From 1da33e6c93ac734106a10ace79a23a1ef37f5063 Mon Sep 17 00:00:00 2001 From: "W. Trevor King" Date: Tue, 21 Jun 2011 09:23:01 -0400 Subject: [PATCH] Add openldap ebuild with `use prefix`-protected group/user creation. --- net-nds/openldap/ChangeLog | 1711 +++++++++++++++++ net-nds/openldap/Manifest | 27 + net-nds/openldap/files/DB_CONFIG.fast.example | 25 + .../openldap-2.2.14-perlthreadsfix.patch | 12 + .../openldap/files/openldap-2.2.6-ntlm.patch | 199 ++ .../files/openldap-2.3.21-ppolicy.patch | 13 + .../openldap-2.3.24-contrib-smbk5pwd.patch | 53 + .../openldap/files/openldap-2.3.34-slapd-conf | 64 + .../files/openldap-2.3.37-libldap_r.patch | 21 + .../files/openldap-2.3.43-r1-winnt.patch | 643 +++++++ .../files/openldap-2.3.43-tag-lt.patch | 27 + .../files/openldap-2.3.43-winnt.patch | 643 +++++++ .../files/openldap-2.3.XY-gcc44.patch | 30 + .../files/openldap-2.4-disable-bdb46.patch | 448 +++++ .../openldap/files/openldap-2.4-ppolicy.patch | 13 + .../files/openldap-2.4.11-libldap_r.patch | 11 + .../files/openldap-2.4.15-ppolicy.patch | 12 + .../openldap-2.4.17-contrib-smbk5pwd.patch | 61 + ...p-2.4.17-fix-lmpasswd-gnutls-symbols.patch | 109 ++ .../files/openldap-2.4.17-gcc44.patch | 11 + .../openldap-2.4.19-contrib-smbk5pwd.patch | 51 + net-nds/openldap/files/slapd-confd | 9 + net-nds/openldap/files/slapd-initd | 21 + net-nds/openldap/files/slapd-initd2 | 22 + net-nds/openldap/files/slurpd-initd | 22 + net-nds/openldap/metadata.xml | 15 + net-nds/openldap/openldap-2.4.21.ebuild | 605 ++++++ 27 files changed, 4878 insertions(+) create mode 100644 net-nds/openldap/ChangeLog create mode 100644 net-nds/openldap/Manifest create mode 100644 net-nds/openldap/files/DB_CONFIG.fast.example create mode 100644 net-nds/openldap/files/openldap-2.2.14-perlthreadsfix.patch create mode 100644 net-nds/openldap/files/openldap-2.2.6-ntlm.patch create mode 100644 net-nds/openldap/files/openldap-2.3.21-ppolicy.patch create mode 100644 net-nds/openldap/files/openldap-2.3.24-contrib-smbk5pwd.patch create mode 100644 net-nds/openldap/files/openldap-2.3.34-slapd-conf create mode 100644 net-nds/openldap/files/openldap-2.3.37-libldap_r.patch create mode 100644 net-nds/openldap/files/openldap-2.3.43-r1-winnt.patch create mode 100644 net-nds/openldap/files/openldap-2.3.43-tag-lt.patch create mode 100644 net-nds/openldap/files/openldap-2.3.43-winnt.patch create mode 100644 net-nds/openldap/files/openldap-2.3.XY-gcc44.patch create mode 100644 net-nds/openldap/files/openldap-2.4-disable-bdb46.patch create mode 100644 net-nds/openldap/files/openldap-2.4-ppolicy.patch create mode 100644 net-nds/openldap/files/openldap-2.4.11-libldap_r.patch create mode 100644 net-nds/openldap/files/openldap-2.4.15-ppolicy.patch create mode 100644 net-nds/openldap/files/openldap-2.4.17-contrib-smbk5pwd.patch create mode 100644 net-nds/openldap/files/openldap-2.4.17-fix-lmpasswd-gnutls-symbols.patch create mode 100644 net-nds/openldap/files/openldap-2.4.17-gcc44.patch create mode 100644 net-nds/openldap/files/openldap-2.4.19-contrib-smbk5pwd.patch create mode 100644 net-nds/openldap/files/slapd-confd create mode 100644 net-nds/openldap/files/slapd-initd create mode 100644 net-nds/openldap/files/slapd-initd2 create mode 100644 net-nds/openldap/files/slurpd-initd create mode 100644 net-nds/openldap/metadata.xml create mode 100644 net-nds/openldap/openldap-2.4.21.ebuild diff --git a/net-nds/openldap/ChangeLog b/net-nds/openldap/ChangeLog new file mode 100644 index 0000000..59fc622 --- /dev/null +++ b/net-nds/openldap/ChangeLog @@ -0,0 +1,1711 @@ +# ChangeLog for net-nds/openldap +# Copyright 1999-2010 Gentoo Foundation; Distributed under the GPL v2 +# $Header: /var/cvsroot/gentoo-x86/net-nds/openldap/ChangeLog,v 1.370 2010/04/11 15:24:10 jokey Exp $ + + 11 Apr 2010; Markus Ullmann -openldap-2.3.41.ebuild, + -openldap-2.3.41-r1.ebuild, -openldap-2.3.43.ebuild, + openldap-2.3.43-r1.ebuild, -openldap-2.4.16.ebuild, + -openldap-2.4.17.ebuild, -openldap-2.4.17-r1.ebuild, + -openldap-2.4.19.ebuild: + Some cleanup, remove unused versions + +*openldap-2.4.21 (11 Apr 2010) + + 11 Apr 2010; Markus Ullmann +files/slapd-initd2, + +openldap-2.4.21.ebuild: + Version bump to upstream recommended version, fix bugs #296567, #306807 + and #306623. Thanks to Andreas Kimpfler, steveb and Mike Hiretsky + + 19 Feb 2010; Robin H. Johnson metadata.xml: + Describe the ODBC use flag better. + + 12 Jan 2010; Doug Goldstein openldap-2.3.41.ebuild, + openldap-2.3.41-r1.ebuild, openldap-2.3.43.ebuild, + openldap-2.3.43-r1.ebuild, openldap-2.4.16.ebuild, openldap-2.4.17.ebuild, + openldap-2.4.17-r1.ebuild, openldap-2.4.19.ebuild, + openldap-2.4.19-r1.ebuild: + modify the order of preserve_libs call so that a user that follows the + instructions to the T doesn't do needless rebuilds of openldap + + 04 Dec 2009; Robin H. Johnson + openldap-2.4.19-r1.ebuild: + Bug #295622: Try for a major improvement in the detection of an existing + on-disk DB. + + 03 Dec 2009; Robin H. Johnson + openldap-2.4.19.ebuild, openldap-2.4.19-r1.ebuild: + Make cxx NOT defaulted per the profile, due to the circular dependency it + brings in with dev-libs/cyrus-sasl. Thanks to Cardoe for pointing out. + + 03 Dec 2009; Robin H. Johnson + openldap-2.4.19-r1.ebuild: + Bug #291821 redux Cleanup the sys-libs/db check more to NOT fire when + there are no database files present. + + 28 Nov 2009; Robin H. Johnson + openldap-2.4.19-r1.ebuild: + 2.4.19-r1 is a compile-fix for ldapc++ and some additional safety checks + not present in the r0 ebuild. Taking the -r0 keywords per bug 290345 GLSA. + + 28 Nov 2009; Robin H. Johnson + openldap-2.4.19-r1.ebuild: + Bug #294401: ldapc++ will not build on a fresh system as it needs liblber + to finish it's configure process. + + 28 Nov 2009; Robin H. Johnson + openldap-2.4.19-r1.ebuild: + Fixup the bash4 usage and go into slightly more detail on the berkdb + prebuilt check so users do not block themselves out of their database. + + 27 Nov 2009; Arfrever Frehtes Taifersar Arahesis + openldap-2.4.19-r1.ebuild: + Check previously used version of sys-libs/db only with USE="berkdb". + + 24 Nov 2009; Robin H. Johnson openldap-2.4.17.ebuild, + openldap-2.4.17-r1.ebuild, openldap-2.4.19.ebuild, + openldap-2.4.19-r1.ebuild: + Bug #291923, fix missing prefix /. + +*openldap-2.4.19-r1 (24 Nov 2009) + + 24 Nov 2009; Robin H. Johnson + +openldap-2.4.19-r1.ebuild: + Bug #293699: Ensure new contrib overlays work properly when dynamically + compiled. Bug #291821: Detect that the to-be-linked against version of DB + is not the same as the existing linked version and prevent the users data + from becoming inaccessible. + + 21 Nov 2009; nixnut openldap-2.4.19.ebuild: + ppc stable #290345 + + 17 Nov 2009; Brent Baude openldap-2.4.19.ebuild: + Marking openldap-2.4.19 ppc64 for bug 290345 + + 15 Nov 2009; Raúl Porcel openldap-2.4.19.ebuild: + ia64/s390/sh/sparc stable wrt #290345 + + 07 Nov 2009; Tobias Klausmann + openldap-2.4.19.ebuild: + Stable on alpha, bug #290345 + + 06 Nov 2009; Markus Meier openldap-2.4.19.ebuild: + arm stable, bug #290345 + + 05 Nov 2009; Markus Meier openldap-2.4.19.ebuild: + amd64 stable, bug #290345 + + 05 Nov 2009; Jeroen Roovers openldap-2.4.19.ebuild: + Stable for HPPA (bug #290345). + + 04 Nov 2009; Christian Faulhammer + openldap-2.4.19.ebuild: + stable x86, security bug 290345 + +*openldap-2.4.19 (03 Nov 2009) + + 03 Nov 2009; Robin H. Johnson + +openldap-2.4.19.ebuild, +files/openldap-2.4.19-contrib-smbk5pwd.patch: + Version bump per bug #290345 (CVE-2009-3767). Also fix: #286427 + disable-syslog w/ USE=minimal. #280986 ldflags. + + 10 Aug 2009; Samuli Suominen + openldap-2.4.17-r1.ebuild, +files/openldap-2.4.17-gcc44.patch: + Fix building with GCC 4.4+ wrt #280988. + + 28 Jul 2009; Robin H. Johnson + -openldap-2.3.39-r2.ebuild, -openldap-2.3.40-r1.ebuild, + -openldap-2.4.7.ebuild, -files/openldap-2.4-disable-bdb46.patch, + -openldap-2.4.10.ebuild, -openldap-2.4.11.ebuild, + -openldap-2.4.11-r1.ebuild, -files/openldap-2.4-ppolicy.patch: + Bug #271723: Clean up old versions. + +*openldap-2.4.17-r1 (28 Jul 2009) + + 28 Jul 2009; Robin H. Johnson + +openldap-2.4.17-r1.ebuild, files/openldap-2.4.17-contrib-smbk5pwd.patch, + +files/openldap-2.4.17-fix-lmpasswd-gnutls-symbols.patch, + files/slapd-initd: + Bug #219371: Install C++ libraries and headers as needed. Bug #233633: Fix + compile with USE="samba gnutls". Bug #273699: Fix slapd init ordering. Bug + #261186: Build plugins with libtool instead of directly. Bug #279461: + Update smbk5pwd building. + +*openldap-2.4.17 (28 Jul 2009) + + 28 Jul 2009; Robin H. Johnson + +openldap-2.4.17.ebuild, +files/openldap-2.4.17-contrib-smbk5pwd.patch: + Bug #279352: version bump. Also fixes bug #266643. + + 08 May 2009; Peter Alfredsen + +files/openldap-2.3.XY-gcc44.patch, openldap-2.3.39-r2.ebuild, + openldap-2.3.40-r1.ebuild, openldap-2.3.41.ebuild, + openldap-2.3.41-r1.ebuild, openldap-2.3.43.ebuild, + openldap-2.3.43-r1.ebuild: + Fix build with gcc-4.4, bug 264761. Thanks to Daniel J. + for the patch. Versions still affected: + openldap-2.4.7, 2.4.10, 2.4.11*, but PMASKED. Use 2.4.16 if you have to. + +*openldap-2.4.16 (14 Apr 2009) + + 14 Apr 2009; Tiziano Müller + +files/openldap-2.4.15-ppolicy.patch, +openldap-2.4.16.ebuild: + Version bump (bug #260796). Also solved bug #245152. + + 07 Mar 2009; Thomas Anderson + openldap-2.3.39-r2.ebuild, openldap-2.3.40-r1.ebuild, + openldap-2.3.41.ebuild, openldap-2.3.41-r1.ebuild, openldap-2.3.43.ebuild, + openldap-2.3.43-r1.ebuild, openldap-2.4.7.ebuild, openldap-2.4.10.ebuild, + openldap-2.4.11.ebuild, openldap-2.4.11-r1.ebuild: + Fix elog which is innaccurate because of portage compression + + 05 Mar 2009; Robin H. Johnson + files/openldap-2.3.34-slapd-conf: + Bug #261287, no longer allowed to have a comment at the end of a line with + other content. + + 15 Jan 2009; Raúl Porcel openldap-2.3.43.ebuild, + openldap-2.3.43-r1.ebuild, openldap-2.4.11-r1.ebuild: + Fix ebuilds with EAPI=2, bug #255021 + + 13 Jan 2009; Raúl Porcel openldap-2.3.43.ebuild, + openldap-2.3.43-r1.ebuild, openldap-2.4.11-r1.ebuild: + Move to USE-deps to fix bug #253964, acked by robbat2 + + 14 Oct 2008; Robin H. Johnson files/slapd-initd: + Bug #229289, --quiet is no longer needed. + + 14 Oct 2008; Robin H. Johnson + openldap-2.3.43-r1.ebuild, openldap-2.4.11-r1.ebuild: + Bug #186391 - use krb5-config --cflags instead of hardcoding + -I/usr/include/heimdal. Untested due to lack of kerberos systems. + +*openldap-2.4.11-r1 (14 Oct 2008) + + 14 Oct 2008; Robin H. Johnson + +files/openldap-2.4.11-libldap_r.patch, +openldap-2.4.11-r1.ebuild: + Bug #189817, fix linking of libldap_r with as-needed. + +*openldap-2.3.43-r1 (14 Oct 2008) + + 14 Oct 2008; Robin H. Johnson + +files/openldap-2.3.37-libldap_r.patch, +openldap-2.3.43-r1.ebuild: + Bug #189817, fix linking of libldap_r with as-needed. + +*openldap-2.4.11 (03 Sep 2008) + + 03 Sep 2008; Markus Ullmann +openldap-2.4.11.ebuild: + Version bump wrt bug 232940 + + 16 Aug 2008; Doug Goldstein metadata.xml: + add GLEP 56 USE flag desc from use.local.desc + + 13 Aug 2008; Robin H. Johnson + openldap-2.3.39-r2.ebuild, openldap-2.3.40-r1.ebuild, + openldap-2.3.41.ebuild, openldap-2.4.7.ebuild, openldap-2.4.10.ebuild: + Bug #233006, block sys-libs/db:4.7 properly. Patch from Arfrever Frehtes + Taifersar Arahesis . + + 03 Aug 2008; Tobias Heinlein + openldap-2.3.43.ebuild: + amd64 stable wrt security bug #230269 + + 22 Jul 2008; Tobias Scherbaum + openldap-2.3.43.ebuild: + ppc stable, bug #230269 + + 21 Jul 2008; Raúl Porcel openldap-2.3.43.ebuild: + alpha/ia64/x86 stable wrt #230269 + + 21 Jul 2008; Friedrich Oslage + openldap-2.3.43.ebuild: + Stable on sparc, bug #230269 + + 21 Jul 2008; Markus Rothe openldap-2.3.43.ebuild: + Stable on ppc64; bug #230269 + + 21 Jul 2008; Jeroen Roovers openldap-2.3.43.ebuild: + Stable for HPPA (bug #230269). + +*openldap-2.3.43 (20 Jul 2008) + + 20 Jul 2008; Robin H. Johnson + +openldap-2.3.43.ebuild: + Version bump for security bug #230269. + + 20 Jun 2008; Peter Alfredsen + openldap-2.3.41-r1.ebuild: + Add -D_GNU_SOURCE for using struct ucred. Bug 228457. + +*openldap-2.4.10 (11 Jun 2008) + + 11 Jun 2008; Tiziano Müller + +openldap-2.4.10.ebuild: + Version bump which adds back the contrib modules, fixes the bdb usage, + etc. + +*openldap-2.3.41-r1 (21 May 2008) + + 21 May 2008; Caleb Tennis +openldap-2.3.41-r1.ebuild: + do a revbump. This incorporates fixes from bug 219069 that allows db 4.6 to + be installed on the system while linking against a lower version + + 18 Mar 2008; Jeroen Roovers openldap-2.3.41.ebuild: + Stable for HPPA (bug #209677). + + 07 Mar 2008; Steve Dibb openldap-2.3.41.ebuild: + amd64 stable, security bug 209677 + + 05 Mar 2008; Tobias Scherbaum + openldap-2.3.41.ebuild: + ppc stable, bug #209677 + + 05 Mar 2008; Raúl Porcel openldap-2.3.41.ebuild: + alpha/ia64/sparc stable wrt #209677 + + 05 Mar 2008; Christian Faulhammer + openldap-2.3.41.ebuild: + stable x86, bug 209677 + + 05 Mar 2008; Brent Baude openldap-2.3.41.ebuild: + Marking openldap-2.3.41 ppc64 for bug 209677 + +*openldap-2.3.41 (04 Mar 2008) + + 04 Mar 2008; Markus Ullmann +openldap-2.3.41.ebuild: + Version bump for security bug #209677 + + 26 Jan 2008; Sven Wegener openldap-2.4.7.ebuild: + Add selinux to IUSE, we use it in *DEPEND. + + 13 Jan 2008; Ulrich Mueller -openldap-2.3.35-r1.ebuild, + -openldap-2.3.39-r1.ebuild: + Remove old revisions wrt bug #201690. + + 13 Jan 2008; Markus Ullmann openldap-2.3.39-r2.ebuild, + openldap-2.3.40-r1.ebuild: + Add samba flag warning for bug #196045 + + 13 Jan 2008; Markus Ullmann openldap-2.3.39-r2.ebuild: + Stable on amd64 with welps permission + + 13 Jan 2008; Markus Ullmann openldap-2.3.39-r2.ebuild, + openldap-2.3.40-r1.ebuild: + Drop readline dep as it's not needed any more + + 13 Jan 2008; Markus Ullmann openldap-2.3.39-r2.ebuild, + openldap-2.3.40-r1.ebuild, openldap-2.4.7.ebuild: + Fix lib preservation for bug #205220 + +*openldap-2.4.7 (13 Jan 2008) + + 13 Jan 2008; Markus Ullmann + +files/openldap-2.4-disable-bdb46.patch, + +files/openldap-2.4-ppolicy.patch, +openldap-2.4.7.ebuild: + Version bump to new 2.4 series + + 10 Jan 2008; Raúl Porcel openldap-2.3.39-r2.ebuild: + alpha/ia64 stable wrt #201690 + + 10 Jan 2008; Markus Ullmann openldap-2.3.39-r2.ebuild: + Stable on sparc + +*openldap-2.3.40-r1 (09 Jan 2008) + + 09 Jan 2008; Markus Ullmann -openldap-2.3.40.ebuild, + +openldap-2.3.40-r1.ebuild: + Revbump to fix docert accidentally re-introduced in .40 + + 09 Jan 2008; Brent Baude openldap-2.3.39-r2.ebuild: + Marking openldap-2.3.39-r2 ppc64 for bug 201690 + + 09 Jan 2008; Brent Baude openldap-2.3.39-r2.ebuild: + Marking openldap-2.3.39-r2 ppc for bug 201690 + + 09 Jan 2008; Jeroen Roovers openldap-2.3.39-r2.ebuild: + Stable for HPPA (bug #201690). + + 09 Jan 2008; Christian Faulhammer + openldap-2.3.39-r2.ebuild: + stable x86, bug 201690 + +*openldap-2.3.40 (06 Jan 2008) + + 06 Jan 2008; Markus Ullmann +openldap-2.3.40.ebuild: + Version bump with added openldap-2.4 sync support + +*openldap-2.3.39-r2 (27 Dec 2007) + + 27 Dec 2007; Ulrich Mueller +openldap-2.3.39-r2.ebuild: + Replace docert with install_cert in pkg_postinst, bug #201690. + + 25 Dec 2007; Markus Ullmann Manifest: + Make repoman happy + + 25 Dec 2007; Markus Ullmann -openldap-2.2.28-r7.ebuild, + -openldap-2.3.37.ebuild, -openldap-2.3.38.ebuild, -openldap-2.3.39.ebuild: + Drop old + + 28 Nov 2007; Chris Gianelloni + openldap-2.3.39-r1.ebuild: + Stable on amd64 wrt bug #197446. + + 27 Nov 2007; Raúl Porcel openldap-2.3.39-r1.ebuild: + alpha/ia64/sparc stable wrt security #197446 + + 27 Nov 2007; Christian Faulhammer + openldap-2.3.39-r1.ebuild: + stable x86, security bug 197446 + + 27 Nov 2007; Jeroen Roovers openldap-2.3.39-r1.ebuild: + Stable for HPPA (bug #197446). Fixed quoting and whitespace issues. + + 27 Nov 2007; Brent Baude openldap-2.3.39-r1.ebuild: + Marking openldap-2.3.39-r1 ppc64 stable for bug 197446 + + 26 Nov 2007; Brent Baude openldap-2.3.39-r1.ebuild: + Marking openldap-2.3.39-r1 ppc for bug 197446 + +*openldap-2.3.39-r1 (08 Nov 2007) + + 08 Nov 2007; Markus Ullmann +openldap-2.3.39-r1.ebuild: + Another dep restriction and enable syncprov overlay by default without + overlays useflag as that is widely used and causes confusion if compiled as + module + + 02 Nov 2007; Mike Frysinger openldap-2.3.39.ebuild: + Add a blocker to db-4.6 since it was unmasked for a little while and can + easily still live on peoples systems #197542. + +*openldap-2.3.39 (29 Oct 2007) + + 29 Oct 2007; Markus Ullmann +openldap-2.3.39.ebuild: + Version bump + + 17 Oct 2007; Chris Gianelloni + openldap-2.3.38.ebuild: + Stable on amd64 wrt bug #195180. + + 12 Oct 2007; Markus Rothe openldap-2.3.38.ebuild: + Stable on ppc64; bug #195180 + + 11 Oct 2007; Lars Weiler openldap-2.3.38.ebuild: + stable ppc, bug #195180 + + 09 Oct 2007; Raúl Porcel openldap-2.3.38.ebuild: + alpha/ia64/sparc stable wrt #195180 + + 09 Oct 2007; Christian Faulhammer openldap-2.3.38.ebuild: + stable x86, bug 195180 + + 09 Oct 2007; Jeroen Roovers openldap-2.3.38.ebuild: + Stable for HPPA (bug #195180). + +*openldap-2.3.38 (06 Sep 2007) + + 06 Sep 2007; Markus Ullmann -openldap-2.3.30-r2.ebuild, + -openldap-2.3.35-r2.ebuild, -openldap-2.3.36.ebuild, + +openldap-2.3.38.ebuild: + Cleanup and version bump + +*openldap-2.3.37 (23 Jul 2007) + + 23 Jul 2007; Markus Ullmann +openldap-2.3.37.ebuild: + Version bump, just minor bugfixes + + 13 Jul 2007; Roy Marples openldap-2.3.36.ebuild: + Keyworded ~sparc-fbsd + +*openldap-2.3.36 (02 Jul 2007) + + 02 Jul 2007; Markus