summaryrefslogtreecommitdiff
diff options
context:
space:
mode:
authorMarkus Ullmann <jokey@gentoo.org>2007-01-16 23:22:17 +0000
committerMarkus Ullmann <jokey@gentoo.org>2007-01-16 23:22:17 +0000
commit2f3bc3628c45579a77f95c31acf1a84c6789e4ef (patch)
treed009933df6045fa3a4e315e371b01a75ba6635b5 /net-nds
parentVersion bump and ebuild cleanup (diff)
downloadhistorical-2f3bc3628c45579a77f95c31acf1a84c6789e4ef.tar.gz
historical-2f3bc3628c45579a77f95c31acf1a84c6789e4ef.tar.bz2
historical-2f3bc3628c45579a77f95c31acf1a84c6789e4ef.zip
Version bump and ebuild cleanup
Package-Manager: portage-2.1.2_rc4-r8
Diffstat (limited to 'net-nds')
-rw-r--r--net-nds/openldap/Manifest121
-rw-r--r--net-nds/openldap/files/2.0/slapd20
-rw-r--r--net-nds/openldap/files/2.0/slapd.conf9
-rw-r--r--net-nds/openldap/files/2.0/slurpd22
-rw-r--r--net-nds/openldap/files/digest-openldap-2.1.30-r83
-rw-r--r--net-nds/openldap/files/digest-openldap-2.1.30-r93
-rw-r--r--net-nds/openldap/files/digest-openldap-2.2.28-r56
-rw-r--r--net-nds/openldap/files/digest-openldap-2.2.28-r63
-rw-r--r--net-nds/openldap/files/digest-openldap-2.3.24-r13
-rw-r--r--net-nds/openldap/files/digest-openldap-2.3.30-r13
-rw-r--r--net-nds/openldap/files/digest-openldap-2.3.31-r13
-rw-r--r--net-nds/openldap/openldap-2.1.30-r8.ebuild262
-rw-r--r--net-nds/openldap/openldap-2.1.30-r9.ebuild252
-rw-r--r--net-nds/openldap/openldap-2.2.28-r5.ebuild397
-rw-r--r--net-nds/openldap/openldap-2.2.28-r6.ebuild353
-rw-r--r--net-nds/openldap/openldap-2.3.24-r1.ebuild449
-rw-r--r--net-nds/openldap/openldap-2.3.30-r1.ebuild513
-rw-r--r--net-nds/openldap/openldap-2.3.31-r1.ebuild492
18 files changed, 39 insertions, 2875 deletions
diff --git a/net-nds/openldap/Manifest b/net-nds/openldap/Manifest
index 396e767f2aa5..31db78b177b0 100644
--- a/net-nds/openldap/Manifest
+++ b/net-nds/openldap/Manifest
@@ -1,18 +1,6 @@
-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA1
-AUX 2.0/slapd 584 RMD160 c271616a92d0646ee55f2a23abd386c14b9b5d76 SHA1 5b9b3418b433c15df1a0cb72d2c7f8f361cf33e1 SHA256 25e592f3e3c163dacab29bfa9e4e0dda03ada5ae9cbda9440e148f5f29f10db4
-MD5 1a7084c17a74e59db33578c0833e4099 files/2.0/slapd 584
-RMD160 c271616a92d0646ee55f2a23abd386c14b9b5d76 files/2.0/slapd 584
-SHA256 25e592f3e3c163dacab29bfa9e4e0dda03ada5ae9cbda9440e148f5f29f10db4 files/2.0/slapd 584
-AUX 2.0/slapd.conf 436 RMD160 764d5e2915d9af33fd1db2489ceac6d953750984 SHA1 a16b4674b45ac1e1c8a8f9e84ad0de519c81aa11 SHA256 1ccb8a3b78b65b125b24779dd065cf8000e2d5e4da267bb0a892e730edd2055d
-MD5 b672311fca605c398240cd37a2ae080a files/2.0/slapd.conf 436
-RMD160 764d5e2915d9af33fd1db2489ceac6d953750984 files/2.0/slapd.conf 436
-SHA256 1ccb8a3b78b65b125b24779dd065cf8000e2d5e4da267bb0a892e730edd2055d files/2.0/slapd.conf 436
-AUX 2.0/slurpd 495 RMD160 44a8cd8cb7fb7f88df686f5d43959a33a218166e SHA1 17ce85dc8515a2a5cfdf8e03e7c9227210e1a631 SHA256 de81e634ec905bbff0e05cb4d43eab4bbe2e5bae35cc24afdb2e24a89ef7e4af
-MD5 d68ba97d9f54b8455c1e2d93c352d24a files/2.0/slurpd 495
-RMD160 44a8cd8cb7fb7f88df686f5d43959a33a218166e files/2.0/slurpd 495
-SHA256 de81e634ec905bbff0e05cb4d43eab4bbe2e5bae35cc24afdb2e24a89ef7e4af files/2.0/slurpd 495
AUX DB_CONFIG.fast.example 746 RMD160 03d179d1c58d695c442eb5e3e69c245f3c2f2358 SHA1 c76a2a9f346a733ed6617d42229b434ce723c59e SHA256 69fc9aa6e4f0b888bc02d3f75642fe1ebf9345c685257a5c1236b2e79ed56e0b
MD5 d00ccd5b4b44ac1df463da80d5ebb8a1 files/DB_CONFIG.fast.example 746
RMD160 03d179d1c58d695c442eb5e3e69c245f3c2f2358 files/DB_CONFIG.fast.example 746
@@ -109,60 +97,47 @@ AUX openldap-2.3.27-CVE-2006-5779.patch 1197 RMD160 9f97d7022eb74b0cb659a80153c0
MD5 9aca314fefd4479767946b6c2b5ca38c files/openldap-2.3.27-CVE-2006-5779.patch 1197
RMD160 9f97d7022eb74b0cb659a80153c022c7286102f9 files/openldap-2.3.27-CVE-2006-5779.patch 1197
SHA256 be408486602937511326edcdc8dad7a4e4de052ff1cac8b7d23bcf58bb5c41b6 files/openldap-2.3.27-CVE-2006-5779.patch 1197
+AUX slapd-confd 436 RMD160 764d5e2915d9af33fd1db2489ceac6d953750984 SHA1 a16b4674b45ac1e1c8a8f9e84ad0de519c81aa11 SHA256 1ccb8a3b78b65b125b24779dd065cf8000e2d5e4da267bb0a892e730edd2055d
+MD5 b672311fca605c398240cd37a2ae080a files/slapd-confd 436
+RMD160 764d5e2915d9af33fd1db2489ceac6d953750984 files/slapd-confd 436
+SHA256 1ccb8a3b78b65b125b24779dd065cf8000e2d5e4da267bb0a892e730edd2055d files/slapd-confd 436
+AUX slapd-initd 584 RMD160 a759c9f99141587feff2df6193377f0c0ca2eb0a SHA1 80dfa52d417822d2d2e8f94a1ed849e8104f5084 SHA256 fecf5eeef83811bd91aca5884aa7f9c8608ce9416be2fa8a1eb7ea5b540175f7
+MD5 61b5fd074c849bb330dae2d2051a6f18 files/slapd-initd 584
+RMD160 a759c9f99141587feff2df6193377f0c0ca2eb0a files/slapd-initd 584
+SHA256 fecf5eeef83811bd91aca5884aa7f9c8608ce9416be2fa8a1eb7ea5b540175f7 files/slapd-initd 584
+AUX slurpd-initd 494 RMD160 9f3a06bcab2e4ce8e66783af506d26595bbbdcd2 SHA1 8ab66a984510fa91755cbcbac29883cea1435db7 SHA256 b23e010f701620ec34c39cd215891c7c0afc773341392a1e762e84166d9863ff
+MD5 ba44f1a0e62cb88c68aa64e4a39847fa files/slurpd-initd 494
+RMD160 9f3a06bcab2e4ce8e66783af506d26595bbbdcd2 files/slurpd-initd 494
+SHA256 b23e010f701620ec34c39cd215891c7c0afc773341392a1e762e84166d9863ff files/slurpd-initd 494
DIST openldap-2.1.30.tgz 2044673 RMD160 431aa798c6197530c17611b931f0169d7a53e831 SHA1 c036f88abbafc16cb64c4e00ccc1c65563864755 SHA256 7fcefd45dfc82038cf0875e36b86a67d3af44b6a734e0127bae9ff2582ae8b25
DIST openldap-2.2.28.tgz 2630427 RMD160 ca3f5aff42e6afc6b7c0a62beb8c13d4ff43d44c SHA1 0b3a3b9b61f6f033685218957fb84ba1d58887de SHA256 05c75b719305578dec799f05eaddae6b77eb51857abc6284e47b6abc4317dfba
-DIST openldap-2.3.24.tgz 3756405 RMD160 8b4be685de2c2a7ace1debe97d5bda2354b57a06 SHA1 e00f7a017d9223708b77b0df3a612d236789b380 SHA256 e5247204dc0a41fa9b14ec1110fd2c179210b2288b27ebdee0a465b9e8e100cf
DIST openldap-2.3.27.tgz 3757519 RMD160 8c25c39689daa515f14e88611490ae6d8df0911c SHA1 c2b6ac3ec89d0f58d079592946d045dba45edafe SHA256 6ddf211d65aa62bb2165a612f96545d5dc8baf01d269e0f7945ebe066c282ed7
DIST openldap-2.3.30.tgz 3763533 RMD160 4cafe33efcc1cf3baedc73a89f115a659407a710 SHA1 99dd73df2bdf3ac303b2a81ee2c689a2ee09e13a SHA256 3b27a5666dbe4584612be443bfa636238a48f3c16a4dc8f43d59171e8697687b
-DIST openldap-2.3.31.tgz 3766559 RMD160 3a5bc3622d64c7af27901046144bc9e2952abf57 SHA1 4ee3cefdb82aaabb42fe25f791e8a0f48b046a16 SHA256 0b43259bc738f207f2bcd3adea6e819cdeab0fd92ba5992153dbe41563c56eb2
-EBUILD openldap-2.1.30-r10.ebuild 7833 RMD160 f176705459e71dd735f97e5ec1c2a33e9e86d70f SHA1 d7b14201b6e92a82407868d044609eb8191ca57d SHA256 097339c0e35bbee9687ea0f9731305958b4bca47a60614042e45cdb4b24a4f83
-MD5 761b4de39fbb50c607aae8d184c3116a openldap-2.1.30-r10.ebuild 7833
-RMD160 f176705459e71dd735f97e5ec1c2a33e9e86d70f openldap-2.1.30-r10.ebuild 7833
-SHA256 097339c0e35bbee9687ea0f9731305958b4bca47a60614042e45cdb4b24a4f83 openldap-2.1.30-r10.ebuild 7833
-EBUILD openldap-2.1.30-r8.ebuild 8278 RMD160 2dcf044cf7f6e5a2f5ae36734e91a9171741ddae SHA1 fb357ac09cf4a83be7f06c7b1ddbf9981e7bd26b SHA256 f43bd32d81fa68f1d033655bdfd4ebdb1e2e65acc663dc9c4f66085553e3efea
-MD5 b6cef48c62a0322e3e7a8433225f5cad openldap-2.1.30-r8.ebuild 8278
-RMD160 2dcf044cf7f6e5a2f5ae36734e91a9171741ddae openldap-2.1.30-r8.ebuild 8278
-SHA256 f43bd32d81fa68f1d033655bdfd4ebdb1e2e65acc663dc9c4f66085553e3efea openldap-2.1.30-r8.ebuild 8278
-EBUILD openldap-2.1.30-r9.ebuild 8178 RMD160 352ba04c264a815e064aa27a94c8ac3bdd0f62a1 SHA1 f5c1e12183c684494293a16e9158efcd31ec35db SHA256 8adaa6d771ad9055e2a6554d271626a471f714c8d806f96b81af5e8e01fafce8
-MD5 fb5a0b0bbdad76d3ec310c2d89c53fa2 openldap-2.1.30-r9.ebuild 8178
-RMD160 352ba04c264a815e064aa27a94c8ac3bdd0f62a1 openldap-2.1.30-r9.ebuild 8178
-SHA256 8adaa6d771ad9055e2a6554d271626a471f714c8d806f96b81af5e8e01fafce8 openldap-2.1.30-r9.ebuild 8178
-EBUILD openldap-2.2.28-r5.ebuild 13821 RMD160 3dd962eb630dcb127131bf6dfe9f247ee9dab248 SHA1 c846de1e994bcd6d65371fd263e2d756950e311e SHA256 a00cb15ad1ad6e742197f5833ba8422b53dcb61e84140072bd9e04226d705143
-MD5 791fc29bf2c7059358f7bac7a6c7bfdb openldap-2.2.28-r5.ebuild 13821
-RMD160 3dd962eb630dcb127131bf6dfe9f247ee9dab248 openldap-2.2.28-r5.ebuild 13821
-SHA256 a00cb15ad1ad6e742197f5833ba8422b53dcb61e84140072bd9e04226d705143 openldap-2.2.28-r5.ebuild 13821
-EBUILD openldap-2.2.28-r6.ebuild 12065 RMD160 c62172c3e59d5c9f918a865dfdebba9d89d0bc4b SHA1 1153f8befbbe1b581fba71ff87e5c0abc265a602 SHA256 2ae8e1b9792dcda472c96a525429ec4b351c48e4b116a7727a8c6293420a7a61
-MD5 a0d15f76c54b00d40cac2aa29c14e8c7 openldap-2.2.28-r6.ebuild 12065
-RMD160 c62172c3e59d5c9f918a865dfdebba9d89d0bc4b openldap-2.2.28-r6.ebuild 12065
-SHA256 2ae8e1b9792dcda472c96a525429ec4b351c48e4b116a7727a8c6293420a7a61 openldap-2.2.28-r6.ebuild 12065
-EBUILD openldap-2.2.28-r7.ebuild 11690 RMD160 7e10007ee4140155ba7021122f5e3427f2c047e3 SHA1 cd473dab5ee5e855d4f7c584baac205f231e43d1 SHA256 346fca2b0b836baa039bdf4fa025ffc4103c7e0df7037ec5303e91b330076f7e
-MD5 3c00b16ab378359fd1633ef32e452779 openldap-2.2.28-r7.ebuild 11690
-RMD160 7e10007ee4140155ba7021122f5e3427f2c047e3 openldap-2.2.28-r7.ebuild 11690
-SHA256 346fca2b0b836baa039bdf4fa025ffc4103c7e0df7037ec5303e91b330076f7e openldap-2.2.28-r7.ebuild 11690
-EBUILD openldap-2.3.24-r1.ebuild 14268 RMD160 b5f01fb5ffc7eb1232bca4bb717d5de3d9d6cf02 SHA1 159add9ffaea974e73cc15edfde3cd48dd1ea31c SHA256 7568e3e249db5b4045a9326c40bcdf356649e70fe49de3ca15a8dab77b7f0e42
-MD5 de5dd9e1c32a1488d167678c67afbaa4 openldap-2.3.24-r1.ebuild 14268
-RMD160 b5f01fb5ffc7eb1232bca4bb717d5de3d9d6cf02 openldap-2.3.24-r1.ebuild 14268
-SHA256 7568e3e249db5b4045a9326c40bcdf356649e70fe49de3ca15a8dab77b7f0e42 openldap-2.3.24-r1.ebuild 14268
+DIST openldap-2.3.32.tgz 3763696 RMD160 de0d076868cbef4e3b9eb393ef45683cf990d3d2 SHA1 ccf008c3d41206e2e29870b7786aaf00d7c2bc70 SHA256 4882c9fcb5036747555166972fd16a4e3376264f772cce580da95af4149286df
+EBUILD openldap-2.1.30-r10.ebuild 7834 RMD160 5040cea9e7a2db3823618af602e9269e11bbdf21 SHA1 2bc9c5ee00fc201fabe481aecbcfa48e5b35abd0 SHA256 668797b9db0c7cef19d9f516a7d995f60a00c9cbddc0cc9ad19dd89926990654
+MD5 eaafc79466b4ddb10557f3e778415ac9 openldap-2.1.30-r10.ebuild 7834
+RMD160 5040cea9e7a2db3823618af602e9269e11bbdf21 openldap-2.1.30-r10.ebuild 7834
+SHA256 668797b9db0c7cef19d9f516a7d995f60a00c9cbddc0cc9ad19dd89926990654 openldap-2.1.30-r10.ebuild 7834
+EBUILD openldap-2.2.28-r7.ebuild 11691 RMD160 a3370167469fc1f8fd236a7c58c8d8cd88721d21 SHA1 6dd619b97901617461981ab30fca601e2c63bce5 SHA256 002ac050df2be60644f5802d2ea385f49377bfa989a6b7dc16b0b3badaf46ae2
+MD5 325b0b03bf90820f09cbeb92c811479a openldap-2.2.28-r7.ebuild 11691
+RMD160 a3370167469fc1f8fd236a7c58c8d8cd88721d21 openldap-2.2.28-r7.ebuild 11691
+SHA256 002ac050df2be60644f5802d2ea385f49377bfa989a6b7dc16b0b3badaf46ae2 openldap-2.2.28-r7.ebuild 11691
EBUILD openldap-2.3.27-r3.ebuild 17913 RMD160 4ef009d1299514bdda6667694e176632f084f51a SHA1 793d6fe1bf3f185cff1bfd40157e02231733cc73 SHA256 5939ae06f7bcbcb692d25d06cc0ecab477ae9f5ad031b447e36bc5146341c1b2
MD5 e85cfe3479b0b0f669d58e42c3887d99 openldap-2.3.27-r3.ebuild 17913
RMD160 4ef009d1299514bdda6667694e176632f084f51a openldap-2.3.27-r3.ebuild 17913
SHA256 5939ae06f7bcbcb692d25d06cc0ecab477ae9f5ad031b447e36bc5146341c1b2 openldap-2.3.27-r3.ebuild 17913
-EBUILD openldap-2.3.30-r1.ebuild 16702 RMD160 fe8ed68bb49f2184443a928f149aad4008fdc654 SHA1 7de3e28c3fdf5cfd33642dabd029d3ae0e3ab423 SHA256 e661420c05c760161273446fe95cadd9312e8a5b394c2d920e9ec1287eeee6a8
-MD5 ad67c38598307c2bfe7a46b862357a50 openldap-2.3.30-r1.ebuild 16702
-RMD160 fe8ed68bb49f2184443a928f149aad4008fdc654 openldap-2.3.30-r1.ebuild 16702
-SHA256 e661420c05c760161273446fe95cadd9312e8a5b394c2d920e9ec1287eeee6a8 openldap-2.3.30-r1.ebuild 16702
-EBUILD openldap-2.3.30-r2.ebuild 16346 RMD160 b4b10793736c3fc8ba65b6ef8b231cd48d49d358 SHA1 6907ca9830522486a9e97cc5be3380d012f9830e SHA256 541b7c33bbc905a06c667abf566cd524db64f3c6d0c8127cb57b636185f5914e
-MD5 51b7d2c8e2c9e8fd198c069c3dad003a openldap-2.3.30-r2.ebuild 16346
-RMD160 b4b10793736c3fc8ba65b6ef8b231cd48d49d358 openldap-2.3.30-r2.ebuild 16346
-SHA256 541b7c33bbc905a06c667abf566cd524db64f3c6d0c8127cb57b636185f5914e openldap-2.3.30-r2.ebuild 16346
-EBUILD openldap-2.3.31-r1.ebuild 16348 RMD160 5abadd6d9fbefde9f976f9b13947f85241c08242 SHA1 2157b88ec4ee82e53fce7b25222d757503248001 SHA256 799a010f3f0555be34e7e7f88a4880afdf25dd44039d69dd591cc193808b10af
-MD5 a624b97aa763533c487a911740b798f0 openldap-2.3.31-r1.ebuild 16348
-RMD160 5abadd6d9fbefde9f976f9b13947f85241c08242 openldap-2.3.31-r1.ebuild 16348
-SHA256 799a010f3f0555be34e7e7f88a4880afdf25dd44039d69dd591cc193808b10af openldap-2.3.31-r1.ebuild 16348
-MISC ChangeLog 43883 RMD160 a120c480b6c45aa715f43da810d4a7bf16db415b SHA1 36c29ade449759c8c9fa7d81579ac6240ab6f48b SHA256 241fe815eb662a5b778e88f69ae24994093f299fc437af4a9b2e7845b83eb9f7
