summaryrefslogtreecommitdiff
diff options
context:
space:
mode:
authorRobin H. Johnson <robbat2@gentoo.org>2005-12-03 09:27:59 +0000
committerRobin H. Johnson <robbat2@gentoo.org>2005-12-03 09:27:59 +0000
commit30eea134e1dd103c3c4a3cb13fa9f48e072c8a3b (patch)
tree7c311d60836560969017854cf2adb3310a38c3a8 /net-nds
parentStable on x86, bug #114323. (diff)
downloadhistorical-30eea134e1dd103c3c4a3cb13fa9f48e072c8a3b.tar.gz
historical-30eea134e1dd103c3c4a3cb13fa9f48e072c8a3b.tar.bz2
historical-30eea134e1dd103c3c4a3cb13fa9f48e072c8a3b.zip
Fix for RPATH bug #105380, thanks to Markus Ullmann <mail@markus-ullmann.de> for the patch.
Package-Manager: portage-2.0.53_rc7
Diffstat (limited to 'net-nds')
-rw-r--r--net-nds/openldap/ChangeLog10
-rw-r--r--net-nds/openldap/Manifest55
-rw-r--r--net-nds/openldap/files/digest-openldap-2.2.28-r22
-rw-r--r--net-nds/openldap/files/openldap-2.2.28-r1-configure.in-rpath.patch11
-rw-r--r--net-nds/openldap/openldap-2.2.28-r2.ebuild384
5 files changed, 435 insertions, 27 deletions
diff --git a/net-nds/openldap/ChangeLog b/net-nds/openldap/ChangeLog
index 5a9725bdd0df..b115bb124b22 100644
--- a/net-nds/openldap/ChangeLog
+++ b/net-nds/openldap/ChangeLog
@@ -1,6 +1,14 @@
# ChangeLog for net-nds/openldap
# Copyright 2002-2005 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/net-nds/openldap/ChangeLog,v 1.145 2005/10/16 16:47:21 killerfox Exp $
+# $Header: /var/cvsroot/gentoo-x86/net-nds/openldap/ChangeLog,v 1.146 2005/12/03 09:27:59 robbat2 Exp $
+
+*openldap-2.2.28-r2 (03 Dec 2005)
+
+ 03 Dec 2005; Robin H. Johnson <robbat2@gentoo.org>
+ +files/openldap-2.2.28-r1-configure.in-rpath.patch,
+ +openldap-2.2.28-r2.ebuild:
+ Fix for RPATH bug #105380, thanks to Markus Ullmann <mail@markus-ullmann.de>
+ for the patch.
16 Oct 2005; Rene Nussbaumer <killerfox@gentoo.org>
openldap-2.2.28.ebuild:
diff --git a/net-nds/openldap/Manifest b/net-nds/openldap/Manifest
index a4c03c53faea..0755c474f407 100644
--- a/net-nds/openldap/Manifest
+++ b/net-nds/openldap/Manifest
@@ -1,26 +1,7 @@
-MD5 8900883d56705e11559b60fdb15b4fce ChangeLog 26571
-MD5 b0d485ea1a51fb83c70daedef2599272 metadata.xml 279
-MD5 2e5ce39205e9dc1feeab9ff802236317 openldap-2.1.26.ebuild 7088
-MD5 ef0fa55269a7ae32b56ca1095148995a openldap-2.1.27-r1.ebuild 7444
-MD5 cfaff772158053886baf083d75fca2ff openldap-2.1.27.ebuild 7051
-MD5 22eb1df7c644a2778e5f985bd78330cd openldap-2.1.30-r1.ebuild 7375
-MD5 943899d61dff15e7eb2ff62409814b49 openldap-2.1.30-r2.ebuild 7483
-MD5 992888650b5b09f265a46469585bcba8 openldap-2.1.30-r3.ebuild 7208
