summaryrefslogtreecommitdiff
diff options
context:
space:
mode:
authorGrant Goodyear <g2boojum@gentoo.org>2003-05-28 20:12:16 +0000
committerGrant Goodyear <g2boojum@gentoo.org>2003-05-28 20:12:16 +0000
commitcfadfa97c62b80a42a4dcb4ed783b69fcc675350 (patch)
treec91af054693321c6d183d728b5e5d588f5a7971c /net-nds
parentSeveral fixos; see ChangeLog. (diff)
downloadhistorical-cfadfa97c62b80a42a4dcb4ed783b69fcc675350.tar.gz
historical-cfadfa97c62b80a42a4dcb4ed783b69fcc675350.tar.bz2
historical-cfadfa97c62b80a42a4dcb4ed783b69fcc675350.zip
Several fixos; see ChangeLog.
Diffstat (limited to 'net-nds')
-rw-r--r--net-nds/openldap/Manifest4
-rw-r--r--net-nds/openldap/files/digest-openldap-2.0.27-r41
-rw-r--r--net-nds/openldap/openldap-2.0.27-r4.ebuild173
3 files changed, 176 insertions, 2 deletions
diff --git a/net-nds/openldap/Manifest b/net-nds/openldap/Manifest
index b31ac996f1ec..25e5998493f5 100644
--- a/net-nds/openldap/Manifest
+++ b/net-nds/openldap/Manifest
@@ -6,8 +6,8 @@ MD5 a4010ca341fd815df8a6875a8fe289ef openldap-2.0.27.ebuild 2306
MD5 7e223bf5e395fd7b935ed34f7833724a openldap-2.0.25-r1.ebuild 2420
MD5 fff1c376523766e56dcb20916ee25919 openldap-2.0.27-r2.ebuild 3025
MD5 723f02b57b67b7ccb28d48607c7abebb openldap-2.1.12.ebuild 3337
-MD5 81332ac5e039189b8294784c6b2f1632 ChangeLog 8307
-MD5 96f1a55e84f17cde24d9f1a7db6d39fb openldap-2.0.27-r4.ebuild 4773
+MD5 e4a21e7e775f94d2cbb2470401caad7f ChangeLog 8307
+MD5 f30716954f484922b7462c4d6f282190 openldap-2.0.27-r4.ebuild 4776
MD5 44c7dbcfe29bc1df9e576e5010c4674f files/slapd-2.1.conf 251
MD5 32822e9d47a48af3b1da7e5a3c5c6229 files/digest-openldap-2.0.25-r1 65
MD5 32822e9d47a48af3b1da7e5a3c5c6229 files/digest-openldap-2.0.25-r2 65
diff --git a/net-nds/openldap/files/digest-openldap-2.0.27-r4 b/net-nds/openldap/files/digest-openldap-2.0.27-r4
new file mode 100644
index 000000000000..06cad419992d
--- /dev/null
+++ b/net-nds/openldap/files/digest-openldap-2.0.27-r4
@@ -0,0 +1 @@
+MD5 a1e6508c471dd47205a3492cf57110a6 openldap-2.0.27.tgz 1305050
diff --git a/net-nds/openldap/openldap-2.0.27-r4.ebuild b/net-nds/openldap/openldap-2.0.27-r4.ebuild
new file mode 100644
index 000000000000..60a69c6f68b6
--- /dev/null
+++ b/net-nds/openldap/openldap-2.0.27-r4.ebuild
@@ -0,0 +1,173 @@
+# Copyright 1999-2003 Gentoo Technologies, Inc.
+# Distributed under the terms of the GNU General Public License v2
+# $Header: /var/cvsroot/gentoo-x86/net-nds/openldap/openldap-2.0.27-r4.ebuild,v 1.1 2003/05/28 20:12:09 g2boojum Exp $
+
+inherit eutils
+
+IUSE="ssl tcpd readline ipv6 berkdb gdbm kerberos odbc"
+
+DESCRIPTION="LDAP suite of application and development tools"
+SRC_URI="ftp://ftp.OpenLDAP.org/pub/OpenLDAP/openldap-release/${P}.tgz"
+HOMEPAGE="http://www.OpenLDAP.org/"
+
+SLOT="0"
+KEYWORDS="~x86 ~ppc ~alpha ~sparc"
+LICENSE="OPENLDAP"
+
+DEPEND=">=sys-libs/ncurses-5.1
+ berkdb? ( =sys-libs/db-3* )
+ tcpd? ( >=sys-apps/tcp-wrappers-7.6 )
+ ssl? ( >=dev-libs/openssl-0.9.6 )
+ readline? ( >=sys-libs/readline-4.1 )
+ gdbm? ( >=sys-libs/gdbm-1.8.0 )
+ kerberos? ( >=app-crypt/krb5-1.2.6 )
+ odbc? ( dev-db/unixODBC )"
+
+RDEPEND="virtual/glibc
+ >=sys-libs/ncurses-5.1
+ gdbm? ( >=sys-libs/gdbm-1.8.0 )"
+
+MAKEOPTS="${MAKEOPTS} -j1"
+
+pkg_preinst() {
+ if ! grep -q ^ldap: /etc/group
+ then
+ groupadd -g 439 ldap || die "problem adding group ldap"
+ fi
+ if ! grep -q ^ldap: /etc/passwd
+ then
+ useradd -u 439 -d /usr/lib/openldap -g ldap -s /dev/null ldap \
+ || die "problem adding user ldap"
+ fi
+}
+
+
+src_unpack() {
+ unpack ${A}
+ cd ${S}
+ # never worked anyway ?
