summaryrefslogtreecommitdiff
diff options
context:
space:
mode:
authorBenjamin Smee <strerror@gentoo.org>2006-01-20 22:22:31 +0000
committerBenjamin Smee <strerror@gentoo.org>2006-01-20 22:22:31 +0000
commit0cd6cf0fb5e9784b5c944320d8d5b319aa1b3a13 (patch)
treefc2777c84bd3c3bf531fef2f49305ec123aaa126 /net-nds
parentadd portuguese (pt) longdescription (diff)
downloadhistorical-0cd6cf0fb5e9784b5c944320d8d5b319aa1b3a13.tar.gz
historical-0cd6cf0fb5e9784b5c944320d8d5b319aa1b3a13.tar.bz2
historical-0cd6cf0fb5e9784b5c944320d8d5b319aa1b3a13.zip
Massive clean up. Removed all old / obseleted ebuilds
Package-Manager: portage-2.0.53
Diffstat (limited to 'net-nds')
-rw-r--r--net-nds/openldap/Manifest40
-rw-r--r--net-nds/openldap/files/digest-openldap-2.1.261
-rw-r--r--net-nds/openldap/files/digest-openldap-2.1.271
-rw-r--r--net-nds/openldap/files/digest-openldap-2.1.27-r11
-rw-r--r--net-nds/openldap/files/digest-openldap-2.1.301
-rw-r--r--net-nds/openldap/files/digest-openldap-2.1.30-r11
-rw-r--r--net-nds/openldap/files/digest-openldap-2.1.30-r31
-rw-r--r--net-nds/openldap/files/digest-openldap-2.1.30-r41
-rw-r--r--net-nds/openldap/files/digest-openldap-2.2.141
-rw-r--r--net-nds/openldap/files/digest-openldap-2.2.191
-rw-r--r--net-nds/openldap/files/digest-openldap-2.2.231
-rw-r--r--net-nds/openldap/files/digest-openldap-2.2.241
-rw-r--r--net-nds/openldap/files/digest-openldap-2.2.261
-rw-r--r--net-nds/openldap/files/digest-openldap-2.2.26-r12
-rw-r--r--net-nds/openldap/files/digest-openldap-2.2.26-r22
-rw-r--r--net-nds/openldap/files/digest-openldap-2.2.272
-rw-r--r--net-nds/openldap/files/digest-openldap-2.2.27-r12
-rw-r--r--net-nds/openldap/files/digest-openldap-2.2.282
-rw-r--r--net-nds/openldap/files/digest-openldap-2.2.28-r12
-rw-r--r--net-nds/openldap/files/digest-openldap-2.2.28-r22
-rw-r--r--net-nds/openldap/files/digest-openldap-2.3.173
-rw-r--r--net-nds/openldap/openldap-2.1.26.ebuild212
-rw-r--r--net-nds/openldap/openldap-2.1.27-r1.ebuild227
-rw-r--r--net-nds/openldap/openldap-2.1.27.ebuild212
-rw-r--r--net-nds/openldap/openldap-2.1.30-r1.ebuild228
-rw-r--r--net-nds/openldap/openldap-2.1.30-r3.ebuild230
-rw-r--r--net-nds/openldap/openldap-2.1.30-r4.ebuild234
-rw-r--r--net-nds/openldap/openldap-2.1.30.ebuild225
-rw-r--r--net-nds/openldap/openldap-2.2.14.ebuild231
-rw-r--r--net-nds/openldap/openldap-2.2.19.ebuild243
-rw-r--r--net-nds/openldap/openldap-2.2.23.ebuild247
-rw-r--r--net-nds/openldap/openldap-2.2.24.ebuild300
-rw-r--r--net-nds/openldap/openldap-2.2.26-r1.ebuild326
-rw-r--r--net-nds/openldap/openldap-2.2.26-r2.ebuild347
-rw-r--r--net-nds/openldap/openldap-2.2.26.ebuild305
-rw-r--r--net-nds/openldap/openldap-2.2.27-r1.ebuild373
-rw-r--r--net-nds/openldap/openldap-2.2.27.ebuild365
-rw-r--r--net-nds/openldap/openldap-2.2.28-r1.ebuild381
-rw-r--r--net-nds/openldap/openldap-2.2.28-r2.ebuild384
-rw-r--r--net-nds/openldap/openldap-2.2.28.ebuild377
-rw-r--r--net-nds/openldap/openldap-2.3.17.ebuild455
41 files changed, 0 insertions, 5971 deletions
diff --git a/net-nds/openldap/Manifest b/net-nds/openldap/Manifest
index c866b8b836b6..f1cb66380f85 100644
--- a/net-nds/openldap/Manifest
+++ b/net-nds/openldap/Manifest
@@ -3,33 +3,13 @@ MD5 1a7084c17a74e59db33578c0833e4099 files/2.0/slapd 584
MD5 b672311fca605c398240cd37a2ae080a files/2.0/slapd.conf 436
MD5 d68ba97d9f54b8455c1e2d93c352d24a files/2.0/slurpd 495
MD5 d00ccd5b4b44ac1df463da80d5ebb8a1 files/DB_CONFIG.fast.example 746
-MD5 30ef1dc504563809f990b72ffe2be6c0 files/digest-openldap-2.1.26 65
-MD5 f829d2ebaab2e3e020a6b25522734331 files/digest-openldap-2.1.27 65
-MD5 f829d2ebaab2e3e020a6b25522734331 files/digest-openldap-2.1.27-r1 65
-MD5 6da89687536a5ec9a422938e997a8a04 files/digest-openldap-2.1.30 65
-MD5 6da89687536a5ec9a422938e997a8a04 files/digest-openldap-2.1.30-r1 65
MD5 6da89687536a5ec9a422938e997a8a04 files/digest-openldap-2.1.30-r2 65
-MD5 6da89687536a5ec9a422938e997a8a04 files/digest-openldap-2.1.30-r3 65
-MD5 6da89687536a5ec9a422938e997a8a04 files/digest-openldap-2.1.30-r4 65
MD5 6da89687536a5ec9a422938e997a8a04 files/digest-openldap-2.1.30-r5 65
MD5 6da89687536a5ec9a422938e997a8a04 files/digest-openldap-2.1.30-r6 65
MD5 6da89687536a5ec9a422938e997a8a04 files/digest-openldap-2.1.30-r7 65
-MD5 27d2ee25b32bf4a429ae80149508ff34 files/digest-openldap-2.2.14 65
-MD5 d1db1a9bf4afc66b26e33beef17f07f4 files/digest-openldap-2.2.19 65
-MD5 fa0a0dfbb9f3984fb2907c020e02ec73 files/digest-openldap-2.2.23 65
MD5 fa0a0dfbb9f3984fb2907c020e02ec73 files/digest-openldap-2.2.23-r1 65
-MD5 f5d06782a157396faab1a04efa2c9305 files/digest-openldap-2.2.24 65
-MD5 66eae9c51565619904da420475ec9ae6 files/digest-openldap-2.2.26 65
-MD5 f1e72154e299a0b90a1157c7ed171daf files/digest-openldap-2.2.26-r1 130
-MD5 f1e72154e299a0b90a1157c7ed171daf files/digest-openldap-2.2.26-r2 130
-MD5 919632051f7ddeeed29b011f163d17f0 files/digest-openldap-2.2.27 130
-MD5 919632051f7ddeeed29b011f163d17f0 files/digest-openldap-2.2.27-r1 130
-MD5 a8e7c88a9f6b88fb9b88d4e66fae5d92 files/digest-openldap-2.2.28 130
-MD5 a8e7c88a9f6b88fb9b88d4e66fae5d92 files/digest-openldap-2.2.28-r1 130
-MD5 dd664a5abce13e402f1e0322ce2464fd files/digest-openldap-2.2.28-r2 130
MD5 dd664a5abce13e402f1e0322ce2464fd files/digest-openldap-2.2.28-r3 130
MD5 dd664a5abce13e402f1e0322ce2464fd files/digest-openldap-2.2.28-r4 130
-MD5 5cfab69fddcc0ccc8ccdd7c4b3362d9a files/digest-openldap-2.3.17 195
MD5 45ed15fd98376da964b0fabac57a839a files/digest-openldap-2.3.18 195
MD5 c8d6f4ebeb92ef1085b1bb77d7b4db5f files/gencert.sh 3505
MD5 c16eada85fafe1c17bf0089d0ef90ae3 files/gencert.sh-2.2.27 2939
@@ -53,31 +33,11 @@ MD5 91f97e6962d63d9a7f12697ff34772f7 files/openldap-2.2.28-tests.patch 385
MD5 f940f4e9ac544ed0a0f28b87df5cd2c8 files/openldap-2.2.28-ximian_connector.patch 5669
MD5 7d80c3708d5940a3b7a428740af863d0 files/openldap-2.2.6-ntlm.patch 5011
MD5 a9fa8b856c438b132dac2edbb2d7171a metadata.xml 392
-MD5 2e5ce39205e9dc1feeab9ff802236317 openldap-2.1.26.ebuild 7088
-MD5 ef0fa55269a7ae32b56ca1095148995a openldap-2.1.27-r1.ebuild 7444
-MD5 cfaff772158053886baf083d75fca2ff openldap-2.1.27.ebuild 7051
-MD5 22eb1df7c644a2778e5f985bd78330cd openldap-2.1.30-r1.ebuild 7375
MD5 943899d61dff15e7eb2ff62409814b49 openldap-2.1.30-r2.ebuild 7483
-MD5 992888650b5b09f265a46469585bcba8 openldap-2.1.30-r3.ebuild 7208
-MD5 2d4e17747e16fdd75a17a66c5537184c openldap-2.1.30-r4.ebuild 7308
MD5 2950a8442733483861d191c433359f59 openldap-2.1.30-r5.ebuild 7628
MD5 80349b77cb15c3fcae8812961ade31a2 openldap-2.1.30-r6.ebuild 8137
MD5 41ddaae1efa5f62acef48fd20236b9e0 openldap-2.1.30-r7.ebuild 8904
-MD5 aebb509ea0634689f1e3a4549d4d343d openldap-2.1.30.ebuild 7361
-MD5 917840881094150cd91192866ec4e1c6 openldap-2.2.14.ebuild 7247
-MD5 7ddeb08466499dbe3c49b850b336744f openldap-2.2.19.ebuild 7955
MD5 67e977f2927e78c29f4020adba7f6b5b openldap-2.2.23-r1.ebuild 8793
-MD5 4c922f830e79b6306a820b382393bd94 openldap-2.2.23.ebuild 7812
-MD5 a2a59d1ab489b0df339f525ccd8c77fa openldap-2.2.24.ebuild 9508
-MD5 e3ce48b75e86dcaee9ad7a0db70580e5 openldap-2.2.26-r1.ebuild 10630
-MD5 3b13f5c41a246a66f7d8c108fcbf4dd6 openldap-2.2.26-r2.ebuild 11630
-MD5 8140ef7b57df1b8240aefc6721c89135 openldap-2.2.26.ebuild 9732
-MD5 b33aca9604940f55ec0992f486d64605 openldap-2.2.27-r1.ebuild 12774
-MD5 44d54b94ad9be3c6a595e530ffde8e24 openldap-2.2.27.ebuild 12424
-MD5 d0b2e396543e06107bd1b2f492c246f2 openldap-2.2.28-r1.ebuild 13109
-MD5 a6c77f6fc6a7c7af923cc334d2bab94a openldap-2.2.28-r2.ebuild 13214
MD5 bb134104d80c1eafe50d526e99a75032 openldap-2.2.28-r3.ebuild 13715
MD5 2056935c62653a4bd11900925ab054bf openldap-2.2.28-r4.ebuild 14820
-MD5 72bade434d8afe3c9c9f665518a6d786 openldap-2.2.28.ebuild 12908
-MD5 9f73fa844593e52205f9e55b0ac27ca1 openldap-2.3.17.ebuild 16191
MD5 a9ad1dec248a064a5810d679284c045f openldap-2.3.18.ebuild 17220
diff --git a/net-nds/openldap/files/digest-openldap-2.1.26 b/net-nds/openldap/files/digest-openldap-2.1.26
deleted file mode 100644
index b8ad3a172a52..000000000000
--- a/net-nds/openldap/files/digest-openldap-2.1.26
+++ /dev/null
@@ -1 +0,0 @@
-MD5 e3388c021b1029c15cfbd462d3bfcc9d openldap-2.1.26.tgz 2042658
diff --git a/net-nds/openldap/files/digest-openldap-2.1.27 b/net-nds/openldap/files/digest-openldap-2.1.27
deleted file mode 100644
index 34dcd143ab05..000000000000
--- a/net-nds/openldap/files/digest-openldap-2.1.27
+++ /dev/null
@@ -1 +0,0 @@
-MD5 b3aff479e1f946ce9906c5d3b0eb451d openldap-2.1.27.tgz 2044311
diff --git a/net-nds/openldap/files/digest-openldap-2.1.27-r1 b/net-nds/openldap/files/digest-openldap-2.1.27-r1
deleted file mode 100644
index 34dcd143ab05..000000000000
--- a/net-nds/openldap/files/digest-openldap-2.1.27-r1
+++ /dev/null
@@ -1 +0,0 @@
-MD5 b3aff479e1f946ce9906c5d3b0eb451d openldap-2.1.27.tgz 2044311
diff --git a/net-nds/openldap/files/digest-openldap-2.1.30 b/net-nds/openldap/files/digest-openldap-2.1.30
deleted file mode 100644
index a6a4a08b05c0..000000000000
--- a/net-nds/openldap/files/digest-openldap-2.1.30
+++ /dev/null
@@ -1 +0,0 @@
-MD5 e2ae8148c4bed07d7a70edd930bdc403 openldap-2.1.30.tgz 2044673
diff --git a/net-nds/openldap/files/digest-openldap-2.1.30-r1 b/net-nds/openldap/files/digest-openldap-2.1.30-r1
deleted file mode 100644
index a6a4a08b05c0..000000000000
--- a/net-nds/openldap/files/digest-openldap-2.1.30-r1
+++ /dev/null
@@ -1 +0,0 @@
-MD5 e2ae8148c4bed07d7a70edd930bdc403 openldap-2.1.30.tgz 2044673
diff --git a/net-nds/openldap/files/digest-openldap-2.1.30-r3 b/net-nds/openldap/files/digest-openldap-2.1.30-r3
deleted file mode 100644
index a6a4a08b05c0..000000000000
--- a/net-nds/openldap/files/digest-openldap-2.1.30-r3
+++ /dev/null
@@ -1 +0,0 @@
-MD5 e2ae8148c4bed07d7a70edd930bdc403 openldap-2.1.30.tgz 2044673
diff --git a/net-nds/openldap/files/digest-openldap-2.1.30-r4 b/net-nds/openldap/files/digest-openldap-2.1.30-r4
deleted file mode 100644
index a6a4a08b05c0..000000000000
--- a/net-nds/openldap/files/digest-openldap-2.1.30-r4
+++ /dev/null
@@ -1 +0,0 @@
-MD5 e2ae8148c4bed07d7a70edd930bdc403 openldap-2.1.30.tgz 2044673
diff --git a/net-nds/openldap/files/digest-openldap-2.2.14 b/net-nds/openldap/files/digest-openldap-2.2.14
deleted file mode 100644
index 287f78ebcef7..000000000000
--- a/net-nds/openldap/files/digest-openldap-2.2.14
+++ /dev/null
@@ -1 +0,0 @@
-MD5 a1831180d986b25f9c9431df430364a6 openldap-2.2.14.tgz 2566560
diff --git a/net-nds/openldap/files/digest-openldap-2.2.19 b/net-nds/openldap/files/digest-openldap-2.2.19
deleted file mode 100644
index ee8f89789861..000000000000
--- a/net-nds/openldap/files/digest-openldap-2.2.19
+++ /dev/null
@@ -1 +0,0 @@
-MD5 e196c24c4eb714758c57d12f3b962bae openldap-2.2.19.tgz 2601096
diff --git a/net-nds/openldap/files/digest-openldap-2.2.23 b/net-nds/openldap/files/digest-openldap-2.2.23
deleted file mode 100644
index a3f47740a374..000000000000
--- a/net-nds/openldap/files/digest-openldap-2.2.23
+++ /dev/null
@@ -1 +0,0 @@
-MD5 51d1cf0a8f77f5cd27a5aa2b82a344ec openldap-2.2.23.tgz 2600908
diff --git a/net-nds/openldap/files/digest-openldap-2.2.24 b/net-nds/openldap/files/digest-openldap-2.2.24
deleted file mode 100644
index 391b739117d5..000000000000
--- a/net-nds/openldap/files/digest-openldap-2.2.24
+++ /dev/null
@@ -1 +0,0 @@
-MD5 383691dbabe05ee2b72a3e9db2042a82 openldap-2.2.24.tgz 2624959
diff --git a/net-nds/openldap/files/digest-openldap-2.2.26 b/net-nds/openldap/files/digest-openldap-2.2.26
deleted file mode 100644
index d611605f612a..000000000000
--- a/net-nds/openldap/files/digest-openldap-2.2.26
+++ /dev/null
@@ -1 +0,0 @@
-MD5 afc8700b5738da863b30208e1d3e9de8 openldap-2.2.26.tgz 2626629
diff --git a/net-nds/openldap/files/digest-openldap-2.2.26-r1 b/net-nds/openldap/files/digest-openldap-2.2.26-r1
deleted file mode 100644
index 176fb8abc8e2..000000000000
--- a/net-nds/openldap/files/digest-openldap-2.2.26-r1
+++ /dev/null
@@ -1,2 +0,0 @@
-MD5 afc8700b5738da863b30208e1d3e9de8 openldap-2.2.26.tgz 2626629
-MD5 e2ae8148c4bed07d7a70edd930bdc403 openldap-2.1.30.tgz 2044673
diff --git a/net-nds/openldap/files/digest-openldap-2.2.26-r2 b/net-nds/openldap/files/digest-openldap-2.2.26-r2
deleted file mode 100644
index 176fb8abc8e2..000000000000
--- a/net-nds/openldap/files/digest-openldap-2.2.26-r2
+++ /dev/null
@@ -1,2 +0,0 @@
-MD5 afc8700b5738da863b30208e1d3e9de8 openldap-2.2.26.tgz 2626629
-MD5 e2ae8148c4bed07d7a70edd930bdc403 openldap-2.1.30.tgz 2044673
diff --git a/net-nds/openldap/files/digest-openldap-2.2.27 b/net-nds/openldap/files/digest-openldap-2.2.27
deleted file mode 100644
index 3f10c4ded588..000000000000
--- a/net-nds/openldap/files/digest-openldap-2.2.27
+++ /dev/null
@@ -1,2 +0,0 @@
-MD5 51c053cc0ec82ff20b453f49ce78bb89 openldap-2.2.27.tgz 2628140
-MD5 e2ae8148c4bed07d7a70edd930bdc403 openldap-2.1.30.tgz 2044673
diff --git a/net-nds/openldap/files/digest-openldap-2.2.27-r1 b/net-nds/openldap/files/digest-openldap-2.2.27-r1
deleted file mode 100644
index 3f10c4ded588..000000000000
--- a/net-nds/openldap/files/digest-openldap-2.2.27-r1
+++ /dev/null
@@ -1,2 +0,0 @@
-MD5 51c053cc0ec82ff20b453f49ce78bb89 openldap-2.2.27.tgz 2628140
-MD5 e2ae8148c4bed07d7a70edd930bdc403 openldap-2.1.30.tgz 2044673
diff --git a/net-nds/openldap/files/digest-openldap-2.2.28 b/net-nds/openldap/files/digest-openldap-2.2.28
deleted file mode 100644
index b8b0d4ec0302..000000000000
--- a/net-nds/openldap/files/digest-openldap-2.2.28
+++ /dev/null
@@ -1,2 +0,0 @@
-MD5 b51db7328430b9cbe527696da726f1fb openldap-2.2.28.tgz 2630427
-MD5 e2ae8148c4bed07d7a70edd930bdc403 openldap-2.1.30.tgz 2044673
diff --git a/net-nds/openldap/files/digest-openldap-2.2.28-r1 b/net-nds/openldap/files/digest-openldap-2.2.28-r1
deleted file mode 100644
index b8b0d4ec0302..000000000000
--- a/net-nds/openldap/files/digest-openldap-2.2.28-r1
+++ /dev/null
@@ -1,2 +0,0 @@
-MD5 b51db7328430b9cbe527696da726f1fb openldap-2.2.28.tgz 2630427
-MD5 e2ae8148c4bed07d7a70edd930bdc403 openldap-2.1.30.tgz 2044673
diff --git a/net-nds/openldap/files/digest-openldap-2.2.28-r2 b/net-nds/openldap/files/digest-openldap-2.2.28-r2
deleted file mode 100644
index 15100a316d72..000000000000
--- a/net-nds/openldap/files/digest-openldap-2.2.28-r2
+++ /dev/null
@@ -1,2 +0,0 @@
-MD5 e2ae8148c4bed07d7a70edd930bdc403 openldap-2.1.30.tgz 2044673
-MD5 b51db7328430b9cbe527696da726f1fb openldap-2.2.28.tgz 2630427
diff --git a/net-nds/openldap/files/digest-openldap-2.3.17 b/net-nds/openldap/files/digest-openldap-2.3.17
deleted file mode 100644
index 3085c0b40bec..000000000000
--- a/net-nds/openldap/files/digest-openldap-2.3.17
+++ /dev/null
@@ -1,3 +0,0 @@
-MD5 e2ae8148c4bed07d7a70edd930bdc403 openldap-2.1.30.tgz 2044673
-MD5 b51db7328430b9cbe527696da726f1fb openldap-2.2.28.tgz 2630427
-MD5 e9da8944a1902bf7b08c877b92fb7a4c openldap-2.3.17.tgz 3718656
diff --git a/net-nds/openldap/openldap-2.1.26.ebuild b/net-nds/openldap/openldap-2.1.26.ebuild
deleted file mode 100644
index f313c28a4150..000000000000
--- a/net-nds/openldap/openldap-2.1.26.ebuild
+++ /dev/null
@@ -1,212 +0,0 @@
-# Copyright 1999-2005 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: /var/cvsroot/gentoo-x86/net-nds/openldap/openldap-2.1.26.ebuild,v 1.17 2005/09/22 19:57:41 robbat2 Exp $
-
-inherit eutils
-
-DESCRIPTION="LDAP suite of application and development tools"
-HOMEPAGE="http://www.OpenLDAP.org/"
-SRC_URI="mirror://openldap/openldap-release/${P}.tgz"
-
-LICENSE="OPENLDAP"
-SLOT="0"
-KEYWORDS="x86 ppc sparc alpha amd64 ~mips ia64"
-IUSE="berkdb crypt debug gdbm ipv6 kerberos odbc perl readline samba sasl slp ssl tcpd"
-
-DEPEND=">=sys-libs/ncurses-5.1
- >=sys-apps/sed-4
- tcpd? ( >=sys-apps/tcp-wrappers-7.6 )
- ssl? ( >=dev-libs/openssl-0.9.6 )
- readline? ( >=sys-libs/readline-4.1 )
- sasl? ( >=dev-libs/cyrus-sasl-2.1.7-r3 )
- kerberos? ( >=app-crypt/mit-krb5-1.2.6 )
- odbc? ( dev-db/unixODBC )
- slp? ( >=net-libs/openslp-1.0 )
- perl? ( >=dev-lang/perl-5.6 )
- samba? ( >=dev-libs/openssl-0.9.6 )"
-
-# if USE=berkdb
-# pull in sys-libs/db
-# else if USE=gdbm
-# pull in sys-libs/gdbm
-# else
-# pull in sys-libs/db
-DEPEND="${DEPEND}
- berkdb? ( >=sys-libs/db-4.1.25_p1-r3 )
- !berkdb? (
- gdbm? ( >=sys-libs/gdbm-1.8.0 )
- !gdbm? ( >=sys-libs/db-4.1.25_p1-r3 )
- )"
-
-pkg_preinst() {
- enewgroup ldap 439
- enewuser ldap 439 -1 /usr/lib/openldap ldap
-}
-
-src_unpack() {
- unpack ${A}
-
- # upstream has merged this
- ## fix a sed issue
- ## we do NOT use epatch here as the patch is against configure.in
- ## and I want to patch configure instead
- ##patch ${S}/configure ${FILESDIR}/${PN}-2.1.22-perlsedfoo.patch
-
- # According to MDK, the link order needs to be changed so that
- # on systems w/ MD5 passwords the system crypt library is used
- # (the net result is that "passwd" can be used to change ldap passwords w/
- # proper pam support)
- sed -ie 's/$(SECURITY_LIBS) $(LDIF_LIBS) $(LUTIL_LIBS)/$(LUTIL_LIBS) $(SECURITY_LIBS) $(LDIF_LIBS)/' ${S}/servers/slapd/Makefile.in
-
- #cd ${S}
- #epatch ${FILESDIR}/${PN}-2.1.26-perlfix.patch
- sed -ie '49 a#include <XSUB.h>' ${S}/servers/slapd/back-perl/perl_back.h
-}
-
-src_compile() {
- local myconf
-
- # enable debugging to syslog
- use debug && myconf="${myconf} --enable-debug"
- myconf="${myconf} --enable-syslog"
-
- # enable slapd/slurpd servers
- myconf="${myconf} --enable-ldap"
- myconf="${myconf} --enable-slapd --enable-slurpd"
-
- myconf="${myconf} `use_enable crypt`"
- myconf="${myconf} `use_enable ipv6`"
- myconf="${myconf} `use_with sasl cyrus-sasl` `use_enable sasl spasswd`"
- myconf="${myconf} `use_with kerberos` `use_enable kerberos kpasswd`"
- myconf="${myconf} `use_with readline`"
- myconf="${myconf} `use_with ssl tls` `use_with samba lmpasswd`"
- myconf="${myconf} `use_enable tcpd wrappers`"
- myconf="${myconf} `use_enable odbc sql`"
- myconf="${myconf} `use_enable perl`"
- myconf="${myconf} `use_enable slp`"
-
- myconf="${myconf} --enable-ldbm"
- myconf_berkdb='--enable-bdb --with-ldbm-api=berkeley'
- myconf_gdbm='--disable-bdb --with-ldbm-api=gdbm'
- if use berkdb; then
- einfo "Using Berkeley DB for local backend"
- myconf="${myconf} ${myconf_berkdb}"
- elif use gdbm; then
- einfo "Using GDBM for local backend"
- myconf="${myconf} ${myconf_gdbm}"
- else
- ewarn "Neither gdbm or berkdb USE flags present, falling back to"
- ewarn "Berkeley DB for local backend"
- myconf="${myconf} ${myconf_berkdb}"
- fi
-
- # alas, for BSD only
- #myconf="${myconf} --with-fetch"
-
- myconf="${myconf} --enable-dynamic --enable-modules"
- myconf="${myconf} --enable-rewrite --enable-rlookups"
- myconf="${myconf} --enable-passwd --enable-phonetic"
- myconf="${myconf} --enable-dnssrv --enable-ldap"
- myconf="${myconf} --enable-meta --enable-monitor"
- myconf="${myconf} --enable-null --enable-shell"
- myconf="${myconf} --enable-local --enable-proctitle"
-
- # disabled options
- # --with-bdb-module=dynamic
- # --enable-dnsserv --with-dnsserv-module=dynamic
-
- econf \
- --libexecdir=/usr/lib/openldap \
- ${myconf} || die "configure failed"
-
- make depend || die "make depend failed"
- make || die "make failed"
- #cd tests ; make || die "make tests failed"
-
-}
-
-src_install() {
- make DESTDIR=${D} install || die "make install failed"
-
- dodoc ANNOUNCEMENT CHANGES COPYRIGHT README LICENSE
- docinto rfc ; dodoc doc/rfc/*.txt
-
- # make state directories
- for x in data slurp ldbm; do
- keepdir /var/lib/openldap-${x}
- fowners ldap:ldap /var/lib/openldap-${x}
- fperms 0700 /var/lib/openldap-${x}
- done
-
- # manually remove /var/tmp references in .la
- # because it is packaged with an ancient libtool
- for x in ${D}/usr/lib/lib*.la; do
- sed -i -e "s:-L${S}[/]*libraries::" ${x}
- done
-
- # change slapd.pid location in configuration file
- keepdir /var/run/openldap
- fowners ldap:ldap /var/run/openldap
- fperms 0755 /var/run/openldap
- sed -i -e "s:/var/lib/slapd.pid:/var/run/openldap/slapd.pid:" ${D}/etc/openldap/slapd.conf
- sed -i -e "s:/var/lib/slapd.pid:/var/run/openldap/slapd.pid:" ${D}/etc/openldap/slapd.conf.default
- sed -i -e "s:/var/lib/slapd.args:/var/run/openldap/slapd.args:" ${D}/etc/openldap/slapd.conf
- sed -i -e "s:/var/lib/slapd.args:/var/run/openldap/slapd.args:" ${D}/etc/openldap/slapd.conf.default
- fowners root:ldap /etc/openldap/slapd.conf
- fperms 0640 /etc/openldap/slapd.conf
- fowners root:ldap /etc/openldap/slapd.conf.default
- fperms 0640 /etc/openldap/slapd.conf.default
-
- # install our own init scripts
- exeinto /etc/init.d
- newexe ${FILESDIR}/2.0/slapd slapd
- newexe ${FILESDIR}/2.0/slurpd slurpd
- insinto /etc/conf.d
- newins ${FILESDIR}/2.0/slapd.conf slapd
-
- # install MDK's ssl cert script
- if use ssl || use samba; then
- dodir /etc/openldap/ssl
- exeinto /etc/openldap/ssl
- doexe ${FILESDIR}/gencert.sh
- fi
-}
-
-pkg_postinst() {
- if use ssl; then
- # make a self-signed ssl cert (if there isn't one there already)
- if [ ! -e /etc/openldap/ssl/ldap.pem ]
- then
- cd /etc/openldap/ssl
- yes "" | sh gencert.sh
- chmod 640 ldap.pem
- chown root:ldap ldap.pem
- else
- einfo "An LDAP cert already appears to exist, not creating"
- fi
- fi
-
- # Since moving to running openldap as user ldap there are some
- # permissions problems with directories and files.
- # Let's make sure these permissions are correct.
- chown ldap:ldap /var/run/openldap
- chmod 0755 /var/run/openldap
- chown root:ldap /etc/openldap/slapd.conf
- chmod 0640 /etc/openldap/slapd.conf
- chown root:ldap /etc/openldap/slapd.conf.default
- chmod 0640 /etc/openldap/slapd.conf.default
- chown ldap:ldap /var/lib/openldap-{data,ldbm,slurp}
-
- # notes from bug #41297, bug #41039
- ewarn "If you are upgrading from OpenLDAP 2.0, major changes have occured:"
- ewarn "- bind_anon_dn is now disabled by default for security"
- ewarn " add 'allow bind_anon_dn' to your config for the old behavior."
- ewarn "- Default schemas have changed, you should slapcat your entire DB to"
- ewarn " a file, delete your DB, and then slapadd it again. Alternatively"
- ewarn " you can try slapindex which should work in almost all cases. Be"
- ewarn " sure to check the permissions on the database files afterwards!"
- if use ssl; then
- ewarn "- Self-signed SSL certificates are treated harshly by OpenLDAP 2.1"
- ewarn " add 'TLS_REQCERT never' if you want to use them."
- fi
-}
diff --git a/net-nds/openldap/openldap-2.1.27-r1.ebuild b/net-nds/openldap/openldap-2.1.27-r1.ebuild
deleted file mode 100644
index 4b34c9a05c07..000000000000
--- a/net-nds/openldap/openldap-2.1.27-r1.ebuild
+++ /dev/null
@@ -1,227 +0,0 @@
-# Copyright 1999-2005 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: /var/cvsroot/gentoo-x86/net-nds/openldap/openldap-2.1.27-r1.ebuild,v 1.7 2005/09/22 19:57:41 robbat2 Exp $
-
-inherit eutils
-
-DESCRIPTION="LDAP suite of application and development tools"
-HOMEPAGE="http://www.OpenLDAP.org/"
-SRC_URI="mirror://openldap/openldap-release/${P}.tgz"
-
-LICENSE="OPENLDAP"
-SLOT="0"
-KEYWORDS="~x86 ppc ~sparc ~alpha ~amd64 ~mips"
-IUSE="berkdb crypt debug gdbm ipv6 kerberos odbc perl readline samba sasl slp ssl tcpd"
-
-DEPEND=">=sys-libs/ncurses-5.1
- >=sys-apps/sed-4
- tcpd? ( >=sys-apps/tcp-wrappers-7.6 )
- ssl? ( >=dev-libs/openssl-0.9.6 )
- readline? ( >=sys-libs/readline-4.1 )
- sasl? ( >=dev-libs/cyrus-sasl-2.1.7-r3 )
- kerberos? ( virtual/krb5 )
- odbc? ( dev-db/unixODBC )
- slp? ( >=net-libs/openslp-1.0 )
- perl? ( >=dev-lang/perl-5.6 )
- samba? ( >=dev-libs/openssl-0.9.6 )"
-
-# note that the 'samba' USE flag pulling in OpenSSL is NOT an error. OpenLDAP
-# uses OpenSSL for LanMan/NTLM hashing (which is used in some enviroments, like
-# mine at work)!
-# Robin H. Johnson <robbat2@gentoo.org> March 8, 2004
-
-# if USE=berkdb
-# pull in sys-libs/db
-# else if USE=gdbm
-# pull in sys-libs/gdbm
-# else
-# pull in sys-libs/db
-DEPEND="${DEPEND}
- berkdb? ( >=sys-libs/db-4.1.25_p1-r3 )
- !berkdb? (
- gdbm? ( >=sys-libs/gdbm-1.8.0 )
- !gdbm? ( >=sys-libs/db-4.1.25_p1-r3 )
- )"
-
-pkg_preinst() {
- enewgroup ldap 439
- enewuser ldap 439 -1 /usr/lib/openldap ldap
-}
-
-src_unpack() {
- unpack ${A}
-
- # According to MDK, the link order needs to be changed so that
- # on systems w/ MD5 passwords the system crypt library is used
- # (the net result is that "passwd" can be used to change ldap passwords w/
- # proper pam support)
- sed -ie 's/$(SECURITY_LIBS) $(LDIF_LIBS) $(LUTIL_LIBS)/$(LUTIL_LIBS) $(SECURITY_LIBS) $(LDIF_LIBS)/' \
- ${S}/servers/slapd/Makefile.in
-
- # Fix up DB-4.0 linking problem
- # remember to autoconf! this expands configure by 500 lines (4 lines to m4
- # stuff).
- epatch ${FILESDIR}/${PN}-2.1.27-db40.patch
-
- # supersedes old fix for bug #31202
- cd ${S}
- epatch ${FILESDIR}/${PN}-2.1.27-perlthreadsfix.patch
-
- # fix up stuff for newer autoconf that simulates autoconf-2.13, but doesn't
- # do it perfectly.
- cd ${S}/build
- ln -s shtool install
- ln -s shtool install.sh
-
- # reconf for db40 fixes.