-MD5 2d4e17747e16fdd75a17a66c5537184c openldap-2.1.30-r4.ebuild 7308
-MD5 2950a8442733483861d191c433359f59 openldap-2.1.30-r5.ebuild 7628
-MD5 aebb509ea0634689f1e3a4549d4d343d openldap-2.1.30.ebuild 7361
-MD5 917840881094150cd91192866ec4e1c6 openldap-2.2.14.ebuild 7247
-MD5 7ddeb08466499dbe3c49b850b336744f openldap-2.2.19.ebuild 7955
-MD5 67e977f2927e78c29f4020adba7f6b5b openldap-2.2.23-r1.ebuild 8793
-MD5 4c922f830e79b6306a820b382393bd94 openldap-2.2.23.ebuild 7812
-MD5 a2a59d1ab489b0df339f525ccd8c77fa openldap-2.2.24.ebuild 9508
-MD5 e3ce48b75e86dcaee9ad7a0db70580e5 openldap-2.2.26-r1.ebuild 10630
-MD5 3b13f5c41a246a66f7d8c108fcbf4dd6 openldap-2.2.26-r2.ebuild 11630
-MD5 8140ef7b57df1b8240aefc6721c89135 openldap-2.2.26.ebuild 9732
-MD5 b33aca9604940f55ec0992f486d64605 openldap-2.2.27-r1.ebuild 12774
-MD5 44d54b94ad9be3c6a595e530ffde8e24 openldap-2.2.27.ebuild 12424
-MD5 d0b2e396543e06107bd1b2f492c246f2 openldap-2.2.28-r1.ebuild 13109
-MD5 72bade434d8afe3c9c9f665518a6d786 openldap-2.2.28.ebuild 12908
+MD5 745b1601a424a989d1fafb0093073067 ChangeLog 26838
+MD5 1a7084c17a74e59db33578c0833e4099 files/2.0/slapd 584
+MD5 50257f7d6b63c8e9778b6407c7d2dddb files/2.0/slapd.conf 277
+MD5 d68ba97d9f54b8455c1e2d93c352d24a files/2.0/slurpd 495
MD5 30ef1dc504563809f990b72ffe2be6c0 files/digest-openldap-2.1.26 65
MD5 f829d2ebaab2e3e020a6b25522734331 files/digest-openldap-2.1.27 65
MD5 f829d2ebaab2e3e020a6b25522734331 files/digest-openldap-2.1.27-r1 65
@@ -42,6 +23,7 @@ MD5 919632051f7ddeeed29b011f163d17f0 files/digest-openldap-2.2.27 130
MD5 919632051f7ddeeed29b011f163d17f0 files/digest-openldap-2.2.27-r1 130
MD5 a8e7c88a9f6b88fb9b88d4e66fae5d92 files/digest-openldap-2.2.28 130
MD5 a8e7c88a9f6b88fb9b88d4e66fae5d92 files/digest-openldap-2.2.28-r1 130
+MD5 dd664a5abce13e402f1e0322ce2464fd files/digest-openldap-2.2.28-r2 130
MD5 c8d6f4ebeb92ef1085b1bb77d7b4db5f files/gencert.sh 3505
MD5 c16eada85fafe1c17bf0089d0ef90ae3 files/gencert.sh-2.2.27 2939
MD5 b10517f0e7be829d47bb8096d86fb519 files/openldap-2.1.27-db40.patch 718
@@ -52,8 +34,29 @@ MD5 2e6d3f7cf49a1d85468befdff2bfc1d8 files/openldap-2.1.30-ximian_connector.patc
MD5 4c6ef684996786b3a7cc2dc15c4ae7a4 files/openldap-2.2.14-db40.patch 773
MD5 95a998755d69f0f30cb64b9cb8eeab15 files/openldap-2.2.14-perlthreadsfix.patch 614
MD5 4591bdcf0bd459c6fdbcabc93f5b6b55 files/openldap-2.2.26-tls-fix-connection-test.patch 663
+MD5 14cfcdbe422004e2e42bfb14cea16a5e files/openldap-2.2.28-r1-configure.in-rpath.patch 382
MD5 f940f4e9ac544ed0a0f28b87df5cd2c8 files/openldap-2.2.28-ximian_connector.patch 5669