-MD5 7edf92ab1ee4e39c784e22212653982e ChangeLog 43883
-RMD160 a120c480b6c45aa715f43da810d4a7bf16db415b ChangeLog 43883
-SHA256 241fe815eb662a5b778e88f69ae24994093f299fc437af4a9b2e7845b83eb9f7 ChangeLog 43883
+EBUILD openldap-2.3.30-r2.ebuild 16347 RMD160 5b53d62e69bf8cc56803e3d9e5694120586c4a00 SHA1 d96d0a239e428ddd07642c6ebe2a198e7b7e9e65 SHA256 799456a960af6f5a7b9b2a636d51d2146ca712311a9e92c1a6b2f6ee42cac73f
+MD5 0ff56e8f27eb948d5b8670db05ce7680 openldap-2.3.30-r2.ebuild 16347
+RMD160 5b53d62e69bf8cc56803e3d9e5694120586c4a00 openldap-2.3.30-r2.ebuild 16347
+SHA256 799456a960af6f5a7b9b2a636d51d2146ca712311a9e92c1a6b2f6ee42cac73f openldap-2.3.30-r2.ebuild 16347
+EBUILD openldap-2.3.32.ebuild 16346 RMD160 39f321921cc41b5faf1a304f82378313abfb726a SHA1 a36259f8baa7d7262e0425ca38c6e3561a935a92 SHA256 3d07b3b7e26d83384c6ae84aeb75ff22f2805873adcc91781630763a2e5b3189
+MD5 7098e5b7acfd48da5098c351d2a11bb3 openldap-2.3.32.ebuild 16346
+RMD160 39f321921cc41b5faf1a304f82378313abfb726a openldap-2.3.32.ebuild 16346
+SHA256 3d07b3b7e26d83384c6ae84aeb75ff22f2805873adcc91781630763a2e5b3189 openldap-2.3.32.ebuild 16346
+MISC ChangeLog 44437 RMD160 dc5bd270e237905fc5f13bd34a838e9aad9ae1fc SHA1 6a18c78d45eb7a38511194c1b47ec16084591cd1 SHA256 65c9c4a2bab58100e0214ea961e7791c0f1f4273f7fe30accf472ea32f76eaeb
+MD5 34a46f7f5dd1f19b1f27a07761af0e8f ChangeLog 44437
+RMD160 dc5bd270e237905fc5f13bd34a838e9aad9ae1fc ChangeLog 44437
+SHA256 65c9c4a2bab58100e0214ea961e7791c0f1f4273f7fe30accf472ea32f76eaeb ChangeLog 44437
MISC metadata.xml 240 RMD160 3dfef965b1bac3faa4abfec78fb98b0ed5a9ddaf SHA1 21c64f9ef102b6649bccfca61f06d7b328ef1727 SHA256 fecb6db825d33099fa9f18392db0b7a5ab89a4895ac6ca0f8a2313f348dfaaa6
MD5 9a8efd7efb44b06913bf1d906d493407 metadata.xml 240
RMD160 3dfef965b1bac3faa4abfec78fb98b0ed5a9ddaf metadata.xml 240
@@ -170,40 +145,22 @@ SHA256 fecb6db825d33099fa9f18392db0b7a5ab89a4895ac6ca0f8a2313f348dfaaa6 metadata
MD5 c9e269ba9c43c4aefb19e6cce36405a6 files/digest-openldap-2.1.30-r10 241
RMD160 41352ebe2a161b8683f2706cb6c460c4ba4e1fee files/digest-openldap-2.1.30-r10 241
SHA256 93bf80b5f142956ebcafc98f71500106ffddbf3e1bfd5986c3573a6567e61b54 files/digest-openldap-2.1.30-r10 241
-MD5 c9e269ba9c43c4aefb19e6cce36405a6 files/digest-openldap-2.1.30-r8 241
-RMD160 41352ebe2a161b8683f2706cb6c460c4ba4e1fee files/digest-openldap-2.1.30-r8 241
-SHA256 93bf80b5f142956ebcafc98f71500106ffddbf3e1bfd5986c3573a6567e61b54 files/digest-openldap-2.1.30-r8 241
-MD5 c9e269ba9c43c4aefb19e6cce36405a6 files/digest-openldap-2.1.30-r9 241
-RMD160 41352ebe2a161b8683f2706cb6c460c4ba4e1fee files/digest-openldap-2.1.30-r9 241
-SHA256 93bf80b5f142956ebcafc98f71500106ffddbf3e1bfd5986c3573a6567e61b54 files/digest-openldap-2.1.30-r9 241
-MD5 7e4e22b26b4b86007460dcf3252bc08c files/digest-openldap-2.2.28-r5 482
-RMD160 f24d179480f1f0d0b0138beb7675e2d99dcb2419 files/digest-openldap-2.2.28-r5 482
-SHA256 f158ecb35b525da1bd32b3d0742f83a05ae925d77d71fcf9268584c06e07de63 files/digest-openldap-2.2.28-r5 482
-MD5 7c24277a9daf03437d0d2266c2379a60 files/digest-openldap-2.2.28-r6 241
-RMD160 68c8f1b251970b4272d34661de70d260efe8f90c files/digest-openldap-2.2.28-r6 241
-SHA256 51c7035bfbf95337f8b29fb76a53ed35b35d31d1e194d72fd430126279074adf files/digest-openldap-2.2.28-r6 241
MD5 7c24277a9daf03437d0d2266c2379a60 files/digest-openldap-2.2.28-r7 241
RMD160 68c8f1b251970b4272d34661de70d260efe8f90c files/digest-openldap-2.2.28-r7 241
SHA256 51c7035bfbf95337f8b29fb76a53ed35b35d31d1e194d72fd430126279074adf files/digest-openldap-2.2.28-r7 241
-MD5 90715e5ebf5339aaaa881c3ed3b46b3c files/digest-openldap-2.3.24-r1 241
-RMD160 13c05b3ac61d04c0b78a7788823a866477e2eb16 files/digest-openldap-2.3.24-r1 241
-SHA256 1421251aff6fc052097eddf5d854cd3001eaa984555a64343b705d18325b7ece files/digest-openldap-2.3.24-r1 241
MD5 11da1511848af420c24e05af22af0d36 files/digest-openldap-2.3.27-r3 241
RMD160 6d2cb0114f4d36e4ab6901507bc8d2c075392344 files/digest-openldap-2.3.27-r3 241
SHA256 5647879ba591b3ec35a04e87326cf4526f35239aa4c30434e4dc4b055fba7154 files/digest-openldap-2.3.27-r3 241
-MD5 e912b83e7dba93d81b8fad6d2df489b1 files/digest-openldap-2.3.30-r1 241
-RMD160 a308c1e798233f0f862c0d5556f2543075738d0b files/digest-openldap-2.3.30-r1 241
-SHA256 eecda55d0b9bcbce0abc0a292f082d4d9979c1133ef593b43f7ad11eeadf0933 files/digest-openldap-2.3.30-r1 241
MD5 e912b83e7dba93d81b8fad6d2df489b1 files/digest-openldap-2.3.30-r2 241
RMD160 a308c1e798233f0f862c0d5556f2543075738d0b files/digest-openldap-2.3.30-r2 241
SHA256 eecda55d0b9bcbce0abc0a292f082d4d9979c1133ef593b43f7ad11eeadf0933 files/digest-openldap-2.3.30-r2 241
-MD5 1247d1d103d4ab02a26179ce98c3b19f files/digest-openldap-2.3.31-r1 241
-RMD160 9c8f735c271be532aa62750728ed5002f0fb481c files/digest-openldap-2.3.31-r1 241
-SHA256 1da7f61889e0b638a15aa1fbcefb9b5df99ea1ed92b83196fc9c9b12e08527aa files/digest-openldap-2.3.31-r1 241
+MD5 0cf08b498220cf859ce28a09def20395 files/digest-openldap-2.3.32 241
+RMD160 37b8347d6169d305a30ebd8bf01cf3456f995a77 files/digest-openldap-2.3.32 241
+SHA256 cd8ea4e7921df759b93458eb8fdeb7a7df5f3a46ae3a2dce184d19c27f8bea30 files/digest-openldap-2.3.32 241
-----BEGIN PGP SIGNATURE-----
Version: GnuPG v2.0.1 (GNU/Linux)
-iD8DBQFFrUYvz974XjDVpbkRAgHZAJ4yHsfeYopaOa70aptKrQfi0DOrYgCffXrg
-mWwofkuYxTNbFrKN0Tdty3Q=
-=AQEr
+iD8DBQFFrV38z974XjDVpbkRAuIPAKDFpXByFrrrSvA9D0ze9U5gpv+4ogCfUMNc
+7YY9l3Mi0eDNN3RT5sHcCM4=
+=ysAu
-----END PGP SIGNATURE-----
diff --git a/net-nds/openldap/files/2.0/slapd b/net-nds/openldap/files/2.0/slapd
deleted file mode 100644
index 17427a94f256..000000000000
--- a/net-nds/openldap/files/2.0/slapd
+++ /dev/null
@@ -1,20 +0,0 @@
-#!/sbin/runscript
-# Copyright 1999-2004 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: /var/cvsroot/gentoo-x86/net-nds/openldap/files/2.0/slapd,v 1.7 2004/12/02 04:54:33 robbat2 Exp $
-
-depend() {
- need net
-}
-
-start() {
- ebegin "Starting ldap-server"
- eval start-stop-daemon --start --quiet --pidfile /var/run/openldap/slapd.pid --exec /usr/lib/openldap/slapd -- -u ldap -g ldap "${OPTS}"
- eend $?
-}
-
-stop() {
- ebegin "Stopping ldap-server"
- start-stop-daemon --stop --signal 2 --quiet --pidfile /var/run/openldap/slapd.pid
- eend $?
-}
diff --git a/net-nds/openldap/files/2.0/slapd.conf b/net-nds/openldap/files/2.0/slapd.conf
deleted file mode 100644
index 2240ad3f3022..000000000000
--- a/net-nds/openldap/files/2.0/slapd.conf
+++ /dev/null
@@ -1,9 +0,0 @@
-# conf.d file for openldap
-#
-# To enable both the standard unciphered server and the ssl encrypted
-# one uncomment this line or set any other server starting options
-# you may desire.
-#
-# OPTS="-h 'ldaps:// ldap:// ldapi://%2fvar%2frun%2fopenldap%2fslapd.sock'"
-# Uncomment the below to use the new slapd configuration for openldap 2.3
-#OPTS="-F /etc/openldap/slapd.d -h 'ldaps:// ldap:// ldapi://%2fvar%2frun%2fopenldap%2fslapd.sock'"
diff --git a/net-nds/openldap/files/2.0/slurpd b/net-nds/openldap/files/2.0/slurpd
deleted file mode 100644
index 6f67932bd1f5..000000000000
--- a/net-nds/openldap/files/2.0/slurpd
+++ /dev/null
@@ -1,22 +0,0 @@
-#!/sbin/runscript
-# Copyright 1999-2004 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: /var/cvsroot/gentoo-x86/net-nds/openldap/files/2.0/slurpd,v 1.4 2004/07/15 00:18:02 agriffis Exp $
-
-depend() {
- need net
-}
-
-start() {
- ebegin "Starting slurpd"
- start-stop-daemon --start --quiet \
- --exec /usr/lib/openldap/slurpd
- eend $?
-}
-
-stop() {
- ebegin "Stopping slurpd"
- start-stop-daemon --stop --quiet \
- --exec /usr/lib/openldap/slurpd
- eend $?
-}
diff --git a/net-nds/openldap/files/digest-openldap-2.1.30-r8 b/net-nds/openldap/files/digest-openldap-2.1.30-r8
deleted file mode 100644
index afc64cb183fd..000000000000
--- a/net-nds/openldap/files/digest-openldap-2.1.30-r8
+++ /dev/null
@@ -1,3 +0,0 @@
-MD5 e2ae8148c4bed07d7a70edd930bdc403 openldap-2.1.30.tgz 2044673
-RMD160 431aa798c6197530c17611b931f0169d7a53e831 openldap-2.1.30.tgz 2044673
-SHA256 7fcefd45dfc82038cf0875e36b86a67d3af44b6a734e0127bae9ff2582ae8b25 openldap-2.1.30.tgz 2044673
diff --git a/net-nds/openldap/files/digest-openldap-2.1.30-r9 b/net-nds/openldap/files/digest-openldap-2.1.30-r9
deleted file mode 100644
index afc64cb183fd..000000000000
--- a/net-nds/openldap/files/digest-openldap-2.1.30-r9
+++ /dev/null
@@ -1,3 +0,0 @@
-MD5 e2ae8148c4bed07d7a70edd930bdc403 openldap-2.1.30.tgz 2044673
-RMD160 431aa798c6197530c17611b931f0169d7a53e831 openldap-2.1.30.tgz 2044673
-SHA256 7fcefd45dfc82038cf0875e36b86a67d3af44b6a734e0127bae9ff2582ae8b25 openldap-2.1.30.tgz 2044673
diff --git a/net-nds/openldap/files/digest-openldap-2.2.28-r5 b/net-nds/openldap/files/digest-openldap-2.2.28-r5
deleted file mode 100644
index 7f47e31dd5fd..000000000000
--- a/net-nds/openldap/files/digest-openldap-2.2.28-r5
+++ /dev/null
@@ -1,6 +0,0 @@
-MD5 e2ae8148c4bed07d7a70edd930bdc403 openldap-2.1.30.tgz 2044673
-RMD160 431aa798c6197530c17611b931f0169d7a53e831 openldap-2.1.30.tgz 2044673
-SHA256 7fcefd45dfc82038cf0875e36b86a67d3af44b6a734e0127bae9ff2582ae8b25 openldap-2.1.30.tgz 2044673
-MD5 b51db7328430b9cbe527696da726f1fb openldap-2.2.28.tgz 2630427
-RMD160 ca3f5aff42e6afc6b7c0a62beb8c13d4ff43d44c openldap-2.2.28.tgz 2630427
-SHA256 05c75b719305578dec799f05eaddae6b77eb51857abc6284e47b6abc4317dfba openldap-2.2.28.tgz 2630427
diff --git a/net-nds/openldap/files/digest-openldap-2.2.28-r6 b/net-nds/openldap/files/digest-openldap-2.2.28-r6
deleted file mode 100644
index 39550e28ab46..000000000000
--- a/net-nds/openldap/files/digest-openldap-2.2.28-r6
+++ /dev/null
@@ -1,3 +0,0 @@
-MD5 b51db7328430b9cbe527696da726f1fb openldap-2.2.28.tgz 2630427
-RMD160 ca3f5aff42e6afc6b7c0a62beb8c13d4ff43d44c openldap-2.2.28.tgz 2630427
-SHA256 05c75b719305578dec799f05eaddae6b77eb51857abc6284e47b6abc4317dfba openldap-2.2.28.tgz 2630427
diff --git a/net-nds/openldap/files/digest-openldap-2.3.24-r1 b/net-nds/openldap/files/digest-openldap-2.3.24-r1
deleted file mode 100644
index 290cc6696bfd..000000000000
--- a/net-nds/openldap/files/digest-openldap-2.3.24-r1
+++ /dev/null
@@ -1,3 +0,0 @@
-MD5 3e58de30abc959ec88730123cecdb6d1 openldap-2.3.24.tgz 3756405
-RMD160 8b4be685de2c2a7ace1debe97d5bda2354b57a06 openldap-2.3.24.tgz 3756405
-SHA256 e5247204dc0a41fa9b14ec1110fd2c179210b2288b27ebdee0a465b9e8e100cf openldap-2.3.24.tgz 3756405
diff --git a/net-nds/openldap/files/digest-openldap-2.3.30-r1 b/net-nds/openldap/files/digest-openldap-2.3.30-r1
deleted file mode 100644
index 4ce553b58af8..000000000000
--- a/net-nds/openldap/files/digest-openldap-2.3.30-r1
+++ /dev/null
@@ -1,3 +0,0 @@
-MD5 1c0f108a94070edbb4915e7e40e1ce9c openldap-2.3.30.tgz 3763533
-RMD160 4cafe33efcc1cf3baedc73a89f115a659407a710 openldap-2.3.30.tgz 3763533
-SHA256 3b27a5666dbe4584612be443bfa636238a48f3c16a4dc8f43d59171e8697687b openldap-2.3.30.tgz 3763533
diff --git a/net-nds/openldap/files/digest-openldap-2.3.31-r1 b/net-nds/openldap/files/digest-openldap-2.3.31-r1
deleted file mode 100644
index ea5a28f93166..000000000000
--- a/net-nds/openldap/files/digest-openldap-2.3.31-r1
+++ /dev/null
@@ -1,3 +0,0 @@
-MD5 fd8aa874590661c0fbc53ef3bf80c847 openldap-2.3.31.tgz 3766559
-RMD160 3a5bc3622d64c7af27901046144bc9e2952abf57 openldap-2.3.31.tgz 3766559
-SHA256 0b43259bc738f207f2bcd3adea6e819cdeab0fd92ba5992153dbe41563c56eb2 openldap-2.3.31.tgz 3766559
diff --git a/net-nds/openldap/openldap-2.1.30-r8.ebuild b/net-nds/openldap/openldap-2.1.30-r8.ebuild
deleted file mode 100644
index 5e5f227a8c1b..000000000000
--- a/net-nds/openldap/openldap-2.1.30-r8.ebuild
+++ /dev/null
@@ -1,262 +0,0 @@
-# Copyright 1999-2006 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: /var/cvsroot/gentoo-x86/net-nds/openldap/openldap-2.1.30-r8.ebuild,v 1.10 2006/12/23 16:10:26 jokey Exp $
-
-inherit eutils
-
-DESCRIPTION="LDAP suite of application and development tools"
-HOMEPAGE="http://www.OpenLDAP.org/"
-SRC_URI="mirror://openldap/openldap-release/${P}.tgz"
-
-LICENSE="OPENLDAP"
-SLOT="0"
-KEYWORDS="alpha amd64 arm hppa ia64 ~mips ppc ppc64 ~s390 sparc x86"
-IUSE="berkdb crypt debug gdbm ipv6 odbc perl readline samba sasl slp ssl tcpd selinux"
-
-DEPEND=">=sys-libs/ncurses-5.1
- >=sys-apps/sed-4
- tcpd? ( >=sys-apps/tcp-wrappers-7.6 )
- ssl? ( >=dev-libs/openssl-0.9.6 )
- readline? ( >=sys-libs/readline-4.1 )
- sasl? ( >=dev-libs/cyrus-sasl-2.1.7-r3 )
- odbc? ( dev-db/unixODBC )
- slp? ( >=net-libs/openslp-1.0 )
- perl? ( >=dev-lang/perl-5.6 )
- samba? ( >=dev-libs/openssl-0.9.6 )"
-
-# note that the 'samba' USE flag pulling in OpenSSL is NOT an error. OpenLDAP
-# uses OpenSSL for LanMan/NTLM hashing (which is used in some enviroments, like
-# mine at work)!