- cd ${S}
- WANT_AUTOCONF="2.1" autoconf
-}
-
-src_compile() {
- local myconf
-
- # enable debugging to syslog
- use debug && myconf="${myconf} --enable-debug"
- myconf="${myconf} --enable-syslog"
-
- # enable slapd/slurpd servers
- myconf="${myconf} --enable-ldap"
- myconf="${myconf} --enable-slapd --enable-slurpd"
-
- myconf="${myconf} `use_enable crypt`"
- myconf="${myconf} `use_enable ipv6`"
- myconf="${myconf} `use_with sasl cyrus-sasl` `use_enable sasl spasswd`"
- myconf="${myconf} `use_with kerberos` `use_enable kerberos kpasswd`"
- myconf="${myconf} `use_with readline`"
- myconf="${myconf} `use_with ssl tls` `use_with samba lmpasswd`"
- myconf="${myconf} `use_enable tcpd wrappers`"
- myconf="${myconf} `use_enable odbc sql`"
- myconf="${myconf} `use_enable perl`"
- myconf="${myconf} `use_enable slp`"
-
- myconf="${myconf} --enable-ldbm"
- myconf_berkdb='--enable-bdb --with-ldbm-api=berkeley'
- myconf_gdbm='--disable-bdb --with-ldbm-api=gdbm'
- if use berkdb; then
- einfo "Using Berkeley DB for local backend"
- myconf="${myconf} ${myconf_berkdb}"
- elif use gdbm; then
- einfo "Using GDBM for local backend"
- myconf="${myconf} ${myconf_gdbm}"
- else
- ewarn "Neither gdbm or berkdb USE flags present, falling back to"
- ewarn "Berkeley DB for local backend"
- myconf="${myconf} ${myconf_berkdb}"
- fi
-
- # alas, for BSD only
- #myconf="${myconf} --with-fetch"
-
- myconf="${myconf} --enable-dynamic --enable-modules"
- myconf="${myconf} --enable-rewrite --enable-rlookups"
- myconf="${myconf} --enable-passwd --enable-phonetic"
- myconf="${myconf} --enable-dnssrv --enable-ldap"
- myconf="${myconf} --enable-meta --enable-monitor"
- myconf="${myconf} --enable-null --enable-shell"
- myconf="${myconf} --enable-local --enable-proctitle"
-
- # disabled options
- # --with-bdb-module=dynamic
- # --enable-dnsserv --with-dnsserv-module=dynamic
-
- econf \
- --libexecdir=/usr/lib/openldap \
- ${myconf} || die "configure failed"
-
- make depend || die "make depend failed"
- make || die "make failed"
- #cd tests ; make || die "make tests failed"
-
-}
-
-src_install() {
- make DESTDIR=${D} install || die "make install failed"
-
- dodoc ANNOUNCEMENT CHANGES COPYRIGHT README LICENSE
- docinto rfc ; dodoc doc/rfc/*.txt
-
- # make state directories
- for x in data slurp ldbm; do
- keepdir /var/lib/openldap-${x}
- fowners ldap:ldap /var/lib/openldap-${x}
- fperms 0700 /var/lib/openldap-${x}
- done
-
- # manually remove /var/tmp references in .la
- # because it is packaged with an ancient libtool
- for x in ${D}/usr/lib/lib*.la; do
- sed -i -e "s:-L${S}[/]*libraries::" ${x}
- done
-
- # change slapd.pid location in configuration file
- keepdir /var/run/openldap
- fowners ldap:ldap /var/run/openldap
- fperms 0755 /var/run/openldap
- sed -i -e "s:/var/lib/slapd.pid:/var/run/openldap/slapd.pid:" ${D}/etc/openldap/slapd.conf
- sed -i -e "s:/var/lib/slapd.pid:/var/run/openldap/slapd.pid:" ${D}/etc/openldap/slapd.conf.default
- sed -i -e "s:/var/lib/slapd.args:/var/run/openldap/slapd.args:" ${D}/etc/openldap/slapd.conf
- sed -i -e "s:/var/lib/slapd.args:/var/run/openldap/slapd.args:" ${D}/etc/openldap/slapd.conf.default
- fowners root:ldap /etc/openldap/slapd.conf
- fperms 0640 /etc/openldap/slapd.conf
- fowners root:ldap /etc/openldap/slapd.conf.default
- fperms 0640 /etc/openldap/slapd.conf.default
-
- # install our own init scripts
- exeinto /etc/init.d
- newexe ${FILESDIR}/2.0/slapd slapd
- newexe ${FILESDIR}/2.0/slurpd slurpd
- insinto /etc/conf.d
- newins ${FILESDIR}/2.0/slapd.conf slapd
-
- # install MDK's ssl cert script
- if use ssl || use samba; then
- dodir /etc/openldap/ssl
- exeinto /etc/openldap/ssl
- doexe ${FILESDIR}/gencert.sh
- fi
-}
-
-pkg_postinst() {
- if use ssl; then
- # make a self-signed ssl cert (if there isn't one there already)
- if [ ! -e /etc/openldap/ssl/ldap.pem ]
- then
- cd /etc/openldap/ssl
- yes "" | sh gencert.sh
- chmod 640 ldap.pem
- chown root:ldap ldap.pem
- else
- einfo "An LDAP cert already appears to exist, no creating"
- fi
- fi
-
- # Since moving to running openldap as user ldap there are some
- # permissions problems with directories and files.
- # Let's make sure these permissions are correct.
- chown ldap:ldap /var/run/openldap
- chmod 0755 /var/run/openldap
- chown root:ldap /etc/openldap/slapd.conf
- chmod 0640 /etc/openldap/slapd.conf
- chown root:ldap /etc/openldap/slapd.conf.default
- chmod 0640 /etc/openldap/slapd.conf.default
- chown ldap:ldap /var/lib/openldap-{data,ldbm,slurp}
-
- # notes from bug #41297, bug #41039
- ewarn "If you are upgrading from OpenLDAP 2.0, major changes have occured:"
- ewarn "- bind_anon_dn is now disabled by default for security"
- ewarn " add 'allow bind_anon_dn' to your config for the old behavior."
- ewarn "- Default schemas have changed, you should slapcat your entire DB to"
- ewarn " a file, delete your DB, and then slapadd it again. Alternatively"
- ewarn " you can try slapindex which should work in almost all cases. Be"
- ewarn " sure to check the permissions on the database files afterwards!"
- if use ssl; then
- ewarn "- Self-signed SSL certificates are treated harshly by OpenLDAP 2.1"
- ewarn " add 'TLS_REQCERT never' if you want to use them."
- fi
-}
diff --git a/net-nds/openldap/openldap-2.1.27.ebuild b/net-nds/openldap/openldap-2.1.27.ebuild
deleted file mode 100644
index 88b28e3897a9..000000000000
--- a/net-nds/openldap/openldap-2.1.27.ebuild
+++ /dev/null
@@ -1,212 +0,0 @@
-# Copyright 1999-2005 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: /var/cvsroot/gentoo-x86/net-nds/openldap/openldap-2.1.27.ebuild,v 1.10 2005/09/22 19:57:41 robbat2 Exp $
-
-inherit eutils
-
-DESCRIPTION="LDAP suite of application and development tools"
-HOMEPAGE="http://www.OpenLDAP.org/"
-SRC_URI="mirror://openldap/openldap-release/${P}.tgz"
-
-LICENSE="OPENLDAP"
-SLOT="0"
-KEYWORDS="~x86 ~ppc ~sparc ~alpha ~amd64 mips"
-IUSE="berkdb crypt debug gdbm ipv6 kerberos odbc perl readline samba sasl slp ssl tcpd"
-
-DEPEND=">=sys-libs/ncurses-5.1
- >=sys-apps/sed-4
- tcpd? ( >=sys-apps/tcp-wrappers-7.6 )
- ssl? ( >=dev-libs/openssl-0.9.6 )
- readline? ( >=sys-libs/readline-4.1 )
- sasl? ( >=dev-libs/cyrus-sasl-2.1.7-r3 )
- kerberos? ( virtual/krb5 )
- odbc? ( dev-db/unixODBC )
- slp? ( >=net-libs/openslp-1.0 )
- perl? ( >=dev-lang/perl-5.6 )
- samba? ( >=dev-libs/openssl-0.9.6 )"
-
-# note that the 'samba' USE flag pulling in OpenSSL is NOT an error. OpenLDAP
-# uses OpenSSL for LanMan/NTLM hashing (which is used in some enviroments, like
-# mine at work)!
-# Robin H. Johnson <robbat2@gentoo.org> March 8, 2004
-
-# if USE=berkdb
-# pull in sys-libs/db
-# else if USE=gdbm
-# pull in sys-libs/gdbm
-# else
-# pull in sys-libs/db
-DEPEND="${DEPEND}
- berkdb? ( >=sys-libs/db-4.1.25_p1-r3 )
- !berkdb? (
- gdbm? ( >=sys-libs/gdbm-1.8.0 )
- !gdbm? ( >=sys-libs/db-4.1.25_p1-r3 )
- )"
-
-pkg_preinst() {
- enewgroup ldap 439
- enewuser ldap 439 -1 /usr/lib/openldap ldap
-}
-
-src_unpack() {
- unpack ${A}
-
- # According to MDK, the link order needs to be changed so that
- # on systems w/ MD5 passwords the system crypt library is used
- # (the net result is that "passwd" can be used to change ldap passwords w/
- # proper pam support)
- sed -ie 's/$(SECURITY_LIBS) $(LDIF_LIBS) $(LUTIL_LIBS)/$(LUTIL_LIBS) $(SECURITY_LIBS) $(LDIF_LIBS)/' \
- ${S}/servers/slapd/Makefile.in
-
- # supersedes old fix for bug #31202
- cd ${S}
- epatch ${FILESDIR}/${PN}-2.1.27-perlthreadsfix.patch
-}
-
-src_compile() {
- local myconf
-
- # enable debugging to syslog
- use debug && myconf="${myconf} --enable-debug"
- myconf="${myconf} --enable-syslog"
-
- # enable slapd/slurpd servers
- myconf="${myconf} --enable-ldap"
- myconf="${myconf} --enable-slapd --enable-slurpd"
-
- myconf="${myconf} `use_enable crypt`"
- myconf="${myconf} `use_enable ipv6`"
- myconf="${myconf} `use_with sasl cyrus-sasl` `use_enable sasl spasswd`"
- myconf="${myconf} `use_with kerberos` `use_enable kerberos kpasswd`"
- myconf="${myconf} `use_with readline`"
- myconf="${myconf} `use_with ssl tls` `use_with samba lmpasswd`"
- myconf="${myconf} `use_enable tcpd wrappers`"
- myconf="${myconf} `use_enable odbc sql`"
- myconf="${myconf} `use_enable perl`"
- myconf="${myconf} `use_enable slp`"
-
- myconf="${myconf} --enable-ldbm"
- myconf_berkdb='--enable-bdb --with-ldbm-api=berkeley'
- myconf_gdbm='--disable-bdb --with-ldbm-api=gdbm'
- if use berkdb; then
- einfo "Using Berkeley DB for local backend"
- myconf="${myconf} ${myconf_berkdb}"
- elif use gdbm; then
- einfo "Using GDBM for local backend"
- myconf="${myconf} ${myconf_gdbm}"
- else
- ewarn "Neither gdbm or berkdb USE flags present, falling back to"
- ewarn "Berkeley DB for local backend"
- myconf="${myconf} ${myconf_berkdb}"
- fi
-
- # alas, for BSD only
- #myconf="${myconf} --with-fetch"
-
- myconf="${myconf} --enable-dynamic --enable-modules"
- myconf="${myconf} --enable-rewrite --enable-rlookups"
- myconf="${myconf} --enable-passwd --enable-phonetic"
- myconf="${myconf} --enable-dnssrv --enable-ldap"
- myconf="${myconf} --enable-meta --enable-monitor"
- myconf="${myconf} --enable-null --enable-shell"
- myconf="${myconf} --enable-local --enable-proctitle"
-
- # disabled options
- # --with-bdb-module=dynamic
- # --enable-dnsserv --with-dnsserv-module=dynamic
-
- econf \
- --libexecdir=/usr/lib/openldap \
- ${myconf} || die "configure failed"
-
- make depend || die "make depend failed"
- make || die "make failed"
- #cd tests ; make || die "make tests failed"
-
-}
-
-src_install() {
- make DESTDIR=${D} install || die "make install failed"
-
- dodoc ANNOUNCEMENT CHANGES COPYRIGHT README LICENSE
- docinto rfc ; dodoc doc/rfc/*.txt
-
- # make state directories
- for x in data slurp ldbm; do
- keepdir /var/lib/openldap-${x}
- fowners ldap:ldap /var/lib/openldap-${x}
- fperms 0700 /var/lib/openldap-${x}
- done
-
- # manually remove /var/tmp references in .la
- # because it is packaged with an ancient libtool
- for x in ${D}/usr/lib/lib*.la; do
- sed -i -e "s:-L${S}[/]*libraries::" ${x}
- done
-
- # change slapd.pid location in configuration file
- keepdir /var/run/openldap
- fowners ldap:ldap /var/run/openldap
- fperms 0755 /var/run/openldap
- sed -i -e "s:/var/lib/slapd.pid:/var/run/openldap/slapd.pid:" ${D}/etc/openldap/slapd.conf
- sed -i -e "s:/var/lib/slapd.pid:/var/run/openldap/slapd.pid:" ${D}/etc/openldap/slapd.conf.default
- sed -i -e "s:/var/lib/slapd.args:/var/run/openldap/slapd.args:" ${D}/etc/openldap/slapd.conf
- sed -i -e "s:/var/lib/slapd.args:/var/run/openldap/slapd.args:" ${D}/etc/openldap/slapd.conf.default
- fowners root:ldap /etc/openldap/slapd.conf
- fperms 0640 /etc/openldap/slapd.conf
- fowners root:ldap /etc/openldap/slapd.conf.default
- fperms 0640 /etc/openldap/slapd.conf.default
-
- # install our own init scripts
- exeinto /etc/init.d
- newexe ${FILESDIR}/2.0/slapd slapd
- newexe ${FILESDIR}/2.0/slurpd slurpd
- insinto /etc/conf.d
- newins ${FILESDIR}/2.0/slapd.conf slapd
-
- # install MDK's ssl cert script
- if use ssl || use samba; then
- dodir /etc/openldap/ssl
- exeinto /etc/openldap/ssl
- doexe ${FILESDIR}/gencert.sh
- fi
-}
-
-pkg_postinst() {
- if use ssl; then
- # make a self-signed ssl cert (if there isn't one there already)
- if [ ! -e /etc/openldap/ssl/ldap.pem ]
- then
- cd /etc/openldap/ssl
- yes "" | sh gencert.sh
- chmod 640 ldap.pem
- chown root:ldap ldap.pem
- else
- einfo "An LDAP cert already appears to exist, no creating"
- fi
- fi
-
- # Since moving to running openldap as user ldap there are some
- # permissions problems with directories and files.
- # Let's make sure these permissions are correct.
- chown ldap:ldap /var/run/openldap
- chmod 0755 /var/run/openldap
- chown root:ldap /etc/openldap/slapd.conf
- chmod 0640 /etc/openldap/slapd.conf
- chown root:ldap /etc/openldap/slapd.conf.default
- chmod 0640 /etc/openldap/slapd.conf.default
- chown ldap:ldap /var/lib/openldap-{data,ldbm,slurp}
-
- # notes from bug #41297, bug #41039
- ewarn "If you are upgrading from OpenLDAP 2.0, major changes have occured:"
- ewarn "- bind_anon_dn is now disabled by default for security"
- ewarn " add 'allow bind_anon_dn' to your config for the old behavior."
- ewarn "- Default schemas have changed, you should slapcat your entire DB to"
- ewarn " a file, delete your DB, and then slapadd it again. Alternatively"
- ewarn " you can try slapindex which should work in almost all cases. Be"
- ewarn " sure to check the permissions on the database files afterwards!"
- if use ssl; then
- ewarn "- Self-signed SSL certificates are treated harshly by OpenLDAP 2.1"
- ewarn " add 'TLS_REQCERT never' if you want to use them."
- fi
-}
diff --git a/net-nds/openldap/openldap-2.1.30-r1.ebuild b/net-nds/openldap/openldap-2.1.30-r1.ebuild
deleted file mode 100644
index f2c97f05996c..000000000000
--- a/net-nds/openldap/openldap-2.1.30-r1.ebuild
+++ /dev/null
@@ -1,228 +0,0 @@
-# Copyright 1999-2005 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: /var/cvsroot/gentoo-x86/net-nds/openldap/openldap-2.1.30-r1.ebuild,v 1.10 2005/09/22 19:57:41 robbat2 Exp $
-
-inherit eutils
-
-DESCRIPTION="LDAP suite of application and development tools"
-HOMEPAGE="http://www.OpenLDAP.org/"
-SRC_URI="mirror://openldap/openldap-release/${P}.tgz"
-
-LICENSE="OPENLDAP"
-SLOT="0"
-KEYWORDS="x86 ppc sparc mips alpha arm ~amd64 s390 hppa ppc64"
-IUSE="berkdb crypt debug gdbm ipv6 odbc perl readline samba sasl slp ssl tcpd"
-
-DEPEND=">=sys-libs/ncurses-5.1
- >=sys-apps/sed-4
- tcpd? ( >=sys-apps/tcp-wrappers-7.6 )
- ssl? ( >=dev-libs/openssl-0.9.6 )
- readline? ( >=sys-libs/readline-4.1 )
- sasl? ( >=dev-libs/cyrus-sasl-2.1.7-r3 )
- odbc? ( dev-db/unixODBC )
- slp? ( >=net-libs/openslp-1.0 )
- perl? ( >=dev-lang/perl-5.6 )
- samba? ( >=dev-libs/openssl-0.9.6 )"
-
-# note that the 'samba' USE flag pulling in OpenSSL is NOT an error. OpenLDAP
-# uses OpenSSL for LanMan/NTLM hashing (which is used in some enviroments, like
-# mine at work)!
-# Robin H. Johnson <robbat2@gentoo.org> March 8, 2004
-
-# if USE=berkdb
-# pull in sys-libs/db
-# else if USE=gdbm
-# pull in sys-libs/gdbm
-# else
-# pull in sys-libs/db
-DEPEND="${DEPEND}
- berkdb? ( >=sys-libs/db-4.1.25_p1-r3 )
- !berkdb? (
- gdbm? ( >=sys-libs/gdbm-1.8.0 )
- !gdbm? ( >=sys-libs/db-4.1.25_p1-r3 )
- )"
-
-pkg_preinst() {
- enewgroup ldap 439
- enewuser ldap 439 -1 /usr/lib/openldap ldap
-}
-
-src_unpack() {
- unpack ${A}
-
- # According to MDK, the link order needs to be changed so that
- # on systems w/ MD5 passwords the system crypt library is used
- # (the net result is that "passwd" can be used to change ldap passwords w/
- # proper pam support)
- sed -ie 's/$(SECURITY_LIBS) $(LDIF_LIBS) $(LUTIL_LIBS)/$(LUTIL_LIBS) $(SECURITY_LIBS) $(LDIF_LIBS)/' \
- ${S}/servers/slapd/Makefile.in
-
- # Fix up DB-4.0 linking problem
- # remember to autoconf! this expands configure by 500 lines (4 lines to m4
- # stuff).
- epatch ${FILESDIR}/${PN}-2.1.30-db40.patch
-
- # supersedes old fix for bug #31202
- cd ${S}
- epatch ${FILESDIR}/${PN}-2.1.27-perlthreadsfix.patch
-
- # fix up stuff for newer autoconf that simulates autoconf-2.13, but doesn't
- # do it perfectly.
- cd ${S}/build
- ln -s shtool install
- ln -s shtool install.sh
-
- # reconf for db40 fixes.
- cd ${S}
- WANT_AUTOCONF="2.1" autoconf
-}
-
-src_compile() {
- local myconf
-
- # enable debugging to syslog
- use debug && myconf="${myconf} --enable-debug"
- myconf="${myconf} --enable-syslog"
-
- # enable slapd/slurpd servers
- myconf="${myconf} --enable-ldap"
- myconf="${myconf} --enable-slapd --enable-slurpd"
-
- myconf="${myconf} `use_enable crypt`"
- myconf="${myconf} `use_enable ipv6`"
- myconf="${myconf} `use_with sasl cyrus-sasl` `use_enable sasl spasswd`"
- myconf="${myconf} `use_with readline`"
- myconf="${myconf} `use_with ssl tls` `use_with samba lmpasswd`"
- myconf="${myconf} `use_enable tcpd wrappers`"
- myconf="${myconf} `use_enable odbc sql`"
- myconf="${myconf} `use_enable perl`"
- myconf="${myconf} `use_enable slp`"
-
- myconf="${myconf} --enable-ldbm"
- myconf_berkdb='--enable-bdb --with-ldbm-api=berkeley'
- myconf_gdbm='--disable-bdb --with-ldbm-api=gdbm'
- if use berkdb; then
- einfo "Using Berkeley DB for local backend"
- myconf="${myconf} ${myconf_berkdb}"
- elif use gdbm; then
- einfo "Using GDBM for local backend"
- myconf="${myconf} ${myconf_gdbm}"
- else
- ewarn "Neither gdbm or berkdb USE flags present, falling back to"
- ewarn "Berkeley DB for local backend"
- myconf="${myconf} ${myconf_berkdb}"
- fi
-
- # alas, for BSD only
- #myconf="${myconf} --with-fetch"
-
- myconf="${myconf} --enable-dynamic --enable-modules"
- myconf="${myconf} --enable-rewrite --enable-rlookups"
- myconf="${myconf} --enable-passwd --enable-phonetic"
- myconf="${myconf} --enable-dnssrv --enable-ldap"
- myconf="${myconf} --enable-meta --enable-monitor"
- myconf="${myconf} --enable-null --enable-shell"
- myconf="${myconf} --enable-local --enable-proctitle"
-
- # disabled options
- # --with-bdb-module=dynamic
- # --enable-dnsserv --with-dnsserv-module=dynamic
-
- econf \
- --libexecdir=/usr/lib/openldap \
- ${myconf} || die "configure failed"
-
- make depend || die "make depend failed"
- make || die "make failed"
-
-}
-
-src_test() {
- cd tests ; make tests || die "make tests failed"
-}
-
-src_install() {
- make DESTDIR=${D} install || die "make install failed"
-
- dodoc ANNOUNCEMENT CHANGES COPYRIGHT README LICENSE
- docinto rfc ; dodoc doc/rfc/*.txt
-
- # make state directories
- for x in data slurp ldbm; do
- keepdir /var/lib/openldap-${x}
- fowners ldap:ldap /var/lib/openldap-${x}
- fperms 0700 /var/lib/openldap-${x}
- done
-
- # manually remove /var/tmp references in .la
- # because it is packaged with an ancient libtool
- for x in ${D}/usr/lib/lib*.la; do
- sed -i -e "s:-L${S}[/]*libraries::" ${x}
- done
-
- # change slapd.pid location in configuration file
- keepdir /var/run/openldap
- fowners ldap:ldap /var/run/openldap
- fperms 0755 /var/run/openldap
- sed -i -e "s:/var/lib/slapd.pid:/var/run/openldap/slapd.pid:" ${D}/etc/openldap/slapd.conf
- sed -i -e "s:/var/lib/slapd.pid:/var/run/openldap/slapd.pid:" ${D}/etc/openldap/slapd.conf.default
- sed -i -e "s:/var/lib/slapd.args:/var/run/openldap/slapd.args:" ${D}/etc/openldap/slapd.conf
- sed -i -e "s:/var/lib/slapd.args:/var/run/openldap/slapd.args:" ${D}/etc/openldap/slapd.conf.default
- fowners root:ldap /etc/openldap/slapd.conf
- fperms 0640 /etc/openldap/slapd.conf
- fowners root:ldap /etc/openldap/slapd.conf.default
- fperms 0640 /etc/openldap/slapd.conf.default
-
- # install our own init scripts
- exeinto /etc/init.d
- newexe ${FILESDIR}/2.0/slapd slapd
- newexe ${FILESDIR}/2.0/slurpd slurpd
- insinto /etc/conf.d
- newins ${FILESDIR}/2.0/slapd.conf slapd
-
- # install MDK's ssl cert script
- if use ssl || use samba; then
- dodir /etc/openldap/ssl
- exeinto /etc/openldap/ssl
- doexe ${FILESDIR}/gencert.sh
- fi
-}
-
-pkg_postinst() {
- if use ssl; then
- # make a self-signed ssl cert (if there isn't one there already)
- if [ ! -e /etc/openldap/ssl/ldap.pem ]
- then
- cd /etc/openldap/ssl
- yes "" | sh gencert.sh
- chmod 640 ldap.pem
- chown root:ldap ldap.pem
- else
- einfo "An LDAP cert already appears to exist, no creating"
- fi
- fi
-
- # Since moving to running openldap as user ldap there are some
- # permissions problems with directories and files.
- # Let's make sure these permissions are correct.
- chown ldap:ldap /var/run/openldap
- chmod 0755 /var/run/openldap
- chown root:ldap /etc/openldap/slapd.conf
- chmod 0640 /etc/openldap/slapd.conf
- chown root:ldap /etc/openldap/slapd.conf.default
- chmod 0640 /etc/openldap/slapd.conf.default
- chown ldap:ldap /var/lib/openldap-{data,ldbm,slurp}
-
- # notes from bug #41297, bug #41039
- ewarn "If you are upgrading from OpenLDAP 2.0, major changes have occured:"
- ewarn "- bind_anon_dn is now disabled by default for security"
- ewarn " add 'allow bind_anon_dn' to your config for the old behavior."
- ewarn "- Default schemas have changed, you should slapcat your entire DB to"
- ewarn " a file, delete your DB, and then slapadd it again. Alternatively"
- ewarn " you can try slapindex which should work in almost all cases. Be"
- ewarn " sure to check the permissions on the database files afterwards!"
- if use ssl; then
- ewarn "- Self-signed SSL certificates are treated harshly by OpenLDAP 2.1"
- ewarn " add 'TLS_REQCERT never' if you want to use them."
- fi
-}
diff --git a/net-nds/openldap/openldap-2.1.30-r3.ebuild b/net-nds/openldap/openldap-2.1.30-r3.ebuild
deleted file mode 100644
index cd42e30c4955..000000000000
--- a/net-nds/openldap/openldap-2.1.30-r3.ebuild
+++ /dev/null
@@ -1,230 +0,0 @@
-# Copyright 1999-2005 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: /var/cvsroot/gentoo-x86/net-nds/openldap/openldap-2.1.30-r3.ebuild,v 1.5 2005/09/22 19:57:41 robbat2 Exp $
-
-inherit eutils
-
-DESCRIPTION="LDAP suite of application and development tools"
-HOMEPAGE="http://www.OpenLDAP.org/"
-SRC_URI="mirror://openldap/openldap-release/${P}.tgz"
-
-LICENSE="OPENLDAP"
-SLOT="0"
-KEYWORDS="~x86 ~ppc ~sparc ~mips ~alpha ~arm ~amd64 ~s390 ~hppa ~ppc64 ~ia64"
-IUSE="berkdb crypt debug gdbm ipv6 odbc perl readline samba sasl slp ssl tcpd"
-
-DEPEND=">=sys-libs/ncurses-5.1
- >=sys-apps/sed-4
- tcpd? ( >=sys-apps/tcp-wrappers-7.6 )
- ssl? ( >=dev-libs/openssl-0.9.6 )
- readline? ( >=sys-libs/readline-4.1 )
- sasl? ( >=dev-libs/cyrus-sasl-2.1.7-r3 )
- odbc? ( dev-db/unixODBC )
- slp? ( >=net-libs/openslp-1.0 )
- perl? ( >=dev-lang/perl-5.6 )
- samba? ( >=dev-libs/openssl-0.9.6 )"
-
-# note that the 'samba' USE flag pulling in OpenSSL is NOT an error. OpenLDAP
-# uses OpenSSL for LanMan/NTLM hashing (which is used in some enviroments, like
-# mine at work)!
-# Robin H. Johnson <robbat2@gentoo.org> March 8, 2004
-
-# if USE=berkdb
-# pull in sys-libs/db
-# else if USE=gdbm
-# pull in sys-libs/gdbm
-# else
-# pull in sys-libs/db
-DEPEND="${DEPEND}
- berkdb? ( >=sys-libs/db-4.1.25_p1-r3 )
- !berkdb? (
- gdbm? ( >=sys-libs/gdbm-1.8.0 )
- !gdbm? ( >=sys-libs/db-4.1.25_p1-r3 )
- )"
-
-pkg_preinst() {
- enewgroup ldap 439
- enewuser ldap 439 -1 /usr/lib/openldap ldap
-}
-
-src_unpack() {
- unpack ${A}
-
- # According to MDK, the link order needs to be changed so that
- # on systems w/ MD5 passwords the system crypt library is used
- # (the net result is that "passwd" can be used to change ldap passwords w/
- # proper pam support)
- sed -ie 's/$(SECURITY_LIBS) $(LDIF_LIBS) $(LUTIL_LIBS)/$(LUTIL_LIBS) $(SECURITY_LIBS) $(LDIF_LIBS)/' \
- ${S}/servers/slapd/Makefile.in
-
- # Fix up DB-4.0 linking problem
- # remember to autoconf! this expands configure by 500 lines (4 lines to m4
- # stuff).
- epatch ${FILESDIR}/${PN}-2.1.30-db40.patch
-
- # supersedes old fix for bug #31202
- cd ${S}
- epatch ${FILESDIR}/${PN}-2.1.27-perlthreadsfix.patch
-
- # fix up stuff for newer autoconf that simulates autoconf-2.13, but doesn't
- # do it perfectly.
- cd ${S}/build
- ln -s shtool install
- ln -s shtool install.sh
-
- # ximian connector 1.4.7 ntlm patch
- cd ${S}
- epatch ${FILESDIR}/${PN}-2.1.30-ximian_connector.patch
-
- # reconf for db40 fixes.
- cd ${S}
- WANT_AUTOCONF="2.1" autoconf
-}
-
-src_compile() {
- local myconf
-
- # enable debugging to syslog
- use debug && myconf="${myconf} --enable-debug"
- myconf="${myconf} --enable-syslog"
-
- # enable slapd/slurpd servers
- myconf="${myconf} --enable-ldap"
- myconf="${myconf} --enable-slapd --enable-slurpd"
-
- myconf="${myconf} `use_enable crypt`"
- myconf="${myconf} `use_enable ipv6`"
- myconf="${myconf} `use_with sasl cyrus-sasl` `use_enable sasl spasswd`"
- myconf="${myconf} `use_with readline`"
- myconf="${myconf} `use_with ssl tls` `use_with samba lmpasswd`"
- myconf="${myconf} `use_enable tcpd wrappers`"
- myconf="${myconf} `use_enable odbc sql`"
- myconf="${myconf} `use_enable perl`"
- myconf="${myconf} `use_enable slp`"
-
- myconf="${myconf} --enable-ldbm"
- myconf_berkdb='--enable-bdb --with-ldbm-api=berkeley'
- myconf_gdbm='--disable-bdb --with-ldbm-api=gdbm'
- if use berkdb; then
- einfo "Using Berkeley DB for local backend"
- myconf="${myconf} ${myconf_berkdb}"
- elif use gdbm; then
- einfo "Using GDBM for local backend"
- myconf="${myconf} ${myconf_gdbm}"
- else
- ewarn "Neither gdbm or berkdb USE flags present, falling back to"
- ewarn "Berkeley DB for local backend"
- myconf="${myconf} ${myconf_berkdb}"
- fi
-
- # alas, for BSD only
- #myconf="${myconf} --with-fetch"
-
- myconf="${myconf} --enable-dynamic --enable-modules"
- myconf="${myconf} --enable-rewrite --enable-rlookups"
- myconf="${myconf} --enable-passwd --enable-phonetic"
- myconf="${myconf} --enable-dnssrv --enable-ldap"
- myconf="${myconf} --enable-meta --enable-monitor"
- myconf="${myconf} --enable-null --enable-shell"
- myconf="${myconf} --enable-local --enable-proctitle"
-
- # disabled options
- # --with-bdb-module=dynamic
- # --enable-dnsserv --with-dnsserv-module=dynamic
-
- econf \
- --libexecdir=/usr/lib/openldap \
- ${myconf} || die "configure failed"
-
- make depend || die "make depend failed"
- make || die "make failed"
-}
-
-src_test() {
- einfo "Doing tests"
- cd tests ; make tests || die "make tests failed"
-}
-
-src_install() {
- make DESTDIR=${D} install || die "make install failed"
-
- dodoc ANNOUNCEMENT CHANGES COPYRIGHT README LICENSE
- docinto rfc ; dodoc doc/rfc/*.txt
-
- # make state directories
- for x in data slurp ldbm; do
- keepdir /var/lib/openldap-${x}
- fowners ldap:ldap /var/lib/openldap-${x}
- fperms 0700 /var/lib/openldap-${x}
- done
-
- # manually remove /var/tmp references in .la
- # because it is packaged with an ancient libtool
- for x in ${D}/usr/lib/lib*.la; do
- sed -i -e "s:-L${S}[/]*libraries::" ${x}
- done
-
- # change slapd.pid location in configuration file
- keepdir /var/run/openldap
- fowners ldap:ldap /var/run/openldap
- fperms 0755 /var/run/openldap
- for f in /etc/openldap/slapd.conf /etc/openldap/slapd.conf.default; do
- sed -e "s:/var/lib/slapd.:/var/run/openldap/slapd.:" -i ${D}/${f}
- sed -e "/database\tbdb$/acheckpoint 32 30 # <kbyte> <min>" -i ${D}/${f}
- fowners root:ldap ${f}
- fperms 0640 ${f}
- done
-
- # install our own init scripts
- exeinto /etc/init.d
- newexe ${FILESDIR}/2.0/slapd slapd
- newexe ${FILESDIR}/2.0/slurpd slurpd
- insinto /etc/conf.d
- newins ${FILESDIR}/2.0/slapd.conf slapd
-
- # install MDK's ssl cert script
- if use ssl || use samba; then
- dodir /etc/openldap/ssl
- exeinto /etc/openldap/ssl
- doexe ${FILESDIR}/gencert.sh
- fi
-}
-
-pkg_postinst() {
- if use ssl; then
- # make a self-signed ssl cert (if there isn't one there already)
- if [ ! -e /etc/openldap/ssl/ldap.pem ]
- then
- cd /etc/openldap/ssl
- yes "" | sh gencert.sh
- chmod 640 ldap.pem
- chown root:ldap ldap.pem
- else
- einfo "An LDAP cert already appears to exist, no creating"
- fi
- fi
-
- # Since moving to running openldap as user ldap there are some
- # permissions problems with directories and files.
- # Let's make sure these permissions are correct.
- chown ldap:ldap /var/run/openldap
- chmod 0755 /var/run/openldap
- chown root:ldap /etc/openldap/slapd.conf
- chmod 0640 /etc/openldap/slapd.conf
- chown root:ldap /etc/openldap/slapd.conf.default
- chmod 0640 /etc/openldap/slapd.conf.default
- chown ldap:ldap /var/lib/openldap-{data,ldbm,slurp}
-
- # notes from bug #41297, bug #41039
- ewarn "If you are upgrading from OpenLDAP 2.0, major changes have occured:"
- ewarn "- bind_anon_dn is now disabled by default for security"
- ewarn " add 'allow bind_anon_dn' to your config for the old behavior."
- ewarn "- Default schemas have changed, you should slapcat your entire DB to"
- ewarn " a file, delete your DB, and then slapadd it again. Alternatively"
- ewarn " you can try slapindex which should work in almost all cases. Be"
- ewarn " sure to check the permissions on the database files afterwards!"
- if use ssl; then
- ewarn "- Self-signed SSL certificates are treated harshly by OpenLDAP 2.1"
- ewarn " add 'TLS_REQCERT never' if you want to use them."