MD5 7d80c3708d5940a3b7a428740af863d0 files/openldap-2.2.6-ntlm.patch 5011
-MD5 50257f7d6b63c8e9778b6407c7d2dddb files/2.0/slapd.conf 277
-MD5 1a7084c17a74e59db33578c0833e4099 files/2.0/slapd 584
-MD5 d68ba97d9f54b8455c1e2d93c352d24a files/2.0/slurpd 495
+MD5 b0d485ea1a51fb83c70daedef2599272 metadata.xml 279
+MD5 2e5ce39205e9dc1feeab9ff802236317 openldap-2.1.26.ebuild 7088
+MD5 ef0fa55269a7ae32b56ca1095148995a openldap-2.1.27-r1.ebuild 7444
+MD5 cfaff772158053886baf083d75fca2ff openldap-2.1.27.ebuild 7051
+MD5 22eb1df7c644a2778e5f985bd78330cd openldap-2.1.30-r1.ebuild 7375
+MD5 943899d61dff15e7eb2ff62409814b49 openldap-2.1.30-r2.ebuild 7483
+MD5 992888650b5b09f265a46469585bcba8 openldap-2.1.30-r3.ebuild 7208
+MD5 2d4e17747e16fdd75a17a66c5537184c openldap-2.1.30-r4.ebuild 7308
+MD5 2950a8442733483861d191c433359f59 openldap-2.1.30-r5.ebuild 7628
+MD5 aebb509ea0634689f1e3a4549d4d343d openldap-2.1.30.ebuild 7361
+MD5 917840881094150cd91192866ec4e1c6 openldap-2.2.14.ebuild 7247
+MD5 7ddeb08466499dbe3c49b850b336744f openldap-2.2.19.ebuild 7955
+MD5 67e977f2927e78c29f4020adba7f6b5b openldap-2.2.23-r1.ebuild 8793
+MD5 4c922f830e79b6306a820b382393bd94 openldap-2.2.23.ebuild 7812
+MD5 a2a59d1ab489b0df339f525ccd8c77fa openldap-2.2.24.ebuild 9508
+MD5 e3ce48b75e86dcaee9ad7a0db70580e5 openldap-2.2.26-r1.ebuild 10630
+MD5 3b13f5c41a246a66f7d8c108fcbf4dd6 openldap-2.2.26-r2.ebuild 11630
+MD5 8140ef7b57df1b8240aefc6721c89135 openldap-2.2.26.ebuild 9732
+MD5 b33aca9604940f55ec0992f486d64605 openldap-2.2.27-r1.ebuild 12774
+MD5 44d54b94ad9be3c6a595e530ffde8e24 openldap-2.2.27.ebuild 12424
+MD5 d0b2e396543e06107bd1b2f492c246f2 openldap-2.2.28-r1.ebuild 13109
+MD5 147bdd729261bb1b276c76d838abcd80 openldap-2.2.28-r2.ebuild 13211
+MD5 72bade434d8afe3c9c9f665518a6d786 openldap-2.2.28.ebuild 12908
diff --git a/net-nds/openldap/files/digest-openldap-2.2.28-r2 b/net-nds/openldap/files/digest-openldap-2.2.28-r2
new file mode 100644
index 000000000000..15100a316d72
--- /dev/null
+++ b/net-nds/openldap/files/digest-openldap-2.2.28-r2
@@ -0,0 +1,2 @@
+MD5 e2ae8148c4bed07d7a70edd930bdc403 openldap-2.1.30.tgz 2044673
+MD5 b51db7328430b9cbe527696da726f1fb openldap-2.2.28.tgz 2630427
diff --git a/net-nds/openldap/files/openldap-2.2.28-r1-configure.in-rpath.patch b/net-nds/openldap/files/openldap-2.2.28-r1-configure.in-rpath.patch
new file mode 100644
index 000000000000..45d94fc6c9b1
--- /dev/null
+++ b/net-nds/openldap/files/openldap-2.2.28-r1-configure.in-rpath.patch
@@ -0,0 +1,11 @@
+--- ./configure.in.orig 2005-03-14 18:06:26.000000000 +0100
++++ ./configure.in 2005-12-03 01:46:39.607707750 +0100