-# Robin H. Johnson <robbat2@gentoo.org> March 8, 2004
-
-# if USE=berkdb
-# pull in sys-libs/db
-# else if USE=gdbm
-# pull in sys-libs/gdbm
-# else
-# pull in sys-libs/db
-DEPEND="${DEPEND}
- berkdb? ( >=sys-libs/db-4.1.25_p1-r3 )
- !berkdb? (
- gdbm? ( >=sys-libs/gdbm-1.8.0 )
- !gdbm? ( >=sys-libs/db-4.1.25_p1-r3 )
- )"
-
-RDEPEND="
- ${DEPEND}
- selinux? ( sec-policy/selinux-openldap )"
-
-pkg_preinst() {
- enewgroup ldap 439
- enewuser ldap 439 -1 /usr/lib/openldap ldap
-}
-
-pkg_setup() {
- if has_version "<=dev-lang/perl-5.8.8_rc1" && built_with_use dev-lang/perl minimal ; then
- die "You must have a complete (USE='-minimal') Perl install to use the perl backend!"
- fi
-}
-
-src_unpack() {
- unpack ${A}
-
- # According to MDK, the link order needs to be changed so that
- # on systems w/ MD5 passwords the system crypt library is used
- # (the net result is that "passwd" can be used to change ldap passwords w/
- # proper pam support)
- sed -ie 's/$(SECURITY_LIBS) $(LDIF_LIBS) $(LUTIL_LIBS)/$(LUTIL_LIBS) $(SECURITY_LIBS) $(LDIF_LIBS)/' \
- ${S}/servers/slapd/Makefile.in
-
- # Fix up DB-4.0 linking problem
- # remember to autoconf! this expands configure by 500 lines (4 lines to m4
- # stuff).
- epatch ${FILESDIR}/${PN}-2.1.30-db40.patch
- epatch ${FILESDIR}/${PN}-2.1.30-tls-activedirectory-hang-fix.patch
-
- # Security bug #96767
- # http://bugzilla.padl.com/show_bug.cgi?id=210
- EPATCH_OPTS="-p1 -d ${S}" epatch ${FILESDIR}/${PN}-2.2.26-tls-fix-connection-test.patch
-
- # supersedes old fix for bug #31202
- cd ${S}
- epatch ${FILESDIR}/${PN}-2.1.27-perlthreadsfix.patch
-
- # fix up stuff for newer autoconf that simulates autoconf-2.13, but doesn't
- # do it perfectly.
- cd ${S}/build
- ln -s shtool install
- ln -s shtool install.sh
-
- # ximian connector 1.4.7 ntlm patch
- cd ${S}
- epatch ${FILESDIR}/${PN}-2.1.30-ximian_connector.patch
-
- export WANT_AUTOMAKE="1.9"
- export WANT_AUTOCONF="2.5"
- #make files ready for new autoconf
- EPATCH_OPTS="-p0 -d ${S}" epatch ${FILESDIR}/${PN}-2.1.30-autoconf25.patch
-
- # CVE-2006-5779, bug #154349
- EPATCH_OPTS="-p0 -d ${S}" epatch ${FILESDIR}/${PN}-2.3.27-CVE-2006-5779.patch
-
- # reconf compat and current for RPATH solve
- cd ${S}
- einfo "Running libtoolize on ${S}"
- libtoolize --copy --force
- einfo "Running aclocal on ${S}"
- aclocal || die "aclocal failed"
- EPATCH_OPTS="-p0 -d ${S}" epatch ${FILESDIR}/${PN}-2.1.30-rpath.patch
- einfo "Running autoconf on ${S}"
- autoconf || die "autoconf failed"
-}
-
-src_compile() {
- local myconf
-
- # enable debugging to syslog
- use debug && myconf="${myconf} --enable-debug"
- myconf="${myconf} --enable-syslog"
-
- # enable slapd/slurpd servers
- myconf="${myconf} --enable-ldap"
- myconf="${myconf} --enable-slapd --enable-slurpd"
-
- myconf="${myconf} `use_enable crypt`"
- myconf="${myconf} `use_enable ipv6`"
- myconf="${myconf} `use_with sasl cyrus-sasl` `use_enable sasl spasswd`"
- myconf="${myconf} `use_with readline`"
- myconf="${myconf} `use_with ssl tls` `use_with samba lmpasswd`"
- myconf="${myconf} `use_enable tcpd wrappers`"
- myconf="${myconf} `use_enable odbc sql`"
- myconf="${myconf} `use_enable perl`"
- myconf="${myconf} `use_enable slp`"
-
- myconf="${myconf} --enable-ldbm"
- myconf_berkdb='--enable-bdb --with-ldbm-api=berkeley'
- myconf_gdbm='--disable-bdb --with-ldbm-api=gdbm'
- if use berkdb; then
- einfo "Using Berkeley DB for local backend"
- myconf="${myconf} ${myconf_berkdb}"
- elif use gdbm; then
- einfo "Using GDBM for local backend"
- myconf="${myconf} ${myconf_gdbm}"
- else
- ewarn "Neither gdbm or berkdb USE flags present, falling back to"
- ewarn "Berkeley DB for local backend"
- myconf="${myconf} ${myconf_berkdb}"
- fi
-
- # alas, for BSD only
- #myconf="${myconf} --with-fetch"
-
- myconf="${myconf} --enable-dynamic --enable-modules"
- myconf="${myconf} --enable-rewrite --enable-rlookups"
- myconf="${myconf} --enable-passwd --enable-phonetic"
- myconf="${myconf} --enable-dnssrv --enable-ldap"
- myconf="${myconf} --enable-meta --enable-monitor"
- myconf="${myconf} --enable-null --enable-shell"
- myconf="${myconf} --enable-local --enable-proctitle"
-
- # disabled options
- # --with-bdb-module=dynamic
- # --enable-dnsserv --with-dnsserv-module=dynamic
-
- econf \
- --enable-static \
- --enable-shared \
- --libexecdir=/usr/lib/openldap \
- ${myconf} || die "configure failed"
-
- make depend || die "make depend failed"
- make || die "make failed"
-
-}
-
-src_test() {
- einfo "Doing tests"
- cd tests ; make tests || die "make tests failed"
-}
-
-src_install() {
- make DESTDIR=${D} install || die "make install failed"
-
- dodoc ANNOUNCEMENT CHANGES COPYRIGHT README LICENSE
- docinto rfc ; dodoc doc/rfc/*.txt
-
- # make state directories
- for x in data slurp ldbm; do
- keepdir /var/lib/openldap-${x}
- fowners ldap:ldap /var/lib/openldap-${x}
- fperms 0700 /var/lib/openldap-${x}
- done
-
- # manually remove /var/tmp references in .la
- # because it is packaged with an ancient libtool
- for x in ${D}/usr/lib/lib*.la; do
- sed -i -e "s:-L${S}[/]*libraries::" ${x}
- done
-
- # change slapd.pid location in configuration file
- keepdir /var/run/openldap
- fowners ldap:ldap /var/run/openldap
- fperms 0755 /var/run/openldap
- for f in /etc/openldap/slapd.conf /etc/openldap/slapd.conf.default; do
- sed -e "s:/var/lib/slapd.:/var/run/openldap/slapd.:" -i ${D}/${f}
- sed -e "/database\tbdb$/acheckpoint 32 30 # <kbyte> <min>" -i ${D}/${f}
- fowners root:ldap ${f}
- fperms 0640 ${f}
- done
-
- # install our own init scripts
- exeinto /etc/init.d
- newexe ${FILESDIR}/2.0/slapd slapd
- newexe ${FILESDIR}/2.0/slurpd slurpd
- insinto /etc/conf.d
- newins ${FILESDIR}/2.0/slapd.conf slapd
-
- # install MDK's ssl cert script
- if use ssl || use samba; then
- dodir /etc/openldap/ssl
- exeinto /etc/openldap/ssl
- doexe ${FILESDIR}/gencert.sh
- fi
-}
-
-pkg_postinst() {
- if use ssl; then
- # make a self-signed ssl cert (if there isn't one there already)
- if [ ! -e /etc/openldap/ssl/ldap.pem ]
- then
- cd /etc/openldap/ssl
- yes "" | sh gencert.sh
- chmod 640 ldap.pem
- chown root:ldap ldap.pem
- else
- einfo "An LDAP cert already appears to exist, no creating"
- fi
- fi
-
- # Since moving to running openldap as user ldap there are some
- # permissions problems with directories and files.
- # Let's make sure these permissions are correct.
- chown ldap:ldap /var/run/openldap
- chmod 0755 /var/run/openldap
- chown root:ldap /etc/openldap/slapd.conf
- chmod 0640 /etc/openldap/slapd.conf
- chown root:ldap /etc/openldap/slapd.conf.default
- chmod 0640 /etc/openldap/slapd.conf.default
- chown ldap:ldap /var/lib/openldap-{data,ldbm,slurp}
-
- # notes from bug #41297, bug #41039
- ewarn "If you are upgrading from OpenLDAP 2.0, major changes have occured:"
- ewarn "- bind_anon_dn is now disabled by default for security"
- ewarn " add 'allow bind_anon_dn' to your config for the old behavior."
- ewarn "- Default schemas have changed, you should slapcat your entire DB to"
- ewarn " a file, delete your DB, and then slapadd it again. Alternatively"
- ewarn " you can try slapindex which should work in almost all cases. Be"
- ewarn " sure to check the permissions on the database files afterwards!"
- if use ssl; then
- ewarn "- Self-signed SSL certificates are treated harshly by OpenLDAP 2.1"
- ewarn " add 'TLS_REQCERT never' if you want to use them."
- fi
-}
diff --git a/net-nds/openldap/openldap-2.1.30-r9.ebuild b/net-nds/openldap/openldap-2.1.30-r9.ebuild
deleted file mode 100644
index 02a963b178e6..000000000000
--- a/net-nds/openldap/openldap-2.1.30-r9.ebuild
+++ /dev/null
@@ -1,252 +0,0 @@
-# Copyright 1999-2006 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: /var/cvsroot/gentoo-x86/net-nds/openldap/openldap-2.1.30-r9.ebuild,v 1.3 2006/12/25 14:49:06 jokey Exp $
-
-WANT_AUTOMAKE="1.9"
-WANT_AUTOCONF="2.5"
-AT_M4DIR="./build"
-inherit eutils
-
-DESCRIPTION="LDAP suite of application and development tools"
-HOMEPAGE="http://www.OpenLDAP.org/"
-SRC_URI="mirror://openldap/openldap-release/${P}.tgz"
-
-LICENSE="OPENLDAP"
-SLOT="0"
-KEYWORDS="~alpha ~amd64 ~arm ~hppa ~ia64 ~mips ~ppc ~ppc64 ~s390 ~sparc ~x86"
-IUSE="berkdb crypt debug gdbm ipv6 odbc perl readline samba sasl slp ssl tcpd selinux"
-
-# note that the 'samba' USE flag pulling in OpenSSL is NOT an error. OpenLDAP
-# uses OpenSSL for LanMan/NTLM hashing (which is used in some enviroments, like
-# mine at work)!
-# Robin H. Johnson <robbat2@gentoo.org> March 8, 2004
-
-DEPEND=">=sys-libs/ncurses-5.1
- tcpd? ( >=sys-apps/tcp-wrappers-7.6 )
- ssl? ( >=dev-libs/openssl-0.9.6 )
- readline? ( >=sys-libs/readline-4.1 )
- sasl? ( >=dev-libs/cyrus-sasl-2.1.7-r3 )
- odbc? ( dev-db/unixODBC )
- slp? ( >=net-libs/openslp-1.0 )
- perl? ( >=dev-lang/perl-5.6 )
- samba? ( >=dev-libs/openssl-0.9.6 )
- berkdb? ( >=sys-libs/db-4.1.25_p1-r3 )
- !berkdb? (
- gdbm? ( >=sys-libs/gdbm-1.8.0 )
- !gdbm? ( >=sys-libs/db-4.1.25_p1-r3 )
- )"
-
-RDEPEND="${DEPEND}
- selinux? ( sec-policy/selinux-openldap )"
-
-pkg_preinst() {
- enewgroup ldap 439
- enewuser ldap 439 -1 /usr/lib/openldap ldap
-}
-
-pkg_setup() {
- if has_version "<=dev-lang/perl-5.8.8_rc1" && built_with_use dev-lang/perl minimal ; then
- die "You must have a complete (USE='-minimal') Perl install to use the perl backend!"
- fi
-}
-
-src_unpack() {
- unpack ${A}
-
- # According to MDK, the link order needs to be changed so that
- # on systems w/ MD5 passwords the system crypt library is used
- # (the net result is that "passwd" can be used to change ldap passwords w/
- # proper pam support)
- sed -ie 's/$(SECURITY_LIBS) $(LDIF_LIBS) $(LUTIL_LIBS)/$(LUTIL_LIBS) $(SECURITY_LIBS) $(LDIF_LIBS)/' \
- "${S}"/servers/slapd/Makefile.in
-
- # Fix up DB-4.0 linking problem
- # remember to autoconf! this expands configure by 500 lines (4 lines to m4
- # stuff).
- epatch "${FILESDIR}"/${PN}-2.1.30-db40.patch
- epatch "${FILESDIR}"/${PN}-2.1.30-tls-activedirectory-hang-fix.patch
-
- # Security bug #96767
- # http://bugzilla.padl.com/show_bug.cgi?id=210
- EPATCH_OPTS="-p1 -d ${S}" epatch "${FILESDIR}"/${PN}-2.2.26-tls-fix-connection-test.patch
-
- # supersedes old fix for bug #31202
- cd "${S}"
- epatch "${FILESDIR}"/${PN}-2.1.27-perlthreadsfix.patch
-
- # fix up stuff for newer autoconf that simulates autoconf-2.13, but doesn't
- # do it perfectly.
- cd "${S}"/build
- ln -s shtool install
- ln -s shtool install.sh
-
- # ximian connector 1.4.7 ntlm patch
- cd "${S}"
- epatch "${FILESDIR}"/${PN}-2.1.30-ximian_connector.patch
-
- #make files ready for new autoconf
- EPATCH_OPTS="-p0 -d ${S}" epatch "${FILESDIR}"/${PN}-2.1.30-autoconf25.patch
-
- # fix AC calls bug #114544
- EPATCH_OPTS="-p0 -d ${S}/build" epatch "${FILESDIR}"/${PN}-2.1.30-m4_underquoted.patch
-
- # make tests rpath ready
- EPATCH_OPTS="-p0 -d ${S}/tests" epatch "${FILESDIR}"/${PN}-2.1.30-tests.patch
-
- # make autoconf-archive compatible
- EPATCH_OPTS="-p0 -d ${S}" epatch "${FILESDIR}"/${PN}-2.1.30-autoconf-archived-fix.patch
-
- # CVE-2006-5779, bug #154349
- EPATCH_OPTS="-p0 -d ${S}" epatch "${FILESDIR}"/${PN}-2.3.27-CVE-2006-5779.patch
-
- # reconf current for RPATH solve
- libtoolize --copy --force
- eaclocal || die "aclocal failed"
- EPATCH_OPTS="-p0 -d ${S}" epatch ${FILESDIR}/${PN}-2.1.30-rpath.patch
- eautoconf || die "autoconf failed"
-}
-
-src_compile() {
- local myconf
-
- # enable debugging to syslog
- use debug && myconf="${myconf} --enable-debug"
- myconf="${myconf} --enable-syslog"
-
- # enable slapd/slurpd servers
- myconf="${myconf} --enable-ldap"
- myconf="${myconf} --enable-slapd --enable-slurpd"
-
- myconf="${myconf} `use_enable crypt`"
- myconf="${myconf} `use_enable ipv6`"
- myconf="${myconf} `use_with sasl cyrus-sasl` `use_enable sasl spasswd`"
- myconf="${myconf} `use_with readline`"
- myconf="${myconf} `use_with ssl tls` `use_with samba lmpasswd`"
- myconf="${myconf} `use_enable tcpd wrappers`"
- myconf="${myconf} `use_enable odbc sql`"
- myconf="${myconf} `use_enable perl`"
- myconf="${myconf} `use_enable slp`"
-
- myconf="${myconf} --enable-ldbm"
- myconf_berkdb='--enable-bdb --with-ldbm-api=berkeley'
- myconf_gdbm='--disable-bdb --with-ldbm-api=gdbm'
- if use berkdb; then
- einfo "Using Berkeley DB for local backend"
- myconf="${myconf} ${myconf_berkdb}"
- elif use gdbm; then
- einfo "Using GDBM for local backend"
- myconf="${myconf} ${myconf_gdbm}"
- else
- ewarn "Neither gdbm or berkdb USE flags present, falling back to"
- ewarn "Berkeley DB for local backend"
- myconf="${myconf} ${myconf_berkdb}"
- fi
- myconf="${myconf} --enable-dynamic --enable-modules"
- myconf="${myconf} --enable-rewrite --enable-rlookups"
- myconf="${myconf} --enable-passwd --enable-phonetic"
- myconf="${myconf} --enable-dnssrv --enable-ldap"
- myconf="${myconf} --enable-meta --enable-monitor"
- myconf="${myconf} --enable-null --enable-shell"
- myconf="${myconf} --enable-local --enable-proctitle"
-
- econf \
- --enable-static \
- --enable-shared \
- --libexecdir=/usr/lib/openldap \
- ${myconf} || die "configure failed"
-
- emake depend || die "make depend failed"
- emake || die "make failed"
-
-}
-
-src_test() {
- einfo "Doing tests"
- cd tests ; make tests || die "make tests failed"
-}
-
-src_install() {
- emake DESTDIR="${D}" install || die "make install failed"
-
- dodoc ANNOUNCEMENT CHANGES COPYRIGHT README LICENSE "${FILESDIR}"/DB_CONFIG.fast.example
- docinto rfc ; dodoc doc/rfc/*.txt
-
- # make state directories
- for x in data slurp ldbm; do
- keepdir /var/lib/openldap-${x}
- fowners ldap:ldap /var/lib/openldap-${x}
- fperms 0700 /var/lib/openldap-${x}
- done
-
- # manually remove /var/tmp references in .la
- # because it is packaged with an ancient libtool
- for x in "${D}"usr/lib/lib*.la; do
- sed -i -e "s:-L${S}[/]*libraries::" ${x}
- done
-
- # change slapd.pid location in configuration file
- keepdir /var/run/openldap
- fowners ldap:ldap /var/run/openldap
- fperms 0755 /var/run/openldap
- for f in etc/openldap/slapd.conf etc/openldap/slapd.conf.default; do
- sed -e "s:/var/lib/slapd.:/var/run/openldap/slapd.:" -i "${D}"${f}
- sed -e "/database\tbdb$/acheckpoint 32 30 # <kbyte> <min>" -i "${D}"${f}
- fowners root:ldap ${f}
- fperms 0640 ${f}
- done
-
- # install our own init scripts
- newinitd "${FILESDIR}"/2.0/slapd slapd
- newinitd "${FILESDIR}"/2.0/slurpd slurpd
- newconfd "${FILESDIR}"/2.0/slapd.conf slapd
-
- # install MDK's ssl cert script
- if use ssl || use samba; then
- dodir /etc/openldap/ssl
- exeinto /etc/openldap/ssl
- doexe "${FILESDIR}"/gencert.sh
- fi
-}
-
-pkg_postinst() {
- if use ssl; then
- # make a self-signed ssl cert (if there isn't one there already)
- if [ ! -e "${ROOT}"/etc/openldap/ssl/ldap.pem ]
- then
- cd "${ROOT}"etc/openldap/ssl
- yes "" | sh gencert.sh
- chmod 640 ldap.pem
- chown root:ldap ldap.pem
- else
- einfo "An LDAP cert already appears to exist, no creating"
- fi
- fi
-
- # Since moving to running openldap as user ldap there are some
- # permissions problems with directories and files.
- # Let's make sure these permissions are correct.
- chown ldap:ldap "${ROOT}"var/run/openldap
- chmod 0755 "${ROOT}"var/run/openldap
- chown root:ldap "${ROOT}"etc/openldap/slapd.conf
- chmod 0640 "${ROOT}"etc/openldap/slapd.conf
- chown root:ldap "${ROOT}"etc/openldap/slapd.conf.default
- chmod 0640 "${ROOT}"etc/openldap/slapd.conf.default
- chown ldap:ldap "${ROOT}"var/lib/openldap-{data,ldbm,slurp}
-
- # notes from bug #41297, bug #41039
- if use ssl; then
- ewarn "- Self-signed SSL certificates are treated harshly by OpenLDAP 2.1"
- ewarn " add 'TLS_REQCERT never' if you want to use them."