- fi
-}
diff --git a/net-nds/openldap/openldap-2.1.30-r4.ebuild b/net-nds/openldap/openldap-2.1.30-r4.ebuild
deleted file mode 100644
index 72fbf716f362..000000000000
--- a/net-nds/openldap/openldap-2.1.30-r4.ebuild
+++ /dev/null
@@ -1,234 +0,0 @@
-# Copyright 1999-2005 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: /var/cvsroot/gentoo-x86/net-nds/openldap/openldap-2.1.30-r4.ebuild,v 1.14 2005/09/22 19:57:41 robbat2 Exp $
-
-inherit eutils
-
-DESCRIPTION="LDAP suite of application and development tools"
-HOMEPAGE="http://www.OpenLDAP.org/"
-SRC_URI="mirror://openldap/openldap-release/${P}.tgz"
-
-LICENSE="OPENLDAP"
-SLOT="0"
-KEYWORDS="alpha amd64 arm hppa ia64 ~mips ppc ppc64 s390 sparc x86"
-IUSE="berkdb crypt debug gdbm ipv6 odbc perl readline samba sasl slp ssl tcpd"
-
-DEPEND=">=sys-libs/ncurses-5.1
- >=sys-apps/sed-4
- tcpd? ( >=sys-apps/tcp-wrappers-7.6 )
- ssl? ( >=dev-libs/openssl-0.9.6 )
- readline? ( >=sys-libs/readline-4.1 )
- sasl? ( >=dev-libs/cyrus-sasl-2.1.7-r3 )
- odbc? ( dev-db/unixODBC )
- slp? ( >=net-libs/openslp-1.0 )
- perl? ( >=dev-lang/perl-5.6 )
- samba? ( >=dev-libs/openssl-0.9.6 )"
-
-# note that the 'samba' USE flag pulling in OpenSSL is NOT an error. OpenLDAP
-# uses OpenSSL for LanMan/NTLM hashing (which is used in some enviroments, like
-# mine at work)!
-# Robin H. Johnson <robbat2@gentoo.org> March 8, 2004
-
-# if USE=berkdb
-# pull in sys-libs/db
-# else if USE=gdbm
-# pull in sys-libs/gdbm
-# else
-# pull in sys-libs/db
-DEPEND="${DEPEND}
- berkdb? ( >=sys-libs/db-4.1.25_p1-r3 )
- !berkdb? (
- gdbm? ( >=sys-libs/gdbm-1.8.0 )
- !gdbm? ( >=sys-libs/db-4.1.25_p1-r3 )
- )"
-
-pkg_preinst() {
- enewgroup ldap 439
- enewuser ldap 439 -1 /usr/lib/openldap ldap
-}
-
-src_unpack() {
- unpack ${A}
-
- # According to MDK, the link order needs to be changed so that
- # on systems w/ MD5 passwords the system crypt library is used
- # (the net result is that "passwd" can be used to change ldap passwords w/
- # proper pam support)
- sed -ie 's/$(SECURITY_LIBS) $(LDIF_LIBS) $(LUTIL_LIBS)/$(LUTIL_LIBS) $(SECURITY_LIBS) $(LDIF_LIBS)/' \
- ${S}/servers/slapd/Makefile.in
-
- # Fix up DB-4.0 linking problem
- # remember to autoconf! this expands configure by 500 lines (4 lines to m4
- # stuff).
- epatch ${FILESDIR}/${PN}-2.1.30-db40.patch
- epatch ${FILESDIR}/${PN}-2.1.30-tls-activedirectory-hang-fix.patch
-
- # supersedes old fix for bug #31202
- cd ${S}
- epatch ${FILESDIR}/${PN}-2.1.27-perlthreadsfix.patch
-
- # fix up stuff for newer autoconf that simulates autoconf-2.13, but doesn't
- # do it perfectly.
- cd ${S}/build
- ln -s shtool install
- ln -s shtool install.sh
-
- # ximian connector 1.4.7 ntlm patch
- cd ${S}
- epatch ${FILESDIR}/${PN}-2.1.30-ximian_connector.patch
-
- # reconf for db40 fixes.
- cd ${S}
- WANT_AUTOCONF="2.1" autoconf
-}
-
-src_compile() {
- local myconf
-
- # enable debugging to syslog
- use debug && myconf="${myconf} --enable-debug"
- myconf="${myconf} --enable-syslog"
-
- # enable slapd/slurpd servers
- myconf="${myconf} --enable-ldap"
- myconf="${myconf} --enable-slapd --enable-slurpd"
-
- myconf="${myconf} `use_enable crypt`"
- myconf="${myconf} `use_enable ipv6`"
- myconf="${myconf} `use_with sasl cyrus-sasl` `use_enable sasl spasswd`"
- myconf="${myconf} `use_with readline`"
- myconf="${myconf} `use_with ssl tls` `use_with samba lmpasswd`"
- myconf="${myconf} `use_enable tcpd wrappers`"
- myconf="${myconf} `use_enable odbc sql`"
- myconf="${myconf} `use_enable perl`"
- myconf="${myconf} `use_enable slp`"
-
- myconf="${myconf} --enable-ldbm"
- myconf_berkdb='--enable-bdb --with-ldbm-api=berkeley'
- myconf_gdbm='--disable-bdb --with-ldbm-api=gdbm'
- if use berkdb; then
- einfo "Using Berkeley DB for local backend"
- myconf="${myconf} ${myconf_berkdb}"
- elif use gdbm; then
- einfo "Using GDBM for local backend"
- myconf="${myconf} ${myconf_gdbm}"
- else
- ewarn "Neither gdbm or berkdb USE flags present, falling back to"
- ewarn "Berkeley DB for local backend"
- myconf="${myconf} ${myconf_berkdb}"
- fi
-
- # alas, for BSD only
- #myconf="${myconf} --with-fetch"
-
- myconf="${myconf} --enable-dynamic --enable-modules"
- myconf="${myconf} --enable-rewrite --enable-rlookups"
- myconf="${myconf} --enable-passwd --enable-phonetic"
- myconf="${myconf} --enable-dnssrv --enable-ldap"
- myconf="${myconf} --enable-meta --enable-monitor"
- myconf="${myconf} --enable-null --enable-shell"
- myconf="${myconf} --enable-local --enable-proctitle"
-
- # disabled options
- # --with-bdb-module=dynamic
- # --enable-dnsserv --with-dnsserv-module=dynamic
-
- econf \
- --enable-static \
- --enable-shared \
- --libexecdir=/usr/lib/openldap \
- ${myconf} || die "configure failed"
-
- make depend || die "make depend failed"
- make || die "make failed"
-
-}
-
-src_test() {
- einfo "Doing tests"
- cd tests ; make tests || die "make tests failed"
-}
-
-src_install() {
- make DESTDIR=${D} install || die "make install failed"
-
- dodoc ANNOUNCEMENT CHANGES COPYRIGHT README LICENSE
- docinto rfc ; dodoc doc/rfc/*.txt
-
- # make state directories
- for x in data slurp ldbm; do
- keepdir /var/lib/openldap-${x}
- fowners ldap:ldap /var/lib/openldap-${x}
- fperms 0700 /var/lib/openldap-${x}
- done
-
- # manually remove /var/tmp references in .la
- # because it is packaged with an ancient libtool
- for x in ${D}/usr/lib/lib*.la; do
- sed -i -e "s:-L${S}[/]*libraries::" ${x}
- done
-
- # change slapd.pid location in configuration file
- keepdir /var/run/openldap
- fowners ldap:ldap /var/run/openldap
- fperms 0755 /var/run/openldap
- for f in /etc/openldap/slapd.conf /etc/openldap/slapd.conf.default; do
- sed -e "s:/var/lib/slapd.:/var/run/openldap/slapd.:" -i ${D}/${f}
- sed -e "/database\tbdb$/acheckpoint 32 30 # <kbyte> <min>" -i ${D}/${f}
- fowners root:ldap ${f}
- fperms 0640 ${f}
- done
-
- # install our own init scripts
- exeinto /etc/init.d
- newexe ${FILESDIR}/2.0/slapd slapd
- newexe ${FILESDIR}/2.0/slurpd slurpd
- insinto /etc/conf.d
- newins ${FILESDIR}/2.0/slapd.conf slapd
-
- # install MDK's ssl cert script
- if use ssl || use samba; then
- dodir /etc/openldap/ssl
- exeinto /etc/openldap/ssl
- doexe ${FILESDIR}/gencert.sh
- fi
-}
-
-pkg_postinst() {
- if use ssl; then
- # make a self-signed ssl cert (if there isn't one there already)
- if [ ! -e /etc/openldap/ssl/ldap.pem ]
- then
- cd /etc/openldap/ssl
- yes "" | sh gencert.sh
- chmod 640 ldap.pem
- chown root:ldap ldap.pem
- else
- einfo "An LDAP cert already appears to exist, no creating"
- fi
- fi
-
- # Since moving to running openldap as user ldap there are some
- # permissions problems with directories and files.
- # Let's make sure these permissions are correct.
- chown ldap:ldap /var/run/openldap
- chmod 0755 /var/run/openldap
- chown root:ldap /etc/openldap/slapd.conf
- chmod 0640 /etc/openldap/slapd.conf
- chown root:ldap /etc/openldap/slapd.conf.default
- chmod 0640 /etc/openldap/slapd.conf.default
- chown ldap:ldap /var/lib/openldap-{data,ldbm,slurp}
-
- # notes from bug #41297, bug #41039
- ewarn "If you are upgrading from OpenLDAP 2.0, major changes have occured:"
- ewarn "- bind_anon_dn is now disabled by default for security"
- ewarn " add 'allow bind_anon_dn' to your config for the old behavior."
- ewarn "- Default schemas have changed, you should slapcat your entire DB to"
- ewarn " a file, delete your DB, and then slapadd it again. Alternatively"
- ewarn " you can try slapindex which should work in almost all cases. Be"
- ewarn " sure to check the permissions on the database files afterwards!"
- if use ssl; then
- ewarn "- Self-signed SSL certificates are treated harshly by OpenLDAP 2.1"
- ewarn " add 'TLS_REQCERT never' if you want to use them."
- fi
-}
diff --git a/net-nds/openldap/openldap-2.1.30.ebuild b/net-nds/openldap/openldap-2.1.30.ebuild
deleted file mode 100644
index 6d30d6bbba77..000000000000
--- a/net-nds/openldap/openldap-2.1.30.ebuild
+++ /dev/null
@@ -1,225 +0,0 @@
-# Copyright 1999-2005 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: /var/cvsroot/gentoo-x86/net-nds/openldap/openldap-2.1.30.ebuild,v 1.10 2005/09/22 19:57:41 robbat2 Exp $
-
-inherit eutils
-
-DESCRIPTION="LDAP suite of application and development tools"
-HOMEPAGE="http://www.OpenLDAP.org/"
-SRC_URI="mirror://openldap/openldap-release/${P}.tgz"
-
-LICENSE="OPENLDAP"
-SLOT="0"
-KEYWORDS="~x86 ~ppc ~sparc ~mips ~alpha arm ~amd64 s390 hppa ppc64"
-IUSE="berkdb crypt debug gdbm ipv6 odbc perl readline samba sasl slp ssl tcpd"
-
-DEPEND=">=sys-libs/ncurses-5.1
- >=sys-apps/sed-4
- tcpd? ( >=sys-apps/tcp-wrappers-7.6 )
- ssl? ( >=dev-libs/openssl-0.9.6 )
- readline? ( >=sys-libs/readline-4.1 )
- sasl? ( >=dev-libs/cyrus-sasl-2.1.7-r3 )
- odbc? ( dev-db/unixODBC )
- slp? ( >=net-libs/openslp-1.0 )
- perl? ( >=dev-lang/perl-5.6 )
- samba? ( >=dev-libs/openssl-0.9.6 )"
-
-# note that the 'samba' USE flag pulling in OpenSSL is NOT an error. OpenLDAP
-# uses OpenSSL for LanMan/NTLM hashing (which is used in some enviroments, like
-# mine at work)!
-# Robin H. Johnson <robbat2@gentoo.org> March 8, 2004
-
-# if USE=berkdb
-# pull in sys-libs/db
-# else if USE=gdbm
-# pull in sys-libs/gdbm
-# else
-# pull in sys-libs/db
-DEPEND="${DEPEND}
- berkdb? ( >=sys-libs/db-4.1.25_p1-r3 )
- !berkdb? (
- gdbm? ( >=sys-libs/gdbm-1.8.0 )
- !gdbm? ( >=sys-libs/db-4.1.25_p1-r3 )
- )"
-
-pkg_preinst() {
- enewgroup ldap 439
- enewuser ldap 439 -1 /usr/lib/openldap ldap
-}
-
-src_unpack() {
- unpack ${A}
-
- # According to MDK, the link order needs to be changed so that
- # on systems w/ MD5 passwords the system crypt library is used
- # (the net result is that "passwd" can be used to change ldap passwords w/
- # proper pam support)
- sed -ie 's/$(SECURITY_LIBS) $(LDIF_LIBS) $(LUTIL_LIBS)/$(LUTIL_LIBS) $(SECURITY_LIBS) $(LDIF_LIBS)/' \
- ${S}/servers/slapd/Makefile.in
-
- # Fix up DB-4.0 linking problem
- # remember to autoconf! this expands configure by 500 lines (4 lines to m4
- # stuff).
- epatch ${FILESDIR}/${PN}-2.1.30-db40.patch
-
- # supersedes old fix for bug #31202
- cd ${S}
- epatch ${FILESDIR}/${PN}-2.1.27-perlthreadsfix.patch
-
- # fix up stuff for newer autoconf that simulates autoconf-2.13, but doesn't
- # do it perfectly.
- cd ${S}/build
- ln -s shtool install
- ln -s shtool install.sh
-
- # reconf for db40 fixes.
- cd ${S}
- WANT_AUTOCONF="2.1" autoconf
-}
-
-src_compile() {
- local myconf
-
- # enable debugging to syslog
- use debug && myconf="${myconf} --enable-debug"
- myconf="${myconf} --enable-syslog"
-
- # enable slapd/slurpd servers
- myconf="${myconf} --enable-ldap"
- myconf="${myconf} --enable-slapd --enable-slurpd"
-
- myconf="${myconf} `use_enable crypt`"
- myconf="${myconf} `use_enable ipv6`"
- myconf="${myconf} `use_with sasl cyrus-sasl` `use_enable sasl spasswd`"
- myconf="${myconf} `use_with readline`"
- myconf="${myconf} `use_with ssl tls` `use_with samba lmpasswd`"
- myconf="${myconf} `use_enable tcpd wrappers`"
- myconf="${myconf} `use_enable odbc sql`"
- myconf="${myconf} `use_enable perl`"
- myconf="${myconf} `use_enable slp`"
-
- myconf="${myconf} --enable-ldbm"
- myconf_berkdb='--enable-bdb --with-ldbm-api=berkeley'
- myconf_gdbm='--disable-bdb --with-ldbm-api=gdbm'
- if use berkdb; then
- einfo "Using Berkeley DB for local backend"
- myconf="${myconf} ${myconf_berkdb}"
- elif use gdbm; then
- einfo "Using GDBM for local backend"
- myconf="${myconf} ${myconf_gdbm}"
- else
- ewarn "Neither gdbm or berkdb USE flags present, falling back to"
- ewarn "Berkeley DB for local backend"
- myconf="${myconf} ${myconf_berkdb}"
- fi
-
- # alas, for BSD only
- #myconf="${myconf} --with-fetch"
-
- myconf="${myconf} --enable-dynamic --enable-modules"
- myconf="${myconf} --enable-rewrite --enable-rlookups"
- myconf="${myconf} --enable-passwd --enable-phonetic"
- myconf="${myconf} --enable-dnssrv --enable-ldap"
- myconf="${myconf} --enable-meta --enable-monitor"
- myconf="${myconf} --enable-null --enable-shell"
- myconf="${myconf} --enable-local --enable-proctitle"
-
- # disabled options
- # --with-bdb-module=dynamic
- # --enable-dnsserv --with-dnsserv-module=dynamic
-
- econf \
- --libexecdir=/usr/lib/openldap \
- ${myconf} || die "configure failed"
-
- make depend || die "make depend failed"
- make || die "make failed"
- cd tests ; make tests || die "make tests failed"
-
-}
-
-src_install() {
- make DESTDIR=${D} install || die "make install failed"
-
- dodoc ANNOUNCEMENT CHANGES COPYRIGHT README LICENSE
- docinto rfc ; dodoc doc/rfc/*.txt
-
- # make state directories
- for x in data slurp ldbm; do
- keepdir /var/lib/openldap-${x}
- fowners ldap:ldap /var/lib/openldap-${x}
- fperms 0700 /var/lib/openldap-${x}
- done
-
- # manually remove /var/tmp references in .la
- # because it is packaged with an ancient libtool
- for x in ${D}/usr/lib/lib*.la; do
- sed -i -e "s:-L${S}[/]*libraries::" ${x}
- done
-
- # change slapd.pid location in configuration file
- keepdir /var/run/openldap
- fowners ldap:ldap /var/run/openldap
- fperms 0755 /var/run/openldap
- sed -i -e "s:/var/lib/slapd.pid:/var/run/openldap/slapd.pid:" ${D}/etc/openldap/slapd.conf
- sed -i -e "s:/var/lib/slapd.pid:/var/run/openldap/slapd.pid:" ${D}/etc/openldap/slapd.conf.default
- sed -i -e "s:/var/lib/slapd.args:/var/run/openldap/slapd.args:" ${D}/etc/openldap/slapd.conf
- sed -i -e "s:/var/lib/slapd.args:/var/run/openldap/slapd.args:" ${D}/etc/openldap/slapd.conf.default
- fowners root:ldap /etc/openldap/slapd.conf
- fperms 0640 /etc/openldap/slapd.conf
- fowners root:ldap /etc/openldap/slapd.conf.default
- fperms 0640 /etc/openldap/slapd.conf.default
-
- # install our own init scripts
- exeinto /etc/init.d
- newexe ${FILESDIR}/2.0/slapd slapd
- newexe ${FILESDIR}/2.0/slurpd slurpd
- insinto /etc/conf.d
- newins ${FILESDIR}/2.0/slapd.conf slapd
-
- # install MDK's ssl cert script
- if use ssl || use samba; then
- dodir /etc/openldap/ssl
- exeinto /etc/openldap/ssl
- doexe ${FILESDIR}/gencert.sh
- fi
-}
-
-pkg_postinst() {
- if use ssl; then
- # make a self-signed ssl cert (if there isn't one there already)
- if [ ! -e /etc/openldap/ssl/ldap.pem ]
- then
- cd /etc/openldap/ssl
- yes "" | sh gencert.sh
- chmod 640 ldap.pem
- chown root:ldap ldap.pem
- else
- einfo "An LDAP cert already appears to exist, no creating"
- fi
- fi
-
- # Since moving to running openldap as user ldap there are some
- # permissions problems with directories and files.
- # Let's make sure these permissions are correct.
- chown ldap:ldap /var/run/openldap
- chmod 0755 /var/run/openldap
- chown root:ldap /etc/openldap/slapd.conf
- chmod 0640 /etc/openldap/slapd.conf
- chown root:ldap /etc/openldap/slapd.conf.default
- chmod 0640 /etc/openldap/slapd.conf.default
- chown ldap:ldap /var/lib/openldap-{data,ldbm,slurp}
-
- # notes from bug #41297, bug #41039
- ewarn "If you are upgrading from OpenLDAP 2.0, major changes have occured:"
- ewarn "- bind_anon_dn is now disabled by default for security"
- ewarn " add 'allow bind_anon_dn' to your config for the old behavior."
- ewarn "- Default schemas have changed, you should slapcat your entire DB to"
- ewarn " a file, delete your DB, and then slapadd it again. Alternatively"
- ewarn " you can try slapindex which should work in almost all cases. Be"
- ewarn " sure to check the permissions on the database files afterwards!"
- if use ssl; then
- ewarn "- Self-signed SSL certificates are treated harshly by OpenLDAP 2.1"
- ewarn " add 'TLS_REQCERT never' if you want to use them."
- fi
-}
diff --git a/net-nds/openldap/openldap-2.2.14.ebuild b/net-nds/openldap/openldap-2.2.14.ebuild
deleted file mode 100644
index 45d984460415..000000000000
--- a/net-nds/openldap/openldap-2.2.14.ebuild
+++ /dev/null
@@ -1,231 +0,0 @@
-# Copyright 1999-2005 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: /var/cvsroot/gentoo-x86/net-nds/openldap/openldap-2.2.14.ebuild,v 1.7 2005/09/22 19:57:41 robbat2 Exp $
-
-inherit eutils
-
-DESCRIPTION="LDAP suite of application and development tools"
-HOMEPAGE="http://www.OpenLDAP.org/"
-SRC_URI="mirror://openldap/openldap-release/${P}.tgz"
-
-LICENSE="OPENLDAP"
-SLOT="0"
-IUSE="berkdb crypt debug gdbm ipv6 odbc perl readline samba sasl slp ssl tcpd"
-#In portage for testing only
-KEYWORDS="~alpha ~amd64 ~ia64 ~ppc ~ppc64 ~sparc ~x86"
-
-DEPEND=">=sys-libs/ncurses-5.1
- >=sys-apps/sed-4
- tcpd? ( >=sys-apps/tcp-wrappers-7.6 )
- ssl? ( >=dev-libs/openssl-0.9.6 )
- readline? ( >=sys-libs/readline-4.1 )
- sasl? ( >=dev-libs/cyrus-sasl-2.1.7-r3 )
- odbc? ( dev-db/unixODBC )
- slp? ( >=net-libs/openslp-1.0 )
- perl? ( >=dev-lang/perl-5.6 )
- samba? ( >=dev-libs/openssl-0.9.6 )"
-
-# note that the 'samba' USE flag pulling in OpenSSL is NOT an error. OpenLDAP
-# uses OpenSSL for LanMan/NTLM hashing (which is used in some enviroments, like
-# mine at work)!
-# Robin H. Johnson <robbat2@gentoo.org> March 8, 2004
-
-# if USE=berkdb
-# pull in sys-libs/db
-# else if USE=gdbm
-# pull in sys-libs/gdbm
-# else
-# pull in sys-libs/db
-DEPEND_BERKDB=">=sys-libs/db-4.2.52_p1"
-DEPEND_GDBM=">=sys-libs/gdbm-1.8.0"
-DEPEND="${DEPEND}
- berkdb? ( ${DEPEND_BERKDB} )
- !berkdb? (
- gdbm? ( ${DEPEND_GDBM} )
- !gdbm? ( ${DEPEND_BERKDB} )
- )"
-
-pkg_preinst() {
- enewgroup ldap 439
- enewuser ldap 439 -1 /usr/lib/openldap ldap
-}
-
-src_unpack() {
- unpack ${A}
-
- # According to MDK, the link order needs to be changed so that
- # on systems w/ MD5 passwords the system crypt library is used
- # (the net result is that "passwd" can be used to change ldap passwords w/
- # proper pam support)
- sed -ie 's/$(SECURITY_LIBS) $(LDIF_LIBS) $(LUTIL_LIBS)/$(LUTIL_LIBS) $(SECURITY_LIBS) $(LDIF_LIBS)/' \
- ${S}/servers/slapd/Makefile.in
-
- # Fix up DB-4.0 linking problem
- # remember to autoconf! this expands configure by 500 lines (4 lines to m4
- # stuff).
- epatch ${FILESDIR}/${PN}-2.2.14-db40.patch
-
- # supersedes old fix for bug #31202
- cd ${S}
- epatch ${FILESDIR}/${PN}-2.2.14-perlthreadsfix.patch
-
- # fix up stuff for newer autoconf that simulates autoconf-2.13, but doesn't
- # do it perfectly.
- cd ${S}/build
- ln -s shtool install
- ln -s shtool install.sh
-
- # reconf for db40 fixes.
- cd ${S}
- WANT_AUTOCONF="2.1" autoconf
-}
-
-src_compile() {
- local myconf
-
- # enable debugging to syslog
- use debug && myconf="${myconf} --enable-debug"
- myconf="${myconf} --enable-syslog"
-
- # enable slapd/slurpd servers
- myconf="${myconf} --enable-ldap"
- myconf="${myconf} --enable-slapd --enable-slurpd"
-
- myconf="${myconf} `use_enable crypt`"
- myconf="${myconf} `use_enable ipv6`"
- myconf="${myconf} `use_with sasl cyrus-sasl` `use_enable sasl spasswd`"
- myconf="${myconf} `use_with readline`"
- myconf="${myconf} `use_with ssl tls` `use_with samba lmpasswd`"
- myconf="${myconf} `use_enable tcpd wrappers`"
- myconf="${myconf} `use_enable odbc sql`"
- myconf="${myconf} `use_enable perl`"
- myconf="${myconf} `use_enable slp`"
-
- myconf="${myconf} --enable-ldbm"
- myconf_berkdb='--enable-bdb --with-ldbm-api=berkeley'
- myconf_gdbm='--disable-bdb --with-ldbm-api=gdbm'
- if use berkdb; then
- einfo "Using Berkeley DB for local backend"
- myconf="${myconf} ${myconf_berkdb}"
- elif use gdbm; then
- einfo "Using GDBM for local backend"
- myconf="${myconf} ${myconf_gdbm}"
- else
- ewarn "Neither gdbm or berkdb USE flags present, falling back to"
- ewarn "Berkeley DB for local backend"
- myconf="${myconf} ${myconf_berkdb}"
- fi
-
- # alas, for BSD only
- #myconf="${myconf} --with-fetch"
-
- myconf="${myconf} --enable-dynamic --enable-modules"
- myconf="${myconf} --enable-rewrite --enable-rlookups"
- myconf="${myconf} --enable-passwd --enable-phonetic"
- myconf="${myconf} --enable-dnssrv --enable-ldap"
- myconf="${myconf} --enable-meta --enable-monitor"
- myconf="${myconf} --enable-null --enable-shell"
- myconf="${myconf} --enable-local --enable-proctitle"
- myconf="${myconf} --enable-hdb --enable-dyngroup"
- myconf="${myconf} --enable-aci --enable-proxycache"
- myconf="${myconf} --enable-cleartext --enable-slapi"
-
- # disabled options
- # --with-bdb-module=dynamic
- # --enable-dnsserv --with-dnsserv-module=dynamic
-
- econf \
- --libexecdir=/usr/lib/openldap \
- ${myconf} || die "configure failed"
-
- make depend || die "make depend failed"
- make || die "make failed"
-
-}
-
-src_test() {
- einfo "Doing tests"
- cd tests ; make tests || die "make tests failed"
-}
-
-src_install() {
- make DESTDIR=${D} install || die "make install failed"
-
- dodoc ANNOUNCEMENT CHANGES COPYRIGHT README LICENSE
- docinto rfc ; dodoc doc/rfc/*.txt
-
- # make state directories
- for x in data slurp ldbm; do
- keepdir /var/lib/openldap-${x}
- fowners ldap:ldap /var/lib/openldap-${x}
- fperms 0700 /var/lib/openldap-${x}
- done
-
- # manually remove /var/tmp references in .la
- # because it is packaged with an ancient libtool
- for x in ${D}/usr/lib/lib*.la; do
- sed -i -e "s:-L${S}[/]*libraries::" ${x}
- done
-
- # change slapd.pid location in configuration file
- keepdir /var/run/openldap
- fowners ldap:ldap /var/run/openldap
- fperms 0755 /var/run/openldap
- for f in /etc/openldap/slapd.conf /etc/openldap/slapd.conf.default; do
- sed -e "s:/var/lib/run/slapd.:/var/run/openldap/slapd.:" -i ${D}/${f}
- sed -e "/database\tbdb$/acheckpoint 32 30 # <kbyte> <min>" -i ${D}/${f}
- fowners root:ldap ${f}
- fperms 0640 ${f}
- done
-
- # install our own init scripts
- exeinto /etc/init.d
- newexe ${FILESDIR}/2.0/slapd slapd
- newexe ${FILESDIR}/2.0/slurpd slurpd
- insinto /etc/conf.d
- newins ${FILESDIR}/2.0/slapd.conf slapd
-
- # install MDK's ssl cert script
- if use ssl || use samba; then
- dodir /etc/openldap/ssl
- exeinto /etc/openldap/ssl
- doexe ${FILESDIR}/gencert.sh
- fi
-}
-
-pkg_postinst() {
- if use ssl; then
- # make a self-signed ssl cert (if there isn't one there already)
- if [ ! -e /etc/openldap/ssl/ldap.pem ]
- then
- cd /etc/openldap/ssl
- yes "" | sh gencert.sh
- chmod 640 ldap.pem
- chown root:ldap ldap.pem
- else
- einfo "An LDAP cert already appears to exist, no creating"
- fi
- fi
-
- # Since moving to running openldap as user ldap there are some
- # permissions problems with directories and files.
- # Let's make sure these permissions are correct.
- chown ldap:ldap /var/run/openldap
- chmod 0755 /var/run/openldap
- chown root:ldap /etc/openldap/slapd.conf{,.default}
- chmod 0640 /etc/openldap/slapd.conf{,.default}
- chown ldap:ldap /var/lib/openldap-{data,ldbm,slurp}
-
- # notes from bug #41297, bug #41039
- ewarn "If you are upgrading from OpenLDAP 2.0, major changes have occured:"
- ewarn "- bind_anon_dn is now disabled by default for security"
- ewarn " add 'allow bind_anon_dn' to your config for the old behavior."
- ewarn "- Default schemas have changed, you should slapcat your entire DB to"
- ewarn " a file, delete your DB, and then slapadd it again. Alternatively"
- ewarn " you can try slapindex which should work in almost all cases. Be"
- ewarn " sure to check the permissions on the database files afterwards!"
- if use ssl; then
- ewarn "- Self-signed SSL certificates are treated harshly by OpenLDAP 2.1"
- ewarn " add 'TLS_REQCERT never' if you want to use them."
- fi
-}
diff --git a/net-nds/openldap/openldap-2.2.19.ebuild b/net-nds/openldap/openldap-2.2.19.ebuild
deleted file mode 100644
index 72d518983c26..000000000000
--- a/net-nds/openldap/openldap-2.2.19.ebuild
+++ /dev/null
@@ -1,243 +0,0 @@
-# Copyright 1999-2005 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: /var/cvsroot/gentoo-x86/net-nds/openldap/openldap-2.2.19.ebuild,v 1.6 2005/09/22 19:57:41 robbat2 Exp $
-
-inherit eutils
-
-DESCRIPTION="LDAP suite of application and development tools"
-HOMEPAGE="http://www.OpenLDAP.org/"
-SRC_URI="mirror://openldap/openldap-release/${P}.tgz"
-
-LICENSE="OPENLDAP"
-SLOT="0"
-IUSE="berkdb crypt debug gdbm ipv6 odbc perl readline samba sasl slp ssl tcpd"
-#In portage for testing only, hardmasked in package.mask
-KEYWORDS="~alpha ~amd64 ~ia64 ~ppc ~ppc64 ~sparc ~x86"
-
-DEPEND=">=sys-libs/ncurses-5.1
- >=sys-apps/sed-4
- tcpd? ( >=sys-apps/tcp-wrappers-7.6 )
- ssl? ( >=dev-libs/openssl-0.9.6 )
- readline? ( >=sys-libs/readline-4.1 )
- sasl? ( >=dev-libs/cyrus-sasl-2.1.7-r3 )
- odbc? ( dev-db/unixODBC )
- slp? ( >=net-libs/openslp-1.0 )
- perl? ( >=dev-lang/perl-5.6 )
- samba? ( >=dev-libs/openssl-0.9.6 )"
-
-# We do NOT support major version upgrades yet
-# required process is:
-# 1. stop slapd/slurpd
-# 2. slapcat -l file ## THIS WILL NOT WORK AFTER THE EMERGE, YOU MUST DO IT WITH THE OLD VERSION
-# 3. egrep -v '^entryCSN:' file >file.new ## are any other changes required?
-# 4. emerge unmerge '<=net-nds/openldap-2.1*'
-# 5. emerge '>=net-nds/openldap-2.2'
-# 6. etc-update ## !!!IMPORTANT!!! new config file stuff that we need to write for users (I haven't done it yet)
-# 7. slapadd -l file.new
-# 8. chown ldap:ldap /var/lib/openldap-data/*
-# 8. start slapd again, set up new replication system maybe
-DEPEND="${DEPEND} !<net-nds/openldap-2.2"
-
-# note that the 'samba' USE flag pulling in OpenSSL is NOT an error. OpenLDAP
-# uses OpenSSL for LanMan/NTLM hashing (which is used in some enviroments, like
-# mine at work)!
-# Robin H. Johnson <robbat2@gentoo.org> March 8, 2004
-
-# if USE=berkdb
-# pull in sys-libs/db
-# else if USE=gdbm
-# pull in sys-libs/gdbm
-# else
-# pull in sys-libs/db
-DEPEND_BERKDB=">=sys-libs/db-4.2.52_p1"
-DEPEND_GDBM=">=sys-libs/gdbm-1.8.0"
-DEPEND="${DEPEND}
- berkdb? ( ${DEPEND_BERKDB} )
- !berkdb? (
- gdbm? ( ${DEPEND_GDBM} )
- !gdbm? ( ${DEPEND_BERKDB} )
- )"
-
-pkg_preinst() {
- enewgroup ldap 439
- enewuser ldap 439 -1 /usr/lib/openldap ldap
-}
-
-src_unpack() {
- unpack ${A}
-
- # According to MDK, the link order needs to be changed so that
- # on systems w/ MD5 passwords the system crypt library is used
- # (the net result is that "passwd" can be used to change ldap passwords w/
- # proper pam support)
- sed -ie 's/$(SECURITY_LIBS) $(LDIF_LIBS) $(LUTIL_LIBS)/$(LUTIL_LIBS) $(SECURITY_LIBS) $(LDIF_LIBS)/' \
- ${S}/servers/slapd/Makefile.in
-
- # Fix up DB-4.0 linking problem
- # remember to autoconf! this expands configure by 500 lines (4 lines to m4
- # stuff).
- EPATCH_OPTS="-p1 -d ${S}" epatch ${FILESDIR}/${PN}-2.2.14-db40.patch
-
- # supersedes old fix for bug #31202
- EPATCH_OPTS="-p1 -d ${S}" epatch ${FILESDIR}/${PN}-2.2.14-perlthreadsfix.patch
-
- # fix up stuff for newer autoconf that simulates autoconf-2.13, but doesn't
- # do it perfectly.
- cd ${S}/build
- ln -s shtool install
- ln -s shtool install.sh
-
- # reconf for db40 fixes.