+@@ -2133,7 +2133,7 @@
+ [have_setproctitle=yes
+ LUTIL_LIBS="$LUTIL_LIBS -lutil"],
+ [have_setproctitle=no
+- LIBOBJS="$LIBOBJS setproctitle.o"
++ AC_LIBOBJ([setproctitle])
+ LIBSRCS="$LIBSRCS setproctitle.c"])])
+
+ if test $have_setproctitle = yes ; then
diff --git a/net-nds/openldap/openldap-2.2.28-r2.ebuild b/net-nds/openldap/openldap-2.2.28-r2.ebuild
new file mode 100644
index 000000000000..344fce300f2a
--- /dev/null
+++ b/net-nds/openldap/openldap-2.2.28-r2.ebuild
@@ -0,0 +1,384 @@
+# Copyright 1999-2005 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: /var/cvsroot/gentoo-x86/net-nds/openldap/openldap-2.2.28-r2.ebuild,v 1.1 2005/12/03 09:27:59 robbat2 Exp $
+
+inherit flag-o-matic toolchain-funcs eutils multilib
+
+OLD_PV="2.1.30"
+OLD_P="${PN}-${OLD_PV}"
+OLD_S="${WORKDIR}/${OLD_P}"
+
+DESCRIPTION="LDAP suite of application and development tools"
+HOMEPAGE="http://www.OpenLDAP.org/"
+SRC_URI="mirror://openldap/openldap-release/${P}.tgz
+ mirror://openldap/openldap-release/${OLD_P}.tgz"
+
+LICENSE="OPENLDAP"
+SLOT="0"
+IUSE="berkdb crypt debug gdbm ipv6 kerberos minimal odbc perl readline samba sasl slp ssl tcpd"
+KEYWORDS="~alpha ~amd64 ~arm ~hppa ~ia64 ~mips ~ppc ~ppc64 ~s390 ~sparc ~x86"
+
+RDEPEND=">=sys-libs/ncurses-5.1
+ tcpd? ( >=sys-apps/tcp-wrappers-7.6 )
+ ssl? ( >=dev-libs/openssl-0.9.6 )
+ readline? ( >=sys-libs/readline-4.1 )
+ sasl? ( >=dev-libs/cyrus-sasl-2.1.7-r3 )
+ odbc? ( dev-db/unixODBC )
+ slp? ( >=net-libs/openslp-1.0 )
+ perl? ( >=dev-lang/perl-5.6 )
+ samba? ( >=dev-libs/openssl-0.9.6 )
+ kerberos? ( virtual/krb5 )"
+
+# note that the 'samba' USE flag pulling in OpenSSL is NOT an error. OpenLDAP
+# uses OpenSSL for LanMan/NTLM hashing (which is used in some enviroments, like
+# mine at work)!
+# Robin H. Johnson <robbat2@gentoo.org> March 8, 2004
+
+# if USE=berkdb
+# pull in sys-libs/db
+# else if USE=gdbm
+# pull in sys-libs/gdbm
+# else
+# pull in sys-libs/db
+RDEPEND_BERKDB=">=sys-libs/db-4.2.52_p1"
+RDEPEND_GDBM=">=sys-libs/gdbm-1.8.0"
+RDEPEND="${RDEPEND}
+ berkdb? ( ${RDEPEND_BERKDB} )
+ !berkdb? (
+ gdbm? ( ${RDEPEND_GDBM} )
+ !gdbm? ( ${RDEPEND_BERKDB} )
+ )"
+
+DEPEND="${RDEPEND}
+ >=sys-devel/libtool-1.5.18-r1
+ >=sys-apps/sed-4"
+
+# for tracking versions
+OPENLDAP_VERSIONTAG="/var/lib/openldap-data/.version-tag"
+
+#DEPEND="${DEPEND} !<net-nds/openldap-2.2"
+
+openldap_upgrade_warning() {
+ ewarn "If you are upgrading from OpenLDAP-2.1, and run slapd on this"
+ ewarn "machine please see the ebuild for upgrade instructions, otherwise"
+ ewarn "you may corrupt your database!"