Ullmann +openldap-2.3.36.ebuild: + Version bump, upstream info: only bugfixes + +*openldap-2.3.35-r2 (04 Jun 2007) + + 04 Jun 2007; Markus Ullmann +openldap-2.3.35-r2.ebuild: + Fix lanman bug #178651 + + 02 Jun 2007; nixnut openldap-2.3.35-r1.ebuild: + Stable on ppc wrt bug 180012 + + 02 Jun 2007; Markus Ullmann -openldap-2.3.34-r1.ebuild, + -openldap-2.3.35.ebuild: + Drop old versions + + 31 May 2007; Raúl Porcel openldap-2.3.35-r1.ebuild: + x86 stable wrt #180012 + + 31 May 2007; Raúl Porcel openldap-2.3.35-r1.ebuild: + alpha/ia64 stable wrt #180012 + + 31 May 2007; Daniel Gryniewicz + openldap-2.3.35-r1.ebuild: + Marked stable on amd64 for bug #180012 + + 30 May 2007; Markus Ullmann openldap-2.3.35-r1.ebuild: + Stable on arm + + 29 May 2007; Gustavo Zacarias + openldap-2.3.35-r1.ebuild: + Stable on sparc wrt #180012 + + 29 May 2007; Brent Baude openldap-2.3.35-r1.ebuild: + Marking openldap-2.3.35-r1 ppc64 stable for bug 180012 + + 29 May 2007; Jeroen Roovers openldap-2.3.35-r1.ebuild: + Stable for HPPA (bug #180012). + + 17 May 2007; Roy Marples openldap-2.3.35-r1.ebuild: + Include the correct db.h on FreeBSD. + Fix install to use -o and not -u for SSL certs. + +*openldap-2.3.35-r1 (25 Apr 2007) + + 25 Apr 2007; Robin H. Johnson + +openldap-2.3.35-r1.ebuild: + Fix slapd.conf source location. Move SSL generation back into pkg_postinst + to avoid a potential security problem. + +*openldap-2.3.35 (10 Apr 2007) + + 10 Apr 2007; Markus Ullmann -openldap-2.3.34.ebuild, + +openldap-2.3.35.ebuild: + Version bump + + 06 Apr 2007; Markus Ullmann -openldap-2.3.33.ebuild: + Drop old version + +*openldap-2.3.34-r1 (06 Apr 2007) + + 06 Apr 2007; Markus Ullmann + +files/openldap-2.3.34-slapd-conf, +openldap-2.3.34-r1.ebuild: + Add built backends module population to config file and fix bug #163652 , + bug #172998 and bug #170648 + + 26 Mar 2007; Markus Ullmann + -openldap-2.1.30-r10.ebuild: + Drop 2.1 + +*openldap-2.3.34 (26 Mar 2007) + + 26 Mar 2007; Markus Ullmann +openldap-2.3.34.ebuild: + Version bump + + 16 Feb 2007; Markus Ullmann openldap-2.2.28-r7.ebuild, + -openldap-2.3.27-r3.ebuild, openldap-2.3.30-r2.ebuild, + openldap-2.3.33.ebuild: + Fix liblber wrt bug #164626 and drop unneeded version + + 20 Jan 2007; Markus Ullmann openldap-2.1.30-r10.ebuild: + Fix a patch call + +*openldap-2.3.33 (19 Jan 2007) + + 19 Jan 2007; Markus Ullmann -openldap-2.3.32.ebuild, + +openldap-2.3.33.ebuild: + Version bump (should fix bug #162587 as well) + + 16 Jan 2007; Markus Ullmann + -files/openldap-2.1.27-db40.patch, + -files/openldap-2.1.27-perlthreadsfix.patch, + -files/openldap-2.1.30-autoconf-archived-fix.patch, + -files/openldap-2.1.30-autoconf25.patch, + -files/openldap-2.1.30-db40.patch, -files/openldap-2.1.30-glibc24.patch, + -files/openldap-2.1.30-m4_underquoted.patch, + -files/openldap-2.1.30-rpath.patch, -files/openldap-2.1.30-tests.patch, + -files/openldap-2.1.30-tls-activedirectory-hang-fix.patch, + -files/openldap-2.1.30-ximian_connector.patch, + -files/openldap-2.2.14-db40.patch, + -files/openldap-2.2.26-tls-fix-connection-test.patch, + -files/openldap-2.2.28-autoconf-archived-fix.patch, + -files/openldap-2.2.28-cleartext-passwords.patch, + -files/openldap-2.2.28-r1-configure.in-rpath.patch, + -files/openldap-2.2.28-tests.patch, + -files/openldap-2.2.28-ximian_connector.patch, + -files/openldap-2.3.27-CVE-2006-5779.patch, openldap-2.1.30-r10.ebuild, + openldap-2.2.28-r7.ebuild: + As older versions have a constant patchset, move that out to mirrors + +*openldap-2.3.32 (16 Jan 2007) + + 16 Jan 2007; Markus Ullmann -files/2.0/slapd, + -files/2.0/slapd.conf, -files/2.0/slurpd, +files/slapd-confd, + +files/slapd-initd, +files/slurpd-initd, -openldap-2.1.30-r8.ebuild, + -openldap-2.1.30-r9.ebuild, openldap-2.1.30-r10.ebuild, + -openldap-2.2.28-r5.ebuild, -openldap-2.2.28-r6.ebuild, + openldap-2.2.28-r7.ebuild, -openldap-2.3.24-r1.ebuild, + -openldap-2.3.30-r1.ebuild, openldap-2.3.30-r2.ebuild, + -openldap-2.3.31-r1.ebuild, +openldap-2.3.32.ebuild: + Version bump and ebuild cleanup + + 16 Jan 2007; Markus Ullmann openldap-2.2.28-r7.ebuild, + openldap-2.3.30-r2.ebuild, openldap-2.3.31-r1.ebuild: + Fix preserve libs position + + 13 Jan 2007; Markus Ullmann openldap-2.1.30-r10.ebuild, + openldap-2.2.28-r7.ebuild, openldap-2.3.30-r2.ebuild: + Stable on arm + + 09 Jan 2007; Petteri Räty + openldap-2.3.31-r1.ebuild: + Fixed pkg_postinst to use elog instead of einfo and point to the right doc + directory. + + 08 Jan 2007; Peter Weller (welp) + openldap-2.1.30-r10.ebuild, openldap-2.2.28-r7.ebuild, + openldap-2.3.30-r2.ebuild: + openldap-2.3.30-r2, 2.1.30-r10, and 2.2.28-r7 stable on amd64 wrt bug #159508 + + 08 Jan 2007; Christian Faulhammer + openldap-2.1.30-r10.ebuild, openldap-2.2.28-r7.ebuild, + openldap-2.3.30-r2.ebuild: + stable x86, bug #159508 + + 08 Jan 2007; Bryan Østergaard + openldap-2.1.30-r10.ebuild, openldap-2.2.28-r7.ebuild, + openldap-2.3.30-r2.ebuild: + Stable on Alpha + IA64, bug 159508. + + 08 Jan 2007; Markus Rothe openldap-2.1.30-r10.ebuild, + openldap-2.2.28-r7.ebuild, openldap-2.3.30-r2.ebuild: + Stable on ppc64; bug #159508 + + 08 Jan 2007; Tobias Scherbaum + openldap-2.1.30-r10.ebuild, openldap-2.2.28-r7.ebuild: + Stable on ppc wrt bug #159508. + + 08 Jan 2007; Markus Ullmann openldap-2.1.30-r10.ebuild: + ssl cert magic + + 08 Jan 2007; Jeroen Roovers openldap-2.2.28-r7.ebuild: + Stable for HPPA (bug #159508). + + 08 Jan 2007; Jason Wever openldap-2.1.30-r10.ebuild, + openldap-2.2.28-r7.ebuild, openldap-2.3.30-r2.ebuild: + Stable on SPARC wrt security bug #159508. + + 08 Jan 2007; Jeroen Roovers openldap-2.1.30-r10.ebuild: + Stable for HPPA (bug #159508). + + 08 Jan 2007; Jeroen Roovers openldap-2.3.30-r2.ebuild: + Stable for HPPA (bug #159508). + + 07 Jan 2007; Tobias Scherbaum + openldap-2.3.30-r2.ebuild: + Stable on ppc wrt bug #159508. + +*openldap-2.3.31-r1 (06 Jan 2007) +*openldap-2.3.30-r2 (06 Jan 2007) +*openldap-2.2.28-r7 (06 Jan 2007) +*openldap-2.1.30-r10 (06 Jan 2007) + + 06 Jan 2007; Markus Ullmann -files/gencert.sh, + +openldap-2.1.30-r10.ebuild, +openldap-2.2.28-r7.ebuild, + +openldap-2.3.30-r2.ebuild, -openldap-2.3.31.ebuild, + +openldap-2.3.31-r1.ebuild: + Fixing enewuser placement, some further quotation (all done now, yey), + security bug #159508 and add -j1 temporarily until upstream fixes parallel + make issues + + 25 Dec 2006; Markus Ullmann openldap-2.1.30-r9.ebuild, + openldap-2.2.28-r6.ebuild, openldap-2.3.30-r1.ebuild, + openldap-2.3.31.ebuild: + more quotation fixes and fix bug #156090 + + 23 Dec 2006; Markus Ullmann -files/gencert.sh-2.2.27, + openldap-2.1.30-r9.ebuild, openldap-2.2.28-r5.ebuild, + openldap-2.2.28-r6.ebuild, openldap-2.3.30-r1.ebuild, + openldap-2.3.31.ebuild: + Ebuild clean up, don't build 2.1 libs when building 2.2, just preserve if + needed + + 23 Dec 2006; Markus Ullmann -openldap-2.1.30-r6.ebuild, + -openldap-2.1.30-r7.ebuild, openldap-2.1.30-r8.ebuild, + -openldap-2.2.28-r3.ebuild, -openldap-2.2.28-r4.ebuild, + openldap-2.2.28-r5.ebuild, -openldap-2.3.24-r2.ebuild, + -openldap-2.3.27.ebuild, -openldap-2.3.27-r1.ebuild, + -openldap-2.3.27-r2.ebuild, openldap-2.3.27-r3.ebuild, + -openldap-2.3.30.ebuild: + arm stable wrt bug# 154349 and security cleanup + +*openldap-2.3.31 (23 Dec 2006) + + 23 Dec 2006; Markus Ullmann +openldap-2.3.31.ebuild: + Version bump + +*openldap-2.3.30-r1 (27 Nov 2006) + + 27 Nov 2006; Benjamin Smee + +openldap-2.3.30-r1.ebuild: + bumped to fix an overlays bug, need to be compiled in + + 27 Nov 2006; openldap-2.1.30-r8.ebuild, + openldap-2.2.28-r5.ebuild, openldap-2.3.27-r3.ebuild: + stable on amd64 wrt security bug 154349 + +*openldap-2.3.30 (26 Nov 2006) + + 26 Nov 2006; Michael Hanselmann + +openldap-2.3.30.ebuild: + Bump to 2.3.30, approved by robbat2. + + 24 Nov 2006; Bryan Østergaard + openldap-2.1.30-r8.ebuild, openldap-2.2.28-r5.ebuild, + openldap-2.3.27-r3.ebuild: + Stable on Alpha + ia64, bug 154348. + + 24 Nov 2006; Gustavo Zacarias + openldap-2.1.30-r8.ebuild, openldap-2.2.28-r5.ebuild, + openldap-2.3.27-r3.ebuild: + Stable on sparc wrt security #154349 + + 22 Nov 2006; René Nussbaumer + openldap-2.1.30-r8.ebuild, openldap-2.2.28-r5.ebuild: + Stable on hppa. See bug #154349. + + 22 Nov 2006; Tobias Scherbaum + openldap-2.1.30-r8.ebuild, openldap-2.2.28-r5.ebuild, + openldap-2.3.27-r3.ebuild: + ppc stable, bug #154349 + + 22 Nov 2006; Christian Faulhammer + openldap-2.3.27-r3.ebuild: + stable x86, security bug #154349 + + 22 Nov 2006; Christian Faulhammer + openldap-2.2.28-r5.ebuild: + stable x86, security bug #154349 + + 22 Nov 2006; Christian Faulhammer + openldap-2.1.30-r8.ebuild: + stable x86, security bug #154349 + + 22 Nov 2006; Jeroen Roovers openldap-2.3.27-r3.ebuild: + 2.3.27-r3 stable for HPPA (bug #154349). + + 22 Nov 2006; Robin