+ epatch ${FILESDIR}/kerberos-2.0.diff.bz2
+ # force the use of db3 only, db4 has api breakages
+ epatch ${FILESDIR}/${P}-db3-gentoo.patch
+ # According to MDK, the link order needs to be changed so that
+ # on systems w/ MD5 passwords the system crypt library is used
+ # (the net result is that "passwd" can be used to change ldap passwords w/
+ # proper pam support)
+ sed -ie 's/$(SECURITY_LIBS) $(LDIF_LIBS) $(LUTIL_LIBS)/$(LUTIL_LIBS) $(SECURITY_LIBS) $(LDIF_LIBS)/' ${S}/servers/slapd/Makefile.in
+}
+
+src_compile() {
+ local myconf
+
+ # must enable debug for syslog'ing (#16131)
+ myconf="--enable-debug --enable-syslog"
+
+ use kerberos \
+ && myconf="${myconf} --with-kerberos --enable-kpasswd" \
+ || myconf="${myconf} --without-kerberos --disable-kpasswd"
+
+ use readline \
+ && myconf="${myconf} --with-readline" \
+ || myconf="${myconf} --without-readline"
+
+ use ssl \
+ && myconf="${myconf} --with-tls" \
+ || myconf="${myconf} --without-tls"
+
+ use tcpd \
+ && myconf="${myconf} --enable-wrappers" \
+ || myconf="${myconf} --disable-wrappers"
+
+ use ipv6 \
+ && myconf="${myconf} --enable-ipv6" \
+ || myconf="${myconf} --disable-ipv6"
+
+ use odbc \
+ && myconf="${myconf} --enable-sql" \
+ || myconf="${myconf} --disable-sql"
+
+ use berkdb \
+ && myconf="${myconf} --enable-ldbm --with-ldbm-api=berkeley"
+
+ # only set gdbm api if berkdb is not in USE
+ use gdbm && [ ! `use berkdb` ] \
+ && myconf="${myconf} --enable-ldbm --with-ldbm-api=gdbm" \
+ || myconf="${myconf} --enable-ldbm --with-ldbm-api=berkeley"
+
+
+ econf \
+ --libexecdir=/usr/lib/openldap \
+ --enable-crypt \
+ --enable-modules \
+ --enable-phonetic \
+ --enable-dynamic \
+ --enable-ldap \
+ --without-cyrus-sasl \
+ --disable-spasswd \
+ --enable-passwd \
+ --enable-shell \
+ --enable-slurpd \
+ ${myconf} || die "configure failed"
+
+ emake depend || die "make depend failed"
+
+ emake || die "make failed"
+
+ cd tests ; make || die "make tests failed"
+
+}
+
+src_install() {
+
+ make DESTDIR=${D} install || die "make install failed"
+
+ dodoc ANNOUNCEMENT CHANGES COPYRIGHT README LICENSE
+ docinto rfc ; dodoc doc/rfc/*.txt
+
+ # make state directories
+ for x in data slurp ldbm; do
+ keepdir /var/lib/openldap-${x}
+ fowners ldap:ldap /var/lib/openldap-${x}
+ fperms 0700 /var/lib/openldap-${x}
+ done
+
+ # manually remove /var/tmp references in .la
+ # because it is packaged with an ancient libtool
+ for x in ${D}/usr/lib/lib*.la; do
+ sed -i -e "s:-L${S}[/]*libraries::" ${x}
+ done
+
+ # change slapd.pid location in configuration file
+ keepdir /var/run/openldap
+ fowners ldap:ldap /var/run/openldap
+ fperms 0755 /var/run/openldap
+ sed -i -e "s:/var/lib/slapd.pid:/var/run/openldap/slapd.pid:" ${D}/etc/openldap/slapd.conf
+ sed -i -e "s:/var/lib/slapd.pid:/var/run/openldap/slapd.pid:" ${D}/etc/openldap/slapd.conf.default
+ fowners root:ldap /etc/openldap/slapd.conf
+ fperms 0640 /etc/openldap/slapd.conf
+ fowners root:ldap /etc/openldap/slapd.conf.default
+ fperms 0640 /etc/openldap/slapd.conf.default
+
+ # install our own init scripts
+ exeinto /etc/init.d
+ newexe ${FILESDIR}/2.0/slapd slapd
+ newexe ${FILESDIR}/2.0/slurpd slurpd
+ insinto /etc/conf.d
+ newins ${FILESDIR}/2.0/slapd.conf slapd.conf
+
+ # install MDK's ssl cert script
+ dodir /etc/openldap/ssl
+ exeinto /etc/openldap/ssl
+ doexe ${FILESDIR}/gencert.sh
+}
+
+pkg_postinst() {
+ # make a self-signed ssl cert (if there isn't one there already)
+ if [ ! -e /etc/openldap/ssl/ldap.pem ]
+ then
+ cd /etc/openldap/ssl
+ yes "" | sh gencert.sh
+ chmod 640 ldap.pem
+ chown root.ldap ldap.pem
+ fi
+}