+ echo
+ ewarn "Part of the configuration file syntax has changed:"
+ ewarn "'access to attribute=' is now 'access to attrs='"
+ echo
+ ewarn "You must also run revdep-rebuild after upgrading from 2.1 to 2.2:"
+ ewarn "# revdep-rebuild --soname liblber.so.2"
+ ewarn "# revdep-rebuild --soname libldap.so.2"
+ ewarn "# revdep-rebuild --soname libldap_r.so.2"
+}
+
+pkg_setup() {
+ # grab lines
+ openldap_datadirs=""
+ if [ -f ${ROOT}/etc/openldap/slapd.conf ]; then
+ openldap_datadirs="$(awk '{if($1 == "directory") print $2 }' ${ROOT}/etc/openldap/slapd.conf)"
+ fi
+ datafiles=""
+ for d in $openldap_datadirs; do
+ datafiles="${datafiles} $(ls $d/*db* 2>/dev/null)"
+ done
+ # remove extra spaces
+ datafiles="$(echo ${datafiles// })"
+ # TODO: read OPENLDAP_VERSIONTAG instead in future
+ if has_version '<net-nds/openldap-2.2' && [ -n "$datafiles" ]; then
+ eerror "A possible old installation of OpenLDAP was detected"
+ eerror "As major version upgrades to 2.2 can corrupt your database"
+ eerror "You need to dump your database and re-create it afterwards."
+ eerror ""
+ d="$(date -u +%s)"
+ l="/root/ldapdump.${d}"
+ i="${l}.raw"
+ eerror " 1. /etc/init.d/slurpd stop ; /etc/init.d/slapd stop"
+ eerror " 2. slapcat -l ${i}"
+ eerror " 3. egrep -v '^entryCSN:' <${i} >${l}"
+ eerror " 4. emerge unmerge '<=net-nds/openldap-2.1*'"
+ eerror " 5. mv /var/lib/openldap-data/ /var/lib/openldap-data,2.1/"
+ eerror " 6. emerge '>=net-nds/openldap-2.2'"
+ eerror " 7. etc-update, and ensure that you apply the changes"
+ eerror " 8. slapadd -l ${l}"
+ eerror " 9. chown ldap:ldap /var/lib/openldap-data/*"
+ eerror "10. /etc/init.d/slapd start"
+ eerror "11. check that your data is intact."
+ eerror "12. set up the new replication system."
+ eerror ""
+ eerror "This install will not proceed until your old data directory"
+ eerror "is at least moved out of the way."
+ #exit 1
+ die "Warning direct upgrade unsafe!"
+ fi
+ openldap_upgrade_warning
+ if built_with_use dev-lang/perl minimal ; then
+ die "You must have a complete (USE='-minimal') Perl install to use the perl backend!"
+ fi
+}
+
+pkg_preinst() {
+ openldap_upgrade_warning
+ enewgroup ldap 439
+ enewuser ldap 439 -1 /usr/$(get_libdir)/openldap ldap
+}
+
+src_unpack() {
+ unpack ${A}
+
+ # According to MDK, the link order needs to be changed so that
+ # on systems w/ MD5 passwords the system crypt library is used
+ # (the net result is that "passwd" can be used to change ldap passwords w/
+ # proper pam support)
+ sed -i -e 's/$(SECURITY_LIBS) $(LDIF_LIBS) $(LUTIL_LIBS)/$(LUTIL_LIBS) $(SECURITY_LIBS) $(LDIF_LIBS)/' \
+ ${S}/servers/slapd/Makefile.in
+
+ # Fix up DB-4.0 linking problem
+ # remember to autoconf! this expands configure by 500 lines (4 lines to m4
+ # stuff).