H. Johnson + openldap-2.1.30-r6.ebuild, openldap-2.1.30-r8.ebuild: + Fix cosmetic typo noted on bug #154349. + + 21 Nov 2006; Brent Baude openldap-2.1.30-r8.ebuild, + openldap-2.2.28-r5.ebuild: + Marking openldap-2.2.28-r5 & openldap-2.1.30-r8 ppc64 for bug 154349 + + 21 Nov 2006; Brent Baude openldap-2.3.27-r3.ebuild: + Marking openldap-2.3.27-r3 ppc64 stable for bug 154349 + +*openldap-2.3.27-r3 (21 Nov 2006) +*openldap-2.2.28-r6 (21 Nov 2006) +*openldap-2.2.28-r5 (21 Nov 2006) +*openldap-2.1.30-r9 (21 Nov 2006) +*openldap-2.1.30-r8 (21 Nov 2006) + + 21 Nov 2006; Robin H. Johnson + +files/openldap-2.3.27-CVE-2006-5779.patch, +openldap-2.1.30-r8.ebuild, + +openldap-2.1.30-r9.ebuild, +openldap-2.2.28-r5.ebuild, + +openldap-2.2.28-r6.ebuild, +openldap-2.3.27-r3.ebuild: + CVE-2006-5779, bug #154349. Please note that all revision sets (both stable + and unstable features) have been bumped. See the bug for the stability + target matrix. + + 19 Oct 2006; Aron Griffis openldap-2.3.27-r2.ebuild: + Mark 2.3.27-r2 stable on ia64. #144862 + + 18 Oct 2006; Markus Ullmann openldap-2.3.27-r2.ebuild: + arm stable wrt bug #144862 + + 18 Oct 2006; Markus Ullmann openldap-2.1.30-r6.ebuild, + openldap-2.2.28-r3.ebuild: + more has_version perl fixes + + 15 Oct 2006; Thomas Cort openldap-2.3.27-r2.ebuild: + Stable on alpha wrt security Bug #144862. + + 15 Oct 2006; Guy Martin openldap-2.3.27-r2.ebuild: + Stable on hppa. + + 15 Oct 2006; Bryan Østergaard + openldap-2.3.27-r2.ebuild: + Add back lost ~ia64 keyword. + + 13 Oct 2006; Jeroen Roovers + files/digest-openldap-2.3.24-r1, files/digest-openldap-2.3.24-r2, + Manifest: + Fixed the openldap-2.3.24.tgz digest for real this time. + + 13 Oct 2006; Jeroen Roovers ChangeLog: + Fixed digest + + 08 Oct 2006; Simon Stelling openldap-2.3.27.ebuild, + openldap-2.3.27-r2.ebuild: + stable on amd64 + + 06 Oct 2006; Jason Wever openldap-2.3.27-r2.ebuild: + Stable on SPARC wrt security bug #144862. + + 05 Oct 2006; Tobias Scherbaum + openldap-2.3.27-r2.ebuild: + ppc stable, bug #144862 + + 05 Oct 2006; Markus Rothe openldap-2.3.27-r2.ebuild: + Stable on ppc64; bug #144862 + + 05 Oct 2006; Joshua Jackson openldap-2.3.27-r2.ebuild: + Stable x86; bug #144862 + + 04 Oct 2006; Markus Ullmann +openldap-2.3.27.ebuild: + Broken latest stable script lead to miss latest x86 stable, reverting + + 04 Oct 2006; Markus Ullmann -openldap-2.1.30-r2.ebuild, + -openldap-2.1.30-r5.ebuild, -openldap-2.2.23-r1.ebuild, + -openldap-2.3.21.ebuild, -openldap-2.3.21-r1.ebuild, + -openldap-2.3.23.ebuild, -openldap-2.3.27.ebuild: + Cleanup + +*openldap-2.3.27-r2 (04 Oct 2006) + + 04 Oct 2006; +openldap-2.3.27-r2.ebuild: + Fixing compile problems w/ USE flag samba/kerberos ( bug #135238 ) + +*openldap-2.3.27-r1 (01 Oct 2006) + + 01 Oct 2006; Robin H. Johnson + +openldap-2.3.27-r1.ebuild: + Bug #147189 - fix dependancies for USE=minimal. Bug #136786 - tidy use + USE=minimal build. + + 19 Sep 2006; Joshua Jackson openldap-2.3.27.ebuild: + Stable x86; bug #144862 + + 18 Sep 2006; Benjamin Smee + openldap-2.3.24-r2.ebuild: + small fix for .24-r2 ebuild + +*openldap-2.3.27 (18 Sep 2006) + + 18 Sep 2006; Benjamin Smee +openldap-2.3.27.ebuild: + Version bump + + 11 Sep 2006; Markus Ullmann openldap-2.1.30-r7.ebuild, + openldap-2.2.28-r4.ebuild, openldap-2.3.21.ebuild, + openldap-2.3.21-r1.ebuild, openldap-2.3.23.ebuild, + openldap-2.3.24-r1.ebuild, openldap-2.3.24-r2.ebuild: + Fixing built_with_use checks for non-existant IUSE ( bug #147134 ) and merge + failure with minimal useflag on first installation ( bug #143473 ) + + 05 Sep 2006; Joshua Kinard openldap-2.3.24-r1.ebuild: + Marked stable on mips. + + 16 Jun 2006; Markus Ullmann openldap-2.3.24-r1.ebuild, + openldap-2.3.24-r2.ebuild: + Minor fix on migration howto wrt bug #136863 and arm love + + 15 Jun 2006; Markus Ullmann openldap-2.3.24-r1.ebuild: + Minor fix for populated tree detection, thanks to cardoe on #gentoo-dev for + troubleshooting it + + 12 Jun 2006; Markus Rothe openldap-2.3.24-r1.ebuild: + Stable on ppc64 + + 11 Jun 2006; Joshua Jackson openldap-2.3.24-r1.ebuild: + stable on x86; security bug #134010 + + 05 Jun 2006; Jason Wever openldap-2.3.24-r1.ebuild: + Stable on SPARC wrt security bug #134010. + + 04 Jun 2006; Thomas Cort openldap-2.3.24-r1.ebuild: + Stable on amd64 wrt security Bug #134010. + + 04 Jun 2006; Thomas Cort openldap-2.3.24-r1.ebuild: + Stable on alpha wrt security Bug #134010. + + 04 Jun 2006; Rene Nussbaumer + openldap-2.3.24-r1.ebuild: + Stable on hppa. See bug #134010. + + 03 Jun 2006; openldap-2.3.24-r1.ebuild: + Stable on ppc; bug #134010 + +*openldap-2.3.24-r2 (03 Jun 2006) +*openldap-2.3.24-r1 (03 Jun 2006) + + 03 Jun 2006; -openldap-2.3.24.ebuild, + +openldap-2.3.24-r1.ebuild, +openldap-2.3.24-r2.ebuild: + Moving 2.3.24 to -r2, Adding 2.3.24-r1 as stable candidate, 2.3.24-r2 is the + overlay-test version wrt bug #134010 + + 02 Jun 2006; Markus Rothe openldap-2.3.24.ebuild: + Stable on ppc64; bug #134010 + + 02 Jun 2006; Tobias Scherbaum + openldap-2.3.24.ebuild: + ppc stable, bug #134010 + + 01 Jun 2006; Thomas Cort openldap-2.3.24.ebuild: + Stable on alpha wrt security Bug #134010. + + 30 May 2006; Markus Ullmann openldap-2.3.24.ebuild: + Testing keyword on arm + +*openldap-2.3.24 (30 May 2006) + + 30 May 2006; Markus Ullmann + +files/openldap-2.3.24-contrib-smbk5pwd.patch, +openldap-2.3.24.ebuild: + Version bump, closing bug #116045, security bug #134010, bug #134505 and bug + #134919 + +*openldap-2.3.23 (18 May 2006) + + 18 May 2006; Markus Ullmann metadata.xml, + +openldap-2.3.23.ebuild: + Version bump and Versiontagcheck improved + + 06 May 2006; Markus Ullmann + +files/openldap-2.1.30-glibc24.patch, openldap-2.2.28-r4.ebuild: + Adding glibc2.4 patch for old version wrt bug #126259 + + 06 May 2006; Markus Ullmann openldap-2.3.21-r1.ebuild: + Modified Version-Tag checker and added some skip option wrt bug #132246 + +*openldap-2.3.21-r1 (06 May 2006) + + 06 May 2006; Markus Ullmann + +files/openldap-2.3.21-ppolicy.patch, +openldap-2.3.21-r1.ebuild: + Adding overlays support wrt bug #132263, thanks to Chris Covington and Dean + Baender + + 03 May 2006; Benjamin Smee openldap-2.3.21.ebuild: + trivial fix for bug #132100 + + 02 May 2006; Markus Ullmann openldap-2.3.21.ebuild: + Reordering einfos to have better information for users + + 01 May 2006; Markus Ullmann openldap-2.3.21.ebuild: + Small fix in lib preservation for 2.3.21 + + 29 Apr 2006; Michael Hanselmann + openldap-2.2.28-r3.ebuild: + Stable on mips. + + 28 Apr 2006; Jason Wever openldap-2.3.21.ebuild: + Added ~sparc keyword wrt bug #130975. + + 27 Apr 2006; Alec Warner Manifest: + Fixing SHA256 digest, pass four + + 24 Apr 2006; Patrick McLean openldap-2.3.21.ebuild: + Added ~amd64 (bug #130975). + + 23 Apr 2006; Markus Rothe openldap-2.3.21.ebuild: + Added ~ppc64; bug #130975 + + 23 Apr 2006; Tobias Scherbaum ChangeLog: + Added to ~ppc, bug #130975 + + 23 Apr 2006; Markus Ullmann -openldap-2.3.18.ebuild, + -openldap-2.3.19.ebuild, -openldap-2.3.20.ebuild: + Cleaning up / renewing digest + + 23 Apr 2006; Markus Ullmann openldap-2.3.21.ebuild: + Readding versiontag pathfix for 2.3 + + 20 Apr 2006; Diego Pettenò + openldap-2.2.28-r4.ebuild: + Add ~x86-fbsd keyword. + +*openldap-2.3.21 (20 Apr 2006) + + 20 Apr 2006; Markus Ullmann +openldap-2.3.21.ebuild: + Version bump, added versiontag reader, preserving old libs instead of + rebuilding them + + 09 Mar 2006; Mike Frysinger openldap-2.2.28-r3.ebuild, + openldap-2.2.28-r4.ebuild, openldap-2.3.18.ebuild, openldap-2.3.19.ebuild, + openldap-2.3.20.ebuild: + Use revdep-rebuild --library instead of revdep-rebuild --soname #125506 by + Carsten Lohrke. + +*openldap-2.3.20 (19 Feb 2006) + + 19 Feb 2006; Markus Ullmann +openldap-2.3.20.ebuild: + Version bump + +*openldap-2.3.19 (30 Jan 2006) + + 30 Jan 2006; Markus Ullmann +openldap-2.3.19.ebuild: + Version bump + + 30 Jan 2006; Markus Ullmann metadata.xml: + Added self as co-maintainer + +*openldap-2.3.18 (18 Jan 2006) + + 18 Jan 2006; Benjamin Smee files/2.0/slapd.conf, + +openldap-2.3.18.ebuild: + Version bump for 2.3 and change of conf.d file + +*openldap-2.3.17 (14 Jan 2006) + + 14 Jan 2006; Benjamin Smee + +files/DB_CONFIG.fast.example, +openldap-2.3.17.ebuild: + Added 2.3 hardmasked for testing. Bug #107686 + +*openldap-2.2.28-r4 (13 Jan 2006) + + 13 Jan 2006; Benjamin Smee + +files/openldap-2.2.28-autoconf-archived-fix.patch, + +files/openldap-2.2.28-cleartext-passwords.patch, + +files/openldap-2.2.28-tests.patch, +openldap-2.2.28-r4.ebuild: + new 2.2 version to fix bugs #105380 , #110412 , #112554, #114544 , #115741 , + #115872 - thanks to Markus Ullmann + +*openldap-2.1.30-r7 (13 Jan 2006) + + 13 Jan 2006; Benjamin Smee + +files/openldap-2.1.30-autoconf-archived-fix.patch, + +files/openldap-2.1.30-m4_underquoted.patch, + +files/openldap-2.1.30-tests.patch, +openldap-2.1.30-r7.ebuild: + new 2.1 version to fix bugs #77330 , #105065 , #105380 , #110412 , #114544 , + #115741 , #115792 , #115872 - thanks to Markus Ullmann + + 13 Dec 2005; Fernando J. Pereda + openldap-2.1.30-r6.ebuild, openldap-2.2.28-r3.ebuild: + stable on alpha wrt bug #105380 + + 10 Dec 2005; Jason Wever openldap-2.1.30-r6.ebuild, + openldap-2.2.28-r3.ebuild: + Stable on SPARC wrt bug #105380. + + 09 Dec 2005; Simon Stelling openldap-2.1.30-r6.ebuild: + stable on amd64 wrt bug 105380 + + 08 Dec 2005; Mark Loeser openldap-2.1.30-r6.ebuild, + openldap-2.2.28-r3.ebuild: + Stable on x86; bug #105380 + + 07 Dec 2005; openldap-2.2.28-r3.ebuild: + Marked stable on amd64 + + 06 Dec 2005; Michael Hanselmann + openldap-2.1.30-r6.ebuild, openldap-2.2.28-r3.ebuild: + Stable on hppa, ppc. + + 06 Dec 2005; Markus Rothe openldap-2.1.30-r6.ebuild, + openldap-2.2.28-r3.ebuild: + Stable on ppc64; bug #105380 + +*openldap-2.1.30-r6 (06 Dec 2005) + + 06 Dec 2005; Robin H. Johnson + +openldap-2.1.30-r6.ebuild: + Backported: Bug #105380 - RPATH. Bug #113770 - Selinux support. + +*openldap-2.2.28-r3 (06 Dec 2005) + + 06 Dec 2005; Robin H. Johnson + +files/openldap-2.1.30-autoconf25.patch, + +files/openldap-2.1.30-rpath.patch, +openldap-2.2.28-r3.ebuild: + Bug #105380 - RPATH again. Bug #113770 - Selinux support. + + 03 Dec 2005; Robin H. Johnson + openldap-2.2.28-r2.ebuild: + Change sys-lib/db DEPEND to ensure db4.2 with TXN patch is brought in. + +*openldap-2.2.28-r2 (03 Dec 2005) + + 03 Dec 2005; Robin H. Johnson + +files/openldap-2.2.28-r1-configure.in-rpath.patch, + +openldap-2.2.28-r2.ebuild: + Fix for RPATH bug #105380, thanks to Markus Ullmann + for the patch. + + 16 Oct 2005; Rene Nussbaumer + openldap-2.2.28.ebuild: + Stable on hppa. + + 03 Oct 2005; Michael Hanselmann + openldap-2.2.28-r1.ebuild: + Added to ~mips. + + 02 Oct 2005; MATSUU Takuto openldap-2.2.28.ebuild: + Stable on sh. + + 22 Sep 2005; Robin H. Johnson openldap-2.1.26.ebuild, + openldap-2.1.27.ebuild, openldap-2.1.27-r1.ebuild, openldap-2.1.30.ebuild, + openldap-2.1.30-r1.ebuild, openldap-2.1.30-r2.ebuild, + openldap-2.1.30-r3.ebuild, openldap-2.1.30-r4.ebuild, + openldap-2.1.30-r5.ebuild, openldap-2.2.14.ebuild, openldap-2.2.19.ebuild, + openldap-2.2.23.ebuild, openldap-2.2.23-r1.ebuild, openldap-2.2.24.ebuild, + openldap-2.2.26.ebuild, openldap-2.2.26-r1.ebuild, + openldap-2.2.26-r2.ebuild, openldap-2.2.27.ebuild, + openldap-2.2.27-r1.ebuild, openldap-2.2.28.ebuild, + openldap-2.2.28-r1.ebuild: + Bug #103421, use -1 instead of /bin/false for enewuser to allow working on + freebsd. + + 17 Sep 2005; Robin H. Johnson openldap-2.2.26.ebuild, + openldap-2.2.26-r1.ebuild, openldap-2.2.26-r2.ebuild, + openldap-2.2.27.ebuild, openldap-2.2.27-r1.ebuild, openldap-2.2.28.ebuild, + openldap-2.2.28-r1.ebuild: + Bug #106242, typo in the upgrade detection code. + + 15 Sep 2005; Aron Griffis openldap-2.2.28.ebuild: + Mark 2.2.28 stable on alpha + + 14 Sep 2005; Gustavo Zacarias + openldap-2.2.28.ebuild: + Stable on sparc + + 12 Sep 2005; Michael Hanselmann + openldap-2.2.28.ebuild: + Stable on ppc. + + 08 Sep 2005; Robin H. Johnson + +files/openldap-2.2.6-ntlm.patch, openldap-2.2.28-r1.ebuild: + Bug #105209, slightly different NTLM patch, ported by upstream this time, + should fix things for other people better :-). + + 08 Sep 2005; Aron Griffis openldap-2.2.28.ebuild: + Mark 2.2.28 stable on ia64 + +*openldap-2.2.28-r1 (07 Sep 2005) + + 07 Sep 2005; Robin H. Johnson + +files/openldap-2.2.28-ximian_connector.patch, +openldap-2.2.28-r1.ebuild: + Bug #105144, patch for NTLM support, candidate for quick move to stable. + + 07 Sep 2005; Robin H. Johnson openldap-2.2.28.ebuild: + Force upgrade to die. + + 06 Sep 2005; Markus Rothe openldap-2.2.28.ebuild: + Stable on ppc64 + + 06 Sep 2005; Robin H. Johnson openldap-2.2.28.ebuild: + Get rid of message complaining that /etc/openldap/slapd.conf might not exist. + + 05 Sep 2005; Robin H. Johnson openldap-2.2.28.ebuild: + Move to stable x86 now, after much testing. Pay attension to the upgrade + fail-out if you run an LDAP server! + + 25 Aug 2005; Aron Griffis openldap-2.1.30-r5.ebuild: + stable on ia64 + +*openldap-2.2.28 (24 Aug 2005) + + 24 Aug 2005; Robin H. Johnson + +openldap-2.2.28.ebuild: + Version bump. + + 03 Aug 2005; Robin H. Johnson + openldap-2.1.30-r5.ebuild, openldap-2.2.27-r1.ebuild: + Bug #100579, USE=minimal Perl is bad for the perl backend. + + 27 Jul 2005; Robin H. Johnson + openldap-2.2.27-r1.ebuild: + Depend on newer libtool to avoid bug with CC variable being empty still. + + 13 Jul 2005; Rob Holland openldap-2.1.30-r5.ebuild: + stable x86. fix sec bug #96767 + + 13 Jul 2005; Michael Hanselmann + openldap-2.1.30-r5.ebuild: + Stable on hppa. + + 11 Jul 2005; Simon Stelling openldap-2.1.30-r5.ebuild: + stable on amd64 wrt bug 96767 + + 07 Jul 2005; Markus Rothe openldap-2.1.30-r5.ebuild: + Stable on ppc64; bug #96767 + + 06 Jul 2005; Michael Hanselmann + openldap-2.1.30-r5.ebuild: + Stable on ppc. + + 05 Jul 2005; Sven Wegener openldap-2.2.23-r1.ebuild: + QA: Added kerberos to IUSE. + + 04 Jul 2005; Jason Wever openldap-2.1.30-r5.ebuild: + Stable on SPARC wrt security bug #96767. + +*openldap-2.2.27-r1 (03 Jul 2005) +*openldap-2.1.30-r5 (03 Jul 2005) + + 03 Jul 2005; Robin H. Johnson + +files/openldap-2.2.26-tls-fix-connection-test.patch, + +openldap-2.1.30-r5.ebuild, +openldap-2.2.27-r1.ebuild: + Security Bug #96767, ssl not being used always. Note that both 2.1.30-r5 and + 2.2.27-r1 have the patch. + +*openldap-2.2.27 (03 Jul 2005) + + 03 Jul 2005; Robin H. Johnson + +files/gencert.sh-2.2.27, +openldap-2.2.27.ebuild: + Fixed bugs #93074, #97782, #87591. This means that the nasty double-build + problem is now solved! New gencert.sh thanks to xmerlin. USE=minimal support + to skip building the servers. This is a strong candidate for going stable + after the 30 day period. + + 06 Jun 2005; Markus Rothe openldap-2.1.30-r4.ebuild: + Stable on ppc64 + + 30 May 2005; Robin H. Johnson + openldap-2.2.26-r2.ebuild: + Fix bug #94415, -fPIC needed for correct kerberos build stuff. + + 26 May 2005; Herbie Hopkins openldap-2.2.26-r2.ebuild: + more multilib fixes.. + + 21 May 2005; Simon Stelling openldap-2.2.26-r2.ebuild: + fixed multilib-strict issues + +*openldap-2.2.26-r2 (21 May 2005) + + 21 May 2005; Robin H. Johnson + +openldap-2.2.26-r2.ebuild: + More lib compatibility stuff, and instructions about revdep-rebuild. + +*openldap-2.2.26-r1 (19 May 2005) + + 19 May 2005; Robin H. Johnson + +openldap-2.2.26-r1.ebuild: + Add 2.2.26 version that builds a liblber from openldap-2.1. + + 18 May 2005; Robin H. Johnson openldap-2.2.14.ebuild, + openldap-2.2.19.ebuild, openldap-2.2.23.ebuild, openldap-2.2.23-r1.ebuild, + openldap-2.2.24.ebuild, openldap-2.2.26.ebuild: + Fix keywords for other arches on 2.2 series. + + 19 May 2005; Robin H. Johnson openldap-2.2.26.ebuild: + Add reminder about revdep-rebuild. + + 16 May 2005; Rene Nussbaumer + openldap-2.1.30-r4.ebuild: + stable on hppa + + 30 Apr 2005; Robin H. Johnson openldap-2.2.26.ebuild: + Fix up detection. + +*openldap-2.2.26 (30 Apr 2005) + + 30 Apr 2005; Robin H. Johnson + +openldap-2.2.26.ebuild: + Version bump, fix for bug #90959. + + 25 Apr 2005; Bryan Østergaard + openldap-2.1.30-r4.ebuild: + Stable on alpha. + + 20 Apr 2005; Michael Hanselmann + openldap-2.1.30-r4.ebuild: + Stable on ppc. + + 20 Apr 2005; Herbie Hopkins openldap-2.1.30-r4.ebuild: + Stable on amd64, wrt bug #89012 + + 15 Apr 2005; Gustavo Zacarias + openldap-2.1.30-r4.ebuild: + Stable on sparc + + 13 Apr 2005; Robin H. Johnson + openldap-2.1.30-r4.ebuild: + 2.1.30-r4 stable on x86. + + 09 Apr 2005; Markus Rothe openldap-2.1.30-r2.ebuild: + Stable on ppc64 + +*openldap-2.2.24 (20 Mar 2005) + + 20 Mar 2005; Robin H. Johnson + +openldap-2.2.24.ebuild: + New upstream version. Fixed Bugs #82584, #85974. Ebuild now checks properly + for upgrading. + + 28 Feb 2005; Aron Griffis openldap-2.1.30-r2.ebuild, + openldap-2.1.30-r3.ebuild, openldap-2.1.30-r4.ebuild, + openldap-2.2.14.ebuild, openldap-2.2.19.ebuild, openldap-2.2.23-r1.ebuild, + openldap-2.2.23.ebuild: + add ia64 keywords + + 17 Feb 2005; Robin H. Johnson + openldap-2.1.30-r4.ebuild, openldap-2.2.23-r1.ebuild: + Bug #72186: ensure proper building. + +*openldap-2.2.23-r1 (14 Feb 2005) + + 14 Feb 2005; Robin H. Johnson + +openldap-2.2.23-r1.ebuild: + Special version for seemant ;-). Makes some of the extra stuff as modules, + and builds some of contrib. + +*openldap-2.2.23 (14 Feb 2005) + + 14 Feb 2005; Robin H. Johnson + +openldap-2.2.23.ebuild: + Add in 2.2.23 for testing. Still hardmasked. + + 23 Jan 2005; Robin H. Johnson