diff --git a/net-nds/openldap/ChangeLog b/net-nds/openldap/ChangeLog deleted file mode 100644 index 1c5ae88e..00000000 --- a/net-nds/openldap/ChangeLog +++ /dev/null @@ -1,1755 +0,0 @@ -# ChangeLog for net-nds/openldap -# Copyright 1999-2011 Gentoo Foundation; Distributed under the GPL v2 -# $Header: /var/cvsroot/gentoo-x86/net-nds/openldap/ChangeLog,v 1.370 2010/04/11 15:24:10 jokey Exp $ - -*openldap-2.4.25 (28 May 2011) - - 28 May 2011; Mario Fetka - files/openldap-2.4.22.ebuild.diff, +openldap-2.4.25.ebuild: - Bump samba4 patch - - 10 Mar 2011; Mario Fetka metadata.xml: - bump with samba4 useflag - -*openldap-2.4.24 (10 Mar 2011) - - 10 Mar 2011; Mario Fetka - files/openldap-2.4.22.ebuild.diff, openldap-2.4.23.ebuild, - +openldap-2.4.24.ebuild: - bump with samba4 useflag - - 11 Oct 2010; Mario Fetka openldap-2.4.23.ebuild: - add missing depend - - 30 Sep 2010; Mario Fetka - +files/openldap-2.2.6-ntlm.patch, +files/openldap-2.3.21-ppolicy.patch, - +files/openldap-2.3.24-contrib-smbk5pwd.patch, - +files/openldap-2.3.XY-gcc44.patch, +files/openldap-2.3.34-slapd-conf, - +files/openldap-2.3.37-libldap_r.patch, - +files/openldap-2.4.17-contrib-smbk5pwd.patch, - files/openldap-2.4.22.ebuild.diff, +openldap-2.4.23.ebuild, - +files/slapd-initd: - Bump to 2.4.23 with sammba4 - - 09 Jul 2010; Mario Fetka - +files/openldap-2.4.22.ebuild.diff: - add new file - - 03 Jun 2010; Mario Fetka - +files/openldap-2.2.14-perlthreadsfix.patch, - +files/openldap-2.4.11-libldap_r.patch, - +files/openldap-2.4.15-ppolicy.patch, - +files/openldap-2.4.17-fix-lmpasswd-gnutls-symbols.patch, - +files/openldap-2.4.17-gcc44.patch, - +files/openldap-2.4.19-contrib-smbk5pwd.patch, +openldap-2.4.22.ebuild, - +files/DB_CONFIG.fast.example, +files/slapd-confd, +files/slapd-initd2, - +files/slurpd-initd, +metadata.xml: - bump and add samba4 overlay - - 11 Apr 2010; Markus Ullmann -openldap-2.3.41.ebuild, - -openldap-2.3.41-r1.ebuild, -openldap-2.3.43.ebuild, - openldap-2.3.43-r1.ebuild, -openldap-2.4.16.ebuild, - -openldap-2.4.17.ebuild, -openldap-2.4.17-r1.ebuild, - -openldap-2.4.19.ebuild: - Some cleanup, remove unused versions - -*openldap-2.4.21 (11 Apr 2010) - - 11 Apr 2010; Markus Ullmann +files/slapd-initd2, - +openldap-2.4.21.ebuild: - Version bump to upstream recommended version, fix bugs #296567, #306807 - and #306623. Thanks to Andreas Kimpfler, steveb and Mike Hiretsky - - 19 Feb 2010; Robin H. Johnson metadata.xml: - Describe the ODBC use flag better. - - 12 Jan 2010; Doug Goldstein openldap-2.3.41.ebuild, - openldap-2.3.41-r1.ebuild, openldap-2.3.43.ebuild, - openldap-2.3.43-r1.ebuild, openldap-2.4.16.ebuild, openldap-2.4.17.ebuild, - openldap-2.4.17-r1.ebuild, openldap-2.4.19.ebuild, - openldap-2.4.19-r1.ebuild: - modify the order of preserve_libs call so that a user that follows the - instructions to the T doesn't do needless rebuilds of openldap - - 04 Dec 2009; Robin H. Johnson - openldap-2.4.19-r1.ebuild: - Bug #295622: Try for a major improvement in the detection of an existing - on-disk DB. - - 03 Dec 2009; Robin H. Johnson - openldap-2.4.19.ebuild, openldap-2.4.19-r1.ebuild: - Make cxx NOT defaulted per the profile, due to the circular dependency it - brings in with dev-libs/cyrus-sasl. Thanks to Cardoe for pointing out. - - 03 Dec 2009; Robin H. Johnson - openldap-2.4.19-r1.ebuild: - Bug #291821 redux Cleanup the sys-libs/db check more to NOT fire when - there are no database files present. - - 28 Nov 2009; Robin H. Johnson - openldap-2.4.19-r1.ebuild: - 2.4.19-r1 is a compile-fix for ldapc++ and some additional safety checks - not present in the r0 ebuild. Taking the -r0 keywords per bug 290345 GLSA. - - 28 Nov 2009; Robin H. Johnson - openldap-2.4.19-r1.ebuild: - Bug #294401: ldapc++ will not build on a fresh system as it needs liblber - to finish it's configure process. - - 28 Nov 2009; Robin H. Johnson - openldap-2.4.19-r1.ebuild: - Fixup the bash4 usage and go into slightly more detail on the berkdb - prebuilt check so users do not block themselves out of their database. - - 27 Nov 2009; Arfrever Frehtes Taifersar Arahesis - openldap-2.4.19-r1.ebuild: - Check previously used version of sys-libs/db only with USE="berkdb". - - 24 Nov 2009; Robin H. Johnson openldap-2.4.17.ebuild, - openldap-2.4.17-r1.ebuild, openldap-2.4.19.ebuild, - openldap-2.4.19-r1.ebuild: - Bug #291923, fix missing prefix /. - -*openldap-2.4.19-r1 (24 Nov 2009) - - 24 Nov 2009; Robin H. Johnson - +openldap-2.4.19-r1.ebuild: - Bug #293699: Ensure new contrib overlays work properly when dynamically - compiled. Bug #291821: Detect that the to-be-linked against version of DB - is not the same as the existing linked version and prevent the users data - from becoming inaccessible. - - 21 Nov 2009; nixnut openldap-2.4.19.ebuild: - ppc stable #290345 - - 17 Nov 2009; Brent Baude openldap-2.4.19.ebuild: - Marking openldap-2.4.19 ppc64 for bug 290345 - - 15 Nov 2009; Raúl Porcel openldap-2.4.19.ebuild: - ia64/s390/sh/sparc stable wrt #290345 - - 07 Nov 2009; Tobias Klausmann - openldap-2.4.19.ebuild: - Stable on alpha, bug #290345 - - 06 Nov 2009; Markus Meier openldap-2.4.19.ebuild: - arm stable, bug #290345 - - 05 Nov 2009; Markus Meier openldap-2.4.19.ebuild: - amd64 stable, bug #290345 - - 05 Nov 2009; Jeroen Roovers openldap-2.4.19.ebuild: - Stable for HPPA (bug #290345). - - 04 Nov 2009; Christian Faulhammer - openldap-2.4.19.ebuild: - stable x86, security bug 290345 - -*openldap-2.4.19 (03 Nov 2009) - - 03 Nov 2009; Robin H. Johnson - +openldap-2.4.19.ebuild, +files/openldap-2.4.19-contrib-smbk5pwd.patch: - Version bump per bug #290345 (CVE-2009-3767). Also fix: #286427 - disable-syslog w/ USE=minimal. #280986 ldflags. - - 10 Aug 2009; Samuli Suominen - openldap-2.4.17-r1.ebuild, +files/openldap-2.4.17-gcc44.patch: - Fix building with GCC 4.4+ wrt #280988. - - 28 Jul 2009; Robin H. Johnson - -openldap-2.3.39-r2.ebuild, -openldap-2.3.40-r1.ebuild, - -openldap-2.4.7.ebuild, -files/openldap-2.4-disable-bdb46.patch, - -openldap-2.4.10.ebuild, -openldap-2.4.11.ebuild, - -openldap-2.4.11-r1.ebuild, -files/openldap-2.4-ppolicy.patch: - Bug #271723: Clean up old versions. - -*openldap-2.4.17-r1 (28 Jul 2009) - - 28 Jul 2009; Robin H. Johnson - +openldap-2.4.17-r1.ebuild, files/openldap-2.4.17-contrib-smbk5pwd.patch, - +files/openldap-2.4.17-fix-lmpasswd-gnutls-symbols.patch, - files/slapd-initd: - Bug #219371: Install C++ libraries and headers as needed. Bug #233633: Fix - compile with USE="samba gnutls". Bug #273699: Fix slapd init ordering. Bug - #261186: Build plugins with libtool instead of directly. Bug #279461: - Update smbk5pwd building. - -*openldap-2.4.17 (28 Jul 2009) - - 28 Jul 2009; Robin H. Johnson - +openldap-2.4.17.ebuild, +files/openldap-2.4.17-contrib-smbk5pwd.patch: - Bug #279352: version bump. Also fixes bug #266643. - - 08 May 2009; Peter Alfredsen - +files/openldap-2.3.XY-gcc44.patch, openldap-2.3.39-r2.ebuild, - openldap-2.3.40-r1.ebuild, openldap-2.3.41.ebuild, - openldap-2.3.41-r1.ebuild, openldap-2.3.43.ebuild, - openldap-2.3.43-r1.ebuild: - Fix build with gcc-4.4, bug 264761. Thanks to Daniel J. - for the patch. Versions still affected: - openldap-2.4.7, 2.4.10, 2.4.11*, but PMASKED. Use 2.4.16 if you have to. - -*openldap-2.4.16 (14 Apr 2009) - - 14 Apr 2009; Tiziano Müller - +files/openldap-2.4.15-ppolicy.patch, +openldap-2.4.16.ebuild: - Version bump (bug #260796). Also solved bug #245152. - - 07 Mar 2009; Thomas Anderson - openldap-2.3.39-r2.ebuild, openldap-2.3.40-r1.ebuild, - openldap-2.3.41.ebuild, openldap-2.3.41-r1.ebuild, openldap-2.3.43.ebuild, - openldap-2.3.43-r1.ebuild, openldap-2.4.7.ebuild, openldap-2.4.10.ebuild, - openldap-2.4.11.ebuild, openldap-2.4.11-r1.ebuild: - Fix elog which is innaccurate because of portage compression - - 05 Mar 2009; Robin H. Johnson - files/openldap-2.3.34-slapd-conf: - Bug #261287, no longer allowed to have a comment at the end of a line with - other content. - - 15 Jan 2009; Raúl Porcel openldap-2.3.43.ebuild, - openldap-2.3.43-r1.ebuild, openldap-2.4.11-r1.ebuild: - Fix ebuilds with EAPI=2, bug #255021 - - 13 Jan 2009; Raúl Porcel openldap-2.3.43.ebuild, - openldap-2.3.43-r1.ebuild, openldap-2.4.11-r1.ebuild: - Move to USE-deps to fix bug #253964, acked by robbat2 - - 14 Oct 2008; Robin H. Johnson files/slapd-initd: - Bug #229289, --quiet is no longer needed. - - 14 Oct 2008; Robin H. Johnson - openldap-2.3.43-r1.ebuild, openldap-2.4.11-r1.ebuild: - Bug #186391 - use krb5-config --cflags instead of hardcoding - -I/usr/include/heimdal. Untested due to lack of kerberos systems. - -*openldap-2.4.11-r1 (14 Oct 2008) - - 14 Oct 2008; Robin H. Johnson - +files/openldap-2.4.11-libldap_r.patch, +openldap-2.4.11-r1.ebuild: - Bug #189817, fix linking of libldap_r with as-needed. - -*openldap-2.3.43-r1 (14 Oct 2008) - - 14 Oct 2008; Robin H. Johnson - +files/openldap-2.3.37-libldap_r.patch, +openldap-2.3.43-r1.ebuild: - Bug #189817, fix linking of libldap_r with as-needed. - -*openldap-2.4.11 (03 Sep 2008) - - 03 Sep 2008; Markus Ullmann +openldap-2.4.11.ebuild: - Version bump wrt bug 232940 - - 16 Aug 2008; Doug Goldstein metadata.xml: - add GLEP 56 USE flag desc from use.local.desc - - 13 Aug 2008; Robin H. Johnson - openldap-2.3.39-r2.ebuild, openldap-2.3.40-r1.ebuild, - openldap-2.3.41.ebuild, openldap-2.4.7.ebuild, openldap-2.4.10.ebuild: - Bug #233006, block sys-libs/db:4.7 properly. Patch from Arfrever Frehtes - Taifersar Arahesis . - - 03 Aug 2008; Tobias Heinlein - openldap-2.3.43.ebuild: - amd64 stable wrt security bug #230269 - - 22 Jul 2008; Tobias Scherbaum - openldap-2.3.43.ebuild: - ppc stable, bug #230269 - - 21 Jul 2008; Raúl Porcel openldap-2.3.43.ebuild: - alpha/ia64/x86 stable wrt #230269 - - 21 Jul 2008; Friedrich Oslage - openldap-2.3.43.ebuild: - Stable on sparc, bug #230269 - - 21 Jul 2008; Markus Rothe openldap-2.3.43.ebuild: - Stable on ppc64; bug #230269 - - 21 Jul 2008; Jeroen Roovers openldap-2.3.43.ebuild: - Stable for HPPA (bug #230269). - -*openldap-2.3.43 (20 Jul 2008) - - 20 Jul 2008; Robin H. Johnson - +openldap-2.3.43.ebuild: - Version bump for security bug #230269. - - 20 Jun 2008; Peter Alfredsen - openldap-2.3.41-r1.ebuild: - Add -D_GNU_SOURCE for using struct ucred. Bug 228457. - -*openldap-2.4.10 (11 Jun 2008) - - 11 Jun 2008; Tiziano Müller - +openldap-2.4.10.ebuild: - Version bump which adds back the contrib modules, fixes the bdb usage, - etc. - -*openldap-2.3.41-r1 (21 May 2008) - - 21 May 2008; Caleb Tennis +openldap-2.3.41-r1.ebuild: - do a revbump. This incorporates fixes from bug 219069 that allows db 4.6 to - be installed on the system while linking against a lower version - - 18 Mar 2008; Jeroen Roovers openldap-2.3.41.ebuild: - Stable for HPPA (bug #209677). - - 07 Mar 2008; Steve Dibb openldap-2.3.41.ebuild: - amd64 stable, security bug 209677 - - 05 Mar 2008; Tobias Scherbaum - openldap-2.3.41.ebuild: - ppc stable, bug #209677 - - 05 Mar 2008; Raúl Porcel openldap-2.3.41.ebuild: - alpha/ia64/sparc stable wrt #209677 - - 05 Mar 2008; Christian Faulhammer - openldap-2.3.41.ebuild: - stable x86, bug 209677 - - 05 Mar 2008; Brent Baude openldap-2.3.41.ebuild: - Marking openldap-2.3.41 ppc64 for bug 209677 - -*openldap-2.3.41 (04 Mar 2008) - - 04 Mar 2008; Markus Ullmann +openldap-2.3.41.ebuild: - Version bump for security bug #209677 - - 26 Jan 2008; Sven Wegener openldap-2.4.7.ebuild: - Add selinux to IUSE, we use it in *DEPEND. - - 13 Jan 2008; Ulrich Mueller -openldap-2.3.35-r1.ebuild, - -openldap-2.3.39-r1.ebuild: - Remove old revisions wrt bug #201690. - - 13 Jan 2008; Markus Ullmann openldap-2.3.39-r2.ebuild, - openldap-2.3.40-r1.ebuild: - Add samba flag warning for bug #196045 - - 13 Jan 2008; Markus Ullmann openldap-2.3.39-r2.ebuild: - Stable on amd64 with welps permission - - 13 Jan 2008; Markus Ullmann openldap-2.3.39-r2.ebuild, - openldap-2.3.40-r1.ebuild: - Drop readline dep as it's not needed any more - - 13 Jan 2008; Markus Ullmann openldap-2.3.39-r2.ebuild, - openldap-2.3.40-r1.ebuild, openldap-2.4.7.ebuild: - Fix lib preservation for bug #205220 - -*openldap-2.4.7 (13 Jan 2008) - - 13 Jan 2008; Markus Ullmann - +files/openldap-2.4-disable-bdb46.patch, - +files/openldap-2.4-ppolicy.patch, +openldap-2.4.7.ebuild: - Version bump to new 2.4 series - - 10 Jan 2008; Raúl Porcel openldap-2.3.39-r2.ebuild: - alpha/ia64 stable wrt #201690 - - 10 Jan 2008; Markus Ullmann openldap-2.3.39-r2.ebuild: - Stable on sparc - -*openldap-2.3.40-r1 (09 Jan 2008) - - 09 Jan 2008; Markus Ullmann -openldap-2.3.40.ebuild, - +openldap-2.3.40-r1.ebuild: - Revbump to fix docert accidentally re-introduced in .40 - - 09 Jan 2008; Brent Baude openldap-2.3.39-r2.ebuild: - Marking openldap-2.3.39-r2 ppc64 for bug 201690 - - 09 Jan 2008; Brent Baude openldap-2.3.39-r2.ebuild: - Marking openldap-2.3.39-r2 ppc for bug 201690 - - 09 Jan 2008; Jeroen Roovers openldap-2.3.39-r2.ebuild: - Stable for HPPA (bug #201690). - - 09 Jan 2008; Christian Faulhammer - openldap-2.3.39-r2.ebuild: - stable x86, bug 201690 - -*openldap-2.3.40 (06 Jan 2008) - - 06 Jan 2008; Markus Ullmann +openldap-2.3.40.ebuild: - Version bump with added openldap-2.4 sync support - -*openldap-2.3.39-r2 (27 Dec 2007) - - 27 Dec 2007; Ulrich Mueller +openldap-2.3.39-r2.ebuild: - Replace docert with install_cert in pkg_postinst, bug #201690. - - 25 Dec 2007; Markus Ullmann Manifest: - Make repoman happy - - 25 Dec 2007; Markus Ullmann -openldap-2.2.28-r7.ebuild, - -openldap-2.3.37.ebuild, -openldap-2.3.38.ebuild, -openldap-2.3.39.ebuild: - Drop old - - 28 Nov 2007; Chris Gianelloni - openldap-2.3.39-r1.ebuild: - Stable on amd64 wrt bug #197446. - - 27 Nov 2007; Raúl Porcel openldap-2.3.39-r1.ebuild: - alpha/ia64/sparc stable wrt security #197446 - - 27 Nov 2007; Christian Faulhammer - openldap-2.3.39-r1.ebuild: - stable x86, security bug 197446 - - 27 Nov 2007; Jeroen Roovers openldap-2.3.39-r1.ebuild: - Stable for HPPA (bug #197446). Fixed quoting and whitespace issues. - - 27 Nov 2007; Brent Baude openldap-2.3.39-r1.ebuild: - Marking openldap-2.3.39-r1 ppc64 stable for bug 197446 - - 26 Nov 2007; Brent Baude openldap-2.3.39-r1.ebuild: - Marking openldap-2.3.39-r1 ppc for bug 197446 - -*openldap-2.3.39-r1 (08 Nov 2007) - - 08 Nov 2007; Markus Ullmann +openldap-2.3.39-r1.ebuild: - Another dep restriction and enable syncprov overlay by default without - overlays useflag as that is widely used and causes confusion if compiled as - module - - 02 Nov 2007; Mike Frysinger openldap-2.3.39.ebuild: - Add a blocker to db-4.6 since it was unmasked for a little while and can - easily still live on peoples systems #197542. - -*openldap-2.3.39 (29 Oct 2007) - - 29 Oct 2007; Markus Ullmann +openldap-2.3.39.ebuild: - Version bump - - 17 Oct 2007; Chris Gianelloni - openldap-2.3.38.ebuild: - Stable on amd64 wrt bug #195180. - - 12 Oct 2007; Markus Rothe openldap-2.3.38.ebuild: - Stable on ppc64; bug #195180 - - 11 Oct 2007; Lars Weiler openldap-2.3.38.ebuild: - stable ppc, bug #195180 - - 09 Oct 2007; Raúl Porcel openldap-2.3.38.ebuild: - alpha/ia64/sparc stable wrt #195180 - - 09 Oct 2007; Christian Faulhammer openldap-2.3.38.ebuild: - stable x86, bug 195180 - - 09 Oct 2007; Jeroen Roovers openldap-2.3.38.ebuild: - Stable for HPPA (bug #195180). - -*openldap-2.3.38 (06 Sep 2007) - - 06 Sep 2007; Markus Ullmann -openldap-2.3.30-r2.ebuild, - -openldap-2.3.35-r2.ebuild, -openldap-2.3.36.ebuild, - +openldap-2.3.38.ebuild: - Cleanup and version bump - -*openldap-2.3.37 (23 Jul 2007) - - 23 Jul 2007; Markus Ullmann +openldap-2.3.37.ebuild: - Version bump, just minor bugfixes - - 13 Jul 2007; Roy Marples openldap-2.3.36.ebuild: - Keyworded ~sparc-fbsd - -*openldap-2.3.36 (02 Jul 2007) - - 02 Jul 2007; Markus Ullmann +openldap-2.3.36.ebuild: - Version bump, upstream info: only bugfixes - -*openldap-2.3.35-r2 (04 Jun 2007) - - 04 Jun 2007; Markus Ullmann +openldap-2.3.35-r2.ebuild: - Fix lanman bug #178651 - - 02 Jun 2007; nixnut openldap-2.3.35-r1.ebuild: - Stable on ppc wrt bug 180012 - - 02 Jun 2007; Markus Ullmann -openldap-2.3.34-r1.ebuild, - -openldap-2.3.35.ebuild: - Drop old versions - - 31 May 2007; Raúl Porcel openldap-2.3.35-r1.ebuild: - x86 stable wrt #180012 - - 31 May 2007; Raúl Porcel openldap-2.3.35-r1.ebuild: - alpha/ia64 stable wrt #180012 - - 31 May 2007; Daniel Gryniewicz - openldap-2.3.35-r1.ebuild: - Marked stable on amd64 for bug #180012 - - 30 May 2007; Markus Ullmann openldap-2.3.35-r1.ebuild: - Stable on arm - - 29 May 2007; Gustavo Zacarias - openldap-2.3.35-r1.ebuild: - Stable on sparc wrt #180012 - - 29 May 2007; Brent Baude openldap-2.3.35-r1.ebuild: - Marking openldap-2.3.35-r1 ppc64 stable for bug 180012 - - 29 May 2007; Jeroen Roovers openldap-2.3.35-r1.ebuild: - Stable for HPPA (bug #180012). - - 17 May 2007; Roy Marples openldap-2.3.35-r1.ebuild: - Include the correct db.h on FreeBSD. - Fix install to use -o and not -u for SSL certs. - -*openldap-2.3.35-r1 (25 Apr 2007) - - 25 Apr 2007; Robin H. Johnson - +openldap-2.3.35-r1.ebuild: - Fix slapd.conf source location. Move SSL generation back into pkg_postinst - to avoid a potential security problem. - -*openldap-2.3.35 (10 Apr 2007) - - 10 Apr 2007; Markus Ullmann -openldap-2.3.34.ebuild, - +openldap-2.3.35.ebuild: - Version bump - - 06 Apr 2007; Markus Ullmann -openldap-2.3.33.ebuild: - Drop old version - -*openldap-2.3.34-r1 (06 Apr 2007) - - 06 Apr 2007; Markus Ullmann - +files/openldap-2.3.34-slapd-conf, +openldap-2.3.34-r1.ebuild: - Add built backends module population to config file and fix bug #163652 , - bug #172998 and bug #170648 - - 26 Mar 2007; Markus Ullmann - -openldap-2.1.30-r10.ebuild: - Drop 2.1 - -*openldap-2.3.34 (26 Mar 2007) - - 26 Mar 2007; Markus Ullmann +openldap-2.3.34.ebuild: - Version bump - - 16 Feb 2007; Markus Ullmann openldap-2.2.28-r7.ebuild, - -openldap-2.3.27-r3.ebuild, openldap-2.3.30-r2.ebuild, - openldap-2.3.33.ebuild: - Fix liblber wrt bug #164626 and drop unneeded version - - 20 Jan 2007; Markus Ullmann openldap-2.1.30-r10.ebuild: - Fix a patch call - -*openldap-2.3.33 (19 Jan 2007) - - 19 Jan 2007; Markus Ullmann -openldap-2.3.32.ebuild, - +openldap-2.3.33.ebuild: - Version bump (should fix bug #162587 as well) - - 16 Jan 2007; Markus Ullmann - -files/openldap-2.1.27-db40.patch, - -files/openldap-2.1.27-perlthreadsfix.patch, - -files/openldap-2.1.30-autoconf-archived-fix.patch, - -files/openldap-2.1.30-autoconf25.patch, - -files/openldap-2.1.30-db40.patch, -files/openldap-2.1.30-glibc24.patch, - -files/openldap-2.1.30-m4_underquoted.patch, - -files/openldap-2.1.30-rpath.patch, -files/openldap-2.1.30-tests.patch, - -files/openldap-2.1.30-tls-activedirectory-hang-fix.patch, - -files/openldap-2.1.30-ximian_connector.patch, - -files/openldap-2.2.14-db40.patch, - -files/openldap-2.2.26-tls-fix-connection-test.patch, - -files/openldap-2.2.28-autoconf-archived-fix.patch, - -files/openldap-2.2.28-cleartext-passwords.patch, - -files/openldap-2.2.28-r1-configure.in-rpath.patch, - -files/openldap-2.2.28-tests.patch, - -files/openldap-2.2.28-ximian_connector.patch, - -files/openldap-2.3.27-CVE-2006-5779.patch, openldap-2.1.30-r10.ebuild, - openldap-2.2.28-r7.ebuild: - As older versions have a constant patchset, move that out to mirrors - -*openldap-2.3.32 (16 Jan 2007) - - 16 Jan 2007; Markus Ullmann -files/2.0/slapd, - -files/2.0/slapd.conf, -files/2.0/slurpd, +files/slapd-confd, - +files/slapd-initd, +files/slurpd-initd, -openldap-2.1.30-r8.ebuild, - -openldap-2.1.30-r9.ebuild, openldap-2.1.30-r10.ebuild, - -openldap-2.2.28-r5.ebuild, -openldap-2.2.28-r6.ebuild, - openldap-2.2.28-r7.ebuild, -openldap-2.3.24-r1.ebuild, - -openldap-2.3.30-r1.ebuild, openldap-2.3.30-r2.ebuild, - -openldap-2.3.31-r1.ebuild, +openldap-2.3.32.ebuild: - Version bump and ebuild cleanup - - 16 Jan 2007; Markus Ullmann openldap-2.2.28-r7.ebuild, - openldap-2.3.30-r2.ebuild, openldap-2.3.31-r1.ebuild: - Fix preserve libs position - - 13 Jan 2007; Markus Ullmann openldap-2.1.30-r10.ebuild, - openldap-2.2.28-r7.ebuild, openldap-2.3.30-r2.ebuild: - Stable on arm - - 09 Jan 2007; Petteri Räty - openldap-2.3.31-r1.ebuild: - Fixed pkg_postinst to use elog instead of einfo and point to the right doc - directory. - - 08 Jan 2007; Peter Weller (welp) - openldap-2.1.30-r10.ebuild, openldap-2.2.28-r7.ebuild, - openldap-2.3.30-r2.ebuild: - openldap-2.3.30-r2, 2.1.30-r10, and 2.2.28-r7 stable on amd64 wrt bug #159508 - - 08 Jan 2007; Christian Faulhammer - openldap-2.1.30-r10.ebuild, openldap-2.2.28-r7.ebuild, - openldap-2.3.30-r2.ebuild: - stable x86, bug #159508 - - 08 Jan 2007; Bryan Østergaard - openldap-2.1.30-r10.ebuild, openldap-2.2.28-r7.ebuild, - openldap-2.3.30-r2.ebuild: - Stable on Alpha + IA64, bug 159508. - - 08 Jan 2007; Markus Rothe openldap-2.1.30-r10.ebuild, - openldap-2.2.28-r7.ebuild, openldap-2.3.30-r2.ebuild: - Stable on ppc64; bug #159508 - - 08 Jan 2007; Tobias Scherbaum - openldap-2.1.30-r10.ebuild, openldap-2.2.28-r7.ebuild: - Stable on ppc wrt bug #159508. - - 08 Jan 2007; Markus Ullmann openldap-2.1.30-r10.ebuild: - ssl cert magic - - 08 Jan 2007; Jeroen Roovers openldap-2.2.28-r7.ebuild: - Stable for HPPA (bug #159508). - - 08 Jan 2007; Jason Wever openldap-2.1.30-r10.ebuild, - openldap-2.2.28-r7.ebuild, openldap-2.3.30-r2.ebuild: - Stable on SPARC wrt security bug #159508. - - 08 Jan 2007; Jeroen Roovers openldap-2.1.30-r10.ebuild: - Stable for HPPA (bug #159508). - - 08 Jan 2007; Jeroen Roovers openldap-2.3.30-r2.ebuild: - Stable for HPPA (bug #159508). - - 07 Jan 2007; Tobias Scherbaum - openldap-2.3.30-r2.ebuild: - Stable on ppc wrt bug #159508. - -*openldap-2.3.31-r1 (06 Jan 2007) -*openldap-2.3.30-r2 (06 Jan 2007) -*openldap-2.2.28-r7 (06 Jan 2007) -*openldap-2.1.30-r10 (06 Jan 2007) - - 06 Jan 2007; Markus Ullmann -files/gencert.sh, - +openldap-2.1.30-r10.ebuild, +openldap-2.2.28-r7.ebuild, - +openldap-2.3.30-r2.ebuild, -openldap-2.3.31.ebuild, - +openldap-2.3.31-r1.ebuild: - Fixing enewuser placement, some further quotation (all done now, yey), - security bug #159508 and add -j1 temporarily until upstream fixes parallel - make issues - - 25 Dec 2006; Markus