- cd ${S}
- WANT_AUTOCONF="2.1" autoconf
-}
-
-src_compile() {
- local myconf
-
- # enable debugging to syslog
- use debug && myconf="${myconf} --enable-debug"
- myconf="${myconf} --enable-syslog"
-
- # enable slapd/slurpd servers
- myconf="${myconf} --enable-ldap"
- myconf="${myconf} --enable-slapd --enable-slurpd"
-
- myconf="${myconf} `use_enable crypt`"
- myconf="${myconf} `use_enable ipv6`"
- myconf="${myconf} `use_with sasl cyrus-sasl` `use_enable sasl spasswd`"
- myconf="${myconf} `use_with readline`"
- myconf="${myconf} `use_with ssl tls` `use_with samba lmpasswd`"
- myconf="${myconf} `use_enable tcpd wrappers`"
- myconf="${myconf} `use_enable odbc sql`"
- myconf="${myconf} `use_enable perl`"
- myconf="${myconf} `use_enable slp`"
-
- myconf="${myconf} --enable-ldbm"
- myconf_berkdb='--enable-bdb --with-ldbm-api=berkeley'
- myconf_gdbm='--disable-bdb --with-ldbm-api=gdbm'
- if use berkdb; then
- einfo "Using Berkeley DB for local backend"
- myconf="${myconf} ${myconf_berkdb}"
- elif use gdbm; then
- einfo "Using GDBM for local backend"
- myconf="${myconf} ${myconf_gdbm}"
- else
- ewarn "Neither gdbm or berkdb USE flags present, falling back to"
- ewarn "Berkeley DB for local backend"
- myconf="${myconf} ${myconf_berkdb}"
- fi
-
- # alas, for BSD only
- #myconf="${myconf} --with-fetch"
-
- myconf="${myconf} --enable-dynamic --enable-modules"
- myconf="${myconf} --enable-rewrite --enable-rlookups"
- myconf="${myconf} --enable-passwd --enable-phonetic"
- myconf="${myconf} --enable-dnssrv --enable-ldap"
- myconf="${myconf} --enable-meta --enable-monitor"
- myconf="${myconf} --enable-null --enable-shell"
- myconf="${myconf} --enable-local --enable-proctitle"
- myconf="${myconf} --enable-hdb --enable-dyngroup"
- myconf="${myconf} --enable-aci --enable-proxycache"
- myconf="${myconf} --enable-cleartext --enable-slapi"
-
- # disabled options
- # --with-bdb-module=dynamic
- # --enable-dnsserv --with-dnsserv-module=dynamic
-
- econf \
- --libexecdir=/usr/lib/openldap \
- ${myconf} || die "configure failed"
-
- make depend || die "make depend failed"
- make || die "make failed"
-
-}
-
-src_test() {
- einfo "Doing tests"
- cd tests ; make tests || die "make tests failed"
-}
-
-src_install() {
- make DESTDIR=${D} install || die "make install failed"
-
- dodoc ANNOUNCEMENT CHANGES COPYRIGHT README LICENSE
- docinto rfc ; dodoc doc/rfc/*.txt
-
- # make state directories
- for x in data slurp ldbm; do
- keepdir /var/lib/openldap-${x}
- fowners ldap:ldap /var/lib/openldap-${x}
- fperms 0700 /var/lib/openldap-${x}
- done
-
- # manually remove /var/tmp references in .la
- # because it is packaged with an ancient libtool
- for x in ${D}/usr/lib/lib*.la; do
- sed -i -e "s:-L${S}[/]*libraries::" ${x}
- done
-
- # change slapd.pid location in configuration file
- keepdir /var/run/openldap
- fowners ldap:ldap /var/run/openldap
- fperms 0755 /var/run/openldap
- for f in /etc/openldap/slapd.conf /etc/openldap/slapd.conf.default; do
- sed -e "s:/var/lib/run/slapd.:/var/run/openldap/slapd.:" -i ${D}/${f}
- sed -e "/database\tbdb$/acheckpoint 32 30 # <kbyte> <min>" -i ${D}/${f}
- fowners root:ldap ${f}
- fperms 0640 ${f}
- done
-
- # install our own init scripts
- exeinto /etc/init.d
- newexe ${FILESDIR}/2.0/slapd slapd
- newexe ${FILESDIR}/2.0/slurpd slurpd
- insinto /etc/conf.d
- newins ${FILESDIR}/2.0/slapd.conf slapd
-
- # install MDK's ssl cert script
- if use ssl || use samba; then
- dodir /etc/openldap/ssl
- exeinto /etc/openldap/ssl
- doexe ${FILESDIR}/gencert.sh
- fi
-}
-
-pkg_postinst() {
- if use ssl; then
- # make a self-signed ssl cert (if there isn't one there already)
- if [ ! -e /etc/openldap/ssl/ldap.pem ]
- then
- cd /etc/openldap/ssl
- yes "" | sh gencert.sh
- chmod 640 ldap.pem
- chown root:ldap ldap.pem
- else
- einfo "An LDAP cert already appears to exist, no creating"
- fi
- fi
-
- # Since moving to running openldap as user ldap there are some
- # permissions problems with directories and files.
- # Let's make sure these permissions are correct.
- chown ldap:ldap /var/run/openldap
- chmod 0755 /var/run/openldap
- chown root:ldap /etc/openldap/slapd.conf{,.default}
- chmod 0640 /etc/openldap/slapd.conf{,.default}
- chown ldap:ldap /var/lib/openldap-{data,ldbm,slurp}
-
- # notes from bug #41297, bug #41039
- ewarn "If you are upgrading from OpenLDAP 2.0, major changes have occured:"
- ewarn "- bind_anon_dn is now disabled by default for security"
- ewarn " add 'allow bind_anon_dn' to your config for the old behavior."
- ewarn "- Default schemas have changed, you should slapcat your entire DB to"
- ewarn " a file, delete your DB, and then slapadd it again. Alternatively"
- ewarn " you can try slapindex which should work in almost all cases. Be"
- ewarn " sure to check the permissions on the database files afterwards!"
- if use ssl; then
- ewarn "- Self-signed SSL certificates are treated harshly by OpenLDAP 2.1"
- ewarn " add 'TLS_REQCERT never' if you want to use them."
- fi
-}
diff --git a/net-nds/openldap/openldap-2.2.23.ebuild b/net-nds/openldap/openldap-2.2.23.ebuild
deleted file mode 100644
index 520f30245ad6..000000000000
--- a/net-nds/openldap/openldap-2.2.23.ebuild
+++ /dev/null
@@ -1,247 +0,0 @@
-# Copyright 1999-2005 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: /var/cvsroot/gentoo-x86/net-nds/openldap/openldap-2.2.23.ebuild,v 1.4 2005/09/22 19:57:41 robbat2 Exp $
-
-inherit eutils
-
-DESCRIPTION="LDAP suite of application and development tools"
-HOMEPAGE="http://www.OpenLDAP.org/"
-SRC_URI="mirror://openldap/openldap-release/${P}.tgz"
-
-LICENSE="OPENLDAP"
-SLOT="0"
-IUSE="berkdb crypt debug gdbm ipv6 odbc perl readline samba sasl slp ssl tcpd"
-#In portage for testing only, hardmasked in package.mask
-KEYWORDS="~alpha ~amd64 ~ia64 ~ppc ~ppc64 ~sparc ~x86"
-
-DEPEND=">=sys-libs/ncurses-5.1
- >=sys-apps/sed-4
- tcpd? ( >=sys-apps/tcp-wrappers-7.6 )
- ssl? ( >=dev-libs/openssl-0.9.6 )
- readline? ( >=sys-libs/readline-4.1 )
- sasl? ( >=dev-libs/cyrus-sasl-2.1.7-r3 )
- odbc? ( dev-db/unixODBC )
- slp? ( >=net-libs/openslp-1.0 )
- perl? ( >=dev-lang/perl-5.6 )
- samba? ( >=dev-libs/openssl-0.9.6 )"
-
-
-# note that the 'samba' USE flag pulling in OpenSSL is NOT an error. OpenLDAP
-# uses OpenSSL for LanMan/NTLM hashing (which is used in some enviroments, like
-# mine at work)!
-# Robin H. Johnson <robbat2@gentoo.org> March 8, 2004
-
-# if USE=berkdb
-# pull in sys-libs/db
-# else if USE=gdbm
-# pull in sys-libs/gdbm
-# else
-# pull in sys-libs/db
-DEPEND_BERKDB=">=sys-libs/db-4.2.52_p1"
-DEPEND_GDBM=">=sys-libs/gdbm-1.8.0"
-DEPEND="${DEPEND}
- berkdb? ( ${DEPEND_BERKDB} )
- !berkdb? (
- gdbm? ( ${DEPEND_GDBM} )
- !gdbm? ( ${DEPEND_BERKDB} )
- )"
-
-#DEPEND="${DEPEND} !<net-nds/openldap-2.2"
-pkg_setup() {
- if has_version '<net-nds/openldap-2.2' && [ -n "$(ls /var/lib/openldap-data/*{bdb,gdbm})" ]; then
- eerror "A possible old installation of OpenLDAP was detected"
- eerror "As major version upgrades to 2.2 can corrupt your database"
- eerror "You need to dump your database and re-create it afterwards."
- eerror ""
- d="$(date -u +%s)"
- l="/root/ldapdump.${d}"
- i="${l}.raw"
- eerror " 1. /etc/init.d/slurpd stop ; /etc/init.d/slapd stop"
- eerror " 2. slapcat -l ${i}"
- eerror " 3. egrep -v '^entryCSN:' <${i} >${l}"
- eerror " 4. emerge unmerge '<=net-nds/openldap-2.1*'"
- eerror " 5. mv /var/lib/openldap-data/ /var/lib/openldap-data,2.1/"
- eerror " 6. emerge '>=net-nds/openldap-2.2'"
- eerror " 7. etc-update, and ensure that you apply the changes"
- eerror " 8. slapadd -l ${l}"
- eerror " 9. chown ldap:ldap /var/lib/openldap-data/*"
- eerror "10. /etc/init.d/slapd start"
- eerror "11. check that your data is intact."
- eerror "12. set up the new replication system."
- eerror ""
- eerror "This install will not proceed until /var/lib/openldap-data/ is"
- eerror "at least moved out of the way."
- exit 1
- fi
-}
-
-pkg_preinst() {
- enewgroup ldap 439
- enewuser ldap 439 -1 /usr/lib/openldap ldap
-}
-
-src_unpack() {
- unpack ${A}
-
- # According to MDK, the link order needs to be changed so that
- # on systems w/ MD5 passwords the system crypt library is used
- # (the net result is that "passwd" can be used to change ldap passwords w/
- # proper pam support)
- sed -ie 's/$(SECURITY_LIBS) $(LDIF_LIBS) $(LUTIL_LIBS)/$(LUTIL_LIBS) $(SECURITY_LIBS) $(LDIF_LIBS)/' \
- ${S}/servers/slapd/Makefile.in
-
- # Fix up DB-4.0 linking problem
- # remember to autoconf! this expands configure by 500 lines (4 lines to m4
- # stuff).
- EPATCH_OPTS="-p1 -d ${S}" epatch ${FILESDIR}/${PN}-2.2.14-db40.patch
-
- # supersedes old fix for bug #31202
- EPATCH_OPTS="-p1 -d ${S}" epatch ${FILESDIR}/${PN}-2.2.14-perlthreadsfix.patch
-
- # fix up stuff for newer autoconf that simulates autoconf-2.13, but doesn't
- # do it perfectly.
- cd ${S}/build
- ln -s shtool install
- ln -s shtool install.sh
-
- # reconf for db40 fixes.
- cd ${S}
- WANT_AUTOCONF="2.1" autoconf
-}
-
-src_compile() {
- local myconf
-
- myconf="${myconf} --enable-ldbm"
- myconf_berkdb='--enable-bdb --with-ldbm-api=berkeley'
- myconf_gdbm='--disable-bdb --with-ldbm-api=gdbm'
- if use berkdb; then
- einfo "Using Berkeley DB for local backend"
- myconf="${myconf} ${myconf_berkdb}"
- elif use gdbm; then
- einfo "Using GDBM for local backend"
- myconf="${myconf} ${myconf_gdbm}"
- else
- ewarn "Neither gdbm or berkdb USE flags present, falling back to"
- ewarn "Berkeley DB for local backend"
- myconf="${myconf} ${myconf_berkdb}"
- fi
-
-
- # enable slapd/slurpd servers
- myconf="${myconf} --enable-ldap"
- myconf="${myconf} --enable-slapd --enable-slurpd"
- # basic stuff
- myconf="${myconf} --enable-syslog"
- use debug && myconf="${myconf} --enable-debug" # there is no disable-debug
- # extra functionality
- myconf="${myconf} --enable-dynamic --enable-modules"
- myconf="${myconf} --enable-rewrite --enable-rlookups"
- myconf="${myconf} --enable-passwd --enable-phonetic"
- myconf="${myconf} --enable-dnssrv --enable-ldap"
- myconf="${myconf} --enable-meta --enable-monitor"
- myconf="${myconf} --enable-null --enable-shell"
- myconf="${myconf} --enable-local --enable-proctitle"
- myconf="${myconf} --enable-hdb --enable-dyngroup"
- myconf="${myconf} --enable-aci --enable-proxycache"
- myconf="${myconf} --enable-cleartext --enable-slapi"
-
- # disabled options:
- # --with-bdb-module=dynamic # --enable-dnsserv
- # alas, for BSD only:
- # --with-fetch
-
- for i in crypt ipv6 readline perl slp; do
- myconf="${myconf} `use_enable ${i}`"
- done
- myconf="${myconf} `use_with sasl cyrus-sasl` `use_enable sasl spasswd`"
- myconf="${myconf} `use_enable tcpd wrappers` `use_enable odbc sql`"
- myconf="${myconf} `use_with ssl tls` `use_with samba lmpasswd`"
-
- econf \
- --libexecdir=/usr/lib/openldap \
- ${myconf} || die "configure failed"
-
- make depend || die "make depend failed"
- make || die "make failed"
-
-}
-
-src_test() {
- einfo "Doing tests"
- cd tests ; make tests || die "make tests failed"
-}
-
-src_install() {
- make DESTDIR=${D} install || die "make install failed"
-
- dodoc ANNOUNCEMENT CHANGES COPYRIGHT README LICENSE
- docinto rfc ; dodoc doc/rfc/*.txt
-
- # make state directories
- for x in data slurp ldbm; do
- keepdir /var/lib/openldap-${x}
- fowners ldap:ldap /var/lib/openldap-${x}
- fperms 0700 /var/lib/openldap-${x}
- done
-
- # manually remove /var/tmp references in .la
- # because it is packaged with an ancient libtool
- for x in ${D}/usr/lib/lib*.la; do
- sed -i -e "s:-L${S}[/]*libraries::" ${x}
- done
-
- # change slapd.pid location in configuration file
- keepdir /var/run/openldap
- fowners ldap:ldap /var/run/openldap
- fperms 0755 /var/run/openldap
- for f in /etc/openldap/slapd.conf /etc/openldap/slapd.conf.default; do
- sed -e "s:/var/lib/run/slapd.:/var/run/openldap/slapd.:" -i ${D}/${f}
- sed -e "/database\tbdb$/acheckpoint 32 30 # <kbyte> <min>" -i ${D}/${f}
- fowners root:ldap ${f}
- fperms 0640 ${f}
- done
-
- # install our own init scripts
- exeinto /etc/init.d
- newexe ${FILESDIR}/2.0/slapd slapd
- newexe ${FILESDIR}/2.0/slurpd slurpd
- insinto /etc/conf.d
- newins ${FILESDIR}/2.0/slapd.conf slapd
-
- # install MDK's ssl cert script
- if use ssl || use samba; then
- dodir /etc/openldap/ssl
- exeinto /etc/openldap/ssl
- doexe ${FILESDIR}/gencert.sh
- fi
-}
-
-pkg_postinst() {
- if use ssl; then
- # make a self-signed ssl cert (if there isn't one there already)
- if [ ! -e /etc/openldap/ssl/ldap.pem ]
- then
- cd /etc/openldap/ssl
- yes "" | sh gencert.sh
- chmod 640 ldap.pem
- chown root:ldap ldap.pem
- else
- einfo "An LDAP cert already appears to exist, no creating"
- fi
- fi
-
- # Since moving to running openldap as user ldap there are some
- # permissions problems with directories and files.
- # Let's make sure these permissions are correct.
- chown ldap:ldap /var/run/openldap
- chmod 0755 /var/run/openldap
- chown root:ldap /etc/openldap/slapd.conf{,.default}
- chmod 0640 /etc/openldap/slapd.conf{,.default}
- chown ldap:ldap /var/lib/openldap-{data,ldbm,slurp}
-
- if use ssl; then
- ewarn "Self-signed SSL certificates are treated harshly by OpenLDAP 2.[12]"
- ewarn "add 'TLS_REQCERT never' if you want to use them."
- fi
-}
diff --git a/net-nds/openldap/openldap-2.2.24.ebuild b/net-nds/openldap/openldap-2.2.24.ebuild
deleted file mode 100644
index d2acc3a46f70..000000000000
--- a/net-nds/openldap/openldap-2.2.24.ebuild
+++ /dev/null
@@ -1,300 +0,0 @@
-# Copyright 1999-2005 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: /var/cvsroot/gentoo-x86/net-nds/openldap/openldap-2.2.24.ebuild,v 1.4 2005/09/22 19:57:41 robbat2 Exp $
-
-inherit toolchain-funcs eutils
-
-DESCRIPTION="LDAP suite of application and development tools"
-HOMEPAGE="http://www.OpenLDAP.org/"
-SRC_URI="mirror://openldap/openldap-release/${P}.tgz"
-
-LICENSE="OPENLDAP"
-SLOT="0"
-IUSE="berkdb crypt debug gdbm ipv6 kerberos odbc perl readline samba sasl slp ssl tcpd"
-#In portage for testing only, hardmasked in package.mask
-KEYWORDS="~alpha ~amd64 ~ia64 ~ppc ~ppc64 ~sparc ~x86"
-
-DEPEND=">=sys-libs/ncurses-5.1
- >=sys-apps/sed-4
- tcpd? ( >=sys-apps/tcp-wrappers-7.6 )
- ssl? ( >=dev-libs/openssl-0.9.6 )
- readline? ( >=sys-libs/readline-4.1 )
- sasl? ( >=dev-libs/cyrus-sasl-2.1.7-r3 )
- odbc? ( dev-db/unixODBC )
- slp? ( >=net-libs/openslp-1.0 )
- perl? ( >=dev-lang/perl-5.6 )
- samba? ( >=dev-libs/openssl-0.9.6 )
- kerberos? ( virtual/krb5 )"
-
-
-# note that the 'samba' USE flag pulling in OpenSSL is NOT an error. OpenLDAP
-# uses OpenSSL for LanMan/NTLM hashing (which is used in some enviroments, like
-# mine at work)!
-# Robin H. Johnson <robbat2@gentoo.org> March 8, 2004
-
-# if USE=berkdb
-# pull in sys-libs/db
-# else if USE=gdbm
-# pull in sys-libs/gdbm
-# else
-# pull in sys-libs/db
-DEPEND_BERKDB=">=sys-libs/db-4.2.52_p1"
-DEPEND_GDBM=">=sys-libs/gdbm-1.8.0"
-DEPEND="${DEPEND}
- berkdb? ( ${DEPEND_BERKDB} )
- !berkdb? (
- gdbm? ( ${DEPEND_GDBM} )
- !gdbm? ( ${DEPEND_BERKDB} )
- )"
-
-# for tracking versions
-OPENLDAP_VERSIONTAG="/var/lib/openldap-data/.version-tag"
-
-#DEPEND="${DEPEND} !<net-nds/openldap-2.2"
-
-openldap_upgrade_warning() {
- ewarn "If you are upgrading from OpenLDAP-2.1, and run slapd on this"
- ewarn "machine please see the ebuild for upgrade instructions, otherwise"
- ewarn "you may corrupt your database!"
- echo
- ewarn "Part of the configuration file syntax has changed:"
- ewarn "'access to attribute=' is now 'access to attrs='"
-}
-
-pkg_setup() {
- # grab lines
- openldap_datadirs="$(awk '{if($1 == "directory") print $2 }' /etc/openldap/slapd.conf)"
- datafiles=""
- for d in $openldap_datadirs; do
- datafiles="${datafiles} $(ls $d/*{bdb,gdbm} 2>/dev/null)"
- done
- # remove extra spaces
- datafiles="$(echo ${datafiles// })"
- # TODO: read OPENLDAP_VERSIONTAG instead in future
- if has_version '<net-nds/openldap-2.2' && [ -n "$datafiles" ]; then
- eerror "A possible old installation of OpenLDAP was detected"
- eerror "As major version upgrades to 2.2 can corrupt your database"
- eerror "You need to dump your database and re-create it afterwards."
- eerror ""
- d="$(date -u +%s)"
- l="/root/ldapdump.${d}"
- i="${l}.raw"
- eerror " 1. /etc/init.d/slurpd stop ; /etc/init.d/slapd stop"
- eerror " 2. slapcat -l ${i}"
- eerror " 3. egrep -v '^entryCSN:' <${i} >${l}"
- eerror " 4. emerge unmerge '<=net-nds/openldap-2.1*'"
- eerror " 5. mv /var/lib/openldap-data/ /var/lib/openldap-data,2.1/"
- eerror " 6. emerge '>=net-nds/openldap-2.2'"
- eerror " 7. etc-update, and ensure that you apply the changes"
- eerror " 8. slapadd -l ${l}"
- eerror " 9. chown ldap:ldap /var/lib/openldap-data/*"
- eerror "10. /etc/init.d/slapd start"
- eerror "11. check that your data is intact."
- eerror "12. set up the new replication system."
- eerror ""
- eerror "This install will not proceed until your old data directory"
- eerror "is at least moved out of the way."
- exit 1
- fi
- openldap_upgrade_warning
-}
-
-pkg_preinst() {
- openldap_upgrade_warning
- enewgroup ldap 439
- enewuser ldap 439 -1 /usr/lib/openldap ldap
-}
-
-src_unpack() {
- unpack ${A}
-
- # According to MDK, the link order needs to be changed so that
- # on systems w/ MD5 passwords the system crypt library is used
- # (the net result is that "passwd" can be used to change ldap passwords w/
- # proper pam support)
- sed -ie 's/$(SECURITY_LIBS) $(LDIF_LIBS) $(LUTIL_LIBS)/$(LUTIL_LIBS) $(SECURITY_LIBS) $(LDIF_LIBS)/' \
- ${S}/servers/slapd/Makefile.in
-
- # Fix up DB-4.0 linking problem
- # remember to autoconf! this expands configure by 500 lines (4 lines to m4
- # stuff).
- EPATCH_OPTS="-p1 -d ${S}" epatch ${FILESDIR}/${PN}-2.2.14-db40.patch
-
- # supersedes old fix for bug #31202
- EPATCH_OPTS="-p1 -d ${S}" epatch ${FILESDIR}/${PN}-2.2.14-perlthreadsfix.patch
-
- # fix up stuff for newer autoconf that simulates autoconf-2.13, but doesn't
- # do it perfectly.
- cd ${S}/build
- ln -s shtool install
- ln -s shtool install.sh
-
- # reconf for db40 fixes.
- cd ${S}
- WANT_AUTOCONF="2.1" autoconf
-}
-
-src_compile() {
- local myconf
-
- myconf="${myconf} --enable-ldbm"
- # HDB is only available with BerkDB
- myconf_berkdb='--enable-bdb --with-ldbm-api=berkeley --enable-hdb=mod'
- myconf_gdbm='--disable-bdb --with-ldbm-api=gdbm --disable-hdb'
- if use berkdb; then
- einfo "Using Berkeley DB for local backend"
- myconf="${myconf} ${myconf_berkdb}"
- elif use gdbm; then
- einfo "Using GDBM for local backend"
- myconf="${myconf} ${myconf_gdbm}"
- else
- ewarn "Neither gdbm or berkdb USE flags present, falling back to"
- ewarn "Berkeley DB for local backend"
- myconf="${myconf} ${myconf_berkdb}"
- fi
-
-
- # enable slapd/slurpd servers
- myconf="${myconf} --enable-ldap"
- myconf="${myconf} --enable-slapd --enable-slurpd"
- # basic stuff
- myconf="${myconf} --enable-syslog"
- use debug && myconf="${myconf} --enable-debug" # there is no disable-debug
- # extra functionality
- myconf="${myconf} --enable-dynamic --enable-modules"
- myconf="${myconf} --enable-rewrite --enable-rlookups"
- myconf="${myconf} --enable-passwd=mod --enable-phonetic=mod"
- myconf="${myconf} --enable-dnssrv=mod --enable-ldap"
- myconf="${myconf} --enable-meta=mod --enable-monitor=mod"
- myconf="${myconf} --enable-null=mod --enable-shell=mod"
- myconf="${myconf} --enable-local --enable-proctitle"
- myconf="${myconf} --enable-dyngroup"
- myconf="${myconf} --enable-aci --enable-proxycache"
- myconf="${myconf} --enable-cleartext --enable-slapi"
-
- # disabled options:
- # --with-bdb-module=dynamic
- # alas, for BSD only:
- # --with-fetch
-
- for i in crypt ipv6 slp readline; do
- myconf="${myconf} `use_enable ${i}`"
- done
-
- for i in perl sql odbc,sql; do
- m="${i/*,}"
- useq ${i/,*} && m="enable-${m}=mod" || m="disable-${m}"
- myconf="${myconf} --${m}"
- done
- myconf="${myconf} `use_with sasl cyrus-sasl` `use_enable sasl spasswd`"
- myconf="${myconf} `use_enable tcpd wrappers`"
- myconf="${myconf} `use_with ssl tls` `use_with samba lmpasswd`"
-
- econf \
- --enable-static \
- --enable-shared \
- --libexecdir=/usr/lib/openldap \
- ${myconf} || die "configure failed"
-
- make depend || die "make depend failed"
- make || die "make failed"
-
- tc-export CC
- if useq kerberos ; then
- cd ${S}/contrib/slapd-modules/passwd/
- ${CC} -shared -I../../../include ${CFLAGS} -DHAVE_KRB5 -o pw-kerberos.so kerberos.c
- fi
-}
-
-src_test() {
- einfo "Doing tests"
- cd tests ; make tests || die "make tests failed"
-}
-
-src_install() {
- make DESTDIR=${D} install || die "make install failed"
-
- dodoc ANNOUNCEMENT CHANGES COPYRIGHT README LICENSE
- docinto rfc ; dodoc doc/rfc/*.txt
-
- # openldap modules go here
- # TODO: write some code to populate slapd.conf with moduleload statements
- keepdir /usr/lib/openldap/openldap/
-
- # make state directories
- for x in data slurp ldbm; do
- keepdir /var/lib/openldap-${x}
- fowners ldap:ldap /var/lib/openldap-${x}
- fperms 0700 /var/lib/openldap-${x}
- done
-
- echo "OLDPF='${PF}'" >${D}${OPENLDAP_VERSIONTAG}
- echo "# do NOT delete this. it is used" >>${D}${OPENLDAP_VERSIONTAG}
- echo "# to track versions for upgrading." >>${D}${OPENLDAP_VERSIONTAG}
-
- # manually remove /var/tmp references in .la
- # because it is packaged with an ancient libtool
- for x in ${D}/usr/lib/lib*.la; do
- sed -i -e "s:-L${S}[/]*libraries::" ${x}
- done
-
- # change slapd.pid location in configuration file
- keepdir /var/run/openldap
- fowners ldap:ldap /var/run/openldap
- fperms 0755 /var/run/openldap
- for f in /etc/openldap/slapd.conf /etc/openldap/slapd.conf.default; do
- sed -e "s:/var/lib/run/slapd.:/var/run/openldap/slapd.:" -i ${D}/${f}
- sed -e "/database\tbdb$/acheckpoint 32 30 # <kbyte> <min>" -i ${D}/${f}
- fowners root:ldap ${f}
- fperms 0640 ${f}
- done
-
- # install our own init scripts
- exeinto /etc/init.d
- newexe ${FILESDIR}/2.0/slapd slapd
- newexe ${FILESDIR}/2.0/slurpd slurpd
- insinto /etc/conf.d
- newins ${FILESDIR}/2.0/slapd.conf slapd
-
- # install MDK's ssl cert script
- if use ssl || use samba; then
- dodir /etc/openldap/ssl
- exeinto /etc/openldap/ssl
- doexe ${FILESDIR}/gencert.sh
- fi
-
- if useq kerberos ; then
- insinto /usr/lib/openldap/openldap
- doins ${S}/contrib/slapd-modules/passwd/pw-kerberos.so
- fi
-}
-
-pkg_postinst() {
- if use ssl; then
- # make a self-signed ssl cert (if there isn't one there already)
- if [ ! -e /etc/openldap/ssl/ldap.pem ]
- then
- cd /etc/openldap/ssl
- yes "" | sh gencert.sh
- chmod 640 ldap.pem
- chown root:ldap ldap.pem
- else
- einfo "An LDAP cert already appears to exist, no creating"
- fi
- fi
-
- # Since moving to running openldap as user ldap there are some
- # permissions problems with directories and files.
- # Let's make sure these permissions are correct.
- chown ldap:ldap /var/run/openldap
- chmod 0755 /var/run/openldap
- chown root:ldap /etc/openldap/slapd.conf{,.default}
- chmod 0640 /etc/openldap/slapd.conf{,.default}
- chown ldap:ldap /var/lib/openldap-{data,ldbm,slurp}
-
- if use ssl; then
- ewarn "Self-signed SSL certificates are treated harshly by OpenLDAP 2.[12]"
- ewarn "add 'TLS_REQCERT never' if you want to use them."
- fi
- openldap_upgrade_warning
-}
diff --git a/net-nds/openldap/openldap-2.2.26-r1.ebuild b/net-nds/openldap/openldap-2.2.26-r1.ebuild
deleted file mode 100644
index 5755f495d066..000000000000
--- a/net-nds/openldap/openldap-2.2.26-r1.ebuild
+++ /dev/null
@@ -1,326 +0,0 @@
-# Copyright 1999-2005 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: /var/cvsroot/gentoo-x86/net-nds/openldap/openldap-2.2.26-r1.ebuild,v 1.3 2005/09/22 19:57:41 robbat2 Exp $
-
-inherit toolchain-funcs eutils
-
-OLD_PV="2.1.30"
-OLD_P="${PN}-${OLD_PV}"
-OLD_S="${WORKDIR}/${OLD_P}"
-
-DESCRIPTION="LDAP suite of application and development tools"
-HOMEPAGE="http://www.OpenLDAP.org/"
-SRC_URI="mirror://openldap/openldap-release/${P}.tgz
- mirror://openldap/openldap-release/${OLD_P}.tgz"
-
-LICENSE="OPENLDAP"
-SLOT="0"
-IUSE="berkdb crypt debug gdbm ipv6 kerberos odbc perl readline samba sasl slp ssl tcpd"
-#In portage for testing only, hardmasked in package.mask
-KEYWORDS="~alpha ~amd64 ~ia64 ~ppc ~ppc64 ~sparc ~x86"
-
-DEPEND=">=sys-libs/ncurses-5.1
- >=sys-apps/sed-4
- tcpd? ( >=sys-apps/tcp-wrappers-7.6 )
- ssl? ( >=dev-libs/openssl-0.9.6 )
- readline? ( >=sys-libs/readline-4.1 )
- sasl? ( >=dev-libs/cyrus-sasl-2.1.7-r3 )
- odbc? ( dev-db/unixODBC )
- slp? ( >=net-libs/openslp-1.0 )
- perl? ( >=dev-lang/perl-5.6 )
- samba? ( >=dev-libs/openssl-0.9.6 )
- kerberos? ( virtual/krb5 )"
-
-# note that the 'samba' USE flag pulling in OpenSSL is NOT an error. OpenLDAP
-# uses OpenSSL for LanMan/NTLM hashing (which is used in some enviroments, like
-# mine at work)!
-# Robin H. Johnson <robbat2@gentoo.org> March 8, 2004
-
-# if USE=berkdb
-# pull in sys-libs/db
-# else if USE=gdbm
-# pull in sys-libs/gdbm
-# else
-# pull in sys-libs/db
-DEPEND_BERKDB=">=sys-libs/db-4.2.52_p1"
-DEPEND_GDBM=">=sys-libs/gdbm-1.8.0"
-DEPEND="${DEPEND}
- berkdb? ( ${DEPEND_BERKDB} )
- !berkdb? (
- gdbm? ( ${DEPEND_GDBM} )
- !gdbm? ( ${DEPEND_BERKDB} )
- )"
-
-# for tracking versions
-OPENLDAP_VERSIONTAG="/var/lib/openldap-data/.version-tag"
-
-#DEPEND="${DEPEND} !<net-nds/openldap-2.2"
-
-openldap_upgrade_warning() {
- ewarn "If you are upgrading from OpenLDAP-2.1, and run slapd on this"
- ewarn "machine please see the ebuild for upgrade instructions, otherwise"
- ewarn "you may corrupt your database!"
- echo
- ewarn "Part of the configuration file syntax has changed:"
- ewarn "'access to attribute=' is now 'access to attrs='"
-}
-
-pkg_setup() {
- # grab lines
- openldap_datadirs="$(awk '{if($1 == "directory") print $2 }' /etc/openldap/slapd.conf)"
- datafiles=""
- for d in $openldap_datadirs; do
- datafiles="${datafiles} $(ls $d/*db* 2>/dev/null)"
- done
- # remove extra spaces
- datafiles="$(echo ${datafiles// })"
- # TODO: read OPENLDAP_VERSIONTAG instead in future
- if has_version '<net-nds/openldap-2.2' && [ -n "$datafiles" ]; then
- eerror "A possible old installation of OpenLDAP was detected"
- eerror "As major version upgrades to 2.2 can corrupt your database"
- eerror "You need to dump your database and re-create it afterwards."
- eerror ""
- d="$(date -u +%s)"
- l="/root/ldapdump.${d}"
- i="${l}.raw"
- eerror " 1. /etc/init.d/slurpd stop ; /etc/init.d/slapd stop"
- eerror " 2. slapcat -l ${i}"
- eerror " 3. egrep -v '^entryCSN:' <${i} >${l}"
- eerror " 4. emerge unmerge '<=net-nds/openldap-2.1*'"
- eerror " 5. mv /var/lib/openldap-data/ /var/lib/openldap-data,2.1/"
- eerror " 6. emerge '>=net-nds/openldap-2.2'"
- eerror " 7. etc-update, and ensure that you apply the changes"
- eerror " 8. slapadd -l ${l}"
- eerror " 9. chown ldap:ldap /var/lib/openldap-data/*"
- eerror "10. /etc/init.d/slapd start"
- eerror "11. check that your data is intact."
- eerror "12. set up the new replication system."
- eerror ""
- eerror "This install will not proceed until your old data directory"
- eerror "is at least moved out of the way."
- exit 1
- fi
- openldap_upgrade_warning
-}
-
-pkg_preinst() {
- openldap_upgrade_warning
- enewgroup ldap 439
- enewuser ldap 439 -1 /usr/lib/openldap ldap
-}
-
-src_unpack() {
- unpack ${A}
-
- # According to MDK, the link order needs to be changed so that
- # on systems w/ MD5 passwords the system crypt library is used
- # (the net result is that "passwd" can be used to change ldap passwords w/
- # proper pam support)
- sed -i -e 's/$(SECURITY_LIBS) $(LDIF_LIBS) $(LUTIL_LIBS)/$(LUTIL_LIBS) $(SECURITY_LIBS) $(LDIF_LIBS)/' \
- ${S}/servers/slapd/Makefile.in
-
- # Fix up DB-4.0 linking problem
- # remember to autoconf! this expands configure by 500 lines (4 lines to m4
- # stuff).
- EPATCH_OPTS="-p1 -d ${S}" epatch ${FILESDIR}/${PN}-2.2.14-db40.patch
-
- # supersedes old fix for bug #31202
- EPATCH_OPTS="-p1 -d ${S}" epatch ${FILESDIR}/${PN}-2.2.14-perlthreadsfix.patch
-
- # ensure correct SLAPI path by default
- sed -i -e 's,\(#define LDAPI_SOCK\).*,\1 "/var/run/openldap/slapd.sock",' \
- ${S}/include/ldap_defaults.h
-
- # fix up stuff for newer autoconf that simulates autoconf-2.13, but doesn't
- # do it perfectly.
- cd ${S}/build
- ln -s shtool install
- ln -s shtool install.sh
-
- # reconf for db40 fixes.
