From 02a09ae70bc6ff8ab339bd3c11aded05cf424f07 Mon Sep 17 00:00:00 2001 From: geos_one Date: Sat, 30 Jul 2011 07:12:15 +0000 Subject: [PATCH] net-nds/openldap: Bump (Portage version: 2.1.10.7/svn/Linux x86_64, RepoMan options: --force) git-svn-id: https://svn.disconnected-by-peer.at/svn/linamh/trunk/mds@2989 6952d904-891a-0410-993b-d76249ca496b --- net-nds/openldap/ChangeLog | 6 + net-nds/openldap/Manifest | 5 +- .../openldap-2.4.26-contrib-smbk5pwd.patch | 51 ++ net-nds/openldap/openldap-2.4.26.ebuild | 621 ++++++++++++++++++ 4 files changed, 682 insertions(+), 1 deletion(-) create mode 100644 net-nds/openldap/files/openldap-2.4.26-contrib-smbk5pwd.patch create mode 100644 net-nds/openldap/openldap-2.4.26.ebuild diff --git a/net-nds/openldap/ChangeLog b/net-nds/openldap/ChangeLog index 1c5ae88..6beaee5 100644 --- a/net-nds/openldap/ChangeLog +++ b/net-nds/openldap/ChangeLog @@ -2,6 +2,12 @@ # Copyright 1999-2011 Gentoo Foundation; Distributed under the GPL v2 # $Header: /var/cvsroot/gentoo-x86/net-nds/openldap/ChangeLog,v 1.370 2010/04/11 15:24:10 jokey Exp $ +*openldap-2.4.26 (30 Jul 2011) + + 30 Jul 2011; Mario Fetka +openldap-2.4.26.ebuild, + +files/openldap-2.4.26-contrib-smbk5pwd.patch: + Bump + *openldap-2.4.25 (28 May 2011) 28 May 2011; Mario Fetka diff --git a/net-nds/openldap/Manifest b/net-nds/openldap/Manifest index b5d3dde..b79eaa5 100644 --- a/net-nds/openldap/Manifest +++ b/net-nds/openldap/Manifest @@ -13,6 +13,7 @@ AUX openldap-2.4.17-fix-lmpasswd-gnutls-symbols.patch 3542 RMD160 7e17304b2b85e2 AUX openldap-2.4.17-gcc44.patch 509 RMD160 07c1b8400e1b24cb8f20f2647b1354d2b28f653d SHA1 5df5a165acec74667f5989f291aedd958be56358 SHA256 33345882f601050ecaa6bb3dd7458e6b5f8e3684345847f7a53d4a1b0f514bda AUX openldap-2.4.19-contrib-smbk5pwd.patch 1555 RMD160 ce8f5caafa4b3d89dc11537f0045335b25c59404 SHA1 372906228b2ab6be13a689f895e173abb4862f2e SHA256 8e08af4235529cbc0c4541a28d5cf7e8cf3f41f7504af41527e993e1399fee92 AUX openldap-2.4.22.ebuild.diff 1335 RMD160 4cdf9167dd8b241af196a4f72f276356d3d31684 SHA1 34c5ef793a78d70111a58ef7904c006c83ec86fc SHA256 751433d2cd2ca82ad05bbf29a95d92444612aa535aa35ba8f3e798b6500c0842 +AUX openldap-2.4.26-contrib-smbk5pwd.patch 1591 RMD160 a49edbe3560eda46cd5e3a13222815fcda659ad8 SHA1 7d889dd086befc1fb99fdd46327fe309364c5b77 SHA256 3a403d66ea09e590202ec39eacb10432cf5255d865d3a8dcefd81fad9efa098c AUX slapd-confd 436 RMD160 764d5e2915d9af33fd1db2489ceac6d953750984 SHA1 a16b4674b45ac1e1c8a8f9e84ad0de519c81aa11 SHA256 1ccb8a3b78b65b125b24779dd065cf8000e2d5e4da267bb0a892e730edd2055d AUX slapd-initd 609 RMD160 3e1daa2bbbbec78aad265a1c4190098730a4234d SHA1 56d5f1d1f59e37bbcef2399847328c7963694f0a SHA256 840f984031b1fc84d4c6ba59c5ba0de5794be596215f0089c7739dba88d610d5 AUX slapd-initd2 622 RMD160 750d7c59d1b7e47b0b21b96d301244c3ec3e28bf SHA1 a438adef50bfb925cc7550156b6dbefd68dcb856 SHA256 abd3ab5c58b18845f6946bbf93c987d833c8a94b88841c587ce453faf738cefa @@ -21,9 +22,11 @@ DIST openldap-2.4.22.tgz 5179727 RMD160 4edf1a822fcb34a06d18a28ce2f50cd040946453 DIST openldap-2.4.23.tgz 5182440 RMD160 d2268e8fb894680d1d9926fedca736f195e0a0be SHA1 26027e7020256c5f47e17787f17ee8b31af42378 SHA256 5a5ede91d5e8ab3c7f637620aa29a3b96eb34318a8b26c8eef2d2c789fc055e3 DIST openldap-2.4.24.tgz 5240643 RMD160 b9df6a5a562b83fe4ad92f8779909b36fab65c52 SHA1 a4baad3d45ae5810ba5fee48603210697c70d52f SHA256 fdcecb64082a0d8e124f13b31fccf4765901e29decaf4224b28d4cff90a14614 DIST openldap-2.4.25.tgz 5250595 RMD160 