- fi
-
- # Reference inclusion bug #77330
- echo
- einfo "Getting started using OpenLDAP? There is some documentation available:"
- einfo "Gentoo Guide to OpenLDAP Authentication"
- einfo "(http://www.gentoo.org/doc/en/ldap-howto.xml)"
-
- # note to bug #110412
- echo
- einfo "An example file for tuning BDB backends with openldap is:"
- einfo "/usr/share/doc/${P}/DB_CONFIG.fast.example.gz"
-}
diff --git a/net-nds/openldap/openldap-2.2.28-r5.ebuild b/net-nds/openldap/openldap-2.2.28-r5.ebuild
deleted file mode 100644
index 6431c13a7076..000000000000
--- a/net-nds/openldap/openldap-2.2.28-r5.ebuild
+++ /dev/null
@@ -1,397 +0,0 @@
-# Copyright 1999-2006 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: /var/cvsroot/gentoo-x86/net-nds/openldap/openldap-2.2.28-r5.ebuild,v 1.10 2006/12/23 20:20:55 jokey Exp $
-
-inherit flag-o-matic toolchain-funcs eutils multilib
-
-OLD_PV="2.1.30"
-OLD_P="${PN}-${OLD_PV}"
-OLD_S="${WORKDIR}/${OLD_P}"
-
-DESCRIPTION="LDAP suite of application and development tools"
-HOMEPAGE="http://www.OpenLDAP.org/"
-SRC_URI="mirror://openldap/openldap-release/${P}.tgz
- mirror://openldap/openldap-release/${OLD_P}.tgz"
-
-LICENSE="OPENLDAP"
-SLOT="0"
-KEYWORDS="alpha amd64 arm hppa ia64 ~mips ppc ppc64 ~s390 ~sh sparc x86"
-IUSE="berkdb crypt debug gdbm ipv6 kerberos minimal odbc perl readline samba sasl slp ssl tcpd selinux"
-
-RDEPEND=">=sys-libs/ncurses-5.1
- tcpd? ( >=sys-apps/tcp-wrappers-7.6 )
- ssl? ( >=dev-libs/openssl-0.9.6 )
- readline? ( >=sys-libs/readline-4.1 )
- sasl? ( >=dev-libs/cyrus-sasl-2.1.7-r3 )
- odbc? ( dev-db/unixODBC )
- slp? ( >=net-libs/openslp-1.0 )
- perl? ( >=dev-lang/perl-5.6 )
- samba? ( >=dev-libs/openssl-0.9.6 )
- kerberos? ( virtual/krb5 )"
-
-# note that the 'samba' USE flag pulling in OpenSSL is NOT an error. OpenLDAP
-# uses OpenSSL for LanMan/NTLM hashing (which is used in some enviroments, like
-# mine at work)!
-# Robin H. Johnson <robbat2@gentoo.org> March 8, 2004
-
-# if USE=berkdb
-# pull in sys-libs/db
-# else if USE=gdbm
-# pull in sys-libs/gdbm
-# else
-# pull in sys-libs/db
-RDEPEND_BERKDB=">=sys-libs/db-4.2.52_p2-r1"
-RDEPEND_GDBM=">=sys-libs/gdbm-1.8.0"
-RDEPEND="${RDEPEND}
- berkdb? ( ${RDEPEND_BERKDB} )
- !berkdb? (
- gdbm? ( ${RDEPEND_GDBM} )
- !gdbm? ( ${RDEPEND_BERKDB} )
- )
- selinux? ( sec-policy/selinux-openldap )"
-
-DEPEND="${RDEPEND}
- >=sys-devel/libtool-1.5.18-r1
- >=sys-apps/sed-4"
-
-# for tracking versions
-OPENLDAP_VERSIONTAG="/var/lib/openldap-data/.version-tag"
-
-#DEPEND="${DEPEND} !<net-nds/openldap-2.2"
-
-openldap_upgrade_warning() {
- ewarn "If you are upgrading from OpenLDAP-2.1, and run slapd on this"
- ewarn "machine please see the ebuild for upgrade instructions, otherwise"
- ewarn "you may corrupt your database!"
- echo
- ewarn "Part of the configuration file syntax has changed:"
- ewarn "'access to attribute=' is now 'access to attrs='"
- echo
- ewarn "You must also run revdep-rebuild after upgrading from 2.1 to 2.2:"
- ewarn "# revdep-rebuild --library liblber.so.2"
- ewarn "# revdep-rebuild --library libldap.so.2"
- ewarn "# revdep-rebuild --library libldap_r.so.2"
-}
-
-pkg_setup() {
- # grab lines
- openldap_datadirs=""
- if [ -f ${ROOT}/etc/openldap/slapd.conf ]; then
- openldap_datadirs="$(awk '{if($1 == "directory") print $2 }' ${ROOT}/etc/openldap/slapd.conf)"
- fi
- datafiles=""
- for d in $openldap_datadirs; do
- datafiles="${datafiles} $(ls $d/*db* 2>/dev/null)"
- done
- # remove extra spaces
- datafiles="$(echo ${datafiles// })"
- # TODO: read OPENLDAP_VERSIONTAG instead in future
- if has_version '<net-nds/openldap-2.2' && [ -n "$datafiles" ]; then
- eerror "A possible old installation of OpenLDAP was detected"
- eerror "As major version upgrades to 2.2 can corrupt your database"
- eerror "You need to dump your database and re-create it afterwards."
- eerror ""
- d="$(date -u +%s)"
- l="/root/ldapdump.${d}"
- i="${l}.raw"
- eerror " 1. /etc/init.d/slurpd stop ; /etc/init.d/slapd stop"
- eerror " 2. slapcat -l ${i}"
- eerror " 3. egrep -v '^entryCSN:' <${i} >${l}"
- eerror " 4. emerge unmerge '<=net-nds/openldap-2.1*'"
- eerror " 5. mv /var/lib/openldap-data/ /var/lib/openldap-data,2.1/"
- eerror " 6. emerge '>=net-nds/openldap-2.2'"
- eerror " 7. etc-update, and ensure that you apply the changes"
- eerror " 8. slapadd -l ${l}"
- eerror " 9. chown ldap:ldap /var/lib/openldap-data/*"
- eerror "10. /etc/init.d/slapd start"
- eerror "11. check that your data is intact."
- eerror "12. set up the new replication system."
- eerror ""
- eerror "This install will not proceed until your old data directory"
- eerror "is at least moved out of the way."
- #exit 1
- die "Warning direct upgrade unsafe!"
- fi
- openldap_upgrade_warning
- if has_version "<=dev-lang/perl-5.8.8_rc1" && built_with_use dev-lang/perl minimal ; then
- die "You must have a complete (USE='-minimal') Perl install to use the perl backend!"
- fi
-}
-
-pkg_preinst() {
- openldap_upgrade_warning
- enewgroup ldap 439
- enewuser ldap 439 -1 /usr/$(get_libdir)/openldap ldap
-}
-
-src_unpack() {
- unpack ${A}
-
- # According to MDK, the link order needs to be changed so that
- # on systems w/ MD5 passwords the system crypt library is used
- # (the net result is that "passwd" can be used to change ldap passwords w/
- # proper pam support)
- sed -i -e 's/$(SECURITY_LIBS) $(LDIF_LIBS) $(LUTIL_LIBS)/$(LUTIL_LIBS) $(SECURITY_LIBS) $(LDIF_LIBS)/' \
- ${S}/servers/slapd/Makefile.in
-
- # Fix up DB-4.0 linking problem
- # remember to autoconf! this expands configure by 500 lines (4 lines to m4
- # stuff).
- EPATCH_OPTS="-p1 -d ${S}" epatch ${FILESDIR}/${PN}-2.2.14-db40.patch
-
- # supersedes old fix for bug #31202
- EPATCH_OPTS="-p1 -d ${S}" epatch ${FILESDIR}/${PN}-2.2.14-perlthreadsfix.patch
-
- # Security bug #96767
- # http://bugzilla.padl.com/show_bug.cgi?id=210
- EPATCH_OPTS="-p1 -d ${S}" epatch ${FILESDIR}/${PN}-2.2.26-tls-fix-connection-test.patch
-
- # ensure correct SLAPI path by default
- sed -i -e 's,\(#define LDAPI_SOCK\).*,\1 "/var/run/openldap/slapd.sock",' \
- ${S}/include/ldap_defaults.h
-
- # fix up some automake stuff
- #sed -i -e 's,^AC_CONFIG_HEADER,AM_CONFIG_HEADER,' ${S}/configure.in
-
- # ximian connector 1.4.7 ntlm patch
- #EPATCH_OPTS="-p1 -d ${S}" epatch ${FILESDIR}/${PN}-2.2.28-ximian_connector.patch
- EPATCH_OPTS="-p0 -d ${S}" epatch ${FILESDIR}/${PN}-2.2.6-ntlm.patch
-
- # fix up stuff for newer autoconf that simulates autoconf-2.13, but doesn't
- # do it perfectly.
- cd ${S}/build
- ln -s shtool install
- ln -s shtool install.sh
-
- export WANT_AUTOMAKE="1.9"
- export WANT_AUTOCONF="2.5"
-
- # make files ready for new autoconf
- EPATCH_OPTS="-p0 -d ${WORKDIR}/${OLD_P}" epatch ${FILESDIR}/${PN}-2.1.30-autoconf25.patch
- EPATCH_OPTS="-p0 -d ${S}" epatch ${FILESDIR}/${PN}-2.1.30-autoconf25.patch
-
- # CVE-2006-5779, bug #154349
- EPATCH_OPTS="-p0 -d ${S}" epatch ${FILESDIR}/${PN}-2.3.27-CVE-2006-5779.patch
-
- # reconf compat and current for RPATH solve
- cd ${WORKDIR}/${OLD_P}
- einfo "Running libtoolize on ${OLD_P}"
- libtoolize --copy --force
- einfo "Running aclocal on ${OLD_P}"
- aclocal || die "aclocal failed"
- EPATCH_OPTS="-p0 -d ${WORKDIR}/${OLD_P}" epatch ${FILESDIR}/${PN}-2.1.30-rpath.patch
- einfo "Running autoconf on ${OLD_P}"
- autoconf || die "autoconf failed"
-
- cd ${S}
- einfo "Running libtoolize on ${P}"
- libtoolize --copy --force
- einfo "Running aclocal on ${P}"
- aclocal || die "aclocal failed"
- EPATCH_OPTS="-p0 -d ${S}" epatch ${FILESDIR}/${PN}-2.1.30-rpath.patch
- einfo "Running autoconf on ${P}"
- autoconf || die "autoconf failed"
-}
-
-src_compile() {
- local myconf
-
- # HDB is only available with BerkDB
- myconf_berkdb='--enable-bdb --with-ldbm-api=berkeley --enable-hdb=mod'
- myconf_gdbm='--disable-bdb --with-ldbm-api=gdbm --disable-hdb'
-
- use debug && myconf="${myconf} --enable-debug" # there is no disable-debug
-
- # enable slapd/slurpd servers if not doing a minimal build
- if ! use minimal; then
- myconf="${myconf} --enable-slapd --enable-slurpd"
- # base backend stuff
- myconf="${myconf} --enable-ldbm"
- if use berkdb; then
- einfo "Using Berkeley DB for local backend"
- myconf="${myconf} ${myconf_berkdb}"
- elif use gdbm; then
- einfo "Using GDBM for local backend"
- myconf="${myconf} ${myconf_gdbm}"
- else
- ewarn "Neither gdbm or berkdb USE flags present, falling back to"
- ewarn "Berkeley DB for local backend"
- myconf="${myconf} ${myconf_berkdb}"
- fi
- # extra backend stuff
- myconf="${myconf} --enable-passwd=mod --enable-phonetic=mod"
- myconf="${myconf} --enable-dnssrv=mod --enable-ldap"
- myconf="${myconf} --enable-meta=mod --enable-monitor=mod"
- myconf="${myconf} --enable-null=mod --enable-shell=mod"
- myconf="${myconf} `use_enable perl perl mod`"
- myconf="${myconf} `use_enable odbc sql mod`"
- # slapd options
- myconf="${myconf} `use_enable crypt` `use_enable slp`"
- myconf="${myconf} --enable-rewrite --enable-rlookups"
- myconf="${myconf} --enable-aci --enable-modules"
- myconf="${myconf} --enable-cleartext --enable-slapi"
- myconf="${myconf} `use_with samba lmpasswd`"
- # disabled options:
- # --with-bdb-module=dynamic
- # alas, for BSD only:
- # --with-fetch
- # slapd overlay options
- myconf="${myconf} --enable-dyngroup --enable-proxycache"
- else
- myconf="${myconf} --disable-slapd --disable-slurpd"
- myconf="${myconf} --disable-bdb --disable-monitor"
- myconf="${myconf} --disable-slurpd"
- fi
- # basic functionality stuff
- myconf="${myconf} --enable-syslog --enable-dynamic"
- myconf="${myconf} --enable-local --enable-proctitle"
-
- myconf="${myconf} `use_enable ipv6` `use_enable readline`"
- myconf="${myconf} `use_with sasl cyrus-sasl` `use_enable sasl spasswd`"
- myconf="${myconf} `use_enable tcpd wrappers` `use_with ssl tls`"
-
- if [ $(get_libdir) != "lib" ] ; then
- append-ldflags -L/usr/$(get_libdir)
- fi
-
- econf \
- --enable-static \
- --enable-shared \
- --libexecdir=/usr/$(get_libdir)/openldap \
- ${myconf} || die "configure failed"
-
- make depend || die "make depend failed"
- make || die "make failed"
-
- # special kerberos stuff
- tc-export CC
- if ! use minimal && use kerberos ; then
- cd ${S}/contrib/slapd-modules/passwd/ && \
- ${CC} -shared -I../../../include ${CFLAGS} -fPIC \
- -DHAVE_KRB5 -o pw-kerberos.so kerberos.c || \
- die "failed to compile kerberos module"
- fi
-
- # now build old compat lib
- cd ${OLD_S} && \
- econf \
- --disable-static --enable-shared \
- --libexecdir=/usr/$(get_libdir)/openldap \
- --disable-slapd --disable-aci --disable-cleartext --disable-crypt \
- --disable-lmpasswd --disable-spasswd --enable-modules \
- --disable-phonetic --disable-rewrite --disable-rlookups --disable-slp \
- --disable-wrappers --disable-bdb --disable-dnssrv --disable-ldap \
- --disable-ldbm --disable-meta --disable-monitor --disable-null \
- --disable-passwd --disable-perl --disable-shell --disable-sql \
- --disable-slurpd || die "configure-2.1 failed"
- make depend || die "make-2.1 depend failed"
- cd ${OLD_S}/libraries/liblber && make liblber.la || die "make-2.1 liblber.la failed"
- cd ${OLD_S}/libraries/libldap && make libldap.la || die "make-2.1 libldap.la failed"
- cd ${OLD_S}/libraries/libldap_r && make libldap_r.la || die "make-2.1 libldap_r.la failed"
-}
-
-src_test() {
- einfo "Doing tests"
- cd tests ; make tests || die "make tests failed"
-}
-
-src_install() {
- make DESTDIR=${D} install || die "make install failed"
-
- dodoc ANNOUNCEMENT CHANGES COPYRIGHT README LICENSE
- docinto rfc ; dodoc doc/rfc/*.txt
-
- # openldap modules go here
- # TODO: write some code to populate slapd.conf with moduleload statements
- keepdir /usr/$(get_libdir)/openldap/openldap/
-
- # make state directories
- for x in data slurp ldbm; do
- keepdir /var/lib/openldap-${x}
- fowners ldap:ldap /var/lib/openldap-${x}
- fperms 0700 /var/lib/openldap-${x}
- done
-
- echo "OLDPF='${PF}'" >${D}${OPENLDAP_VERSIONTAG}
- echo "# do NOT delete this. it is used" >>${D}${OPENLDAP_VERSIONTAG}
- echo "# to track versions for upgrading." >>${D}${OPENLDAP_VERSIONTAG}
-
- # manually remove /var/tmp references in .la
- # because it is packaged with an ancient libtool
- for x in ${D}/usr/$(get_libdir)/lib*.la; do
- sed -i -e "s:-L${S}[/]*libraries::" ${x}
- done
-
- # change slapd.pid location in configuration file
- keepdir /var/run/openldap
- fowners ldap:ldap /var/run/openldap
- fperms 0755 /var/run/openldap
-
- if ! use minimal; then
- # config modifications
- for f in /etc/openldap/slapd.conf /etc/openldap/slapd.conf.default; do
- sed -e "s:/var/lib/run/slapd.:/var/run/openldap/slapd.:" -i ${D}/${f}
- sed -e "/database\tbdb$/acheckpoint 32 30 # <kbyte> <min>" -i ${D}/${f}
- fowners root:ldap ${f}
- fperms 0640 ${f}
- done
- # install our own init scripts
- exeinto /etc/init.d
- newexe ${FILESDIR}/2.0/slapd slapd
- newexe ${FILESDIR}/2.0/slurpd slurpd
- if [ $(get_libdir) != lib ]; then
- sed -e "s,/usr/lib/,/usr/$(get_libdir)/," -i ${D}/etc/init.d/{slapd,slurpd}
- fi
- insinto /etc/conf.d
- newins ${FILESDIR}/2.0/slapd.conf slapd
- if use kerberos && [ -f ${S}/contrib/slapd-modules/passwd/pw-kerberos.so ]; then
- insinto /usr/$(get_libdir)/openldap/openldap
- doins ${S}/contrib/slapd-modules/passwd/pw-kerberos.so || \
- die "failed to install kerberos passwd module"
- fi
- fi
-
- # install MDK's ssl cert script
- if use ssl || use samba; then
- dodir /etc/openldap/ssl
- exeinto /etc/openldap/ssl
- doexe ${FILESDIR}/gencert.sh
- fi
-
- dolib.so ${OLD_S}/libraries/liblber/.libs/liblber.so.2.0.130 || \
- die "failed to install old liblber"
- dolib.so ${OLD_S}/libraries/libldap/.libs/libldap.so.2.0.130 || \
- die "failed to install old libldap"
- dolib.so ${OLD_S}/libraries/libldap_r/.libs/libldap_r.so.2.0.130 || \
- die "failed to install old libldap_r"
-}
-
-pkg_postinst() {
- if use ssl; then
- # make a self-signed ssl cert (if there isn't one there already)
- if [ ! -e /etc/openldap/ssl/ldap.pem ]
- then
- cd /etc/openldap/ssl
- yes "" | sh gencert.sh
- chmod 640 ldap.pem
- chown root:ldap ldap.pem
- else
- einfo "An LDAP cert already appears to exist, no creating"
- fi
- fi
-
- # Since moving to running openldap as user ldap there are some
- # permissions problems with directories and files.
- # Let's make sure these permissions are correct.
- chown ldap:ldap /var/run/openldap
- chmod 0755 /var/run/openldap
- chown root:ldap /etc/openldap/slapd.conf{,.default}
- chmod 0640 /etc/openldap/slapd.conf{,.default}
- chown ldap:ldap /var/lib/openldap-{data,ldbm,slurp}
-
- if use ssl; then
- ewarn "Self-signed SSL certificates are treated harshly by OpenLDAP 2.[12]"
- ewarn "add 'TLS_REQCERT never' if you want to use them."