- cd ${S}
- WANT_AUTOCONF="2.1" autoconf
-}
-
-src_compile() {
- local myconf
-
- myconf="${myconf} --enable-ldbm"
- # HDB is only available with BerkDB
- myconf_berkdb='--enable-bdb --with-ldbm-api=berkeley --enable-hdb=mod'
- myconf_gdbm='--disable-bdb --with-ldbm-api=gdbm --disable-hdb'
- if use berkdb; then
- einfo "Using Berkeley DB for local backend"
- myconf="${myconf} ${myconf_berkdb}"
- elif use gdbm; then
- einfo "Using GDBM for local backend"
- myconf="${myconf} ${myconf_gdbm}"
- else
- ewarn "Neither gdbm or berkdb USE flags present, falling back to"
- ewarn "Berkeley DB for local backend"
- myconf="${myconf} ${myconf_berkdb}"
- fi
-
-
- # enable slapd/slurpd servers
- myconf="${myconf} --enable-ldap"
- myconf="${myconf} --enable-slapd --enable-slurpd"
- # basic stuff
- myconf="${myconf} --enable-syslog"
- use debug && myconf="${myconf} --enable-debug" # there is no disable-debug
- # extra functionality
- myconf="${myconf} --enable-dynamic --enable-modules"
- myconf="${myconf} --enable-rewrite --enable-rlookups"
- myconf="${myconf} --enable-passwd=mod --enable-phonetic=mod"
- myconf="${myconf} --enable-dnssrv=mod --enable-ldap"
- myconf="${myconf} --enable-meta=mod --enable-monitor=mod"
- myconf="${myconf} --enable-null=mod --enable-shell=mod"
- myconf="${myconf} --enable-local --enable-proctitle"
- myconf="${myconf} --enable-dyngroup"
- myconf="${myconf} --enable-aci --enable-proxycache"
- myconf="${myconf} --enable-cleartext --enable-slapi"
-
- # disabled options:
- # --with-bdb-module=dynamic
- # alas, for BSD only:
- # --with-fetch
-
- for i in crypt ipv6 slp readline; do
- myconf="${myconf} `use_enable ${i}`"
- done
-
- for i in perl sql odbc,sql; do
- m="${i/*,}"
- useq ${i/,*} && m="enable-${m}=mod" || m="disable-${m}"
- myconf="${myconf} --${m}"
- done
- myconf="${myconf} `use_with sasl cyrus-sasl` `use_enable sasl spasswd`"
- myconf="${myconf} `use_enable tcpd wrappers`"
- myconf="${myconf} `use_with ssl tls` `use_with samba lmpasswd`"
-
- econf \
- --enable-static \
- --enable-shared \
- --libexecdir=/usr/lib/openldap \
- ${myconf} || die "configure failed"
-
- make depend || die "make depend failed"
- make || die "make failed"
-
- tc-export CC
- if useq kerberos ; then
- cd ${S}/contrib/slapd-modules/passwd/
- ${CC} -shared -I../../../include ${CFLAGS} -DHAVE_KRB5 -o pw-kerberos.so kerberos.c
- fi
-
- # now build old compat lib
- cd ${OLD_S} && \
- econf \
- --enable-static --enable-shared \
- --libexecdir=/usr/lib/openldap \
- --disable-slapd --disable-aci --disable-cleartext --disable-crypt \
- --disable-lmpasswd --disable-spasswd --enable-modules \
- --disable-phonetic --disable-rewrite --disable-rlookups --disable-slp \
- --disable-wrappers --disable-bdb --disable-dnssrv --disable-ldap \
- --disable-ldbm --disable-meta --disable-monitor --disable-null \
- --disable-passwd --disable-perl --disable-shell --disable-sql \
- --disable-slurpd || die "configure-2.1 failed"
- make depend || die "make-2.1 depend failed"
- cd libraries/liblber && make liblber.la || "make-2.1 liblber.la failed"
-}
-
-src_test() {
- einfo "Doing tests"
- cd tests ; make tests || die "make tests failed"
-}
-
-src_install() {
- make DESTDIR=${D} install || die "make install failed"
-
- dodoc ANNOUNCEMENT CHANGES COPYRIGHT README LICENSE
- docinto rfc ; dodoc doc/rfc/*.txt
-
- # openldap modules go here
- # TODO: write some code to populate slapd.conf with moduleload statements
- keepdir /usr/lib/openldap/openldap/
-
- # make state directories
- for x in data slurp ldbm; do
- keepdir /var/lib/openldap-${x}
- fowners ldap:ldap /var/lib/openldap-${x}
- fperms 0700 /var/lib/openldap-${x}
- done
-
- echo "OLDPF='${PF}'" >${D}${OPENLDAP_VERSIONTAG}
- echo "# do NOT delete this. it is used" >>${D}${OPENLDAP_VERSIONTAG}
- echo "# to track versions for upgrading." >>${D}${OPENLDAP_VERSIONTAG}
-
- # manually remove /var/tmp references in .la
- # because it is packaged with an ancient libtool
- for x in ${D}/usr/lib/lib*.la; do
- sed -i -e "s:-L${S}[/]*libraries::" ${x}
- done
-
- # change slapd.pid location in configuration file
- keepdir /var/run/openldap
- fowners ldap:ldap /var/run/openldap
- fperms 0755 /var/run/openldap
- for f in /etc/openldap/slapd.conf /etc/openldap/slapd.conf.default; do
- sed -e "s:/var/lib/run/slapd.:/var/run/openldap/slapd.:" -i ${D}/${f}
- sed -e "/database\tbdb$/acheckpoint 32 30 # <kbyte> <min>" -i ${D}/${f}
- fowners root:ldap ${f}
- fperms 0640 ${f}
- done
-
- # install our own init scripts
- exeinto /etc/init.d
- newexe ${FILESDIR}/2.0/slapd slapd
- newexe ${FILESDIR}/2.0/slurpd slurpd
- insinto /etc/conf.d
- newins ${FILESDIR}/2.0/slapd.conf slapd
-
- # install MDK's ssl cert script
- if use ssl || use samba; then
- dodir /etc/openldap/ssl
- exeinto /etc/openldap/ssl
- doexe ${FILESDIR}/gencert.sh
- fi
-
- if useq kerberos ; then
- insinto /usr/lib/openldap/openldap
- doins ${S}/contrib/slapd-modules/passwd/pw-kerberos.so || \
- die "failed to install kerberos passwd module"
- fi
- dolib.so ${OLD_S}/libraries/liblber/.libs/liblber.so.2.0.130 || \
- die "failed to install old liblber"
-}
-
-pkg_postinst() {
- if use ssl; then
- # make a self-signed ssl cert (if there isn't one there already)
- if [ ! -e /etc/openldap/ssl/ldap.pem ]
- then
- cd /etc/openldap/ssl
- yes "" | sh gencert.sh
- chmod 640 ldap.pem
- chown root:ldap ldap.pem
- else
- einfo "An LDAP cert already appears to exist, no creating"
- fi
- fi
-
- # Since moving to running openldap as user ldap there are some
- # permissions problems with directories and files.
- # Let's make sure these permissions are correct.
- chown ldap:ldap /var/run/openldap
- chmod 0755 /var/run/openldap
- chown root:ldap /etc/openldap/slapd.conf{,.default}
- chmod 0640 /etc/openldap/slapd.conf{,.default}
- chown ldap:ldap /var/lib/openldap-{data,ldbm,slurp}
-
- if use ssl; then
- ewarn "Self-signed SSL certificates are treated harshly by OpenLDAP 2.[12]"
- ewarn "add 'TLS_REQCERT never' if you want to use them."
- fi
- openldap_upgrade_warning
-}
diff --git a/net-nds/openldap/openldap-2.2.26-r2.ebuild b/net-nds/openldap/openldap-2.2.26-r2.ebuild
deleted file mode 100644
index ee58ff554a02..000000000000
--- a/net-nds/openldap/openldap-2.2.26-r2.ebuild
+++ /dev/null
@@ -1,347 +0,0 @@
-# Copyright 1999-2005 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: /var/cvsroot/gentoo-x86/net-nds/openldap/openldap-2.2.26-r2.ebuild,v 1.8 2005/09/22 19:57:41 robbat2 Exp $
-
-inherit flag-o-matic toolchain-funcs eutils multilib
-
-OLD_PV="2.1.30"
-OLD_P="${PN}-${OLD_PV}"
-OLD_S="${WORKDIR}/${OLD_P}"
-
-DESCRIPTION="LDAP suite of application and development tools"
-HOMEPAGE="http://www.OpenLDAP.org/"
-SRC_URI="mirror://openldap/openldap-release/${P}.tgz
- mirror://openldap/openldap-release/${OLD_P}.tgz"
-
-LICENSE="OPENLDAP"
-SLOT="0"
-IUSE="berkdb crypt debug gdbm ipv6 kerberos odbc perl readline samba sasl slp ssl tcpd"
-#In portage for testing only, hardmasked in package.mask
-KEYWORDS="~alpha ~amd64 ~ia64 ~ppc ~ppc64 ~sparc ~x86"
-
-DEPEND=">=sys-libs/ncurses-5.1
- >=sys-apps/sed-4
- tcpd? ( >=sys-apps/tcp-wrappers-7.6 )
- ssl? ( >=dev-libs/openssl-0.9.6 )
- readline? ( >=sys-libs/readline-4.1 )
- sasl? ( >=dev-libs/cyrus-sasl-2.1.7-r3 )
- odbc? ( dev-db/unixODBC )
- slp? ( >=net-libs/openslp-1.0 )
- perl? ( >=dev-lang/perl-5.6 )
- samba? ( >=dev-libs/openssl-0.9.6 )
- kerberos? ( virtual/krb5 )"
-
-# note that the 'samba' USE flag pulling in OpenSSL is NOT an error. OpenLDAP
-# uses OpenSSL for LanMan/NTLM hashing (which is used in some enviroments, like
-# mine at work)!
-# Robin H. Johnson <robbat2@gentoo.org> March 8, 2004
-
-# if USE=berkdb
-# pull in sys-libs/db
-# else if USE=gdbm
-# pull in sys-libs/gdbm
-# else
-# pull in sys-libs/db
-DEPEND_BERKDB=">=sys-libs/db-4.2.52_p1"
-DEPEND_GDBM=">=sys-libs/gdbm-1.8.0"
-DEPEND="${DEPEND}
- berkdb? ( ${DEPEND_BERKDB} )
- !berkdb? (
- gdbm? ( ${DEPEND_GDBM} )
- !gdbm? ( ${DEPEND_BERKDB} )
- )"
-
-# for tracking versions
-OPENLDAP_VERSIONTAG="/var/lib/openldap-data/.version-tag"
-
-#DEPEND="${DEPEND} !<net-nds/openldap-2.2"
-
-openldap_upgrade_warning() {
- ewarn "If you are upgrading from OpenLDAP-2.1, and run slapd on this"
- ewarn "machine please see the ebuild for upgrade instructions, otherwise"
- ewarn "you may corrupt your database!"
- echo
- ewarn "Part of the configuration file syntax has changed:"
- ewarn "'access to attribute=' is now 'access to attrs='"
- echo
- ewarn "You must also run revdep-rebuild after upgrading from 2.1 to 2.2:"
- ewarn "# revdep-rebuild --soname liblber.so.2"
- ewarn "# revdep-rebuild --soname libldap.so.2"
- ewarn "# revdep-rebuild --soname libldap_r.so.2"
-}
-
-pkg_setup() {
- # grab lines
- openldap_datadirs="$(awk '{if($1 == "directory") print $2 }' /etc/openldap/slapd.conf)"
- datafiles=""
- for d in $openldap_datadirs; do
- datafiles="${datafiles} $(ls $d/*db* 2>/dev/null)"
- done
- # remove extra spaces
- datafiles="$(echo ${datafiles// })"
- # TODO: read OPENLDAP_VERSIONTAG instead in future
- if has_version '<net-nds/openldap-2.2' && [ -n "$datafiles" ]; then
- eerror "A possible old installation of OpenLDAP was detected"
- eerror "As major version upgrades to 2.2 can corrupt your database"
- eerror "You need to dump your database and re-create it afterwards."
- eerror ""
- d="$(date -u +%s)"
- l="/root/ldapdump.${d}"
- i="${l}.raw"
- eerror " 1. /etc/init.d/slurpd stop ; /etc/init.d/slapd stop"
- eerror " 2. slapcat -l ${i}"
- eerror " 3. egrep -v '^entryCSN:' <${i} >${l}"
- eerror " 4. emerge unmerge '<=net-nds/openldap-2.1*'"
- eerror " 5. mv /var/lib/openldap-data/ /var/lib/openldap-data,2.1/"
- eerror " 6. emerge '>=net-nds/openldap-2.2'"
- eerror " 7. etc-update, and ensure that you apply the changes"
- eerror " 8. slapadd -l ${l}"
- eerror " 9. chown ldap:ldap /var/lib/openldap-data/*"
- eerror "10. /etc/init.d/slapd start"
- eerror "11. check that your data is intact."
- eerror "12. set up the new replication system."
- eerror ""
- eerror "This install will not proceed until your old data directory"
- eerror "is at least moved out of the way."
- exit 1
- fi
- openldap_upgrade_warning
-}
-
-pkg_preinst() {
- openldap_upgrade_warning
- enewgroup ldap 439
- enewuser ldap 439 -1 /usr/$(get_libdir)/openldap ldap
-}
-
-src_unpack() {
- unpack ${A}
-
- # According to MDK, the link order needs to be changed so that
- # on systems w/ MD5 passwords the system crypt library is used
- # (the net result is that "passwd" can be used to change ldap passwords w/
- # proper pam support)
- sed -i -e 's/$(SECURITY_LIBS) $(LDIF_LIBS) $(LUTIL_LIBS)/$(LUTIL_LIBS) $(SECURITY_LIBS) $(LDIF_LIBS)/' \
- ${S}/servers/slapd/Makefile.in
-
- # Fix up DB-4.0 linking problem
- # remember to autoconf! this expands configure by 500 lines (4 lines to m4
- # stuff).
- EPATCH_OPTS="-p1 -d ${S}" epatch ${FILESDIR}/${PN}-2.2.14-db40.patch
-
- # supersedes old fix for bug #31202
- EPATCH_OPTS="-p1 -d ${S}" epatch ${FILESDIR}/${PN}-2.2.14-perlthreadsfix.patch
-
- # ensure correct SLAPI path by default
- sed -i -e 's,\(#define LDAPI_SOCK\).*,\1 "/var/run/openldap/slapd.sock",' \
- ${S}/include/ldap_defaults.h
-
- # fix up stuff for newer autoconf that simulates autoconf-2.13, but doesn't
- # do it perfectly.
- cd ${S}/build
- ln -s shtool install
- ln -s shtool install.sh
-
- # reconf for db40 fixes.
- cd ${S}
- WANT_AUTOCONF="2.1" autoconf
-}
-
-src_compile() {
- local myconf
-
- myconf="${myconf} --enable-ldbm"
- # HDB is only available with BerkDB
- myconf_berkdb='--enable-bdb --with-ldbm-api=berkeley --enable-hdb=mod'
- myconf_gdbm='--disable-bdb --with-ldbm-api=gdbm --disable-hdb'
- if use berkdb; then
- einfo "Using Berkeley DB for local backend"
- myconf="${myconf} ${myconf_berkdb}"
- elif use gdbm; then
- einfo "Using GDBM for local backend"
- myconf="${myconf} ${myconf_gdbm}"
- else
- ewarn "Neither gdbm or berkdb USE flags present, falling back to"
- ewarn "Berkeley DB for local backend"
- myconf="${myconf} ${myconf_berkdb}"
- fi
-
-
- # enable slapd/slurpd servers
- myconf="${myconf} --enable-ldap"
- myconf="${myconf} --enable-slapd --enable-slurpd"
- # basic stuff
- myconf="${myconf} --enable-syslog"
- use debug && myconf="${myconf} --enable-debug" # there is no disable-debug
- # extra functionality
- myconf="${myconf} --enable-dynamic --enable-modules"
- myconf="${myconf} --enable-rewrite --enable-rlookups"
- myconf="${myconf} --enable-passwd=mod --enable-phonetic=mod"
- myconf="${myconf} --enable-dnssrv=mod --enable-ldap"
- myconf="${myconf} --enable-meta=mod --enable-monitor=mod"
- myconf="${myconf} --enable-null=mod --enable-shell=mod"
- myconf="${myconf} --enable-local --enable-proctitle"
- myconf="${myconf} --enable-dyngroup"
- myconf="${myconf} --enable-aci --enable-proxycache"
- myconf="${myconf} --enable-cleartext --enable-slapi"
-
- # disabled options:
- # --with-bdb-module=dynamic
- # alas, for BSD only:
- # --with-fetch
-
- for i in crypt ipv6 slp readline; do
- myconf="${myconf} `use_enable ${i}`"
- done
-
- for i in perl sql odbc,sql; do
- m="${i/*,}"
- useq ${i/,*} && m="enable-${m}=mod" || m="disable-${m}"
- myconf="${myconf} --${m}"
- done
- myconf="${myconf} `use_with sasl cyrus-sasl` `use_enable sasl spasswd`"
- myconf="${myconf} `use_enable tcpd wrappers`"
- myconf="${myconf} `use_with ssl tls` `use_with samba lmpasswd`"
-
- if [ $(get_libdir) != "lib" ] ; then
- append-ldflags -L/usr/$(get_libdir)
- fi
-
- econf \
- --enable-static \
- --enable-shared \
- --libexecdir=/usr/$(get_libdir)/openldap \
- ${myconf} || die "configure failed"
-
- make depend || die "make depend failed"
- make || die "make failed"
-
- # special kerberos stuff
- tc-export CC
- if useq kerberos ; then
- cd ${S}/contrib/slapd-modules/passwd/ && \
- ${CC} -shared -I../../../include ${CFLAGS} -fPIC \
- -DHAVE_KRB5 -o pw-kerberos.so kerberos.c || \
- die "failed to compile kerberos module"
- fi
-
- # now build old compat lib
- cd ${OLD_S} && \
- econf \
- --enable-static --enable-shared \
- --libexecdir=/usr/$(get_libdir)/openldap \
- --disable-slapd --disable-aci --disable-cleartext --disable-crypt \
- --disable-lmpasswd --disable-spasswd --enable-modules \
- --disable-phonetic --disable-rewrite --disable-rlookups --disable-slp \
- --disable-wrappers --disable-bdb --disable-dnssrv --disable-ldap \
- --disable-ldbm --disable-meta --disable-monitor --disable-null \
- --disable-passwd --disable-perl --disable-shell --disable-sql \
- --disable-slurpd || die "configure-2.1 failed"
- make depend || die "make-2.1 depend failed"
- cd ${OLD_S}/libraries/liblber && make liblber.la || die "make-2.1 liblber.la failed"
- cd ${OLD_S}/libraries/libldap && make libldap.la || die "make-2.1 libldap.la failed"
- cd ${OLD_S}/libraries/libldap_r && make libldap_r.la || die "make-2.1 libldap_r.la failed"
-}
-
-src_test() {
- einfo "Doing tests"
- cd tests ; make tests || die "make tests failed"
-}
-
-src_install() {
- make DESTDIR=${D} install || die "make install failed"
-
- dodoc ANNOUNCEMENT CHANGES COPYRIGHT README LICENSE
- docinto rfc ; dodoc doc/rfc/*.txt
-
- # openldap modules go here
- # TODO: write some code to populate slapd.conf with moduleload statements
- keepdir /usr/$(get_libdir)/openldap/openldap/
-
- # make state directories
- for x in data slurp ldbm; do
- keepdir /var/lib/openldap-${x}
- fowners ldap:ldap /var/lib/openldap-${x}
- fperms 0700 /var/lib/openldap-${x}
- done
-
- echo "OLDPF='${PF}'" >${D}${OPENLDAP_VERSIONTAG}
- echo "# do NOT delete this. it is used" >>${D}${OPENLDAP_VERSIONTAG}
- echo "# to track versions for upgrading." >>${D}${OPENLDAP_VERSIONTAG}
-
- # manually remove /var/tmp references in .la
- # because it is packaged with an ancient libtool
- for x in ${D}/usr/$(get_libdir)/lib*.la; do
- sed -i -e "s:-L${S}[/]*libraries::" ${x}
- done
-
- # change slapd.pid location in configuration file
- keepdir /var/run/openldap
- fowners ldap:ldap /var/run/openldap
- fperms 0755 /var/run/openldap
- for f in /etc/openldap/slapd.conf /etc/openldap/slapd.conf.default; do
- sed -e "s:/var/lib/run/slapd.:/var/run/openldap/slapd.:" -i ${D}/${f}
- sed -e "/database\tbdb$/acheckpoint 32 30 # <kbyte> <min>" -i ${D}/${f}
- fowners root:ldap ${f}
- fperms 0640 ${f}
- done
-
- # install our own init scripts
- exeinto /etc/init.d
- newexe ${FILESDIR}/2.0/slapd slapd
- newexe ${FILESDIR}/2.0/slurpd slurpd
- if [ $(get_libdir) != lib ]; then
- sed -e "s,/usr/lib/,/usr/$(get_libdir)/," -i ${D}/etc/init.d/{slapd,slurpd}
- fi
- insinto /etc/conf.d
- newins ${FILESDIR}/2.0/slapd.conf slapd
-
- # install MDK's ssl cert script
- if use ssl || use samba; then
- dodir /etc/openldap/ssl
- exeinto /etc/openldap/ssl
- doexe ${FILESDIR}/gencert.sh
- fi
-
- if useq kerberos ; then
- insinto /usr/$(get_libdir)/openldap/openldap
- doins ${S}/contrib/slapd-modules/passwd/pw-kerberos.so || \
- die "failed to install kerberos passwd module"
- fi
- dolib.so ${OLD_S}/libraries/liblber/.libs/liblber.so.2.0.130 || \
- die "failed to install old liblber"
- dolib.so ${OLD_S}/libraries/libldap/.libs/libldap.so.2.0.130 || \
- die "failed to install old libldap"
- dolib.so ${OLD_S}/libraries/libldap_r/.libs/libldap_r.so.2.0.130 || \
- die "failed to install old libldap_r"
-}
-
-pkg_postinst() {
- if use ssl; then
- # make a self-signed ssl cert (if there isn't one there already)
- if [ ! -e /etc/openldap/ssl/ldap.pem ]
- then
- cd /etc/openldap/ssl
- yes "" | sh gencert.sh
- chmod 640 ldap.pem
- chown root:ldap ldap.pem
- else
- einfo "An LDAP cert already appears to exist, no creating"
- fi
- fi
-
- # Since moving to running openldap as user ldap there are some
- # permissions problems with directories and files.
- # Let's make sure these permissions are correct.
- chown ldap:ldap /var/run/openldap
- chmod 0755 /var/run/openldap
- chown root:ldap /etc/openldap/slapd.conf{,.default}
- chmod 0640 /etc/openldap/slapd.conf{,.default}
- chown ldap:ldap /var/lib/openldap-{data,ldbm,slurp}
-
- if use ssl; then
- ewarn "Self-signed SSL certificates are treated harshly by OpenLDAP 2.[12]"
- ewarn "add 'TLS_REQCERT never' if you want to use them."
- fi
- openldap_upgrade_warning
-}
diff --git a/net-nds/openldap/openldap-2.2.26.ebuild b/net-nds/openldap/openldap-2.2.26.ebuild
deleted file mode 100644
index 30f47f3a0b3c..000000000000
--- a/net-nds/openldap/openldap-2.2.26.ebuild
+++ /dev/null
@@ -1,305 +0,0 @@
-# Copyright 1999-2005 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: /var/cvsroot/gentoo-x86/net-nds/openldap/openldap-2.2.26.ebuild,v 1.6 2005/09/22 19:57:41 robbat2 Exp $
-
-inherit toolchain-funcs eutils
-
-DESCRIPTION="LDAP suite of application and development tools"
-HOMEPAGE="http://www.OpenLDAP.org/"
-SRC_URI="mirror://openldap/openldap-release/${P}.tgz"
-
-LICENSE="OPENLDAP"
-SLOT="0"
-IUSE="berkdb crypt debug gdbm ipv6 kerberos odbc perl readline samba sasl slp ssl tcpd"
-#In portage for testing only, hardmasked in package.mask
-KEYWORDS="~alpha ~amd64 ~ia64 ~ppc ~ppc64 ~sparc ~x86"
-
-DEPEND=">=sys-libs/ncurses-5.1
- >=sys-apps/sed-4
- tcpd? ( >=sys-apps/tcp-wrappers-7.6 )
- ssl? ( >=dev-libs/openssl-0.9.6 )
- readline? ( >=sys-libs/readline-4.1 )
- sasl? ( >=dev-libs/cyrus-sasl-2.1.7-r3 )
- odbc? ( dev-db/unixODBC )
- slp? ( >=net-libs/openslp-1.0 )
- perl? ( >=dev-lang/perl-5.6 )
- samba? ( >=dev-libs/openssl-0.9.6 )
- kerberos? ( virtual/krb5 )"
-
-# note that the 'samba' USE flag pulling in OpenSSL is NOT an error. OpenLDAP
-# uses OpenSSL for LanMan/NTLM hashing (which is used in some enviroments, like
-# mine at work)!
-# Robin H. Johnson <robbat2@gentoo.org> March 8, 2004
-
-# if USE=berkdb
-# pull in sys-libs/db
-# else if USE=gdbm
-# pull in sys-libs/gdbm
-# else
-# pull in sys-libs/db
-DEPEND_BERKDB=">=sys-libs/db-4.2.52_p1"
-DEPEND_GDBM=">=sys-libs/gdbm-1.8.0"
-DEPEND="${DEPEND}
- berkdb? ( ${DEPEND_BERKDB} )
- !berkdb? (
- gdbm? ( ${DEPEND_GDBM} )
- !gdbm? ( ${DEPEND_BERKDB} )
- )"
-
-# for tracking versions
-OPENLDAP_VERSIONTAG="/var/lib/openldap-data/.version-tag"
-
-#DEPEND="${DEPEND} !<net-nds/openldap-2.2"
-
-openldap_upgrade_warning() {
- ewarn "If you are upgrading from OpenLDAP-2.1, and run slapd on this"
- ewarn "machine please see the ebuild for upgrade instructions, otherwise"
- ewarn "you may corrupt your database!"
- echo
- ewarn "Part of the configuration file syntax has changed:"
- ewarn "'access to attribute=' is now 'access to attrs='"
- echo
- ewarn "You must also run revdep-rebuild after upgrading from 2.1 to 2.2."
-}
-
-pkg_setup() {
- # grab lines
- openldap_datadirs="$(awk '{if($1 == "directory") print $2 }' /etc/openldap/slapd.conf)"
- datafiles=""
- for d in $openldap_datadirs; do
- datafiles="${datafiles} $(ls $d/*db* 2>/dev/null)"
- done
- # remove extra spaces
- datafiles="$(echo ${datafiles// })"
- # TODO: read OPENLDAP_VERSIONTAG instead in future
- if has_version '<net-nds/openldap-2.2' && [ -n "$datafiles" ]; then
- eerror "A possible old installation of OpenLDAP was detected"
- eerror "As major version upgrades to 2.2 can corrupt your database"
- eerror "You need to dump your database and re-create it afterwards."
- eerror ""
- d="$(date -u +%s)"
- l="/root/ldapdump.${d}"
- i="${l}.raw"
- eerror " 1. /etc/init.d/slurpd stop ; /etc/init.d/slapd stop"
- eerror " 2. slapcat -l ${i}"
- eerror " 3. egrep -v '^entryCSN:' <${i} >${l}"
- eerror " 4. emerge unmerge '<=net-nds/openldap-2.1*'"
- eerror " 5. mv /var/lib/openldap-data/ /var/lib/openldap-data,2.1/"
- eerror " 6. emerge '>=net-nds/openldap-2.2'"
- eerror " 7. etc-update, and ensure that you apply the changes"
- eerror " 8. slapadd -l ${l}"
- eerror " 9. chown ldap:ldap /var/lib/openldap-data/*"
- eerror "10. /etc/init.d/slapd start"
- eerror "11. check that your data is intact."
- eerror "12. set up the new replication system."
- eerror ""
- eerror "This install will not proceed until your old data directory"
- eerror "is at least moved out of the way."
- exit 1
- fi
- openldap_upgrade_warning
-}
-
-pkg_preinst() {
- openldap_upgrade_warning
- enewgroup ldap 439
- enewuser ldap 439 -1 /usr/lib/openldap ldap
-}
-
-src_unpack() {
- unpack ${A}
-
- # According to MDK, the link order needs to be changed so that
- # on systems w/ MD5 passwords the system crypt library is used
- # (the net result is that "passwd" can be used to change ldap passwords w/
- # proper pam support)
- sed -i -e 's/$(SECURITY_LIBS) $(LDIF_LIBS) $(LUTIL_LIBS)/$(LUTIL_LIBS) $(SECURITY_LIBS) $(LDIF_LIBS)/' \
- ${S}/servers/slapd/Makefile.in
-
- # Fix up DB-4.0 linking problem
- # remember to autoconf! this expands configure by 500 lines (4 lines to m4
- # stuff).
- EPATCH_OPTS="-p1 -d ${S}" epatch ${FILESDIR}/${PN}-2.2.14-db40.patch
-
- # supersedes old fix for bug #31202
- EPATCH_OPTS="-p1 -d ${S}" epatch ${FILESDIR}/${PN}-2.2.14-perlthreadsfix.patch
-
- # ensure correct SLAPI path by default
- sed -i -e 's,\(#define LDAPI_SOCK\).*,\1 "/var/run/openldap/slapd.sock",' \
- ${S}/include/ldap_defaults.h
-
- # fix up stuff for newer autoconf that simulates autoconf-2.13, but doesn't
- # do it perfectly.
- cd ${S}/build
- ln -s shtool install
- ln -s shtool install.sh
-
- # reconf for db40 fixes.
- cd ${S}
- WANT_AUTOCONF="2.1" autoconf
-}
-
-src_compile() {
- local myconf
-
- myconf="${myconf} --enable-ldbm"
- # HDB is only available with BerkDB
- myconf_berkdb='--enable-bdb --with-ldbm-api=berkeley --enable-hdb=mod'
- myconf_gdbm='--disable-bdb --with-ldbm-api=gdbm --disable-hdb'
- if use berkdb; then
- einfo "Using Berkeley DB for local backend"
- myconf="${myconf} ${myconf_berkdb}"
- elif use gdbm; then
- einfo "Using GDBM for local backend"
- myconf="${myconf} ${myconf_gdbm}"
- else
- ewarn "Neither gdbm or berkdb USE flags present, falling back to"
- ewarn "Berkeley DB for local backend"
- myconf="${myconf} ${myconf_berkdb}"
- fi
-
-
- # enable slapd/slurpd servers
- myconf="${myconf} --enable-ldap"
- myconf="${myconf} --enable-slapd --enable-slurpd"
- # basic stuff
- myconf="${myconf} --enable-syslog"
- use debug && myconf="${myconf} --enable-debug" # there is no disable-debug
- # extra functionality
- myconf="${myconf} --enable-dynamic --enable-modules"
- myconf="${myconf} --enable-rewrite --enable-rlookups"
- myconf="${myconf} --enable-passwd=mod --enable-phonetic=mod"
- myconf="${myconf} --enable-dnssrv=mod --enable-ldap"
- myconf="${myconf} --enable-meta=mod --enable-monitor=mod"
- myconf="${myconf} --enable-null=mod --enable-shell=mod"
- myconf="${myconf} --enable-local --enable-proctitle"
- myconf="${myconf} --enable-dyngroup"
- myconf="${myconf} --enable-aci --enable-proxycache"
- myconf="${myconf} --enable-cleartext --enable-slapi"
-
- # disabled options:
- # --with-bdb-module=dynamic
- # alas, for BSD only:
- # --with-fetch
-
- for i in crypt ipv6 slp readline; do
- myconf="${myconf} `use_enable ${i}`"
- done
-
- for i in perl sql odbc,sql; do
- m="${i/*,}"
- useq ${i/,*} && m="enable-${m}=mod" || m="disable-${m}"
- myconf="${myconf} --${m}"
- done
- myconf="${myconf} `use_with sasl cyrus-sasl` `use_enable sasl spasswd`"
- myconf="${myconf} `use_enable tcpd wrappers`"
- myconf="${myconf} `use_with ssl tls` `use_with samba lmpasswd`"
-
- econf \
- --enable-static \
- --enable-shared \
- --libexecdir=/usr/lib/openldap \
- ${myconf} || die "configure failed"
-
- make depend || die "make depend failed"
- make || die "make failed"
-
- tc-export CC
- if useq kerberos ; then
- cd ${S}/contrib/slapd-modules/passwd/
- ${CC} -shared -I../../../include ${CFLAGS} -DHAVE_KRB5 -o pw-kerberos.so kerberos.c
- fi
-}
-
-src_test() {
- einfo "Doing tests"
- cd tests ; make tests || die "make tests failed"
-}
-
-src_install() {
- make DESTDIR=${D} install || die "make install failed"
-
- dodoc ANNOUNCEMENT CHANGES COPYRIGHT README LICENSE
- docinto rfc ; dodoc doc/rfc/*.txt
-
- # openldap modules go here
- # TODO: write some code to populate slapd.conf with moduleload statements
- keepdir /usr/lib/openldap/openldap/
-
- # make state directories
- for x in data slurp ldbm; do
- keepdir /var/lib/openldap-${x}
- fowners ldap:ldap /var/lib/openldap-${x}
- fperms 0700 /var/lib/openldap-${x}
- done
-
- echo "OLDPF='${PF}'" >${D}${OPENLDAP_VERSIONTAG}
- echo "# do NOT delete this. it is used" >>${D}${OPENLDAP_VERSIONTAG}
- echo "# to track versions for upgrading." >>${D}${OPENLDAP_VERSIONTAG}
-
- # manually remove /var/tmp references in .la
- # because it is packaged with an ancient libtool
- for x in ${D}/usr/lib/lib*.la; do
- sed -i -e "s:-L${S}[/]*libraries::" ${x}
- done
-
- # change slapd.pid location in configuration file
- keepdir /var/run/openldap
- fowners ldap:ldap /var/run/openldap
- fperms 0755 /var/run/openldap
- for f in /etc/openldap/slapd.conf /etc/openldap/slapd.conf.default; do
- sed -e "s:/var/lib/run/slapd.:/var/run/openldap/slapd.:" -i ${D}/${f}
- sed -e "/database\tbdb$/acheckpoint 32 30 # <kbyte> <min>" -i ${D}/${f}
- fowners root:ldap ${f}
- fperms 0640 ${f}
- done
-
- # install our own init scripts
- exeinto /etc/init.d
- newexe ${FILESDIR}/2.0/slapd slapd
- newexe ${FILESDIR}/2.0/slurpd slurpd
- insinto /etc/conf.d
- newins ${FILESDIR}/2.0/slapd.conf slapd
-
- # install MDK's ssl cert script
- if use ssl || use samba; then
- dodir /etc/openldap/ssl
- exeinto /etc/openldap/ssl
- doexe ${FILESDIR}/gencert.sh
- fi
-
- if useq kerberos ; then
- insinto /usr/lib/openldap/openldap
- doins ${S}/contrib/slapd-modules/passwd/pw-kerberos.so
- fi
-}
-
-pkg_postinst() {
- if use ssl; then
- # make a self-signed ssl cert (if there isn't one there already)
- if [ ! -e /etc/openldap/ssl/ldap.pem ]
- then
- cd /etc/openldap/ssl
- yes "" | sh gencert.sh
- chmod 640 ldap.pem
- chown root:ldap ldap.pem
- else
- einfo "An LDAP cert already appears to exist, no creating"
- fi
- fi
-
- # Since moving to running openldap as user ldap there are some
- # permissions problems with directories and files.
- # Let's make sure these permissions are correct.
- chown ldap:ldap /var/run/openldap
- chmod 0755 /var/run/openldap
- chown root:ldap /etc/openldap/slapd.conf{,.default}
- chmod 0640 /etc/openldap/slapd.conf{,.default}
- chown ldap:ldap /var/lib/openldap-{data,ldbm,slurp}
-
- if use ssl; then
- ewarn "Self-signed SSL certificates are treated harshly by OpenLDAP 2.[12]"
- ewarn "add 'TLS_REQCERT never' if you want to use them."