openldap-2.1.26.ebuild, + openldap-2.1.27-r1.ebuild, openldap-2.1.27.ebuild, + openldap-2.1.30-r1.ebuild, openldap-2.1.30-r2.ebuild, + openldap-2.1.30-r3.ebuild, openldap-2.1.30-r4.ebuild, + openldap-2.1.30.ebuild, openldap-2.2.14.ebuild, openldap-2.2.19.ebuild: + Fix bug #79216. + + 29 Dec 2004; Ciaran McCreesh : + Change encoding to UTF-8 for GLEP 31 compliance + + 06 Dec 2004; Robin H. Johnson + openldap-2.1.30-r3.ebuild, openldap-2.1.30-r4.ebuild, + openldap-2.2.14.ebuild, openldap-2.2.19.ebuild: + More docs for 2.2 upgrade, fix slight glitch in slapd.conf. + +*openldap-2.1.30-r4 (01 Dec 2004) + + 01 Dec 2004; Robin H. Johnson + +files/openldap-2.1.30-tls-activedirectory-hang-fix.patch, + files/2.0/slapd, +openldap-2.1.30-r4.ebuild: + Fix bugs #67080 (2.1.30-r4) and #71268 (init-script). + +*openldap-2.2.19 (01 Dec 2004) + + 01 Dec 2004; Robin H. Johnson + +openldap-2.2.19.ebuild: + Latest 2.2 ebuild, for testing only. See ebuild for upgrade notes. + + 07 Nov 2004; Joshua Kinard openldap-2.1.30-r2.ebuild: + Marked stable on mips. + + 05 Oct 2004; Guy Martin openldap-2.1.30-r2.ebuild: + Stable on hppa. + + 03 Oct 2004; Bryan Østergaard openldap-2.1.30-r2.ebuild: + Stable on alpha. + +*openldap-2.1.30-r2 (25 Sep 2004) + + 25 Sep 2004; Jason Wever openldap-2.1.30-r2.ebuild: + Stable on sparc. + + 22 Aug 2004; Jason Wever openldap-2.1.30-r1.ebuild: + Stable on sparc. + +*openldap-2.1.30-r3 (22 Aug 2004) + + 22 Aug 2004; Robin H. Johnson + +openldap-2.1.30-r3.ebuild: + Bug #55706, add BDB checkpoints to config. + + 22 Aug 2004; Joshua Kinard openldap-2.1.30-r1.ebuild: + Marked stable on mips. + + 18 Aug 2004; Aron Griffis openldap-2.1.30-r1.ebuild: + stable on alpha + + 05 Aug 2004; Alastair Tse + +files/openldap-2.1.30-ximian_connector.patch: + adding ximian connector patches to expose more of the ldap api (#58320) + + 18 Jul 2004; Robin H. Johnson openldap-2.1.26.ebuild, + openldap-2.1.27-r1.ebuild, openldap-2.1.27.ebuild, + openldap-2.1.30-r1.ebuild, openldap-2.1.30.ebuild: + stable 2.1.30-r1 on x86, fixup ebuilds to mirror://. + +*openldap-2.2.14 (09 Jul 2004) + + 09 Jul 2004; Robin H. Johnson openldap-2.2.14.ebuild: + initial 2.2 ebuild, not for public consumption yet. + + 24 Jun 2004; Aron Griffis openldap-2.1.26.ebuild, + openldap-2.1.27-r1.ebuild, openldap-2.1.27.ebuild, + openldap-2.1.30-r1.ebuild, openldap-2.1.30.ebuild: + QA - fix use invocation + +*openldap-2.1.30-r1 (20 Jun 2004) + + 20 Jun 2004; Robin H. Johnson + openldap-2.1.30-r1.ebuild, files/openldap-2.2.14-db40.patch, + files/openldap-2.2.14-perlthreadsfix.patch: + move make test to src_test. + + 12 Jun 2004; Tom Gall openldap-2.1.30.ebuild: + stable on ppc64 bug 53766 + + 06 Jun 2004; Guy Martin openldap-2.1.30.ebuild: + Marked stable on hppa. + + 21 May 2004; Robin H. Johnson files/2.0/slapd, + files/2.0/slurpd: + fix bug #51594, no version bump for now. + + 12 May 2004; Michael McCabe openldap-2.1.30.ebuild: + Added s390 keywords + +*openldap-2.1.30 (28 Apr 2004) + + 28 Apr 2004; Robin H. Johnson openldap-2.1.30.ebuild, + files/openldap-2.1.30-db40.patch: + new version with changes from bug #42427. direct kerberos is deprecated + upstream. + + 24 Apr 2004; Robin H. Johnson + openldap-2.0.25-r1.ebuild, openldap-2.0.25-r2.ebuild, + openldap-2.0.25-r3.ebuild, openldap-2.0.27-r4.ebuild, + openldap-2.0.27-r5.ebuild, openldap-2.0.27.ebuild, openldap-2.1.21.ebuild, + openldap-2.1.22-r1.ebuild, openldap-2.1.22.ebuild, openldap-2.1.23.ebuild, + files/kerberos-2.0.diff.bz2, files/kerberos-2.1.diff.bz2, + files/openldap-2.0.27-db3-gentoo.patch, + files/openldap-2.1.22-perlsedfoo.patch, files/rfc2252-bork.patch, + files/slapd-2.1-r1.rc6, files/slapd-2.1.conf, files/slapd-2.1.rc6, + files/slapd.rc6, files/slurpd-2.1.rc6, files/slurpd.rc6: + remove old versions incl old 2.0 series. + + 30 Mar 2004; Lars Weiler openldap-2.1.27-r1.ebuild: + stable on ppc, as requested in bug #26728 + +*openldap-2.1.27-r1 (28 Mar 2004) + + 28 Mar 2004; Robin H. Johnson + openldap-2.1.27-r1.ebuild, files/openldap-2.1.27-db40.patch: + add in more db40 fixes, new revision as it may change where your openldap is + linked against. + + 24 Mar 2004; Michael Sterrett + openldap-2.1.22-r1.ebuild, openldap-2.1.23.ebuild, openldap-2.1.26.ebuild, + openldap-2.1.27.ebuild: + don't use deprecated ? : use syntax + + 23 Mar 2004; Joshua Kinard openldap-2.1.27.ebuild: + Marked stable on mips. + + 10 Mar 2004; Jason Wever openldap-2.1.26.ebuild: + Stable on sparc. + + 09 Mar 2004; openldap-2.1.26.ebuild: + stable on alpha and ia64 + + 08 Mar 2004; Robin H. Johnson openldap-2.1.23.ebuild, + openldap-2.1.26.ebuild, openldap-2.1.27.ebuild: + ppc64 keywords removed pending deps: app-crypt/mit-krb5, app-crypt/heimdal, + dev-libs/cyrus-sasl, dev-db/unixODBC + +*openldap-2.1.27 (08 Mar 2004) + + 08 Mar 2004; Robin H. Johnson openldap-2.1.27.ebuild, + files/openldap-2.1.27-perlthreadsfix.patch: + fix bug #43021, change kerberos deps to virtual instead of app-crypt/mit-krb5 + (which breaks heimdal). fix bug #42966, version bump. newer, more portable fix + for bug #31202 (also fixes a weird problem case). + + 27 Feb 2004; Joshua Kinard openldap-2.1.26.ebuild: + Added ~mips to KEYWORDS to satisfy repoman deps. + + 15 Feb 2004; Robin H. Johnson openldap-2.1.26.ebuild: + add more notes on bug #41297 fix, from bug #41039. + + 11 Feb 2004; Robin H. Johnson openldap-2.1.26.ebuild: + fix bug #41297. fix bug #31202. + + 08 Feb 2004; Robin H. Johnson openldap-2.1.26.ebuild: + bug #26728, security bump, held up for a long time by DB4.1 + + 04 Feb 2004; Robin H. Johnson openldap-2.1.26.ebuild: + fix bug #40417 + +*openldap-2.1.26 (27 Jan 2004) +*openldap-2.0.27-r5 (27 Jan 2004) + + 27 Jan 2004; Robin H. Johnson + openldap-2.0.27-r5.ebuild, openldap-2.1.26.ebuild: + fix bug #33718, and version bump to new openldap + + 06 Jan 2004; openldap-2.0.27-r4.ebuild: + Stable on alpha and ia64 + + 22 Dec 2003; Robin H. Johnson + openldap-2.1.22-r1.ebuild, openldap-2.1.22.ebuild, openldap-2.1.23.ebuild: + Fix IUSE in 2.1.2[23] as per bug #34769. + + 13 Dec 2003; Jason Wever openldap-2.0.27-r4.ebuild: + Marked stable on sparc. + + 05 Dec 2003; Robin H. Johnson openldap-2.1.23.ebuild: + change the version depend on berkdb to 4.1.25_p1-r3 and fix a nasty bug with + DEPEND + + 06 Nov 2003; Robin H. Johnson + openldap-2.0.25-r3.ebuild, openldap-2.0.27-r4.ebuild, + openldap-2.1.21.ebuild, openldap-2.1.22-r1.ebuild, openldap-2.1.22.ebuild, + openldap-2.1.23.ebuild, files/gencert.sh: + : instead of . for chown + + 28 Oct 2003; Robin H. Johnson metadata.xml: + add metadata.xml + +*openldap-2.1.23 (28 Oct 2003) + + 28 Oct 2003; Robin H. Johnson openldap-2.1.23.ebuild: + version bump + + 28 Oct 2003; Robin H. Johnson + openldap-2.1.22-r1.ebuild: + fix bug #31037 + +*openldap-2.1.22-r1 (12 Oct 2003) + + 12 Oct 2003; Robin H. Johnson + openldap-2.1.22-r1.ebuild, files/openldap-2.1.22-perlsedfoo.patch: + add new patch for openldap-2.1 to compile properly again, and cleanup ebuild + + 26 Jul 2003; Nick Hadaway openldap-2.0.25-r3.ebuild: + Backporting features from the 2.0.27-r4 ebuild so 1.0 profiles are + caught up. + + 23 Jul 2003; Nick Hadaway openldap-2.0.27-r4.ebuild, + rfc2252-bork.patch: + Added a comment in postinst re: upgrading from ldap builds which ran + as root. Also included a patch suggested by Jean Jordaan on bug + #24271 which fixes a b0rked rfc2252. + + 13 Jul 2003; Nick Hadaway openldap-2.0.27-r4.ebuild, + openldap-2.1.22.ebuild: + Added chown ldap:ldap /var/lib/openldap-{data,ldbm,slurp} to + pkg_postinst. closes bug #24407 + + 12 Jul 2003; Nick Hadaway openldap-2.0.27-r4.ebuild: + Adding support for linking to SASLv1. (SASL1=yes) Not putting this + behind a use variable as people are expecting to link against SASLv2 + normally. + + 10 Jul 2003; Robin H. Johnson openldap-2.1.22.ebuild: + AF_UNIX and process title support. + + 09 Jul 2003; Nick Hadaway openldap-2.1.22.ebuild: + Version bump. Added ebuild changes made to 2.0.27-r4 to 2.1.22. + Still waiting for db4 to become a reality in gentoo. + + 09 Jul 2003; Nick Hadaway openldap-2.0.27-r4.ebuild, + files/2.0/slapd, files/2.0/slapd.conf: + Updated example to include ldapi. Added eval to the slapd init.d + so the %2f is parsed properly. Changed the location of the slapd.args + in the default config and installed config. Thanks to robbat2 for + working this solution out. Marking stable for x86. + + 08 Jul 2003; Nick Hadaway openldap-2.0.27-r4: + Fixed the conf.d slapd filename and added some code to pkg_postinst + so correct permissions are passed to directories/files affected by the + upgrade from running as root to running as user/group ldap. + +*openldap-2.1.22 (10 Jul 2003) + + 13 Jul 2003; Daniel Ahlberg : + Added missing changelog entry. + +*openldap-2.0.25-r2 (22 Jun 2003) + + 22 Jun 2003; Alastair Tse openldap-2.0.25-r1.ebuild, + openldap-2.0.25-r2.ebuild: + add openldap-2.0.25 