summaryrefslogtreecommitdiff
diff options
context:
space:
mode:
authorNick Hadaway <raker@gentoo.org>2003-07-09 20:12:20 +0000
committerNick Hadaway <raker@gentoo.org>2003-07-09 20:12:20 +0000
commit33e9b64550419f4a689af416982f62bb86f73676 (patch)
tree7061283bf1f29a4ccfa6075a458bb49833a6b6cd /net-nds
parentdep cleanup (diff)
downloadhistorical-33e9b64550419f4a689af416982f62bb86f73676.tar.gz
historical-33e9b64550419f4a689af416982f62bb86f73676.tar.bz2
historical-33e9b64550419f4a689af416982f62bb86f73676.zip
openldap-2.1.22 has been added to portage. db depend change, and some
forwardported fixes from 2.0.27-r4
Diffstat (limited to 'net-nds')
-rw-r--r--net-nds/openldap/ChangeLog8
-rw-r--r--net-nds/openldap/Manifest8
-rw-r--r--net-nds/openldap/files/digest-openldap-2.1.221
-rw-r--r--net-nds/openldap/openldap-2.1.22.ebuild195
4 files changed, 207 insertions, 5 deletions
diff --git a/net-nds/openldap/ChangeLog b/net-nds/openldap/ChangeLog
index 81f02c6a8d3a..d8355643bd95 100644
--- a/net-nds/openldap/ChangeLog
+++ b/net-nds/openldap/ChangeLog
@@ -1,8 +1,12 @@
# ChangeLog for net-nds/openldap
# Copyright 2002-2003 Gentoo Technologies, Inc.; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/net-nds/openldap/ChangeLog,v 1.40 2003/07/09 07:35:30 raker Exp $
+# $Header: /var/cvsroot/gentoo-x86/net-nds/openldap/ChangeLog,v 1.41 2003/07/09 20:12:20 raker Exp $
- 09 Jul 2003; Nick Hadaway <raker@gentoo.org> openldap-2.0.27-r4,
+ 09 Jul 2003; Nick Hadaway <raker@gentoo.org> openldap-2.1.22.ebuild:
+ Version bump. Added ebuild changes made to 2.0.27-r4 to 2.1.22.
+ Still waiting for db4 to become a reality in gentoo.
+
+ 09 Jul 2003; Nick Hadaway <raker@gentoo.org> openldap-2.0.27-r4.ebuild,
files/2.0/slapd, files/2.0/slapd.conf:
Updated example to include ldapi. Added eval to the slapd init.d
so the %2f is parsed properly. Changed the location of the slapd.args
diff --git a/net-nds/openldap/Manifest b/net-nds/openldap/Manifest
index 746d65df369e..3a68c81ce3b8 100644
--- a/net-nds/openldap/Manifest
+++ b/net-nds/openldap/Manifest
@@ -1,9 +1,10 @@
MD5 63a967c1c320ba41db8fcacae617976a openldap-2.0.25-r2.ebuild 2609
+MD5 3a15f66fb8cf47d6f8c8a9cfb2ab6e97 openldap-2.1.22.ebuild 5964
MD5 405655723adfa7c4470f1984f5463dd1 openldap-2.0.27.ebuild 2325
MD5 6b611092dd59bc62ddba9578e60e23b2 openldap-2.0.25-r1.ebuild 2530
MD5 5f9e081b9be4ec33dea8b4d169d2ed2b openldap-2.1.21.ebuild 5295
-MD5 3c5dbb7da711a6e0192ec8f23b231f93 ChangeLog 9448
-MD5 73486deb574aaf0eac847110edb92aac openldap-2.0.27-r4.ebuild 5390
+MD5 64bc5e6b93fc624bfcd09ae849198933 ChangeLog 9631
+MD5 3060483dd0aeccc60e1fc73c7e90e880 openldap-2.0.27-r4.ebuild 5389
MD5 646fd34831ae403ecda2103b01f49a0f files/slapd-2.1.conf 278
MD5 32822e9d47a48af3b1da7e5a3c5c6229 files/digest-openldap-2.0.25-r1 65
MD5 32822e9d47a48af3b1da7e5a3c5c6229 files/digest-openldap-2.0.25-r2 65
@@ -16,9 +17,10 @@ MD5 b6dfea76b039b194c4f403d9e7cebde0 files/slapd-2.1-r1.rc6 709
MD5 8a8a025bf2de63f76d33f244624c3851 files/kerberos-2.0.diff.bz2 385
MD5 bc676758f2d1726b75e1d04fd936d029 files/digest-openldap-2.0.27 65
MD5 43181f48b522ce05011ff4d0a0b061f7 files/digest-openldap-2.1.21 65
+MD5 d4aef53a2d2ebe6e6df8cfcf33494908 files/digest-openldap-2.1.22 65
MD5 b7f252f92c11c2041e7bc864c344ecf1 files/slapd.rc6 591
MD5 427c91c528ea2cc1719df18d5339706f files/slurpd.rc6 504
MD5 1de3e9592a8549c165bd43ba11b887f4 files/kerberos-2.1.diff.bz2 402
-MD5 95618d3f3a0a6cf2462ca513013cd9f9 files/2.0/slapd 620
+MD5 62149973636ec267f047c3ebd0f89901 files/2.0/slapd 620
MD5 646fd34831ae403ecda2103b01f49a0f files/2.0/slapd.conf 278
MD5 80adb9dc3133bd47fbc1168fd29788ee files/2.0/slurpd 505
diff --git a/net-nds/openldap/files/digest-openldap-2.1.22 b/net-nds/openldap/files/digest-openldap-2.1.22
new file mode 100644
index 000000000000..fa2145fd3b5f
--- /dev/null
+++ b/net-nds/openldap/files/digest-openldap-2.1.22
@@ -0,0 +1 @@
+MD5 391512053eded93e73ffa0d377ce272a openldap-2.1.22.tgz 2033763
diff --git a/net-nds/openldap/openldap-2.1.22.ebuild b/net-nds/openldap/openldap-2.1.22.ebuild
new file mode 100644
index 000000000000..9792db82e2bf
--- /dev/null
+++ b/net-nds/openldap/openldap-2.1.22.ebuild
@@ -0,0 +1,195 @@
+# Copyright 1999-2003 Gentoo Technologies, Inc.