- fi
- openldap_upgrade_warning
-}
diff --git a/net-nds/openldap/openldap-2.2.27-r1.ebuild b/net-nds/openldap/openldap-2.2.27-r1.ebuild
deleted file mode 100644
index 3c8a1a5d59ee..000000000000
--- a/net-nds/openldap/openldap-2.2.27-r1.ebuild
+++ /dev/null
@@ -1,373 +0,0 @@
-# Copyright 1999-2005 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: /var/cvsroot/gentoo-x86/net-nds/openldap/openldap-2.2.27-r1.ebuild,v 1.5 2005/09/22 19:57:41 robbat2 Exp $
-
-inherit flag-o-matic toolchain-funcs eutils multilib
-
-OLD_PV="2.1.30"
-OLD_P="${PN}-${OLD_PV}"
-OLD_S="${WORKDIR}/${OLD_P}"
-
-DESCRIPTION="LDAP suite of application and development tools"
-HOMEPAGE="http://www.OpenLDAP.org/"
-SRC_URI="mirror://openldap/openldap-release/${P}.tgz
- mirror://openldap/openldap-release/${OLD_P}.tgz"
-
-LICENSE="OPENLDAP"
-SLOT="0"
-IUSE="berkdb crypt debug gdbm ipv6 kerberos minimal odbc perl readline samba sasl slp ssl tcpd"
-KEYWORDS="~alpha ~amd64 ~ia64 ~ppc ~ppc64 ~sparc ~x86"
-
-RDEPEND=">=sys-libs/ncurses-5.1
- tcpd? ( >=sys-apps/tcp-wrappers-7.6 )
- ssl? ( >=dev-libs/openssl-0.9.6 )
- readline? ( >=sys-libs/readline-4.1 )
- sasl? ( >=dev-libs/cyrus-sasl-2.1.7-r3 )
- odbc? ( dev-db/unixODBC )
- slp? ( >=net-libs/openslp-1.0 )
- perl? ( >=dev-lang/perl-5.6 )
- samba? ( >=dev-libs/openssl-0.9.6 )
- kerberos? ( virtual/krb5 )"
-
-# note that the 'samba' USE flag pulling in OpenSSL is NOT an error. OpenLDAP
-# uses OpenSSL for LanMan/NTLM hashing (which is used in some enviroments, like
-# mine at work)!
-# Robin H. Johnson <robbat2@gentoo.org> March 8, 2004
-
-# if USE=berkdb
-# pull in sys-libs/db
-# else if USE=gdbm
-# pull in sys-libs/gdbm
-# else
-# pull in sys-libs/db
-RDEPEND_BERKDB=">=sys-libs/db-4.2.52_p1"
-RDEPEND_GDBM=">=sys-libs/gdbm-1.8.0"
-RDEPEND="${RDEPEND}
- berkdb? ( ${RDEPEND_BERKDB} )
- !berkdb? (
- gdbm? ( ${RDEPEND_GDBM} )
- !gdbm? ( ${RDEPEND_BERKDB} )
- )"
-
-DEPEND="${RDEPEND}
- >=sys-devel/libtool-1.5.18-r1
- >=sys-apps/sed-4"
-
-# for tracking versions
-OPENLDAP_VERSIONTAG="/var/lib/openldap-data/.version-tag"
-
-#DEPEND="${DEPEND} !<net-nds/openldap-2.2"
-
-openldap_upgrade_warning() {
- ewarn "If you are upgrading from OpenLDAP-2.1, and run slapd on this"
- ewarn "machine please see the ebuild for upgrade instructions, otherwise"
- ewarn "you may corrupt your database!"
- echo
- ewarn "Part of the configuration file syntax has changed:"
- ewarn "'access to attribute=' is now 'access to attrs='"
- echo
- ewarn "You must also run revdep-rebuild after upgrading from 2.1 to 2.2:"
- ewarn "# revdep-rebuild --soname liblber.so.2"
- ewarn "# revdep-rebuild --soname libldap.so.2"
- ewarn "# revdep-rebuild --soname libldap_r.so.2"
-}
-
-pkg_setup() {
- # grab lines
- openldap_datadirs="$(awk '{if($1 == "directory") print $2 }' /etc/openldap/slapd.conf)"
- datafiles=""
- for d in $openldap_datadirs; do
- datafiles="${datafiles} $(ls $d/*db* 2>/dev/null)"
- done
- # remove extra spaces
- datafiles="$(echo ${datafiles// })"
- # TODO: read OPENLDAP_VERSIONTAG instead in future
- if has_version '<net-nds/openldap-2.2' && [ -n "$datafiles" ]; then
- eerror "A possible old installation of OpenLDAP was detected"
- eerror "As major version upgrades to 2.2 can corrupt your database"
- eerror "You need to dump your database and re-create it afterwards."
- eerror ""
- d="$(date -u +%s)"
- l="/root/ldapdump.${d}"
- i="${l}.raw"
- eerror " 1. /etc/init.d/slurpd stop ; /etc/init.d/slapd stop"
- eerror " 2. slapcat -l ${i}"
- eerror " 3. egrep -v '^entryCSN:' <${i} >${l}"
- eerror " 4. emerge unmerge '<=net-nds/openldap-2.1*'"
- eerror " 5. mv /var/lib/openldap-data/ /var/lib/openldap-data,2.1/"
- eerror " 6. emerge '>=net-nds/openldap-2.2'"
- eerror " 7. etc-update, and ensure that you apply the changes"
- eerror " 8. slapadd -l ${l}"
- eerror " 9. chown ldap:ldap /var/lib/openldap-data/*"
- eerror "10. /etc/init.d/slapd start"
- eerror "11. check that your data is intact."
- eerror "12. set up the new replication system."
- eerror ""
- eerror "This install will not proceed until your old data directory"
- eerror "is at least moved out of the way."
- exit 1
- fi
- openldap_upgrade_warning
- if built_with_use dev-lang/perl minimal ; then
- die "You must have a complete (USE='-minimal') Perl install to use the perl backend!"
- fi
-}
-
-pkg_preinst() {
- openldap_upgrade_warning
- enewgroup ldap 439
- enewuser ldap 439 -1 /usr/$(get_libdir)/openldap ldap
-}
-
-src_unpack() {
- unpack ${A}
-
- # According to MDK, the link order needs to be changed so that
- # on systems w/ MD5 passwords the system crypt library is used
- # (the net result is that "passwd" can be used to change ldap passwords w/
- # proper pam support)
- sed -i -e 's/$(SECURITY_LIBS) $(LDIF_LIBS) $(LUTIL_LIBS)/$(LUTIL_LIBS) $(SECURITY_LIBS) $(LDIF_LIBS)/' \
- ${S}/servers/slapd/Makefile.in
-
- # Fix up DB-4.0 linking problem
- # remember to autoconf! this expands configure by 500 lines (4 lines to m4
- # stuff).
- EPATCH_OPTS="-p1 -d ${S}" epatch ${FILESDIR}/${PN}-2.2.14-db40.patch
-
- # supersedes old fix for bug #31202
- EPATCH_OPTS="-p1 -d ${S}" epatch ${FILESDIR}/${PN}-2.2.14-perlthreadsfix.patch
-
- # Security bug #96767
- # http://bugzilla.padl.com/show_bug.cgi?id=210
- EPATCH_OPTS="-p1 -d ${S}" epatch ${FILESDIR}/${PN}-2.2.26-tls-fix-connection-test.patch
-
- # ensure correct SLAPI path by default
- sed -i -e 's,\(#define LDAPI_SOCK\).*,\1 "/var/run/openldap/slapd.sock",' \
- ${S}/include/ldap_defaults.h
-
- # fix up some automake stuff
- #sed -i -e 's,^AC_CONFIG_HEADER,AM_CONFIG_HEADER,' ${S}/configure.in
-
- # fix up stuff for newer autoconf that simulates autoconf-2.13, but doesn't
- # do it perfectly.
- cd ${S}/build
- ln -s shtool install
- ln -s shtool install.sh
-
- # reconf for db40 fixes.
- cd ${S}
- export WANT_AUTOMAKE="1.4"
- export WANT_AUTOCONF="2.1"
- einfo "Running libtoolize"
- libtoolize --copy --force
- #einfo "Running automake"
- #automake --add-missing || die "automake failed"
- #einfo "Running aclocal"
- #aclocal || die "aclocal failed"
- einfo "Running autoconf"
- autoconf || die "autoconf failed"
-}
-
-src_compile() {
- local myconf
-
- # HDB is only available with BerkDB
- myconf_berkdb='--enable-bdb --with-ldbm-api=berkeley --enable-hdb=mod'
- myconf_gdbm='--disable-bdb --with-ldbm-api=gdbm --disable-hdb'
-
- use debug && myconf="${myconf} --enable-debug" # there is no disable-debug
-
- # enable slapd/slurpd servers if not doing a minimal build
- if ! use minimal; then
- myconf="${myconf} --enable-slapd --enable-slurpd"
- # base backend stuff
- myconf="${myconf} --enable-ldbm"
- if use berkdb; then
- einfo "Using Berkeley DB for local backend"
- myconf="${myconf} ${myconf_berkdb}"
- elif use gdbm; then
- einfo "Using GDBM for local backend"
- myconf="${myconf} ${myconf_gdbm}"
- else
- ewarn "Neither gdbm or berkdb USE flags present, falling back to"
- ewarn "Berkeley DB for local backend"
- myconf="${myconf} ${myconf_berkdb}"
- fi
- # extra backend stuff
- myconf="${myconf} --enable-passwd=mod --enable-phonetic=mod"
- myconf="${myconf} --enable-dnssrv=mod --enable-ldap"
- myconf="${myconf} --enable-meta=mod --enable-monitor=mod"
- myconf="${myconf} --enable-null=mod --enable-shell=mod"
- myconf="${myconf} `use_enable perl perl mod`"
- myconf="${myconf} `use_enable odbc sql mod`"
- # slapd options
- myconf="${myconf} `use_enable crypt` `use_enable slp`"
- myconf="${myconf} --enable-rewrite --enable-rlookups"
- myconf="${myconf} --enable-aci --enable-modules"
- myconf="${myconf} --enable-cleartext --enable-slapi"
- myconf="${myconf} `use_with samba lmpasswd`"
- # disabled options:
- # --with-bdb-module=dynamic
- # alas, for BSD only:
- # --with-fetch
- # slapd overlay options
- myconf="${myconf} --enable-dyngroup --enable-proxycache"
- else
- myconf="${myconf} --disable-slapd --disable-slurpd"
- myconf="${myconf} --disable-bdb --disable-monitor"
- myconf="${myconf} --disable-slurpd"
- fi
- # basic functionality stuff
- myconf="${myconf} --enable-syslog --enable-dynamic"
- myconf="${myconf} --enable-local --enable-proctitle"
-
- myconf="${myconf} `use_enable ipv6` `use_enable readline`"
- myconf="${myconf} `use_with sasl cyrus-sasl` `use_enable sasl spasswd`"
- myconf="${myconf} `use_enable tcpd wrappers` `use_with ssl tls`"
-
- if [ $(get_libdir) != "lib" ] ; then
- append-ldflags -L/usr/$(get_libdir)
- fi
-
- econf \
- --enable-static \
- --enable-shared \
- --libexecdir=/usr/$(get_libdir)/openldap \
- ${myconf} || die "configure failed"
-
- make depend || die "make depend failed"
- make || die "make failed"
-
- # special kerberos stuff
- tc-export CC
- if ! use minimal && use kerberos ; then
- cd ${S}/contrib/slapd-modules/passwd/ && \
- ${CC} -shared -I../../../include ${CFLAGS} -fPIC \
- -DHAVE_KRB5 -o pw-kerberos.so kerberos.c || \
- die "failed to compile kerberos module"
- fi
-
- # now build old compat lib
- cd ${OLD_S} && \
- econf \
- --disable-static --enable-shared \
- --libexecdir=/usr/$(get_libdir)/openldap \
- --disable-slapd --disable-aci --disable-cleartext --disable-crypt \
- --disable-lmpasswd --disable-spasswd --enable-modules \
- --disable-phonetic --disable-rewrite --disable-rlookups --disable-slp \
- --disable-wrappers --disable-bdb --disable-dnssrv --disable-ldap \
- --disable-ldbm --disable-meta --disable-monitor --disable-null \
- --disable-passwd --disable-perl --disable-shell --disable-sql \
- --disable-slurpd || die "configure-2.1 failed"
- make depend || die "make-2.1 depend failed"
- cd ${OLD_S}/libraries/liblber && make liblber.la || die "make-2.1 liblber.la failed"
- cd ${OLD_S}/libraries/libldap && make libldap.la || die "make-2.1 libldap.la failed"
- cd ${OLD_S}/libraries/libldap_r && make libldap_r.la || die "make-2.1 libldap_r.la failed"
-}
-
-src_test() {
- einfo "Doing tests"
- cd tests ; make tests || die "make tests failed"
-}
-
-src_install() {
- make DESTDIR=${D} install || die "make install failed"
-
- dodoc ANNOUNCEMENT CHANGES COPYRIGHT README LICENSE
- docinto rfc ; dodoc doc/rfc/*.txt
-
- # openldap modules go here
- # TODO: write some code to populate slapd.conf with moduleload statements
- keepdir /usr/$(get_libdir)/openldap/openldap/
-
- # make state directories
- for x in data slurp ldbm; do
- keepdir /var/lib/openldap-${x}
- fowners ldap:ldap /var/lib/openldap-${x}
- fperms 0700 /var/lib/openldap-${x}
- done
-
- echo "OLDPF='${PF}'" >${D}${OPENLDAP_VERSIONTAG}
- echo "# do NOT delete this. it is used" >>${D}${OPENLDAP_VERSIONTAG}
- echo "# to track versions for upgrading." >>${D}${OPENLDAP_VERSIONTAG}
-
- # manually remove /var/tmp references in .la
- # because it is packaged with an ancient libtool
- for x in ${D}/usr/$(get_libdir)/lib*.la; do
- sed -i -e "s:-L${S}[/]*libraries::" ${x}
- done
-
- # change slapd.pid location in configuration file
- keepdir /var/run/openldap
- fowners ldap:ldap /var/run/openldap
- fperms 0755 /var/run/openldap
-
- if ! use minimal; then
- # config modifications
- for f in /etc/openldap/slapd.conf /etc/openldap/slapd.conf.default; do
- sed -e "s:/var/lib/run/slapd.:/var/run/openldap/slapd.:" -i ${D}/${f}
- sed -e "/database\tbdb$/acheckpoint 32 30 # <kbyte> <min>" -i ${D}/${f}
- fowners root:ldap ${f}
- fperms 0640 ${f}
- done
- # install our own init scripts
- exeinto /etc/init.d
- newexe ${FILESDIR}/2.0/slapd slapd
- newexe ${FILESDIR}/2.0/slurpd slurpd
- if [ $(get_libdir) != lib ]; then
- sed -e "s,/usr/lib/,/usr/$(get_libdir)/," -i ${D}/etc/init.d/{slapd,slurpd}
- fi
- insinto /etc/conf.d
- newins ${FILESDIR}/2.0/slapd.conf slapd
- if use kerberos && [ -f ${S}/contrib/slapd-modules/passwd/pw-kerberos.so ]; then
- insinto /usr/$(get_libdir)/openldap/openldap
- doins ${S}/contrib/slapd-modules/passwd/pw-kerberos.so || \
- die "failed to install kerberos passwd module"
- fi
- fi
-
- # install MDK's ssl cert script
- if use ssl || use samba; then
- dodir /etc/openldap/ssl
- exeinto /etc/openldap/ssl
- #newexe ${FILESDIR}/gencert.sh-2.2.27 gencert.sh
- doexe ${FILESDIR}/gencert.sh
- fi
-
- dolib.so ${OLD_S}/libraries/liblber/.libs/liblber.so.2.0.130 || \
- die "failed to install old liblber"
- dolib.so ${OLD_S}/libraries/libldap/.libs/libldap.so.2.0.130 || \
- die "failed to install old libldap"
- dolib.so ${OLD_S}/libraries/libldap_r/.libs/libldap_r.so.2.0.130 || \
- die "failed to install old libldap_r"
-}
-
-pkg_postinst() {
- if use ssl; then
- # make a self-signed ssl cert (if there isn't one there already)
- if [ ! -e /etc/openldap/ssl/ldap.pem ]
- then
- cd /etc/openldap/ssl
- yes "" | sh gencert.sh
- chmod 640 ldap.pem
- chown root:ldap ldap.pem
- else
- einfo "An LDAP cert already appears to exist, no creating"
- fi
- fi
-
- # Since moving to running openldap as user ldap there are some
- # permissions problems with directories and files.
- # Let's make sure these permissions are correct.
- chown ldap:ldap /var/run/openldap
- chmod 0755 /var/run/openldap
- chown root:ldap /etc/openldap/slapd.conf{,.default}
- chmod 0640 /etc/openldap/slapd.conf{,.default}
- chown ldap:ldap /var/lib/openldap-{data,ldbm,slurp}
-
- if use ssl; then
- ewarn "Self-signed SSL certificates are treated harshly by OpenLDAP 2.[12]"
- ewarn "add 'TLS_REQCERT never' if you want to use them."
- fi
- openldap_upgrade_warning
-}
diff --git a/net-nds/openldap/openldap-2.2.27.ebuild b/net-nds/openldap/openldap-2.2.27.ebuild
deleted file mode 100644
index 2bc1d86088b2..000000000000
--- a/net-nds/openldap/openldap-2.2.27.ebuild
+++ /dev/null
@@ -1,365 +0,0 @@
-# Copyright 1999-2005 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: /var/cvsroot/gentoo-x86/net-nds/openldap/openldap-2.2.27.ebuild,v 1.3 2005/09/22 19:57:41 robbat2 Exp $
-
-inherit flag-o-matic toolchain-funcs eutils multilib
-
-OLD_PV="2.1.30"
-OLD_P="${PN}-${OLD_PV}"
-OLD_S="${WORKDIR}/${OLD_P}"
-
-DESCRIPTION="LDAP suite of application and development tools"
-HOMEPAGE="http://www.OpenLDAP.org/"
-SRC_URI="mirror://openldap/openldap-release/${P}.tgz
- mirror://openldap/openldap-release/${OLD_P}.tgz"
-
-LICENSE="OPENLDAP"
-SLOT="0"
-IUSE="berkdb crypt debug gdbm ipv6 kerberos minimal odbc perl readline samba sasl slp ssl tcpd"
-KEYWORDS="~alpha ~amd64 ~ia64 ~ppc ~ppc64 ~sparc ~x86"
-
-RDEPEND=">=sys-libs/ncurses-5.1
- tcpd? ( >=sys-apps/tcp-wrappers-7.6 )
- ssl? ( >=dev-libs/openssl-0.9.6 )
- readline? ( >=sys-libs/readline-4.1 )
- sasl? ( >=dev-libs/cyrus-sasl-2.1.7-r3 )
- odbc? ( dev-db/unixODBC )
- slp? ( >=net-libs/openslp-1.0 )
- perl? ( >=dev-lang/perl-5.6 )
- samba? ( >=dev-libs/openssl-0.9.6 )
- kerberos? ( virtual/krb5 )"
-
-# note that the 'samba' USE flag pulling in OpenSSL is NOT an error. OpenLDAP
-# uses OpenSSL for LanMan/NTLM hashing (which is used in some enviroments, like
-# mine at work)!
-# Robin H. Johnson <robbat2@gentoo.org> March 8, 2004
-
-# if USE=berkdb
-# pull in sys-libs/db
-# else if USE=gdbm
-# pull in sys-libs/gdbm
-# else
-# pull in sys-libs/db
-RDEPEND_BERKDB=">=sys-libs/db-4.2.52_p1"
-RDEPEND_GDBM=">=sys-libs/gdbm-1.8.0"
-RDEPEND="${RDEPEND}
- berkdb? ( ${RDEPEND_BERKDB} )
- !berkdb? (
- gdbm? ( ${RDEPEND_GDBM} )
- !gdbm? ( ${RDEPEND_BERKDB} )
- )"
-
-DEPEND="${RDEPEND}
- sys-devel/libtool
- >=sys-apps/sed-4"
-
-# for tracking versions
-OPENLDAP_VERSIONTAG="/var/lib/openldap-data/.version-tag"
-
-#DEPEND="${DEPEND} !<net-nds/openldap-2.2"
-
-openldap_upgrade_warning() {
- ewarn "If you are upgrading from OpenLDAP-2.1, and run slapd on this"
- ewarn "machine please see the ebuild for upgrade instructions, otherwise"
- ewarn "you may corrupt your database!"
- echo
- ewarn "Part of the configuration file syntax has changed:"
- ewarn "'access to attribute=' is now 'access to attrs='"
- echo
- ewarn "You must also run revdep-rebuild after upgrading from 2.1 to 2.2:"
- ewarn "# revdep-rebuild --soname liblber.so.2"
- ewarn "# revdep-rebuild --soname libldap.so.2"
- ewarn "# revdep-rebuild --soname libldap_r.so.2"
-}
-
-pkg_setup() {
- # grab lines
- openldap_datadirs="$(awk '{if($1 == "directory") print $2 }' /etc/openldap/slapd.conf)"
- datafiles=""
- for d in $openldap_datadirs; do
- datafiles="${datafiles} $(ls $d/*db* 2>/dev/null)"
- done
- # remove extra spaces
- datafiles="$(echo ${datafiles// })"
- # TODO: read OPENLDAP_VERSIONTAG instead in future
- if has_version '<net-nds/openldap-2.2' && [ -n "$datafiles" ]; then
- eerror "A possible old installation of OpenLDAP was detected"
- eerror "As major version upgrades to 2.2 can corrupt your database"
- eerror "You need to dump your database and re-create it afterwards."
- eerror ""
- d="$(date -u +%s)"
- l="/root/ldapdump.${d}"
- i="${l}.raw"
- eerror " 1. /etc/init.d/slurpd stop ; /etc/init.d/slapd stop"
- eerror " 2. slapcat -l ${i}"
- eerror " 3. egrep -v '^entryCSN:' <${i} >${l}"
- eerror " 4. emerge unmerge '<=net-nds/openldap-2.1*'"
- eerror " 5. mv /var/lib/openldap-data/ /var/lib/openldap-data,2.1/"
- eerror " 6. emerge '>=net-nds/openldap-2.2'"
- eerror " 7. etc-update, and ensure that you apply the changes"
- eerror " 8. slapadd -l ${l}"
- eerror " 9. chown ldap:ldap /var/lib/openldap-data/*"
- eerror "10. /etc/init.d/slapd start"
- eerror "11. check that your data is intact."
- eerror "12. set up the new replication system."
- eerror ""
- eerror "This install will not proceed until your old data directory"
- eerror "is at least moved out of the way."
- exit 1
- fi
- openldap_upgrade_warning
-}
-
-pkg_preinst() {
- openldap_upgrade_warning
- enewgroup ldap 439
- enewuser ldap 439 -1 /usr/$(get_libdir)/openldap ldap
-}
-
-src_unpack() {
- unpack ${A}
-
- # According to MDK, the link order needs to be changed so that
- # on systems w/ MD5 passwords the system crypt library is used
- # (the net result is that "passwd" can be used to change ldap passwords w/
- # proper pam support)
- sed -i -e 's/$(SECURITY_LIBS) $(LDIF_LIBS) $(LUTIL_LIBS)/$(LUTIL_LIBS) $(SECURITY_LIBS) $(LDIF_LIBS)/' \
- ${S}/servers/slapd/Makefile.in
-
- # Fix up DB-4.0 linking problem
- # remember to autoconf! this expands configure by 500 lines (4 lines to m4
- # stuff).
- EPATCH_OPTS="-p1 -d ${S}" epatch ${FILESDIR}/${PN}-2.2.14-db40.patch
-
- # supersedes old fix for bug #31202
- EPATCH_OPTS="-p1 -d ${S}" epatch ${FILESDIR}/${PN}-2.2.14-perlthreadsfix.patch
-
- # ensure correct SLAPI path by default
- sed -i -e 's,\(#define LDAPI_SOCK\).*,\1 "/var/run/openldap/slapd.sock",' \
- ${S}/include/ldap_defaults.h
-
- # fix up some automake stuff
- #sed -i -e 's,^AC_CONFIG_HEADER,AM_CONFIG_HEADER,' ${S}/configure.in
-
- # fix up stuff for newer autoconf that simulates autoconf-2.13, but doesn't
- # do it perfectly.
- cd ${S}/build
- ln -s shtool install
- ln -s shtool install.sh
-
- # reconf for db40 fixes.
- cd ${S}
- export WANT_AUTOMAKE="1.4"
- export WANT_AUTOCONF="2.1"
- einfo "Running libtoolize"
- libtoolize --copy --force
- #einfo "Running automake"
- #automake --add-missing || die "automake failed"
- #einfo "Running aclocal"
- #aclocal || die "aclocal failed"
- einfo "Running autoconf"
- autoconf || die "autoconf failed"
-}
-
-src_compile() {
- local myconf
-
- # HDB is only available with BerkDB
- myconf_berkdb='--enable-bdb --with-ldbm-api=berkeley --enable-hdb=mod'
- myconf_gdbm='--disable-bdb --with-ldbm-api=gdbm --disable-hdb'
-
- use debug && myconf="${myconf} --enable-debug" # there is no disable-debug
-
- # enable slapd/slurpd servers if not doing a minimal build
- if ! use minimal; then
- myconf="${myconf} --enable-slapd --enable-slurpd"
- # base backend stuff
- myconf="${myconf} --enable-ldbm"
- if use berkdb; then
- einfo "Using Berkeley DB for local backend"
- myconf="${myconf} ${myconf_berkdb}"
- elif use gdbm; then
- einfo "Using GDBM for local backend"
- myconf="${myconf} ${myconf_gdbm}"
- else
- ewarn "Neither gdbm or berkdb USE flags present, falling back to"
- ewarn "Berkeley DB for local backend"
- myconf="${myconf} ${myconf_berkdb}"
- fi
- # extra backend stuff
- myconf="${myconf} --enable-passwd=mod --enable-phonetic=mod"
- myconf="${myconf} --enable-dnssrv=mod --enable-ldap"
- myconf="${myconf} --enable-meta=mod --enable-monitor=mod"
- myconf="${myconf} --enable-null=mod --enable-shell=mod"
- myconf="${myconf} `use_enable perl perl mod`"
- myconf="${myconf} `use_enable odbc sql mod`"
- # slapd options
- myconf="${myconf} `use_enable crypt` `use_enable slp`"
- myconf="${myconf} --enable-rewrite --enable-rlookups"
- myconf="${myconf} --enable-aci --enable-modules"
- myconf="${myconf} --enable-cleartext --enable-slapi"
- myconf="${myconf} `use_with samba lmpasswd`"
- # disabled options:
- # --with-bdb-module=dynamic
- # alas, for BSD only:
- # --with-fetch
- # slapd overlay options
- myconf="${myconf} --enable-dyngroup --enable-proxycache"
- else
- myconf="${myconf} --disable-slapd --disable-slurpd"
- myconf="${myconf} --disable-bdb --disable-monitor"
- myconf="${myconf} --disable-slurpd"
- fi
- # basic functionality stuff
- myconf="${myconf} --enable-syslog --enable-dynamic"
- myconf="${myconf} --enable-local --enable-proctitle"
-
- myconf="${myconf} `use_enable ipv6` `use_enable readline`"
- myconf="${myconf} `use_with sasl cyrus-sasl` `use_enable sasl spasswd`"
- myconf="${myconf} `use_enable tcpd wrappers` `use_with ssl tls`"
-
- if [ $(get_libdir) != "lib" ] ; then
- append-ldflags -L/usr/$(get_libdir)
- fi
-
- econf \
- --enable-static \
- --enable-shared \
- --libexecdir=/usr/$(get_libdir)/openldap \
- ${myconf} || die "configure failed"
-
- make depend || die "make depend failed"
- make || die "make failed"
-
- # special kerberos stuff
- tc-export CC
- if ! use minimal && use kerberos ; then
- cd ${S}/contrib/slapd-modules/passwd/ && \
- ${CC} -shared -I../../../include ${CFLAGS} -fPIC \
- -DHAVE_KRB5 -o pw-kerberos.so kerberos.c || \
- die "failed to compile kerberos module"
- fi
-
- # now build old compat lib
- cd ${OLD_S} && \
- econf \
- --enable-static --enable-shared \
- --libexecdir=/usr/$(get_libdir)/openldap \
- --disable-slapd --disable-aci --disable-cleartext --disable-crypt \
- --disable-lmpasswd --disable-spasswd --enable-modules \
- --disable-phonetic --disable-rewrite --disable-rlookups --disable-slp \
- --disable-wrappers --disable-bdb --disable-dnssrv --disable-ldap \
- --disable-ldbm --disable-meta --disable-monitor --disable-null \
- --disable-passwd --disable-perl --disable-shell --disable-sql \
- --disable-slurpd || die "configure-2.1 failed"
- make depend || die "make-2.1 depend failed"
- cd ${OLD_S}/libraries/liblber && make liblber.la || die "make-2.1 liblber.la failed"
- cd ${OLD_S}/libraries/libldap && make libldap.la || die "make-2.1 libldap.la failed"
- cd ${OLD_S}/libraries/libldap_r && make libldap_r.la || die "make-2.1 libldap_r.la failed"
-}
-
-src_test() {
- einfo "Doing tests"
- cd tests ; make tests || die "make tests failed"
-}
-
-src_install() {
- make DESTDIR=${D} install || die "make install failed"
-
- dodoc ANNOUNCEMENT CHANGES COPYRIGHT README LICENSE
- docinto rfc ; dodoc doc/rfc/*.txt
-
- # openldap modules go here
- # TODO: write some code to populate slapd.conf with moduleload statements
- keepdir /usr/$(get_libdir)/openldap/openldap/
-
- # make state directories
- for x in data slurp ldbm; do
- keepdir /var/lib/openldap-${x}
- fowners ldap:ldap /var/lib/openldap-${x}
- fperms 0700 /var/lib/openldap-${x}
- done
-
- echo "OLDPF='${PF}'" >${D}${OPENLDAP_VERSIONTAG}
- echo "# do NOT delete this. it is used" >>${D}${OPENLDAP_VERSIONTAG}
- echo "# to track versions for upgrading." >>${D}${OPENLDAP_VERSIONTAG}
-
- # manually remove /var/tmp references in .la
- # because it is packaged with an ancient libtool
- for x in ${D}/usr/$(get_libdir)/lib*.la; do
- sed -i -e "s:-L${S}[/]*libraries::" ${x}
- done
-
- # change slapd.pid location in configuration file
- keepdir /var/run/openldap
- fowners ldap:ldap /var/run/openldap
- fperms 0755 /var/run/openldap
-
- if ! use minimal; then
- # config modifications
- for f in /etc/openldap/slapd.conf /etc/openldap/slapd.conf.default; do
- sed -e "s:/var/lib/run/slapd.:/var/run/openldap/slapd.:" -i ${D}/${f}
- sed -e "/database\tbdb$/acheckpoint 32 30 # <kbyte> <min>" -i ${D}/${f}
- fowners root:ldap ${f}
- fperms 0640 ${f}
- done
- # install our own init scripts
- exeinto /etc/init.d
- newexe ${FILESDIR}/2.0/slapd slapd
- newexe ${FILESDIR}/2.0/slurpd slurpd
- if [ $(get_libdir) != lib ]; then
- sed -e "s,/usr/lib/,/usr/$(get_libdir)/," -i ${D}/etc/init.d/{slapd,slurpd}
- fi
- insinto /etc/conf.d
- newins ${FILESDIR}/2.0/slapd.conf slapd
- if use kerberos && [ -f ${S}/contrib/slapd-modules/passwd/pw-kerberos.so ]; then
- insinto /usr/$(get_libdir)/openldap/openldap
- doins ${S}/contrib/slapd-modules/passwd/pw-kerberos.so || \
- die "failed to install kerberos passwd module"
- fi
- fi
-
- # install MDK's ssl cert script
- if use ssl || use samba; then
- dodir /etc/openldap/ssl
- exeinto /etc/openldap/ssl
- newexe ${FILESDIR}/gencert.sh-2.2.27 gencert.sh
- fi
-
- dolib.so ${OLD_S}/libraries/liblber/.libs/liblber.so.2.0.130 || \
- die "failed to install old liblber"
- dolib.so ${OLD_S}/libraries/libldap/.libs/libldap.so.2.0.130 || \
- die "failed to install old libldap"
- dolib.so ${OLD_S}/libraries/libldap_r/.libs/libldap_r.so.2.0.130 || \
- die "failed to install old libldap_r"
-}
-
-pkg_postinst() {
- if use ssl; then
- # make a self-signed ssl cert (if there isn't one there already)
- if [ ! -e /etc/openldap/ssl/ldap.pem ]
- then
- cd /etc/openldap/ssl
- yes "" | sh gencert.sh
- chmod 640 ldap.pem
- chown root:ldap ldap.pem
- else
- einfo "An LDAP cert already appears to exist, no creating"
- fi
- fi
-
- # Since moving to running openldap as user ldap there are some
- # permissions problems with directories and files.
- # Let's make sure these permissions are correct.
- chown ldap:ldap /var/run/openldap
- chmod 0755 /var/run/openldap
- chown root:ldap /etc/openldap/slapd.conf{,.default}
- chmod 0640 /etc/openldap/slapd.conf{,.default}
- chown ldap:ldap /var/lib/openldap-{data,ldbm,slurp}
-
- if use ssl; then
- ewarn "Self-signed SSL certificates are treated harshly by OpenLDAP 2.[12]"
- ewarn "add 'TLS_REQCERT never' if you want to use them."
- fi
- openldap_upgrade_warning
-}
diff --git a/net-nds/openldap/openldap-2.2.28-r1.ebuild b/net-nds/openldap/openldap-2.2.28-r1.ebuild
deleted file mode 100644
index c1b3e86c3d1b..000000000000
--- a/net-nds/openldap/openldap-2.2.28-r1.ebuild
+++ /dev/null
@@ -1,381 +0,0 @@
-# Copyright 1999-2005 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: /var/cvsroot/gentoo-x86/net-nds/openldap/openldap-2.2.28-r1.ebuild,v 1.6 2005/10/03 07:13:58 hansmi Exp $
-
-inherit flag-o-matic toolchain-funcs eutils multilib
-
-OLD_PV="2.1.30"
-OLD_P="${PN}-${OLD_PV}"
-OLD_S="${WORKDIR}/${OLD_P}"
-
-DESCRIPTION="LDAP suite of application and development tools"
-HOMEPAGE="http://www.OpenLDAP.org/"
-SRC_URI="mirror://openldap/openldap-release/${P}.tgz
- mirror://openldap/openldap-release/${OLD_P}.tgz"
-
-LICENSE="OPENLDAP"
-SLOT="0"
-IUSE="berkdb crypt debug gdbm ipv6 kerberos minimal odbc perl readline samba sasl slp ssl tcpd"
-KEYWORDS="~alpha ~amd64 ~arm ~hppa ~ia64 ~mips ~ppc ~ppc64 ~s390 ~sparc ~x86"
-
-RDEPEND=">=sys-libs/ncurses-5.1
- tcpd? ( >=sys-apps/tcp-wrappers-7.6 )
- ssl? ( >=dev-libs/openssl-0.9.6 )
- readline? ( >=sys-libs/readline-4.1 )
- sasl? ( >=dev-libs/cyrus-sasl-2.1.7-r3 )
- odbc? ( dev-db/unixODBC )
- slp? ( >=net-libs/openslp-1.0 )
- perl? ( >=dev-lang/perl-5.6 )
- samba? ( >=dev-libs/openssl-0.9.6 )
- kerberos? ( virtual/krb5 )"
-
-# note that the 'samba' USE flag pulling in OpenSSL is NOT an error. OpenLDAP
-# uses OpenSSL for LanMan/NTLM hashing (which is used in some enviroments, like
-# mine at work)!