31217119f9a82712240bee10c2a350c8f35e0b8e SHA1 56efaf3656cc68d3b5be66422c0c89f0104d7183 SHA256 615acc9970ae2f612bae7e8012d63f3194ef02a2a638bc1fd9ca7f31d85c1075 +DIST openldap-2.4.26.tgz 5250064 RMD160 a74f4cb13eef296781a35e12a8d62104c5fc28ec SHA1 d71179bbcf7211fef0be45e23766ca10fa6a69cf SHA256 1f42048cebbcd8647c9c566f8f070946103a15717345915ecd5fccfbe19a7c3d EBUILD openldap-2.4.22.ebuild 20379 RMD160 b7c7defdfcf7aa14b80064219326af823c7b7631 SHA1 4d331c21e40fea26fab163c50843fac897f5f64c SHA256 b2e5bb9586925bb1dc8bff7a9a8850812639bcaa4f2fb89c6efa03882f5e7644 EBUILD openldap-2.4.23.ebuild 20369 RMD160 90599a947a238edca12b340c4b3dc3df166224dd SHA1 dbbef8fec1c19ea027f1fcb41b957e4e59ab7185 SHA256 b8802afd821e4f6231971317269c4f07adf76bdfcd71b46238938c04bd9eddff EBUILD openldap-2.4.24.ebuild 20370 RMD160 e4b2bbc628bbf1aa583761ecd02721ac372b581a SHA1 318542d35e508e0042891b6beb818d7bc49d8e6f SHA256 6d910b576ac589796c28e00c27ca9806d861073a0ec54232d69de2bc885cefa1 EBUILD openldap-2.4.25.ebuild 20381 RMD160 e35f0167d804e4ad887d7f658f7c1eeca28dc8db SHA1 ed23ba4722ae7d087d283ed38c55a3a07a80b09a SHA256 b3820ffd1d978ee8f65ab6c90b861942f6de7e1db1e9ad8f195b2669e89af0e4 -MISC ChangeLog 65586 RMD160 a41c639872efa4024cd8e6f85ad113929fb6ba6f SHA1 7f90043be19090ea63351a50f6ad636421bf54e7 SHA256 cf4a8591c4b426f5569447bf44e2f418a4b05a9f6c3fae2bdc3f3b9c171a1f05 +EBUILD openldap-2.4.26.ebuild 20381 RMD160 5999dd5cfdc5f2819a91ec760aaffc8638005249 SHA1 c91151cb500fb040fa9c0901c78e8bec01991d72 SHA256 1da0b42f37093fd21bab5ca7fd61a7523a1b4c2d474178fe4b36b7832e058a4a +MISC ChangeLog 65751 RMD160 3b148cf92c6cd75254cbc98d6c18fe71d740e7e1 SHA1 853b51fd2f5041df25df68e9a34cf15e14ca5538 SHA256 4a75a88262d0844da8b92ce24ca113dd5b413839736037272d8204abddbc896b MISC metadata.xml 609 RMD160 03c8cbd053db76231f859b1c55c5c98a81ab93b4 SHA1 94aa8548d9d70c345694d34e95bdc79716aa7816 SHA256 9ce8d5f8cb31fc99d3d156e453a4e5bf8d7e4546bbe818bb1cb729653b776bff diff --git a/net-nds/openldap/files/openldap-2.4.26-contrib-smbk5pwd.patch b/net-nds/openldap/files/openldap-2.4.26-contrib-smbk5pwd.patch new file mode 100644 index 0000000..78148a8 --- /dev/null +++ b/net-nds/openldap/files/openldap-2.4.26-contrib-smbk5pwd.patch @@ -0,0 +1,51 @@ +diff -uNr openldap-2.4.26.orig//contrib/slapd-modules/smbk5pwd/Makefile openldap-2.4.26/contrib/slapd-modules/smbk5pwd/Makefile +--- openldap-2.4.26.orig//contrib/slapd-modules/smbk5pwd/Makefile 2011-07-30 08:51:34.251000121 +0200 ++++ openldap-2.4.26/contrib/slapd-modules/smbk5pwd/Makefile 2011-07-30 08:52:44.432000121 +0200 +@@ -13,22 +13,26 @@ + # . + + LIBTOOL=../../../libtool +-OPT=-g -O2 ++#OPT= + CC=gcc + + # Omit DO_KRB5, DO_SAMBA or DO_SHADOW if you don't want to support it. +-DEFS=-DDO_KRB5 -DDO_SAMBA -DDO_SHADOW ++#DEFS= -DDO_SHADOW + +-HEIMDAL_INC=-I/usr/heimdal/include ++#KRB5_INC= + SSL_INC= + LDAP_INC=-I../../../include -I../../../servers/slapd +-INCS=$(LDAP_INC) $(HEIMDAL_INC) $(SSL_INC) ++INCS=$(LDAP_INC) $(SSL_INC) $(KRB5_INC) + +-HEIMDAL_LIB=-L/usr/heimdal/lib -lkrb5 -lkadm5srv ++KRB5_LIB=-lkrb5 -lkadm5srv + SSL_LIB=-lcrypto +-LDAP_LIB=-lldap_r -llber +-LIBS=$(LDAP_LIB) $(HEIMDAL_LIB) $(SSL_LIB) +- ++LDAP_LIB=-L../../../libraries/libldap_r -lldap_r -llber ++ifneq (DDO_KRB5,$(findstring DDO_KRB5,$(DEFS))) ++ LIBS=$(LDAP_LIB) $(SSL_LIB) ++else ++ LIBS=$(LDAP_LIB) $(KRB5_LIB) $(SSL_LIB) ++endif ++ + prefix=/usr/local + exec_prefix=$(prefix) + ldap_subdir=/openldap +@@ -41,10 +45,10 @@ + + + smbk5pwd.lo: smbk5pwd.c +- $(LIBTOOL) --mode=compile $(CC) $(OPT) $(DEFS) $(INCS) -c $? ++ $(LIBTOOL) --mode=compile $(CC) $(CFLAGS) $(DEFS) $(INCS) -c $? + + smbk5pwd.la: smbk5pwd.lo +- $(LIBTOOL) --mode=link $(CC) $(OPT) -version-info 0:0:0 \ ++ $(LIBTOOL) --mode=link $(CC) $(CFLAGS) -version-info 0:0:0 \ + -rpath $(moduledir) -module -o $@ $? $(LIBS) + + clean: diff --git a/net-nds/openldap/openldap-2.4.26.ebuild b/net-nds/openldap/openldap-2.4.26.ebuild new file mode 100644 index 0000000..5b9a0a3 --- /dev/null +++ b/net-nds/openldap/openldap-2.4.26.ebuild @@ -0,0 +1,621 @@ +# Copyright 1999-2011 Gentoo Foundation +# Distributed under the terms of the GNU General Public License v2 +# $Header: /var/cvsroot/gentoo-x86/net-nds/openldap/openldap-2.4.25.ebuild,v 1.1 2011/05/06 15:45:59 robbat2 Exp $ + +EAPI="2" +inherit db-use eutils flag-o-matic multilib ssl-cert versionator toolchain-funcs + +DESCRIPTION="LDAP suite of application and development tools" +HOMEPAGE="http://www.OpenLDAP.org/" +SRC_URI="mirror://openldap/openldap-release/${P}.tgz" + +LICENSE="OPENLDAP" +SLOT="0" +KEYWORDS="~alpha ~amd64 ~arm ~hppa ~ia64 ~mips ~ppc ~ppc64 ~s390 ~sh ~sparc ~x86 ~sparc-fbsd ~x86-fbsd" + +IUSE_DAEMON="crypt icu samba slp tcpd experimental minimal" +IUSE_BACKEND="+berkdb" +IUSE_OVERLAY="overlays perl" +IUSE_OPTIONAL="gnutls iodbc sasl ssl odbc debug ipv6 syslog selinux" +IUSE_CONTRIB="smbkrb5passwd kerberos samba4" +IUSE_CONTRIB="${IUSE_CONTRIB} -cxx" +IUSE="${IUSE_DAEMON} ${IUSE_BACKEND} ${IUSE_OVERLAY} ${IUSE_OPTIONAL} ${IUSE_CONTRIB}" + +# openssl is needed to generate lanman-passwords required by samba +RDEPEND="sys-libs/ncurses + icu? ( dev-libs/icu ) + tcpd? ( sys-apps/tcp-wrappers ) + ssl? ( !gnutls? ( dev-libs/openssl ) + gnutls? ( net-libs/gnutls ) ) + sasl? ( dev-libs/cyrus-sasl ) + !minimal? ( + odbc? ( !iodbc? ( dev-db/unixODBC ) + iodbc? ( dev-db/libiodbc ) ) + slp? ( net-libs/openslp ) + perl? ( dev-lang/perl[-build] ) + samba? ( dev-libs/openssl ) + berkdb? ( sys-libs/db ) + smbkrb5passwd? ( + dev-libs/openssl + app-crypt/heimdal ) + kerberos? ( virtual/krb5 ) + cxx? ( dev-libs/cyrus-sasl ) + ) + selinux? ( sec-policy/selinux-openldap )" +DEPEND="${RDEPEND}" + +# for tracking versions +OPENLDAP_VERSIONTAG=".version-tag" +OPENLDAP_DEFAULTDIR_VERSIONTAG="/var/lib/openldap-data" + +openldap_filecount() { + local dir="$1" + find "${dir}" -type f ! -name '.*' ! -name 'DB_CONFIG.example' | wc -l +} + +openldap_find_versiontags() { + # scan for all datadirs + openldap_datadirs="" + if [ -f "${ROOT}"/etc/openldap/slapd.conf ]; then + openldap_datadirs="$(awk '{if($1 == "directory") print $2 }' ${ROOT}/etc/openldap/slapd.conf)" + fi + openldap_datadirs="${openldap_datadirs} ${OPENLDAP_DEFAULTDIR_VERSIONTAG}" + + einfo + einfo "Scanning datadir(s) from slapd.conf and" + einfo "the default installdir for Versiontags" + einfo "(${OPENLDAP_DEFAULTDIR_VERSIONTAG} may appear twice)" + einfo + + # scan datadirs if we have a version tag + openldap_found_tag=0 + have_files=0 + for each in ${openldap_datadirs}; do + CURRENT_TAGDIR=${ROOT}`echo ${each} | sed "s:\/::"` + CURRENT_TAG=${CURRENT_TAGDIR}/${OPENLDAP_VERSIONTAG} + if [ -d ${CURRENT_TAGDIR} ] && [ ${openldap_found_tag} == 0 ] ; then + einfo "- Checking ${each}..." + if [ -r ${CURRENT_TAG} ] ; then + # yey, we have one :) + einfo " Found Versiontag in ${each}" + source ${CURRENT_TAG} + if [ "${OLDPF}" == "" ] ; then + eerror "Invalid Versiontag found in ${CURRENT_TAGDIR}" + eerror "Please delete it" + eerror + die "Please kill the invalid versiontag in ${CURRENT_TAGDIR}" + fi + + OLD_MAJOR=`get_version_component_range 2-3 ${OLDPF}` + + [ $(openldap_filecount ${CURRENT_TAGDIR}) -gt 0 ] && have_files=1 + + # are we on the same branch? + if [ "${OLD_MAJOR}" != "${PV:0:3}" ] ; then + ewarn " Versiontag doesn't match current major release!" + if [[ "${have_files}" == "1" ]] ; then + eerror " Versiontag says other major and you (probably) have datafiles!" + echo + openldap_upgrade_howto + else + einfo " No real problem, seems there's no database." + fi + else + einfo " Versiontag is fine here :)" + fi + else + einfo " Non-tagged dir ${each}" + [ $(openldap_filecount ${each}) -gt 0 ] && have_files=1 + if [[ "${have_files}" == "1" ]] ; then + einfo " EEK! Non-empty non-tagged datadir, counting `ls -a ${each} | wc -l` files" + echo + + eerror + eerror "Your OpenLDAP Installation has a non tagged datadir that" + eerror "possibly contains a database at ${CURRENT_TAGDIR}" + eerror + eerror "Please export data if any entered and empty or remove" + eerror "the directory, installation has been stopped so you" + eerror "can take required action" + eerror + eerror "For a HOWTO on exporting the data, see instructions in the ebuild" + eerror + die "Please move the datadir ${CURRENT_TAGDIR} away" + fi + fi + einfo + fi + done + [ "${have_files}" == "1" ] && einfo "DB files present" || einfo "No DB files present" + + # Now we must check for the major version of sys-libs/db linked against. + SLAPD_PATH=${ROOT}/usr/$(get_libdir)/openldap/slapd + if [ "${have_files}" == "1" -a -f "${SLAPD_PATH}" ]; then + OLDVER="$(/usr/bin/ldd ${SLAPD_PATH} \ + | awk '/libdb-/{gsub("^libdb-","",$1);gsub(".so$","",$1);print $1}')" + NEWVER="$(use berkdb && db_findver sys-libs/db)" + local fail=0 + if [ -z "${OLDVER}" -a -z "${NEWVER}" ]; then + : + # Nothing wrong here. + elif [ -z "${OLDVER}" -a -n "${NEWVER}" ]; then + eerror " Your existing version of OpenLDAP was not built against" + eerror " any version of sys-libs/db, but the new one will build" + eerror " against ${NEWVER} and your database may be inaccessible." + echo + fail=1 + elif [ -n "${OLDVER}" -a -z "${NEWVER}" ]; then + eerror " Your existing version of OpenLDAP was built against" + eerror " sys-libs/db:${OLDVER}, but the new one will not be" + eerror " built against any version and your database may be" + eerror " inaccessible." + echo + fail=1 + elif [ "${OLDVER}" != "${NEWVER}" ]; then + eerror " Your existing version of OpenLDAP was built against" + eerror " sys-libs/db:${OLDVER}, but the new one will build against" + eerror " ${NEWVER} and your database would be inaccessible." + echo + fail=1 + fi + [ "${fail}" == "1" ] && openldap_upgrade_howto + fi + + echo + einfo + einfo "All datadirs are fine, proceeding with merge now..." + einfo +} + +openldap_upgrade_howto() { + eerror + eerror "A (possible old) installation of OpenLDAP was detected," + eerror "installation will not proceed for now." + eerror + eerror "As major version upgrades can corrupt your database," + eerror "you need to dump your database and re-create it afterwards." + eerror + eerror "Additionally, rebuilding against different major versions of the" + eerror "sys-libs/db libraries will cause your database to be inaccessible." + eerror "" + d="$(date -u +%s)" + l="/root/ldapdump.