+ EPATCH_OPTS="-p1 -d ${S}" epatch ${FILESDIR}/${PN}-2.2.14-db40.patch
+
+ # supersedes old fix for bug #31202
+ EPATCH_OPTS="-p1 -d ${S}" epatch ${FILESDIR}/${PN}-2.2.14-perlthreadsfix.patch
+
+ # Security bug #96767
+ # http://bugzilla.padl.com/show_bug.cgi?id=210
+ EPATCH_OPTS="-p1 -d ${S}" epatch ${FILESDIR}/${PN}-2.2.26-tls-fix-connection-test.patch
+
+ # ensure correct SLAPI path by default
+ sed -i -e 's,\(#define LDAPI_SOCK\).*,\1 "/var/run/openldap/slapd.sock",' \
+ ${S}/include/ldap_defaults.h
+
+ # fix up some automake stuff
+ #sed -i -e 's,^AC_CONFIG_HEADER,AM_CONFIG_HEADER,' ${S}/configure.in
+
+ # ximian connector 1.4.7 ntlm patch
+ #EPATCH_OPTS="-p1 -d ${S}" epatch ${FILESDIR}/${PN}-2.2.28-ximian_connector.patch
+ EPATCH_OPTS="-p0 -d ${S}" epatch ${FILESDIR}/${PN}-2.2.6-ntlm.patch
+
+ # fix up stuff for newer autoconf that simulates autoconf-2.13, but doesn't
+ # do it perfectly.
+ cd ${S}/build
+ ln -s shtool install
+ ln -s shtool install.sh
+
+ # bug #105380
+ EPATCH_OPTS="-p0 -d ${S}" epatch ${FILESDIR}/${PN}-2.2.28-r1-configure.in-rpath.patch
+
+ # reconf for db40 fixes.
+ cd ${S}
+ export WANT_AUTOMAKE="1.9"
+ export WANT_AUTOCONF="2.5"
+ einfo "Running libtoolize"
+ libtoolize --copy --force
+ #einfo "Running automake"
+ #automake --add-missing || die "automake failed"
+ einfo "Running aclocal"
+ aclocal || die "aclocal failed"
+ einfo "Running autoconf"
+ autoconf || die "autoconf failed"
+}
+
+src_compile() {
+ local myconf
+
+ # HDB is only available with BerkDB
+ myconf_berkdb='--enable-bdb --with-ldbm-api=berkeley --enable-hdb=mod'
+ myconf_gdbm='--disable-bdb --with-ldbm-api=gdbm --disable-hdb'
+
+ use debug && myconf="${myconf} --enable-debug" # there is no disable-debug
+
+ # enable slapd/slurpd servers if not doing a minimal build
+ if ! use minimal; then
+ myconf="${myconf} --enable-slapd --enable-slurpd"
+ # base backend stuff
+ myconf="${myconf} --enable-ldbm"
+ if use berkdb; then
+ einfo "Using Berkeley DB for local backend"
+ myconf="${myconf} ${myconf_berkdb}"
+ elif use gdbm; then
+ einfo "Using GDBM for local backend"
+ myconf="${myconf} ${myconf_gdbm}"
+ else
+ ewarn "Neither gdbm or berkdb USE flags present, falling back to"
+ ewarn "Berkeley DB for local backend"
+ myconf="${myconf} ${myconf_berkdb}"
+ fi
+ # extra backend stuff
+ myconf="${myconf} --enable-passwd=mod --enable-phonetic=mod"
+ myconf="${myconf} --enable-dnssrv=mod --enable-ldap"
+ myconf="${myconf} --enable-meta=mod --enable-monitor=mod"
+ myconf="${myconf} --enable-null=mod --enable-shell=mod"
+ myconf="${myconf} `use_enable perl perl mod`"
+ myconf="${myconf} `use_enable odbc sql mod`"
+ # slapd options
+ myconf="${myconf} `use_enable crypt` `use_enable slp`"
+ myconf="${myconf} --enable-rewrite --enable-rlookups"
+ myconf="${myconf} --enable-aci --enable-modules"
+ myconf="${myconf} --enable-cleartext --enable-slapi"