+# Distributed under the terms of the GNU General Public License v2
+# $Header: /var/cvsroot/gentoo-x86/net-nds/openldap/openldap-2.1.22.ebuild,v 1.1 2003/07/09 20:12:20 raker Exp $
+
+IUSE="ssl tcpd readline ipv6 gdbm sasl kerberos odbc perl slp berkdb"
+
+inherit eutils
+
+DESCRIPTION="LDAP suite of application and development tools"
+SRC_URI="ftp://ftp.OpenLDAP.org/pub/OpenLDAP/openldap-release/${P}.tgz"
+HOMEPAGE="http://www.OpenLDAP.org/"
+
+SLOT="0"
+KEYWORDS="~x86 -ppc ~sparc ~alpha"
+LICENSE="OPENLDAP"
+
+DEPEND=">=sys-libs/ncurses-5.1
+ >=sys-apps/sed-4
+ berkdb? ( >=sys-libs/db-4.1 )
+ tcpd? ( >=sys-apps/tcp-wrappers-7.6 )
+ ssl? ( >=dev-libs/openssl-0.9.6 )
+ readline? ( >=sys-libs/readline-4.1 )
+ gdbm? ( >=sys-libs/gdbm-1.8.0 )
+ sasl? ( >=dev-libs/cyrus-sasl-2.1.7-r3 )
+ kerberos? ( >=app-crypt/mit-krb5-1.2.6 )
+ odbc? ( dev-db/unixODBC )
+ slp? ( >=net-libs/openslp-1.0 )
+ perl? ( >=dev-lang/perl-5.6 )"
+
+pkg_preinst() {
+ if ! grep -q ^ldap: /etc/group
+ then
+ groupadd -g 439 ldap || die "problem adding group ldap"
+ fi
+ if ! grep -q ^ldap: /etc/passwd
+ then
+ useradd -u 439 -d /usr/lib/openldap -g ldap -s /dev/null ldap \
+ || die "problem adding user ldap"
+ fi
+}
+
+src_unpack() {
+ unpack ${A}
+ # According to MDK, the link order needs to be changed so that
+ # on systems w/ MD5 passwords the system crypt library is used
+ # (the net result is that "passwd" can be used to change ldap passwords w/
+ # proper pam support)
+ sed -ie 's/$(SECURITY_LIBS) $(LDIF_LIBS) $(LUTIL_LIBS)/$(LUTIL_LIBS) $(SECURITY_LIBS) $(LDIF_LIBS)/' ${S}/servers/slapd/Makefile.in
+}
+
+src_compile() {
+
+ local myconf
+
+ # enable debugging to syslog
+ myconf="--enable-debug --enable-syslog"
+ # enable slapd/slurpd servers
+ myconf="${myconf} --enable-ldap"
+ myconf="${myconf} --enable-slapd --enable-slurpd"
+
+ use crypt \
+ && myconf="${myconf} --enable-crypt" \
+ || myconf="${myconf} --disable-crypt"
+
+ use ipv6 \
+ && myconf="${myconf} --enable-ipv6" \
+ || myconf="${myconf} --disable-ipv6"
+
+ use sasl \
+ && myconf="${myconf} --with-cyrus-sasl --enable-spasswd" \
+ || myconf="${myconf} --without-cyrus-sasl --disable-spasswd"
+
+ use kerberos \
+ && myconf="${myconf} --with-kerberos --enable-kpasswd" \
+ || myconf="${myconf} --without-kerberos --disable-kpasswd"
+
+ use readline \
+ && myconf="${myconf} --with-readline" \
+ || myconf="${myconf} --without-readline"
+
+ use ssl \
+ && myconf="${myconf} --with-tls" \
+ || myconf="${myconf} --without-tls"
+
+ # slapd options
+
+ use tcpd \
+ && myconf="${myconf} --enable-wrappers" \
+ || myconf="${myconf} --disable-wrappers"
+
+ use odbc \
+ && myconf="${myconf} --enable-sql" \
+ || myconf="${myconf} --disable-sql"
+
+ use berkdb \
+ && myconf="${myconf} --enable-ldbm --enable-bdb --with-ldbm-api=berkeley"
+
+ # only turn off bdb if berkdb is not in USE
+ use gdbm && [ ! `use berkdb` ] \
+ && myconf="${myconf} --enable-ldbm --disable-bdb --with-ldbm-api=gdbm" \
+ || myconf="${myconf} --enable-ldbm --enable-bdb --with-ldbm-api=berkeley"