Ullmann openldap-2.1.30-r9.ebuild, - openldap-2.2.28-r6.ebuild, openldap-2.3.30-r1.ebuild, - openldap-2.3.31.ebuild: - more quotation fixes and fix bug #156090 - - 23 Dec 2006; Markus Ullmann -files/gencert.sh-2.2.27, - openldap-2.1.30-r9.ebuild, openldap-2.2.28-r5.ebuild, - openldap-2.2.28-r6.ebuild, openldap-2.3.30-r1.ebuild, - openldap-2.3.31.ebuild: - Ebuild clean up, don't build 2.1 libs when building 2.2, just preserve if - needed - - 23 Dec 2006; Markus Ullmann -openldap-2.1.30-r6.ebuild, - -openldap-2.1.30-r7.ebuild, openldap-2.1.30-r8.ebuild, - -openldap-2.2.28-r3.ebuild, -openldap-2.2.28-r4.ebuild, - openldap-2.2.28-r5.ebuild, -openldap-2.3.24-r2.ebuild, - -openldap-2.3.27.ebuild, -openldap-2.3.27-r1.ebuild, - -openldap-2.3.27-r2.ebuild, openldap-2.3.27-r3.ebuild, - -openldap-2.3.30.ebuild: - arm stable wrt bug# 154349 and security cleanup - -*openldap-2.3.31 (23 Dec 2006) - - 23 Dec 2006; Markus Ullmann +openldap-2.3.31.ebuild: - Version bump - -*openldap-2.3.30-r1 (27 Nov 2006) - - 27 Nov 2006; Benjamin Smee - +openldap-2.3.30-r1.ebuild: - bumped to fix an overlays bug, need to be compiled in - - 27 Nov 2006; openldap-2.1.30-r8.ebuild, - openldap-2.2.28-r5.ebuild, openldap-2.3.27-r3.ebuild: - stable on amd64 wrt security bug 154349 - -*openldap-2.3.30 (26 Nov 2006) - - 26 Nov 2006; Michael Hanselmann - +openldap-2.3.30.ebuild: - Bump to 2.3.30, approved by robbat2. - - 24 Nov 2006; Bryan Østergaard - openldap-2.1.30-r8.ebuild, openldap-2.2.28-r5.ebuild, - openldap-2.3.27-r3.ebuild: - Stable on Alpha + ia64, bug 154348. - - 24 Nov 2006; Gustavo Zacarias - openldap-2.1.30-r8.ebuild, openldap-2.2.28-r5.ebuild, - openldap-2.3.27-r3.ebuild: - Stable on sparc wrt security #154349 - - 22 Nov 2006; René Nussbaumer - openldap-2.1.30-r8.ebuild, openldap-2.2.28-r5.ebuild: - Stable on hppa. See bug #154349. - - 22 Nov 2006; Tobias Scherbaum - openldap-2.1.30-r8.ebuild, openldap-2.2.28-r5.ebuild, - openldap-2.3.27-r3.ebuild: - ppc stable, bug #154349 - - 22 Nov 2006; Christian Faulhammer - openldap-2.3.27-r3.ebuild: - stable x86, security bug #154349 - - 22 Nov 2006; Christian Faulhammer - openldap-2.2.28-r5.ebuild: - stable x86, security bug #154349 - - 22 Nov 2006; Christian Faulhammer - openldap-2.1.30-r8.ebuild: - stable x86, security bug #154349 - - 22 Nov 2006; Jeroen Roovers openldap-2.3.27-r3.ebuild: - 2.3.27-r3 stable for HPPA (bug #154349). - - 22 Nov 2006; Robin H. Johnson - openldap-2.1.30-r6.ebuild, openldap-2.1.30-r8.ebuild: - Fix cosmetic typo noted on bug #154349. - - 21 Nov 2006; Brent Baude openldap-2.1.30-r8.ebuild, - openldap-2.2.28-r5.ebuild: - Marking openldap-2.2.28-r5 & openldap-2.1.30-r8 ppc64 for bug 154349 - - 21 Nov 2006; Brent Baude openldap-2.3.27-r3.ebuild: - Marking openldap-2.3.27-r3 ppc64 stable for bug 154349 - -*openldap-2.3.27-r3 (21 Nov 2006) -*openldap-2.2.28-r6 (21 Nov 2006) -*openldap-2.2.28-r5 (21 Nov 2006) -*openldap-2.1.30-r9 (21 Nov 2006) -*openldap-2.1.30-r8 (21 Nov 2006) - - 21 Nov 2006; Robin H. Johnson - +files/openldap-2.3.27-CVE-2006-5779.patch, +openldap-2.1.30-r8.ebuild, - +openldap-2.1.30-r9.ebuild, +openldap-2.2.28-r5.ebuild, - +openldap-2.2.28-r6.ebuild, +openldap-2.3.27-r3.ebuild: - CVE-2006-5779, bug #154349. Please note that all revision sets (both stable - and unstable features) have been bumped. See the bug for the stability - target matrix. - - 19 Oct 2006; Aron Griffis openldap-2.3.27-r2.ebuild: - Mark 2.3.27-r2 stable on ia64. #144862 - - 18 Oct 2006; Markus Ullmann openldap-2.3.27-r2.ebuild: - arm stable wrt bug #144862 - - 18 Oct 2006; Markus Ullmann openldap-2.1.30-r6.ebuild, - openldap-2.2.28-r3.ebuild: - more has_version perl fixes - - 15 Oct 2006; Thomas Cort openldap-2.3.27-r2.ebuild: - Stable on alpha wrt security Bug #144862. - - 15 Oct 2006; Guy Martin openldap-2.3.27-r2.ebuild: - Stable on hppa. - - 15 Oct 2006; Bryan Østergaard - openldap-2.3.27-r2.ebuild: - Add back lost ~ia64 keyword. - - 13 Oct 2006; Jeroen Roovers - files/digest-openldap-2.3.24-r1, files/digest-openldap-2.3.24-r2, - Manifest: - Fixed the openldap-2.3.24.tgz digest for real this time. - - 13 Oct 2006; Jeroen Roovers ChangeLog: - Fixed digest - - 08 Oct 2006; Simon Stelling openldap-2.3.27.ebuild, - openldap-2.3.27-r2.ebuild: - stable on amd64 - - 06 Oct 2006; Jason Wever openldap-2.3.27-r2.ebuild: - Stable on SPARC wrt security bug #144862. - - 05 Oct 2006; Tobias Scherbaum - openldap-2.3.27-r2.ebuild: - ppc stable, bug #144862 - - 05 Oct 2006; Markus Rothe openldap-2.3.27-r2.ebuild: - Stable on ppc64; bug #144862 - - 05 Oct 2006; Joshua Jackson openldap-2.3.27-r2.ebuild: - Stable x86; bug #144862 - - 04 Oct 2006; Markus Ullmann +openldap-2.3.27.ebuild: - Broken latest stable script lead to miss latest x86 stable, reverting - - 04 Oct 2006; Markus Ullmann -openldap-2.1.30-r2.ebuild, - -openldap-2.1.30-r5.ebuild, -openldap-2.2.23-r1.ebuild, - -openldap-2.3.21.ebuild, -openldap-2.3.21-r1.ebuild, - -openldap-2.3.23.ebuild, -openldap-2.3.27.ebuild: - Cleanup - -*openldap-2.3.27-r2 (04 Oct 2006) - - 04 Oct 2006; +openldap-2.3.27-r2.ebuild: - Fixing compile problems w/ USE flag samba/kerberos ( bug #135238 ) - -*openldap-2.3.27-r1 (01 Oct 2006) - - 01 Oct 2006; Robin H. Johnson - +openldap-2.3.27-r1.ebuild: - Bug #147189 - fix dependancies for USE=minimal. Bug #136786 - tidy use - USE=minimal build. - - 19 Sep 2006; Joshua Jackson openldap-2.3.27.ebuild: - Stable x86; bug #144862 - - 18 Sep 2006; Benjamin Smee - openldap-2.3.24-r2.ebuild: - small fix for .24-r2 ebuild - -*openldap-2.3.27 (18 Sep 2006) - - 18 Sep 2006; Benjamin Smee +openldap-2.3.27.ebuild: - Version bump - - 11 Sep 2006; Markus Ullmann openldap-2.1.30-r7.ebuild, - openldap-2.2.28-r4.ebuild, openldap-2.3.21.ebuild, - openldap-2.3.21-r1.ebuild, openldap-2.3.23.ebuild, - openldap-2.3.24-r1.ebuild, openldap-2.3.24-r2.ebuild: - Fixing built_with_use checks for non-existant IUSE ( bug #147134 ) and merge - failure with minimal useflag on first installation ( bug #143473 ) - - 05 Sep 2006; Joshua Kinard openldap-2.3.24-r1.ebuild: - Marked stable on mips. - - 16 Jun 2006; Markus Ullmann openldap-2.3.24-r1.ebuild, - openldap-2.3.24-r2.ebuild: - Minor fix on migration howto wrt bug #136863 and arm love - - 15 Jun 2006; Markus Ullmann openldap-2.3.24-r1.ebuild: - Minor fix for populated tree detection, thanks to cardoe on #gentoo-dev for - troubleshooting it - - 12 Jun 2006; Markus Rothe openldap-2.3.24-r1.ebuild: - Stable on ppc64 - - 11 Jun 2006; Joshua Jackson openldap-2.3.24-r1.ebuild: - stable on x86; security bug #134010 - - 05 Jun 2006; Jason Wever openldap-2.3.24-r1.ebuild: - Stable on SPARC wrt security bug #134010. - - 04 Jun 2006; Thomas Cort openldap-2.3.24-r1.ebuild: - Stable on amd64 wrt security Bug #134010. - - 04 Jun 2006; Thomas Cort openldap-2.3.24-r1.ebuild: - Stable on alpha wrt security Bug #134010. - - 04 Jun 2006; Rene Nussbaumer - openldap-2.3.24-r1.ebuild: - Stable on hppa. See bug #134010. - - 03 Jun 2006; openldap-2.3.24-r1.ebuild: - Stable on ppc; bug #134010 - -*openldap-2.3.24-r2 (03 Jun 2006) -*openldap-2.3.24-r1 (03 Jun 2006) - - 03 Jun 2006; -openldap-2.3.24.ebuild, - +openldap-2.3.24-r1.ebuild, +openldap-2.3.24-r2.ebuild: - Moving 2.3.24 to -r2, Adding 2.3.24-r1 as stable candidate, 2.3.24-r2 is the - overlay-test version wrt bug #134010 - - 02 Jun 2006; Markus Rothe openldap-2.3.24.ebuild: - Stable on ppc64; bug #134010 - - 02 Jun 2006; Tobias Scherbaum - openldap-2.3.24.ebuild: - ppc stable, bug #134010 - - 01 Jun 2006; Thomas Cort openldap-2.3.24.ebuild: - Stable on alpha wrt security Bug #134010. - - 30 May 2006; Markus Ullmann openldap-2.3.24.ebuild: - Testing keyword on arm - -*openldap-2.3.24 (30 May 2006) - - 30 May 2006; Markus Ullmann - +files/openldap-2.3.24-contrib-smbk5pwd.patch, +openldap-2.3.24.ebuild: - Version bump, closing bug #116045, security bug #134010, bug #134505 and bug - #134919 - -*openldap-2.3.23 (18 May 2006) - - 18 May 2006; Markus Ullmann metadata.xml, - +openldap-2.3.23.ebuild: - Version bump and Versiontagcheck improved - - 06 May 2006; Markus Ullmann - +files/openldap-2.1.30-glibc24.patch, openldap-2.2.28-r4.ebuild: - Adding glibc2.4 patch for old version wrt bug #126259 - - 06 May 2006; Markus Ullmann openldap-2.3.21-r1.ebuild: - Modified Version-Tag checker and added some skip option wrt bug #132246 - -*openldap-2.3.21-r1 (06 May 2006) - - 06 May 2006; Markus Ullmann - +files/openldap-2.3.21-ppolicy.patch, +openldap-2.3.21-r1.ebuild: - Adding overlays support wrt bug #132263, thanks to Chris Covington and Dean - Baender - - 03 May 2006; Benjamin Smee openldap-2.3.21.ebuild: - trivial fix for bug #132100 - - 02 May 2006; Markus Ullmann openldap-2.3.21.ebuild: - Reordering einfos to have better information for users - - 01 May 2006; Markus Ullmann openldap-2.3.21.ebuild: - Small fix in lib preservation for 2.3.21 - - 29 Apr 2006; Michael Hanselmann - openldap-2.2.28-r3.ebuild: - Stable on mips. - - 28 Apr 2006; Jason Wever openldap-2.3.21.ebuild: - Added ~sparc keyword wrt bug #130975. - - 27 Apr 2006; Alec Warner Manifest: - Fixing SHA256 digest, pass four - - 24 Apr 2006; Patrick McLean openldap-2.3.21.ebuild: - Added ~amd64 (bug #130975). - - 23 Apr 2006; Markus Rothe openldap-2.3.21.ebuild: - Added ~ppc64; bug #130975 - - 23 Apr 2006; Tobias Scherbaum ChangeLog: - Added to ~ppc, bug #130975 - - 23 Apr 2006; Markus Ullmann -openldap-2.3.18.ebuild, - -openldap-2.3.19.ebuild, -openldap-2.3.20.ebuild: - Cleaning up / renewing digest - - 23 Apr 2006; Markus Ullmann openldap-2.3.21.ebuild: - Readding versiontag pathfix for 2.3 - - 20 Apr 2006; Diego Pettenò - openldap-2.2.28-r4.ebuild: - Add ~x86-fbsd keyword. - -*openldap-2.3.21 (20 Apr 2006) - - 20 Apr 2006; Markus Ullmann +openldap-2.3.21.ebuild: - Version bump, added versiontag reader, preserving old libs instead of - rebuilding them - - 09 Mar 2006; Mike Frysinger openldap-2.2.28-r3.ebuild, - openldap-2.2.28-r4.ebuild, openldap-2.3.18.ebuild, openldap-2.3.19.ebuild, - openldap-2.3.20.ebuild: - Use revdep-rebuild --library instead of revdep-rebuild --soname #125506 by - Carsten Lohrke. - -*openldap-2.3.20 (19 Feb 2006) - - 19 Feb 2006; Markus Ullmann +openldap-2.3.20.ebuild: - Version bump - -*openldap-2.3.19 (30 Jan 2006) - - 30 Jan 2006; Markus Ullmann +openldap-2.3.19.ebuild: - Version bump - - 30 Jan 2006; Markus Ullmann metadata.xml: - Added self as co-maintainer - -*openldap-2.3.18 (18 Jan 2006) - - 18 Jan 2006; Benjamin Smee files/2.0/slapd.conf, - +openldap-2.3.18.ebuild: - Version bump for 2.3 and change of conf.d file - -*openldap-2.3.17 (14 Jan 2006) - - 14 Jan 2006; Benjamin Smee - +files/DB_CONFIG.fast.example, +openldap-2.3.17.ebuild: - Added 2.3 hardmasked for testing. Bug #107686 - -*openldap-2.2.28-r4 (13 Jan 2006) - - 13 Jan 2006; Benjamin Smee - +files/openldap-2.2.28-autoconf-archived-fix.patch, - +files/openldap-2.2.28-cleartext-passwords.patch, - +files/openldap-2.2.28-tests.patch, +openldap-2.2.28-r4.ebuild: - new 2.2 version to fix bugs #105380 , #110412 , #112554, #114544 , #115741 , - #115872 - thanks to Markus Ullmann - -*openldap-2.1.30-r7 (13 Jan 2006) - - 13 Jan 2006; Benjamin Smee - +files/openldap-2.1.30-autoconf-archived-fix.patch, - +files/openldap-2.1.30-m4_underquoted.patch, - +files/openldap-2.1.30-tests.patch, +openldap-2.1.30-r7.ebuild: - new 2.1 version to fix bugs #77330 , #105065 , #105380 , #110412 , #114544 , - #115741 , #115792 , #115872 - thanks to Markus Ullmann - - 13 Dec 2005; Fernando J. Pereda - openldap-2.1.30-r6.ebuild, openldap-2.2.28-r3.ebuild: - stable on alpha wrt bug #105380 - - 10 Dec 2005; Jason Wever openldap-2.1.30-r6.ebuild, - openldap-2.2.28-r3.ebuild: - Stable on SPARC wrt bug #105380. - - 09 Dec 2005; Simon Stelling openldap-2.1.30-r6.ebuild: - stable on amd64 wrt bug 105380 - - 08 Dec 2005; Mark Loeser openldap-2.1.30-r6.ebuild, - openldap-2.2.28-r3.ebuild: - Stable on x86; bug #105380 - - 07 Dec 2005; openldap-2.2.28-r3.ebuild: - Marked stable on amd64 - - 06 Dec 2005; Michael Hanselmann - openldap-2.1.30-r6.ebuild, openldap-2.2.28-r3.ebuild: - Stable on hppa, ppc. - - 06 Dec 2005; Markus Rothe openldap-2.1.30-r6.ebuild, - openldap-2.2.28-r3.ebuild: - Stable on ppc64; bug #105380 - -*openldap-2.1.30-r6 (06 Dec 2005) - - 06 Dec 2005; Robin H. Johnson - +openldap-2.1.30-r6.ebuild: - Backported: Bug #105380 - RPATH. Bug #113770 - Selinux support. - -*openldap-2.2.28-r3 (06 Dec 2005) - - 06 Dec 2005; Robin H. Johnson - +files/openldap-2.1.30-autoconf25.patch, - +files/openldap-2.1.30-rpath.patch, +openldap-2.2.28-r3.ebuild: - Bug #105380 - RPATH again. Bug #113770 - Selinux support. - - 03 Dec 2005; Robin H. Johnson - openldap-2.2.28-r2.ebuild: - Change sys-lib/db DEPEND to ensure db4.2 with TXN patch is brought in. - -*openldap-2.2.28-r2 (03 Dec 2005) - - 03 Dec 2005; Robin H. Johnson - +files/openldap-2.2.28-r1-configure.in-rpath.patch, - +openldap-2.2.28-r2.ebuild: - Fix for RPATH bug #105380, thanks to Markus Ullmann - for the patch. - - 16 Oct 2005; Rene Nussbaumer - openldap-2.2.28.ebuild: - Stable on hppa. - - 03 Oct 2005; Michael Hanselmann - openldap-2.2.28-r1.ebuild: - Added to ~mips. - - 02 Oct 2005; MATSUU Takuto openldap-2.2.28.ebuild: - Stable on sh. - - 22 Sep 2005; Robin H. Johnson openldap-2.1.26.ebuild, - openldap-2.1.27.ebuild, openldap-2.1.27-r1.ebuild, openldap-2.1.30.ebuild, - openldap-2.1.30-r1.ebuild, openldap-2.1.30-r2.ebuild, - openldap-2.1.30-r3.ebuild, openldap-2.1.30-r4.ebuild, - openldap-2.1.30-r5.ebuild, openldap-2.2.14.ebuild, openldap-2.2.19.ebuild, - openldap-2.2.23.ebuild, openldap-2.2.23-r1.ebuild, openldap-2.2.24.ebuild, - openldap-2.2.26.ebuild, openldap-2.2.26-r1.ebuild, - openldap-2.2.26-r2.ebuild, openldap-2.2.27.ebuild, - openldap-2.2.27-r1.ebuild, openldap-2.2.28.ebuild, - openldap-2.2.28-r1.ebuild: - Bug #103421, use -1 instead of /bin/false for enewuser to allow working on - freebsd. - - 17 Sep 2005; Robin H. Johnson openldap-2.2.26.ebuild, - openldap-2.2.26-r1.ebuild, openldap-2.2.26-r2.ebuild, - openldap-2.2.27.ebuild, openldap-2.2.27-r1.ebuild, openldap-2.2.28.ebuild, - openldap-2.2.28-r1.ebuild: - Bug #106242, typo in the upgrade detection code. - - 15 Sep 2005; Aron Griffis openldap-2.2.28.ebuild: - Mark 2.2.28 stable on alpha - - 14 Sep 2005; Gustavo Zacarias - openldap-2.2.28.ebuild: - Stable on sparc - - 12 Sep 2005; Michael Hanselmann - openldap-2.2.28.ebuild: - Stable on ppc. - - 08 Sep 2005; Robin H. Johnson - +files/openldap-2.2.6-ntlm.patch, openldap-2.2.28-r1.ebuild: - Bug #105209, slightly different NTLM patch, ported by upstream this time, - should fix things for other people better :-). - - 08 Sep 2005; Aron Griffis openldap-2.2.28.ebuild: - Mark 2.2.28 stable on ia64 - -*openldap-2.2.28-r1 (07 Sep 2005) - - 07 Sep 2005; Robin H. Johnson - +files/openldap-2.2.28-ximian_connector.patch, +openldap-2.2.28-r1.ebuild: - Bug #105144, patch for NTLM support, candidate for quick move to stable. - - 07 Sep 2005; Robin H. Johnson openldap-2.2.28.ebuild: - Force upgrade to die. - - 06 Sep 2005; Markus Rothe openldap-2.2.28.ebuild: - Stable on ppc64 - - 06 Sep 2005; Robin H. Johnson openldap-2.2.28.ebuild: - Get rid of message complaining that /etc/openldap/slapd.conf might not exist. - - 05 Sep 2005; Robin H. Johnson openldap-2.2.28.ebuild: - Move to stable x86 now, after much testing. Pay attension to the upgrade - fail-out if you run an LDAP server! - - 25 Aug 2005; Aron Griffis openldap-2.1.30-r5.ebuild: - stable on ia64 - -*openldap-2.2.28 (24 Aug 2005) - - 24 Aug 2005; Robin H. Johnson - +openldap-2.2.28.ebuild: - Version bump. - - 03 Aug 2005; Robin H. Johnson - openldap-2.1.30-r5.ebuild, openldap-2.2.27-r1.ebuild: - Bug #100579, USE=minimal Perl is bad for the perl backend. - - 27 Jul 2005; Robin H. Johnson - openldap-2.2.27-r1.ebuild: - Depend on newer libtool to avoid bug with CC variable being empty still. - - 13 Jul 2005; Rob Holland openldap-2.1.30-r5.ebuild: - stable x86. fix sec bug #96767 - - 13 Jul 2005; Michael Hanselmann - openldap-2.1.30-r5.ebuild: - Stable on hppa. - - 11 Jul 2005; Simon Stelling openldap-2.1.30-r5.ebuild: - stable on amd64 wrt bug 96767 - - 07 Jul 2005; Markus Rothe openldap-2.1.30-r5.ebuild: - Stable on ppc64; bug #96767 - - 06 Jul 2005; Michael Hanselmann - openldap-2.1.30-r5.ebuild: - Stable on ppc. - - 05 Jul 2005; Sven Wegener openldap-2.2.23-r1.ebuild: - QA: Added kerberos to IUSE. - - 04 Jul 2005; Jason Wever openldap-2.1.30-r5.ebuild: - Stable on SPARC wrt security bug #96767. - -*openldap-2.2.27-r1 (03 Jul 2005) -*openldap-2.1.30-r5 (03 Jul 2005) - - 03 Jul 2005; Robin H. Johnson - +files/openldap-2.2.26-tls-fix-connection-test.patch, - +openldap-2.1.30-r5.ebuild, +openldap-2.2.27-r1.ebuild: - Security Bug #96767, ssl not being used always. Note that both 2.1.30-r5 and - 2.2.27-r1 have the patch. - -*openldap-2.2.27 (03 Jul 2005) - - 03 Jul 2005; Robin H. Johnson - +files/gencert.sh-2.2.27, +openldap-2.2.27.ebuild: - Fixed bugs #93074, #97782, #87591. This means that the nasty double-build - problem is now solved! New gencert.sh thanks to xmerlin. USE=minimal support - to skip building the servers. This is a strong candidate for going stable - after the 30 day period. - - 06 Jun 2005; Markus Rothe openldap-2.1.30-r4.ebuild: - Stable on ppc64 - - 30 May 2005; Robin H. Johnson - openldap-2.2.26-r2.ebuild: - Fix bug #94415, -fPIC needed for correct kerberos build stuff. - - 26 May 2005; Herbie Hopkins openldap-2.2.26-r2.ebuild: - more multilib fixes.. - - 21 May 2005; Simon Stelling openldap-2.2.26-r2.ebuild: - fixed multilib-strict issues - -*openldap-2.2.26-r2 (21 May 2005) - - 21 May 2005; Robin H. Johnson - +openldap-2.2.26-r2.ebuild: - More lib compatibility stuff, and instructions about revdep-rebuild. - -*openldap-2.2.26-r1 (19 May 2005) - - 19 May 2005; Robin H. Johnson - +openldap-2.2.26-r1.ebuild: - Add 2.2.26 version that builds a liblber from openldap-2.1. - - 18 May 2005; Robin H. Johnson openldap-2.2.14.ebuild, - openldap-2.2.19.ebuild, openldap-2.2.23.ebuild, openldap-2.2.23-r1.ebuild, - openldap-2.2.24.ebuild, openldap-2.2.26.ebuild: - Fix keywords for other arches on 2.2 series. - - 19 May 2005; Robin H. Johnson openldap-2.2.26.ebuild: - Add reminder about revdep-rebuild. - - 16 May 2005; Rene Nussbaumer - openldap-2.1.30-r4.ebuild: - stable on hppa - - 30 Apr 2005; Robin H. Johnson openldap-2.2.26.ebuild: - Fix up detection. - -*openldap-2.2.26 (30 Apr 2005) - - 30 Apr 2005; Robin H. Johnson - +openldap-2.2.26.ebuild: - Version bump, fix for bug #90959. - - 25 Apr 2005; Bryan Østergaard - openldap-2.1.30-r4.ebuild: - Stable on alpha. - - 20 Apr 2005; Michael Hanselmann - openldap-2.1.30-r4.ebuild: - Stable on ppc. - - 20 Apr 2005; Herbie Hopkins openldap-2.1.30-r4.ebuild: - Stable on amd64, wrt bug #89012 - - 15 Apr 2005; Gustavo Zacarias - openldap-2.1.30-r4.ebuild: - Stable on sparc - - 13 Apr 2005; Robin H. Johnson - openldap-2.1.30-r4.ebuild: - 2.1.30-r4 stable on x86. - - 09 Apr 2005; Markus Rothe openldap-2.1.30-r2.ebuild: - Stable on ppc64 - -*openldap-2.2.24 (20 Mar 2005) - - 20 Mar 2005; Robin H. Johnson - +openldap-2.2.24.ebuild: - New upstream version. Fixed Bugs #82584, #85974. Ebuild now checks properly - for upgrading. - - 28 Feb 2005; Aron Griffis openldap-2.1.30-r2.ebuild, - openldap-2.1.30-r3.ebuild, openldap-2.1.30-r4.ebuild, - openldap-2.2.14.ebuild, openldap-2.2.19.ebuild, openldap-2.2.23-r1.ebuild, - openldap-2.2.23.ebuild: - add ia64 keywords - - 17 Feb 2005; Robin H. Johnson - openldap-2.1.30-r4.ebuild, openldap-2.2.23-r1.ebuild: - Bug #72186: ensure proper building. - -*openldap-2.2.23-r1 (14 Feb 2005) - - 14 Feb 2005; Robin H. Johnson - +openldap-2.2.23-r1.ebuild: - Special version for seemant ;-). Makes some of the extra stuff as modules, - and builds some of contrib. - -*openldap-2.2.23 (14 Feb 2005) - - 14 Feb 2005; Robin H. Johnson - +openldap-2.2.23.ebuild: - Add in 2.2.23 for testing. Still hardmasked. - - 23 Jan 2005; Robin H. Johnson openldap-2.1.26.ebuild, - openldap-2.1.27-r1.ebuild, openldap-2.1.27.ebuild, - openldap-2.1.30-r1.ebuild, openldap-2.1.30-r2.ebuild, - openldap-2.1.30-r3.ebuild, openldap-2.1.30-r4.ebuild, - openldap-2.1.30.ebuild, openldap-2.2.14.ebuild, openldap-2.2.19.ebuild: - Fix bug #79216. - - 29 Dec 2004; Ciaran McCreesh : - Change encoding to UTF-8 for GLEP 31 compliance - - 06 Dec 2004; Robin H. Johnson - openldap-2.1.30-r3.ebuild, openldap-2.1.30-r4.ebuild, - openldap-2.2.14.ebuild, openldap-2.2.19.ebuild: - More docs for 2.2 upgrade, fix slight glitch in slapd.conf. - -*openldap-2.1.30-r4 (01 Dec 2004) - - 01 Dec 2004; Robin H. Johnson - +files/openldap-2.1.30-tls-activedirectory-hang-fix.patch, - files/2.0/slapd, +openldap-2.1.30-r4.ebuild: - Fix bugs #67080 (2.1.30-r4) and #71268 (init-script). - -*openldap-2.2.19 (01 Dec 2004) - - 01 Dec 2004; Robin H. Johnson - +openldap-2.2.19.ebuild: - Latest 2.2 ebuild, for testing only. See ebuild for upgrade notes. - - 07 Nov 2004; Joshua Kinard openldap-2.1.30-r2.ebuild: - Marked stable on mips. - - 05 Oct 2004; Guy Martin openldap-2.1.30-r2.ebuild: - Stable on hppa. - - 03 Oct 2004; Bryan Østergaard openldap-2.1.30-r2.ebuild: - Stable on alpha. - -*openldap-2.1.30-r2 (25 Sep 2004) - - 25 Sep 2004; Jason Wever openldap-2.1.30-r2.ebuild: - Stable on sparc. - - 22 Aug 2004; Jason Wever openldap-2.1.30-r1.ebuild: - Stable on sparc. - -*openldap-2.1.30-r3 (22 Aug 2004) - - 22 Aug 2004; Robin H. Johnson - +openldap-2.1.30-r3.ebuild: - Bug #55706, add BDB checkpoints to config. - - 22 Aug 2004; Joshua Kinard openldap-2.1.30-r1.ebuild: - Marked stable on mips. - - 18 Aug 2004; Aron Griffis openldap-2.1.30-r1.ebuild: - stable on alpha - - 05 Aug 2004; Alastair Tse - +files/openldap-2.1.30-ximian_connector.patch: - adding ximian connector patches to expose more of the ldap api (#58320) - - 18 Jul 2004; Robin H. Johnson openldap-2.1.26.ebuild, - openldap-2.1.27-r1.ebuild, openldap-2.1.27.ebuild, - openldap-2.1.30-r1.ebuild, openldap-2.1.30.ebuild: - stable 2.1.30-r1 on x86, fixup ebuilds to mirror://. - -*openldap-2.2.14 (09 Jul 2004) - - 09 Jul 2004; Robin H. Johnson