+ myconf="${myconf} `use_with samba lmpasswd`"
+ # disabled options:
+ # --with-bdb-module=dynamic
+ # alas, for BSD only:
+ # --with-fetch
+ # slapd overlay options
+ myconf="${myconf} --enable-dyngroup --enable-proxycache"
+ else
+ myconf="${myconf} --disable-slapd --disable-slurpd"
+ myconf="${myconf} --disable-bdb --disable-monitor"
+ myconf="${myconf} --disable-slurpd"
+ fi
+ # basic functionality stuff
+ myconf="${myconf} --enable-syslog --enable-dynamic"
+ myconf="${myconf} --enable-local --enable-proctitle"
+
+ myconf="${myconf} `use_enable ipv6` `use_enable readline`"
+ myconf="${myconf} `use_with sasl cyrus-sasl` `use_enable sasl spasswd`"
+ myconf="${myconf} `use_enable tcpd wrappers` `use_with ssl tls`"
+
+ if [ $(get_libdir) != "lib" ] ; then
+ append-ldflags -L/usr/$(get_libdir)
+ fi
+
+ econf \
+ --enable-static \
+ --enable-shared \
+ --libexecdir=/usr/$(get_libdir)/openldap \
+ ${myconf} || die "configure failed"
+
+ make depend || die "make depend failed"
+ make || die "make failed"
+
+ # special kerberos stuff
+ tc-export CC
+ if ! use minimal && use kerberos ; then
+ cd ${S}/contrib/slapd-modules/passwd/ && \
+ ${CC} -shared -I../../../include ${CFLAGS} -fPIC \
+ -DHAVE_KRB5 -o pw-kerberos.so kerberos.c || \
+ die "failed to compile kerberos module"
+ fi
+
+ # now build old compat lib
+ cd ${OLD_S} && \
+ econf \
+ --disable-static --enable-shared \
+ --libexecdir=/usr/$(get_libdir)/openldap \
+ --disable-slapd --disable-aci --disable-cleartext --disable-crypt \
+ --disable-lmpasswd --disable-spasswd --enable-modules \
+ --disable-phonetic --disable-rewrite --disable-rlookups --disable-slp \
+ --disable-wrappers --disable-bdb --disable-dnssrv --disable-ldap \
+ --disable-ldbm --disable-meta --disable-monitor --disable-null \
+ --disable-passwd --disable-perl --disable-shell --disable-sql \
+ --disable-slurpd || die "configure-2.1 failed"
+ make depend || die "make-2.1 depend failed"
+ cd ${OLD_S}/libraries/liblber && make liblber.la || die "make-2.1 liblber.la failed"
+ cd ${OLD_S}/libraries/libldap && make libldap.la || die "make-2.1 libldap.la failed"
+ cd ${OLD_S}/libraries/libldap_r && make libldap_r.la || die "make-2.1 libldap_r.la failed"
+}
+
+src_test() {
+ einfo "Doing tests"
+ cd tests ; make tests || die "make tests failed"
+}
+
+src_install() {
+ make DESTDIR=${D} install || die "make install failed"
+
+ dodoc ANNOUNCEMENT CHANGES COPYRIGHT README LICENSE
+ docinto rfc ; dodoc doc/rfc/*.txt
+
+ # openldap modules go here
+ # TODO: write some code to populate slapd.conf with moduleload statements
+ keepdir /usr/$(get_libdir)/openldap/openldap/
+
+ # make state directories
+ for x in data slurp ldbm; do
+ keepdir /var/lib/openldap-${x}
+ fowners ldap:ldap /var/lib/openldap-${x}
+ fperms 0700 /var/lib/openldap-${x}
+ done
+
+ echo "OLDPF='${PF}'" >${D}${OPENLDAP_VERSIONTAG}