- fi
- openldap_upgrade_warning
-}
diff --git a/net-nds/openldap/openldap-2.2.28-r6.ebuild b/net-nds/openldap/openldap-2.2.28-r6.ebuild
deleted file mode 100644
index 03ef355cb185..000000000000
--- a/net-nds/openldap/openldap-2.2.28-r6.ebuild
+++ /dev/null
@@ -1,353 +0,0 @@
-# Copyright 1999-2006 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: /var/cvsroot/gentoo-x86/net-nds/openldap/openldap-2.2.28-r6.ebuild,v 1.3 2006/12/25 14:49:06 jokey Exp $
-
-WANT_AUTOMAKE="1.9"
-WANT_AUTOCONF="2.5"
-AT_M4DIR="./build"
-inherit autotools eutils flag-o-matic multilib toolchain-funcs
-
-DESCRIPTION="LDAP suite of application and development tools"
-HOMEPAGE="http://www.OpenLDAP.org/"
-SRC_URI="mirror://openldap/openldap-release/${P}.tgz"
-
-LICENSE="OPENLDAP"
-SLOT="0"
-KEYWORDS="~alpha ~amd64 ~arm ~hppa ~ia64 ~mips ~ppc ~ppc64 ~s390 ~sh ~sparc ~x86 ~x86-fbsd"
-IUSE="berkdb crypt debug gdbm ipv6 kerberos minimal odbc perl readline samba sasl slp ssl tcpd selinux"
-
-# note that the 'samba' USE flag pulling in OpenSSL is NOT an error. OpenLDAP
-# uses OpenSSL for LanMan/NTLM hashing (which is used in some enviroments, like
-# mine at work)!
-# Robin H. Johnson <robbat2@gentoo.org> March 8, 2004
-
-RDEPEND_BERKDB=">=sys-libs/db-4.2.52_p2-r1"
-DEPEND="sys-libs/ncurses
- tcpd? ( >=sys-apps/tcp-wrappers-7.6 )
- ssl? ( >=dev-libs/openssl-0.9.6 )
- readline? ( >=sys-libs/readline-4.1 )
- sasl? ( >=dev-libs/cyrus-sasl-2.1.7-r3 )
- odbc? ( dev-db/unixODBC )
- slp? ( >=net-libs/openslp-1.0 )
- perl? ( >=dev-lang/perl-5.6 )
- samba? ( >=dev-libs/openssl-0.9.6 )
- kerberos? ( virtual/krb5 )
- berkdb? ( ${RDEPEND_BERKDB} )
- !berkdb? (
- gdbm? ( sys-libs/gdbm )
- !gdbm? ( ${RDEPEND_BERKDB} )
- )
- selinux? ( sec-policy/selinux-openldap )"
-RDEPEND="${DEPEND}"
-
-# for tracking versions
-OPENLDAP_VERSIONTAG="/var/lib/openldap-data/.version-tag"
-
-pkg_setup() {
- # grab lines
- openldap_datadirs=""
- if [ -f "${ROOT}etc/openldap/slapd.conf" ]; then
- openldap_datadirs="$(awk '{if($1 == "directory") print $2 }' ${ROOT}etc/openldap/slapd.conf)"
- fi
- datafiles=""
- for d in $openldap_datadirs; do
- datafiles="${datafiles} $(ls $d/*db* 2>/dev/null)"
- done
- # remove extra spaces
- datafiles="$(echo ${datafiles// })"
-
- if has_version '<net-nds/openldap-2.2' && [ -n "$datafiles" ]; then
- eerror "A possible old installation of OpenLDAP was detected"
- eerror "As major version upgrades to 2.2 can corrupt your database"
- eerror "You need to dump your database and re-create it afterwards."
- eerror ""
- d="$(date -u +%s)"
- l="/root/ldapdump.${d}"
- i="${l}.raw"
- eerror " 1. /etc/init.d/slurpd stop ; /etc/init.d/slapd stop"
- eerror " 2. slapcat -l ${i}"
- eerror " 3. egrep -v '^entryCSN:' <${i} >${l}"
- eerror " 4. emerge unmerge '<=net-nds/openldap-2.1*'"
- eerror " 5. mv /var/lib/openldap-data/ /var/lib/openldap-data,2.1/"
- eerror " 6. emerge '>=net-nds/openldap-2.2'"
- eerror " 7. etc-update, and ensure that you apply the changes"
- eerror " 8. slapadd -l ${l}"
- eerror " 9. chown ldap:ldap /var/lib/openldap-data/*"
- eerror "10. /etc/init.d/slapd start"
- eerror "11. check that your data is intact."
- eerror "12. set up the new replication system."
- eerror ""
- eerror "This install will not proceed until your old data directory"
- eerror "is at least moved out of the way."
- die "Warning direct upgrade unsafe!"
- fi
- if has_version "<=dev-lang/perl-5.8.8_rc1" && built_with_use dev-lang/perl minimal ; then
- die "You must have a complete (USE='-minimal') Perl install to use the perl backend!"
- fi
-}
-
-pkg_preinst() {
- enewgroup ldap 439
- enewuser ldap 439 -1 /usr/$(get_libdir)/openldap ldap
-}
-
-src_unpack() {
- unpack ${A}
-
- # According to MDK, the link order needs to be changed so that
- # on systems w/ MD5 passwords the system crypt library is used
- # (the net result is that "passwd" can be used to change ldap passwords w/
- # proper pam support)
- sed -i -e 's/$(SECURITY_LIBS) $(LDIF_LIBS) $(LUTIL_LIBS)/$(LUTIL_LIBS) $(SECURITY_LIBS) $(LDIF_LIBS)/' \
- "${S}"/servers/slapd/Makefile.in
-
- # Fix up DB-4.0 linking problem
- # remember to autoconf! this expands configure by 500 lines (4 lines to m4
- # stuff).
- EPATCH_OPTS="-p1 -d ${S}" epatch "${FILESDIR}"/${PN}-2.2.14-db40.patch
-
- # supersedes old fix for bug #31202
- EPATCH_OPTS="-p1 -d ${S}" epatch "${FILESDIR}"/${PN}-2.2.14-perlthreadsfix.patch
-
- # Security bug #96767
- # http://bugzilla.padl.com/show_bug.cgi?id=210
- EPATCH_OPTS="-p1 -d ${S}" epatch "${FILESDIR}"/${PN}-2.2.26-tls-fix-connection-test.patch
-
- # ensure correct SLAPI path by default
- sed -i -e 's,\(#define LDAPI_SOCK\).*,\1 "/var/run/openldap/slapd.sock",' \
- "${S}"/include/ldap_defaults.h
-
- EPATCH_OPTS="-p0 -d ${S}" epatch "${FILESDIR}"/${PN}-2.2.6-ntlm.patch
-
- # fix up stuff for newer autoconf that simulates autoconf-2.13, but doesn't
- # do it perfectly.
- cd "${S}"/build
- ln -s shtool install
- ln -s shtool install.sh
-
- # make files ready for new autoconf
- EPATCH_OPTS="-p0 -d ${S}" epatch "${FILESDIR}"/${PN}-2.1.30-autoconf25.patch
-
- # fix AC calls bug #114544
- EPATCH_OPTS="-p0 -d ${S}/build" epatch "${FILESDIR}"/${PN}-2.1.30-m4_underquoted.patch
-
- # make tests rpath ready
- EPATCH_OPTS="-p0 -d ${S}/tests" epatch "${FILESDIR}"/${PN}-2.2.28-tests.patch
-
- # make autoconf-archive compatible
- EPATCH_OPTS="-p0 -d ${S}" epatch "${FILESDIR}"/${PN}-2.2.28-autoconf-archived-fix.patch
-
- # make autoconf-archive compatible
- EPATCH_OPTS="-p1 -d ${S}" epatch "${FILESDIR}"/${PN}-2.1.30-glibc24.patch
-
- # add cleartext passwords backport bug #112554
- EPATCH_OPTS="-p0 -d ${S}" epatch "${FILESDIR}"/${PN}-2.2.28-cleartext-passwords.patch
-
- # CVE-2006-5779, bug #154349
- EPATCH_OPTS="-p0 -d ${S}" epatch "${FILESDIR}"/${PN}-2.3.27-CVE-2006-5779.patch
-
- # reconf for RPATH solve
- cd "${S}"
- libtoolize --copy --force --automake
- eaclocal || die "aclocal failed"
- EPATCH_OPTS="-p0 -d ${S}" epatch "${FILESDIR}"/${PN}-2.1.30-rpath.patch
- eautoconf || die "autoconf failed"
-}
-
-src_compile() {
- local myconf
-
- # HDB is only available with BerkDB
- myconf_berkdb='--enable-bdb --with-ldbm-api=berkeley --enable-hdb=mod'
- myconf_gdbm='--disable-bdb --with-ldbm-api=gdbm --disable-hdb'
-
- use debug && myconf="${myconf} --enable-debug" # there is no disable-debug
-
- # enable slapd/slurpd servers if not doing a minimal build
- if ! use minimal; then
- myconf="${myconf} --enable-slapd --enable-slurpd"
-
- # base backend stuff
- myconf="${myconf} --enable-ldbm"
- if use berkdb; then
- einfo "Using Berkeley DB for local backend"
- myconf="${myconf} ${myconf_berkdb}"
- elif use gdbm; then
- einfo "Using GDBM for local backend"
- myconf="${myconf} ${myconf_gdbm}"
- else
- ewarn "Neither gdbm or berkdb USE flags present, falling back to"
- ewarn "Berkeley DB for local backend"
- myconf="${myconf} ${myconf_berkdb}"
- fi
-
- # extra backend stuff
- myconf="${myconf} --enable-passwd=mod --enable-phonetic=mod"
- myconf="${myconf} --enable-dnssrv=mod --enable-ldap"
- myconf="${myconf} --enable-meta=mod --enable-monitor=mod"
- myconf="${myconf} --enable-null=mod --enable-shell=mod"
- myconf="${myconf} `use_enable perl perl mod`"
- myconf="${myconf} `use_enable odbc sql mod`"
-
- # slapd options
- myconf="${myconf} `use_enable crypt` `use_enable slp`"
- myconf="${myconf} --enable-rewrite --enable-rlookups"
- myconf="${myconf} --enable-aci --enable-modules"
- myconf="${myconf} --enable-cleartext --enable-slapi"
- myconf="${myconf} `use_with samba lmpasswd`"
- myconf="${myconf} --enable-dyngroup --enable-proxycache"
- else
- myconf="${myconf} --disable-slapd --disable-slurpd"
- myconf="${myconf} --disable-bdb --disable-monitor"
- myconf="${myconf} --disable-slurpd"
- fi
-
- # basic functionality stuff
- myconf="${myconf} --enable-syslog --enable-dynamic"
- myconf="${myconf} --enable-local --enable-proctitle"
-
- myconf="${myconf} `use_enable ipv6` `use_enable readline`"
- myconf="${myconf} `use_with sasl cyrus-sasl` `use_enable sasl spasswd`"
- myconf="${myconf} `use_enable tcpd wrappers` `use_with ssl tls`"
-
- if [ $(get_libdir) != "lib" ] ; then
- append-ldflags -L/usr/$(get_libdir)
- fi
-
- econf \
- --enable-static \
- --enable-shared \
- --libexecdir=/usr/$(get_libdir)/openldap \
- ${myconf} || die "configure failed"
-
- emake depend || die "make depend failed"
- emake || die "make failed"
-
- # special kerberos stuff
- tc-export CC
- if ! use minimal && use kerberos ; then
- cd "${S}"/contrib/slapd-modules/passwd/ && \
- ${CC} -shared -I../../../include ${CFLAGS} -fPIC \
- -DHAVE_KRB5 -o pw-kerberos.so kerberos.c || \
- die "failed to compile kerberos module"
- fi
-}
-
-src_test() {
- einfo "Doing tests"
- cd tests ; make tests || die "make tests failed"
-}
-
-src_install() {
- emake DESTDIR="${D}" install || die "make install failed"
-
- dodoc ANNOUNCEMENT CHANGES COPYRIGHT README LICENSE "${FILESDIR}"/DB_CONFIG.fast.example
- docinto rfc ; dodoc doc/rfc/*.txt
-
- # openldap modules go here
- # TODO: write some code to populate slapd.conf with moduleload statements
- keepdir /usr/$(get_libdir)/openldap/openldap/
-
- # make state directories
- for x in data slurp ldbm; do
- keepdir /var/lib/openldap-${x}
- fowners ldap:ldap /var/lib/openldap-${x}
- fperms 0700 /var/lib/openldap-${x}
- done
-
- echo "OLDPF='${PF}'" >"${D}"${OPENLDAP_VERSIONTAG}
- echo "# do NOT delete this. it is used" >>"${D}"${OPENLDAP_VERSIONTAG}
- echo "# to track versions for upgrading." >>"${D}"${OPENLDAP_VERSIONTAG}
-
- # manually remove /var/tmp references in .la
- # because it is packaged with an ancient libtool
- for x in "${D}"usr/$(get_libdir)/lib*.la; do
- sed -i -e "s:-L${S}[/]*libraries::" ${x}
- done
-
- # change slapd.pid location in configuration file
- keepdir /var/run/openldap
- fowners ldap:ldap /var/run/openldap
- fperms 0755 /var/run/openldap
-
- if ! use minimal; then
- # config modifications
- for f in /etc/openldap/slapd.conf /etc/openldap/slapd.conf.default; do
- sed -e "s:/var/lib/run/slapd.:/var/run/openldap/slapd.:" -i "${D}"${f}
- sed -e "/database\tbdb$/acheckpoint 32 30 # <kbyte> <min>" -i "${D}"${f}
- fowners root:ldap ${f}
- fperms 0640 ${f}
- done
-
- # install our own init scripts
- newinitd "${FILESDIR}"/2.0/slapd slapd
- newinitd "${FILESDIR}"/2.0/slurpd slurpd
- newconfd "${FILESDIR}"/2.0/slapd.conf slapd
-
- if [ $(get_libdir) != lib ]; then
- sed -e "s,/usr/lib/,/usr/$(get_libdir)/," -i "${D}"etc/init.d/{slapd,slurpd}
- fi
-
- if use kerberos && [ -f "${S}"/contrib/slapd-modules/passwd/pw-kerberos.so ]; then
- insinto /usr/$(get_libdir)/openldap/openldap
- doins "${S}"/contrib/slapd-modules/passwd/pw-kerberos.so || \
- die "failed to install kerberos passwd module"
- fi
-
- # install MDK's ssl cert script
- if use ssl || use samba; then
- dodir /etc/openldap/ssl
- exeinto /etc/openldap/ssl
- doexe "${FILESDIR}"/gencert.sh
- fi
- fi
-
- # keep old libs if needed
- for each in lber.so.2.0.130 libldap.so.2.0.130 libldap_r.so.2.0.130 ; do
- preserve_old_lib "${ROOT}usr/$(get_libdir)/${each}"
- done
-}
-
-pkg_postinst() {
- if use ssl; then
- # make a self-signed ssl cert (if there isn't one there already)
- if [ ! -e "${ROOT}"etc/openldap/ssl/ldap.pem ]
- then
- cd "${ROOT}"etc/openldap/ssl
- yes "" | sh gencert.sh
- chmod 640 ldap.pem
- chown root:ldap ldap.pem
- else
- einfo "An LDAP cert already appears to exist, no creating"
- fi
- fi
-
- # Since moving to running openldap as user ldap there are some
- # permissions problems with directories and files.
- # Let's make sure these permissions are correct.
- chown ldap:ldap "${ROOT}"var/run/openldap
- chmod 0755 "${ROOT}"var/run/openldap
- chown root:ldap "${ROOT}"etc/openldap/slapd.conf{,.default}
- chmod 0640 "${ROOT}"etc/openldap/slapd.conf{,.default}
- chown ldap:ldap "${ROOT}"var/lib/openldap-{data,ldbm,slurp}
-
- if use ssl; then
- ewarn "Self-signed SSL certificates are treated harshly by OpenLDAP 2.[12]"
- ewarn "add 'TLS_REQCERT never' if you want to use them."
- fi
-
- # Reference inclusion bug #77330
- echo
- einfo "Getting started using OpenLDAP? There is some documentation available:"
- einfo "Gentoo Guide to OpenLDAP Authentication"
- einfo "(http://www.gentoo.org/doc/en/ldap-howto.xml)"
-
- # note to bug #110412
- echo
- einfo "An example file for tuning BDB backends with openldap is:"
- einfo "/usr/share/doc/${P}/DB_CONFIG.fast.example.gz"
-
- for each in lber.so.2.0.130 libldap.so.2.0.130 libldap_r.so.2.0.130 ; do
- preserve_old_lib_notify "${ROOT}usr/$(get_libdir)/${each}"
- done
-}
diff --git a/net-nds/openldap/openldap-2.3.24-r1.ebuild b/net-nds/openldap/openldap-2.3.24-r1.ebuild
deleted file mode 100644
index ff56c98e5272..000000000000
--- a/net-nds/openldap/openldap-2.3.24-r1.ebuild
+++ /dev/null
@@ -1,449 +0,0 @@
-# Copyright 1999-2006 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: /var/cvsroot/gentoo-x86/net-nds/openldap/openldap-2.3.24-r1.ebuild,v 1.12 2006/09/11 12:22:39 jokey Exp $
-
-inherit autotools eutils flag-o-matic multilib toolchain-funcs versionator
-
-DESCRIPTION="LDAP suite of application and development tools"
-HOMEPAGE="http://www.OpenLDAP.org/"
-SRC_URI="mirror://openldap/openldap-release/${P}.tgz"
-
-LICENSE="OPENLDAP"
-SLOT="0"
-KEYWORDS="alpha amd64 arm hppa mips ppc ppc64 sparc x86"
-IUSE="berkdb crypt debug gdbm ipv6 kerberos minimal odbc overlays perl readline samba sasl slp ssl tcpd selinux"
-
-# note that the 'samba' USE flag pulling in OpenSSL is NOT an error. OpenLDAP
-# uses OpenSSL for LanMan/NTLM hashing (which is used in some enviroments, like
-# mine at work)!
-# Robin H. Johnson <robbat2@gentoo.org> March 8, 2004
-
-RDEPEND_BERKDB=">=sys-libs/db-4.2.52_p2-r1"
-RDEPEND=">=sys-libs/ncurses-5.1
- tcpd? ( >=sys-apps/tcp-wrappers-7.6 )
- ssl? ( >=dev-libs/openssl-0.9.6 )
- readline? ( >=sys-libs/readline-4.1 )
- sasl? ( >=dev-libs/cyrus-sasl-2.1.7-r3 )
- odbc? ( dev-db/unixODBC )
- slp? ( >=net-libs/openslp-1.0 )
- perl? ( >=dev-lang/perl-5.6 )
- samba? ( >=dev-libs/openssl-0.9.6 )
- kerberos? ( virtual/krb5 )
- berkdb? ( ${RDEPEND_BERKDB} )
- !berkdb? (
- gdbm? ( >=sys-libs/gdbm-1.8.0 )
- !gdbm? ( ${RDEPEND_BERKDB} )
- )
- selinux? ( sec-policy/selinux-openldap )"
-
-DEPEND="${RDEPEND}
- >=sys-devel/libtool-1.5.18-r1
- >=sys-apps/sed-4"
-
-# for tracking versions
-OPENLDAP_VERSIONTAG=".version-tag"
-OPENLDAP_DEFAULTDIR_VERSIONTAG="/var/lib/openldap-data"
-
-openldap_upgrade_howto() {
- eerror
- eerror "A (possible old) installation of OpenLDAP was detected,"
- eerror "installation will not proceed for now."
- eerror
- eerror "As major version upgrades can corrupt your database,"
- eerror "you need to dump your database and re-create it afterwards."
- eerror ""
- d="$(date -u +%s)"
- l="/root/ldapdump.${d}"
- i="${l}.raw"
- eerror " 1. /etc/init.d/slurpd stop ; /etc/init.d/slapd stop"
- eerror " 2. slapcat -l ${i}"
- eerror " 3. egrep -v '^entryCSN:' <${i} >${l}"
- eerror " 4. mv /var/lib/openldap-data/ /var/lib/openldap-data-backup/"
- eerror " 5. emerge --update \=net-nds/${PF}"
- eerror " 6. etc-update, and ensure that you apply the changes"
- eerror " 7. slapadd -l ${l}"
- eerror " 8. chown ldap:ldap /var/lib/openldap-data/*"
- eerror " 9. /etc/init.d/slapd start"
- eerror "10. check that your data is intact."