openldap-2.2.14.ebuild: - initial 2.2 ebuild, not for public consumption yet. - - 24 Jun 2004; Aron Griffis openldap-2.1.26.ebuild, - openldap-2.1.27-r1.ebuild, openldap-2.1.27.ebuild, - openldap-2.1.30-r1.ebuild, openldap-2.1.30.ebuild: - QA - fix use invocation - -*openldap-2.1.30-r1 (20 Jun 2004) - - 20 Jun 2004; Robin H. Johnson - openldap-2.1.30-r1.ebuild, files/openldap-2.2.14-db40.patch, - files/openldap-2.2.14-perlthreadsfix.patch: - move make test to src_test. - - 12 Jun 2004; Tom Gall openldap-2.1.30.ebuild: - stable on ppc64 bug 53766 - - 06 Jun 2004; Guy Martin openldap-2.1.30.ebuild: - Marked stable on hppa. - - 21 May 2004; Robin H. Johnson files/2.0/slapd, - files/2.0/slurpd: - fix bug #51594, no version bump for now. - - 12 May 2004; Michael McCabe openldap-2.1.30.ebuild: - Added s390 keywords - -*openldap-2.1.30 (28 Apr 2004) - - 28 Apr 2004; Robin H. Johnson openldap-2.1.30.ebuild, - files/openldap-2.1.30-db40.patch: - new version with changes from bug #42427. direct kerberos is deprecated - upstream. - - 24 Apr 2004; Robin H. Johnson - openldap-2.0.25-r1.ebuild, openldap-2.0.25-r2.ebuild, - openldap-2.0.25-r3.ebuild, openldap-2.0.27-r4.ebuild, - openldap-2.0.27-r5.ebuild, openldap-2.0.27.ebuild, openldap-2.1.21.ebuild, - openldap-2.1.22-r1.ebuild, openldap-2.1.22.ebuild, openldap-2.1.23.ebuild, - files/kerberos-2.0.diff.bz2, files/kerberos-2.1.diff.bz2, - files/openldap-2.0.27-db3-gentoo.patch, - files/openldap-2.1.22-perlsedfoo.patch, files/rfc2252-bork.patch, - files/slapd-2.1-r1.rc6, files/slapd-2.1.conf, files/slapd-2.1.rc6, - files/slapd.rc6, files/slurpd-2.1.rc6, files/slurpd.rc6: - remove old versions incl old 2.0 series. - - 30 Mar 2004; Lars Weiler openldap-2.1.27-r1.ebuild: - stable on ppc, as requested in bug #26728 - -*openldap-2.1.27-r1 (28 Mar 2004) - - 28 Mar 2004; Robin H. Johnson - openldap-2.1.27-r1.ebuild, files/openldap-2.1.27-db40.patch: - add in more db40 fixes, new revision as it may change where your openldap is - linked against. - - 24 Mar 2004; Michael Sterrett - openldap-2.1.22-r1.ebuild, openldap-2.1.23.ebuild, openldap-2.1.26.ebuild, - openldap-2.1.27.ebuild: - don't use deprecated ? : use syntax - - 23 Mar 2004; Joshua Kinard openldap-2.1.27.ebuild: - Marked stable on mips. - - 10 Mar 2004; Jason Wever openldap-2.1.26.ebuild: - Stable on sparc. - - 09 Mar 2004; openldap-2.1.26.ebuild: - stable on alpha and ia64 - - 08 Mar 2004; Robin H. Johnson openldap-2.1.23.ebuild, - openldap-2.1.26.ebuild, openldap-2.1.27.ebuild: - ppc64 keywords removed pending deps: app-crypt/mit-krb5, app-crypt/heimdal, - dev-libs/cyrus-sasl, dev-db/unixODBC - -*openldap-2.1.27 (08 Mar 2004) - - 08 Mar 2004; Robin H. Johnson openldap-2.1.27.ebuild, - files/openldap-2.1.27-perlthreadsfix.patch: - fix bug #43021, change kerberos deps to virtual instead of app-crypt/mit-krb5 - (which breaks heimdal). fix bug #42966, version bump. newer, more portable fix - for bug #31202 (also fixes a weird problem case). - - 27 Feb 2004; Joshua Kinard openldap-2.1.26.ebuild: - Added ~mips to KEYWORDS to satisfy repoman deps. - - 15 Feb 2004; Robin H. Johnson openldap-2.1.26.ebuild: - add more notes on bug #41297 fix, from bug #41039. - - 11 Feb 2004; Robin H. Johnson openldap-2.1.26.ebuild: - fix bug #41297. fix bug #31202. - - 08 Feb 2004; Robin H. Johnson openldap-2.1.26.ebuild: - bug #26728, security bump, held up for a long time by DB4.1 - - 04 Feb 2004; Robin H. Johnson openldap-2.1.26.ebuild: - fix bug #40417 - -*openldap-2.1.26 (27 Jan 2004) -*openldap-2.0.27-r5 (27 Jan 2004) - - 27 Jan 2004; Robin H. Johnson - openldap-2.0.27-r5.ebuild, openldap-2.1.26.ebuild: - fix bug #33718, and version bump to new openldap - - 06 Jan 2004; openldap-2.0.27-r4.ebuild: - Stable on alpha and ia64 - - 22 Dec 2003; Robin H. Johnson - openldap-2.1.22-r1.ebuild, openldap-2.1.22.ebuild, openldap-2.1.23.ebuild: - Fix IUSE in 2.1.2[23] as per bug #34769. - - 13 Dec 2003; Jason Wever openldap-2.0.27-r4.ebuild: - Marked stable on sparc. - - 05 Dec 2003; Robin H. Johnson openldap-2.1.23.ebuild: - change the version depend on berkdb to 4.1.25_p1-r3 and fix a nasty bug with - DEPEND - - 06 Nov 2003; Robin H. Johnson - openldap-2.0.25-r3.ebuild, openldap-2.0.27-r4.ebuild, - openldap-2.1.21.ebuild, openldap-2.1.22-r1.ebuild, openldap-2.1.22.ebuild, - openldap-2.1.23.ebuild, files/gencert.sh: - : instead of . for chown - - 28 Oct 2003; Robin H. Johnson metadata.xml: - add metadata.xml - -*openldap-2.1.23 (28 Oct 2003) - - 28 Oct 2003; Robin H. Johnson openldap-2.1.23.ebuild: - version bump - - 28 Oct 2003; Robin H. Johnson - openldap-2.1.22-r1.ebuild: - fix bug #31037 - -*openldap-2.1.22-r1 (12 Oct 2003) - - 12 Oct 2003; Robin H. Johnson - openldap-2.1.22-r1.ebuild, files/openldap-2.1.22-perlsedfoo.patch: - add new patch for openldap-2.1 to compile properly again, and cleanup ebuild - - 26 Jul 2003; Nick Hadaway openldap-2.0.25-r3.ebuild: - Backporting features from the 2.0.27-r4 ebuild so 1.0 profiles are - caught up. - - 23 Jul 2003; Nick Hadaway openldap-2.0.27-r4.ebuild, - rfc2252-bork.patch: - Added a comment in postinst re: upgrading from ldap builds which ran - as root. Also included a patch suggested by Jean Jordaan on bug - #24271 which fixes a b0rked rfc2252. - - 13 Jul 2003; Nick Hadaway openldap-2.0.27-r4.ebuild, - openldap-2.1.22.ebuild: - Added chown ldap:ldap /var/lib/openldap-{data,ldbm,slurp} to - pkg_postinst. closes bug #24407 - - 12 Jul 2003; Nick Hadaway openldap-2.0.27-r4.ebuild: - Adding support for linking to SASLv1. (SASL1=yes) Not putting this - behind a use variable as people are expecting to link against SASLv2 - normally. - - 10 Jul 2003; Robin H. Johnson openldap-2.1.22.ebuild: - AF_UNIX and process title support. - - 09 Jul 2003; Nick Hadaway openldap-2.1.22.ebuild: - Version bump. Added ebuild changes made to 2.0.27-r4 to 2.1.22. - Still waiting for db4 to become a reality in gentoo. - - 09 Jul 2003; Nick Hadaway openldap-2.0.27-r4.ebuild, - files/2.0/slapd, files/2.0/slapd.conf: - Updated example to include ldapi. Added eval to the slapd init.d - so the %2f is parsed properly. Changed the location of the slapd.args - in the default config and installed config. Thanks to robbat2 for - working this solution out. Marking stable for x86. - - 08 Jul 2003; Nick Hadaway openldap-2.0.27-r4: - Fixed the conf.d slapd filename and added some code to pkg_postinst - so correct permissions are passed to directories/files affected by the - upgrade from running as root to running as user/group ldap. - -*openldap-2.1.22 (10 Jul 2003) - - 13 Jul 2003; Daniel Ahlberg : - Added missing changelog entry. - -*openldap-2.0.25-r2 (22 Jun 2003) - - 22 Jun 2003; Alastair Tse openldap-2.0.25-r1.ebuild, - openldap-2.0.25-r2.ebuild: - add openldap-2.0.25 back because it will break 1.0 profiles - -*openldap-2.1.21 (14 Jun 2003) - - 14 Jun 2003; Nick Hadaway openldap-2.1.21.ebuild, - files/digest-openldap-2.1.21, files/2.0/slapd, files/2.0/slapd.conf: - Bug fixes as noted in bug #22657. Version bump. - -*openldap-2.0.27-r4 (28 May 2003) - - 28 May 2003; Grant Goodyear openldap-2.0.27-r4.ebuild: - Added MDK password fix, changed behavior wrt gdbm/berkdb USE variables to be - more sensible. Also now generate self-signed ssl cert. - - 28 May 2003; Grant Goodyear openldap-2.1.12.ebuild, - openldap-2.1.19.ebuild, openldap-2.1.20.ebuild: - Changed goofy "-x86" masks to "~x86", but added >=net-nds/openldap-2.1 - to package.mask. That way package.unmask will work properly. - -*openldap-2.1.20 (27 May 2003) - - 27 May 2003; Grant Goodyear openldap-2.1.20.ebuild, - files/gencert.sh: - New version w/ a number of changes: - * self-signed ssl cert created at install time - * order of linking changed so that passwd + ldap works properly - # if "berkdb" and "gdbm" in USE then berkdb used in the ebuild. - - 12 May 2003; Jason Wever openldap-2.0.27-r3.ebuild: - Added ~sparc to keywords. - -*openldap-2.1.19 (11 May 2003) - - 11 May 2003; Alastair Tse openldap-2.1.19.ebuild: - wholesale changes to how this ebuild is installed. fixes : - - wrong pid file directory in both config and init.d (#13057) - - debugging enabled for syslogging (#16131) - - version bumped 2.1 series and omit redundant kerberos patch (#16341) - - fixed /var/tmp paths in *.la (#12084) - -*openldap-2.0.27-r3 (11 May 2003) - - 11 May 2003; Alastair Tse openldap-2.0.27-r3.ebuild, - files/2.0/slapd, files/2.0/slapd.conf, files/2.0/slurpd: - - wholesale changes to how this ebuild is installed. fixes : - - wrong pid file directory in both config and init.d (#13057) - - debugging enabled for syslogging (#16131) - - fixed /var/tmp paths in *.la (#12084) - - 14 Apr 2003; Will Woods openldap-2.0.27-r1.ebuild, - openldap-2.0.27-r2.ebuild, openldap-2.0.27.ebuild: - added alpha to KEYWORDS as appropriate - - 23 Feb 2003; Nick Hadaway openldap-2.0.27*.ebuild : - Changed --disable-sasl to --without-cyrus-sasl as noted by Matt - on bug #16144 - -*openldap-2.1.12 (04 Feb 2003) - - 04 Feb 2003; Nick Hadaway openldap-2.1.12.ebuild, - files/digest-openldap-2.1.12, files/kerberos-2.1.diff.bz2 : - Fixed typos like in 2.0.27-r2 and added the kainz kerberos diff for 2.1 - 2.1.12 is now considered stable so when db4 moves, so will openldap. - -*openldap-2.0.27-r2 (29 Jan 2003) - - 17 Apr 2003; Aron Griffis openldap-2.0.27-r2.ebuild: - Add ~alpha to KEYWORDS - - 04 Feb 2003; Nick Hadaway openldap-2.0.27-r2.ebuild, - files/kerberos-2.0.diff.bz2 : - Added a kerberos configure change as suggested by kainz. - - 29 Jan 2003; Nick Hadaway openldap-2.0.27-r2.ebuild, - files/digest-openldap-2.0.27-r2 files/slapd-2.1-r1.rc6, - files/slapd-2.1.conf : - Fixes some typos in -r1 and adds a slapd.conf based on suggestions - by claer@unixlover.com on bug #8780 - -*openldap-2.0.27-r1 (01 Jan 2002) -*openldap-2.1.10 (01 Jan 2002) - - 03 Jan 2002; Nick Hadaway openldap-2.1.10.ebuild : - Added dependancy on net-libs/openslp. - - 02 Jan 2002; Nick Hadaway openldap-2.0.27-r1.ebuild, - openldap-2.1.10.ebuild. files/slapd-2.1.rc6 : - Added --enable-ldap to openldap-2.1.10 and changed the ldap data dir - from /var/state/openldap/openldap-ldbm to /var/lib/openldap-data. - Both of these fixes/updates come from Eric Renfro. Many thanks! - - 01 Jan 2002; Nick Hadaway openldap-2.0.27-r1.ebuild, - openldap-2.1.10.ebuild, files/digest-openldap-2.0.27-r1, - files/digest-openldap-2.1.10, files/slapd-2.1.rc6, - files/slurpd-2.1.rc6 : - Version bump in the 2.1 series. These latest ebuilds are now setup - so that ldap services drop root privileges on startup. Please - comment on bug #8780. - -*openldap-2.1.9 (18 Dec 2002) - - 18 Dec 2002; Nick Hadaway openldap-2.1.9.ebuild, - files/digest-openldap-2.1.9 : - Version bump. - - 06 Dec 2002; Rodney Rees : changed sparc ~sparc keywords - - 03 Dec 2002; Will Woods openldap-1.2.13-r6.ebuild: - Added ~alpha keyword and src_unpack() with gnuconfig_update. - -*openldap-2.0.27 (25 Nov 2002) - - 21 Dec 2002; Nick Hadaway openldap-2.0.27.ebuild : - db4 is not required for this version. Also fixed readline - dependancy as to not squash the 1.0 profile. - - 27 Nov 2002; Nick Hadaway openldap-2.0.27.ebuild, - files/digest-openldap-2.0.27 : - Updated stable series of openldap. - -*openldap-2.1.8 (25 Nov 2002) - - 25 Nov 2002; Nick Hadaway openldap-2.1.8.ebuilod, - files/digest-openldap-2.1.8 : - New ebuild of openldap. Lots of configure updates. Needs lots of - testing. The ebuild depends on db4 so all arches are marked - until - db4 is marked unstable for testing. - -*openldap-2.0.25-r3 (21 Sept 2002) - - 11 Oct 2002; Nick Hadaway openldap-2.0.25-r3.ebuild : - Removed sasl support as saslv2 support is not complete in this and - causes a circular dependancy with cyrus-sasl. cyrus-sasl still has - ldap support built in. - - 21 Sept 2002; Grant Goodyear openldap-2.0.25-r3.ebuild - Replaced entire make install section w/ "make DESTDIR=${D} install". - The previous version was putting ${D} in the /etc/openldap files, and - the simple fix seems to have solved the problem. I also checked, and - sysconfdir seems to be working correctly, so I don't think I've broken - Seemant's fix. - -*openldap-2.0.25-r2 (15 Aug 2002) - - 16 Sep 2002; Seemant Kulleen openldap-2.0.25-r2.ebuild - Fixed sysconfdir to /etc so that config files go into the /etc/openldap - directory instead of /etc/openldap/openldap. Thanks to: - gdjohn@egregious.org.uk (Gareth John) in bug #7986 - - 07 Sep 2002; Seemant Kulleen - openldap-2.0.25-r2.ebuild : - Fixed the use flags so that they are not prefixed with "ldap-" as - discovered by jap1@ionet.net (Jacob Perkins) and kevin@aptbasilicata.it - (j2ee) in bug #7597 - - 15 Aug 2002; Nick Hadaway - openldap-2.0.25-r2.ebuild, files/digest-openldap-2.0.25-r2 : - Updated ebuild based on suggestions by Eric Renfro via bug report - #6488 - -*openldap-2.0.25-r1 (29 Jul 2002) - - 12 Aug 2002; Mark Guertin : - Added ppc to keywords - - 29 Jul 2002; Nick Hadaway - openldap-2.0.25-r1, files/slapd.rc6, files/digest-openldap-2.0.25-r1 : - Updated ebuild for proper USE flag to configure option generation. Fixed - a typo in slapd.rc6. Bumping to -r1 due to the many changes in the ebuild - since the first 2.0.25 release. - -*openldap-2.0.25 (17 Jul 2002) - - 26 Jul 2002; Nick Hadaway files/slapd.rc6 : - Added --pidfile /var/state/openldap/slapd.pid to files/slapd.rc6 to supress - error messages when shutting doesn slapd. - - 26 Jul 2002; Nick Hadaway - re-modified ebuild so localstatedir=/var/state/openldap to match with the - default slapd config file. /var/state/openldap/openldap-ldbm and - /var/state/openldap/openldap-slurp are also created correctly. - Bug #5557 re-visited. - - 26 Jul 2002; Nick Hadaway - modified ebuild to create a /var/state/openldap to conicide with default - configuration of where databases are stored. Closes bug #5557. - - 17 Jul 2002; Nick Hadaway - openldap-2.0.25.ebuild, file/digest-openldap-2.0.25 : - Version bump to latest stable vesion. Also added support for SASL by - request on bug #5104. - -*openldap-2.0.23 (20 Apr 2002) - - 20 Apr 2002; Ryan Phillips openldap-2.0.23 : - Updated package - -*openldap-2.0.21 (1 Feb 2002) - - 1 Feb 2002; G.Bevin ChangeLog : - Added initial ChangeLog which should be updated whenever the package is - updated in any way. This changelog is targetted to users. This means that the - comments should well explained and written in clean English. The details about - writing correct changelogs are explained in the skel.ChangeLog file which you - can find in the root directory of the portage repository. diff --git a/net-nds/openldap/Manifest b/net-nds/openldap/Manifest deleted file mode 100644 index b5d3dde9..00000000 --- a/net-nds/openldap/Manifest +++ /dev/null @@ -1,29 +0,0 @@ -AUX DB_CONFIG.fast.example 746 RMD160 03d179d1c58d695c442eb5e3e69c245f3c2f2358 SHA1 c76a2a9f346a733ed6617d42229b434ce723c59e SHA256 69fc9aa6e4f0b888bc02d3f75642fe1ebf9345c685257a5c1236b2e79ed56e0b -AUX openldap-2.2.14-perlthreadsfix.patch 614 RMD160 6e868aa5a5cc4e80c0340af25d18d010b342ed15 SHA1 3bb05c7ed511e8464331619ce23064d236a5fe82 SHA256 bb719cc1fed47ff0f111c960f3295781ae6f0d9e98b4266a87751044b4bb3175 -AUX openldap-2.2.6-ntlm.patch 5011 RMD160 317f4b6dc9589826739a14a8ad7200ed287c87be SHA1 29b8e9c4835235c976f026cd5883228b77581083 SHA256 1f7e766bcafb412ec336aad7e07295d6d62d2e2a62b6804b07b06a5056102243 -AUX openldap-2.3.21-ppolicy.patch 402 RMD160 72da1c4a886a329607608f8fa07857874ea8973a SHA1 0c6fe313ad06ccee5a96402fc116cf243d37146b SHA256 97feaaff03e839aaad402024082ba62fb2cbe0c721664a85af8674ebb28d7dbd -AUX openldap-2.3.24-contrib-smbk5pwd.patch 1631 RMD160 01e394da82c2ca8493d0dc15c400675545f463bb SHA1 33781455168d2041f3ec00bbaf2da4ffbe411396 SHA256 277990c6bc9e00c29bc5123d5074e1a741a224e884f92651b301375b02edc70e -AUX openldap-2.3.34-slapd-conf 2067 RMD160 40be06ab9188480f9ae9d5e639b8f5c5787942f1 SHA1 ef8693eb4f13843261945460259ebab184f80210 SHA256 f7611233b83fa70dac313b4e734041dfe1ddac07c804bdb12a775d7cf88c36a1 -AUX openldap-2.3.37-libldap_r.patch 862 RMD160 1ab42b2cdc6f3d9d412ccdfa7a7a288c29733231 SHA1 c2f997f2e28b7452a3ef981db9c6d527342ad400 SHA256 82471cc13806a9260e441aea90c8dfe9ce21b6d3edabb71766a2afcff6f80dfb -AUX openldap-2.3.XY-gcc44.patch 1169 RMD160 51be41a0a3440e00507c540171fdcc4bf2eddd57 SHA1 ac2891193493415960509083dd78dd3ea422ef75 SHA256 c799ad2adde0e0801bfd641c1a43860180121a04897b8e2a01ad000ea31e2a8d -AUX openldap-2.4.11-libldap_r.patch 515 RMD160 aa778bad59d498601bab84e215b2bcb6d125cf00 SHA1 e2c52828e719c137802966879f8da93a196cfde3 SHA256 3310a89d38bc39e6eb4333799d475411b274482b8bccab212b3edfd4385db70e -AUX openldap-2.4.15-ppolicy.patch 418 RMD160 5b32da96fbc6002a2d464ea765ad72ebf23727f5 SHA1 cdd7c2bdfb0011561965a39f99e46cbb9f266aba SHA256 98269fa1e8a1a0e62dad9acd36fd9a33614fca9a5830d6e7e606db8eb7f85de5 -AUX openldap-2.4.17-contrib-smbk5pwd.patch 2046 RMD160 8e3834159767183535efa2144631e4cdfcd04a11 SHA1 6af3ca3f212414411e05c8766297b74573c103bc SHA256 81c146b2ee96ef03c169665f366ac25ebf93e2f1abb8ff41dc8741cb0927b813 -AUX openldap-2.4.17-fix-lmpasswd-gnutls-symbols.patch 3542 RMD160 7e17304b2b85e2dec12e0bc49b82e35443cc703e SHA1 7a25d0002581ae6f78ffe498c3e05eef0119f7a6 SHA256 31e816eb9f3b52f5f9d183f82adebff75892e45e764187e579a92204c90889cb -AUX openldap-2.4.17-gcc44.patch 509 RMD160 07c1b8400e1b24cb8f20f2647b1354d2b28f653d SHA1 5df5a165acec74667f5989f291aedd958be56358 SHA256 33345882f601050ecaa6bb3dd7458e6b5f8e3684345847f7a53d4a1b0f514bda -AUX openldap-2.4.19-contrib-smbk5pwd.patch 1555 RMD160 ce8f5caafa4b3d89dc11537f0045335b25c59404 SHA1 372906228b2ab6be13a689f895e173abb4862f2e SHA256 8e08af4235529cbc0c4541a28d5cf7e8cf3f41f7504af41527e993e1399fee92 -AUX openldap-2.4.22.ebuild.diff 1335 RMD160 4cdf9167dd8b241af196a4f72f276356d3d31684 SHA1 34c5ef793a78d70111a58ef7904c006c83ec86fc SHA256 751433d2cd2ca82ad05bbf29a95d92444612aa535aa35ba8f3e798b6500c0842 -AUX slapd-confd 436 RMD160 764d5e2915d9af33fd1db2489ceac6d953750984 SHA1 a16b4674b45ac1e1c8a8f9e84ad0de519c81aa11 SHA256 1ccb8a3b78b65b125b24779dd065cf8000e2d5e4da267bb0a892e730edd2055d -AUX slapd-initd 609 RMD160 3e1daa2bbbbec78aad265a1c4190098730a4234d SHA1 56d5f1d1f59e37bbcef2399847328c7963694f0a SHA256 840f984031b1fc84d4c6ba59c5ba0de5794be596215f0089c7739dba88d610d5 -AUX slapd-initd2 622 RMD160 750d7c59d1b7e47b0b21b96d301244c3ec3e28bf SHA1 a438adef50bfb925cc7550156b6dbefd68dcb856 SHA256 abd3ab5c58b18845f6946bbf93c987d833c8a94b88841c587ce453faf738cefa -AUX slurpd-initd 494 RMD160 9f3a06bcab2e4ce8e66783af506d26595bbbdcd2 SHA1 8ab66a984510fa91755cbcbac29883cea1435db7 SHA256 b23e010f701620ec34c39cd215891c7c0afc773341392a1e762e84166d9863ff -DIST openldap-2.4.22.tgz 5179727 RMD160 4edf1a822fcb34a06d18a28ce2f50cd040946453 SHA1 dd506b461c1fccd55dfff123b87aa6d07c899136 SHA256 c29b34031305616cf2c847d30706e2d2cdfc2cf91431e0bddab5d483395a40c1 -DIST openldap-2.4.23.tgz 5182440 RMD160 d2268e8fb894680d1d9926fedca736f195e0a0be SHA1 26027e7020256c5f47e17787f17ee8b31af42378 SHA256 5a5ede91d5e8ab3c7f637620aa29a3b96eb34318a8b26c8eef2d2c789fc055e3 -DIST openldap-2.4.24.tgz 5240643 RMD160 b9df6a5a562b83fe4ad92f8779909b36fab65c52 SHA1 a4baad3d45ae5810ba5fee48603210697c70d52f SHA256 fdcecb64082a0d8e124f13b31fccf4765901e29decaf4224b28d4cff90a14614 -DIST openldap-2.4.25.tgz 5250595 RMD160 31217119f9a82712240bee10c2a350c8f35e0b8e SHA1 56efaf3656cc68d3b5be66422c0c89f0104d7183 SHA256 615acc9970ae2f612bae7e8012d63f3194ef02a2a638bc1fd9ca7f31d85c1075 -EBUILD openldap-2.4.22.ebuild 20379 RMD160 b7c7defdfcf7aa14b80064219326af823c7b7631 SHA1 4d331c21e40fea26fab163c50843fac897f5f64c SHA256 b2e5bb9586925bb1dc8bff7a9a8850812639bcaa4f2fb89c6efa03882f5e7644 -EBUILD openldap-2.4.23.ebuild 20369 RMD160 90599a947a238edca12b340c4b3dc3df166224dd SHA1 dbbef8fec1c19ea027f1fcb41b957e4e59ab7185 SHA256 b8802afd821e4f6231971317269c4f07adf76bdfcd71b46238938c04bd9eddff -EBUILD openldap-2.4.24.ebuild 20370 RMD160 e4b2bbc628bbf1aa583761ecd02721ac372b581a SHA1 318542d35e508e0042891b6beb818d7bc49d8e6f SHA256 6d910b576ac589796c28e00c27ca9806d861073a0ec54232d69de2bc885cefa1 -EBUILD openldap-2.4.25.ebuild 20381 RMD160 e35f0167d804e4ad887d7f658f7c1eeca28dc8db SHA1 ed23ba4722ae7d087d283ed38c55a3a07a80b09a SHA256 b3820ffd1d978ee8f65ab6c90b861942f6de7e1db1e9ad8f195b2669e89af0e4 -MISC ChangeLog 65586 RMD160 a41c639872efa4024cd8e6f85ad113929fb6ba6f SHA1 7f90043be19090ea63351a50f6ad636421bf54e7 SHA256 cf4a8591c4b426f5569447bf44e2f418a4b05a9f6c3fae2bdc3f3b9c171a1f05 -MISC metadata.xml 609 RMD160 03c8cbd053db76231f859b1c55c5c98a81ab93b4 SHA1 94aa8548d9d70c345694d34e95bdc79716aa7816 SHA256 9ce8d5f8cb31fc99d3d156e453a4e5bf8d7e4546bbe818bb1cb729653b776bff diff --git a/net-nds/openldap/files/DB_CONFIG.fast.example b/net-nds/openldap/files/DB_CONFIG.fast.example deleted file mode 100644 index 8b52062c..00000000 --- a/net-nds/openldap/files/DB_CONFIG.fast.example +++ /dev/null @@ -1,25 +0,0 @@ -# $OpenLDAP: pkg/ldap/servers/slapd/DB_CONFIG,v 1.1 2004/06/18 02:49:08 kurt Exp $ -# Example DB_CONFIG file for use with slapd(8) BDB/HDB databases. -# -# See Sleepycat Berkeley DB documentation -# -# for detail description of DB_CONFIG syntax and semantics. -# -# Hints can also be found in the OpenLDAP Software FAQ -# - -# one 0.25 GB cache -set_cachesize 0 16777216 0 - -# Data Directory -#set_data_dir db - -# Transaction Log settings -set_lg_regionmax 262144 -set_lg_bsize 524288 -#set_lg_dir logs - -# When using (and only when using) slapadd(8) or slapindex(8), -# the following flags may be useful: -#set_flags DB_TXN_NOSYNC -#set_flags DB_TXN_NOT_DURABLE diff --git a/net-nds/openldap/files/openldap-2.2.14-perlthreadsfix.patch b/net-nds/openldap/files/openldap-2.2.14-perlthreadsfix.patch deleted file mode 100644 index ddb6672a..00000000 --- a/net-nds/openldap/files/openldap-2.2.14-perlthreadsfix.patch +++ /dev/null @@ -1,12 +0,0 @@ -diff -ur openldap-2.2.14.orig/servers/slapd/back-perl/Makefile.in openldap-2.2.14/servers/slapd/back-perl/Makefile.in ---- openldap-2.2.14.orig/servers/slapd/back-perl/Makefile.in 2004-04-12 11:20:14.000000000 -0700 -+++ openldap-2.2.14/servers/slapd/back-perl/Makefile.in 2004-06-20 18:43:41.000000000 -0700 -@@ -31,7 +31,7 @@ - - shared_LDAP_LIBS = $(LDAP_LIBLDAP_R_LA) $(LDAP_LIBLBER_LA) - NT_LINK_LIBS = -L.. -lslapd $(@BUILD_LIBS_DYNAMIC@_LDAP_LIBS) --UNIX_LINK_LIBS = $(@BUILD_LIBS_DYNAMIC@_LDAP_LIBS) -+UNIX_LINK_LIBS = $(@BUILD_LIBS_DYNAMIC@_LDAP_LIBS) `perl -MExtUtils::Embed -e ldopts` - - LIBBASE = back_perl - diff --git a/net-nds/openldap/files/openldap-2.2.6-ntlm.patch b/net-nds/openldap/files/openldap-2.2.6-ntlm.patch deleted file mode 100644 index 1e52f99f..00000000 --- a/net-nds/openldap/files/openldap-2.2.6-ntlm.patch +++ /dev/null @@ -1,199 +0,0 @@ -(Note that this patch is not useful on its own... it just adds some -hooks to work with the LDAP authentication process at a lower level -than the API otherwise allows. The code that calls these hooks and -actually drives the NTLM authentication process is in -lib/e2k-global-catalog.c, and the code that actually implements the -NTLM algorithms is in xntlm/.) - -This is a patch against OpenLDAP 2.2.6. Apply with -p0 - - ---- include/ldap.h.orig 2004-01-01 13:16:28.000000000 -0500 -+++ include/ldap.h 2004-07-14 11:58:49.000000000 -0400 -@@ -1753,5 +1753,26 @@ - LDAPControl **cctrls )); - - -+/* -+ * hacks for NTLM -+ */ -+#define LDAP_AUTH_NTLM_REQUEST ((ber_tag_t) 0x8aU) -+#define LDAP_AUTH_NTLM_RESPONSE ((ber_tag_t) 0x8bU) -+LDAP_F( int ) -+ldap_ntlm_bind LDAP_P(( -+ LDAP *ld, -+ LDAP_CONST char *dn, -+ ber_tag_t tag, -+ struct berval *cred, -+ LDAPControl **sctrls, -+ LDAPControl **cctrls, -+ int *msgidp )); -+LDAP_F( int ) -+ldap_parse_ntlm_bind_result LDAP_P(( -+ LDAP *ld, -+ LDAPMessage *res, -+ struct berval *challenge)); -+ -+ - LDAP_END_DECL - #endif /* _LDAP_H */ ---- libraries/libldap/Makefile.in.orig 2004-01-01 13:16:29.000000000 -0500 -+++ libraries/libldap/Makefile.in 2004-07-14 13:37:23.000000000 -0400 -@@ -20,7 +20,7 @@ - SRCS = bind.c open.c result.c error.c compare.c search.c \ - controls.c messages.c references.c extended.c cyrus.c \ - modify.c add.c modrdn.c delete.c abandon.c \ -- sasl.c sbind.c kbind.c unbind.c cancel.c \ -+ sasl.c ntlm.c sbind.c kbind.c unbind.c cancel.c \ - filter.c free.c sort.c passwd.c whoami.c \ - getdn.c getentry.c getattr.c getvalues.c addentry.c \ - request.c os-ip.c url.c sortctrl.c vlvctrl.c \ -@@ -29,7 +29,7 @@ - OBJS = bind.lo open.lo result.lo error.lo compare.lo search.lo \ - controls.lo messages.lo references.lo extended.lo cyrus.lo \ - modify.lo add.lo modrdn.lo delete.lo abandon.lo \ -- sasl.lo sbind.lo kbind.lo unbind.lo cancel.lo \ -+ sasl.lo ntlm.lo sbind.lo kbind.lo unbind.lo cancel.lo \ - filter.lo free.lo sort.lo passwd.lo whoami.lo \ - getdn.lo getentry.lo getattr.lo getvalues.lo addentry.lo \ - request.lo os-ip.lo url.lo sortctrl.lo vlvctrl.lo \ ---- /dev/null 2004-06-30 15:04:37.000000000 -0400 -+++ libraries/libldap/ntlm.c 2004-07-14 13:44:18.000000000 -0400 -@@ -0,0 +1,137 @@ -+/* $OpenLDAP: pkg/ldap/libraries/libldap/ntlm.c,v 1.1.4.10 2002/01/04 20:38:21 kurt Exp $ */ -+/* -+ * Copyright 1998-2002 The OpenLDAP Foundation, All Rights Reserved. -+ * COPYING RESTRICTIONS APPLY, see COPYRIGHT file -+ */ -+ -+/* Mostly copied from sasl.c */ -+ -+#include "portable.h" -+ -+#include -+#include -+ -+#include -+#include -+#include -+#include -+ -+#include "ldap-int.h" -+ -+int -+ldap_ntlm_bind( -+ LDAP *ld, -+ LDAP_CONST char *dn, -+ ber_tag_t tag, -+ struct berval *cred, -+ LDAPControl **sctrls, -+ LDAPControl **cctrls, -+ int *msgidp ) -+{ -+ BerElement *ber; -+ int rc; -+ ber_int_t id; -+ -+ Debug( LDAP_DEBUG_TRACE, "ldap_ntlm_bind\n", 0, 0, 0 ); -+ -+ assert( ld != NULL ); -+ assert( LDAP_VALID( ld ) ); -+ assert( msgidp != NULL ); -+ -+ if( msgidp == NULL ) { -+ ld->ld_errno = LDAP_PARAM_ERROR; -+ return ld->ld_errno; -+ } -+ -+ /* create a message to send */ -+ if ( (ber = ldap_alloc_ber_with_options( ld )) == NULL ) { -+ ld->ld_errno = LDAP_NO_MEMORY; -+ return ld->ld_errno; -+ } -+ -+ assert( LBER_VALID( ber ) ); -+ -+ LDAP_NEXT_MSGID( ld, id ); -+ rc = ber_printf( ber, "{it{istON}" /*}*/, -+ id, LDAP_REQ_BIND, -+ ld->ld_version, dn, tag, -+ cred ); -+ -+ /* Put Server Controls */ -+ if( ldap_int_put_controls( ld, sctrls, ber ) != LDAP_SUCCESS ) { -+ ber_free( ber, 1 ); -+ return ld->ld_errno; -+ } -+ -+ if ( ber_printf( ber, /*{*/ "N}" ) == -1 ) { -+ ld->ld_errno = LDAP_ENCODING_ERROR; -+ ber_free( ber, 1 ); -+ return ld->ld_errno; -+ } -+ -+ /* send the message */ -+ *msgidp = ldap_send_initial_request( ld, LDAP_REQ_BIND, dn, ber, id ); -+ -+ if(*msgidp < 0) -+ return ld->ld_errno; -+ -+ return LDAP_SUCCESS; -+} -+ -+int -+ldap_parse_ntlm_bind_result( -+ LDAP *ld, -+ LDAPMessage *res, -+ struct berval *challenge) -+{ -+ ber_int_t errcode; -+ ber_tag_t tag; -+ BerElement *ber; -+ ber_len_t len; -+ -+ Debug( LDAP_DEBUG_TRACE, "ldap_parse_ntlm_bind_result\n", 0, 0, 0 ); -+ -+ assert( ld != NULL ); -+ assert( LDAP_VALID( ld ) ); -+ assert( res != NULL ); -+ -+ if ( ld == NULL || res == NULL ) { -+ return LDAP_PARAM_ERROR; -+ } -+ -+ if( res->lm_msgtype != LDAP_RES_BIND ) { -+ ld->ld_errno = LDAP_PARAM_ERROR; -+ return ld->ld_errno; -+ } -+ -+ if ( ld->ld_error ) { -+ LDAP_FREE( ld->ld_error ); -+ ld->ld_error = NULL; -+ } -+ if ( ld->ld_matched ) { -+ LDAP_FREE( ld->ld_matched ); -+ ld->ld_matched = NULL; -+ } -+ -+ /* parse results */ -+ -+ ber = ber_dup( res->lm_ber ); -+ -+ if( ber == NULL ) { -+ ld->ld_errno = LDAP_NO_MEMORY; -+ return ld->ld_errno; -+ } -+ -+ tag = ber_scanf( ber, "{ioa" /*}*/, -+ &errcode, challenge, &ld->ld_error ); -+ ber_free( ber, 0 ); -+ -+ if( tag == LBER_ERROR ) { -+ ld->ld_errno = LDAP_DECODING_ERROR; -+ return ld->ld_errno; -+ } -+ -+ ld->ld_errno = errcode; -+ -+ return( ld->ld_errno ); -+} diff --git a/net-nds/openldap/files/openldap-2.3.21-ppolicy.patch b/net-nds/openldap/files/openldap-2.3.21-ppolicy.patch deleted file mode 100644 index 06bbee86..00000000 --- a/net-nds/openldap/files/openldap-2.3.21-ppolicy.patch +++ /dev/null @@ -1,13 +0,0 @@ ---- clients.orig/tools/common.c 2006-05-05 00:24:01.000000000 -0700 -+++ clients/tools/common.c 2006-05-05 00:24:13.000000000 -0700 -@@ -904,8 +904,8 @@ - tool_bind( LDAP *ld ) - { - #ifdef LDAP_CONTROL_PASSWORDPOLICYREQUEST -- if ( ppolicy ) { - LDAPControl *ctrls[2], c; -+ if ( ppolicy ) { - c.ldctl_oid = LDAP_CONTROL_PASSWORDPOLICYREQUEST; - c.ldctl_value.bv_val = NULL; - c.ldctl_value.bv_len = 0; - diff --git a/net-nds/openldap/files/openldap-2.3.24-contrib-smbk5pwd.patch b/net-nds/openldap/files/openldap-2.3.24-contrib-smbk5pwd.patch deleted file mode 100644 index 091ff26a..00000000 --- a/net-nds/openldap/files/openldap-2.3.24-contrib-smbk5pwd.patch +++ /dev/null @@ -1,53 +0,0 @@ ---- contrib/slapd-modules/smbk5pwd/Makefile.ORIG 2006-05-17 13:11:57.194660019 +0300 -+++ contrib/slapd-modules/smbk5pwd/Makefile 2006-05-17 13:11:14.503082288 +0300 -@@ -9,29 +9,39 @@ - # top-level directory of the distribution or, alternatively, at - # . - -+#libexecdir=/usr/lib/openldap -+moduledir=$(libexecdir)/openldap - LIBTOOL=../../../libtool --OPT=-g -O2 -+#OPT= - CC=gcc - - # Omit DO_KRB5 or DO_SAMBA if you don't want to support it. --DEFS=-DDO_KRB5 -DDO_SAMBA -+#DEFS= - --HEIMDAL_INC=-I/usr/heimdal/include -+#KRB5_INC= - SSL_INC= - LDAP_INC=-I../../../include -I../../../servers/slapd --INCS=$(LDAP_INC) $(HEIMDAL_INC) $(SSL_INC) -+INCS=$(LDAP_INC) $(SSL_INC) $(KRB5_INC) - --HEIMDAL_LIB=-L/usr/heimdal/lib -lkrb5 -lkadm5srv -+KRB5_LIB=-lkrb5 -lkadm5srv - SSL_LIB=-lcrypto --LDAP_LIB=-lldap_r -llber --LIBS=$(LDAP_LIB) $(HEIMDAL_LIB) $(SSL_LIB) -- -+LDAP_LIB=-L../../../libraries/libldap_r -lldap_r -llber -+ifneq (DDO_KRB5,$(findstring DDO_KRB5,$(DEFS))) -+ LIBS=$(LDAP_LIB) $(SSL_LIB) -+else -+ LIBS=$(LDAP_LIB) $(KRB5_LIB) $(SSL_LIB) -+endif -+ - all: smbk5pwd.la - - - smbk5pwd.lo: smbk5pwd.c -- $(LIBTOOL) --mode=compile $(CC) $(OPT) $(DEFS) $(INCS) -c $? -+ $(LIBTOOL) --mode=compile $(CC) $(CFLAGS) $(DEFS) $(INCS) -c $? - - smbk5pwd.la: smbk5pwd.lo -- $(LIBTOOL) --mode=link $(CC) $(OPT) -version-info 0:0:0 \ -- -rpath /usr/local/libexec/openldap -module -o $@ $? $(LIBS) -+ $(LIBTOOL) --mode=link $(CC) $(CFLAGS) -version-info 0:0:0 \ -+ -rpath $(moduledir) -module -o $@ $? $(LIBS) -+ -+install-mod: -+ $(LIBTOOL) --mode=install ../../../build/shtool install -c \ -+ -m 755 smbk5pwd.la $(DESTDIR)$(moduledir) diff --git a/net-nds/openldap/files/openldap-2.3.34-slapd-conf b/net-nds/openldap/files/openldap-2.3.34-slapd-conf deleted file mode 100644 index ad767cfd..00000000 --- a/net-nds/openldap/files/openldap-2.3.34-slapd-conf +++ /dev/null @@ -1,64 +0,0 @@ -# -# See slapd.conf(5) for details on configuration options. -# This file should NOT be world readable. -# -include /etc/openldap/schema/core.schema - -# Define global ACLs to disable default read access. - -# Do not enable referrals until AFTER you have a working directory -# service AND an understanding of referrals. -#referral ldap://root.openldap.org - -pidfile /var/run/openldap/slapd.pid -argsfile /var/run/openldap/slapd.args - -# Load dynamic backend modules: -###INSERTDYNAMICMODULESHERE### - -# Sample security restrictions -# Require integrity protection (prevent hijacking) -# Require 112-bit (3DES or better) encryption for updates -# Require 63-bit encryption for simple bind -# security ssf=1 update_ssf=112 simple_bind=64 - -# Sample access control policy: -# Root DSE: allow anyone to read it -# Subschema (sub)entry DSE: allow anyone to read it -# Other DSEs: -# Allow self write access -# Allow authenticated users read access -# Allow anonymous users to authenticate -# Directives needed to implement policy: -# access to dn.base="" by * read -# access to dn.base="cn=Subschema" by * read -# access to * -# by self write -# by users read -# by anonymous auth -# -# if no access controls are present, the default policy -# allows anyone and everyone to read anything but restricts -# updates to rootdn. (e.g., "access to * by * read") -# -# rootdn can always read and write EVERYTHING! - -####################################################################### -# BDB database definitions -####################################################################### - -database hdb -suffix "dc=my-domain,dc=com" -# -checkpoint 32 30 -rootdn "cn=Manager,dc=my-domain,dc=com" -# Cleartext passwords, especially for the rootdn, should -# be avoid. See slappasswd(8) and slapd.conf(5) for details. -# Use of strong authentication encouraged. -rootpw secret -# The database directory MUST exist prior to running slapd AND -# should only be accessible by the slapd and slap tools. -# Mode 700 recommended. -directory /var/lib/openldap-data -# Indices to maintain -index objectClass eq diff --git a/net-nds/openldap/files/openldap-2.3.37-libldap_r.patch b/net-nds/openldap/files/openldap-2.3.37-libldap_r.patch deleted file mode 100644 index d015bda2..00000000 --- a/net-nds/openldap/files/openldap-2.3.37-libldap_r.patch +++ /dev/null @@ -1,21 +0,0 @@ ---- libraries/libldap_r/Makefile.in.old 2007-01-02 22:43:50.000000000 +0100 -+++ libraries/libldap_r/Makefile.in 2007-08-22 13:32:20.000000000 +0200 -@@ -56,7 +56,7 @@ - XXLIBS = $(SECURITY_LIBS) $(LUTIL_LIBS) - XXXLIBS = $(LTHREAD_LIBS) - NT_LINK_LIBS = $(LDAP_LIBLBER_LA) $(AC_LIBS) $(SECURITY_LIBS) --UNIX_LINK_LIBS = $(LDAP_LIBLBER_LA) $(AC_LIBS) $(SECURITY_LIBS) -+UNIX_LINK_LIBS = $(LDAP_LIBLBER_LA) $(AC_LIBS) $(SECURITY_LIBS) $(LTHREAD_LIBS) - - .links : Makefile - @for i in $(XXSRCS); do \ ---- servers/slapd/slapi/Makefile.in.old 2007-01-02 22:44:10.000000000 +0100 -+++ servers/slapd/slapi/Makefile.in 2007-08-22 14:58:51.000000000 +0200 -@@ -37,6 +37,7 @@ - XLIBS = $(LIBRARY) - XXLIBS = - NT_LINK_LIBS = $(AC_LIBS) -+UNIX_LINK_LIBS = ../../../libraries/libldap_r/libldap_r.la $(LTHREAD_LIBS) - - XINCPATH = -I$(srcdir)/.. -I$(srcdir) - XDEFS = $(MODULES_CPPFLAGS) diff --git a/net-nds/openldap/files/openldap-2.3.XY-gcc44.patch b/net-nds/openldap/files/openldap-2.3.XY-gcc44.patch deleted file mode 100644 index 0213d81d..00000000 --- a/net-nds/openldap/files/openldap-2.3.XY-gcc44.patch +++ /dev/null @@ -1,30 +0,0 @@ ---- include/ldap_pvt_thread.h 2009-04-03 08:51:30.000000000 -0400 -+++ include/ldap_pvt_thread.h 2009-04-03 08:56:36.000000000 -0400 -@@ -57,12 +57,12 @@ - - #ifndef LDAP_PVT_THREAD_H_DONE - #define LDAP_PVT_THREAD_SET_STACK_SIZE --#ifndef LDAP_PVT_THREAD_STACK_SIZE -- /* LARGE stack. Will be twice as large on 64 bit machine. */ --#define LDAP_PVT_THREAD_STACK_SIZE ( 1 * 1024 * 1024 * sizeof(void *) ) - /* May be explicitly defined to zero to disable it */ --#elif LDAP_PVT_THREAD_STACK_SIZE == 0 -+#if defined( LDAP_PVT_THREAD_STACK_SIZE ) && LDAP_PVT_THREAD_STACK_SIZE == 0 - #undef LDAP_PVT_THREAD_SET_STACK_SIZE -+#elif !defined(LDAP_PVT_THREAD_STACK_SIZE) -+ /* LARGE stack. Will be twice as large on 64 bit machine. */ -+#define LDAP_PVT_THREAD_STACK_SIZE ( 1 * 1024 * 1024 * sizeof(void *) ) - #endif - #endif /* !LDAP_PVT_THREAD_H_DONE */ - ---- libraries/libldap/os-ip.c 2009-04-03 08:51:30.000000000 -0400 -+++ libraries/libldap/os-ip.c 2009-04-03 08:54:47.000000000 -0400 -@@ -652,7 +652,7 @@ - char *herr; - #ifdef NI_MAXHOST - char hbuf[NI_MAXHOST]; --#elif defined( MAXHOSTNAMELEN -+#elif defined( MAXHOSTNAMELEN ) - char hbuf[MAXHOSTNAMELEN]; - #else - char hbuf[256]; diff --git a/net-nds/openldap/files/openldap-2.4.11-libldap_r.patch b/net-nds/openldap/files/openldap-2.4.11-libldap_r.patch deleted file mode 100644 index 448249a3..00000000 --- a/net-nds/openldap/files/openldap-2.4.11-libldap_r.patch +++ /dev/null @@ -1,11 +0,0 @@ -diff -Nuar openldap-2.4.11.orig/servers/slapd/slapi/Makefile.in openldap-2.4.11/servers/slapd/slapi/Makefile.in ---- openldap-2.4.11.orig/servers/slapd/slapi/Makefile.in 2008-02-11 15:26:49.000000000 -0800 -+++ openldap-2.4.11/servers/slapd/slapi/Makefile.in 2008-10-14 02:10:18.402799262 -0700 -@@ -37,6 +37,7 @@ - XLIBS = $(LIBRARY) - XXLIBS = - NT_LINK_LIBS = $(AC_LIBS) -+UNIX_LINK_LIBS = ../../../libraries/libldap_r/libldap_r.la $(LTHREAD_LIBS) - - XINCPATH = -I$(srcdir)/.. -I$(srcdir) - XDEFS = $(MODULES_CPPFLAGS) diff --git a/net-nds/openldap/files/openldap-2.4.15-ppolicy.patch b/net-nds/openldap/files/openldap-2.4.15-ppolicy.patch deleted file mode 100644 index 3195ee55..00000000 --- a/net-nds/openldap/files/openldap-2.4.15-ppolicy.patch +++ /dev/null @@ -1,12 +0,0 @@ ---- openldap-2.4.15/clients/tools/common.c.orig 2009-02-05 15:05:03.000000000 -0800 -+++ openldap-2.4.15/clients/tools/common.c 2009-03-21 01:45:14.000000000 -0700 -@@ -1315,8 +1315,8 @@ - int nsctrls = 0; - - #ifdef LDAP_CONTROL_PASSWORDPOLICYREQUEST -+ LDAPControl c; - if ( ppolicy ) { -- LDAPControl c; - c.ldctl_oid = LDAP_CONTROL_PASSWORDPOLICYREQUEST; - c.ldctl_value.bv_val = NULL; - c.ldctl_value.bv_len = 0; diff --git a/net-nds/openldap/files/openldap-2.4.17-contrib-smbk5pwd.patch b/net-nds/openldap/files/openldap-2.4.17-contrib-smbk5pwd.patch deleted file mode 100644 index bf59170a..00000000 --- a/net-nds/openldap/files/openldap-2.4.17-contrib-smbk5pwd.patch +++ /dev/null @@ -1,61 +0,0 @@ -diff -Nuar --exclude 'openldap-2.4*' --exclude p -I '$OpenLDAP' openldap-2.4.17.orig/contrib/slapd-modules/smbk5pwd/Makefile openldap-2.4.17/contrib/slapd-modules/smbk5pwd/Makefile ---- openldap-2.4.17.orig/contrib/slapd-modules/smbk5pwd/Makefile 2009-04-27 16:36:57.000000000 -0700 -+++ openldap-2.4.17/contrib/slapd-modules/smbk5pwd/Makefile 2009-07-27 15:00:37.097428029 -0700 -@@ -9,37 +9,43 @@ - # top-level directory of the distribution or, alternatively, at - # . - -+#libexecdir=/usr/lib/openldap -+moduledir=$(libexecdir) - LIBTOOL=../../../libtool --OPT=-g -O2 -+#OPT= - CC=gcc - - # Omit DO_KRB5 or DO_SAMBA if you don't want to support it. --DEFS=-DDO_KRB5 -DDO_SAMBA -+#DEFS= - --HEIMDAL_INC=-I/usr/heimdal/include -+#KRB5_INC= - SSL_INC= - LDAP_INC=-I../../../include -I../../../servers/slapd --INCS=$(LDAP_INC) $(HEIMDAL_INC) $(SSL_INC) -+INCS=$(LDAP_INC) $(SSL_INC) $(KRB5_INC) - --HEIMDAL_LIB=-L/usr/heimdal/lib -lkrb5 -lkadm5srv -+KRB5_LIB=-lkrb5 -lkadm5srv - SSL_LIB=-lcrypto --LDAP_LIB=-lldap_r -llber --LIBS=$(LDAP_LIB) $(HEIMDAL_LIB) $(SSL_LIB) -- -+LDAP_LIB=-L../../../libraries/libldap_r -lldap_r -llber -+ifneq (DDO_KRB5,$(findstring DDO_KRB5,$(DEFS))) -+ LIBS=$(LDAP_LIB) $(SSL_LIB) -+else -+ LIBS=$(LDAP_LIB) $(KRB5_LIB) $(SSL_LIB) -+endif -+ - all: smbk5pwd.la - - - smbk5pwd.lo: smbk5pwd.c -- $(LIBTOOL) --mode=compile $(CC) $(OPT) $(DEFS) $(INCS) -c $? -+ $(LIBTOOL) --mode=compile $(CC) $(CFLAGS) $(DEFS) $(INCS) -c $? - - smbk5pwd.la: smbk5pwd.lo -- $(LIBTOOL) --mode=link $(CC) $(OPT) -version-info 0:0:0 \ -- -rpath $(PREFIX)/lib -module -o $@ $? $(LIBS) -+ $(LIBTOOL) --mode=link $(CC) $(CFLAGS) -version-info 0:0:0 \ -+ -rpath $(moduledir) -module -o $@ $? $(LIBS) - - clean: - rm -f smbk5pwd.lo smbk5pwd.la - - install: smbk5pwd.la -- mkdir -p $(PREFIX)/lib/openldap -- $(LIBTOOL) --mode=install cp smbk5pwd.la $(PREFIX)/lib/openldap -- $(LIBTOOL) --finish $(PREFIX)/lib -+ mkdir -p $(DESTDIR)$(moduledir) -+ $(LIBTOOL) --mode=install cp smbk5pwd.la $(DESTDIR)$(moduledir) -+ $(LIBTOOL) --finish $(DESTDIR)$(libexecdir) diff --git a/net-nds/openldap/files/openldap-2.4.17-fix-lmpasswd-gnutls-symbols.patch b/net-nds/openldap/files/openldap-2.4.17-fix-lmpasswd-gnutls-symbols.patch deleted file mode 100644 index e5117468..00000000 --- a/net-nds/openldap/files/openldap-2.4.17-fix-lmpasswd-gnutls-symbols.patch +++ /dev/null @@ -1,109 +0,0 @@ -If GnuTLS is used, the lmpasswd module for USE=samba does not compile. -Forward-port an old Debian patch that upstream never applied. - -Signed-off-by: Robin H. Johnson -Signed-off-by: Steffen Hau -X-Gentoo-Bug: http://bugs.gentoo.org/show_bug.cgi?id=233633 -X-Upstream-Bug: http://www.openldap.org/its/index.cgi/Software%20Enhancements?id=4997 -X-Debian-Bug: http://bugs.debian.org/cgi-bin/bugreport.cgi?bug=245341 - ---- openldap-2.4.17.orig/libraries/liblutil/passwd.c 2009-07-27 18:59:19.635995474 -0700 -+++ openldap-2.4.17/libraries/liblutil/passwd.c 2009-07-27 19:01:13.588069010 -0700 -@@ -51,6 +51,26 @@ typedef unsigned char des_data_block[8]; - typedef PK11Context *des_context[1]; - #define DES_ENCRYPT CKA_ENCRYPT - -+#elif defined(HAVE_GNUTLS_GNUTLS_H) && !defined(DES_ENCRYPT) -+# include -+static int gcrypt_init = 0; -+ -+typedef const void* des_key; -+typedef unsigned char des_cblock[8]; -+typedef des_cblock des_data_block; -+typedef int des_key_schedule; /* unused */ -+typedef des_key_schedule des_context; /* unused */ -+#define des_failed(encrypted) 0 -+#define des_finish(key, schedule) -+ -+#define des_set_key_unchecked( key, key_sched ) \ -+ gcry_cipher_setkey( hd, key, 8 ) -+ -+#define des_ecb_encrypt( input, output, key_sched, enc ) \ -+ gcry_cipher_encrypt( hd, *output, 8, *input, 8 ) -+ -+#define des_set_odd_parity( key ) do {} while(0) -+ - #endif - - #endif /* SLAPD_LMHASH */ -@@ -651,7 +671,7 @@ static int chk_md5( - - #ifdef SLAPD_LMHASH - --#if defined(HAVE_OPENSSL) -+#if defined(HAVE_OPENSSL) || defined(HAVE_GNUTLS_GNUTLS_H) - - /* - * abstract away setting the parity. -@@ -841,6 +861,19 @@ static int chk_lanman( - des_data_block StdText = "KGS!