back because it will break 1.0 profiles + +*openldap-2.1.21 (14 Jun 2003) + + 14 Jun 2003; Nick Hadaway openldap-2.1.21.ebuild, + files/digest-openldap-2.1.21, files/2.0/slapd, files/2.0/slapd.conf: + Bug fixes as noted in bug #22657. Version bump. + +*openldap-2.0.27-r4 (28 May 2003) + + 28 May 2003; Grant Goodyear openldap-2.0.27-r4.ebuild: + Added MDK password fix, changed behavior wrt gdbm/berkdb USE variables to be + more sensible. Also now generate self-signed ssl cert. + + 28 May 2003; Grant Goodyear openldap-2.1.12.ebuild, + openldap-2.1.19.ebuild, openldap-2.1.20.ebuild: + Changed goofy "-x86" masks to "~x86", but added >=net-nds/openldap-2.1 + to package.mask. That way package.unmask will work properly. + +*openldap-2.1.20 (27 May 2003) + + 27 May 2003; Grant Goodyear openldap-2.1.20.ebuild, + files/gencert.sh: + New version w/ a number of changes: + * self-signed ssl cert created at install time + * order of linking changed so that passwd + ldap works properly + # if "berkdb" and "gdbm" in USE then berkdb used in the ebuild. + + 12 May 2003; Jason Wever openldap-2.0.27-r3.ebuild: + Added ~sparc to keywords. + +*openldap-2.1.19 (11 May 2003) + + 11 May 2003; Alastair Tse openldap-2.1.19.ebuild: + wholesale changes to how this ebuild is installed. fixes : + - wrong pid file directory in both config and init.d (#13057) + - debugging enabled for syslogging (#16131) + - version bumped 2.1 series and omit redundant kerberos patch (#16341) + - fixed /var/tmp paths in *.la (#12084) + +*openldap-2.0.27-r3 (11 May 2003) + + 11 May 2003; Alastair Tse openldap-2.0.27-r3.ebuild, + files/2.0/slapd, files/2.0/slapd.conf, files/2.0/slurpd: + + wholesale changes to how this ebuild is installed. fixes : + - wrong pid file directory in both config and init.d (#13057) + - debugging enabled for syslogging (#16131) + - fixed /var/tmp paths in *.la (#12084) + + 14 Apr 2003; Will Woods openldap-2.0.27-r1.ebuild, + openldap-2.0.27-r2.ebuild, openldap-2.0.27.ebuild: + added alpha to KEYWORDS as appropriate + + 23 Feb 2003; Nick Hadaway openldap-2.0.27*.ebuild : + Changed --disable-sasl to --without-cyrus-sasl as noted by Matt + on bug #16144 + +*openldap-2.1.12 (04 Feb 2003) + + 04 Feb 2003; Nick Hadaway openldap-2.1.12.ebuild, + files/digest-openldap-2.1.12, files/kerberos-2.1.diff.bz2 : + Fixed typos like in 2.0.27-r2 and added the kainz kerberos diff for 2.1 + 2.1.12 is now considered stable so when db4 moves, so will openldap. + +*openldap-2.0.27-r2 (29 Jan 2003) + + 17 Apr 2003; Aron Griffis openldap-2.0.27-r2.ebuild: + Add ~alpha to KEYWORDS + + 04 Feb 2003; Nick Hadaway openldap-2.0.27-r2.ebuild, + files/kerberos-2.0.diff.bz2 : + Added a kerberos configure change as suggested by kainz. + + 29 Jan 2003; Nick Hadaway openldap-2.0.27-r2.ebuild, + files/digest-openldap-2.0.27-r2 files/slapd-2.1-r1.rc6, + files/slapd-2.1.conf : + Fixes some typos in -r1 and adds a slapd.conf based on suggestions + by claer@unixlover.com on bug #8780 + +*openldap-2.0.27-r1 (01 Jan 2002) +*openldap-2.1.10 (01 Jan 2002) + + 03 Jan 2002; Nick Hadaway openldap-2.1.10.ebuild : + Added dependancy on net-libs/openslp. + + 02 Jan 2002; Nick Hadaway openldap-2.0.27-r1.ebuild, + openldap-2.1.10.ebuild. files/slapd-2.1.rc6 : + Added --enable-ldap to openldap-2.1.10 and changed the ldap data dir + from /var/state/openldap/openldap-ldbm to /var/lib/openldap-data. + Both of these fixes/updates come from Eric Renfro. Many thanks! + + 01 Jan 2002; Nick Hadaway openldap-2.0.27-r1.ebuild, + openldap-2.1.10.ebuild, files/digest-openldap-2.0.27-r1, + files/digest-openldap-2.1.10, files/slapd-2.1.rc6, + files/slurpd-2.1.rc6 : + Version bump in the 2.1 series. These latest ebuilds are now setup + so that ldap services drop root privileges on startup. Please + comment on bug #8780. + +*openldap-2.1.9 (18 Dec 2002) + + 18 Dec 2002; Nick Hadaway openldap-2.1.9.ebuild, + files/digest-openldap-2.1.9 : + Version bump. + + 06 Dec 2002; Rodney Rees : changed sparc ~sparc keywords + + 03 Dec 2002; Will Woods openldap-1.2.13-r6.ebuild: + Added ~alpha keyword and src_unpack() with gnuconfig_update. + +*openldap-2.0.27 (25 Nov 2002) + + 21 Dec 2002; Nick Hadaway openldap-2.0.27.ebuild : + db4 is not required for this version. Also fixed readline + dependancy as to not squash the 1.0 profile. + + 27 Nov 2002; Nick Hadaway openldap-2.0.27.ebuild, + files/digest-openldap-2.0.27 : + Updated stable series of openldap. + +*openldap-2.1.8 (25 Nov 2002) + + 25 Nov 2002; Nick Hadaway openldap-2.1.8.ebuilod, + files/digest-openldap-2.1.8 : + New ebuild of openldap. Lots of configure updates. Needs lots of + testing. The ebuild depends on db4 so all arches are marked - until + db4 is marked unstable for testing. + +*openldap-2.0.25-r3 (21 Sept 2002) + + 11 Oct 2002; Nick Hadaway openldap-2.0.25-r3.ebuild : + Removed sasl support as saslv2 support is not complete in this and + causes a circular dependancy with cyrus-sasl. cyrus-sasl still has + ldap support built in. + + 21 Sept 2002; Grant Goodyear openldap-2.0.25-r3.ebuild + Replaced entire make install section w/ "make DESTDIR=${D} install". + The previous version was putting ${D} in the /etc/openldap files, and + the simple fix seems to have solved the problem. I also checked, and + sysconfdir seems to be working correctly, so I don't think I've broken + Seemant's fix. + +*openldap-2.0.25-r2 (15 Aug 2002) + + 16 Sep 2002; Seemant Kulleen openldap-2.0.25-r2.ebuild + Fixed sysconfdir to /etc so that config files go into the /etc/openldap + directory instead of /etc/openldap/openldap. Thanks to: + gdjohn@egregious.org.uk (Gareth John) in bug #7986 + + 07 Sep 2002; Seemant Kulleen + openldap-2.0.25-r2.ebuild : + Fixed the use flags so that they are not prefixed with "ldap-" as + discovered by jap1@ionet.net (Jacob Perkins) and kevin@aptbasilicata.it + (j2ee) in bug #7597 + + 15 Aug 2002; Nick Hadaway + openldap-2.0.25-r2.ebuild, files/digest-openldap-2.0.25-r2 : + Updated ebuild based on suggestions by Eric Renfro via bug report + #6488 + +*openldap-2.0.25-r1 (29 Jul 2002) + + 12 Aug 2002; Mark Guertin : + Added ppc to keywords + + 29 Jul 2002; Nick Hadaway + openldap-2.0.25-r1, files/slapd.rc6, files/digest-openldap-2.0.25-r1 : + Updated ebuild for proper USE flag to configure option generation. Fixed + a typo in slapd.rc6. Bumping to -r1 due to the many changes in the ebuild + since the first 2.0.25 release. + +*openldap-2.0.25 (17 Jul 2002) + + 26 Jul 2002; Nick Hadaway files/slapd.rc6 : + Added --pidfile /var/state/openldap/slapd.pid to files/slapd.rc6 to supress + error messages when shutting doesn slapd. + + 26 Jul 2002; Nick Hadaway + re-modified ebuild so localstatedir=/var/state/openldap to match with the + default slapd config file. /var/state/openldap/openldap-ldbm and + /var/state/openldap/openldap-slurp are also created correctly. + Bug #5557 re-visited. + + 26 Jul 2002; Nick Hadaway + modified ebuild to create a /var/state/openldap to conicide with default + configuration of where databases are stored. Closes bug #5557. + + 17 Jul 2002; Nick Hadaway + openldap-2.0.25.ebuild, file/digest-openldap-2.0.25 : + Version bump to latest stable vesion. Also added support for SASL by + request on bug #5104. + +*openldap-2.0.23 (20 Apr 2002) + + 20 Apr 2002; Ryan Phillips openldap-2.0.23 : + Updated package + +*openldap-2.0.21 (1 Feb 2002) + + 1 Feb 2002; G.Bevin ChangeLog : + Added initial ChangeLog which should be updated whenever the package is + updated in any way. This changelog is targetted to users. This means that the + comments should well explained and written in clean English. The details about + writing correct changelogs are explained in the skel.ChangeLog file which you + can find in the root directory of the portage repository. diff --git a/net-nds/openldap/Manifest b/net-nds/openldap/Manifest new file mode 100644 index 0000000..40315fe --- /dev/null +++ b/net-nds/openldap/Manifest @@ -0,0 +1,27 @@ +AUX DB_CONFIG.fast.example 746 RMD160 03d179d1c58d695c442eb5e3e69c245f3c2f2358 SHA1 c76a2a9f346a733ed6617d42229b434ce723c59e SHA256 69fc9aa6e4f0b888bc02d3f75642fe1ebf9345c685257a5c1236b2e79ed56e0b +AUX openldap-2.2.14-perlthreadsfix.patch 614 RMD160 6e868aa5a5cc4e80c0340af25d18d010b342ed15 SHA1 3bb05c7ed511e8464331619ce23064d236a5fe82 SHA256 bb719cc1fed47ff0f111c960f3295781ae6f0d9e98b4266a87751044b4bb3175 +AUX openldap-2.2.6-ntlm.patch 5011 RMD160 317f4b6dc9589826739a14a8ad7200ed287c87be SHA1 29b8e9c4835235c976f026cd5883228b77581083 SHA256 1f7e766bcafb412ec336aad7e07295d6d62d2e2a62b6804b07b06a5056102243 +AUX openldap-2.3.21-ppolicy.patch 402 RMD160 72da1c4a886a329607608f8fa07857874ea8973a SHA1 0c6fe313ad06ccee5a96402fc116cf243d37146b SHA256 97feaaff03e839aaad402024082ba62fb2cbe0c721664a85af8674ebb28d7dbd +AUX openldap-2.3.24-contrib-smbk5pwd.patch 1631 