- eerror "11. set up the new replication system."
- eerror
- die "You need to upgrade your database first"
-}
-
-openldap_find_versiontags() {
- # scan for all datadirs
- openldap_datadirs=""
- if [ -f ${ROOT}/etc/openldap/slapd.conf ]; then
- openldap_datadirs="$(awk '{if($1 == "directory") print $2 }' ${ROOT}/etc/openldap/slapd.conf)"
- fi
- openldap_datadirs="${openldap_datadirs} ${OPENLDAP_DEFAULTDIR_VERSIONTAG}"
-
- einfo
- einfo "Scanning datadir(s) from slapd.conf and"
- einfo "the default installdir for Versiontags"
- einfo "(${OPENLDAP_DEFAULTDIR_VERSIONTAG} may appear twice)"
- einfo
-
- # scan datadirs if we have a version tag
- openldap_found_tag=0
- for each in ${openldap_datadirs}; do
- CURRENT_TAGDIR=${ROOT}`echo ${each} | sed "s:\/::"`
- CURRENT_TAG=${CURRENT_TAGDIR}/${OPENLDAP_VERSIONTAG}
- if [ -d ${CURRENT_TAGDIR} ] && [ ${openldap_found_tag} == 0 ] ; then
- einfo "- Checking ${each}..."
- if [ -r ${CURRENT_TAG} ] ; then
- # yey, we have one :)
- einfo " Found Versiontag in ${each}"
- source ${CURRENT_TAG}
- if [ "${OLDPF}" == "" ] ; then
- eerror "Invalid Versiontag found in ${CURRENT_TAGDIR}"
- eerror "Please delete it"
- eerror
- die "Please kill the invalid versiontag in ${CURRENT_TAGDIR}"
- fi
-
- OLD_MAJOR=`get_version_component_range 2-3 ${OLDPF}`
-
- # are we on the same branch?
- if [ "${OLD_MAJOR}" != "${PV:0:3}" ] ; then
- ewarn " Versiontag doesn't match current major release!"
- if [[ `ls -a ${CURRENT_TAGDIR} | wc -l` -gt 5 ]] ; then
- eerror " Versiontag says other major and you (probably) have datafiles!"
- echo
- openldap_upgrade_howto
- else
- einfo " No real problem, seems there's no database."
- fi
- else
- einfo " Versiontag is fine here :)"
- fi
- else
- einfo " Non-tagged dir ${each}"
- if [[ `ls -a ${each} | wc -l` > 5 ]] ; then
- einfo " EEK! Non-empty non-tagged datadir, counting `ls -a ${each} | wc -l` files"
- echo
-
- eerror
- eerror "Your OpenLDAP Installation has a non tagged datadir that"
- eerror "possibly contains a database at ${CURRENT_TAGDIR}"
- eerror
- eerror "Please export data if any entered and empty or remove"
- eerror "the directory, installation has been stopped so you"
- eerror "can take required action"
- eerror
- eerror "For a HOWTO on exporting the data, see instructions in the ebuild"
- eerror
- die "Please move the datadir ${CURRENT_TAGDIR} away"
- fi
- fi
- einfo
- fi
- done
-
- echo
- einfo
- einfo "All datadirs are fine, proceeding with merge now..."
- einfo
-
-}
-
-pkg_setup() {
- if has_version "<=dev-lang/perl-5.8.8_rc1" && built_with_use dev-lang/perl minimal ; then
- die "You must have a complete (USE='-minimal') Perl install to use the perl backend!"
- fi
-
- if use minimal && has_version "net-nds/openldap" && built_with_use net-nds/openldap minimal ; then
- einfo
- einfo "Skipping scan for previous datadirs as requested by minimal useflag"
- einfo
- else
- openldap_find_versiontags
- fi
-
-}
-
-pkg_preinst() {
- enewgroup ldap 439
- enewuser ldap 439 -1 /usr/$(get_libdir)/openldap ldap
-}
-
-src_unpack() {
- unpack ${A}
-
- # According to MDK, the link order needs to be changed so that
- # on systems w/ MD5 passwords the system crypt library is used
- # (the net result is that "passwd" can be used to change ldap passwords w/
- # proper pam support)
- sed -i -e 's/$(SECURITY_LIBS) $(LDIF_LIBS) $(LUTIL_LIBS)/$(LUTIL_LIBS) $(SECURITY_LIBS) $(LDIF_LIBS)/' \
- ${S}/servers/slapd/Makefile.in
-
- # supersedes old fix for bug #31202
- EPATCH_OPTS="-p1 -d ${S}" epatch ${FILESDIR}/${PN}-2.2.14-perlthreadsfix.patch
-
- # ensure correct SLAPI path by default
- sed -i -e 's,\(#define LDAPI_SOCK\).*,\1 "/var/run/openldap/slapd.sock",' \
- ${S}/include/ldap_defaults.h
-
- EPATCH_OPTS="-p0 -d ${S}"
-
- # ximian connector 1.4.7 ntlm patch
- epatch ${FILESDIR}/${PN}-2.2.6-ntlm.patch
-
- # bug #132263
- if use overlays ; then
- epatch ${FILESDIR}/${PN}-2.3.21-ppolicy.patch
- fi
-
- # fix up stuff for newer autoconf that simulates autoconf-2.13, but doesn't
- # do it perfectly.
- cd ${S}/build
- ln -s shtool install
- ln -s shtool install.sh
-
-}
-
-src_compile() {
- local myconf
-
- # HDB is only available with BerkDB
- myconf_berkdb='--enable-bdb --with-ldbm-api=berkeley --enable-hdb=mod'
- myconf_gdbm='--disable-bdb --with-ldbm-api=gdbm --disable-hdb'
-
- use debug && myconf="${myconf} --enable-debug" # there is no disable-debug
-
- # enable slapd/slurpd servers if not doing a minimal build
- if ! use minimal ; then
- myconf="${myconf} --enable-slapd --enable-slurpd"
- # base backend stuff
- myconf="${myconf} --enable-ldbm"
- if use berkdb ; then
- einfo "Using Berkeley DB for local backend"
- myconf="${myconf} ${myconf_berkdb}"
- elif use gdbm ; then
- einfo "Using GDBM for local backend"
- myconf="${myconf} ${myconf_gdbm}"
- else
- ewarn "Neither gdbm or berkdb USE flags present, falling back to"
- ewarn "Berkeley DB for local backend"
- myconf="${myconf} ${myconf_berkdb}"
- fi
- # extra backend stuff
- myconf="${myconf} --enable-passwd=mod --enable-phonetic=mod"
- myconf="${myconf} --enable-dnssrv=mod --enable-ldap"
- myconf="${myconf} --enable-meta=mod --enable-monitor=mod"
- myconf="${myconf} --enable-null=mod --enable-shell=mod"
- myconf="${myconf} `use_enable perl perl mod`"
- myconf="${myconf} `use_enable odbc sql mod`"
- myconf="${myconf} --enable-syncprov"
- # slapd options
- myconf="${myconf} `use_enable crypt` `use_enable slp`"
- myconf="${myconf} --enable-rewrite --enable-rlookups"
- myconf="${myconf} --enable-aci --enable-modules"
- myconf="${myconf} --enable-cleartext --enable-slapi"
- myconf="${myconf} `use_with samba lmpasswd`"
- # slapd overlay options
- myconf="${myconf} --enable-dyngroup --enable-proxycache"
- else
- myconf="${myconf} --disable-slapd --disable-slurpd"
- myconf="${myconf} --disable-bdb --disable-monitor"
- myconf="${myconf} --disable-slurpd"
- fi
-
- # basic functionality stuff
- myconf="${myconf} --enable-syslog --enable-dynamic"
- myconf="${myconf} --enable-local --enable-proctitle"
-
- myconf="${myconf} `use_enable ipv6` `use_enable readline`"
- myconf="${myconf} `use_with sasl cyrus-sasl` `use_enable sasl spasswd`"
- myconf="${myconf} `use_enable tcpd wrappers` `use_with ssl tls`"
- myconf="${myconf} `use_enable overlays`"
-
- if [ $(get_libdir) != "lib" ] ; then
- append-ldflags -L/usr/$(get_libdir)
- fi
-
- econf \
- --enable-static \
- --enable-shared \
- --libexecdir=/usr/$(get_libdir)/openldap \
- ${myconf} || die "configure failed"
-
- make depend || die "make depend failed"
- make || die "make failed"
-
- # special kerberos stuff
- tc-export CC
- if ! use minimal && use kerberos ; then
- cd ${S}/contrib/slapd-modules/passwd/ && \
- ${CC} -shared -I../../../include ${CFLAGS} -fPIC \
- -DHAVE_KRB5 -o pw-kerberos.so kerberos.c || \
- die "failed to compile kerberos module"
- fi
-}
-
-src_test() {
- einfo
- einfo "Doing tests"
- einfo
- cd tests ; make tests || die "make tests failed"
-}
-
-src_install() {
- make DESTDIR=${D} install || die "make install failed"
-
- dodoc ANNOUNCEMENT CHANGES COPYRIGHT README LICENSE ${FILESDIR}/DB_CONFIG.fast.example
- docinto rfc ; dodoc doc/rfc/*.txt
-
- # openldap modules go here
- # TODO: write some code to populate slapd.conf with moduleload statements
- keepdir /usr/$(get_libdir)/openldap/openldap/
-
- # make state directories
- for x in data slurp ldbm; do
- keepdir /var/lib/openldap-${x}
- fowners ldap:ldap /var/lib/openldap-${x}
- fperms 0700 /var/lib/openldap-${x}
- done
-
- echo "OLDPF='${PF}'" >${D}${OPENLDAP_DEFAULTDIR_VERSIONTAG}/${OPENLDAP_VERSIONTAG}
- echo "# do NOT delete this. it is used" >>${D}${OPENLDAP_DEFAULTDIR_VERSIONTAG}/${OPENLDAP_VERSIONTAG}
- echo "# to track versions for upgrading." >>${D}${OPENLDAP_DEFAULTDIR_VERSIONTAG}/${OPENLDAP_VERSIONTAG}
-
- # manually remove /var/tmp references in .la
- # because it is packaged with an ancient libtool
- for x in ${D}/usr/$(get_libdir)/lib*.la; do
- sed -i -e "s:-L${S}[/]*libraries::" ${x}
- done
-
- # change slapd.pid location in configuration file
- keepdir /var/run/openldap
- fowners ldap:ldap /var/run/openldap
- fperms 0755 /var/run/openldap
-
- if ! use minimal; then
- # config modifications
- for f in /etc/openldap/slapd.conf /etc/openldap/slapd.conf.default; do
- sed -e "s:/var/lib/run/slapd.:/var/run/openldap/slapd.:" -i ${D}/${f}
- sed -e "/database\tbdb$/acheckpoint 32 30 # <kbyte> <min>" -i ${D}/${f}
- fowners root:ldap ${f}
- fperms 0640 ${f}
- done
- # install our own init scripts
- exeinto /etc/init.d
- newexe ${FILESDIR}/2.0/slapd slapd
- newexe ${FILESDIR}/2.0/slurpd slurpd
- if [ $(get_libdir) != lib ]; then
- sed -e "s,/usr/lib/,/usr/$(get_libdir)/," -i ${D}/etc/init.d/{slapd,slurpd}
- fi
- insinto /etc/conf.d
- newins ${FILESDIR}/2.0/slapd.conf slapd
- if use kerberos && [ -f ${S}/contrib/slapd-modules/passwd/pw-kerberos.so ]; then
- insinto /usr/$(get_libdir)/openldap/openldap
- doins ${S}/contrib/slapd-modules/passwd/pw-kerberos.so || \
- die "failed to install kerberos passwd module"
- fi
- fi
-
- # install MDK's ssl cert script
- if use ssl || use samba; then
- dodir /etc/openldap/ssl
- exeinto /etc/openldap/ssl
- doexe ${FILESDIR}/gencert.sh
- fi
-
- # keep old libs if any
- # from 2.1
- for each in ${ROOT}usr/$(get_libdir)/liblber.so.2.0.1* ; do
- preserve_old_lib ${each}
- done
- for each in ${ROOT}usr/$(get_libdir)/libldap.so.2.0.1* ; do
- preserve_old_lib ${each}
- done
- for each in ${ROOT}usr/$(get_libdir)/libldap_r.so.2.0.1* ; do
- preserve_old_lib ${each}
- done
- # from 2.2
- for each in ${ROOT}usr/$(get_libdir)/liblber-2.2* ; do
- preserve_old_lib ${each}
- done
- for each in ${ROOT}usr/$(get_libdir)/libldap-2.2* ; do
- preserve_old_lib ${each}
- done
- for each in ${ROOT}usr/$(get_libdir)/libldap_r-2.2* ; do
- preserve_old_lib ${each}
- done
-}
-
-pkg_postinst() {
- # keep old libs if any
- # from 2.1
- for each in ${ROOT}usr/$(get_libdir)/liblber.so.2.0.1* ; do
- preserve_old_lib_notify ${each}
- done
- for each in ${ROOT}usr/$(get_libdir)/libldap.so.2.0.1* ; do
- preserve_old_lib_notify ${each}
- done
- for each in ${ROOT}usr/$(get_libdir)/libldap_r.so.2.0.1* ; do
- preserve_old_lib_notify ${each}
- done
- # from 2.2
- for each in ${ROOT}usr/$(get_libdir)/liblber-2.2* ; do
- preserve_old_lib_notify ${each}
- done
- for each in ${ROOT}usr/$(get_libdir)/libldap-2.2* ; do
- preserve_old_lib_notify ${each}
- done
- for each in ${ROOT}usr/$(get_libdir)/libldap_r-2.2* ; do
- preserve_old_lib_notify ${each}
- done
-
- if use ssl; then
- # make a self-signed ssl cert (if there isn't one there already)
- if [ ! -e /etc/openldap/ssl/ldap.pem ]
- then
- cd /etc/openldap/ssl
- yes "" | sh gencert.sh
- chmod 640 ldap.pem
- chown root:ldap ldap.pem
- else
- einfo
- einfo "An LDAP cert already appears to exist, no creating"
- einfo
- fi
- fi
-
- # Since moving to running openldap as user ldap there are some
- # permissions problems with directories and files.
- # Let's make sure these permissions are correct.
- chown ldap:ldap /var/run/openldap
- chmod 0755 /var/run/openldap
- chown root:ldap /etc/openldap/slapd.conf{,.default}
- chmod 0640 /etc/openldap/slapd.conf{,.default}
- chown ldap:ldap /var/lib/openldap-{data,ldbm,slurp}
-
- if use ssl; then
- ewarn
- ewarn "Self-signed SSL certificates are treated harshly by OpenLDAP 2.[12]"
- ewarn "add 'TLS_REQCERT never' if you want to use them."
- ewarn
- fi
-
- # Reference inclusion bug #77330
- echo
- einfo
- einfo "Getting started using OpenLDAP? There is some documentation available:"
- einfo "Gentoo Guide to OpenLDAP Authentication"
- einfo "(http://www.gentoo.org/doc/en/ldap-howto.xml)"
- einfo
-
- # note to bug #110412
- echo
- einfo
- einfo "An example file for tuning BDB backends with openldap is:"
- einfo "/usr/share/doc/${P}/DB_CONFIG.fast.example.gz"
- einfo
-
- echo
- einfo "*** Remember to run revdep-rebuild to update your packages ***"
- einfo
-}
diff --git a/net-nds/openldap/openldap-2.3.30-r1.ebuild b/net-nds/openldap/openldap-2.3.30-r1.ebuild
deleted file mode 100644
index d2143ccd4be9..000000000000
--- a/net-nds/openldap/openldap-2.3.30-r1.ebuild
+++ /dev/null
@@ -1,513 +0,0 @@
-# Copyright 1999-2006 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: /var/cvsroot/gentoo-x86/net-nds/openldap/openldap-2.3.30-r1.ebuild,v 1.3 2006/12/25 14:49:06 jokey Exp $
-
-WANT_AUTOCONF="latest"
-WANT_AUTOMAKE="latest"
-AT_M4DIR="./build"
-inherit autotools eutils flag-o-matic multilib toolchain-funcs versionator
-
-DESCRIPTION="LDAP suite of application and development tools"
-HOMEPAGE="http://www.OpenLDAP.org/"
-SRC_URI="mirror://openldap/openldap-release/${P}.tgz"
-
-LICENSE="OPENLDAP"
-SLOT="0"
-KEYWORDS="~alpha ~amd64 ~arm ~hppa ~ia64 ~mips ~ppc ~ppc64 ~s390 ~sh ~sparc ~x86 ~x86-fbsd"
-IUSE="berkdb crypt debug gdbm ipv6 kerberos minimal odbc overlays perl readline
-samba sasl slp smbkrb5passwd ssl tcpd selinux"
-
-# note that the 'samba' USE flag pulling in OpenSSL is NOT an error. OpenLDAP
-# uses OpenSSL for LanMan/NTLM hashing (which is used in some enviroments, like
-# mine at work)!
-# Robin H. Johnson <robbat2@gentoo.org> March 8, 2004
-
-RDEPEND_BERKDB=">=sys-libs/db-4.2.52_p2-r1"
-RDEPEND="sys-libs/ncurses
- tcpd? ( sys-apps/tcp-wrappers )
- ssl? ( dev-libs/openssl )
- readline? ( sys-libs/readline )
- sasl? ( dev-libs/cyrus-sasl )
- !minimal? (
- odbc? ( dev-db/unixODBC )
- slp? ( net-libs/openslp )
- perl? ( dev-lang/perl )
- samba? ( dev-libs/openssl )
- kerberos? ( virtual/krb5 )
- berkdb? ( ${RDEPEND_BERKDB} )
- !berkdb? (
- gdbm? ( sys-libs/gdbm )
- !gdbm? ( ${RDEPEND_BERKDB} )
- )
- smbkrb5passwd? (
- dev-libs/openssl
- app-crypt/heimdal
- )
- )
- selinux? ( sec-policy/selinux-openldap )"
-DEPEND="${RDEPEND}"
-
-# for tracking versions
-OPENLDAP_VERSIONTAG=".version-tag"
-OPENLDAP_DEFAULTDIR_VERSIONTAG="/var/lib/openldap-data"
-
-openldap_upgrade_howto() {
- eerror
- eerror "A (possible old) installation of OpenLDAP was detected,"
- eerror "installation will not proceed for now."
- eerror
- eerror "As major version upgrades can corrupt your database,"
- eerror "you need to dump your database and re-create it afterwards."
- eerror ""
- d="$(date -u +%s)"
- l="/root/ldapdump.${d}"
- i="${l}.raw"
- eerror " 1. /etc/init.d/slurpd stop ; /etc/init.d/slapd stop"
- eerror " 2. slapcat -l ${i}"
- eerror " 3. egrep -v '^entryCSN:' <${i} >${l}"
- eerror " 4. mv /var/lib/openldap-data/ /var/lib/openldap-data-backup/"
- eerror " 5. emerge --update \=net-nds/${PF}"
- eerror " 6. etc-update, and ensure that you apply the changes"
- eerror " 7. slapadd -l ${l}"
- eerror " 8. chown ldap:ldap /var/lib/openldap-data/*"
- eerror " 9. /etc/init.d/slapd start"
- eerror "10. check that your data is intact."
- eerror "11. set up the new replication system."