@#$%"; - des_data_block PasswordHash1, PasswordHash2; - char PasswordHash[33], storedPasswordHash[33]; -+ -+#if defined(HAVE_GNUTLS_GNUTLS_H) && !defined(DES_ENCRYPT) -+ gcry_cipher_hd_t hd; -+ -+ if ( !gcrypt_init ) { -+ gcry_check_version( GCRYPT_VERSION ); -+ gcrypt_init = 1; -+ } -+ -+ schedule = schedule; /* unused - avoid warning */ -+ -+ gcry_cipher_open( &hd, GCRY_CIPHER_DES, GCRY_CIPHER_MODE_ECB, 0 ); -+#endif /* HAVE_GNUTLS_GNUTLS_H && !DES_ENCRYPT */ - - for( i=0; ibv_len; i++) { - if(cred->bv_val[i] == '\0') { -@@ -883,6 +916,10 @@ static int chk_lanman( - strncpy( storedPasswordHash, passwd->bv_val, 32 ); - storedPasswordHash[32] = '\0'; - ldap_pvt_str2lower( storedPasswordHash ); -+ -+#if defined(HAVE_GNUTLS_GNUTLS_H) && !defined(DES_ENCRYPT) -+ gcry_cipher_close( hd ); -+#endif /* HAVE_GNUTLS_GNUTLS_H && !DES_ENCRYPT */ - - return memcmp( PasswordHash, storedPasswordHash, 32) ? LUTIL_PASSWD_ERR : LUTIL_PASSWD_OK; - } -@@ -1138,6 +1175,19 @@ static int hash_lanman( - des_data_block PasswordHash1, PasswordHash2; - char PasswordHash[33]; - -+#if defined(HAVE_GNUTLS_GNUTLS_H) && !defined(DES_ENCRYPT) -+ gcry_cipher_hd_t hd; -+ -+ if ( !gcrypt_init ) { -+ gcry_check_version( GCRYPT_VERSION ); -+ gcrypt_init = 1; -+ } -+ -+ schedule = schedule; /* unused - avoid warning */ -+ -+ gcry_cipher_open( &hd, GCRY_CIPHER_DES, GCRY_CIPHER_MODE_ECB, 0 ); -+#endif /* HAVE_GNUTLS_GNUTLS_H && !DES_ENCRYPT */ -+ - for( i=0; ibv_len; i++) { - if(passwd->bv_val[i] == '\0') { - return LUTIL_PASSWD_ERR; /* NUL character in password */ -@@ -1168,6 +1218,10 @@ static int hash_lanman( - - hash->bv_val = PasswordHash; - hash->bv_len = 32; -+ -+#if defined(HAVE_GNUTLS_GNUTLS_H) && !defined(DES_ENCRYPT) -+ gcry_cipher_close( hd ); -+#endif /* HAVE_GNUTLS_GNUTLS_H && !DES_ENCRYPT */ - - return pw_string( scheme, hash ); - } diff --git a/net-nds/openldap/files/openldap-2.4.17-gcc44.patch b/net-nds/openldap/files/openldap-2.4.17-gcc44.patch deleted file mode 100644 index aa7fe7ac..00000000 --- a/net-nds/openldap/files/openldap-2.4.17-gcc44.patch +++ /dev/null @@ -1,11 +0,0 @@ -diff -ur openldap-2.4.17.orig/contrib/ldapc++/src/SaslInteractionHandler.cpp openldap-2.4.17/contrib/ldapc++/src/SaslInteractionHandler.cpp ---- openldap-2.4.17.orig/contrib/ldapc++/src/SaslInteractionHandler.cpp 2008-04-15 02:09:26.000000000 +0300 -+++ openldap-2.4.17/contrib/ldapc++/src/SaslInteractionHandler.cpp 2009-08-10 13:21:24.000000000 +0300 -@@ -13,6 +13,7 @@ - #include - #endif - -+#include - #include - #include "SaslInteractionHandler.h" - #include "SaslInteraction.h" diff --git a/net-nds/openldap/files/openldap-2.4.19-contrib-smbk5pwd.patch b/net-nds/openldap/files/openldap-2.4.19-contrib-smbk5pwd.patch deleted file mode 100644 index f20fda0c..00000000 --- a/net-nds/openldap/files/openldap-2.4.19-contrib-smbk5pwd.patch +++ /dev/null @@ -1,51 +0,0 @@ -diff -Nuar openldap-2.4.19.orig/contrib/slapd-modules/smbk5pwd/Makefile openldap-2.4.19/contrib/slapd-modules/smbk5pwd/Makefile ---- openldap-2.4.19.orig/contrib/slapd-modules/smbk5pwd/Makefile 2009-10-02 21:16:53.000000000 +0000 -+++ openldap-2.4.19/contrib/slapd-modules/smbk5pwd/Makefile 2009-11-03 21:01:41.199550611 +0000 -@@ -13,22 +13,26 @@ - # . - - LIBTOOL=../../../libtool --OPT=-g -O2 -+#OPT= - CC=gcc - - # Omit DO_KRB5 or DO_SAMBA if you don't want to support it. --DEFS=-DDO_KRB5 -DDO_SAMBA -+#DEFS= - --HEIMDAL_INC=-I/usr/heimdal/include -+#KRB5_INC= - SSL_INC= - LDAP_INC=-I../../../include -I../../../servers/slapd --INCS=$(LDAP_INC) $(HEIMDAL_INC) $(SSL_INC) -+INCS=$(LDAP_INC) $(SSL_INC) $(KRB5_INC) - --HEIMDAL_LIB=-L/usr/heimdal/lib -lkrb5 -lkadm5srv -+KRB5_LIB=-lkrb5 -lkadm5srv - SSL_LIB=-lcrypto --LDAP_LIB=-lldap_r -llber --LIBS=$(LDAP_LIB) $(HEIMDAL_LIB) $(SSL_LIB) -- -+LDAP_LIB=-L../../../libraries/libldap_r -lldap_r -llber -+ifneq (DDO_KRB5,$(findstring DDO_KRB5,$(DEFS))) -+ LIBS=$(LDAP_LIB) $(SSL_LIB) -+else -+ LIBS=$(LDAP_LIB) $(KRB5_LIB) $(SSL_LIB) -+endif -+ - prefix=/usr/local - exec_prefix=$(prefix) - ldap_subdir=/openldap -@@ -41,10 +45,10 @@ - - - smbk5pwd.lo: smbk5pwd.c -- $(LIBTOOL) --mode=compile $(CC) $(OPT) $(DEFS) $(INCS) -c $? -+ $(LIBTOOL) --mode=compile $(CC) $(CFLAGS) $(DEFS) $(INCS) -c $? - - smbk5pwd.la: smbk5pwd.lo -- $(LIBTOOL) --mode=link $(CC) $(OPT) -version-info 0:0:0 \ -+ $(LIBTOOL) --mode=link $(CC) $(CFLAGS) -version-info 0:0:0 \ - -rpath $(moduledir) -module -o $@ $? $(LIBS) - - clean: diff --git a/net-nds/openldap/files/openldap-2.4.22.ebuild.diff b/net-nds/openldap/files/openldap-2.4.22.ebuild.diff deleted file mode 100644 index 6c6c7ea4..00000000 --- a/net-nds/openldap/files/openldap-2.4.22.ebuild.diff +++ /dev/null @@ -1,41 +0,0 @@ ---- /usr/portage/net-nds/openldap/openldap-2.4.21.ebuild 2010-04-11 17:14:48.000000000 +0200 -+++ openldap-2.4.25.ebuild 2010-06-03 05:27:07.963282627 +0200 -@@ -17,7 +17,7 @@ - IUSE_BACKEND="+berkdb" - IUSE_OVERLAY="overlays perl" - IUSE_OPTIONAL="gnutls iodbc sasl ssl odbc debug ipv6 syslog selinux" --IUSE_CONTRIB="smbkrb5passwd kerberos" -+IUSE_CONTRIB="smbkrb5passwd kerberos samba4" - IUSE_CONTRIB="${IUSE_CONTRIB} -cxx" - IUSE="${IUSE_DAEMON} ${IUSE_BACKEND} ${IUSE_OVERLAY} ${IUSE_OPTIONAL} ${IUSE_CONTRIB}" - -@@ -412,6 +412,15 @@ - || die "emake smbk5pwd failed" - fi - -+ if use samba4 ; then -+ einfo "Building contrib-module: samba4" -+ cd "${S}/contrib/slapd-modules/samba4" -+ -+ emake \ -+ CC="${CC}" libexecdir="/usr/$(get_libdir)/openldap" \ -+ || die "emake samba4 failed" -+ fi -+ - if use kerberos ; then - cd "${S}/contrib/slapd-modules/passwd" - einfo "Compiling contrib-module: pw-kerberos" -@@ -543,6 +552,13 @@ - newdoc README smbk5pwd-README - fi - -+ if use samba4 ; then -+ einfo "Install the samba4 module" -+ cd "${S}/contrib/slapd-modules/samba4" -+ emake DESTDIR="${D}" libexecdir="/usr/$(get_libdir)/openldap" install || die "emake install samba4 failed" -+ newdoc README samba4-README -+ fi -+ - einfo "Installing contrib modules" - cd "${S}/contrib/slapd-modules" - for l in */*.la; do diff --git a/net-nds/openldap/files/slapd-confd b/net-nds/openldap/files/slapd-confd deleted file mode 100644 index 2240ad3f..00000000 --- a/net-nds/openldap/files/slapd-confd +++ /dev/null @@ -1,9 +0,0 @@ -# conf.d file for openldap -# -# To enable both the standard unciphered server and the ssl encrypted -# one uncomment this line or set any other server starting options -# you may desire. -# -# OPTS="-h 'ldaps:// ldap:// ldapi://%2fvar%2frun%2fopenldap%2fslapd.sock'" -# Uncomment the below to use the new slapd configuration for openldap 2.3 -#OPTS="-F /etc/openldap/slapd.d -h 'ldaps:// ldap:// ldapi://%2fvar%2frun%2fopenldap%2fslapd.sock'" diff --git a/net-nds/openldap/files/slapd-initd b/net-nds/openldap/files/slapd-initd deleted file mode 100644 index 0746cf47..00000000 --- a/net-nds/openldap/files/slapd-initd +++ /dev/null @@ -1,21 +0,0 @@ -#!/sbin/runscript -# Copyright 1999-2004 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Header: /var/cvsroot/gentoo-x86/net-nds/openldap/files/slapd-initd,v 1.3 2009/07/28 21:28:25 robbat2 Exp $ - -depend() { - need net - before dbus hald avahi-daemon -} - -start() { - ebegin "Starting ldap-server" - eval start-stop-daemon --start --pidfile /var/run/openldap/slapd.pid --exec /usr/lib/openldap/slapd -- -u ldap -g ldap "${OPTS}" - eend $? -} - -stop() { - ebegin "Stopping ldap-server" - start-stop-daemon --stop --signal 2 --quiet --pidfile /var/run/openldap/slapd.pid - eend $? -} diff --git a/net-nds/openldap/files/slapd-initd2 b/net-nds/openldap/files/slapd-initd2 deleted file mode 100644 index 26e43447..00000000 --- a/net-nds/openldap/files/slapd-initd2 +++ /dev/null @@ -1,22 +0,0 @@ -#!/sbin/runscript -# Copyright 1999-2004 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Header: /var/cvsroot/gentoo-x86/net-nds/openldap/files/slapd-initd2,v 1.1 2010/04/11 15:14:48 jokey Exp $ - -depend() { - need net - before dbus hald avahi-daemon - provide ldap -} - -start() { - ebegin "Starting ldap-server" - eval start-stop-daemon --start --pidfile /var/run/openldap/slapd.pid --exec /usr/lib/openldap/slapd -- -u ldap -g ldap "${OPTS}" - eend $? -} - -stop() { - ebegin "Stopping ldap-server" - start-stop-daemon --stop --signal 2 --quiet --pidfile /var/run/openldap/slapd.pid - eend $? -} diff --git a/net-nds/openldap/files/slurpd-initd b/net-nds/openldap/files/slurpd-initd deleted file mode 100644 index f5aa2ead..00000000 --- a/net-nds/openldap/files/slurpd-initd +++ /dev/null @@ -1,22 +0,0 @@ -#!/sbin/runscript -# Copyright 1999-2004 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Header: /var/cvsroot/gentoo-x86/net-nds/openldap/files/slurpd-initd,v 1.1 2007/01/16 23:22:02 jokey Exp $ - -depend() { - need net -} - -start() { - ebegin "Starting slurpd" - start-stop-daemon --start --quiet \ - --exec /usr/lib/openldap/slurpd - eend $? -} - -stop() { - ebegin "Stopping slurpd" - start-stop-daemon --stop --quiet \ - --exec /usr/lib/openldap/slurpd - eend $? -} diff --git a/net-nds/openldap/metadata.xml b/net-nds/openldap/metadata.xml deleted file mode 100644 index fb8378d2..00000000 --- a/net-nds/openldap/metadata.xml +++ /dev/null @@ -1,16 +0,0 @@ - - - - ldap - - ldap-bugs@gentoo.org - - - Enable experimental backend options - Enable ODBC and SQL backend options - Enable contributed OpenLDAP overlays - Enable Samba4 support - Enable overlay for syncing ldap, unix and - lanman passwords - - diff --git a/net-nds/openldap/openldap-2.4.22.ebuild b/net-nds/openldap/openldap-2.4.22.ebuild deleted file mode 100644 index 79b08b3c..00000000 --- a/net-nds/openldap/openldap-2.4.22.ebuild +++ /dev/null @@ -1,621 +0,0 @@ -# Copyright 1999-2010 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Header: /var/cvsroot/gentoo-x86/net-nds/openldap/openldap-2.4.21.ebuild,v 1.1 2010/04/11 15:14:48 jokey Exp $ - -EAPI="2" -inherit db-use eutils flag-o-matic multilib ssl-cert versionator toolchain-funcs - -DESCRIPTION="LDAP suite of application and development tools" -HOMEPAGE="http://www.OpenLDAP.org/" -SRC_URI="mirror://openldap/openldap-release/${P}.tgz" - -LICENSE="OPENLDAP" -SLOT="0" -KEYWORDS="~alpha ~amd64 ~arm ~hppa ~ia64 ~mips ~ppc ~ppc64 ~s390 ~sh ~sparc ~x86 ~sparc-fbsd ~x86-fbsd" - -IUSE_DAEMON="crypt icu samba slp tcpd experimental minimal" -IUSE_BACKEND="+berkdb" -IUSE_OVERLAY="overlays perl" -IUSE_OPTIONAL="gnutls iodbc sasl ssl odbc debug ipv6 syslog selinux" -IUSE_CONTRIB="smbkrb5passwd kerberos samba4" -IUSE_CONTRIB="${IUSE_CONTRIB} -cxx" -IUSE="${IUSE_DAEMON} ${IUSE_BACKEND} ${IUSE_OVERLAY} ${IUSE_OPTIONAL} ${IUSE_CONTRIB}" - -# openssl is needed to generate lanman-passwords required by samba -RDEPEND="sys-libs/ncurses - icu? ( dev-libs/icu ) - tcpd? ( sys-apps/tcp-wrappers ) - ssl? ( !gnutls? ( dev-libs/openssl ) - gnutls? ( net-libs/gnutls ) ) - sasl? ( dev-libs/cyrus-sasl ) - !minimal? ( - odbc? ( !iodbc? ( dev-db/unixODBC ) - iodbc? ( dev-db/libiodbc ) ) - slp? ( net-libs/openslp ) - perl? ( dev-lang/perl[-build] ) - samba? ( dev-libs/openssl ) - berkdb? ( sys-libs/db ) - smbkrb5passwd? ( - dev-libs/openssl - app-crypt/heimdal ) - kerberos? ( virtual/krb5 ) - cxx? ( dev-libs/cyrus-sasl ) - ) - selinux? ( sec-policy/selinux-openldap )" -DEPEND="${RDEPEND}" - -# for tracking versions -OPENLDAP_VERSIONTAG=".version-tag" -OPENLDAP_DEFAULTDIR_VERSIONTAG="/var/lib/openldap-data" - -openldap_filecount() { - local dir="$1" - find "${dir}" -type f ! -name '.*' ! -name 'DB_CONFIG.example' | wc -l -} - -openldap_find_versiontags() { - # scan for all datadirs - openldap_datadirs="" - if [ -f "${ROOT}"/etc/openldap/slapd.conf ]; then - openldap_datadirs="$(awk '{if($1 == "directory") print $2 }' ${ROOT}/etc/openldap/slapd.conf)" - fi - openldap_datadirs="${openldap_datadirs} ${OPENLDAP_DEFAULTDIR_VERSIONTAG}" - - einfo - einfo "Scanning datadir(s) from slapd.conf and" - einfo "the default installdir for Versiontags" - einfo "(${OPENLDAP_DEFAULTDIR_VERSIONTAG} may appear twice)" - einfo - - # scan datadirs if we have a version tag - openldap_found_tag=0 - have_files=0 - for each in ${openldap_datadirs}; do - CURRENT_TAGDIR=${ROOT}`echo ${each} | sed "s:\/::"` - CURRENT_TAG=${CURRENT_TAGDIR}/${OPENLDAP_VERSIONTAG} - if [ -d ${CURRENT_TAGDIR} ] && [ ${openldap_found_tag} == 0 ] ; then - einfo "- Checking ${each}..." - if [ -r ${CURRENT_TAG} ] ; then - # yey, we have one :) - einfo " Found Versiontag in ${each}" - source ${CURRENT_TAG} - if [ "${OLDPF}" == "" ] ; then - eerror "Invalid Versiontag found in ${CURRENT_TAGDIR}" - eerror "Please delete it" - eerror - die "Please kill the invalid versiontag in ${CURRENT_TAGDIR}" - fi - - OLD_MAJOR=`get_version_component_range 2-3 ${OLDPF}` - - [ $(openldap_filecount ${CURRENT_TAGDIR}) -gt 0 ] && have_files=1 - - # are we on the same branch? - if [ "${OLD_MAJOR}" != "${PV:0:3}" ] ; then - ewarn " Versiontag doesn't match current major release!" - if [[ "${have_files}" == "1" ]] ; then - eerror " Versiontag says other major and you (probably) have datafiles!" - echo - openldap_upgrade_howto - else - einfo " No real problem, seems there's no database." - fi - else - einfo " Versiontag is fine here :)" - fi - else - einfo " Non-tagged dir ${each}" - [ $(openldap_filecount ${each}) -gt 0 ] && have_files=1 - if [[ "${have_files}" == "1" ]] ; then - einfo " EEK! Non-empty non-tagged datadir, counting `ls -a ${each} | wc -l` files" - echo - - eerror - eerror "Your OpenLDAP Installation has a non tagged datadir that" - eerror "possibly contains a database at ${CURRENT_TAGDIR}" - eerror - eerror "Please export data if any entered and empty or remove" - eerror "the directory, installation has been stopped so you" - eerror "can take required action" - eerror - eerror "For a HOWTO on exporting the data, see instructions in the ebuild" - eerror - die "Please move the datadir ${CURRENT_TAGDIR} away" - fi - fi - einfo - fi - done - [ "${have_files}" == "1" ] && einfo "DB files present" || einfo "No DB files present" - - # Now we must check for the major version of sys-libs/db linked against. - SLAPD_PATH=${ROOT}/usr/$(get_libdir)/openldap/slapd - if [ "${have_files}" == "1" -a -f "${SLAPD_PATH}" ]; then - OLDVER="$(/usr/bin/ldd ${SLAPD_PATH} \ - | awk '/libdb-/{gsub("^libdb-","",$1);gsub(".so$","",$1);print $1}')" - NEWVER="$(use berkdb && db_findver sys-libs/db)" - local fail=0 - if [ -z "${OLDVER}" -a -z "${NEWVER}" ]; then - : - # Nothing wrong here. - elif [ -z "${OLDVER}" -a -n "${NEWVER}" ]; then - eerror " Your existing version of OpenLDAP was not built against" - eerror " any version of sys-libs/db, but the new one will build" - eerror " against ${NEWVER} and your database may be inaccessible." - echo - fail=1 - elif [ -n "${OLDVER}" -a -z "${NEWVER}" ]; then - eerror " Your existing version of OpenLDAP was built against" - eerror " sys-libs/db:${OLDVER}, but the new one will not be" - eerror " built against any version and your database may be" - eerror " inaccessible." - echo - fail=1 - elif [ "${OLDVER}" != "${NEWVER}" ]; then - eerror " Your existing version of OpenLDAP was built against" - eerror " sys-libs/db:${OLDVER}, but the new one will build against" - eerror " ${NEWVER} and your database would be inaccessible." - echo - fail=1 - fi - [ "${fail}" == "1" ] && openldap_upgrade_howto - fi - - echo - einfo - einfo "All datadirs are fine, proceeding with merge now..." - einfo -} - -openldap_upgrade_howto() { - eerror - eerror "A (possible old) installation of OpenLDAP was detected," - eerror "installation will not proceed for now." - eerror - eerror "As major version upgrades can corrupt your database," - eerror "you need to dump your database and re-create it afterwards." - eerror - eerror "Additionally, rebuilding against different major versions of the" - eerror "sys-libs/db libraries will cause your database to be inaccessible." - eerror "" - d="$(date -u +%s)" - l="/root/ldapdump.${d}" - i="${l}.raw" - eerror " 1. /etc/init.d/slurpd stop ; /etc/init.d/slapd stop" - eerror " 2. slapcat -l ${i}" - eerror " 3. egrep -v '^entryCSN:' <${i} >${l}" - eerror " 4. mv /var/lib/openldap-data/ /var/lib/openldap-data-backup/" - eerror " 5. emerge --update \=net-nds/${PF}" - eerror " 6. etc-update, and ensure that you apply the changes" - eerror " 7. slapadd -l ${l}" - eerror " 8. chown ldap:ldap /var/lib/openldap-data/*" - eerror " 9. /etc/init.d/slapd start" - eerror "10. check that your data is intact." - eerror "11. set up the new replication system." - eerror - if [ "${FORCE_UPGRADE}" != "1" ]; then - die "You need to upgrade your database first" - else - eerror "You have the magical FORCE_UPGRADE=1 in place." - eerror "Don't say you weren't warned about data loss." - fi -} - -pkg_setup() { - if ! use sasl && use cxx ; then - die "To build the ldapc++ library you must emerge openldap with sasl support" - fi - if use minimal && has_version "net-nds/openldap" && built_with_use net-nds/openldap minimal ; then - einfo - einfo "Skipping scan for previous datadirs as requested by minimal useflag" - einfo - else - openldap_find_versiontags - fi - - enewgroup ldap 439 - enewuser ldap 439 -1 /usr/$(get_libdir)/openldap ldap -} - -src_prepare() { - # ensure correct SLAPI path by default - sed -i -e 's,\(#define LDAPI_SOCK\).*,\1 "/var/run/openldap/slapd.sock",' \ - "${S}"/include/ldap_defaults.h - - epatch "${FILESDIR}"/${PN}-2.4.17-gcc44.patch - - epatch \ - "${FILESDIR}"/${PN}-2.2.14-perlthreadsfix.patch \ - "${FILESDIR}"/${PN}-2.4.15-ppolicy.patch - - # bug #116045 - still present in 2.4.19 - epatch "${FILESDIR}"/${PN}-2.4.19-contrib-smbk5pwd.patch - - # bug #189817 - epatch "${FILESDIR}"/${PN}-2.4.11-libldap_r.patch - - # bug #233633 - epatch "${FILESDIR}"/${PN}-2.4.17-fix-lmpasswd-gnutls-symbols.patch - - cd "${S}"/build - einfo "Making sure upstream build strip does not do stripping too early" - sed -i.orig \ - -e '/^STRIP/s,-s,,g' \ - top.mk || die "Failed to block stripping" - - # wrong assumption that /bin/sh is /bin/bash - sed -i \ - -e 's|/bin/sh|/bin/bash|g' \ - "${S}"/tests/scripts/* || die "sed failed" -} - -build_contrib_module() { - lt="${S}/libtool" - # - cd "${S}/contrib/slapd-modules/$1" - einfo "Compiling contrib-module: $3" - # Make sure it's uppercase - local define_name="$(echo "SLAPD_OVER_${1}" | LC_ALL=C tr '[:lower:]' '[:upper:]')" - "${lt}" --mode=compile --tag=CC \ - "${CC}" \ - -D${define_name}=SLAPD_MOD_DYNAMIC \ - -I../../../include -I../../../servers/slapd ${CFLAGS} \ - -o ${2%.c}.lo -c $2 || die "compiling $3 failed" - einfo "Linking contrib-module: $3" - "${lt}" --mode=link --tag=CC \ - "${CC}" -module \ - ${CFLAGS} \ - ${LDFLAGS} \ - -rpath /usr/$(get_libdir)/openldap/openldap \ - -o $3.la ${2%.c}.lo || die "linking $3 failed" -} - -src_configure() { - local myconf - - #Fix for glibc-2.8 and ucred. Bug 228457. - append-flags -D_GNU_SOURCE - - use debug && myconf="${myconf} $(use_enable debug)" - - # ICU usage is not configurable - export ac_cv_header_unicode_utypes_h="$(use icu && echo yes || echo no)" - - if ! use minimal ; then - # re-enable serverside overlay chains per bug #296567 - # see ldap docs chaper 12.3.1 for details - myconf="${myconf} --enable-ldap" - - # backends - myconf="${myconf} --enable-slapd" - if use berkdb ; then - einfo "Using Berkeley DB for local backend" - myconf="${myconf} --enable-bdb --enable-hdb" - # We need to include the slotted db.h dir for FreeBSD - append-cppflags -I$(db_includedir) - else - ewarn - ewarn "Note: if you disable berkdb, you can only use remote-backends!" - ewarn - ebeep 5 - myconf="${myconf} --disable-bdb --disable-hdb" - fi - for backend in dnssrv ldap meta monitor null passwd relay shell sock; do - myconf="${myconf} --enable-${backend}=mod" - done - - myconf="${myconf} $(use_enable perl perl mod)" - - myconf="${myconf} $(use_enable odbc sql mod)" - if use odbc ; then - local odbc_lib="unixodbc" - if use iodbc ; then - odbc_lib="iodbc" - append-cppflags -I/usr/include/iodbc - fi - myconf="${myconf} --with-odbc=${odbc_lib}" - fi - - # slapd options - myconf="${myconf} $(use_enable crypt) $(use_enable slp)" - myconf="${myconf} $(use_enable samba lmpasswd) $(use_enable syslog)" - if use experimental ; then - myconf="${myconf} --enable-dynacl" - myconf="${myconf} --enable-aci=mod" - fi - for option in aci cleartext modules rewrite rlookups slapi; do - myconf="${myconf} --enable-${option}" - done - - # slapd overlay options - # Compile-in the syncprov, the others as module - myconf="${myconf} --enable-syncprov=yes" - use overlays && myconf="${myconf} --enable-overlays=mod" - - else - myconf="${myconf} --disable-slapd --disable-bdb --disable-hdb" - myconf="${myconf} --disable-overlays --disable-syslog" - fi - - # basic functionality stuff - myconf="${myconf} $(use_enable ipv6)" - myconf="${myconf} $(use_with sasl cyrus-sasl) $(use_enable sasl spasswd)" - myconf="${myconf} $(use_enable tcpd wrappers)" - - local ssl_lib="no" - if use ssl || ( use ! minimal && use samba ) ; then - ssl_lib="openssl" - use gnutls && ssl_lib="gnutls" - fi - - myconf="${myconf} --with-tls=${ssl_lib}" - - for basicflag in dynamic local proctitle shared static; do - myconf="${myconf} --enable-${basicflag}" - done - - tc-export CC AR CXX - STRIP=/bin/true \ - econf \ - --libexecdir=/usr/$(get_libdir)/openldap \ - ${myconf} || die "econf failed" -} - -src_configure_cxx() { - # This needs the libraries built by the first build run. - # So we have to run it AFTER the main build, not just after the main - # configure. - if ! use minimal ; then - if use cxx ; then - local myconf_ldapcpp - myconf_ldapcpp="${myconf_ldapcpp} --with-ldap-includes=../../include" - cd "${S}/contrib/ldapc++" - OLD_LDFLAGS="$LDFLAGS" - OLD_CPPFLAGS="$CPPFLAGS" - append-ldflags -L../../libraries/liblber/.libs -L../../libraries/libldap/.libs - append-ldflags -L../../../libraries/liblber/.libs -L../../../libraries/libldap/.libs - append-cppflags -I../../../include - econf ${myconf_ldapcpp} \ - CC="${CC}" \ - CXX="${CXX}" \ - || die "econf ldapc++ failed" - CPPFLAGS="$OLD_CPPFLAGS" - LDFLAGS="${OLD_LDFLAGS}" - fi - fi -} - -src_compile() { - emake depend || die "emake depend failed" - emake CC="${CC}" AR="${AR}" || die "emake failed" - lt="${S}/libtool" - export echo="echo" - - if ! use minimal ; then - if use cxx ; then - einfo "Building contrib library: ldapc++" - src_configure_cxx - cd "${S}/contrib/ldapc++" - emake \ - CC="${CC}" CXX="${CXX}" \ - || die "emake ldapc++ failed" - fi - - if use smbkrb5passwd ; then - einfo "Building contrib-module: smbk5pwd" - cd "${S}/contrib/slapd-modules/smbk5pwd" - - emake \ - DEFS="-DDO_SAMBA -DDO_KRB5" \ - KRB5_INC="$(krb5-config --cflags)" \ - CC="${CC}" libexecdir="/usr/$(get_libdir)/openldap" \ - || die "emake smbk5pwd failed" - fi - - if use samba4 ; then - einfo "Building contrib-module: samba4" - cd "${S}/contrib/slapd-modules/samba4" - - emake \ - CC="${CC}" libexecdir="/usr/$(get_libdir)/openldap" \ - || die "emake samba4 failed" - fi - - if use kerberos ; then - cd "${S}/contrib/slapd-modules/passwd" - einfo "Compiling contrib-module: pw-kerberos" - "${lt}" --mode=compile --tag=CC \ - "${CC}" \ - -I../../../include \ - ${CFLAGS} \ - $(krb5-config --cflags) \ - -DHAVE_KRB5 \ - -o kerberos.lo \ - -c kerberos.c || die "compiling pw-kerberos failed" - einfo "Linking contrib-module: pw-kerberos" - "${lt}" --mode=link --tag=CC \ - "${CC}" -module \ - ${CFLAGS} \ - ${LDFLAGS} \ - -rpath /usr/$(get_libdir)/openldap/openldap \ - -o pw-kerberos.la \ - kerberos.lo || die "linking pw-kerberos failed" - fi - # We could build pw-radius if GNURadius would install radlib.h - cd "${S}/contrib/slapd-modules/passwd" - einfo "Compiling contrib-module: pw-netscape" - "${lt}" --mode=compile --tag=CC \ - "${CC}" \ - -I../../../include \ - ${CFLAGS} \ - -o netscape.lo \ - -c netscape.c || die "compiling pw-netscape failed" - einfo "Linking contrib-module: pw-netscape" - "${lt}" --mode=link --tag=CC \ - "${CC}" -module \ - ${CFLAGS} \ - ${LDFLAGS} \ - -rpath /usr/$(get_libdir)/openldap/openldap \ - -o pw-netscape.la \ - netscape.lo || die "linking pw-netscape failed" - - build_contrib_module "addpartial" "addpartial-overlay.c" "addpartial-overlay" - build_contrib_module "allop" "allop.c" "overlay-allop" - build_contrib_module "allowed" "allowed.c" "allowed" - build_contrib_module "autogroup" "autogroup.c" "autogroup" - build_contrib_module "denyop" "denyop.c" "denyop-overlay" - build_contrib_module "dsaschema" "dsaschema.c" "dsaschema-plugin" - # lastmod may not play well with other overlays - build_contrib_module "lastmod" "lastmod.c" "lastmod" - build_contrib_module "nops" "nops.c" "nops-overlay" - build_contrib_module "trace" "trace.c" "trace" - # build slapi-plugins - cd "${S}/contrib/slapi-plugins/addrdnvalues" - einfo "Building contrib-module: addrdnvalues plugin" - "${CC}" -shared \ - -I../../../include \ - ${CFLAGS} \ - -fPIC \ - ${LDFLAGS} \ - -o libaddrdnvalues-plugin.so \ - addrdnvalues.c || die "Building libaddrdnvalues-plugin.so failed" - - fi -} - -src_test() { - cd tests ; make tests || die "make tests failed" -} - -src_install() { - lt="${S}/libtool" - emake DESTDIR="${D}" install || die "make install failed" - - dodoc ANNOUNCEMENT CHANGES COPYRIGHT