${d}" + i="${l}.raw" + eerror " 1. /etc/init.d/slurpd stop ; /etc/init.d/slapd stop" + eerror " 2. slapcat -l ${i}" + eerror " 3. egrep -v '^entryCSN:' <${i} >${l}" + eerror " 4. mv /var/lib/openldap-data/ /var/lib/openldap-data-backup/" + eerror " 5. emerge --update \=net-nds/${PF}" + eerror " 6. etc-update, and ensure that you apply the changes" + eerror " 7. slapadd -l ${l}" + eerror " 8. chown ldap:ldap /var/lib/openldap-data/*" + eerror " 9. /etc/init.d/slapd start" + eerror "10. check that your data is intact." + eerror "11. set up the new replication system." + eerror + if [ "${FORCE_UPGRADE}" != "1" ]; then + die "You need to upgrade your database first" + else + eerror "You have the magical FORCE_UPGRADE=1 in place." + eerror "Don't say you weren't warned about data loss." + fi +} + +pkg_setup() { + if ! use sasl && use cxx ; then + die "To build the ldapc++ library you must emerge openldap with sasl support" + fi + if use minimal && has_version "net-nds/openldap" && built_with_use net-nds/openldap minimal ; then + einfo + einfo "Skipping scan for previous datadirs as requested by minimal useflag" + einfo + else + openldap_find_versiontags + fi + + enewgroup ldap 439 + enewuser ldap 439 -1 /usr/$(get_libdir)/openldap ldap +} + +src_prepare() { + # ensure correct SLAPI path by default + sed -i -e 's,\(#define LDAPI_SOCK\).*,\1 "/var/run/openldap/slapd.sock",' \ + "${S}"/include/ldap_defaults.h + + epatch "${FILESDIR}"/${PN}-2.4.17-gcc44.patch + + epatch \ + "${FILESDIR}"/${PN}-2.2.14-perlthreadsfix.patch \ + "${FILESDIR}"/${PN}-2.4.15-ppolicy.patch + + # bug #116045 - still present in 2.4.19 + epatch "${FILESDIR}"/${PN}-2.4.26-contrib-smbk5pwd.patch + + # bug #189817 + epatch "${FILESDIR}"/${PN}-2.4.11-libldap_r.patch + + # bug #233633 + epatch "${FILESDIR}"/${PN}-2.4.17-fix-lmpasswd-gnutls-symbols.patch + + cd "${S}"/build + einfo "Making sure upstream build strip does not do stripping too early" + sed -i.orig \ + -e '/^STRIP/s,-s,,g' \ + top.mk || die "Failed to block stripping" + + # wrong assumption that /bin/sh is /bin/bash + sed -i \ + -e 's|/bin/sh|/bin/bash|g' \ + "${S}"/tests/scripts/* || die "sed failed" +} + +build_contrib_module() { + lt="${S}/libtool" + # + cd "${S}/contrib/slapd-modules/$1" + einfo "Compiling contrib-module: $3" + # Make sure it's uppercase + local define_name="$(echo "SLAPD_OVER_${1}" | LC_ALL=C tr '[:lower:]' '[:upper:]')" + "${lt}" --mode=compile --tag=CC \ + "${CC}" \ + -D${define_name}=SLAPD_MOD_DYNAMIC \ + -I../../../include -I../../../servers/slapd ${CFLAGS} \ + -o ${2%.c}.lo -c $2 || die "compiling $3 failed" + einfo "Linking contrib-module: $3" + "${lt}" --mode=link --tag=CC \ + "${CC}" -module \ + ${CFLAGS} \ + ${LDFLAGS} \ + -rpath /usr/$(get_libdir)/openldap/openldap \ + -o $3.la ${2%.c}.lo || die "linking $3 failed" +} + +src_configure() { + local myconf + + #Fix for glibc-2.8 and ucred. Bug 228457. + append-flags -D_GNU_SOURCE + + use debug && myconf="${myconf} $(use_enable debug)" + + # ICU usage is not configurable + export ac_cv_header_unicode_utypes_h="$(use icu && echo yes || echo no)" + + if ! use minimal ; then + # re-enable serverside overlay chains per bug #296567 + # see ldap docs chaper 12.3.1 for details + myconf="${myconf} --enable-ldap" + + # backends + myconf="${myconf} --enable-slapd" + if use berkdb ; then + einfo "Using Berkeley DB for local backend" + myconf="${myconf} --enable-bdb --enable-hdb" + # We need to include the slotted db.h dir for FreeBSD + append-cppflags -I$(db_includedir) + else + ewarn + ewarn "Note: if you disable berkdb, you can only use remote-backends!" + ewarn + ebeep 5 + myconf="${myconf} --disable-bdb --disable-hdb" + fi + for backend in dnssrv ldap meta monitor null passwd relay shell sock; do + myconf="${myconf} --enable-${backend}=mod" + done + + myconf="${myconf} $(use_enable perl perl mod)" + + myconf="${myconf} $(use_enable odbc sql mod)" + if use odbc ; then + local odbc_lib="unixodbc" + if use iodbc ; then + odbc_lib="iodbc" + append-cppflags -I/usr/include/iodbc + fi + myconf="${myconf} --with-odbc=${odbc_lib}" + fi + + # slapd options + myconf="${myconf} $(use_enable crypt) $(use_enable slp)" + myconf="${myconf} $(use_enable samba lmpasswd) $(use_enable syslog)" + if use experimental ; then + myconf="${myconf} --enable-dynacl" + myconf="${myconf} --enable-aci=mod" + fi + for option in aci cleartext modules rewrite rlookups slapi; do + myconf="${myconf} --enable-${option}" + done + + # slapd overlay options + # Compile-in the syncprov, the others as module + myconf="${myconf} --enable-syncprov=yes" + use overlays && myconf="${myconf} --enable-overlays=mod" + + else + myconf="${myconf} --disable-slapd --disable-bdb --disable-hdb" + myconf="${myconf} --disable-overlays --disable-syslog" + fi + + # basic functionality stuff + myconf="${myconf} $(use_enable ipv6)" + myconf="${myconf} $(use_with sasl cyrus-sasl) $(use_enable sasl spasswd)" + myconf="${myconf} $(use_enable tcpd wrappers)" + + local ssl_lib="no" + if use ssl || ( use ! minimal && use samba ) ; then + ssl_lib="openssl" + use gnutls && ssl_lib="gnutls" + fi + + myconf="${myconf} --with-tls=${ssl_lib}" + + for basicflag in dynamic local proctitle shared static; do + myconf="${myconf} --enable-${basicflag}" + done + + tc-export CC AR CXX + STRIP=/bin/true \ + econf \ + --libexecdir=/usr/$(get_libdir)/openldap \ + ${myconf} || die "econf failed" +} + +src_configure_cxx() { + # This needs the libraries built by the first build run. + # So we have to run it AFTER the main build, not just after the main + # configure. + if ! use minimal ; then + if use cxx ; then + local myconf_ldapcpp + myconf_ldapcpp="${myconf_ldapcpp} --with-ldap-includes=../../include" + cd "${S}/contrib/ldapc++" + OLD_LDFLAGS="$LDFLAGS" + OLD_CPPFLAGS="$CPPFLAGS" + append-ldflags -L../../libraries/liblber/.libs -L../../libraries/libldap/.libs + append-ldflags -L../../../libraries/liblber/.libs -L../../../libraries/libldap/.libs + append-cppflags -I../../../include + econf ${myconf_ldapcpp} \ + CC="${CC}" \ + CXX="${CXX}" \ + || die "econf ldapc++ failed" + CPPFLAGS="$OLD_CPPFLAGS" + LDFLAGS="${OLD_LDFLAGS}" + fi + fi +} + +src_compile() { + emake depend || die "emake depend failed" + emake CC="${CC}" AR="${AR}" || die "emake failed" + lt="${S}/libtool" + export echo="echo" + + if ! use minimal ; then + if use cxx ; then + einfo "Building contrib library: ldapc++" + src_configure_cxx + cd "${S}/contrib/ldapc++" + emake \ + CC="${CC}" CXX="${CXX}" \ + || die "emake ldapc++ failed" + fi + + if use smbkrb5passwd ; then + einfo "Building contrib-module: smbk5pwd" + cd "${S}/contrib/slapd-modules/smbk5pwd" + + emake \ + DEFS="-DDO_SAMBA -DDO_KRB5" \ + KRB5_INC="$(krb5-config --cflags)" \ + CC="${CC}" libexecdir="/usr/$(get_libdir)/openldap" \ + || die "emake smbk5pwd failed" + fi + + if use samba4 ; then + einfo "Building contrib-module: samba4" + cd "${S}/contrib/slapd-modules/samba4" + + emake \ + CC="${CC}" libexecdir="/usr/$(get_libdir)/openldap" \ + || die "emake samba4 failed" + fi + + if use kerberos ; then + cd "${S}/contrib/slapd-modules/passwd" + einfo "Compiling contrib-module: pw-kerberos" + "${lt}" --mode=compile --tag=CC \ + "${CC}" \ + -I../../../include \ + ${CFLAGS} \ + $(krb5-config --cflags) \ + -DHAVE_KRB5 \ + -o kerberos.lo \ + -c kerberos.c || die "compiling pw-kerberos failed" + einfo "Linking contrib-module: pw-kerberos" + "${lt}" --mode=link --tag=CC \ + "${CC}" -module \ + ${CFLAGS} \ + ${LDFLAGS} \ + -rpath /usr/$(get_libdir)/openldap/openldap \ + -o pw-kerberos.la \ + kerberos.lo || die "linking pw-kerberos failed" + fi + # We could build pw-radius if GNURadius would install radlib.h + cd "${S}/contrib/slapd-modules/passwd" + einfo "Compiling contrib-module: pw-netscape" + "${lt}" --mode=compile --tag=CC \ + "${CC}" \ + -I../../../include \ + ${CFLAGS} \ + -o netscape.lo \ + -c netscape.c || die "compiling pw-netscape failed" + einfo "Linking contrib-module: pw-netscape" + "${lt}" --mode=link --tag=CC \ + "${CC}" -module \ + ${CFLAGS} \ + ${LDFLAGS} \ + -rpath /usr/$(get_libdir)/openldap/openldap \ + -o pw-netscape.la \ + netscape.lo || die "linking pw-netscape failed" + + build_contrib_module "addpartial" "addpartial-overlay.c" "addpartial-overlay" + build_contrib_module "allop" "allop.c" "overlay-allop" + build_contrib_module "allowed" "allowed.c" "allowed" + build_contrib_module "autogroup" "autogroup.c" "autogroup" + build_contrib_module "denyop" "denyop.c" "denyop-overlay" + build_contrib_module "dsaschema" "dsaschema.c" "dsaschema-plugin" + # lastmod may not play well with other overlays + build_contrib_module "lastmod" "lastmod.c" "lastmod" + build_contrib_module "nops" "nops.c" "nops-overlay" + build_contrib_module "trace" "trace.c" "trace" + # build slapi-plugins + cd "${S}/contrib/slapi-plugins/addrdnvalues" + einfo "Building contrib-module: addrdnvalues plugin" + "${CC}" -shared \ + -I../../../include \ + ${CFLAGS} \ + -fPIC \ + ${LDFLAGS} \ + -o libaddrdnvalues-plugin.so \ + addrdnvalues.c || die "Building libaddrdnvalues-plugin.so failed" + + fi +} + +src_test() { + cd tests ; make tests || die "make tests failed" +} + +src_install() { + lt="${S}/libtool" + emake DESTDIR="${D}" install || die "make install failed" + + dodoc ANNOUNCEMENT CHANGES COPYRIGHT README "${FILESDIR}"/DB_CONFIG.fast.example + docinto rfc ; dodoc doc/rfc/*.txt + + # openldap modules go here + # TODO: write some code to populate slapd.conf with moduleload statements + keepdir /usr/$(get_libdir)/openldap/openldap/ + + # initial data storage dir + keepdir /var/lib/openldap-data + fowners ldap:ldap /var/lib/openldap-data + fperms 0700 /var/lib/openldap-data + + echo "OLDPF='${PF}'" > "${D}${OPENLDAP_DEFAULTDIR_VERSIONTAG}/${OPENLDAP_VERSIONTAG}" + echo "# do NOT delete this. it is used" >> "${D}${OPENLDAP_DEFAULTDIR_VERSIONTAG}/${OPENLDAP_VERSIONTAG}" + echo "# to track versions for upgrading." >> "${D}${OPENLDAP_DEFAULTDIR_VERSIONTAG}/${OPENLDAP_VERSIONTAG}" + + # change slapd.pid location in configuration file + keepdir /var/run/openldap + fowners ldap:ldap /var/run/openldap + fperms 0755 /var/run/openldap + + if ! use minimal; then + # use our config + rm "${D}"etc/openldap/slapd.conf + insinto /etc/openldap + newins "${FILESDIR}"/${PN}-2.3.34-slapd-conf slapd.conf + configfile="${D}"etc/openldap/slapd.conf + + # populate with built backends + ebegin "populate config with built backends" + for x in "${D}"usr/$(get_libdir)/openldap/openldap/back_*.so; do + elog "Adding $(basename ${x})" + sed -e "/###INSERTDYNAMICMODULESHERE###$/a# moduleload\t$(basename ${x})" -i "${configfile}" + done + sed -e "s:###INSERTDYNAMICMODULESHERE###$:# modulepath\t/usr/$(get_libdir)/openldap/openldap:" -i "${configfile}" + fowners root:ldap /etc/openldap/slapd.conf + fperms 0640 /etc/openldap/slapd.conf + cp "${configfile}" "${configfile}".default + eend + + # install our own init scripts + newinitd "${FILESDIR}"/slapd-initd2 slapd + newconfd "${FILESDIR}"/slapd-confd slapd + if [ $(get_libdir) != lib ]; then + sed -e "s,/usr/lib/,/usr/$(get_libdir)/," -i "${D}"etc/init.d/slapd + fi + + if use cxx ; then + einfo "Install the ldapc++ library" + cd "${S}/contrib/ldapc++" + emake DESTDIR="${D}" libexecdir="/usr/$(get_libdir)/openldap" install || die "emake install ldapc++ failed" + newdoc README ldapc++-README + fi + + if use smbkrb5passwd ; then + einfo "Install the smbk5pwd module" + cd "${S}/contrib/slapd-modules/smbk5pwd" + emake DESTDIR="${D}" libexecdir="/usr/$(get_libdir)/openldap" install || die "emake install smbk5pwd failed" + newdoc README smbk5pwd-README + fi + + if use samba4 ; then + einfo "Install the samba4 module" + cd "${S}/contrib/slapd-modules/samba4" + emake DESTDIR="${D}" libexecdir="/usr/$(get_libdir)/openldap" install || die "emake install samba4 failed" + newdoc README samba4-README + fi + + einfo "Installing contrib modules" + cd "${S}/contrib/slapd-modules" + for l in */*.la; do + "${lt}" --mode=install cp ${l} \ + "${D}"usr/$(get_libdir)/openldap/openldap || \ + die "installing ${l} failed" + done + docinto contrib + newdoc addpartial/README addpartial-README + newdoc allop/README allop-README + doman allop/slapo-allop.5 + newdoc autogroup/README autogroup-README + newdoc denyop/denyop.c denyop-denyop.c + newdoc dsaschema/README dsaschema-README + doman lastmod/slapo-lastmod.5 + doman nops/slapo-nops.5 + newdoc passwd/README passwd-README + cd "${S}/contrib/slapi-plugins" + insinto /usr/$(get_libdir)/openldap/openldap + doins */*.so + docinto contrib + newdoc addrdnvalues/README addrdnvalues-README + fi +} + +pkg_preinst() { + # keep old libs if any + preserve_old_lib usr/$(get_libdir)/{libldap,libldap_r,liblber}-2.3.so.0 +} + +pkg_postinst() { + if ! use minimal ; then + # You cannot build SSL certificates during src_install that will make + # binary packages containing your SSL key, which is both a security risk + # and a misconfiguration if multiple machines use the same key and cert. + if use ssl; then + install_cert /etc/openldap/ssl/ldap + chown ldap:ldap "${ROOT}"etc/openldap/ssl/ldap.* + ewarn "Self-signed SSL certificates are treated harshly by OpenLDAP 2.[12]" + ewarn "Self-signed SSL certificates are treated harshly by OpenLDAP 2.[12]" + ewarn "add 'TLS_REQCERT never' if you want to use them." + fi + + # These lines force the permissions of various content to be correct + chown ldap:ldap "${ROOT}"var/run/openldap + chmod 0755 "${ROOT}"var/run/openldap + chown root:ldap "${ROOT}"etc/openldap/slapd.conf{,.default} + chmod 0640 "${ROOT}"etc/openldap/slapd.conf{,.default} + chown ldap:ldap "${ROOT}"var/lib/openldap-{data,ldbm} + fi + + elog "Getting started using OpenLDAP? There is some documentation available:" + elog "Gentoo Guide to OpenLDAP Authentication" + elog "(http://www.gentoo.org/doc/en/ldap-howto.xml)" + elog "---" + elog "An example file for tuning BDB backends with openldap is" + elog "DB_CONFIG.fast.example in /usr/share/doc/${PF}/" + + preserve_old_lib_notify /usr/$(get_libdir)/{liblber,libldap,libldap_r}-2.3.so.0 +}