- eerror
- die "You need to upgrade your database first"
-}
-
-openldap_find_versiontags() {
- # scan for all datadirs
- openldap_datadirs=""
- if [ -f ${ROOT}/etc/openldap/slapd.conf ]; then
- openldap_datadirs="$(awk '{if($1 == "directory") print $2 }' ${ROOT}/etc/openldap/slapd.conf)"
- fi
- openldap_datadirs="${openldap_datadirs} ${OPENLDAP_DEFAULTDIR_VERSIONTAG}"
-
- einfo
- einfo "Scanning datadir(s) from slapd.conf and"
- einfo "the default installdir for Versiontags"
- einfo "(${OPENLDAP_DEFAULTDIR_VERSIONTAG} may appear twice)"
- einfo
-
- # scan datadirs if we have a version tag
- openldap_found_tag=0
- for each in ${openldap_datadirs}; do
- CURRENT_TAGDIR=${ROOT}`echo ${each} | sed "s:\/::"`
- CURRENT_TAG=${CURRENT_TAGDIR}/${OPENLDAP_VERSIONTAG}
- if [ -d ${CURRENT_TAGDIR} ] && [ ${openldap_found_tag} == 0 ] ; then
- einfo "- Checking ${each}..."
- if [ -r ${CURRENT_TAG} ] ; then
- # yey, we have one :)
- einfo " Found Versiontag in ${each}"
- source ${CURRENT_TAG}
- if [ "${OLDPF}" == "" ] ; then
- eerror "Invalid Versiontag found in ${CURRENT_TAGDIR}"
- eerror "Please delete it"
- eerror
- die "Please kill the invalid versiontag in ${CURRENT_TAGDIR}"
- fi
-
- OLD_MAJOR=`get_version_component_range 2-3 ${OLDPF}`
-
- # are we on the same branch?
- if [ "${OLD_MAJOR}" != "${PV:0:3}" ] ; then
- ewarn " Versiontag doesn't match current major release!"
- if [[ `ls -a ${CURRENT_TAGDIR} | wc -l` -gt 5 ]] ; then
- eerror " Versiontag says other major and you (probably) have datafiles!"
- echo
- openldap_upgrade_howto
- else
- einfo " No real problem, seems there's no database."
- fi
- else
- einfo " Versiontag is fine here :)"
- fi
- else
- einfo " Non-tagged dir ${each}"
- if [[ `ls -a ${each} | wc -l` > 5 ]] ; then
- einfo " EEK! Non-empty non-tagged datadir, counting `ls -a ${each} | wc -l` files"
- echo
-
- eerror
- eerror "Your OpenLDAP Installation has a non tagged datadir that"
- eerror "possibly contains a database at ${CURRENT_TAGDIR}"
- eerror
- eerror "Please export data if any entered and empty or remove"
- eerror "the directory, installation has been stopped so you"
- eerror "can take required action"
- eerror
- eerror "For a HOWTO on exporting the data, see instructions in the ebuild"
- eerror
- die "Please move the datadir ${CURRENT_TAGDIR} away"
- fi
- fi
- einfo
- fi
- done
-
- echo
- einfo
- einfo "All datadirs are fine, proceeding with merge now..."
- einfo
-
-}
-
-pkg_setup() {
- if has_version "<=dev-lang/perl-5.8.8_rc1" && built_with_use dev-lang/perl minimal ; then
- die "You must have a complete (USE='-minimal') Perl install to use the perl backend!"
- fi
-
- if use minimal && has_version "net-nds/openldap" && built_with_use net-nds/openldap minimal ; then
- einfo
- einfo "Skipping scan for previous datadirs as requested by minimal useflag"
- einfo
- else
- openldap_find_versiontags
- fi
-
-}
-
-pkg_preinst() {
- enewgroup ldap 439
- enewuser ldap 439 -1 /usr/$(get_libdir)/openldap ldap
-}
-
-src_unpack() {
- unpack ${A}
-
- # According to MDK, the link order needs to be changed so that
- # on systems w/ MD5 passwords the system crypt library is used
- # (the net result is that "passwd" can be used to change ldap passwords w/
- # proper pam support)
- sed -i -e 's/$(SECURITY_LIBS) $(LDIF_LIBS) $(LUTIL_LIBS)/$(LUTIL_LIBS) $(SECURITY_LIBS) $(LDIF_LIBS)/' \
- ${S}/servers/slapd/Makefile.in
-
- # supersedes old fix for bug #31202
- EPATCH_OPTS="-p1 -d ${S}" epatch ${FILESDIR}/${PN}-2.2.14-perlthreadsfix.patch
-
- # ensure correct SLAPI path by default
- sed -i -e 's,\(#define LDAPI_SOCK\).*,\1 "/var/run/openldap/slapd.sock",' \
- ${S}/include/ldap_defaults.h
-
- EPATCH_OPTS="-p0 -d ${S}"
-
- # ximian connector 1.4.7 ntlm patch
- epatch ${FILESDIR}/${PN}-2.2.6-ntlm.patch
-
- # bug #132263
- if use overlays ; then
- epatch ${FILESDIR}/${PN}-2.3.21-ppolicy.patch
- fi
-
- # fix up stuff for newer autoconf that simulates autoconf-2.13, but doesn't
- # do it perfectly.
- cd ${S}/build
- ln -s shtool install
- ln -s shtool install.sh
- einfo "Making sure upstream build strip does not do stripping too early"
- sed -i.orig \
- -e '/^STRIP/s,-s,,g' \
- top.mk || die "Failed to block stripping"
-
- # bug #116045
- # patch contrib modules
- if ! use minimal ; then
- cd ${S}/contrib
- epatch ${FILESDIR}/${PN}-2.3.24-contrib-smbk5pwd.patch
- fi
-}
-
-src_compile() {
- local myconf
-
- # HDB is only available with BerkDB
- myconf_berkdb='--enable-bdb --enable-ldbm-api=berkeley --enable-hdb=mod'
- myconf_gdbm='--disable-bdb --enable-ldbm-api=gdbm --disable-hdb'
-
- use debug && myconf="${myconf} --enable-debug" # there is no disable-debug
-
- # enable slapd/slurpd servers if not doing a minimal build
- if ! use minimal ; then
- myconf="${myconf} --enable-slapd --enable-slurpd"
- # base backend stuff
- myconf="${myconf} --enable-ldbm"
- if use berkdb ; then
- einfo "Using Berkeley DB for local backend"
- myconf="${myconf} ${myconf_berkdb}"
- elif use gdbm ; then
- einfo "Using GDBM for local backend"
- myconf="${myconf} ${myconf_gdbm}"
- else
- ewarn "Neither gdbm or berkdb USE flags present, falling back to"
- ewarn "Berkeley DB for local backend"
- myconf="${myconf} ${myconf_berkdb}"
- fi
- # extra backend stuff
- myconf="${myconf} --enable-passwd=mod --enable-phonetic=mod"
- myconf="${myconf} --enable-dnssrv=mod --enable-ldap"
- myconf="${myconf} --enable-meta=mod --enable-monitor=mod"
- myconf="${myconf} --enable-null=mod --enable-shell=mod"
- myconf="${myconf} --enable-relay=mod"
- myconf="${myconf} `use_enable perl perl mod`"
- myconf="${myconf} `use_enable odbc sql mod`"
- # slapd options
- myconf="${myconf} `use_enable crypt` `use_enable slp`"
- myconf="${myconf} --enable-rewrite --enable-rlookups"
- myconf="${myconf} --enable-aci --enable-modules"
- myconf="${myconf} --enable-cleartext --enable-slapi"
- myconf="${myconf} `use_with samba lmpasswd`"
- # slapd overlay options
- myconf="${myconf} --enable-dyngroup --enable-proxycache"
- myconf="${myconf} `use_enable overlays`"
- else
- myconf="${myconf} --disable-slapd --disable-slurpd"
- myconf="${myconf} --disable-bdb --disable-ldbm"
- myconf="${myconf} --disable-hdb --disable-monitor"
- myconf="${myconf} --disable-slurpd --disable-overlays"
- myconf="${myconf} --disable-relay"
- fi
-
- # basic functionality stuff
- myconf="${myconf} --enable-syslog --enable-dynamic"
- myconf="${myconf} --enable-local --enable-proctitle"
-
- myconf="${myconf} `use_enable ipv6` `use_enable readline`"
- myconf="${myconf} `use_with sasl cyrus-sasl` `use_enable sasl spasswd`"
- myconf="${myconf} `use_enable tcpd wrappers` `use_with ssl tls`"
-
- if [ $(get_libdir) != "lib" ] ; then
- append-ldflags -L/usr/$(get_libdir)
- fi
-
- STRIP=/bin/true \
- econf \
- --enable-static \
- --enable-shared \
- --libexecdir=/usr/$(get_libdir)/openldap \
- ${myconf} || die "configure failed"
-
- emake depend || die "make depend failed"
- emake || die "make failed"
-
- # openldap/contrib
- tc-export CC
- if ! use minimal ; then
- # dsaschema
- einfo "Building contributed dsaschema"
- cd "${S}"/contrib/slapd-modules/dsaschema
- ${CC} -shared -I../../../include ${CFLAGS} -fPIC \
- -Wall -o libdsaschema-plugin.so dsaschema.c || \
- die "failed to compile dsaschema module"
- # kerberos passwd
- if use kerberos ; then
- einfo "Building contributed pw-kerberos"
- cd "${S}"/contrib/slapd-modules/passwd/ && \
- ${CC} -shared -I../../../include ${CFLAGS} -fPIC \
- -DHAVE_KRB5 -o pw-kerberos.so kerberos.c || \
- die "failed to compile kerberos password module"
- fi
- # netscape mta-md5 password
- einfo "Building contributed pw-netscape"
- cd "${S}"/contrib/slapd-modules/passwd/ && \
- ${CC} -shared -I../../../include ${CFLAGS} -fPIC \
- -o pw-netscape.so netscape.c || \
- die "failed to compile netscape password module"
- # smbk5pwd overlay
- # Note: this modules builds, but may not work with
- # Gentoo's MIT-Kerberos. It was designed for Heimdal
- # Kerberos.
- if use smbkrb5passwd ; then
- einfo "Building contributed smbk5pwd"
- local mydef
- local mykrb5inc
- mydef="-DDO_SAMBA -DDO_KRB5"
- mykrb5inc="-I/usr/include/heimdal/"
- cd "${S}"/contrib/slapd-modules/smbk5pwd && \
- libexecdir="/usr/$(get_libdir)/openldap" \
- DEFS="${mydef}" KRB5_INC="${mykrb5inc}" emake || \
- die "failed to compile smbk5pwd module"
- fi
- # addrdnvalues
- einfo "Building contributed addrdnvalues"
- cd "${S}"/contrib/slapi-plugins/addrdnvalues/ && \
- ${CC} -shared -I../../../include ${CFLAGS} -fPIC \
- -o libaddrdnvalues-plugin.so addrdnvalues.c || \
- die "failed to compile addrdnvalues plugin"
- fi
-}
-
-src_test() {
- einfo "Doing tests"
- cd tests ; make tests || die "make tests failed"
-}
-
-src_install() {
- emake DESTDIR="${D}" install || die "make install failed"
-
- dodoc ANNOUNCEMENT CHANGES COPYRIGHT README LICENSE ${FILESDIR}/DB_CONFIG.fast.example
- docinto rfc ; dodoc doc/rfc/*.txt
-
- # openldap modules go here
- # TODO: write some code to populate slapd.conf with moduleload statements
- keepdir /usr/$(get_libdir)/openldap/openldap/
-
- # make state directories
- local dirlist="data"
- if ! use minimal; then
- dirlist="${dirlist} slurp ldbm"
- fi
- for x in ${dirlist}; do
- keepdir /var/lib/openldap-${x}
- fowners ldap:ldap /var/lib/openldap-${x}
- fperms 0700 /var/lib/openldap-${x}
- done
-
- echo "OLDPF='${PF}'" >${D}${OPENLDAP_DEFAULTDIR_VERSIONTAG}/${OPENLDAP_VERSIONTAG}
- echo "# do NOT delete this. it is used" >>${D}${OPENLDAP_DEFAULTDIR_VERSIONTAG}/${OPENLDAP_VERSIONTAG}
- echo "# to track versions for upgrading." >>${D}${OPENLDAP_DEFAULTDIR_VERSIONTAG}/${OPENLDAP_VERSIONTAG}
-
- # manually remove /var/tmp references in .la
- # because it is packaged with an ancient libtool
- for x in "${D}"/usr/$(get_libdir)/lib*.la; do
- sed -i -e "s:-L${S}[/]*libraries::" ${x}
- done
-
- # change slapd.pid location in configuration file
- keepdir /var/run/openldap
- fowners ldap:ldap /var/run/openldap
- fperms 0755 /var/run/openldap
-
- if ! use minimal; then
- # config modifications
- for f in /etc/openldap/slapd.conf /etc/openldap/slapd.conf.default; do
- sed -e "s:/var/lib/run/slapd.:/var/run/openldap/slapd.:" -i "${D}"/${f}
- sed -e "/database\tbdb$/acheckpoint 32 30 # <kbyte> <min>" -i "${D}"/${f}
- fowners root:ldap ${f}
- fperms 0640 ${f}
- done
-
- # install our own init scripts
- newinitd "${FILESDIR}"/2.0/slapd slapd
- newinitd "${FILESDIR}"/2.0/slurpd slurpd
- newconfd "${FILESDIR}"/2.0/slapd.conf slapd
-
- if [ $(get_libdir) != lib ]; then
- sed -e "s,/usr/lib/,/usr/$(get_libdir)/," -i "${D}"/etc/init.d/{slapd,slurpd}
- fi
-
- # install contributed modules
- docinto /
- if [ -e "${S}"/contrib/slapd-modules/dsaschema/libdsaschema-plugin.so ];
- then
- cd "${S}"/contrib/slapd-modules/dsaschema/
- newdoc README README.contrib.dsaschema
- exeinto /usr/$(get_libdir)/openldap/openldap
- doexe libdsaschema-plugin.so || \
- die "failed to install dsaschema module"
- fi
- if [ -e "${S}"/contrib/slapd-modules/passwd/pw-kerberos.so ]; then
- cd "${S}"/contrib/slapd-modules/passwd/
- newdoc README README.contrib.passwd
- exeinto /usr/$(get_libdir)/openldap/openldap
- doexe pw-kerberos.so || \
- die "failed to install kerberos passwd module"
- fi
- if [ -e "${S}"/contrib/slapd-modules/passwd/pw-netscape.so ]; then
- cd "${S}"/contrib/slapd-modules/passwd/
- newdoc README README.contrib.passwd
- exeinto /usr/$(get_libdir)/openldap/openldap
- doexe "${S}"/contrib/slapd-modules/passwd/pw-netscape.so || \
- die "failed to install Netscape MTA-MD5 passwd module"
- fi
- if [ -e "${S}"/contrib/slapd-modules/smbk5pwd/.libs/smbk5pwd.so ]; then
- cd "${S}"/contrib/slapd-modules/smbk5pwd
- newdoc README.contrib.smbk5pwd
- libexecdir="/usr/$(get_libdir)/openldap" \
- emake DESTDIR="${D}" install-mod || \
- die "failed to install smbk5pwd overlay module"
- fi
- if [ -e "${S}"/contrib/slapd-tools/statslog ]; then
- cd "${S}"/contrib/slapd-tools
- exeinto /usr/bin
- newexe statslog ldapstatslog || \
- die "failed to install ldapstatslog script"
- fi
- if [ -e "${S}"/contrib/slapi-plugins/addrdnvalues/libaddrdnvalues-plugin.so ];
- then
- cd "${S}"/contrib/slapi-plugins/addrdnvalues
- newdoc README README.contrib.addrdnvalues
- exeinto /usr/$(get_libdir)/openldap/openldap
- doexe libaddrdnvalues-plugin.so || \
- die "failed to install addrdnvalues plugin"
- fi
-
- fi
-
- # install MDK's ssl cert script
- if use ssl || use samba; then
- dodir /etc/openldap/ssl
- exeinto /etc/openldap/ssl
- doexe "${FILESDIR}"/gencert.sh
- fi
-
- # keep old libs if any
- LIBSUFFIXES=".so.2.0.130 -2.2.so.7"
- for LIBSUFFIX in ${LIBSUFFIXES} ; do
- for each in lber libldap libldap_r ; do
- preserve_old_lib "${ROOT}usr/$(get_libdir)/${each}${LIBSUFFIX}"
- done
- done
-}
-
-pkg_postinst() {
- if use ssl; then
- # make a self-signed ssl cert (if there isn't one there already)
- if [ ! -e /etc/openldap/ssl/ldap.pem ]
- then
- cd /etc/openldap/ssl
- yes "" | sh gencert.sh
- chmod 640 ldap.pem
- chown root:ldap ldap.pem
- else
- einfo
- einfo "An LDAP cert already appears to exist, no creating"
- einfo
- fi
- fi
- chown ldap:ldap "${ROOT}"var/run/openldap
- chmod 0755 "${ROOT}"var/run/openldap
- chown root:ldap "${ROOT}"etc/openldap/slapd.conf{,.default}
- chmod 0640 "${ROOT}"etc/openldap/slapd.conf{,.default}
- chown ldap:ldap "${ROOT}"var/lib/openldap-{data,ldbm,slurp}
-
- if use ssl; then
- ewarn
- ewarn "Self-signed SSL certificates are treated harshly by OpenLDAP 2.[12]"
- ewarn "add 'TLS_REQCERT never' if you want to use them."
- ewarn
- fi
-
- # Reference inclusion bug #77330
- echo
- einfo
- einfo "Getting started using OpenLDAP? There is some documentation available:"
- einfo "Gentoo Guide to OpenLDAP Authentication"
- einfo "(http://www.gentoo.org/doc/en/ldap-howto.xml)"
- einfo
-
- # note to bug #110412
- echo
- einfo
- einfo "An example file for tuning BDB backends with openldap is:"
- einfo "/usr/share/doc/${P}/DB_CONFIG.fast.example.gz"
- einfo
-
- LIBSUFFIXES=".so.2.0.130 -2.2.so.7"
- for LIBSUFFIX in ${LIBSUFFIXES} ; do
- for each in lber libldap libldap_r ; do
- preserve_old_lib_notify "${ROOT}usr/$(get_libdir)/${each}${LIBSUFFIX}"
- done
- done
-}
diff --git a/net-nds/openldap/openldap-2.3.31-r1.ebuild b/net-nds/openldap/openldap-2.3.31-r1.ebuild
deleted file mode 100644
index 1ab309659325..000000000000
--- a/net-nds/openldap/openldap-2.3.31-r1.ebuild
+++ /dev/null
@@ -1,492 +0,0 @@
-# Copyright 1999-2007 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: /var/cvsroot/gentoo-x86/net-nds/openldap/openldap-2.3.31-r1.ebuild,v 1.3 2007/01/16 21:40:29 jokey Exp $
-
-WANT_AUTOCONF="latest"
-WANT_AUTOMAKE="latest"
-AT_M4DIR="./build"
-inherit autotools eutils flag-o-matic multilib ssl-cert toolchain-funcs versionator
-
-DESCRIPTION="LDAP suite of application and development tools"
-HOMEPAGE="http://www.OpenLDAP.org/"
-SRC_URI="mirror://openldap/openldap-release/${P}.tgz"
-
-LICENSE="OPENLDAP"
-SLOT="0"
-KEYWORDS="~alpha ~amd64 ~arm ~hppa ~ia64 ~mips ~ppc ~ppc64 ~s390 ~sh ~sparc ~x86 ~x86-fbsd"
-IUSE="berkdb crypt debug gdbm ipv6 kerberos minimal odbc overlays perl readline
-samba sasl slp smbkrb5passwd ssl tcpd selinux"
-
-# note that the 'samba' USE flag pulling in OpenSSL is NOT an error. OpenLDAP
-# uses OpenSSL for LanMan/NTLM hashing (which is used in some enviroments, like
-# mine at work)!