-# Robin H. Johnson <robbat2@gentoo.org> March 8, 2004
-
-# if USE=berkdb
-# pull in sys-libs/db
-# else if USE=gdbm
-# pull in sys-libs/gdbm
-# else
-# pull in sys-libs/db
-RDEPEND_BERKDB=">=sys-libs/db-4.2.52_p1"
-RDEPEND_GDBM=">=sys-libs/gdbm-1.8.0"
-RDEPEND="${RDEPEND}
- berkdb? ( ${RDEPEND_BERKDB} )
- !berkdb? (
- gdbm? ( ${RDEPEND_GDBM} )
- !gdbm? ( ${RDEPEND_BERKDB} )
- )"
-
-DEPEND="${RDEPEND}
- >=sys-devel/libtool-1.5.18-r1
- >=sys-apps/sed-4"
-
-# for tracking versions
-OPENLDAP_VERSIONTAG="/var/lib/openldap-data/.version-tag"
-
-#DEPEND="${DEPEND} !<net-nds/openldap-2.2"
-
-openldap_upgrade_warning() {
- ewarn "If you are upgrading from OpenLDAP-2.1, and run slapd on this"
- ewarn "machine please see the ebuild for upgrade instructions, otherwise"
- ewarn "you may corrupt your database!"
- echo
- ewarn "Part of the configuration file syntax has changed:"
- ewarn "'access to attribute=' is now 'access to attrs='"
- echo
- ewarn "You must also run revdep-rebuild after upgrading from 2.1 to 2.2:"
- ewarn "# revdep-rebuild --soname liblber.so.2"
- ewarn "# revdep-rebuild --soname libldap.so.2"
- ewarn "# revdep-rebuild --soname libldap_r.so.2"
-}
-
-pkg_setup() {
- # grab lines
- openldap_datadirs=""
- if [ -f ${ROOT}/etc/openldap/slapd.conf ]; then
- openldap_datadirs="$(awk '{if($1 == "directory") print $2 }' ${ROOT}/etc/openldap/slapd.conf)"
- fi
- datafiles=""
- for d in $openldap_datadirs; do
- datafiles="${datafiles} $(ls $d/*db* 2>/dev/null)"
- done
- # remove extra spaces
- datafiles="$(echo ${datafiles// })"
- # TODO: read OPENLDAP_VERSIONTAG instead in future
- if has_version '<net-nds/openldap-2.2' && [ -n "$datafiles" ]; then
- eerror "A possible old installation of OpenLDAP was detected"
- eerror "As major version upgrades to 2.2 can corrupt your database"
- eerror "You need to dump your database and re-create it afterwards."
- eerror ""
- d="$(date -u +%s)"
- l="/root/ldapdump.${d}"
- i="${l}.raw"
- eerror " 1. /etc/init.d/slurpd stop ; /etc/init.d/slapd stop"
- eerror " 2. slapcat -l ${i}"
- eerror " 3. egrep -v '^entryCSN:' <${i} >${l}"
- eerror " 4. emerge unmerge '<=net-nds/openldap-2.1*'"
- eerror " 5. mv /var/lib/openldap-data/ /var/lib/openldap-data,2.1/"
- eerror " 6. emerge '>=net-nds/openldap-2.2'"
- eerror " 7. etc-update, and ensure that you apply the changes"
- eerror " 8. slapadd -l ${l}"
- eerror " 9. chown ldap:ldap /var/lib/openldap-data/*"
- eerror "10. /etc/init.d/slapd start"
- eerror "11. check that your data is intact."
- eerror "12. set up the new replication system."
- eerror ""
- eerror "This install will not proceed until your old data directory"
- eerror "is at least moved out of the way."
- #exit 1
- die "Warning direct upgrade unsafe!"
- fi
- openldap_upgrade_warning
- if built_with_use dev-lang/perl minimal ; then
- die "You must have a complete (USE='-minimal') Perl install to use the perl backend!"
- fi
-}
-
-pkg_preinst() {
- openldap_upgrade_warning
- enewgroup ldap 439
- enewuser ldap 439 -1 /usr/$(get_libdir)/openldap ldap
-}
-
-src_unpack() {
- unpack ${A}
-
- # According to MDK, the link order needs to be changed so that
- # on systems w/ MD5 passwords the system crypt library is used
- # (the net result is that "passwd" can be used to change ldap passwords w/
- # proper pam support)
- sed -i -e 's/$(SECURITY_LIBS) $(LDIF_LIBS) $(LUTIL_LIBS)/$(LUTIL_LIBS) $(SECURITY_LIBS) $(LDIF_LIBS)/' \
- ${S}/servers/slapd/Makefile.in
-
- # Fix up DB-4.0 linking problem
- # remember to autoconf! this expands configure by 500 lines (4 lines to m4
- # stuff).
- EPATCH_OPTS="-p1 -d ${S}" epatch ${FILESDIR}/${PN}-2.2.14-db40.patch
-
- # supersedes old fix for bug #31202
- EPATCH_OPTS="-p1 -d ${S}" epatch ${FILESDIR}/${PN}-2.2.14-perlthreadsfix.patch
-
- # Security bug #96767
- # http://bugzilla.padl.com/show_bug.cgi?id=210
- EPATCH_OPTS="-p1 -d ${S}" epatch ${FILESDIR}/${PN}-2.2.26-tls-fix-connection-test.patch
-
- # ensure correct SLAPI path by default
- sed -i -e 's,\(#define LDAPI_SOCK\).*,\1 "/var/run/openldap/slapd.sock",' \
- ${S}/include/ldap_defaults.h
-
- # fix up some automake stuff
- #sed -i -e 's,^AC_CONFIG_HEADER,AM_CONFIG_HEADER,' ${S}/configure.in
-
- # ximian connector 1.4.7 ntlm patch
- #EPATCH_OPTS="-p1 -d ${S}" epatch ${FILESDIR}/${PN}-2.2.28-ximian_connector.patch
- EPATCH_OPTS="-p0 -d ${S}" epatch ${FILESDIR}/${PN}-2.2.6-ntlm.patch
-
- # fix up stuff for newer autoconf that simulates autoconf-2.13, but doesn't
- # do it perfectly.
- cd ${S}/build
- ln -s shtool install
- ln -s shtool install.sh
-
- # reconf for db40 fixes.
- cd ${S}
- export WANT_AUTOMAKE="1.4"
- export WANT_AUTOCONF="2.1"
- einfo "Running libtoolize"
- libtoolize --copy --force
- #einfo "Running automake"
- #automake --add-missing || die "automake failed"
- #einfo "Running aclocal"
- #aclocal || die "aclocal failed"
- einfo "Running autoconf"
- autoconf || die "autoconf failed"
-}
-
-src_compile() {
- local myconf
-
- # HDB is only available with BerkDB
- myconf_berkdb='--enable-bdb --with-ldbm-api=berkeley --enable-hdb=mod'
- myconf_gdbm='--disable-bdb --with-ldbm-api=gdbm --disable-hdb'
-
- use debug && myconf="${myconf} --enable-debug" # there is no disable-debug
-
- # enable slapd/slurpd servers if not doing a minimal build
- if ! use minimal; then
- myconf="${myconf} --enable-slapd --enable-slurpd"
- # base backend stuff
- myconf="${myconf} --enable-ldbm"
- if use berkdb; then
- einfo "Using Berkeley DB for local backend"
- myconf="${myconf} ${myconf_berkdb}"
- elif use gdbm; then
- einfo "Using GDBM for local backend"
- myconf="${myconf} ${myconf_gdbm}"
- else
- ewarn "Neither gdbm or berkdb USE flags present, falling back to"
- ewarn "Berkeley DB for local backend"
- myconf="${myconf} ${myconf_berkdb}"
- fi
- # extra backend stuff
- myconf="${myconf} --enable-passwd=mod --enable-phonetic=mod"
- myconf="${myconf} --enable-dnssrv=mod --enable-ldap"
- myconf="${myconf} --enable-meta=mod --enable-monitor=mod"
- myconf="${myconf} --enable-null=mod --enable-shell=mod"
- myconf="${myconf} `use_enable perl perl mod`"
- myconf="${myconf} `use_enable odbc sql mod`"
- # slapd options
- myconf="${myconf} `use_enable crypt` `use_enable slp`"
- myconf="${myconf} --enable-rewrite --enable-rlookups"
- myconf="${myconf} --enable-aci --enable-modules"
- myconf="${myconf} --enable-cleartext --enable-slapi"
- myconf="${myconf} `use_with samba lmpasswd`"
- # disabled options:
- # --with-bdb-module=dynamic
- # alas, for BSD only:
- # --with-fetch
- # slapd overlay options
- myconf="${myconf} --enable-dyngroup --enable-proxycache"
- else
- myconf="${myconf} --disable-slapd --disable-slurpd"
- myconf="${myconf} --disable-bdb --disable-monitor"
- myconf="${myconf} --disable-slurpd"
- fi
- # basic functionality stuff
- myconf="${myconf} --enable-syslog --enable-dynamic"
- myconf="${myconf} --enable-local --enable-proctitle"
-
- myconf="${myconf} `use_enable ipv6` `use_enable readline`"
- myconf="${myconf} `use_with sasl cyrus-sasl` `use_enable sasl spasswd`"
- myconf="${myconf} `use_enable tcpd wrappers` `use_with ssl tls`"
-
- if [ $(get_libdir) != "lib" ] ; then
- append-ldflags -L/usr/$(get_libdir)
- fi
-
- econf \
- --enable-static \
- --enable-shared \
- --libexecdir=/usr/$(get_libdir)/openldap \
- ${myconf} || die "configure failed"
-
- make depend || die "make depend failed"
- make || die "make failed"
-
- # special kerberos stuff
- tc-export CC
- if ! use minimal && use kerberos ; then
- cd ${S}/contrib/slapd-modules/passwd/ && \
- ${CC} -shared -I../../../include ${CFLAGS} -fPIC \
- -DHAVE_KRB5 -o pw-kerberos.so kerberos.c || \
- die "failed to compile kerberos module"
- fi
-
- # now build old compat lib
- cd ${OLD_S} && \
- econf \
- --disable-static --enable-shared \
- --libexecdir=/usr/$(get_libdir)/openldap \
- --disable-slapd --disable-aci --disable-cleartext --disable-crypt \
- --disable-lmpasswd --disable-spasswd --enable-modules \
- --disable-phonetic --disable-rewrite --disable-rlookups --disable-slp \
- --disable-wrappers --disable-bdb --disable-dnssrv --disable-ldap \
- --disable-ldbm --disable-meta --disable-monitor --disable-null \
- --disable-passwd --disable-perl --disable-shell --disable-sql \
- --disable-slurpd || die "configure-2.1 failed"
- make depend || die "make-2.1 depend failed"
- cd ${OLD_S}/libraries/liblber && make liblber.la || die "make-2.1 liblber.la failed"
- cd ${OLD_S}/libraries/libldap && make libldap.la || die "make-2.1 libldap.la failed"
- cd ${OLD_S}/libraries/libldap_r && make libldap_r.la || die "make-2.1 libldap_r.la failed"
-}
-
-src_test() {
- einfo "Doing tests"
- cd tests ; make tests || die "make tests failed"
-}
-
-src_install() {
- make DESTDIR=${D} install || die "make install failed"
-
- dodoc ANNOUNCEMENT CHANGES COPYRIGHT README LICENSE
- docinto rfc ; dodoc doc/rfc/*.txt
-
- # openldap modules go here
- # TODO: write some code to populate slapd.conf with moduleload statements
- keepdir /usr/$(get_libdir)/openldap/openldap/
-
- # make state directories
- for x in data slurp ldbm; do
- keepdir /var/lib/openldap-${x}
- fowners ldap:ldap /var/lib/openldap-${x}
- fperms 0700 /var/lib/openldap-${x}
- done
-
- echo "OLDPF='${PF}'" >${D}${OPENLDAP_VERSIONTAG}
- echo "# do NOT delete this. it is used" >>${D}${OPENLDAP_VERSIONTAG}
- echo "# to track versions for upgrading." >>${D}${OPENLDAP_VERSIONTAG}
-
- # manually remove /var/tmp references in .la
- # because it is packaged with an ancient libtool
- for x in ${D}/usr/$(get_libdir)/lib*.la; do
- sed -i -e "s:-L${S}[/]*libraries::" ${x}
- done
-
- # change slapd.pid location in configuration file
- keepdir /var/run/openldap
- fowners ldap:ldap /var/run/openldap
- fperms 0755 /var/run/openldap
-
- if ! use minimal; then
- # config modifications
- for f in /etc/openldap/slapd.conf /etc/openldap/slapd.conf.default; do
- sed -e "s:/var/lib/run/slapd.:/var/run/openldap/slapd.:" -i ${D}/${f}
- sed -e "/database\tbdb$/acheckpoint 32 30 # <kbyte> <min>" -i ${D}/${f}
- fowners root:ldap ${f}
- fperms 0640 ${f}
- done
- # install our own init scripts
- exeinto /etc/init.d
- newexe ${FILESDIR}/2.0/slapd slapd
- newexe ${FILESDIR}/2.0/slurpd slurpd
- if [ $(get_libdir) != lib ]; then
- sed -e "s,/usr/lib/,/usr/$(get_libdir)/," -i ${D}/etc/init.d/{slapd,slurpd}
- fi
- insinto /etc/conf.d
- newins ${FILESDIR}/2.0/slapd.conf slapd
- if use kerberos && [ -f ${S}/contrib/slapd-modules/passwd/pw-kerberos.so ]; then
- insinto /usr/$(get_libdir)/openldap/openldap
- doins ${S}/contrib/slapd-modules/passwd/pw-kerberos.so || \
- die "failed to install kerberos passwd module"
- fi
- fi
-
- # install MDK's ssl cert script
- if use ssl || use samba; then
- dodir /etc/openldap/ssl
- exeinto /etc/openldap/ssl
- #newexe ${FILESDIR}/gencert.sh-2.2.27 gencert.sh
- doexe ${FILESDIR}/gencert.sh
- fi
-
- dolib.so ${OLD_S}/libraries/liblber/.libs/liblber.so.2.0.130 || \
- die "failed to install old liblber"
- dolib.so ${OLD_S}/libraries/libldap/.libs/libldap.so.2.0.130 || \
- die "failed to install old libldap"
- dolib.so ${OLD_S}/libraries/libldap_r/.libs/libldap_r.so.2.0.130 || \
- die "failed to install old libldap_r"
-}
-
-pkg_postinst() {
- if use ssl; then
- # make a self-signed ssl cert (if there isn't one there already)
- if [ ! -e /etc/openldap/ssl/ldap.pem ]
- then
- cd /etc/openldap/ssl
- yes "" | sh gencert.sh
- chmod 640 ldap.pem
- chown root:ldap ldap.pem
- else
- einfo "An LDAP cert already appears to exist, no creating"
- fi
- fi
-
- # Since moving to running openldap as user ldap there are some
- # permissions problems with directories and files.
- # Let's make sure these permissions are correct.
- chown ldap:ldap /var/run/openldap
- chmod 0755 /var/run/openldap
- chown root:ldap /etc/openldap/slapd.conf{,.default}
- chmod 0640 /etc/openldap/slapd.conf{,.default}
- chown ldap:ldap /var/lib/openldap-{data,ldbm,slurp}
-
- if use ssl; then
- ewarn "Self-signed SSL certificates are treated harshly by OpenLDAP 2.[12]"
- ewarn "add 'TLS_REQCERT never' if you want to use them."
- fi
- openldap_upgrade_warning
-}
diff --git a/net-nds/openldap/openldap-2.2.28-r2.ebuild b/net-nds/openldap/openldap-2.2.28-r2.ebuild
deleted file mode 100644
index 85ba6d18747d..000000000000
--- a/net-nds/openldap/openldap-2.2.28-r2.ebuild
+++ /dev/null
@@ -1,384 +0,0 @@
-# Copyright 1999-2005 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: /var/cvsroot/gentoo-x86/net-nds/openldap/openldap-2.2.28-r2.ebuild,v 1.2 2005/12/03 09:38:58 robbat2 Exp $
-
-inherit flag-o-matic toolchain-funcs eutils multilib
-
-OLD_PV="2.1.30"
-OLD_P="${PN}-${OLD_PV}"
-OLD_S="${WORKDIR}/${OLD_P}"
-
-DESCRIPTION="LDAP suite of application and development tools"
-HOMEPAGE="http://www.OpenLDAP.org/"
-SRC_URI="mirror://openldap/openldap-release/${P}.tgz
- mirror://openldap/openldap-release/${OLD_P}.tgz"
-
-LICENSE="OPENLDAP"
-SLOT="0"
-IUSE="berkdb crypt debug gdbm ipv6 kerberos minimal odbc perl readline samba sasl slp ssl tcpd"
-KEYWORDS="~alpha ~amd64 ~arm ~hppa ~ia64 ~mips ~ppc ~ppc64 ~s390 ~sparc ~x86"
-
-RDEPEND=">=sys-libs/ncurses-5.1
- tcpd? ( >=sys-apps/tcp-wrappers-7.6 )
- ssl? ( >=dev-libs/openssl-0.9.6 )
- readline? ( >=sys-libs/readline-4.1 )
- sasl? ( >=dev-libs/cyrus-sasl-2.1.7-r3 )
- odbc? ( dev-db/unixODBC )
- slp? ( >=net-libs/openslp-1.0 )
- perl? ( >=dev-lang/perl-5.6 )
- samba? ( >=dev-libs/openssl-0.9.6 )
- kerberos? ( virtual/krb5 )"
-
-# note that the 'samba' USE flag pulling in OpenSSL is NOT an error. OpenLDAP
-# uses OpenSSL for LanMan/NTLM hashing (which is used in some enviroments, like
-# mine at work)!
-# Robin H. Johnson <robbat2@gentoo.org> March 8, 2004
-
-# if USE=berkdb
-# pull in sys-libs/db
-# else if USE=gdbm
-# pull in sys-libs/gdbm
-# else
-# pull in sys-libs/db
-RDEPEND_BERKDB=">=sys-libs/db-4.2.52_p2-r1"
-RDEPEND_GDBM=">=sys-libs/gdbm-1.8.0"
-RDEPEND="${RDEPEND}
- berkdb? ( ${RDEPEND_BERKDB} )
- !berkdb? (
- gdbm? ( ${RDEPEND_GDBM} )
- !gdbm? ( ${RDEPEND_BERKDB} )
- )"
-
-DEPEND="${RDEPEND}
- >=sys-devel/libtool-1.5.18-r1
- >=sys-apps/sed-4"
-
-# for tracking versions
-OPENLDAP_VERSIONTAG="/var/lib/openldap-data/.version-tag"
-
-#DEPEND="${DEPEND} !<net-nds/openldap-2.2"
-
-openldap_upgrade_warning() {
- ewarn "If you are upgrading from OpenLDAP-2.1, and run slapd on this"
- ewarn "machine please see the ebuild for upgrade instructions, otherwise"
- ewarn "you may corrupt your database!"
- echo
- ewarn "Part of the configuration file syntax has changed:"
- ewarn "'access to attribute=' is now 'access to attrs='"
- echo
- ewarn "You must also run revdep-rebuild after upgrading from 2.1 to 2.2:"
- ewarn "# revdep-rebuild --soname liblber.so.2"
- ewarn "# revdep-rebuild --soname libldap.so.2"
- ewarn "# revdep-rebuild --soname libldap_r.so.2"
-}
-
-pkg_setup() {
- # grab lines
- openldap_datadirs=""
- if [ -f ${ROOT}/etc/openldap/slapd.conf ]; then
- openldap_datadirs="$(awk '{if($1 == "directory") print $2 }' ${ROOT}/etc/openldap/slapd.conf)"
- fi
- datafiles=""
- for d in $openldap_datadirs; do
- datafiles="${datafiles} $(ls $d/*db* 2>/dev/null)"
- done
- # remove extra spaces
- datafiles="$(echo ${datafiles// })"
- # TODO: read OPENLDAP_VERSIONTAG instead in future
- if has_version '<net-nds/openldap-2.2' && [ -n "$datafiles" ]; then
- eerror "A possible old installation of OpenLDAP was detected"
- eerror "As major version upgrades to 2.2 can corrupt your database"
- eerror "You need to dump your database and re-create it afterwards."
- eerror ""
- d="$(date -u +%s)"
- l="/root/ldapdump.${d}"
- i="${l}.raw"
- eerror " 1. /etc/init.d/slurpd stop ; /etc/init.d/slapd stop"
- eerror " 2. slapcat -l ${i}"
- eerror " 3. egrep -v '^entryCSN:' <${i} >${l}"
- eerror " 4. emerge unmerge '<=net-nds/openldap-2.1*'"
- eerror " 5. mv /var/lib/openldap-data/ /var/lib/openldap-data,2.1/"
- eerror " 6. emerge '>=net-nds/openldap-2.2'"
- eerror " 7. etc-update, and ensure that you apply the changes"
- eerror " 8. slapadd -l ${l}"
- eerror " 9. chown ldap:ldap /var/lib/openldap-data/*"
- eerror "10. /etc/init.d/slapd start"
- eerror "11. check that your data is intact."
- eerror "12. set up the new replication system."
- eerror ""
- eerror "This install will not proceed until your old data directory"
- eerror "is at least moved out of the way."
- #exit 1
- die "Warning direct upgrade unsafe!"
- fi
- openldap_upgrade_warning
- if built_with_use dev-lang/perl minimal ; then
- die "You must have a complete (USE='-minimal') Perl install to use the perl backend!"
- fi
-}
-
-pkg_preinst() {
- openldap_upgrade_warning
- enewgroup ldap 439
- enewuser ldap 439 -1 /usr/$(get_libdir)/openldap ldap
-}
-
-src_unpack() {
- unpack ${A}
-
- # According to MDK, the link order needs to be changed so that
- # on systems w/ MD5 passwords the system crypt library is used
- # (the net result is that "passwd" can be used to change ldap passwords w/
- # proper pam support)
- sed -i -e 's/$(SECURITY_LIBS) $(LDIF_LIBS) $(LUTIL_LIBS)/$(LUTIL_LIBS) $(SECURITY_LIBS) $(LDIF_LIBS)/' \
- ${S}/servers/slapd/Makefile.in
-
- # Fix up DB-4.0 linking problem
- # remember to autoconf! this expands configure by 500 lines (4 lines to m4
- # stuff).
- EPATCH_OPTS="-p1 -d ${S}" epatch ${FILESDIR}/${PN}-2.2.14-db40.patch
-
- # supersedes old fix for bug #31202
- EPATCH_OPTS="-p1 -d ${S}" epatch ${FILESDIR}/${PN}-2.2.14-perlthreadsfix.patch
-
- # Security bug #96767
- # http://bugzilla.padl.com/show_bug.cgi?id=210
- EPATCH_OPTS="-p1 -d ${S}" epatch ${FILESDIR}/${PN}-2.2.26-tls-fix-connection-test.patch
-
- # ensure correct SLAPI path by default
- sed -i -e 's,\(#define LDAPI_SOCK\).*,\1 "/var/run/openldap/slapd.sock",' \
- ${S}/include/ldap_defaults.h
-
- # fix up some automake stuff
- #sed -i -e 's,^AC_CONFIG_HEADER,AM_CONFIG_HEADER,' ${S}/configure.in
-
- # ximian connector 1.4.7 ntlm patch
- #EPATCH_OPTS="-p1 -d ${S}" epatch ${FILESDIR}/${PN}-2.2.28-ximian_connector.patch
- EPATCH_OPTS="-p0 -d ${S}" epatch ${FILESDIR}/${PN}-2.2.6-ntlm.patch
-
- # fix up stuff for newer autoconf that simulates autoconf-2.13, but doesn't
- # do it perfectly.
- cd ${S}/build
- ln -s shtool install
- ln -s shtool install.sh
-
- # bug #105380
- EPATCH_OPTS="-p0 -d ${S}" epatch ${FILESDIR}/${PN}-2.2.28-r1-configure.in-rpath.patch
-
- # reconf for db40 fixes.
- cd ${S}
- export WANT_AUTOMAKE="1.9"
- export WANT_AUTOCONF="2.5"
- einfo "Running libtoolize"
- libtoolize --copy --force
- #einfo "Running automake"
- #automake --add-missing || die "automake failed"
- einfo "Running aclocal"
- aclocal || die "aclocal failed"
- einfo "Running autoconf"
- autoconf || die "autoconf failed"
-}
-
-src_compile() {
- local myconf
-
- # HDB is only available with BerkDB
- myconf_berkdb='--enable-bdb --with-ldbm-api=berkeley --enable-hdb=mod'
- myconf_gdbm='--disable-bdb --with-ldbm-api=gdbm --disable-hdb'
-
- use debug && myconf="${myconf} --enable-debug" # there is no disable-debug
-
- # enable slapd/slurpd servers if not doing a minimal build
- if ! use minimal; then
- myconf="${myconf} --enable-slapd --enable-slurpd"
- # base backend stuff
- myconf="${myconf} --enable-ldbm"
- if use berkdb; then
- einfo "Using Berkeley DB for local backend"
- myconf="${myconf} ${myconf_berkdb}"
- elif use gdbm; then
- einfo "Using GDBM for local backend"
- myconf="${myconf} ${myconf_gdbm}"
- else
- ewarn "Neither gdbm or berkdb USE flags present, falling back to"
- ewarn "Berkeley DB for local backend"
- myconf="${myconf} ${myconf_berkdb}"
- fi
- # extra backend stuff
- myconf="${myconf} --enable-passwd=mod --enable-phonetic=mod"
- myconf="${myconf} --enable-dnssrv=mod --enable-ldap"
- myconf="${myconf} --enable-meta=mod --enable-monitor=mod"
- myconf="${myconf} --enable-null=mod --enable-shell=mod"
- myconf="${myconf} `use_enable perl perl mod`"
- myconf="${myconf} `use_enable odbc sql mod`"
- # slapd options
- myconf="${myconf} `use_enable crypt` `use_enable slp`"
- myconf="${myconf} --enable-rewrite --enable-rlookups"
- myconf="${myconf} --enable-aci --enable-modules"
- myconf="${myconf} --enable-cleartext --enable-slapi"
- myconf="${myconf} `use_with samba lmpasswd`"
- # disabled options:
- # --with-bdb-module=dynamic
- # alas, for BSD only:
- # --with-fetch
- # slapd overlay options
- myconf="${myconf} --enable-dyngroup --enable-proxycache"
- else
- myconf="${myconf} --disable-slapd --disable-slurpd"
- myconf="${myconf} --disable-bdb --disable-monitor"
- myconf="${myconf} --disable-slurpd"
- fi
- # basic functionality stuff
- myconf="${myconf} --enable-syslog --enable-dynamic"
- myconf="${myconf} --enable-local --enable-proctitle"
-
- myconf="${myconf} `use_enable ipv6` `use_enable readline`"
- myconf="${myconf} `use_with sasl cyrus-sasl` `use_enable sasl spasswd`"
- myconf="${myconf} `use_enable tcpd wrappers` `use_with ssl tls`"
-
- if [ $(get_libdir) != "lib" ] ; then
- append-ldflags -L/usr/$(get_libdir)
- fi
-
- econf \
- --enable-static \
- --enable-shared \
- --libexecdir=/usr/$(get_libdir)/openldap \
- ${myconf} || die "configure failed"
-
- make depend || die "make depend failed"
- make || die "make failed"
-
- # special kerberos stuff
- tc-export CC
- if ! use minimal && use kerberos ; then
- cd ${S}/contrib/slapd-modules/passwd/ && \
- ${CC} -shared -I../../../include ${CFLAGS} -fPIC \
- -DHAVE_KRB5 -o pw-kerberos.so kerberos.c || \
- die "failed to compile kerberos module"
- fi
-
- # now build old compat lib
- cd ${OLD_S} && \
- econf \
- --disable-static --enable-shared \
- --libexecdir=/usr/$(get_libdir)/openldap \
- --disable-slapd --disable-aci --disable-cleartext --disable-crypt \
- --disable-lmpasswd --disable-spasswd --enable-modules \
- --disable-phonetic --disable-rewrite --disable-rlookups --disable-slp \
- --disable-wrappers --disable-bdb --disable-dnssrv --disable-ldap \
- --disable-ldbm --disable-meta --disable-monitor --disable-null \
- --disable-passwd --disable-perl --disable-shell --disable-sql \
- --disable-slurpd || die "configure-2.1 failed"
- make depend || die "make-2.1 depend failed"
- cd ${OLD_S}/libraries/liblber && make liblber.la || die "make-2.1 liblber.la failed"
- cd ${OLD_S}/libraries/libldap && make libldap.la || die "make-2.1 libldap.la failed"
- cd ${OLD_S}/libraries/libldap_r && make libldap_r.la || die "make-2.1 libldap_r.la failed"
-}
-
-src_test() {
- einfo "Doing tests"
- cd tests ; make tests || die "make tests failed"
-}
-
-src_install() {
- make DESTDIR=${D} install || die "make install failed"
-
- dodoc ANNOUNCEMENT CHANGES COPYRIGHT README LICENSE
- docinto rfc ; dodoc doc/rfc/*.txt
-
- # openldap modules go here
- # TODO: write some code to populate slapd.conf with moduleload statements
- keepdir /usr/$(get_libdir)/openldap/openldap/
-
- # make state directories
- for x in data slurp ldbm; do
- keepdir /var/lib/openldap-${x}
- fowners ldap:ldap /var/lib/openldap-${x}
- fperms 0700 /var/lib/openldap-${x}
- done
-
- echo "OLDPF='${PF}'" >${D}${OPENLDAP_VERSIONTAG}
- echo "# do NOT delete this. it is used" >>${D}${OPENLDAP_VERSIONTAG}
- echo "# to track versions for upgrading." >>${D}${OPENLDAP_VERSIONTAG}
-
- # manually remove /var/tmp references in .la
- # because it is packaged with an ancient libtool
- for x in ${D}/usr/$(get_libdir)/lib*.la; do
- sed -i -e "s:-L${S}[/]*libraries::" ${x}
- done
-
- # change slapd.pid location in configuration file
- keepdir /var/run/openldap
- fowners ldap:ldap /var/run/openldap
- fperms 0755 /var/run/openldap
-
- if ! use minimal; then
- # config modifications
- for f in /etc/openldap/slapd.conf /etc/openldap/slapd.conf.default; do
- sed -e "s:/var/lib/run/slapd.:/var/run/openldap/slapd.:" -i ${D}/${f}
- sed -e "/database\tbdb$/acheckpoint 32 30 # <kbyte> <min>" -i ${D}/${f}
- fowners root:ldap ${f}
- fperms 0640 ${f}
- done
- # install our own init scripts
- exeinto /etc/init.d
- newexe ${FILESDIR}/2.0/slapd slapd
- newexe ${FILESDIR}/2.0/slurpd slurpd
- if [ $(get_libdir) != lib ]; then
- sed -e "s,/usr/lib/,/usr/$(get_libdir)/," -i ${D}/etc/init.d/{slapd,slurpd}
- fi
- insinto /etc/conf.d
- newins ${FILESDIR}/2.0/slapd.conf slapd
- if use kerberos && [ -f ${S}/contrib/slapd-modules/passwd/pw-kerberos.so ]; then
- insinto /usr/$(get_libdir)/openldap/openldap
- doins ${S}/contrib/slapd-modules/passwd/pw-kerberos.so || \
- die "failed to install kerberos passwd module"
- fi
- fi
-
- # install MDK's ssl cert script
- if use ssl || use samba; then
- dodir /etc/openldap/ssl
- exeinto /etc/openldap/ssl
- #newexe ${FILESDIR}/gencert.sh-2.2.27 gencert.sh
- doexe ${FILESDIR}/gencert.sh
- fi
-
- dolib.so ${OLD_S}/libraries/liblber/.libs/liblber.so.2.0.130 || \
- die "failed to install old liblber"
- dolib.so ${OLD_S}/libraries/libldap/.libs/libldap.so.2.0.130 || \
- die "failed to install old libldap"
- dolib.so ${OLD_S}/libraries/libldap_r/.libs/libldap_r.so.2.0.130 || \
- die "failed to install old libldap_r"
-}
-
-pkg_postinst() {
- if use ssl; then
- # make a self-signed ssl cert (if there isn't one there already)
- if [ ! -e /etc/openldap/ssl/ldap.pem ]
- then
- cd /etc/openldap/ssl
- yes "" | sh gencert.sh
- chmod 640 ldap.pem
- chown root:ldap ldap.pem
- else
- einfo "An LDAP cert already appears to exist, no creating"
- fi
- fi
-
- # Since moving to running openldap as user ldap there are some
- # permissions problems with directories and files.
- # Let's make sure these permissions are correct.
- chown ldap:ldap /var/run/openldap
- chmod 0755 /var/run/openldap
- chown root:ldap /etc/openldap/slapd.conf{,.default}
- chmod 0640 /etc/openldap/slapd.conf{,.default}
- chown ldap:ldap /var/lib/openldap-{data,ldbm,slurp}
-
- if use ssl; then
- ewarn "Self-signed SSL certificates are treated harshly by OpenLDAP 2.[12]"
- ewarn "add 'TLS_REQCERT never' if you want to use them."
- fi
- openldap_upgrade_warning
-}
diff --git a/net-nds/openldap/openldap-2.2.28.ebuild b/net-nds/openldap/openldap-2.2.28.ebuild
deleted file mode 100644
index a46e99085a33..000000000000
--- a/net-nds/openldap/openldap-2.2.28.ebuild
+++ /dev/null
@@ -1,377 +0,0 @@
-# Copyright 1999-2005 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: /var/cvsroot/gentoo-x86/net-nds/openldap/openldap-2.2.28.ebuild,v 1.14 2005/10/16 16:47:21 killerfox Exp $
-
-inherit flag-o-matic toolchain-funcs eutils multilib
-
-OLD_PV="2.1.30"
-OLD_P="${PN}-${OLD_PV}"
-OLD_S="${WORKDIR}/${OLD_P}"
-
-DESCRIPTION="LDAP suite of application and development tools"
-HOMEPAGE="http://www.OpenLDAP.org/"
-SRC_URI="mirror://openldap/openldap-release/${P}.tgz
- mirror://openldap/openldap-release/${OLD_P}.tgz"
-
-LICENSE="OPENLDAP"
-SLOT="0"
-IUSE="berkdb crypt debug gdbm ipv6 kerberos minimal odbc perl readline samba sasl slp ssl tcpd"
-KEYWORDS="alpha ~amd64 arm hppa ia64 ppc ppc64 s390 sh sparc x86"
-
-RDEPEND=">=sys-libs/ncurses-5.1
- tcpd? ( >=sys-apps/tcp-wrappers-7.6 )
- ssl? ( >=dev-libs/openssl-0.9.6 )
- readline? ( >=sys-libs/readline-4.1 )
- sasl? ( >=dev-libs/cyrus-sasl-2.1.7-r3 )
- odbc? ( dev-db/unixODBC )
- slp? ( >=net-libs/openslp-1.0 )
- perl? ( >=dev-lang/perl-5.6 )
- samba? ( >=dev-libs/openssl-0.9.6 )
- kerberos? ( virtual/krb5 )"
-
-# note that the 'samba' USE flag pulling in OpenSSL is NOT an error. OpenLDAP
-# uses OpenSSL for LanMan/NTLM hashing (which is used in some enviroments, like
-# mine at work)!
-# Robin H. Johnson <robbat2@gentoo.org> March 8, 2004
-
-# if USE=berkdb
-# pull in sys-libs/db
-# else if USE=gdbm
-# pull in sys-libs/gdbm
-# else
-# pull in sys-libs/db
-RDEPEND_BERKDB=">=sys-libs/db-4.2.52_p1"
-RDEPEND_GDBM=">=sys-libs/gdbm-1.8.0"
-RDEPEND="${RDEPEND}
- berkdb? ( ${RDEPEND_BERKDB} )
- !berkdb? (
- gdbm? ( ${RDEPEND_GDBM} )
- !gdbm? ( ${RDEPEND_BERKDB} )
- )"
-
-DEPEND="${RDEPEND}
- >=sys-devel/libtool-1.5.18-r1
- >=sys-apps/sed-4"
-
-# for tracking versions
-OPENLDAP_VERSIONTAG="/var/lib/openldap-data/.version-tag"
-
-#DEPEND="${DEPEND} !<net-nds/openldap-2.2"
-
-openldap_upgrade_warning() {
- ewarn "If you are upgrading from OpenLDAP-2.1, and run slapd on this"
- ewarn "machine please see the ebuild for upgrade instructions, otherwise"
- ewarn "you may corrupt your database!"