+ echo "# do NOT delete this. it is used" >>${D}${OPENLDAP_VERSIONTAG}
+ echo "# to track versions for upgrading." >>${D}${OPENLDAP_VERSIONTAG}
+
+ # manually remove /var/tmp references in .la
+ # because it is packaged with an ancient libtool
+ for x in ${D}/usr/$(get_libdir)/lib*.la; do
+ sed -i -e "s:-L${S}[/]*libraries::" ${x}
+ done
+
+ # change slapd.pid location in configuration file
+ keepdir /var/run/openldap
+ fowners ldap:ldap /var/run/openldap
+ fperms 0755 /var/run/openldap
+
+ if ! use minimal; then
+ # config modifications
+ for f in /etc/openldap/slapd.conf /etc/openldap/slapd.conf.default; do
+ sed -e "s:/var/lib/run/slapd.:/var/run/openldap/slapd.:" -i ${D}/${f}
+ sed -e "/database\tbdb$/acheckpoint 32 30 # <kbyte> <min>" -i ${D}/${f}
+ fowners root:ldap ${f}
+ fperms 0640 ${f}
+ done
+ # install our own init scripts
+ exeinto /etc/init.d
+ newexe ${FILESDIR}/2.0/slapd slapd
+ newexe ${FILESDIR}/2.0/slurpd slurpd
+ if [ $(get_libdir) != lib ]; then
+ sed -e "s,/usr/lib/,/usr/$(get_libdir)/," -i ${D}/etc/init.d/{slapd,slurpd}
+ fi
+ insinto /etc/conf.d
+ newins ${FILESDIR}/2.0/slapd.conf slapd
+ if use kerberos && [ -f ${S}/contrib/slapd-modules/passwd/pw-kerberos.so ]; then
+ insinto /usr/$(get_libdir)/openldap/openldap
+ doins ${S}/contrib/slapd-modules/passwd/pw-kerberos.so || \
+ die "failed to install kerberos passwd module"
+ fi
+ fi
+
+ # install MDK's ssl cert script
+ if use ssl || use samba; then
+ dodir /etc/openldap/ssl
+ exeinto /etc/openldap/ssl
+ #newexe ${FILESDIR}/gencert.sh-2.2.27 gencert.sh
+ doexe ${FILESDIR}/gencert.sh
+ fi
+
+ dolib.so ${OLD_S}/libraries/liblber/.libs/liblber.so.2.0.130 || \
+ die "failed to install old liblber"
+ dolib.so ${OLD_S}/libraries/libldap/.libs/libldap.so.2.0.130 || \
+ die "failed to install old libldap"
+ dolib.so ${OLD_S}/libraries/libldap_r/.libs/libldap_r.so.2.0.130 || \
+ die "failed to install old libldap_r"
+}
+
+pkg_postinst() {
+ if use ssl; then
+ # make a self-signed ssl cert (if there isn't one there already)
+ if [ ! -e /etc/openldap/ssl/ldap.pem ]
+ then
+ cd /etc/openldap/ssl
+ yes "" | sh gencert.sh
+ chmod 640 ldap.pem
+ chown root:ldap ldap.pem
+ else
+ einfo "An LDAP cert already appears to exist, no creating"
+ fi
+ fi
+
+ # Since moving to running openldap as user ldap there are some
+ # permissions problems with directories and files.
+ # Let's make sure these permissions are correct.
+ chown ldap:ldap /var/run/openldap
+ chmod 0755 /var/run/openldap
+ chown root:ldap /etc/openldap/slapd.conf{,.default}
+ chmod 0640 /etc/openldap/slapd.conf{,.default}
+ chown ldap:ldap /var/lib/openldap-{data,ldbm,slurp}
+
+ if use ssl; then
+ ewarn "Self-signed SSL certificates are treated harshly by OpenLDAP 2.[12]"
+ ewarn "add 'TLS_REQCERT never' if you want to use them."
+ fi
+ openldap_upgrade_warning
+}