-# Robin H. Johnson <robbat2@gentoo.org> March 8, 2004
-
-RDEPEND="sys-libs/ncurses
- tcpd? ( sys-apps/tcp-wrappers )
- ssl? ( dev-libs/openssl )
- readline? ( sys-libs/readline )
- sasl? ( dev-libs/cyrus-sasl )
- !minimal? (
- odbc? ( dev-db/unixODBC )
- slp? ( net-libs/openslp )
- perl? ( dev-lang/perl )
- samba? ( dev-libs/openssl )
- kerberos? ( virtual/krb5 )
- berkdb? ( >=sys-libs/db-4.2.52_p2-r1 )
- !berkdb? (
- gdbm? ( sys-libs/gdbm )
- !gdbm? ( >=sys-libs/db-4.2.52_p2-r1 )
- )
- smbkrb5passwd? (
- dev-libs/openssl
- app-crypt/heimdal
- )
- )
- selinux? ( sec-policy/selinux-openldap )"
-DEPEND="${RDEPEND}"
-
-# for tracking versions
-OPENLDAP_VERSIONTAG=".version-tag"
-OPENLDAP_DEFAULTDIR_VERSIONTAG="/var/lib/openldap-data"
-
-openldap_upgrade_howto() {
- eerror
- eerror "A (possible old) installation of OpenLDAP was detected,"
- eerror "installation will not proceed for now."
- eerror
- eerror "As major version upgrades can corrupt your database,"
- eerror "you need to dump your database and re-create it afterwards."
- eerror ""
- d="$(date -u +%s)"
- l="/root/ldapdump.${d}"
- i="${l}.raw"
- eerror " 1. /etc/init.d/slurpd stop ; /etc/init.d/slapd stop"
- eerror " 2. slapcat -l ${i}"
- eerror " 3. egrep -v '^entryCSN:' <${i} >${l}"
- eerror " 4. mv /var/lib/openldap-data/ /var/lib/openldap-data-backup/"
- eerror " 5. emerge --update \=net-nds/${PF}"
- eerror " 6. etc-update, and ensure that you apply the changes"
- eerror " 7. slapadd -l ${l}"
- eerror " 8. chown ldap:ldap /var/lib/openldap-data/*"
- eerror " 9. /etc/init.d/slapd start"
- eerror "10. check that your data is intact."
- eerror "11. set up the new replication system."
- eerror
- die "You need to upgrade your database first"
-}
-
-openldap_find_versiontags() {
- # scan for all datadirs
- openldap_datadirs=""
- if [ -f ${ROOT}/etc/openldap/slapd.conf ]; then
- openldap_datadirs="$(awk '{if($1 == "directory") print $2 }' ${ROOT}/etc/openldap/slapd.conf)"
- fi
- openldap_datadirs="${openldap_datadirs} ${OPENLDAP_DEFAULTDIR_VERSIONTAG}"
-
- einfo
- einfo "Scanning datadir(s) from slapd.conf and"
- einfo "the default installdir for Versiontags"
- einfo "(${OPENLDAP_DEFAULTDIR_VERSIONTAG} may appear twice)"
- einfo
-
- # scan datadirs if we have a version tag
- openldap_found_tag=0
- for each in ${openldap_datadirs}; do
- CURRENT_TAGDIR=${ROOT}`echo ${each} | sed "s:\/::"`
- CURRENT_TAG=${CURRENT_TAGDIR}/${OPENLDAP_VERSIONTAG}
- if [ -d ${CURRENT_TAGDIR} ] && [ ${openldap_found_tag} == 0 ] ; then
- einfo "- Checking ${each}..."
- if [ -r ${CURRENT_TAG} ] ; then
- # yey, we have one :)
- einfo " Found Versiontag in ${each}"
- source ${CURRENT_TAG}
- if [ "${OLDPF}" == "" ] ; then
- eerror "Invalid Versiontag found in ${CURRENT_TAGDIR}"
- eerror "Please delete it"
- eerror
- die "Please kill the invalid versiontag in ${CURRENT_TAGDIR}"
- fi
-
- OLD_MAJOR=`get_version_component_range 2-3 ${OLDPF}`
-
- # are we on the same branch?
- if [ "${OLD_MAJOR}" != "${PV:0:3}" ] ; then
- ewarn " Versiontag doesn't match current major release!"
- if [[ `ls -a ${CURRENT_TAGDIR} | wc -l` -gt 5 ]] ; then
- eerror " Versiontag says other major and you (probably) have datafiles!"
- echo
- openldap_upgrade_howto
- else
- einfo " No real problem, seems there's no database."
- fi
- else
- einfo " Versiontag is fine here :)"
- fi
- else
- einfo " Non-tagged dir ${each}"
- if [[ `ls -a ${each} | wc -l` > 5 ]] ; then
- einfo " EEK! Non-empty non-tagged datadir, counting `ls -a ${each} | wc -l` files"
- echo
-
- eerror
- eerror "Your OpenLDAP Installation has a non tagged datadir that"
- eerror "possibly contains a database at ${CURRENT_TAGDIR}"
- eerror
- eerror "Please export data if any entered and empty or remove"
- eerror "the directory, installation has been stopped so you"
- eerror "can take required action"
- eerror
- eerror "For a HOWTO on exporting the data, see instructions in the ebuild"
- eerror
- die "Please move the datadir ${CURRENT_TAGDIR} away"
- fi
- fi
- einfo
- fi
- done
-
- echo
- einfo
- einfo "All datadirs are fine, proceeding with merge now..."
- einfo
-
-}
-
-pkg_setup() {
- if has_version "<=dev-lang/perl-5.8.8_rc1" && built_with_use dev-lang/perl minimal ; then
- die "You must have a complete (USE='-minimal') Perl install to use the perl backend!"
- fi
-
- if use minimal && has_version "net-nds/openldap" && built_with_use net-nds/openldap minimal ; then
- einfo
- einfo "Skipping scan for previous datadirs as requested by minimal useflag"
- einfo
- else
- openldap_find_versiontags
- fi
-
- enewgroup ldap 439
- enewuser ldap 439 -1 /usr/$(get_libdir)/openldap ldap
-}
-
-src_unpack() {
- unpack ${A}
-
- # According to MDK, the link order needs to be changed so that
- # on systems w/ MD5 passwords the system crypt library is used
- # (the net result is that "passwd" can be used to change ldap passwords w/
- # proper pam support)
- sed -i -e 's/$(SECURITY_LIBS) $(LDIF_LIBS) $(LUTIL_LIBS)/$(LUTIL_LIBS) $(SECURITY_LIBS) $(LDIF_LIBS)/' \
- ${S}/servers/slapd/Makefile.in
-
- # supersedes old fix for bug #31202
- EPATCH_OPTS="-p1 -d ${S}" epatch ${FILESDIR}/${PN}-2.2.14-perlthreadsfix.patch
-
- # ensure correct SLAPI path by default
- sed -i -e 's,\(#define LDAPI_SOCK\).*,\1 "/var/run/openldap/slapd.sock",' \
- ${S}/include/ldap_defaults.h
-
- EPATCH_OPTS="-p0 -d ${S}"
-
- # ximian connector 1.4.7 ntlm patch
- epatch "${FILESDIR}"/${PN}-2.2.6-ntlm.patch
-
- # bug #132263
- if use overlays ; then
- epatch "${FILESDIR}"/${PN}-2.3.21-ppolicy.patch
- fi
-
- # fix up stuff for newer autoconf that simulates autoconf-2.13, but doesn't
- # do it perfectly.
- cd "${S}"/build
- ln -s shtool install
- ln -s shtool install.sh
- einfo "Making sure upstream build strip does not do stripping too early"
- sed -i.orig \
- -e '/^STRIP/s,-s,,g' \
- top.mk || die "Failed to block stripping"
-
- # bug #116045
- # patch contrib modules
- if ! use minimal ; then
- cd "${S}"/contrib
- epatch "${FILESDIR}"/${PN}-2.3.24-contrib-smbk5pwd.patch
- fi
-}
-
-src_compile() {
- local myconf
-
- # HDB is only available with BerkDB
- myconf_berkdb='--enable-bdb --enable-ldbm-api=berkeley --enable-hdb=mod'
- myconf_gdbm='--disable-bdb --enable-ldbm-api=gdbm --disable-hdb'
-
- use debug && myconf="${myconf} --enable-debug" # there is no disable-debug
-
- # enable slapd/slurpd servers if not doing a minimal build
- if ! use minimal ; then
- myconf="${myconf} --enable-slapd --enable-slurpd"
- # base backend stuff
- myconf="${myconf} --enable-ldbm"
- if use berkdb ; then
- einfo "Using Berkeley DB for local backend"
- myconf="${myconf} ${myconf_berkdb}"
- elif use gdbm ; then
- einfo "Using GDBM for local backend"
- myconf="${myconf} ${myconf_gdbm}"
- else
- ewarn "Neither gdbm or berkdb USE flags present, falling back to"
- ewarn "Berkeley DB for local backend"
- myconf="${myconf} ${myconf_berkdb}"
- fi
- # extra backend stuff
- myconf="${myconf} --enable-passwd=mod --enable-phonetic=mod"
- myconf="${myconf} --enable-dnssrv=mod --enable-ldap"
- myconf="${myconf} --enable-meta=mod --enable-monitor=mod"
- myconf="${myconf} --enable-null=mod --enable-shell=mod"
- myconf="${myconf} --enable-relay=mod"
- myconf="${myconf} `use_enable perl perl mod`"
- myconf="${myconf} `use_enable odbc sql mod`"
- # slapd options
- myconf="${myconf} `use_enable crypt` `use_enable slp`"
- myconf="${myconf} --enable-rewrite --enable-rlookups"
- myconf="${myconf} --enable-aci --enable-modules"
- myconf="${myconf} --enable-cleartext --enable-slapi"
- myconf="${myconf} `use_with samba lmpasswd`"
- # slapd overlay options
- myconf="${myconf} --enable-dyngroup --enable-proxycache"
- myconf="${myconf} `use_enable overlays`"
- else
- myconf="${myconf} --disable-slapd --disable-slurpd"
- myconf="${myconf} --disable-bdb --disable-ldbm"
- myconf="${myconf} --disable-hdb --disable-monitor"
- myconf="${myconf} --disable-slurpd --disable-overlays"
- myconf="${myconf} --disable-relay"
- fi
-
- # basic functionality stuff
- myconf="${myconf} --enable-syslog --enable-dynamic"
- myconf="${myconf} --enable-local --enable-proctitle"
-
- myconf="${myconf} `use_enable ipv6` `use_enable readline`"
- myconf="${myconf} `use_with sasl cyrus-sasl` `use_enable sasl spasswd`"
- myconf="${myconf} `use_enable tcpd wrappers` `use_with ssl tls`"
-
- if [ $(get_libdir) != "lib" ] ; then
- append-ldflags -L/usr/$(get_libdir)
- fi
-
- STRIP=/bin/true \
- econf \
- --enable-static \
- --enable-shared \
- --libexecdir=/usr/$(get_libdir)/openldap \
- ${myconf} || die "configure failed"
-
- # Adding back -j1 as upstream didn't answer on parallel make issue yet
- emake -j1 depend || die "make depend failed"
- emake -j1 || die "make failed"
-
- # openldap/contrib
- tc-export CC
- if ! use minimal ; then
- # dsaschema
- einfo "Building contributed dsaschema"
- cd "${S}"/contrib/slapd-modules/dsaschema
- ${CC} -shared -I../../../include ${CFLAGS} -fPIC \
- -Wall -o libdsaschema-plugin.so dsaschema.c || \
- die "failed to compile dsaschema module"
- # kerberos passwd
- if use kerberos ; then
- einfo "Building contributed pw-kerberos"
- cd "${S}"/contrib/slapd-modules/passwd/ && \
- ${CC} -shared -I../../../include ${CFLAGS} -fPIC \
- -DHAVE_KRB5 -o pw-kerberos.so kerberos.c || \
- die "failed to compile kerberos password module"
- fi
- # netscape mta-md5 password
- einfo "Building contributed pw-netscape"
- cd "${S}"/contrib/slapd-modules/passwd/ && \
- ${CC} -shared -I../../../include ${CFLAGS} -fPIC \
- -o pw-netscape.so netscape.c || \
- die "failed to compile netscape password module"
- # smbk5pwd overlay
- # Note: this modules builds, but may not work with
- # Gentoo's MIT-Kerberos. It was designed for Heimdal
- # Kerberos.
- if use smbkrb5passwd ; then
- einfo "Building contributed smbk5pwd"
- local mydef
- local mykrb5inc
- mydef="-DDO_SAMBA -DDO_KRB5"
- mykrb5inc="-I/usr/include/heimdal/"
- cd "${S}"/contrib/slapd-modules/smbk5pwd && \
- libexecdir="/usr/$(get_libdir)/openldap" \
- DEFS="${mydef}" KRB5_INC="${mykrb5inc}" emake || \
- die "failed to compile smbk5pwd module"
- fi
- # addrdnvalues
- einfo "Building contributed addrdnvalues"
- cd "${S}"/contrib/slapi-plugins/addrdnvalues/ && \
- ${CC} -shared -I../../../include ${CFLAGS} -fPIC \
- -o libaddrdnvalues-plugin.so addrdnvalues.c || \
- die "failed to compile addrdnvalues plugin"
- fi
-}
-
-src_test() {
- einfo "Doing tests"
- cd tests ; make tests || die "make tests failed"
-}
-
-src_install() {
- emake DESTDIR="${D}" install || die "make install failed"
-
- dodoc ANNOUNCEMENT CHANGES COPYRIGHT README LICENSE "${FILESDIR}"/DB_CONFIG.fast.example
- docinto rfc ; dodoc doc/rfc/*.txt
-
- # openldap modules go here
- # TODO: write some code to populate slapd.conf with moduleload statements
- keepdir /usr/$(get_libdir)/openldap/openldap/
-
- # make state directories
- local dirlist="data"
- if ! use minimal; then
- dirlist="${dirlist} slurp ldbm"
- fi
- for x in ${dirlist}; do
- keepdir /var/lib/openldap-${x}
- fowners ldap:ldap /var/lib/openldap-${x}
- fperms 0700 /var/lib/openldap-${x}
- done
-
- echo "OLDPF='${PF}'" >${D}${OPENLDAP_DEFAULTDIR_VERSIONTAG}/${OPENLDAP_VERSIONTAG}
- echo "# do NOT delete this. it is used" >>${D}${OPENLDAP_DEFAULTDIR_VERSIONTAG}/${OPENLDAP_VERSIONTAG}
- echo "# to track versions for upgrading." >>${D}${OPENLDAP_DEFAULTDIR_VERSIONTAG}/${OPENLDAP_VERSIONTAG}
-
- # manually remove /var/tmp references in .la
- # because it is packaged with an ancient libtool
- for x in "${D}"/usr/$(get_libdir)/lib*.la; do
- sed -i -e "s:-L${S}[/]*libraries::" ${x}
- done
-
- # change slapd.pid location in configuration file
- keepdir /var/run/openldap
- fowners ldap:ldap /var/run/openldap
- fperms 0755 /var/run/openldap
-
- if ! use minimal; then
- # config modifications
- for f in /etc/openldap/slapd.conf /etc/openldap/slapd.conf.default; do
- sed -e "s:/var/lib/run/slapd.:/var/run/openldap/slapd.:" -i "${D}"/${f}
- sed -e "/database\tbdb$/acheckpoint 32 30 # <kbyte> <min>" -i "${D}"/${f}
- fowners root:ldap ${f}
- fperms 0640 ${f}
- done
-
- # install our own init scripts
- newinitd "${FILESDIR}"/2.0/slapd slapd
- newinitd "${FILESDIR}"/2.0/slurpd slurpd
- newconfd "${FILESDIR}"/2.0/slapd.conf slapd
-
- if [ $(get_libdir) != lib ]; then
- sed -e "s,/usr/lib/,/usr/$(get_libdir)/," -i "${D}"/etc/init.d/{slapd,slurpd}
- fi
-
- # install contributed modules
- docinto /
- if [ -e "${S}"/contrib/slapd-modules/dsaschema/libdsaschema-plugin.so ];
- then
- cd "${S}"/contrib/slapd-modules/dsaschema/
- newdoc README README.contrib.dsaschema
- exeinto /usr/$(get_libdir)/openldap/openldap
- doexe libdsaschema-plugin.so || \
- die "failed to install dsaschema module"
- fi
- if [ -e "${S}"/contrib/slapd-modules/passwd/pw-kerberos.so ]; then
- cd "${S}"/contrib/slapd-modules/passwd/
- newdoc README README.contrib.passwd
- exeinto /usr/$(get_libdir)/openldap/openldap
- doexe pw-kerberos.so || \
- die "failed to install kerberos passwd module"
- fi
- if [ -e "${S}"/contrib/slapd-modules/passwd/pw-netscape.so ]; then
- cd "${S}"/contrib/slapd-modules/passwd/
- newdoc README README.contrib.passwd
- exeinto /usr/$(get_libdir)/openldap/openldap
- doexe "${S}"/contrib/slapd-modules/passwd/pw-netscape.so || \
- die "failed to install Netscape MTA-MD5 passwd module"
- fi
- if [ -e "${S}"/contrib/slapd-modules/smbk5pwd/.libs/smbk5pwd.so ]; then
- cd "${S}"/contrib/slapd-modules/smbk5pwd
- newdoc README.contrib.smbk5pwd
- libexecdir="/usr/$(get_libdir)/openldap" \
- emake DESTDIR="${D}" install-mod || \
- die "failed to install smbk5pwd overlay module"
- fi
- if [ -e "${S}"/contrib/slapd-tools/statslog ]; then
- cd "${S}"/contrib/slapd-tools
- exeinto /usr/bin
- newexe statslog ldapstatslog || \
- die "failed to install ldapstatslog script"
- fi
- if [ -e "${S}"/contrib/slapi-plugins/addrdnvalues/libaddrdnvalues-plugin.so ];
- then
- cd "${S}"/contrib/slapi-plugins/addrdnvalues
- newdoc README README.contrib.addrdnvalues
- exeinto /usr/$(get_libdir)/openldap/openldap
- doexe libaddrdnvalues-plugin.so || \
- die "failed to install addrdnvalues plugin"
- fi
-
- fi
-}
-
-pkg_preinst() {
- # keep old libs if any
- LIBSUFFIXES=".so.2.0.130 -2.2.so.7"
- for LIBSUFFIX in ${LIBSUFFIXES} ; do
- for each in lber libldap libldap_r ; do
- preserve_old_lib "${ROOT}usr/$(get_libdir)/${each}${LIBSUFFIX}"
- done
- done
-}
-
-pkg_postinst() {
- if ! use minimal ; then
- if use ssl; then
- insinto /etc/openldap/ssl
- docert ldap
- ewarn "Self-signed SSL certificates are treated harshly by OpenLDAP 2.[12]"
- ewarn "add 'TLS_REQCERT never' if you want to use them."
- fi
- chown ldap:ldap "${ROOT}"var/run/openldap
- chmod 0755 "${ROOT}"var/run/openldap
- chown root:ldap "${ROOT}"etc/openldap/slapd.conf{,.default}
- chmod 0640 "${ROOT}"etc/openldap/slapd.conf{,.default}
- chown ldap:ldap "${ROOT}"var/lib/openldap-{data,ldbm,slurp}
- fi
-
- # Reference inclusion bug #77330
- echo
- elog
- elog "Getting started using OpenLDAP? There is some documentation available:"
- elog "Gentoo Guide to OpenLDAP Authentication"
- elog "(http://www.gentoo.org/doc/en/ldap-howto.xml)"
- elog
-
- # note to bug #110412
- echo
- elog
- elog "An example file for tuning BDB backends with openldap is:"
- elog "/usr/share/doc/${PF}/DB_CONFIG.fast.example.gz"
- elog
-
- LIBSUFFIXES=".so.2.0.130 -2.2.so.7"
- for LIBSUFFIX in ${LIBSUFFIXES} ; do
- for each in lber libldap libldap_r ; do
- preserve_old_lib_notify "${ROOT}usr/$(get_libdir)/${each}${LIBSUFFIX}"
- done
- done
-}