- echo
- ewarn "Part of the configuration file syntax has changed:"
- ewarn "'access to attribute=' is now 'access to attrs='"
- echo
- ewarn "You must also run revdep-rebuild after upgrading from 2.1 to 2.2:"
- ewarn "# revdep-rebuild --soname liblber.so.2"
- ewarn "# revdep-rebuild --soname libldap.so.2"
- ewarn "# revdep-rebuild --soname libldap_r.so.2"
-}
-
-pkg_setup() {
- # grab lines
- openldap_datadirs=""
- if [ -f ${ROOT}/etc/openldap/slapd.conf ]; then
- openldap_datadirs="$(awk '{if($1 == "directory") print $2 }' ${ROOT}/etc/openldap/slapd.conf)"
- fi
- datafiles=""
- for d in $openldap_datadirs; do
- datafiles="${datafiles} $(ls $d/*db* 2>/dev/null)"
- done
- # remove extra spaces
- datafiles="$(echo ${datafiles// })"
- # TODO: read OPENLDAP_VERSIONTAG instead in future
- if has_version '<net-nds/openldap-2.2' && [ -n "$datafiles" ]; then
- eerror "A possible old installation of OpenLDAP was detected"
- eerror "As major version upgrades to 2.2 can corrupt your database"
- eerror "You need to dump your database and re-create it afterwards."
- eerror ""
- d="$(date -u +%s)"
- l="/root/ldapdump.${d}"
- i="${l}.raw"
- eerror " 1. /etc/init.d/slurpd stop ; /etc/init.d/slapd stop"
- eerror " 2. slapcat -l ${i}"
- eerror " 3. egrep -v '^entryCSN:' <${i} >${l}"
- eerror " 4. emerge unmerge '<=net-nds/openldap-2.1*'"
- eerror " 5. mv /var/lib/openldap-data/ /var/lib/openldap-data,2.1/"
- eerror " 6. emerge '>=net-nds/openldap-2.2'"
- eerror " 7. etc-update, and ensure that you apply the changes"
- eerror " 8. slapadd -l ${l}"
- eerror " 9. chown ldap:ldap /var/lib/openldap-data/*"
- eerror "10. /etc/init.d/slapd start"
- eerror "11. check that your data is intact."
- eerror "12. set up the new replication system."
- eerror ""
- eerror "This install will not proceed until your old data directory"
- eerror "is at least moved out of the way."
- #exit 1
- die "Warning direct upgrade unsafe!"
- fi
- openldap_upgrade_warning
- if built_with_use dev-lang/perl minimal ; then
- die "You must have a complete (USE='-minimal') Perl install to use the perl backend!"
- fi
-}
-
-pkg_preinst() {
- openldap_upgrade_warning
- enewgroup ldap 439
- enewuser ldap 439 -1 /usr/$(get_libdir)/openldap ldap
-}
-
-src_unpack() {
- unpack ${A}
-
- # According to MDK, the link order needs to be changed so that
- # on systems w/ MD5 passwords the system crypt library is used
- # (the net result is that "passwd" can be used to change ldap passwords w/
- # proper pam support)
- sed -i -e 's/$(SECURITY_LIBS) $(LDIF_LIBS) $(LUTIL_LIBS)/$(LUTIL_LIBS) $(SECURITY_LIBS) $(LDIF_LIBS)/' \
- ${S}/servers/slapd/Makefile.in
-
- # Fix up DB-4.0 linking problem
- # remember to autoconf! this expands configure by 500 lines (4 lines to m4
- # stuff).
- EPATCH_OPTS="-p1 -d ${S}" epatch ${FILESDIR}/${PN}-2.2.14-db40.patch
-
- # supersedes old fix for bug #31202
- EPATCH_OPTS="-p1 -d ${S}" epatch ${FILESDIR}/${PN}-2.2.14-perlthreadsfix.patch
-
- # Security bug #96767
- # http://bugzilla.padl.com/show_bug.cgi?id=210
- EPATCH_OPTS="-p1 -d ${S}" epatch ${FILESDIR}/${PN}-2.2.26-tls-fix-connection-test.patch
-
- # ensure correct SLAPI path by default
- sed -i -e 's,\(#define LDAPI_SOCK\).*,\1 "/var/run/openldap/slapd.sock",' \
- ${S}/include/ldap_defaults.h
-
- # fix up some automake stuff
- #sed -i -e 's,^AC_CONFIG_HEADER,AM_CONFIG_HEADER,' ${S}/configure.in
-
- # fix up stuff for newer autoconf that simulates autoconf-2.13, but doesn't
- # do it perfectly.
- cd ${S}/build
- ln -s shtool install
- ln -s shtool install.sh
-
- # reconf for db40 fixes.
- cd ${S}
- export WANT_AUTOMAKE="1.4"
- export WANT_AUTOCONF="2.1"
- einfo "Running libtoolize"
- libtoolize --copy --force
- #einfo "Running automake"
- #automake --add-missing || die "automake failed"
- #einfo "Running aclocal"
- #aclocal || die "aclocal failed"
- einfo "Running autoconf"
- autoconf || die "autoconf failed"
-}
-
-src_compile() {
- local myconf
-
- # HDB is only available with BerkDB
- myconf_berkdb='--enable-bdb --with-ldbm-api=berkeley --enable-hdb=mod'
- myconf_gdbm='--disable-bdb --with-ldbm-api=gdbm --disable-hdb'
-
- use debug && myconf="${myconf} --enable-debug" # there is no disable-debug
-
- # enable slapd/slurpd servers if not doing a minimal build
- if ! use minimal; then
- myconf="${myconf} --enable-slapd --enable-slurpd"
- # base backend stuff
- myconf="${myconf} --enable-ldbm"
- if use berkdb; then
- einfo "Using Berkeley DB for local backend"
- myconf="${myconf} ${myconf_berkdb}"
- elif use gdbm; then
- einfo "Using GDBM for local backend"
- myconf="${myconf} ${myconf_gdbm}"
- else
- ewarn "Neither gdbm or berkdb USE flags present, falling back to"
- ewarn "Berkeley DB for local backend"
- myconf="${myconf} ${myconf_berkdb}"
- fi
- # extra backend stuff
- myconf="${myconf} --enable-passwd=mod --enable-phonetic=mod"
- myconf="${myconf} --enable-dnssrv=mod --enable-ldap"
- myconf="${myconf} --enable-meta=mod --enable-monitor=mod"
- myconf="${myconf} --enable-null=mod --enable-shell=mod"
- myconf="${myconf} `use_enable perl perl mod`"
- myconf="${myconf} `use_enable odbc sql mod`"
- # slapd options
- myconf="${myconf} `use_enable crypt` `use_enable slp`"
- myconf="${myconf} --enable-rewrite --enable-rlookups"
- myconf="${myconf} --enable-aci --enable-modules"
- myconf="${myconf} --enable-cleartext --enable-slapi"
- myconf="${myconf} `use_with samba lmpasswd`"
- # disabled options:
- # --with-bdb-module=dynamic
- # alas, for BSD only:
- # --with-fetch
- # slapd overlay options
- myconf="${myconf} --enable-dyngroup --enable-proxycache"
- else
- myconf="${myconf} --disable-slapd --disable-slurpd"
- myconf="${myconf} --disable-bdb --disable-monitor"
- myconf="${myconf} --disable-slurpd"
- fi
- # basic functionality stuff
- myconf="${myconf} --enable-syslog --enable-dynamic"
- myconf="${myconf} --enable-local --enable-proctitle"
-
- myconf="${myconf} `use_enable ipv6` `use_enable readline`"
- myconf="${myconf} `use_with sasl cyrus-sasl` `use_enable sasl spasswd`"
- myconf="${myconf} `use_enable tcpd wrappers` `use_with ssl tls`"
-
- if [ $(get_libdir) != "lib" ] ; then
- append-ldflags -L/usr/$(get_libdir)
- fi
-
- econf \
- --enable-static \
- --enable-shared \
- --libexecdir=/usr/$(get_libdir)/openldap \
- ${myconf} || die "configure failed"
-
- make depend || die "make depend failed"
- make || die "make failed"
-
- # special kerberos stuff
- tc-export CC
- if ! use minimal && use kerberos ; then
- cd ${S}/contrib/slapd-modules/passwd/ && \
- ${CC} -shared -I../../../include ${CFLAGS} -fPIC \
- -DHAVE_KRB5 -o pw-kerberos.so kerberos.c || \
- die "failed to compile kerberos module"
- fi
-
- # now build old compat lib
- cd ${OLD_S} && \
- econf \
- --disable-static --enable-shared \
- --libexecdir=/usr/$(get_libdir)/openldap \
- --disable-slapd --disable-aci --disable-cleartext --disable-crypt \
- --disable-lmpasswd --disable-spasswd --enable-modules \
- --disable-phonetic --disable-rewrite --disable-rlookups --disable-slp \
- --disable-wrappers --disable-bdb --disable-dnssrv --disable-ldap \
- --disable-ldbm --disable-meta --disable-monitor --disable-null \
- --disable-passwd --disable-perl --disable-shell --disable-sql \
- --disable-slurpd || die "configure-2.1 failed"
- make depend || die "make-2.1 depend failed"
- cd ${OLD_S}/libraries/liblber && make liblber.la || die "make-2.1 liblber.la failed"
- cd ${OLD_S}/libraries/libldap && make libldap.la || die "make-2.1 libldap.la failed"
- cd ${OLD_S}/libraries/libldap_r && make libldap_r.la || die "make-2.1 libldap_r.la failed"
-}
-
-src_test() {
- einfo "Doing tests"
- cd tests ; make tests || die "make tests failed"
-}
-
-src_install() {
- make DESTDIR=${D} install || die "make install failed"
-
- dodoc ANNOUNCEMENT CHANGES COPYRIGHT README LICENSE
- docinto rfc ; dodoc doc/rfc/*.txt
-
- # openldap modules go here
- # TODO: write some code to populate slapd.conf with moduleload statements
- keepdir /usr/$(get_libdir)/openldap/openldap/
-
- # make state directories
- for x in data slurp ldbm; do
- keepdir /var/lib/openldap-${x}
- fowners ldap:ldap /var/lib/openldap-${x}
- fperms 0700 /var/lib/openldap-${x}
- done
-
- echo "OLDPF='${PF}'" >${D}${OPENLDAP_VERSIONTAG}
- echo "# do NOT delete this. it is used" >>${D}${OPENLDAP_VERSIONTAG}
- echo "# to track versions for upgrading." >>${D}${OPENLDAP_VERSIONTAG}
-
- # manually remove /var/tmp references in .la
- # because it is packaged with an ancient libtool
- for x in ${D}/usr/$(get_libdir)/lib*.la; do
- sed -i -e "s:-L${S}[/]*libraries::" ${x}
- done
-
- # change slapd.pid location in configuration file
- keepdir /var/run/openldap
- fowners ldap:ldap /var/run/openldap
- fperms 0755 /var/run/openldap
-
- if ! use minimal; then
- # config modifications
- for f in /etc/openldap/slapd.conf /etc/openldap/slapd.conf.default; do
- sed -e "s:/var/lib/run/slapd.:/var/run/openldap/slapd.:" -i ${D}/${f}
- sed -e "/database\tbdb$/acheckpoint 32 30 # <kbyte> <min>" -i ${D}/${f}
- fowners root:ldap ${f}
- fperms 0640 ${f}
- done
- # install our own init scripts
- exeinto /etc/init.d
- newexe ${FILESDIR}/2.0/slapd slapd
- newexe ${FILESDIR}/2.0/slurpd slurpd
- if [ $(get_libdir) != lib ]; then
- sed -e "s,/usr/lib/,/usr/$(get_libdir)/," -i ${D}/etc/init.d/{slapd,slurpd}
- fi
- insinto /etc/conf.d
- newins ${FILESDIR}/2.0/slapd.conf slapd
- if use kerberos && [ -f ${S}/contrib/slapd-modules/passwd/pw-kerberos.so ]; then
- insinto /usr/$(get_libdir)/openldap/openldap
- doins ${S}/contrib/slapd-modules/passwd/pw-kerberos.so || \
- die "failed to install kerberos passwd module"
- fi
- fi
-
- # install MDK's ssl cert script
- if use ssl || use samba; then
- dodir /etc/openldap/ssl
- exeinto /etc/openldap/ssl
- #newexe ${FILESDIR}/gencert.sh-2.2.27 gencert.sh
- doexe ${FILESDIR}/gencert.sh
- fi
-
- dolib.so ${OLD_S}/libraries/liblber/.libs/liblber.so.2.0.130 || \
- die "failed to install old liblber"
- dolib.so ${OLD_S}/libraries/libldap/.libs/libldap.so.2.0.130 || \
- die "failed to install old libldap"
- dolib.so ${OLD_S}/libraries/libldap_r/.libs/libldap_r.so.2.0.130 || \
- die "failed to install old libldap_r"
-}
-
-pkg_postinst() {
- if use ssl; then
- # make a self-signed ssl cert (if there isn't one there already)
- if [ ! -e /etc/openldap/ssl/ldap.pem ]
- then
- cd /etc/openldap/ssl
- yes "" | sh gencert.sh
- chmod 640 ldap.pem
- chown root:ldap ldap.pem
- else
- einfo "An LDAP cert already appears to exist, no creating"
- fi
- fi
-
- # Since moving to running openldap as user ldap there are some
- # permissions problems with directories and files.
- # Let's make sure these permissions are correct.
- chown ldap:ldap /var/run/openldap
- chmod 0755 /var/run/openldap
- chown root:ldap /etc/openldap/slapd.conf{,.default}
- chmod 0640 /etc/openldap/slapd.conf{,.default}
- chown ldap:ldap /var/lib/openldap-{data,ldbm,slurp}
-
- if use ssl; then
- ewarn "Self-signed SSL certificates are treated harshly by OpenLDAP 2.[12]"
- ewarn "add 'TLS_REQCERT never' if you want to use them."
- fi
- openldap_upgrade_warning
-}
diff --git a/net-nds/openldap/openldap-2.3.17.ebuild b/net-nds/openldap/openldap-2.3.17.ebuild
deleted file mode 100644
index e75d8fb6779b..000000000000
--- a/net-nds/openldap/openldap-2.3.17.ebuild
+++ /dev/null
@@ -1,455 +0,0 @@
-# Copyright 1999-2006 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: /var/cvsroot/gentoo-x86/net-nds/openldap/openldap-2.3.17.ebuild,v 1.1 2006/01/14 12:28:49 strerror Exp $
-
-inherit flag-o-matic toolchain-funcs eutils multilib
-
-COMPAT21_PV="2.1.30"
-COMPAT21_P="${PN}-${COMPAT21_PV}"
-COMPAT21_S="${WORKDIR}/${COMPAT21_P}"
-
-COMPAT22_PV="2.2.28"
-COMPAT22_P="${PN}-${COMPAT22_PV}"
-COMPAT22_S="${WORKDIR}/${COMPAT22_P}"
-
-DESCRIPTION="LDAP suite of application and development tools"
-HOMEPAGE="http://www.OpenLDAP.org/"
-SRC_URI="mirror://openldap/openldap-release/${P}.tgz
- mirror://openldap/openldap-release/${COMPAT21_P}.tgz
- mirror://openldap/openldap-release/${COMPAT22_P}.tgz"
-
-LICENSE="OPENLDAP"
-SLOT="0"
-KEYWORDS="~x86 ~amd64"
-IUSE="berkdb crypt debug gdbm ipv6 kerberos minimal odbc perl readline samba
- sasl selinux slp ssl tcpd"
-
-RDEPEND=">=sys-libs/ncurses-5.1
- tcpd? ( >=sys-apps/tcp-wrappers-7.6 )
- ssl? ( >=dev-libs/openssl-0.9.6 )
- readline? ( >=sys-libs/readline-4.1 )
- sasl? ( >=dev-libs/cyrus-sasl-2.1.7-r3 )
- odbc? ( dev-db/unixODBC )
- slp? ( >=net-libs/openslp-1.0 )
- perl? ( >=dev-lang/perl-5.6 )
- samba? ( >=dev-libs/openssl-0.9.6 )
- selinux? ( sec-policy/selinux-openldap )
- kerberos? ( virtual/krb5 )"
-
-# note that the 'samba' USE flag pulling in OpenSSL is NOT an error. OpenLDAP
-# uses OpenSSL for LanMan/NTLM hashing (which is used in some enviroments, like
-# mine at work)!
-# Robin H. Johnson <robbat2@gentoo.org> March 8, 2004
-
-# if USE=berkdb
-# pull in sys-libs/db
-# else if USE=gdbm
-# pull in sys-libs/gdbm
-# else
-# pull in sys-libs/db
-RDEPEND_BERKDB=">=sys-libs/db-4.2.52_p2-r1"
-RDEPEND_GDBM=">=sys-libs/gdbm-1.8.0"
-RDEPEND="${RDEPEND}
- berkdb? ( ${RDEPEND_BERKDB} )
- !berkdb? (
- gdbm? ( ${RDEPEND_GDBM} )
- !gdbm? ( ${RDEPEND_BERKDB} )
- )"
-
-DEPEND="${RDEPEND}
- >=sys-devel/libtool-1.5.18-r1
- >=sys-apps/sed-4"
-
-# for tracking versions
-OPENLDAP_VERSIONTAG="/var/lib/openldap-data/.version-tag"
-
-openldap_upgrade_warning() {
- ewarn "If you are upgrading from OpenLDAP-2.1 or 2.2, and run slapd on this"
- ewarn "machine please see the ebuild for upgrade instructions, otherwise"
- ewarn "you may corrupt your database!"
- echo
- ewarn "Part of the configuration file syntax has changed in 2.3:"
- ewarn "'access to attribute=' is now 'access to attrs='"
- echo
- ewarn "The libraries of 2.1 and 2.2 are provided but please"
- ewarn "consider updating your applications to only use 2.3"
- ewarn "as the backwards compatible libraries will be removed in future."
- ewarn "Do rebuild your applications against the new libraries do:"
- ewarn "# revdep-rebuild --soname liblber.so.2"
- ewarn "# revdep-rebuild --soname libldap.so.2"
- ewarn "# revdep-rebuild --soname libldap_r.so.2"
- echo
-}
-
-pkg_setup() {
- # grab lines
- openldap_datadirs=""
- if [ -f ${ROOT}/etc/openldap/slapd.conf ]; then
- openldap_datadirs="$(awk '{if($1 == "directory") print $2 }' ${ROOT}/etc/openldap/slapd.conf)"
- fi
- datafiles=""
- for d in $openldap_datadirs; do
- datafiles="${datafiles} $(ls $d/*db* 2>/dev/null)"
- done
- # remove extra spaces
- datafiles="$(echo ${datafiles// })"
- # TODO: read OPENLDAP_VERSIONTAG instead in future
- if has_version '<net-nds/openldap-2.3' && [ -n "$datafiles" ]; then
- eerror "A possible old installation of OpenLDAP was detected"
- eerror "As major version upgrades to 2.3 from lower versions can corrupt your"
- eerror "database, you need to dump your database and re-create it afterwards."
- eerror ""
- d="$(date -u +%s)"
- l="/root/ldapdump.${d}"
- i="${l}.raw"
- eerror " 1. /etc/init.d/slurpd stop ; /etc/init.d/slapd stop"
- eerror " 2. slapcat -l ${i}"
- eerror " 3. egrep -v '^entryCSN:' <${i} >${l}"
- eerror " 4. emerge unmerge '<=net-nds/openldap-2.1*'"
- eerror " 5. mv /var/lib/openldap-data/ /var/lib/openldap-data.old/"
- eerror " 6. emerge '>=net-nds/openldap-2.3'"
- eerror " 7. etc-update, and ensure that you apply the changes"
- eerror " 8. slapadd -l ${l}"
- eerror " 9. chown ldap:ldap /var/lib/openldap-data/*"
- eerror "10. /etc/init.d/slapd start"
- eerror "11. check that your data is intact."
- eerror "12. set up the new replication system."
- eerror ""
- eerror "This install will not proceed until your old data directory"
- eerror "is at least moved out of the way."
- die "Warning direct upgrade unsafe!"
- fi
- openldap_upgrade_warning
- if use perl && built_with_use dev-lang/perl minimal ; then
- die "You must have a complete (USE='-minimal') Perl install to use the perl backend!"
- fi
-}
-
-pkg_preinst() {
- openldap_upgrade_warning
- enewgroup ldap 439
- enewuser ldap 439 -1 /usr/$(get_libdir)/openldap ldap
-}
-
-src_unpack() {
- unpack ${A}
-
- # According to MDK, the link order needs to be changed so that
- # on systems w/ MD5 passwords the system crypt library is used
- # (the net result is that "passwd" can be used to change ldap passwords w/
- # proper pam support)
- sed -i -e 's/$(SECURITY_LIBS) $(LDIF_LIBS) $(LUTIL_LIBS)/$(LUTIL_LIBS) $(SECURITY_LIBS) $(LDIF_LIBS)/' \
- ${S}/servers/slapd/Makefile.in
-
- # Fixes for 2.3
- einfo "Applying patches for 2.3"
-
- # supersedes old fix for bug #31202
- EPATCH_OPTS="-p1 -d ${S}" epatch ${FILESDIR}/${PN}-2.2.14-perlthreadsfix.patch
-
- # ximian connector 1.4.7 ntlm patch
- EPATCH_OPTS="-p0 -d ${S}" epatch ${FILESDIR}/${PN}-2.2.6-ntlm.patch
-
- # fixes for 2.2
- einfo "Applying patches for 2.2 compat lib"
-
- # Fix up DB-4.0 linking problem
- # remember to autoconf! this expands configure by 500 lines (4 lines to m4
- # stuff).
- EPATCH_OPTS="-p1 -d ${COMPAT22_S}" epatch ${FILESDIR}/${PN}-2.2.14-db40.patch
-
- # supersedes old fix for bug #31202
- EPATCH_OPTS="-p1 -d ${COMPAT22_S}" epatch ${FILESDIR}/${PN}-2.2.14-perlthreadsfix.patch
-
- # ximian connector 1.4.7 ntlm patch
- EPATCH_OPTS="-p0 -d ${COMPAT22_S}" epatch ${FILESDIR}/${PN}-2.2.6-ntlm.patch
-
- # make autoconf-archive compatible
- EPATCH_OPTS="-p0 -d ${COMPAT22_S}" epatch ${FILESDIR}/${PN}-2.2.28-autoconf-archived-fix.patch
-
- # make autoconf-archive compatible
- EPATCH_OPTS="-p0 -d ${COMPAT22_S}" epatch ${FILESDIR}/${PN}-2.2.28-r1-configure.in-rpath.patch
-
- # fixes for 2.1
- einfo "Applying patches for 2.1 compat lib"
-
- # Fix up DB-4.0 linking problem
- # remember to autoconf! this expands configure by 500 lines (4 lines to m4
- # stuff).
- EPATCH_OPTS="-p1 -d ${COMPAT21_S}" epatch ${FILESDIR}/${PN}-2.1.30-db40.patch
- EPATCH_OPTS="-p1 -d ${COMPAT21_S}" epatch ${FILESDIR}/${PN}-2.1.30-tls-activedirectory-hang-fix.patch
-
- # Security bug #96767
- # http://bugzilla.padl.com/show_bug.cgi?id=210
- EPATCH_OPTS="-p1 -d ${COMPAT21_S}" epatch ${FILESDIR}/${PN}-2.2.26-tls-fix-connection-test.patch
-
- # make files ready for new autoconf
- EPATCH_OPTS="-p0 -d ${COMPAT21_S}" epatch ${FILESDIR}/${PN}-2.1.30-autoconf25.patch
-
- # make autoconf-archive compatible
- EPATCH_OPTS="-p0 -d ${COMPAT21_S}" epatch ${FILESDIR}/${PN}-2.1.30-autoconf-archived-fix.patch
-
- # fix AC calls bug #114544
- EPATCH_OPTS="-p0 -d ${COMPAT21_S}/build" epatch ${FILESDIR}/${PN}-2.1.30-m4_underquoted.patch
-
- # supersedes old fix for bug #31202
- EPATCH_OPTS="-p0 -d ${COMPAT21_S}" epatch ${FILESDIR}/${PN}-2.1.27-perlthreadsfix.patch
-
- export WANT_AUTOMAKE="1.9"
- export WANT_AUTOCONF="2.5"
-
- # reconf compat for RPATH solve (bug #105380)
- for each in ${COMPAT21_P} ${COMPAT22_P}
- do
- LOCAL_S=${WORKDIR}/${each}
-
- # ensure correct SLAPI path by default
- sed -i -e 's,\(#define LDAPI_SOCK\).*,\1 "/var/run/openldap/slapd.sock",' \
- ${LOCAL_S}/include/ldap_defaults.h
-
- cd ${LOCAL_S}
- einfo "Running libtoolize on ${each}"
- libtoolize --copy --force --automake
- einfo "Running aclocal on ${each}"
- aclocal || die "aclocal failed"
-
- # apply RPATH patch
- EPATCH_OPTS="-p0 -d ${LOCAL_S}" epatch ${FILESDIR}/${PN}-2.1.30-rpath.patch
-
- einfo "Running autoconf on ${each}"
- autoconf || die "autoconf failed"
- done
-}
-
-src_compile() {
- local myconf
-
- # HDB is only available with BerkDB
- myconf_berkdb='--enable-bdb --enable-ldbm-api=berkeley --enable-hdb=mod'
- myconf_gdbm='--disable-bdb --enable-ldbm-api=gdbm --disable-hdb'
-
- use debug && myconf="${myconf} --enable-debug" # there is no disable-debug
-
- # enable slapd/slurpd servers if not doing a minimal build
- # slurpd is deprecated by syncrepl in 2.3
- if ! use minimal; then
- myconf="${myconf} --enable-slapd --enable-slurpd"
- # base backend stuff
- myconf="${myconf} --enable-ldbm"
- if use berkdb; then
- einfo "Using Berkeley DB for local backend"
- myconf="${myconf} ${myconf_berkdb}"
- elif use gdbm; then
- einfo "Using GDBM for local backend"
- myconf="${myconf} ${myconf_gdbm}"
- else
- ewarn "Neither gdbm or berkdb USE flags present, falling back to"
- ewarn "Berkeley DB for local backend"
- myconf="${myconf} ${myconf_berkdb}"
- fi
- # extra backend stuff
- myconf="${myconf} --enable-passwd=mod --enable-phonetic=mod"
- myconf="${myconf} --enable-dnssrv=mod --enable-ldap"
- myconf="${myconf} --enable-meta=mod --enable-monitor=mod"
- myconf="${myconf} --enable-null=mod --enable-shell=mod"
- myconf="${myconf} `use_enable perl perl mod`"
- myconf="${myconf} `use_enable odbc sql mod`"
- # slapd options
- myconf="${myconf} `use_enable crypt` `use_enable slp`"
- myconf="${myconf} --enable-rewrite --enable-rlookups"
- myconf="${myconf} --enable-aci --enable-modules"
- myconf="${myconf} --enable-cleartext --enable-slapi"
- myconf="${myconf} `use_with samba lmpasswd`"
- # disabled options:
- # --with-bdb-module=dynamic
- # alas, for BSD only:
- # --with-fetch
- # slapd overlay options
- myconf="${myconf} --enable-dyngroup --enable-proxycache"
- else
- myconf="${myconf} --disable-slapd --disable-slurpd"
- myconf="${myconf} --disable-bdb --disable-monitor"
- # repeat? - is there a reason for this?
- #myconf="${myconf} --disable-slurpd"
- fi
- # basic functionality stuff
- myconf="${myconf} --enable-syslog --enable-dynamic"
- myconf="${myconf} --enable-local --enable-proctitle"
-
- myconf="${myconf} `use_enable ipv6` `use_enable readline`"
- myconf="${myconf} `use_with sasl cyrus-sasl` `use_enable sasl spasswd`"
- myconf="${myconf} `use_enable tcpd wrappers` `use_with ssl tls`"
-
- if [ $(get_libdir) != "lib" ] ; then
- append-ldflags -L/usr/$(get_libdir)
- fi
-
- econf \
- --enable-static \
- --enable-shared \
- --libexecdir=/usr/$(get_libdir)/openldap \
- ${myconf} || die "configure failed"
-
- make depend || die "make depend failed"
- make || die "make failed"
-
- # special kerberos stuff
- tc-export CC
- if ! use minimal && use kerberos ; then
- cd ${S}/contrib/slapd-modules/passwd/ && \
- ${CC} -shared -I../../../include ${CFLAGS} -fPIC \
- -DHAVE_KRB5 -o pw-kerberos.so kerberos.c || \
- die "failed to compile kerberos module"
- fi
-
- # now build old compat libs
- for each in ${COMPAT21_P} ${COMPAT22_P}
- do
- LOCAL_S=${WORKDIR}/${each}
- cd ${LOCAL_S} && \
- econf \
- --disable-static --enable-shared \
- --libexecdir=/usr/$(get_libdir)/openldap \
- --disable-slapd --disable-aci --disable-cleartext --disable-crypt \
- --disable-lmpasswd --disable-spasswd --enable-modules \
- --disable-phonetic --disable-rewrite --disable-rlookups --disable-slp \
- --disable-wrappers --disable-bdb --disable-dnssrv --disable-ldap \
- --disable-ldbm --disable-meta --disable-monitor --disable-null \
- --disable-passwd --disable-perl --disable-shell --disable-sql \
- --disable-slurpd || die "configure for ${each} failed"
- make depend || die "make depend on ${each} failed"
- cd ${LOCAL_S}/libraries/liblber && make liblber.la || die "make for ${each} liblber.la failed"
- cd ${LOCAL_S}/libraries/libldap && make libldap.la || die "make for ${each}libldap.la failed"
- cd ${LOCAL_S}/libraries/libldap_r && make libldap_r.la || die "make for ${each} libldap_r.la failed"
- done
-}
-
-src_test() {
- einfo "Doing tests"
- cd tests ; make tests || die "make tests failed"
-}
-
-src_install() {
- make DESTDIR=${D} install || die "make install failed"
-
- dodoc ANNOUNCEMENT CHANGES COPYRIGHT README LICENSE
- docinto rfc ; dodoc doc/rfc/*.txt
-
- # openldap modules go here
- # TODO: write some code to populate slapd.conf with moduleload statements
- keepdir /usr/$(get_libdir)/openldap/openldap/
-
- # make state directories
- for x in data slurp ldbm; do
- keepdir /var/lib/openldap-${x}
- fowners ldap:ldap /var/lib/openldap-${x}
- fperms 0700 /var/lib/openldap-${x}
- done
-
-
- echo "OLDPF='${PF}'" >${D}${OPENLDAP_VERSIONTAG}
- echo "# do NOT delete this. it is used" >>${D}${OPENLDAP_VERSIONTAG}
- echo "# to track versions for upgrading." >>${D}${OPENLDAP_VERSIONTAG}
-
- # manually remove /var/tmp references in .la
- # because it is packaged with an ancient libtool
- for x in ${D}/usr/$(get_libdir)/lib*.la; do
- sed -i -e "s:-L${S}[/]*libraries::" ${x}
- done
-
- # change slapd.pid location in configuration file
- keepdir /var/run/openldap
- fowners ldap:ldap /var/run/openldap
- fperms 0755 /var/run/openldap
-
- if ! use minimal; then
- # config modifications
- for f in /etc/openldap/slapd.conf /etc/openldap/slapd.conf.default; do
- sed -e "s:/var/lib/run/slapd.:/var/run/openldap/slapd.:" -i ${D}/${f}
- sed -e "/database\tbdb$/acheckpoint 32 30 # <kbyte> <min>" -i ${D}/${f}
- fowners root:ldap ${f}
- fperms 0640 ${f}
- done
- # install our own init scripts
- exeinto /etc/init.d
- newexe ${FILESDIR}/2.0/slapd slapd
- newexe ${FILESDIR}/2.0/slurpd slurpd
- if [ $(get_libdir) != lib ]; then
- sed -e "s,/usr/lib/,/usr/$(get_libdir)/," -i ${D}/etc/init.d/{slapd,slurpd}
- fi
- insinto /etc/conf.d
- newins ${FILESDIR}/2.0/slapd.conf slapd
- if use kerberos && [ -f ${S}/contrib/slapd-modules/passwd/pw-kerberos.so ]; then
- insinto /usr/$(get_libdir)/openldap/openldap
- doins ${S}/contrib/slapd-modules/passwd/pw-kerberos.so || \
- die "failed to install kerberos passwd module"
- fi
- fi
-
- # install MDK's ssl cert script
- if use ssl || use samba; then
- dodir /etc/openldap/ssl
- exeinto /etc/openldap/ssl
- #newexe ${FILESDIR}/gencert.sh-2.2.27 gencert.sh
- doexe ${FILESDIR}/gencert.sh
- fi
-
- if ! use nocompat; then
- dolib.so ${COMPAT21_S}/libraries/liblber/.libs/liblber.so.2.0.130 || \
- die "failed to install 2.1 liblber"
- dolib.so ${COMPAT21_S}/libraries/libldap/.libs/libldap.so.2.0.130 || \
- die "failed to install 2.1 libldap"
- dolib.so ${COMPAT21_S}/libraries/libldap_r/.libs/libldap_r.so.2.0.130 || \
- die "failed to install 2.1 libldap_r"
-
- dolib.so ${COMPAT22_S}/libraries/liblber/.libs/liblber-2.2.so.7.0.21 || \
- die "failed to install 2.1 liblber"
- dosym liblber-2.2.so.7.0.21 /usr/$(get_libdir)/liblber-2.2.so.7
- dolib.so ${COMPAT22_S}/libraries/libldap/.libs/libldap-2.2.so.7.0.21 || \
- die "failed to install 2.1 libldap"
- dosym libldap-2.2.so.7.0.21 /usr/$(get_libdir)/libldap-2.2.so.7
- dolib.so ${COMPAT22_S}/libraries/libldap_r/.libs/libldap_r-2.2.so.7.0.21 || \
- die "failed to install 2.1 libldap_r"
- dosym libldap_r-2.2.so.7.0.21 /usr/$(get_libdir)/libldap_r-2.2.so.7
- fi
-}
-
-pkg_postinst() {
- if use ssl; then
- # make a self-signed ssl cert (if there isn't one there already)
- if [ ! -e /etc/openldap/ssl/ldap.pem ]
- then
- cd /etc/openldap/ssl
- yes "" | sh gencert.sh
- chmod 640 ldap.pem
- chown root:ldap ldap.pem
- else
- einfo "An LDAP cert already appears to exist, no creating"
- fi
- fi
-
- # Since moving to running openldap as user ldap there are some
- # permissions problems with directories and files.
- # Let's make sure these permissions are correct.
- chown ldap:ldap /var/run/openldap
- chmod 0755 /var/run/openldap
- chown root:ldap /etc/openldap/slapd.conf{,.default}
- chmod 0640 /etc/openldap/slapd.conf{,.default}
-
- if use ssl; then
- ewarn "Self-signed SSL certificates are treated harshly by OpenLDAP 2.[12]"
- ewarn "add 'TLS_REQCERT never' if you want to use them."
- fi
- ewarn "See Berkeley Database tuning options for OpenLDAP at http://www.openldap.org/faq/data/cache/1072.html"
-
- einfo "Please note there is an example BDB configuration file in"
- einfo "/etc/openldap and /var/lib/openldap-data. Review these config"
- einfo "files for possible performance enhancements."
- openldap_upgrade_warning
-
- # Reference inclusion bug #77330
- echo
- einfo "Getting started using OpenLDAP? There is some documentation available:"
- einfo "Gentoo Guide to OpenLDAP Authentication"
- einfo "(http://www.gentoo.org/doc/en/ldap-howto.xml)"
-}