README "${FILESDIR}"/DB_CONFIG.fast.example - docinto rfc ; dodoc doc/rfc/*.txt - - # openldap modules go here - # TODO: write some code to populate slapd.conf with moduleload statements - keepdir /usr/$(get_libdir)/openldap/openldap/ - - # initial data storage dir - keepdir /var/lib/openldap-data - fowners ldap:ldap /var/lib/openldap-data - fperms 0700 /var/lib/openldap-data - - echo "OLDPF='${PF}'" > "${D}${OPENLDAP_DEFAULTDIR_VERSIONTAG}/${OPENLDAP_VERSIONTAG}" - echo "# do NOT delete this. it is used" >> "${D}${OPENLDAP_DEFAULTDIR_VERSIONTAG}/${OPENLDAP_VERSIONTAG}" - echo "# to track versions for upgrading." >> "${D}${OPENLDAP_DEFAULTDIR_VERSIONTAG}/${OPENLDAP_VERSIONTAG}" - - # change slapd.pid location in configuration file - keepdir /var/run/openldap - fowners ldap:ldap /var/run/openldap - fperms 0755 /var/run/openldap - - if ! use minimal; then - # use our config - rm "${D}"etc/openldap/slapd.conf - insinto /etc/openldap - newins "${FILESDIR}"/${PN}-2.3.34-slapd-conf slapd.conf - configfile="${D}"etc/openldap/slapd.conf - - # populate with built backends - ebegin "populate config with built backends" - for x in "${D}"usr/$(get_libdir)/openldap/openldap/back_*.so; do - elog "Adding $(basename ${x})" - sed -e "/###INSERTDYNAMICMODULESHERE###$/a# moduleload\t$(basename ${x})" -i "${configfile}" - done - sed -e "s:###INSERTDYNAMICMODULESHERE###$:# modulepath\t/usr/$(get_libdir)/openldap/openldap:" -i "${configfile}" - fowners root:ldap /etc/openldap/slapd.conf - fperms 0640 /etc/openldap/slapd.conf - cp "${configfile}" "${configfile}".default - eend - - # install our own init scripts - newinitd "${FILESDIR}"/slapd-initd2 slapd - newconfd "${FILESDIR}"/slapd-confd slapd - if [ $(get_libdir) != lib ]; then - sed -e "s,/usr/lib/,/usr/$(get_libdir)/," -i "${D}"etc/init.d/slapd - fi - - if use cxx ; then - einfo "Install the ldapc++ library" - cd "${S}/contrib/ldapc++" - emake DESTDIR="${D}" libexecdir="/usr/$(get_libdir)/openldap" install || die "emake install ldapc++ failed" - newdoc README ldapc++-README - fi - - if use smbkrb5passwd ; then - einfo "Install the smbk5pwd module" - cd "${S}/contrib/slapd-modules/smbk5pwd" - emake DESTDIR="${D}" libexecdir="/usr/$(get_libdir)/openldap" install || die "emake install smbk5pwd failed" - newdoc README smbk5pwd-README - fi - - if use samba4 ; then - einfo "Install the samba4 module" - cd "${S}/contrib/slapd-modules/samba4" - emake DESTDIR="${D}" libexecdir="/usr/$(get_libdir)/openldap" install || die "emake install samba4 failed" - newdoc README samba4-README - fi - - einfo "Installing contrib modules" - cd "${S}/contrib/slapd-modules" - for l in */*.la; do - "${lt}" --mode=install cp ${l} \ - "${D}"usr/$(get_libdir)/openldap/openldap || \ - die "installing ${l} failed" - done - docinto contrib - newdoc addpartial/README addpartial-README - newdoc allop/README allop-README - doman allop/slapo-allop.5 - newdoc autogroup/README autogroup-README - newdoc denyop/denyop.c denyop-denyop.c - newdoc dsaschema/README dsaschema-README - doman lastmod/slapo-lastmod.5 - doman nops/slapo-nops.5 - newdoc passwd/README passwd-README - cd "${S}/contrib/slapi-plugins" - insinto /usr/$(get_libdir)/openldap/openldap - doins */*.so - docinto contrib - newdoc addrdnvalues/README addrdnvalues-README - fi -} - -pkg_preinst() { - # keep old libs if any - preserve_old_lib usr/$(get_libdir)/{libldap,libldap_r,liblber}-2.3.so.0 -} - -pkg_postinst() { - if ! use minimal ; then - # You cannot build SSL certificates during src_install that will make - # binary packages containing your SSL key, which is both a security risk - # and a misconfiguration if multiple machines use the same key and cert. - if use ssl; then - install_cert /etc/openldap/ssl/ldap - chown ldap:ldap "${ROOT}"etc/openldap/ssl/ldap.* - ewarn "Self-signed SSL certificates are treated harshly by OpenLDAP 2.[12]" - ewarn "Self-signed SSL certificates are treated harshly by OpenLDAP 2.[12]" - ewarn "add 'TLS_REQCERT never' if you want to use them." - fi - - # These lines force the permissions of various content to be correct - chown ldap:ldap "${ROOT}"var/run/openldap - chmod 0755 "${ROOT}"var/run/openldap - chown root:ldap "${ROOT}"etc/openldap/slapd.conf{,.default} - chmod 0640 "${ROOT}"etc/openldap/slapd.conf{,.default} - chown ldap:ldap "${ROOT}"var/lib/openldap-{data,ldbm} - fi - - elog "Getting started using OpenLDAP? There is some documentation available:" - elog "Gentoo Guide to OpenLDAP Authentication" - elog "(http://www.gentoo.org/doc/en/ldap-howto.xml)" - elog "---" - elog "An example file for tuning BDB backends with openldap is" - elog "DB_CONFIG.fast.example in /usr/share/doc/${PF}/" - - preserve_old_lib_notify /usr/$(get_libdir)/{liblber,libldap,libldap_r}-2.3.so.0 -} diff --git a/net-nds/openldap/openldap-2.4.23.ebuild b/net-nds/openldap/openldap-2.4.23.ebuild deleted file mode 100644 index 2dfbee88..00000000 --- a/net-nds/openldap/openldap-2.4.23.ebuild +++ /dev/null @@ -1,621 +0,0 @@ -# Copyright 1999-2011 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Header: /var/cvsroot/gentoo-x86/net-nds/openldap/openldap-2.4.23.ebuild,v 1.7 2010/09/12 04:34:43 josejx Exp $ - -EAPI="2" -inherit db-use eutils flag-o-matic multilib ssl-cert versionator toolchain-funcs - -DESCRIPTION="LDAP suite of application and development tools" -HOMEPAGE="http://www.OpenLDAP.org/" -SRC_URI="mirror://openldap/openldap-release/${P}.tgz" - -LICENSE="OPENLDAP" -SLOT="0" -KEYWORDS="alpha amd64 arm hppa ia64 ~mips ppc ppc64 s390 sh sparc x86 ~sparc-fbsd ~x86-fbsd" - -IUSE_DAEMON="crypt icu samba slp tcpd experimental minimal" -IUSE_BACKEND="+berkdb" -IUSE_OVERLAY="overlays perl" -IUSE_OPTIONAL="gnutls iodbc sasl ssl odbc debug ipv6 syslog selinux" -IUSE_CONTRIB="smbkrb5passwd kerberos samba4" -IUSE_CONTRIB="${IUSE_CONTRIB} -cxx" -IUSE="${IUSE_DAEMON} ${IUSE_BACKEND} ${IUSE_OVERLAY} ${IUSE_OPTIONAL} ${IUSE_CONTRIB}" - -# openssl is needed to generate lanman-passwords required by samba -RDEPEND="sys-libs/ncurses - icu? ( dev-libs/icu ) - tcpd? ( sys-apps/tcp-wrappers ) - ssl? ( !gnutls? ( dev-libs/openssl ) - gnutls? ( net-libs/gnutls ) ) - sasl? ( dev-libs/cyrus-sasl ) - !minimal? ( - odbc? ( !iodbc? ( dev-db/unixODBC ) - iodbc? ( dev-db/libiodbc ) ) - slp? ( net-libs/openslp ) - perl? ( dev-lang/perl[-build] ) - samba? ( dev-libs/openssl ) - berkdb? ( sys-libs/db ) - smbkrb5passwd? ( - dev-libs/openssl - app-crypt/heimdal ) - kerberos? ( virtual/krb5 ) - cxx? ( dev-libs/cyrus-sasl ) - ) - selinux? ( sec-policy/selinux-openldap )" -DEPEND="${RDEPEND}" - -# for tracking versions -OPENLDAP_VERSIONTAG=".version-tag" -OPENLDAP_DEFAULTDIR_VERSIONTAG="/var/lib/openldap-data" - -openldap_filecount() { - local dir="$1" - find "${dir}" -type f ! -name '.*' ! -name 'DB_CONFIG.example' | wc -l -} - -openldap_find_versiontags() { - # scan for all datadirs - openldap_datadirs="" - if [ -f "${ROOT}"/etc/openldap/slapd.conf ]; then - openldap_datadirs="$(awk '{if($1 == "directory") print $2 }' ${ROOT}/etc/openldap/slapd.conf)" - fi - openldap_datadirs="${openldap_datadirs} ${OPENLDAP_DEFAULTDIR_VERSIONTAG}" - - einfo - einfo "Scanning datadir(s) from slapd.conf and" - einfo "the default installdir for Versiontags" - einfo "(${OPENLDAP_DEFAULTDIR_VERSIONTAG} may appear twice)" - einfo - - # scan datadirs if we have a version tag - openldap_found_tag=0 - have_files=0 - for each in ${openldap_datadirs}; do - CURRENT_TAGDIR=${ROOT}`echo ${each} | sed "s:\/::"` - CURRENT_TAG=${CURRENT_TAGDIR}/${OPENLDAP_VERSIONTAG} - if [ -d ${CURRENT_TAGDIR} ] && [ ${openldap_found_tag} == 0 ] ; then - einfo "- Checking ${each}..." - if [ -r ${CURRENT_TAG} ] ; then - # yey, we have one :) - einfo " Found Versiontag in ${each}" - source ${CURRENT_TAG} - if [ "${OLDPF}" == "" ] ; then - eerror "Invalid Versiontag found in ${CURRENT_TAGDIR}" - eerror "Please delete it" - eerror - die "Please kill the invalid versiontag in ${CURRENT_TAGDIR}" - fi - - OLD_MAJOR=`get_version_component_range 2-3 ${OLDPF}` - - [ $(openldap_filecount ${CURRENT_TAGDIR}) -gt 0 ] && have_files=1 - - # are we on the same branch? - if [ "${OLD_MAJOR}" != "${PV:0:3}" ] ; then - ewarn " Versiontag doesn't match current major release!" - if [[ "${have_files}" == "1" ]] ; then - eerror " Versiontag says other major and you (probably) have datafiles!" - echo - openldap_upgrade_howto - else - einfo " No real problem, seems there's no database." - fi - else - einfo " Versiontag is fine here :)" - fi - else - einfo " Non-tagged dir ${each}" - [ $(openldap_filecount ${each}) -gt 0 ] && have_files=1 - if [[ "${have_files}" == "1" ]] ; then - einfo " EEK! Non-empty non-tagged datadir, counting `ls -a ${each} | wc -l` files" - echo - - eerror - eerror "Your OpenLDAP Installation has a non tagged datadir that" - eerror "possibly contains a database at ${CURRENT_TAGDIR}" - eerror - eerror "Please export data if any entered and empty or remove" - eerror "the directory, installation has been stopped so you" - eerror "can take required action" - eerror - eerror "For a HOWTO on exporting the data, see instructions in the ebuild" - eerror - die "Please move the datadir ${CURRENT_TAGDIR} away" - fi - fi - einfo - fi - done - [ "${have_files}" == "1" ] && einfo "DB files present" || einfo "No DB files present" - - # Now we must check for the major version of sys-libs/db linked against. - SLAPD_PATH=${ROOT}/usr/$(get_libdir)/openldap/slapd - if [ "${have_files}" == "1" -a -f "${SLAPD_PATH}" ]; then - OLDVER="$(/usr/bin/ldd ${SLAPD_PATH} \ - | awk '/libdb-/{gsub("^libdb-","",$1);gsub(".so$","",$1);print $1}')" - NEWVER="$(use berkdb && db_findver sys-libs/db)" - local fail=0 - if [ -z "${OLDVER}" -a -z "${NEWVER}" ]; then - : - # Nothing wrong here. - elif [ -z "${OLDVER}" -a -n "${NEWVER}" ]; then - eerror " Your existing version of OpenLDAP was not built against" - eerror " any version of sys-libs/db, but the new one will build" - eerror " against ${NEWVER} and your database may be inaccessible." - echo - fail=1 - elif [ -n "${OLDVER}" -a -z "${NEWVER}" ]; then - eerror " Your existing version of OpenLDAP was built against" - eerror " sys-libs/db:${OLDVER}, but the new one will not be" - eerror " built against any version and your database may be" - eerror " inaccessible." - echo - fail=1 - elif [ "${OLDVER}" != "${NEWVER}" ]; then - eerror " Your existing version of OpenLDAP was built against" - eerror " sys-libs/db:${OLDVER}, but the new one will build against" - eerror " ${NEWVER} and your database would be inaccessible." - echo - fail=1 - fi - [ "${fail}" == "1" ] && openldap_upgrade_howto - fi - - echo - einfo - einfo "All datadirs are fine, proceeding with merge now..." - einfo -} - -openldap_upgrade_howto() { - eerror - eerror "A (possible old) installation of OpenLDAP was detected," - eerror "installation will not proceed for now." - eerror - eerror "As major version upgrades can corrupt your database," - eerror "you need to dump your database and re-create it afterwards." - eerror - eerror "Additionally, rebuilding against different major versions of the" - eerror "sys-libs/db libraries will cause your database to be inaccessible." - eerror "" - d="$(date -u +%s)" - l="/root/ldapdump.${d}" - i="${l}.raw" - eerror " 1. /etc/init.d/slurpd stop ; /etc/init.d/slapd stop" - eerror " 2. slapcat -l ${i}" - eerror " 3. egrep -v '^entryCSN:' <${i} >${l}" - eerror " 4. mv /var/lib/openldap-data/ /var/lib/openldap-data-backup/" - eerror " 5. emerge --update \=net-nds/${PF}" - eerror " 6. etc-update, and ensure that you apply the changes" - eerror " 7. slapadd -l ${l}" - eerror " 8. chown ldap:ldap /var/lib/openldap-data/*" - eerror " 9. /etc/init.d/slapd start" - eerror "10. check that your data is intact." - eerror "11. set up the new replication system." - eerror - if [ "${FORCE_UPGRADE}" != "1" ]; then - die "You need to upgrade your database first" - else - eerror "You have the magical FORCE_UPGRADE=1 in place." - eerror "Don't say you weren't warned about data loss." - fi -} - -pkg_setup() { - if ! use sasl && use cxx ; then - die "To build the ldapc++ library you must emerge openldap with sasl support" - fi - if use minimal && has_version "net-nds/openldap" && built_with_use net-nds/openldap minimal ; then - einfo - einfo "Skipping scan for previous datadirs as requested by minimal useflag" - einfo - else - openldap_find_versiontags - fi - - enewgroup ldap 439 - enewuser ldap 439 -1 /usr/$(get_libdir)/openldap ldap -} - -src_prepare() { - # ensure correct SLAPI path by default - sed -i -e 's,\(#define LDAPI_SOCK\).*,\1 "/var/run/openldap/slapd.sock",' \ - "${S}"/include/ldap_defaults.h - - epatch "${FILESDIR}"/${PN}-2.4.17-gcc44.patch - - epatch \ - "${FILESDIR}"/${PN}-2.2.14-perlthreadsfix.patch \ - "${FILESDIR}"/${PN}-2.4.15-ppolicy.patch - - # bug #116045 - still present in 2.4.19 - epatch "${FILESDIR}"/${PN}-2.4.19-contrib-smbk5pwd.patch - - # bug #189817 - epatch "${FILESDIR}"/${PN}-2.4.11-libldap_r.patch - - # bug #233633 - epatch "${FILESDIR}"/${PN}-2.4.17-fix-lmpasswd-gnutls-symbols.patch - - cd "${S}"/build - einfo "Making sure upstream build strip does not do stripping too early" - sed -i.orig \ - -e '/^STRIP/s,-s,,g' \ - top.mk || die "Failed to block stripping" - - # wrong assumption that /bin/sh is /bin/bash - sed -i \ - -e 's|/bin/sh|/bin/bash|g' \ - "${S}"/tests/scripts/* || die "sed failed" -} - -build_contrib_module() { - lt="${S}/libtool" - # - cd "${S}/contrib/slapd-modules/$1" - einfo "Compiling contrib-module: $3" - # Make sure it's uppercase - local define_name="$(echo "SLAPD_OVER_${1}" | LC_ALL=C tr '[:lower:]' '[:upper:]')" - "${lt}" --mode=compile --tag=CC \ - "${CC}" \ - -D${define_name}=SLAPD_MOD_DYNAMIC \ - -I../../../include -I../../../servers/slapd ${CFLAGS} \ - -o ${2%.c}.lo -c $2 || die "compiling $3 failed" - einfo "Linking contrib-module: $3" - "${lt}" --mode=link --tag=CC \ - "${CC}" -module \ - ${CFLAGS} \ - ${LDFLAGS} \ - -rpath /usr/$(get_libdir)/openldap/openldap \ - -o $3.la ${2%.c}.lo || die "linking $3 failed" -} - -src_configure() { - local myconf - - #Fix for glibc-2.8 and ucred. Bug 228457. - append-flags -D_GNU_SOURCE - - use debug && myconf="${myconf} $(use_enable debug)" - - # ICU usage is not configurable - export ac_cv_header_unicode_utypes_h="$(use icu && echo yes || echo no)" - - if ! use minimal ; then - # re-enable serverside overlay chains per bug #296567 - # see ldap docs chaper 12.3.1 for details - myconf="${myconf} --enable-ldap" - - # backends - myconf="${myconf} --enable-slapd" - if use berkdb ; then - einfo "Using Berkeley DB for local backend" - myconf="${myconf} --enable-bdb --enable-hdb" - # We need to include the slotted db.h dir for FreeBSD - append-cppflags -I$(db_includedir) - else - ewarn - ewarn "Note: if you disable berkdb, you can only use remote-backends!" - ewarn - ebeep 5 - myconf="${myconf} --disable-bdb --disable-hdb" - fi - for backend in dnssrv ldap meta monitor null passwd relay shell sock; do - myconf="${myconf} --enable-${backend}=mod" - done - - myconf="${myconf} $(use_enable perl perl mod)" - - myconf="${myconf} $(use_enable odbc sql mod)" - if use odbc ; then - local odbc_lib="unixodbc" - if use iodbc ; then - odbc_lib="iodbc" - append-cppflags -I/usr/include/iodbc - fi - myconf="${myconf} --with-odbc=${odbc_lib}" - fi - - # slapd options - myconf="${myconf} $(use_enable crypt) $(use_enable slp)" - myconf="${myconf} $(use_enable samba lmpasswd) $(use_enable syslog)" - if use experimental ; then - myconf="${myconf} --enable-dynacl" - myconf="${myconf} --enable-aci=mod" - fi - for option in aci cleartext modules rewrite rlookups slapi; do - myconf="${myconf} --enable-${option}" - done - - # slapd overlay options - # Compile-in the syncprov, the others as module - myconf="${myconf} --enable-syncprov=yes" - use overlays && myconf="${myconf} --enable-overlays=mod" - - else - myconf="${myconf} --disable-slapd --disable-bdb --disable-hdb" - myconf="${myconf} --disable-overlays --disable-syslog" - fi - - # basic functionality stuff - myconf="${myconf} $(use_enable ipv6)" - myconf="${myconf} $(use_with sasl cyrus-sasl) $(use_enable sasl spasswd)" - myconf="${myconf} $(use_enable tcpd wrappers)" - - local ssl_lib="no" - if use ssl || ( use ! minimal && use samba ) ; then - ssl_lib="openssl" - use gnutls && ssl_lib="gnutls" - fi - - myconf="${myconf} --with-tls=${ssl_lib}" - - for basicflag in dynamic local proctitle shared static; do - myconf="${myconf} --enable-${basicflag}" - done - - tc-export CC AR CXX - STRIP=/bin/true \ - econf \ - --libexecdir=/usr/$(get_libdir)/openldap \ - ${myconf} || die "econf failed" -} - -src_configure_cxx() { - # This needs the libraries built by the first build run. - # So we have to run it AFTER the main build, not just after the main - # configure. - if ! use minimal ; then - if use cxx ; then - local myconf_ldapcpp - myconf_ldapcpp="${myconf_ldapcpp} --with-ldap-includes=../../include" - cd "${S}/contrib/ldapc++" - OLD_LDFLAGS="$LDFLAGS" - OLD_CPPFLAGS="$CPPFLAGS" - append-ldflags -L../../libraries/liblber/.libs -L../../libraries/libldap/.libs - append-ldflags -L../../../libraries/liblber/.libs -L../../../libraries/libldap/.libs - append-cppflags -I../../../include - econf ${myconf_ldapcpp} \ - CC="${CC}" \ - CXX="${CXX}" \ - || die "econf ldapc++ failed" - CPPFLAGS="$OLD_CPPFLAGS" - LDFLAGS="${OLD_LDFLAGS}" - fi - fi -} - -src_compile() { - emake depend || die "emake depend failed" - emake CC="${CC}" AR="${AR}" || die "emake failed" - lt="${S}/libtool" - export echo="echo" - - if ! use minimal ; then - if use cxx ; then - einfo "Building contrib library: ldapc++" - src_configure_cxx - cd "${S}/contrib/ldapc++" - emake \ - CC="${CC}" CXX="${CXX}" \ - || die "emake ldapc++ failed" - fi - - if use smbkrb5passwd ; then - einfo "Building contrib-module: smbk5pwd" - cd "${S}/contrib/slapd-modules/smbk5pwd" - - emake \ - DEFS="-DDO_SAMBA -DDO_KRB5" \ - KRB5_INC="$(krb5-config --cflags)" \ - CC="${CC}" libexecdir="/usr/$(get_libdir)/openldap" \ - || die "emake smbk5pwd failed" - fi - - if use samba4 ; then - einfo "Building contrib-module: samba4" - cd "${S}/contrib/slapd-modules/samba4" - - emake \ - CC="${CC}" libexecdir="/usr/$(get_libdir)/openldap" \ - || die "emake samba4 failed" - fi - - if use kerberos ; then - cd "${S}/contrib/slapd-modules/passwd" - einfo "Compiling contrib-module: pw-kerberos" - "${lt}" --mode=compile --tag=CC \ - "${CC}" \ - -I../../../include \ - ${CFLAGS} \ - $(krb5-config --cflags) \ - -DHAVE_KRB5 \ - -o kerberos.lo \ - -c kerberos.c || die "compiling pw-kerberos failed" - einfo "Linking contrib-module: pw-kerberos" - "${lt}" --mode=link --tag=CC \ - "${CC}" -module \ - ${CFLAGS} \ - ${LDFLAGS} \ - -rpath /usr/$(get_libdir)/openldap/openldap \ - -o pw-kerberos.la \ - kerberos.lo || die "linking pw-kerberos failed" - fi - # We could build pw-radius if GNURadius would install radlib.h - cd "${S}/contrib/slapd-modules/passwd" - einfo "Compiling contrib-module: pw-netscape" - "${lt}" --mode=compile --tag=CC \ - "${CC}" \ - -I../../../include \ - ${CFLAGS} \ - -o netscape.lo \ - -c netscape.c || die "compiling pw-netscape failed" - einfo "Linking contrib-module: pw-netscape" - "${lt}" --mode=link --tag=CC \ - "${CC}" -module \ - ${CFLAGS} \ - ${LDFLAGS} \ - -rpath /usr/$(get_libdir)/openldap/openldap \ - -o pw-netscape.la \ - netscape.lo || die "linking pw-netscape failed" - - build_contrib_module "addpartial" "addpartial-overlay.c" "addpartial-overlay" - build_contrib_module "allop" "allop.c" "overlay-allop" - build_contrib_module "allowed" "allowed.c" "allowed" - build_contrib_module "autogroup" "autogroup.c" "autogroup" - build_contrib_module "denyop" "denyop.c" "denyop-overlay" - build_contrib_module "dsaschema" "dsaschema.c" "dsaschema-plugin" - # lastmod may not play well with other overlays - build_contrib_module "lastmod" "lastmod.c" "lastmod" - build_contrib_module "nops" "nops.c" "nops-overlay" - build_contrib_module "trace" "trace.c" "trace" - # build slapi-plugins - cd "${S}/contrib/slapi-plugins/addrdnvalues" - einfo "Building contrib-module: addrdnvalues plugin" - "${CC}" -shared \ - -I../../../include \ - ${CFLAGS} \ - -fPIC \ - ${LDFLAGS} \ - -o libaddrdnvalues-plugin.so \ - addrdnvalues.c || die "Building libaddrdnvalues-plugin.so failed" - - fi -} - -src_test() { - cd tests ; make tests || die "make tests failed" -} - -src_install() { - lt="${S}/libtool" - emake DESTDIR="${D}" install || die "make install failed" - - dodoc ANNOUNCEMENT CHANGES COPYRIGHT README "${FILESDIR}"/DB_CONFIG.fast.example - docinto rfc ; dodoc doc/rfc/*.txt - - # openldap modules go here - # TODO: write some code to populate slapd.conf with moduleload statements - keepdir /usr/$(get_libdir)/openldap/openldap/ - - # initial data storage dir - keepdir /var/lib/openldap-data - fowners ldap:ldap /var/lib/openldap-data - fperms 0700 /var/lib/openldap-data - - echo "OLDPF='${PF}'" > "${D}${OPENLDAP_DEFAULTDIR_VERSIONTAG}/${OPENLDAP_VERSIONTAG}" - echo "# do NOT delete this. it is used" >> "${D}${OPENLDAP_DEFAULTDIR_VERSIONTAG}/${OPENLDAP_VERSIONTAG}" - echo "# to track versions for upgrading." >> "${D}${OPENLDAP_DEFAULTDIR_VERSIONTAG}/${OPENLDAP_VERSIONTAG}" - - # change slapd.pid location in configuration file - keepdir /var/run/openldap - fowners ldap:ldap /var/run/openldap - fperms 0755 /var/run/openldap - - if ! use minimal; then - # use our config - rm "${D}"etc/openldap/slapd.conf - insinto /etc/openldap - newins "${FILESDIR}"/${PN}-2.3.34-slapd-conf slapd.conf - configfile="${D}"etc/openldap/slapd.conf - - # populate with built backends - ebegin "populate config with built backends" - for x in "${D}"usr/$(get_libdir)/openldap/openldap/back_*.so; do - elog "Adding $(basename ${x})" - sed -e "/###INSERTDYNAMICMODULESHERE###$/a# moduleload\t$(basename ${x})" -i "${configfile}" - done - sed -e "s:###INSERTDYNAMICMODULESHERE###$:# modulepath\t/usr/$(get_libdir)/openldap/openldap:" -i "${configfile}" - fowners root:ldap /etc/openldap/slapd.conf - fperms 0640 /etc/openldap/slapd.conf - cp "${configfile}" "${configfile}".default - eend - - # install our own init scripts - newinitd "${FILESDIR}"/slapd-initd2 slapd - newconfd "${FILESDIR}"/slapd-confd slapd - if [ $(get_libdir) != lib ]; then - sed -e "s,/usr/lib/,/usr/$(get_libdir)/," -i "${D}"etc/init.d/slapd - fi - - if use cxx ; then - einfo "Install the ldapc++ library" - cd "${S}/contrib/ldapc++" - emake DESTDIR="${D}" libexecdir="/usr/$(get_libdir)/openldap" install || die "emake install ldapc++ failed" - newdoc README ldapc++-README - fi - - if use smbkrb5passwd ; then - einfo "Install the smbk5pwd module" - cd "${S}/contrib/slapd-modules/smbk5pwd" - emake DESTDIR="${D}" libexecdir="/usr/$(get_libdir)/openldap" install || die "emake install smbk5pwd failed" - newdoc README smbk5pwd-README - fi - - if use samba4 ; then - einfo "Install the samba4 module" - cd "${S}/contrib/slapd-modules/samba4" - emake DESTDIR="${D}" libexecdir="/usr/$(get_libdir)/openldap" install || die "emake install samba4 failed" - newdoc README samba4-README - fi - - einfo "Installing contrib modules" - cd "${S}/contrib/slapd-modules" - for l in */*.la; do - "${lt}" --mode=install cp ${l} \ - "${D}"usr/$(get_libdir)/openldap/openldap || \ - die "installing ${l} failed" - done - docinto contrib - newdoc addpartial/README addpartial-README - newdoc allop/README allop-README - doman allop/slapo-allop.5 - newdoc autogroup/README autogroup-README - newdoc denyop/denyop.c denyop-denyop.c - newdoc dsaschema/README dsaschema-README - doman lastmod/slapo-lastmod.5 - doman nops/slapo-nops.5 - newdoc passwd/README passwd-README - cd "${S}/contrib/slapi-plugins" - insinto /usr/$(get_libdir)/openldap/openldap - doins */*.so - docinto contrib - newdoc addrdnvalues/README addrdnvalues-README - fi -} - -pkg_preinst() { - # keep old libs if any - preserve_old_lib usr/$(get_libdir)/{libldap,libldap_r,liblber}-2.3.so.0 -} - -pkg_postinst() { - if ! use minimal ; then - # You cannot build SSL certificates during src_install that will make - # binary packages containing your SSL key, which is both a security risk - # and a misconfiguration if multiple machines use the same key and cert. - if use ssl; then - install_cert /etc/openldap/ssl/ldap - chown ldap:ldap "${ROOT}"etc/openldap/ssl/ldap.