+
+ use perl \
+ && myconf="${myconf} --enable-perl" \
+ || myconf="${myconf} --disable-perl"
+
+ use slp \
+ && myconf="${myconf} --enable-slp" \
+ || myconf="${myconf} --disable-slp"
+
+ myconf="${myconf} --enable-dynamic --enable-modules"
+ myconf="${myconf} --enable-rewrite --enable-rlookups"
+ myconf="${myconf} --enable-meta --enable-monitor"
+ myconf="${myconf} --enable-null --enable-shell"
+
+ # disabled options
+ # --enable-bdb --with-bdb-module=dynamic
+ # --enable-dnsserv --with-dnsserv-module=dynamic
+
+ econf \
+ --libexecdir=/usr/lib/openldap \
+ ${myconf} || die "configure failed"
+
+ make depend || die "make depend failed"
+ make || die "make failed"
+ #cd tests ; make || die "make tests failed"
+
+}
+
+src_install() {
+ make DESTDIR=${D} install || die "make install failed"
+
+ dodoc ANNOUNCEMENT CHANGES COPYRIGHT README LICENSE
+ docinto rfc ; dodoc doc/rfc/*.txt
+
+ # make state directories
+ for x in data slurp ldbm; do
+ keepdir /var/lib/openldap-${x}
+ fowners ldap:ldap /var/lib/openldap-${x}
+ fperms 0700 /var/lib/openldap-${x}
+ done
+
+ # manually remove /var/tmp references in .la
+ # because it is packaged with an ancient libtool
+ for x in ${D}/usr/lib/lib*.la; do
+ sed -i -e "s:-L${S}[/]*libraries::" ${x}
+ done
+
+ # change slapd.pid location in configuration file
+ keepdir /var/run/openldap
+ fowners ldap:ldap /var/run/openldap
+ fperms 0755 /var/run/openldap
+ sed -i -e "s:/var/lib/slapd.pid:/var/run/openldap/slapd.pid:" ${D}/etc/openldap/slapd.conf
+ sed -i -e "s:/var/lib/slapd.pid:/var/run/openldap/slapd.pid:" ${D}/etc/openldap/slapd.conf.default
+ sed -i -e "s:/var/lib/slapd.args:/var/run/openldap/slapd.args:" ${D}/etc/openldap/slapd.conf
+ sed -i -e "s:/var/lib/slapd.args:/var/run/openldap/slapd.args:" ${D}/etc/openldap/slapd.conf.default
+ fowners root:ldap /etc/openldap/slapd.conf
+ fperms 0640 /etc/openldap/slapd.conf
+ fowners root:ldap /etc/openldap/slapd.conf.default
+ fperms 0640 /etc/openldap/slapd.conf.default
+
+ # install our own init scripts
+ exeinto /etc/init.d
+ newexe ${FILESDIR}/2.0/slapd slapd
+ newexe ${FILESDIR}/2.0/slurpd slurpd
+ insinto /etc/conf.d
+ newins ${FILESDIR}/2.0/slapd.conf slapd
+
+ # install MDK's ssl cert script
+ dodir /etc/openldap/ssl
+ exeinto /etc/openldap/ssl
+ doexe ${FILESDIR}/gencert.sh
+
+}
+
+pkg_postinst() {
+ # make a self-signed ssl cert (if there isn't one there already)
+ if [ ! -e /etc/openldap/ssl/ldap.pem ]
+ then
+ cd /etc/openldap/ssl
+ yes "" | sh gencert.sh
+ chmod 640 ldap.pem
+ chown root.ldap ldap.pem
+ fi
+
+ # Since moving to running openldap as user ldap there are some
+ # permissions problems with directories and files.
+ # Let's make sure these permissions are correct.
+ chown ldap:ldap /var/run/openldap
+ chmod 0755 /var/run/openldap
+ chown root:ldap /etc/openldap/slapd.conf
+ chmod 0640 /etc/openldap/slapd.conf
+ chown root:ldap /etc/openldap/slapd.conf.default
+ chmod 0640 /etc/openldap/slapd.conf.default
+}