* - ewarn "Self-signed SSL certificates are treated harshly by OpenLDAP 2.[12]" - ewarn "Self-signed SSL certificates are treated harshly by OpenLDAP 2.[12]" - ewarn "add 'TLS_REQCERT never' if you want to use them." - fi - - # These lines force the permissions of various content to be correct - chown ldap:ldap "${ROOT}"var/run/openldap - chmod 0755 "${ROOT}"var/run/openldap - chown root:ldap "${ROOT}"etc/openldap/slapd.conf{,.default} - chmod 0640 "${ROOT}"etc/openldap/slapd.conf{,.default} - chown ldap:ldap "${ROOT}"var/lib/openldap-{data,ldbm} - fi - - elog "Getting started using OpenLDAP? There is some documentation available:" - elog "Gentoo Guide to OpenLDAP Authentication" - elog "(http://www.gentoo.org/doc/en/ldap-howto.xml)" - elog "---" - elog "An example file for tuning BDB backends with openldap is" - elog "DB_CONFIG.fast.example in /usr/share/doc/${PF}/" - - preserve_old_lib_notify /usr/$(get_libdir)/{liblber,libldap,libldap_r}-2.3.so.0 -} diff --git a/net-nds/openldap/openldap-2.4.24.ebuild b/net-nds/openldap/openldap-2.4.24.ebuild deleted file mode 100644 index 3352946d..00000000 --- a/net-nds/openldap/openldap-2.4.24.ebuild +++ /dev/null @@ -1,621 +0,0 @@ -# Copyright 1999-2011 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Header: /var/cvsroot/gentoo-x86/net-nds/openldap/openldap-2.4.24.ebuild,v 1.6 2011/02/26 16:44:43 armin76 Exp $ - -EAPI="2" -inherit db-use eutils flag-o-matic multilib ssl-cert versionator toolchain-funcs - -DESCRIPTION="LDAP suite of application and development tools" -HOMEPAGE="http://www.OpenLDAP.org/" -SRC_URI="mirror://openldap/openldap-release/${P}.tgz" - -LICENSE="OPENLDAP" -SLOT="0" -KEYWORDS="alpha amd64 arm hppa ia64 ~mips ppc ppc64 s390 sh sparc x86 ~sparc-fbsd ~x86-fbsd" - -IUSE_DAEMON="crypt icu samba slp tcpd experimental minimal" -IUSE_BACKEND="+berkdb" -IUSE_OVERLAY="overlays perl" -IUSE_OPTIONAL="gnutls iodbc sasl ssl odbc debug ipv6 syslog selinux" -IUSE_CONTRIB="smbkrb5passwd kerberos samba4" -IUSE_CONTRIB="${IUSE_CONTRIB} -cxx" -IUSE="${IUSE_DAEMON} ${IUSE_BACKEND} ${IUSE_OVERLAY} ${IUSE_OPTIONAL} ${IUSE_CONTRIB}" - -# openssl is needed to generate lanman-passwords required by samba -RDEPEND="sys-libs/ncurses - icu? ( dev-libs/icu ) - tcpd? ( sys-apps/tcp-wrappers ) - ssl? ( !gnutls? ( dev-libs/openssl ) - gnutls? ( net-libs/gnutls ) ) - sasl? ( dev-libs/cyrus-sasl ) - !minimal? ( - odbc? ( !iodbc? ( dev-db/unixODBC ) - iodbc? ( dev-db/libiodbc ) ) - slp? ( net-libs/openslp ) - perl? ( dev-lang/perl[-build] ) - samba? ( dev-libs/openssl ) - berkdb? ( sys-libs/db ) - smbkrb5passwd? ( - dev-libs/openssl - app-crypt/heimdal ) - kerberos? ( virtual/krb5 ) - cxx? ( dev-libs/cyrus-sasl ) - ) - selinux? ( sec-policy/selinux-openldap )" -DEPEND="${RDEPEND}" - -# for tracking versions -OPENLDAP_VERSIONTAG=".version-tag" -OPENLDAP_DEFAULTDIR_VERSIONTAG="/var/lib/openldap-data" - -openldap_filecount() { - local dir="$1" - find "${dir}" -type f ! -name '.*' ! -name 'DB_CONFIG.example' | wc -l -} - -openldap_find_versiontags() { - # scan for all datadirs - openldap_datadirs="" - if [ -f "${ROOT}"/etc/openldap/slapd.conf ]; then - openldap_datadirs="$(awk '{if($1 == "directory") print $2 }' ${ROOT}/etc/openldap/slapd.conf)" - fi - openldap_datadirs="${openldap_datadirs} ${OPENLDAP_DEFAULTDIR_VERSIONTAG}" - - einfo - einfo "Scanning datadir(s) from slapd.conf and" - einfo "the default installdir for Versiontags" - einfo "(${OPENLDAP_DEFAULTDIR_VERSIONTAG} may appear twice)" - einfo - - # scan datadirs if we have a version tag - openldap_found_tag=0 - have_files=0 - for each in ${openldap_datadirs}; do - CURRENT_TAGDIR=${ROOT}`echo ${each} | sed "s:\/::"` - CURRENT_TAG=${CURRENT_TAGDIR}/${OPENLDAP_VERSIONTAG} - if [ -d ${CURRENT_TAGDIR} ] && [ ${openldap_found_tag} == 0 ] ; then - einfo "- Checking ${each}..." - if [ -r ${CURRENT_TAG} ] ; then - # yey, we have one :) - einfo " Found Versiontag in ${each}" - source ${CURRENT_TAG} - if [ "${OLDPF}" == "" ] ; then - eerror "Invalid Versiontag found in ${CURRENT_TAGDIR}" - eerror "Please delete it" - eerror - die "Please kill the invalid versiontag in ${CURRENT_TAGDIR}" - fi - - OLD_MAJOR=`get_version_component_range 2-3 ${OLDPF}` - - [ $(openldap_filecount ${CURRENT_TAGDIR}) -gt 0 ] && have_files=1 - - # are we on the same branch? - if [ "${OLD_MAJOR}" != "${PV:0:3}" ] ; then - ewarn " Versiontag doesn't match current major release!" - if [[ "${have_files}" == "1" ]] ; then - eerror " Versiontag says other major and you (probably) have datafiles!" - echo - openldap_upgrade_howto - else - einfo " No real problem, seems there's no database." - fi - else - einfo " Versiontag is fine here :)" - fi - else - einfo " Non-tagged dir ${each}" - [ $(openldap_filecount ${each}) -gt 0 ] && have_files=1 - if [[ "${have_files}" == "1" ]] ; then - einfo " EEK! Non-empty non-tagged datadir, counting `ls -a ${each} | wc -l` files" - echo - - eerror - eerror "Your OpenLDAP Installation has a non tagged datadir that" - eerror "possibly contains a database at ${CURRENT_TAGDIR}" - eerror - eerror "Please export data if any entered and empty or remove" - eerror "the directory, installation has been stopped so you" - eerror "can take required action" - eerror - eerror "For a HOWTO on exporting the data, see instructions in the ebuild" - eerror - die "Please move the datadir ${CURRENT_TAGDIR} away" - fi - fi - einfo - fi - done - [ "${have_files}" == "1" ] && einfo "DB files present" || einfo "No DB files present" - - # Now we must check for the major version of sys-libs/db linked against. - SLAPD_PATH=${ROOT}/usr/$(get_libdir)/openldap/slapd - if [ "${have_files}" == "1" -a -f "${SLAPD_PATH}" ]; then - OLDVER="$(/usr/bin/ldd ${SLAPD_PATH} \ - | awk '/libdb-/{gsub("^libdb-","",$1);gsub(".so$","",$1);print $1}')" - NEWVER="$(use berkdb && db_findver sys-libs/db)" - local fail=0 - if [ -z "${OLDVER}" -a -z "${NEWVER}" ]; then - : - # Nothing wrong here. - elif [ -z "${OLDVER}" -a -n "${NEWVER}" ]; then - eerror " Your existing version of OpenLDAP was not built against" - eerror " any version of sys-libs/db, but the new one will build" - eerror " against ${NEWVER} and your database may be inaccessible." - echo - fail=1 - elif [ -n "${OLDVER}" -a -z "${NEWVER}" ]; then - eerror " Your existing version of OpenLDAP was built against" - eerror " sys-libs/db:${OLDVER}, but the new one will not be" - eerror " built against any version and your database may be" - eerror " inaccessible." - echo - fail=1 - elif [ "${OLDVER}" != "${NEWVER}" ]; then - eerror " Your existing version of OpenLDAP was built against" - eerror " sys-libs/db:${OLDVER}, but the new one will build against" - eerror " ${NEWVER} and your database would be inaccessible." - echo - fail=1 - fi - [ "${fail}" == "1" ] && openldap_upgrade_howto - fi - - echo - einfo - einfo "All datadirs are fine, proceeding with merge now..." - einfo -} - -openldap_upgrade_howto() { - eerror - eerror "A (possible old) installation of OpenLDAP was detected," - eerror "installation will not proceed for now." - eerror - eerror "As major version upgrades can corrupt your database," - eerror "you need to dump your database and re-create it afterwards." - eerror - eerror "Additionally, rebuilding against different major versions of the" - eerror "sys-libs/db libraries will cause your database to be inaccessible." - eerror "" - d="$(date -u +%s)" - l="/root/ldapdump.${d}" - i="${l}.raw" - eerror " 1. /etc/init.d/slurpd stop ; /etc/init.d/slapd stop" - eerror " 2. slapcat -l ${i}" - eerror " 3. egrep -v '^entryCSN:' <${i} >${l}" - eerror " 4. mv /var/lib/openldap-data/ /var/lib/openldap-data-backup/" - eerror " 5. emerge --update \=net-nds/${PF}" - eerror " 6. etc-update, and ensure that you apply the changes" - eerror " 7. slapadd -l ${l}" - eerror " 8. chown ldap:ldap /var/lib/openldap-data/*" - eerror " 9. /etc/init.d/slapd start" - eerror "10. check that your data is intact." - eerror "11. set up the new replication system." - eerror - if [ "${FORCE_UPGRADE}" != "1" ]; then - die "You need to upgrade your database first" - else - eerror "You have the magical FORCE_UPGRADE=1 in place." - eerror "Don't say you weren't warned about data loss." - fi -} - -pkg_setup() { - if ! use sasl && use cxx ; then - die "To build the ldapc++ library you must emerge openldap with sasl support" - fi - if use minimal && has_version "net-nds/openldap" && built_with_use net-nds/openldap minimal ; then - einfo - einfo "Skipping scan for previous datadirs as requested by minimal useflag" - einfo - else - openldap_find_versiontags - fi - - enewgroup ldap 439 - enewuser ldap 439 -1 /usr/$(get_libdir)/openldap ldap -} - -src_prepare() { - # ensure correct SLAPI path by default - sed -i -e 's,\(#define LDAPI_SOCK\).*,\1 "/var/run/openldap/slapd.sock",' \ - "${S}"/include/ldap_defaults.h - - epatch "${FILESDIR}"/${PN}-2.4.17-gcc44.patch - - epatch \ - "${FILESDIR}"/${PN}-2.2.14-perlthreadsfix.patch \ - "${FILESDIR}"/${PN}-2.4.15-ppolicy.patch - - # bug #116045 - still present in 2.4.19 - epatch "${FILESDIR}"/${PN}-2.4.19-contrib-smbk5pwd.patch - - # bug #189817 - epatch "${FILESDIR}"/${PN}-2.4.11-libldap_r.patch - - # bug #233633 - epatch "${FILESDIR}"/${PN}-2.4.17-fix-lmpasswd-gnutls-symbols.patch - - cd "${S}"/build - einfo "Making sure upstream build strip does not do stripping too early" - sed -i.orig \ - -e '/^STRIP/s,-s,,g' \ - top.mk || die "Failed to block stripping" - - # wrong assumption that /bin/sh is /bin/bash - sed -i \ - -e 's|/bin/sh|/bin/bash|g' \ - "${S}"/tests/scripts/* || die "sed failed" -} - -build_contrib_module() { - lt="${S}/libtool" - # - cd "${S}/contrib/slapd-modules/$1" - einfo "Compiling contrib-module: $3" - # Make sure it's uppercase - local define_name="$(echo "SLAPD_OVER_${1}" | LC_ALL=C tr '[:lower:]' '[:upper:]')" - "${lt}" --mode=compile --tag=CC \ - "${CC}" \ - -D${define_name}=SLAPD_MOD_DYNAMIC \ - -I../../../include -I../../../servers/slapd ${CFLAGS} \ - -o ${2%.c}.lo -c $2 || die "compiling $3 failed" - einfo "Linking contrib-module: $3" - "${lt}" --mode=link --tag=CC \ - "${CC}" -module \ - ${CFLAGS} \ - ${LDFLAGS} \ - -rpath /usr/$(get_libdir)/openldap/openldap \ - -o $3.la ${2%.c}.lo || die "linking $3 failed" -} - -src_configure() { - local myconf - - #Fix for glibc-2.8 and ucred. Bug 228457. - append-flags -D_GNU_SOURCE - - use debug && myconf="${myconf} $(use_enable debug)" - - # ICU usage is not configurable - export ac_cv_header_unicode_utypes_h="$(use icu && echo yes || echo no)" - - if ! use minimal ; then - # re-enable serverside overlay chains per bug #296567 - # see ldap docs chaper 12.3.1 for details - myconf="${myconf} --enable-ldap" - - # backends - myconf="${myconf} --enable-slapd" - if use berkdb ; then - einfo "Using Berkeley DB for local backend" - myconf="${myconf} --enable-bdb --enable-hdb" - # We need to include the slotted db.h dir for FreeBSD - append-cppflags -I$(db_includedir) - else - ewarn - ewarn "Note: if you disable berkdb, you can only use remote-backends!" - ewarn - ebeep 5 - myconf="${myconf} --disable-bdb --disable-hdb" - fi - for backend in dnssrv ldap meta monitor null passwd relay shell sock; do - myconf="${myconf} --enable-${backend}=mod" - done - - myconf="${myconf} $(use_enable perl perl mod)" - - myconf="${myconf} $(use_enable odbc sql mod)" - if use odbc ; then - local odbc_lib="unixodbc" - if use iodbc ; then - odbc_lib="iodbc" - append-cppflags -I/usr/include/iodbc - fi - myconf="${myconf} --with-odbc=${odbc_lib}" - fi - - # slapd options - myconf="${myconf} $(use_enable crypt) $(use_enable slp)" - myconf="${myconf} $(use_enable samba lmpasswd) $(use_enable syslog)" - if use experimental ; then - myconf="${myconf} --enable-dynacl" - myconf="${myconf} --enable-aci=mod" - fi - for option in aci cleartext modules rewrite rlookups slapi; do - myconf="${myconf} --enable-${option}" - done - - # slapd overlay options - # Compile-in the syncprov, the others as module - myconf="${myconf} --enable-syncprov=yes" - use overlays && myconf="${myconf} --enable-overlays=mod" - - else - myconf="${myconf} --disable-slapd --disable-bdb --disable-hdb" - myconf="${myconf} --disable-overlays --disable-syslog" - fi - - # basic functionality stuff - myconf="${myconf} $(use_enable ipv6)" - myconf="${myconf} $(use_with sasl cyrus-sasl) $(use_enable sasl spasswd)" - myconf="${myconf} $(use_enable tcpd wrappers)" - - local ssl_lib="no" - if use ssl || ( use ! minimal && use samba ) ; then - ssl_lib="openssl" - use gnutls && ssl_lib="gnutls" - fi - - myconf="${myconf} --with-tls=${ssl_lib}" - - for basicflag in dynamic local proctitle shared static; do - myconf="${myconf} --enable-${basicflag}" - done - - tc-export CC AR CXX - STRIP=/bin/true \ - econf \ - --libexecdir=/usr/$(get_libdir)/openldap \ - ${myconf} || die "econf failed" -} - -src_configure_cxx() { - # This needs the libraries built by the first build run. - # So we have to run it AFTER the main build, not just after the main - # configure. - if ! use minimal ; then - if use cxx ; then - local myconf_ldapcpp - myconf_ldapcpp="${myconf_ldapcpp} --with-ldap-includes=../../include" - cd "${S}/contrib/ldapc++" - OLD_LDFLAGS="$LDFLAGS" - OLD_CPPFLAGS="$CPPFLAGS" - append-ldflags -L../../libraries/liblber/.libs -L../../libraries/libldap/.libs - append-ldflags -L../../../libraries/liblber/.libs -L../../../libraries/libldap/.libs - append-cppflags -I../../../include - econf ${myconf_ldapcpp} \ - CC="${CC}" \ - CXX="${CXX}" \ - || die "econf ldapc++ failed" - CPPFLAGS="$OLD_CPPFLAGS" - LDFLAGS="${OLD_LDFLAGS}" - fi - fi -} - -src_compile() { - emake depend || die "emake depend failed" - emake CC="${CC}" AR="${AR}" || die "emake failed" - lt="${S}/libtool" - export echo="echo" - - if ! use minimal ; then - if use cxx ; then - einfo "Building contrib library: ldapc++" - src_configure_cxx - cd "${S}/contrib/ldapc++" - emake \ - CC="${CC}" CXX="${CXX}" \ - || die "emake ldapc++ failed" - fi - - if use smbkrb5passwd ; then - einfo "Building contrib-module: smbk5pwd" - cd "${S}/contrib/slapd-modules/smbk5pwd" - - emake \ - DEFS="-DDO_SAMBA -DDO_KRB5" \ - KRB5_INC="$(krb5-config --cflags)" \ - CC="${CC}" libexecdir="/usr/$(get_libdir)/openldap" \ - || die "emake smbk5pwd failed" - fi - - if use samba4 ; then - einfo "Building contrib-module: samba4" - cd "${S}/contrib/slapd-modules/samba4" - - emake \ - CC="${CC}" libexecdir="/usr/$(get_libdir)/openldap" \ - || die "emake samba4 failed" - fi - - if use kerberos ; then - cd "${S}/contrib/slapd-modules/passwd" - einfo "Compiling contrib-module: pw-kerberos" - "${lt}" --mode=compile --tag=CC \ - "${CC}" \ - -I../../../include \ - ${CFLAGS} \ - $(krb5-config --cflags) \ - -DHAVE_KRB5 \ - -o kerberos.lo \ - -c kerberos.c || die "compiling pw-kerberos failed" - einfo "Linking contrib-module: pw-kerberos" - "${lt}" --mode=link --tag=CC \ - "${CC}" -module \ - ${CFLAGS} \ - ${LDFLAGS} \ - -rpath /usr/$(get_libdir)/openldap/openldap \ - -o pw-kerberos.la \ - kerberos.lo || die "linking pw-kerberos failed" - fi - # We could build pw-radius if GNURadius would install radlib.h - cd "${S}/contrib/slapd-modules/passwd" - einfo "Compiling contrib-module: pw-netscape" - "${lt}" --mode=compile --tag=CC \ - "${CC}" \ - -I../../../include \ - ${CFLAGS} \ - -o netscape.lo \ - -c netscape.c || die "compiling pw-netscape failed" - einfo "Linking contrib-module: pw-netscape" - "${lt}" --mode=link --tag=CC \ - "${CC}" -module \ - ${CFLAGS} \ - ${LDFLAGS} \ - -rpath /usr/$(get_libdir)/openldap/openldap \ - -o pw-netscape.la \ - netscape.lo || die "linking pw-netscape failed" - - build_contrib_module "addpartial" "addpartial-overlay.c" "addpartial-overlay" - build_contrib_module "allop" "allop.c" "overlay-allop" - build_contrib_module "allowed" "allowed.c" "allowed" - build_contrib_module "autogroup" "autogroup.c" "autogroup" - build_contrib_module "denyop" "denyop.c" "denyop-overlay" - build_contrib_module "dsaschema" "dsaschema.c" "dsaschema-plugin" - # lastmod may not play well with other overlays - build_contrib_module "lastmod" "lastmod.c" "lastmod" - build_contrib_module "nops" "nops.c" "nops-overlay" - build_contrib_module "trace" "trace.c" "trace" - # build slapi-plugins - cd "${S}/contrib/slapi-plugins/addrdnvalues" - einfo "Building contrib-module: addrdnvalues plugin" - "${CC}" -shared \ - -I../../../include \ - ${CFLAGS} \ - -fPIC \ - ${LDFLAGS} \ - -o libaddrdnvalues-plugin.so \ - addrdnvalues.c || die "Building libaddrdnvalues-plugin.so failed" - - fi -} - -src_test() { - cd tests ; make tests || die "make tests failed" -} - -src_install() { - lt="${S}/libtool" - emake DESTDIR="${D}" install || die "make install failed" - - dodoc ANNOUNCEMENT CHANGES COPYRIGHT README "${FILESDIR}"/DB_CONFIG.fast.example - docinto rfc ; dodoc doc/rfc/*.txt - - # openldap modules go here - # TODO: write some code to populate slapd.conf with moduleload statements - keepdir /usr/$(get_libdir)/openldap/openldap/ - - # initial data storage dir - keepdir /var/lib/openldap-data - fowners ldap:ldap /var/lib/openldap-data - fperms 0700 /var/lib/openldap-data - - echo "OLDPF='${PF}'" > "${D}${OPENLDAP_DEFAULTDIR_VERSIONTAG}/${OPENLDAP_VERSIONTAG}" - echo "# do NOT delete this. it is used" >> "${D}${OPENLDAP_DEFAULTDIR_VERSIONTAG}/${OPENLDAP_VERSIONTAG}" - echo "# to track versions for upgrading." >> "${D}${OPENLDAP_DEFAULTDIR_VERSIONTAG}/${OPENLDAP_VERSIONTAG}" - - # change slapd.pid location in configuration file - keepdir /var/run/openldap - fowners ldap:ldap /var/run/openldap - fperms 0755 /var/run/openldap - - if ! use minimal; then - # use our config - rm "${D}"etc/openldap/slapd.conf - insinto /etc/openldap - newins "${FILESDIR}"/${PN}-2.3.34-slapd-conf slapd.conf - configfile="${D}"etc/openldap/slapd.conf - - # populate with built backends - ebegin "populate config with built backends" - for x in "${D}"usr/$(get_libdir)/openldap/openldap/back_*.so; do - elog "Adding $(basename ${x})" - sed -e "/###INSERTDYNAMICMODULESHERE###$/a# moduleload\t$(basename ${x})" -i "${configfile}" - done - sed -e "s:###INSERTDYNAMICMODULESHERE###$:# modulepath\t/usr/$(get_libdir)/openldap/openldap:" -i "${configfile}" - fowners root:ldap /etc/openldap/slapd.conf - fperms 0640 /etc/openldap/slapd.conf - cp "${configfile}" "${configfile}".default - eend - - # install our own init scripts - newinitd "${FILESDIR}"/slapd-initd2 slapd - newconfd "${FILESDIR}"/slapd-confd slapd - if [ $(get_libdir) != lib ]; then - sed -e "s,/usr/lib/,/usr/$(get_libdir)/," -i "${D}"etc/init.d/slapd - fi - - if use cxx ; then - einfo "Install the ldapc++ library" - cd "${S}/contrib/ldapc++" - emake DESTDIR="${D}" libexecdir="/usr/$(get_libdir)/openldap" install || die "emake install ldapc++ failed" - newdoc README ldapc++-README - fi - - if use smbkrb5passwd ; then - einfo "Install the smbk5pwd module" - cd "${S}/contrib/slapd-modules/smbk5pwd" - emake DESTDIR="${D}" libexecdir="/usr/$(get_libdir)/openldap" install || die "emake install smbk5pwd failed" - newdoc README smbk5pwd-README - fi - - if use samba4 ; then - einfo "Install the samba4 module" - cd "${S}/contrib/slapd-modules/samba4" - emake DESTDIR="${D}" libexecdir="/usr/$(get_libdir)/openldap" install || die "emake install samba4 failed" - newdoc README samba4-README - fi - - einfo "Installing contrib modules" - cd "${S}/contrib/slapd-modules" - for l in */*.la; do - "${lt}" --mode=install cp ${l} \ - "${D}"usr/$(get_libdir)/openldap/openldap || \ - die "installing ${l} failed" - done - docinto contrib - newdoc addpartial/README addpartial-README - newdoc allop/README allop-README - doman allop/slapo-allop.5 - newdoc autogroup/README autogroup-README - newdoc denyop/denyop.c denyop-denyop.c - newdoc dsaschema/README dsaschema-README - doman lastmod/slapo-lastmod.5 - doman nops/slapo-nops.5 - newdoc passwd/README passwd-README - cd "${S}/contrib/slapi-plugins" - insinto /usr/$(get_libdir)/openldap/openldap - doins */*.so - docinto contrib - newdoc addrdnvalues/README addrdnvalues-README - fi -} - -pkg_preinst() { - # keep old libs if any - preserve_old_lib usr/$(get_libdir)/{libldap,libldap_r,liblber}-2.3.so.0 -} - -pkg_postinst() { - if ! use minimal ; then - # You cannot build SSL certificates during src_install that will make - # binary packages containing your SSL key, which is both a security risk - # and a misconfiguration if multiple machines use the same key and cert. - if use ssl; then - install_cert /etc/openldap/ssl/ldap - chown ldap:ldap "${ROOT}"etc/openldap/ssl/ldap.* - ewarn "Self-signed SSL certificates are treated harshly by OpenLDAP 2.[12]" - ewarn "Self-signed SSL certificates are treated harshly by OpenLDAP 2.[12]" - ewarn "add 'TLS_REQCERT never' if you want to use them." - fi - - # These lines force the permissions of various content to be correct - chown ldap:ldap "${ROOT}"var/run/openldap - chmod 0755 "${ROOT}"var/run/openldap - chown root:ldap "${ROOT}"etc/openldap/slapd.conf{,.default} - chmod 0640 "${ROOT}"etc/openldap/slapd.conf{,.default} - chown ldap:ldap "${ROOT}"var/lib/openldap-{data,ldbm} - fi - - elog "Getting started using OpenLDAP? There is some documentation available:" - elog "Gentoo Guide to OpenLDAP Authentication" - elog "(http://www.gentoo.org/doc/en/ldap-howto.xml)" - elog "---" - elog "An example file for tuning BDB backends with openldap is" - elog "DB_CONFIG.fast.example in /usr/share/doc/${PF}/" - - preserve_old_lib_notify /usr/$(get_libdir)/{liblber,libldap,libldap_r}-2.3.so.0 -} diff --git a/net-nds/openldap/openldap-2.4.25.ebuild b/net-nds/openldap/openldap-2.4.25.ebuild deleted file mode 100644 index 2acac4eb..00000000 --- a/net-nds/openldap/openldap-2.4.25.ebuild +++ /dev/null @@ -1,621 +0,0 @@ -# Copyright 1999-2011 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Header: /var/cvsroot/gentoo-x86/net-nds/openldap/openldap-2.4.25.ebuild,v 1.1 2011/05/06 15:45:59 robbat2 Exp $ - -EAPI="2" -inherit db-use eutils flag-o-matic multilib ssl-cert versionator toolchain-funcs - -DESCRIPTION="LDAP suite of application and development tools" -HOMEPAGE="http://www.OpenLDAP.org/" -SRC_URI="mirror://openldap/openldap-release/${P}.tgz" - -LICENSE="OPENLDAP" -SLOT="0" -KEYWORDS="~alpha ~amd64 ~arm ~hppa ~ia64 ~mips ~ppc ~ppc64 ~s390 ~sh ~sparc ~x86 ~sparc-fbsd ~x86-fbsd" - -IUSE_DAEMON="crypt icu samba slp tcpd experimental minimal" -IUSE_BACKEND="+berkdb" -IUSE_OVERLAY="overlays perl" -IUSE_OPTIONAL="gnutls iodbc sasl ssl odbc debug ipv6 syslog selinux" -IUSE_CONTRIB="smbkrb5passwd kerberos samba4" -IUSE_CONTRIB="${IUSE_CONTRIB} -cxx" -IUSE="${IUSE_DAEMON} ${IUSE_BACKEND} ${IUSE_OVERLAY} ${IUSE_OPTIONAL} ${IUSE_CONTRIB}" - -# openssl is needed to generate lanman-passwords required by samba -RDEPEND="sys-libs/ncurses - icu? ( dev-libs/icu ) - tcpd? ( sys-apps/tcp-wrappers ) - ssl? ( !gnutls? ( dev-libs/openssl ) - gnutls? ( net-libs/gnutls ) ) - sasl? ( dev-libs/cyrus-sasl ) - !minimal? ( - odbc? ( !iodbc? ( dev-db/unixODBC ) - iodbc? ( dev-db/libiodbc ) ) - slp? ( net-libs/openslp ) - perl? ( dev-lang/perl[-build] ) - samba? ( dev-libs/openssl ) - berkdb? ( sys-libs/db ) - smbkrb5passwd? ( - dev-libs/openssl - app-crypt/heimdal ) - kerberos? ( virtual/krb5 ) - cxx? ( dev-libs/cyrus-sasl ) - ) - selinux? ( sec-policy/selinux-openldap )" -DEPEND="${RDEPEND}" - -# for tracking versions -OPENLDAP_VERSIONTAG=".version-tag" -OPENLDAP_DEFAULTDIR_VERSIONTAG="/var/lib/openldap-data" - -openldap_filecount() { - local dir="$1" - find "${dir}" -type f ! -name '.*' ! -name 'DB_CONFIG.example' | wc -l -} - -openldap_find_versiontags() { - # scan for all datadirs - openldap_datadirs="" - if [ -f "${ROOT}"/etc/openldap/slapd.conf ]; then - openldap_datadirs="$(awk '{if($1 == "directory") print $2 }' ${ROOT}/etc/openldap/slapd.conf)" - fi - openldap_datadirs="${openldap_datadirs} ${OPENLDAP_DEFAULTDIR_VERSIONTAG}" - - einfo - einfo "Scanning datadir(s) from slapd.conf and" - einfo "the default installdir for Versiontags" - einfo "(${OPENLDAP_DEFAULTDIR_VERSIONTAG} may appear twice)" - einfo - - # scan datadirs if we have a version tag - openldap_found_tag=0 - have_files=0 - for each in ${openldap_datadirs}; do - CURRENT_TAGDIR=${ROOT}`echo ${each} | sed "s:\/::"` - CURRENT_TAG=${CURRENT_TAGDIR}/${OPENLDAP_VERSIONTAG} - if [ -d ${CURRENT_TAGDIR} ] && [ ${openldap_found_tag} == 0 ] ; then - einfo "- Checking ${each}..." - if [ -r ${CURRENT_TAG} ] ; then - # yey, we have one :) - einfo " Found Versiontag in ${each}" - source ${CURRENT_TAG} - if [ "${OLDPF}" == "" ] ; then - eerror "Invalid Versiontag found in ${CURRENT_TAGDIR}" - eerror "Please delete it" - eerror - die "Please kill the invalid versiontag in ${CURRENT_TAGDIR}" - fi - - OLD_MAJOR=`get_version_component_range 2-3 ${OLDPF}` - - [ $(openldap_filecount ${CURRENT_TAGDIR}) -gt 0 ] && have_files=1 - - # are we on the same branch? - if [ "${OLD_MAJOR}" != "${PV:0:3}" ] ; then - ewarn " Versiontag doesn't match current major release!" - if [[ "${have_files}" == "1" ]] ; then - eerror " Versiontag says other major and you (probably) have datafiles!" - echo - openldap_upgrade_howto - else - einfo " No real problem, seems there's no database." - fi - else - einfo " Versiontag is fine here :)" - fi - else - einfo " Non-tagged dir ${each}" - [ $(openldap_filecount ${each}) -gt 0 ] && have_files=1 - if [[ "${have_files}" == "1" ]] ; then - einfo " EEK! Non-empty non-tagged datadir, counting `ls -a ${each} | wc -l` files" - echo - - eerror - eerror "Your OpenLDAP Installation has a non tagged datadir that" - eerror "possibly contains a database at ${CURRENT_TAGDIR}" - eerror - eerror "Please export data if any entered and empty or remove" - eerror "the directory, installation has been stopped so you" - eerror "can take required action" - eerror - eerror "For a HOWTO on exporting the data, see instructions in the ebuild" - eerror - die "Please move the datadir ${CURRENT_TAGDIR} away" - fi - fi - einfo - fi - done - [ "${have_files}" == "1" ] && einfo "DB files present" || einfo "No DB files present" - - # Now we must check for the major version of sys-libs/db linked against. - SLAPD_PATH=${ROOT}/usr/$(get_libdir)/openldap/slapd - if [ "${have_files}" == "1" -a -f "${SLAPD_PATH}" ]; then - OLDVER="$(/usr/bin/ldd ${SLAPD_PATH} \ - | awk '/libdb-/{gsub("^libdb-","",$1);gsub(".so$","",$1);print $1}')" - NEWVER="$(use berkdb && db_findver sys-libs/db)" - local fail=0 - if [ -z "${OLDVER}" -a -z "${NEWVER}" ]; then - : - # Nothing wrong here. - elif [ -z "${OLDVER}" -a -n "${NEWVER}" ]; then - eerror " Your existing version of OpenLDAP was not built against" - eerror " any version of sys-libs/db, but the new one will build" - eerror " against ${NEWVER} and your database may be inaccessible." - echo - fail=1 - elif [ -n "${OLDVER}" -a -z "${NEWVER}" ]; then - eerror " Your existing version of OpenLDAP was built against" - eerror " sys-libs/db:${OLDVER}, but the new one will not be" - eerror " built against any version and your database may be" - eerror " inaccessible." - echo - fail=1 - elif [ "${OLDVER}" != "${NEWVER}" ]; then - eerror " Your existing version of OpenLDAP was built against" - eerror " sys-libs/db:${OLDVER}, but the new one will build against" - eerror " ${NEWVER} and your database would be inaccessible." - echo - fail=1 - fi - [ "${fail}" == "1" ] && openldap_upgrade_howto - fi - - echo - einfo - einfo "All datadirs are fine, proceeding with merge now..." - einfo -} - -openldap_upgrade_howto() { - eerror - eerror "A (possible old) installation of OpenLDAP was detected," - eerror "installation will not proceed for now." - eerror - eerror "As major version upgrades can corrupt your database," - eerror "you need to dump your database and re-create it afterwards." - eerror - eerror "Additionally, rebuilding against different major versions of the" - eerror "sys-libs/db libraries will cause your database to be inaccessible." - eerror "" - d="$(date -u +%s)" - l="/root/ldapdump.${d}" - i="${l}.raw" - eerror " 1. /etc/init.d/slurpd stop ; /etc/init.d/slapd stop" - eerror " 2. slapcat -l ${i}" - eerror " 3. egrep -v '^entryCSN:' <${i} >${l}" - eerror " 4. mv /var/lib/openldap-data/ /var/lib/openldap-data-backup/" - eerror " 5. emerge --update \=net-nds/${PF}" - eerror " 6. etc-update, and ensure that you apply the changes" - eerror " 7. slapadd -l ${l}" - eerror " 8. chown ldap:ldap /var/lib/openldap-data/*" - eerror " 9. /etc/init.d/slapd start" - eerror "10. check that your data is intact." - eerror "11. set up the new replication system." - eerror - if [ "${FORCE_UPGRADE}" != "1" ]; then - die "You need to upgrade your database first" - else - eerror "You have the magical FORCE_UPGRADE=1 in place." - eerror "Don't say you weren't warned about data loss." - fi -} - -pkg_setup() { - if ! use sasl && use cxx ; then - die "To build the ldapc++ library you must emerge openldap with sasl support" - fi - if use minimal && has_version "net-nds/openldap" && built_with_use net-nds/openldap minimal ; then - einfo - einfo "Skipping scan for previous datadirs as requested by minimal useflag" - einfo - else - openldap_find_versiontags - fi - - enewgroup ldap 439 - enewuser ldap 439 -1 /usr/$(get_libdir)/openldap ldap -} - -src_prepare() { - # ensure correct SLAPI path by default - sed -i -e 's,\(#define LDAPI_SOCK\).*,\1 "/var/run/openldap/slapd.sock",' \ - "${S}"/include/ldap_defaults.h - - epatch "${FILESDIR}"/${PN}-2.4.17-gcc44.patch - - epatch \ - "${FILESDIR}"/${PN}-2.2.14-perlthreadsfix.patch \ - "${FILESDIR}"/${PN}-2.4.15-ppolicy.patch - - # bug #116045 - still present in 2.4.19 - epatch "${FILESDIR}"/${PN}-2.4.19-contrib-smbk5pwd.patch - - # bug #189817 - epatch "${FILESDIR}"/${PN}-2.4.11-libldap_r.patch - - # bug #233633 - epatch "${FILESDIR}"/${PN}-2.4.17-fix-lmpasswd-gnutls-symbols.patch - - cd "${S}"/build - einfo "Making sure upstream build strip does not do stripping too early" - sed -i.orig \ - -e '/^STRIP/s,-s,,g' \ - top.mk || die "Failed to block stripping" - - # wrong assumption that /bin/sh is /bin/bash - sed -i \ - -e 's|/bin/sh|/bin/bash|g' \ - "${S}"/tests/scripts/* || die "sed failed" -} - -build_contrib_module() { - lt="${S}/libtool" - # - cd "${S}/contrib/slapd-modules/$1" - einfo "Compiling contrib-module: $3" - # Make sure it's uppercase - local define_name="$(echo "SLAPD_OVER_${1}" | LC_ALL=C tr '[:lower:]' '[:upper:]')" - "${lt}" --mode=compile --tag=CC \ - "${CC}" \ - -D${define_name}=SLAPD_MOD_DYNAMIC \ - -I../../../include -I../../../servers/slapd ${CFLAGS} \ - -o ${2%.c}.lo -c $2 || die "compiling $3 failed" - einfo "Linking contrib-module: $3" - "${lt}" --mode=link --tag=CC \ - "${CC}" -module \ - ${CFLAGS} \ - ${LDFLAGS} \ - -rpath /usr/$(get_libdir)/openldap/openldap \ - -o $3.la ${2%.c}.lo || die "linking $3 failed" -} - -src_configure() { - local myconf - - #Fix for glibc-2.8 and ucred. Bug 228457. - append-flags -D_GNU_SOURCE - - use debug && myconf="${myconf} $(use_enable debug)" - - # ICU usage is not configurable - export ac_cv_header_unicode_utypes_h="$(use icu && echo yes || echo no)" - - if ! use minimal ; then - # re-enable serverside overlay chains per bug #296567 - # see ldap docs chaper 12.3.1 for details - myconf="${myconf} --enable-ldap" - - # backends - myconf="${myconf} --enable-slapd" - if use berkdb ; then - einfo "Using Berkeley DB for local backend" - myconf="${myconf} --enable-bdb --enable-hdb" - # We need to include the slotted db.h dir for FreeBSD - append-cppflags -I$(db_includedir) - else - ewarn - ewarn "Note: if you disable berkdb, you can only use remote-backends!" - ewarn - ebeep 5 - myconf="${myconf} --disable-bdb --disable-hdb" - fi - for backend in dnssrv ldap meta monitor null passwd relay shell sock; do - myconf="${myconf} --enable-${backend}=mod" - done - - myconf="${myconf} $(use_enable perl perl mod)" - - myconf="${myconf} $(use_enable odbc sql mod)" - if use odbc ; then - local odbc_lib="unixodbc" - if use iodbc ; then - odbc_lib="iodbc" - append-cppflags -I/usr/include/iodbc - fi - myconf="${myconf} --with-odbc=${odbc_lib}" - fi - - # slapd options - myconf="${myconf} $(use_enable crypt) $(use_enable slp)" - myconf="${myconf} $(use_enable samba lmpasswd) $(use_enable syslog)" - if use experimental ; then - myconf="${myconf} --enable-dynacl" - myconf="${myconf} --enable-aci=mod" - fi - for option in aci cleartext modules rewrite rlookups slapi; do - myconf="${myconf} --enable-${option}" - done - - # slapd overlay options - # Compile-in the syncprov, the others as module - myconf="${myconf} --enable-syncprov=yes" - use overlays && myconf="${myconf} --enable-overlays=mod" - - else - myconf="${myconf} --disable-slapd --disable-bdb --disable-hdb" - myconf="${myconf} --disable-overlays --disable-syslog" - fi - - # basic functionality stuff - myconf="${myconf} $(use_enable ipv6)" - myconf="${myconf} $(use_with sasl cyrus-sasl) $(use_enable sasl spasswd)" - myconf="${myconf} $(use_enable tcpd wrappers)" - - local ssl_lib="no" - if use ssl || ( use ! minimal && use samba ) ; then - ssl_lib="openssl" - use gnutls && ssl_lib="gnutls" - fi - - myconf="${myconf} --with-tls=${ssl_lib}" - - for basicflag in dynamic local proctitle shared static; do - myconf="${myconf} --enable-${basicflag}" - done - - tc-export CC AR CXX - STRIP=/bin/true \ - econf \ - --libexecdir=/usr/$(get_libdir)/openldap \ - ${myconf} || die "econf failed" -} - -src_configure_cxx() { - # This needs the libraries built by the first build run. - # So we have to run it AFTER the main build, not just after the main - # configure. - if ! use minimal ; then - if use cxx ; then - local myconf_ldapcpp - myconf_ldapcpp="${myconf_ldapcpp} --with-ldap-includes=../../include" - cd "${S}/contrib/ldapc++" - OLD_LDFLAGS="$LDFLAGS" - OLD_CPPFLAGS="$CPPFLAGS" - append-ldflags -L../../libraries/liblber/.libs -L../../libraries/libldap/.libs - append-ldflags -L../../../libraries/liblber/.libs -L../../../libraries/libldap/.libs - append-cppflags -I../../../include - econf ${myconf_ldapcpp} \ - CC="${CC}" \ - CXX="${CXX}" \ - || die "econf ldapc++ failed" - CPPFLAGS="$OLD_CPPFLAGS" - LDFLAGS="${OLD_LDFLAGS}" - fi - fi -} - -src_compile() { - emake depend || die "emake depend failed" - emake CC="${CC}" AR="${AR}" || die "emake failed" - lt="${S}/libtool" - export echo="echo" - - if ! use minimal ; then - if use cxx ; then - einfo "Building contrib library: ldapc++" - src_configure_cxx - cd "${S}/contrib/ldapc++" - emake \ - CC="${CC}" CXX="${CXX}" \ - || die "emake ldapc++ failed" - fi - - if use smbkrb5passwd ; then - einfo "Building contrib-module: smbk5pwd" - cd "${S}/contrib/slapd-modules/smbk5pwd" - - emake \ - DEFS="-DDO_SAMBA -DDO_KRB5" \ - KRB5_INC="$(krb5-config --cflags)" \ - CC="${CC}" libexecdir="/usr/$(get_libdir)/openldap" \ - || die "emake smbk5pwd failed" - fi - - if use samba4 ; then - einfo "Building contrib-module: samba4" - cd "${S}/contrib/slapd-modules/samba4" - - emake \ - CC="${CC}" libexecdir="/usr/$(get_libdir)/openldap" \ - || die "emake samba4 failed" - fi - - if use kerberos ; then - cd "${S}/contrib/slapd-modules/passwd" - einfo "Compiling contrib-module: pw-kerberos" - "${lt}" --mode=compile --tag=CC \ - "${CC}" \ - -I../../../include \ - ${CFLAGS} \ - $(krb5-config --cflags) \ - -DHAVE_KRB5 \ - -o kerberos.lo \ - -c kerberos.c || die "compiling pw-kerberos failed" - einfo "Linking contrib-module: pw-kerberos" - "${lt}" --mode=link --tag=CC \ - "${CC}" -module \ - ${CFLAGS} \ - ${LDFLAGS} \ - -rpath /usr/$(get_libdir)/openldap/openldap \ - -o pw-kerberos.la \ - kerberos.lo || die "linking pw-kerberos failed" - fi - # We could build pw-radius if GNURadius would install radlib.h - cd "${S}/contrib/slapd-modules/passwd" - einfo "Compiling contrib-module: pw-netscape" - "${lt}" --mode=compile --tag=CC \ - "${CC}" \ - -I../../../include \ - ${CFLAGS} \ - -o netscape.lo \ - -c netscape.c || die "compiling pw-netscape failed" - einfo "Linking contrib-module: pw-netscape" - "${lt}" --mode=link --tag=CC \ - "${CC}" -module \ - ${CFLAGS} \ - ${LDFLAGS} \ - -rpath /usr/$(get_libdir)/openldap/openldap \ - -o pw-netscape.la \ - netscape.lo || die "linking pw-netscape failed" - - build_contrib_module "addpartial" "addpartial-overlay.c" "addpartial-overlay" - build_contrib_module "allop" "allop.c" "overlay-allop" - build_contrib_module "allowed" "allowed.c" "allowed" - build_contrib_module "autogroup" "autogroup.c" "autogroup" - build_contrib_module "denyop" "denyop.c" "denyop-overlay" - build_contrib_module "dsaschema" "dsaschema.c" "dsaschema-plugin" - # lastmod may not play well with other overlays - build_contrib_module "lastmod" "lastmod.c" "lastmod" - build_contrib_module "nops" "nops.c" "nops-overlay" - build_contrib_module "trace" "trace.c" "trace" - # build slapi-plugins - cd "${S}/contrib/slapi-plugins/addrdnvalues" - einfo "Building contrib-module: addrdnvalues plugin" - "${CC}" -shared \ - -I../../../include \ - ${CFLAGS} \ - -fPIC \ - ${LDFLAGS} \ - -o libaddrdnvalues-plugin.so \ - addrdnvalues.c || die "Building libaddrdnvalues-plugin.so failed" - - fi -} - -src_test() { - cd tests ; make tests || die "make tests failed" -} - -src_install() { - lt="${S}/libtool" - emake DESTDIR="${D}" install || die "make install failed" - - dodoc ANNOUNCEMENT CHANGES COPYRIGHT README "${FILESDIR}"/DB_CONFIG.fast.example - docinto rfc ; dodoc doc/rfc/*.txt - - # openldap modules go here - # TODO: write some code to populate slapd.conf with moduleload statements - keepdir /usr/$(get_libdir)/openldap/openldap/ - - # initial data storage dir - keepdir /var/lib/openldap-data - fowners ldap:ldap /var/lib/openldap-data - fperms 0700 /var/lib/openldap-data - - echo "OLDPF='${PF}'" > "${D}${OPENLDAP_DEFAULTDIR_VERSIONTAG}/${OPENLDAP_VERSIONTAG}" - echo "# do NOT delete this. it is used" >> "${D}${OPENLDAP_DEFAULTDIR_VERSIONTAG}/${OPENLDAP_VERSIONTAG}" - echo "# to track versions for upgrading." >> "${D}${OPENLDAP_DEFAULTDIR_VERSIONTAG}/${OPENLDAP_VERSIONTAG}" - - # change slapd.pid location in configuration file - keepdir /var/run/openldap - fowners ldap:ldap /var/run/openldap - fperms 0755 /var/run/openldap - - if ! use minimal; then - # use our config - rm "${D}"etc/openldap/slapd.conf - insinto /etc/openldap - newins "${FILESDIR}"/${PN}-2.3.34-slapd-conf slapd.conf - configfile="${D}"etc/openldap/slapd.conf - - # populate with built backends - ebegin "populate config with built backends" - for x in "${D}"usr/$(get_libdir)/openldap/openldap/back_*.so; do - elog "Adding $(basename ${x})" - sed -e "/###INSERTDYNAMICMODULESHERE###$/a# moduleload\t$(basename ${x})" -i "${configfile}" - done - sed -e "s:###INSERTDYNAMICMODULESHERE###$:# modulepath\t/usr/$(get_libdir)/openldap/openldap:" -i "${configfile}" - fowners root:ldap /etc/openldap/slapd.conf - fperms 0640 /etc/openldap/slapd.conf - cp "${configfile}" "${configfile}".default - eend - - # install our own init scripts - newinitd "${FILESDIR}"/slapd-initd2 slapd - newconfd "${FILESDIR}"/slapd-confd slapd - if [ $(get_libdir) != lib ]; then - sed -e "s,/usr/lib/,/usr/$(get_libdir)/," -i "${D}"etc/init.d/slapd - fi - - if use cxx ; then - einfo "Install the ldapc++ library" - cd "${S}/contrib/ldapc++" - emake DESTDIR="${D}" libexecdir="/usr/$(get_libdir)/openldap" install || die "emake install ldapc++ failed" - newdoc README ldapc++-README - fi - - if use smbkrb5passwd ; then - einfo "Install the smbk5pwd module" - cd "${S}/contrib/slapd-modules/smbk5pwd" - emake DESTDIR="${D}" libexecdir="/usr/$(get_libdir)/openldap" install || die "emake install smbk5pwd failed" - newdoc README smbk5pwd-README - fi - - if use samba4 ; then - einfo "Install the samba4 module" - cd "${S}/contrib/slapd-modules/samba4" - emake DESTDIR="${D}" libexecdir="/usr/$(get_libdir)/openldap" install || die "emake install samba4 failed" - newdoc README samba4-README - fi - - einfo "Installing contrib modules" - cd "${S}/contrib/slapd-modules" - for l in */*.la; do - "${lt}" --mode=install cp ${l} \ - "${D}"usr/$(get_libdir)/openldap/openldap || \ - die "installing ${l} failed" - done - docinto contrib - newdoc addpartial/README addpartial-README - newdoc allop/README allop-README - doman allop/slapo-allop.5 - newdoc autogroup/README autogroup-README - newdoc denyop/denyop.c denyop-denyop.c - newdoc dsaschema/README dsaschema-README - doman lastmod/slapo-lastmod.5 - doman nops/slapo-nops.5 - newdoc passwd/README passwd-README - cd "${S}/contrib/slapi-plugins" - insinto /usr/$(get_libdir)/openldap/openldap - doins */*.so - docinto contrib - newdoc addrdnvalues/README addrdnvalues-README - fi -} - -pkg_preinst() { - # keep old libs if any - preserve_old_lib usr/$(get_libdir)/{libldap,libldap_r,liblber}-2.3.so.0 -} - -pkg_postinst() { - if ! use minimal ; then - # You cannot build SSL certificates during src_install that will make - # binary packages containing your SSL key, which is both a security risk - # and a misconfiguration if multiple machines use the same key and cert. - if use ssl; then - install_cert /etc/openldap/ssl/ldap - chown ldap:ldap "${ROOT}"etc/openldap/ssl/ldap.* - ewarn "Self-signed SSL certificates are treated harshly by OpenLDAP 2.[12]" - ewarn "Self-signed SSL certificates are treated harshly by OpenLDAP 2.[12]" - ewarn "add 'TLS_REQCERT never' if you want to use them." - fi - - # These lines force the permissions of various content to be correct - chown ldap:ldap "${ROOT}"var/run/openldap - chmod 0755 "${ROOT}"var/run/openldap - chown root:ldap "${ROOT}"etc/openldap/slapd.conf{,.default} - chmod 0640 "${ROOT}"etc/openldap/slapd.conf{,.default} - chown ldap:ldap "${ROOT}"var/lib/openldap-{data,ldbm} - fi - - elog "Getting started using OpenLDAP? There is some documentation available:" - elog "Gentoo Guide to OpenLDAP Authentication" - elog "(http://www.gentoo.org/doc/en/ldap-howto.xml)" - elog "---" - elog "An example file for tuning BDB backends with openldap is" - elog "DB_CONFIG.fast.example in /usr/share/doc/${PF}/" - - preserve_old_lib_notify /usr/$(get_libdir)/{liblber,libldap,libldap_r}-2.3.so.0 -}