RMD160 01e394da82c2ca8493d0dc15c400675545f463bb SHA1 33781455168d2041f3ec00bbaf2da4ffbe411396 SHA256 277990c6bc9e00c29bc5123d5074e1a741a224e884f92651b301375b02edc70e +AUX openldap-2.3.34-slapd-conf 2067 RMD160 40be06ab9188480f9ae9d5e639b8f5c5787942f1 SHA1 ef8693eb4f13843261945460259ebab184f80210 SHA256 f7611233b83fa70dac313b4e734041dfe1ddac07c804bdb12a775d7cf88c36a1 +AUX openldap-2.3.37-libldap_r.patch 862 RMD160 1ab42b2cdc6f3d9d412ccdfa7a7a288c29733231 SHA1 c2f997f2e28b7452a3ef981db9c6d527342ad400 SHA256 82471cc13806a9260e441aea90c8dfe9ce21b6d3edabb71766a2afcff6f80dfb +AUX openldap-2.3.43-r1-winnt.patch 24465 RMD160 740d398a2aa21932d6c5b7df59db3b38a0372d50 SHA1 7cb3dc86980f226167c72617e4a3df5b84d9c869 SHA256 5b52b107660b28f56c405b00049699c0cd4e3f34056309b716b13b019c2d639f +AUX openldap-2.3.43-tag-lt.patch 1019 RMD160 80a5a57042828061e2e431127aca94dbd8a6ec52 SHA1 5aee715893e810378d89aea05fdd8c376de22058 SHA256 2e8a4acdc3790824971f3148a636d8edf448a59ceff2f48f63de81e818a95f06 +AUX openldap-2.3.43-winnt.patch 26130 RMD160 8cd2793f541e25355a90485bb3effee73360ce37 SHA1 9701241a8bca2874da091d457d257102bb439c12 SHA256 7ede8b1feb5e91eb0110cc33452ce6d88bbcea3cd7c2a6a59cdfa756cfb6befa +AUX openldap-2.3.XY-gcc44.patch 1169 RMD160 51be41a0a3440e00507c540171fdcc4bf2eddd57 SHA1 ac2891193493415960509083dd78dd3ea422ef75 SHA256 c799ad2adde0e0801bfd641c1a43860180121a04897b8e2a01ad000ea31e2a8d +AUX openldap-2.4-disable-bdb46.patch 10249 RMD160 d989e7298722c99d104c96eb36dbb5923a00b2c7 SHA1 8a9c8f2f7b53bfdc1c478d3d7f59227c4e24e37f SHA256 b765619b06be4a3a48f8057527818af2ee9a4628c265cf02ed72797de1d1b014 +AUX openldap-2.4-ppolicy.patch 455 RMD160 653695a9853bb7e1c9f53a779cb7ac2755edaf4e SHA1 8f419fddf0abf1fef48732b04617293c3ca1ed36 SHA256 355a8239355fcc5863ba7430d73af7ccad9e0211ae56180011d15d7418aa5b27 +AUX openldap-2.4.11-libldap_r.patch 515 RMD160 aa778bad59d498601bab84e215b2bcb6d125cf00 SHA1 e2c52828e719c137802966879f8da93a196cfde3 SHA256 3310a89d38bc39e6eb4333799d475411b274482b8bccab212b3edfd4385db70e +AUX openldap-2.4.15-ppolicy.patch 418 RMD160 5b32da96fbc6002a2d464ea765ad72ebf23727f5 SHA1 cdd7c2bdfb0011561965a39f99e46cbb9f266aba SHA256 98269fa1e8a1a0e62dad9acd36fd9a33614fca9a5830d6e7e606db8eb7f85de5 +AUX openldap-2.4.17-contrib-smbk5pwd.patch 2046 RMD160 8e3834159767183535efa2144631e4cdfcd04a11 SHA1 6af3ca3f212414411e05c8766297b74573c103bc SHA256 81c146b2ee96ef03c169665f366ac25ebf93e2f1abb8ff41dc8741cb0927b813 +AUX openldap-2.4.17-fix-lmpasswd-gnutls-symbols.patch 3542 RMD160 7e17304b2b85e2dec12e0bc49b82e35443cc703e SHA1 7a25d0002581ae6f78ffe498c3e05eef0119f7a6 SHA256 31e816eb9f3b52f5f9d183f82adebff75892e45e764187e579a92204c90889cb +AUX openldap-2.4.17-gcc44.patch 509 RMD160 07c1b8400e1b24cb8f20f2647b1354d2b28f653d SHA1 5df5a165acec74667f5989f291aedd958be56358 SHA256 33345882f601050ecaa6bb3dd7458e6b5f8e3684345847f7a53d4a1b0f514bda +AUX openldap-2.4.19-contrib-smbk5pwd.patch 1555 RMD160 ce8f5caafa4b3d89dc11537f0045335b25c59404 SHA1 372906228b2ab6be13a689f895e173abb4862f2e SHA256 8e08af4235529cbc0c4541a28d5cf7e8cf3f41f7504af41527e993e1399fee92 +AUX slapd-confd 436 RMD160 764d5e2915d9af33fd1db2489ceac6d953750984 SHA1 a16b4674b45ac1e1c8a8f9e84ad0de519c81aa11 SHA256 1ccb8a3b78b65b125b24779dd065cf8000e2d5e4da267bb0a892e730edd2055d +AUX slapd-initd 609 RMD160 3e1daa2bbbbec78aad265a1c4190098730a4234d SHA1 56d5f1d1f59e37bbcef2399847328c7963694f0a SHA256 840f984031b1fc84d4c6ba59c5ba0de5794be596215f0089c7739dba88d610d5 +AUX slapd-initd2 622 RMD160 750d7c59d1b7e47b0b21b96d301244c3ec3e28bf SHA1 a438adef50bfb925cc7550156b6dbefd68dcb856 SHA256 abd3ab5c58b18845f6946bbf93c987d833c8a94b88841c587ce453faf738cefa +AUX slurpd-initd 517 RMD160 22f848dc444b2a4a5990f2f1ff45601ab6170120 SHA1 1bd7c5bffe3c4ace95f1c8b1d3984ec53a551647 SHA256 f8435c2efaaba3c4de9a6cc6fc411d8573163c1597fda0184404300f9707f9c4 +DIST openldap-2.4.21.tgz 5477877 RMD160 94f662e8fe1b009f5836cb9c19b095f1b159b1bd SHA1 cfcfff3df7804bab8eb0d9464d3712a3e32d677b SHA256 22eca357137c135b5561e2fa0e3336b280702acf2e5c4f40bc7aed1d1e8e9324 +EBUILD openldap-2.4.21.ebuild 20063 RMD160 2987e42470b991e4a986d53cc8df3b9a9755976a SHA1 da736c91ed16ffd38c254b16e561777dd67cb50b SHA256 aa435e0dbf94da9677ace4dff645f807010ca8e6861ad6990801946643d334d3 +MISC ChangeLog 63978 RMD160 a0e0cc5d45d0b58d2b1df9f2ad8eb160444e7ab1 SHA1 d48e7157b9c11c6bd1e02514a9452d928e9cceea SHA256 03d6f7b849a023c4325a35b7d24abdfecb86a5e60dd7d56571b16462bf0a2798 +MISC metadata.xml 556 RMD160 14eae07812da4eecd05e467d1dccf841e6e16be6 SHA1 fa4c8d1aa03dd6bb9c27a7758fbaba5355cfe590 SHA256 405d4cd6f15d8495d0c7365f7b7d6bda9b82775d7e157339f3a6e92d46eed2c8 diff --git a/net-nds/openldap/files/DB_CONFIG.fast.example b/net-nds/openldap/files/DB_CONFIG.fast.example new file mode 100644 index 0000000..8b52062 --- /dev/null +++ b/net-nds/openldap/files/DB_CONFIG.fast.example @@ -0,0 +1,25 @@ +# $OpenLDAP: pkg/ldap/servers/slapd/DB_CONFIG,v 1.1 2004/06/18 02:49:08 kurt Exp $ +# Example DB_CONFIG file for use with slapd(8) BDB/HDB databases. +# +# See Sleepycat Berkeley DB documentation +# +# for detail description of DB_CONFIG syntax and semantics. +# +# Hints can also be found in the OpenLDAP Software FAQ +# + +# one 0.25 GB cache +set_cachesize 0 16777216 0 + +# Data Directory +#set_data_dir db + +# Transaction Log settings +set_lg_regionmax 262144 +set_lg_bsize 524288 +#set_lg_dir logs + +# When using (and only when using) slapadd(8) or slapindex(8), +# the following flags may be useful: +#set_flags DB_TXN_NOSYNC +#set_flags DB_TXN_NOT_DURABLE diff --git a/net-nds/openldap/files/openldap-2.2.14-perlthreadsfix.patch b/net-nds/openldap/files/openldap-2.2.14-perlthreadsfix.patch new file mode 100644 index 0000000..ddb6672 --- /dev/null +++ b/net-nds/openldap/files/openldap-2.2.14-perlthreadsfix.patch @@ -0,0 +1,12 @@ +diff -ur openldap-2.2.14.orig/servers/slapd/back-perl/Makefile.in openldap-2.2.14/servers/slapd/back-perl/Makefile.in +--- openldap-2.2.14.orig/servers/slapd/back-perl/Makefile.in 2004-04-12 11:20:14.000000000 -0700 ++++ openldap-2.2.14/servers/slapd/back-perl/Makefile.in 2004-06-20 18:43:41.000000000 -0700 +@@ -31,7 +31,7 @@ + + shared_LDAP_LIBS = $(LDAP_LIBLDAP_R_LA) $(LDAP_LIBLBER_LA) + NT_LINK_LIBS = -L.. -lslapd $(@BUILD_LIBS_DYNAMIC@_LDAP_LIBS) +-UNIX_LINK_LIBS = $(@BUILD_LIBS_DYNAMIC@_LDAP_LIBS) ++UNIX_LINK_LIBS = $(@BUILD_LIBS_DYNAMIC@_LDAP_LIBS) `perl -MExtUtils::Embed -e ldopts` + + LIBBASE = back_perl + diff --git a/net-nds/openldap/files/openldap-2.2.6-ntlm.patch b/net-nds/openldap/files/openldap-2.2.6-ntlm.patch new file mode 100644 index 0000000..1e52f99 --- /dev/null +++ b/net-nds/openldap/files/openldap-2.2.6-ntlm.patch @@ -0,0 +1,199 @@ +(Note that this patch is not useful on its own... it just adds some +hooks to work with the LDAP authentication process at a lower level +than the API otherwise allows. The code that calls these hooks and +actually drives the NTLM authentication process is in +lib/e2k-global-catalog.c, and the code that actually implements the +NTLM algorithms is in xntlm/.) + +This is a patch against OpenLDAP 2.2.6. Apply with -p0 + + +--- include/ldap.h.orig 2004-01-01 13:16:28.000000000 -0500 ++++ include/ldap.h 2004-07-14 11:58:49.000000000 -0400 +@@ -1753,5 +1753,26 @@ + LDAPControl **cctrls )); + + ++/* ++ * hacks for NTLM ++ */ ++#define LDAP_AUTH_NTLM_REQUEST ((ber_tag_t) 0x8aU) ++#define LDAP_AUTH_NTLM_RESPONSE ((ber_tag_t) 0x8bU) ++LDAP_F( int ) ++ldap_ntlm_bind LDAP_P(( ++ LDAP *ld, ++ LDAP_CONST char *dn, ++ ber_tag_t tag, ++ struct berval *cred, ++ LDAPControl **sctrls, ++ LDAPControl **cctrls, ++ int *msgidp )); ++LDAP_F( int ) ++ldap_parse_ntlm_bind_result LDAP_P(( ++ LDAP *ld, ++ LDAPMessage *res, ++ struct berval *challenge)); ++ ++ + LDAP_END_DECL + #endif /* _LDAP_H */ +--- libraries/libldap/Makefile.in.orig 2004-01-01 13:16:29.000000000 -0500 ++++ libraries/libldap/Makefile.in 2004-07-14 13:37:23.000000000 -0400 +@@ -20,7 +20,7 @@ + SRCS = bind.c open.c result.c error.c compare.c search.c \ + controls.c messages.c references.c extended.c cyrus.c \ + modify.c add.c modrdn.c delete.c abandon.c \ +- sasl.c sbind.c kbind.c unbind.c cancel.c \ ++ sasl.c ntlm.c sbind.c kbind.c unbind.c cancel.c \ + filter.c free.c sort.c passwd.c whoami.c \ + getdn.c getentry.c getattr.c getvalues.c addentry.c \ + request.c os-ip.c url.c sortctrl.c vlvctrl.c \ +@@ -29,7 +29,7 @@ + OBJS = bind.lo open.lo result.lo error.lo compare.lo search.lo \ + controls.lo messages.lo references.lo extended.lo cyrus.lo \ + modify.lo add.lo modrdn.lo delete.lo abandon.lo \ +- sasl.lo sbind.lo kbind.lo unbind.lo cancel.lo \ ++ sasl.lo ntlm.lo sbind.lo kbind.lo unbind.lo cancel.lo \ + filter.lo free.lo sort.lo passwd.lo whoami.lo \ + getdn.lo getentry.lo getattr.lo getvalues.lo addentry.lo \ + request.lo os-ip.lo url.lo sortctrl.lo vlvctrl.lo \ +--- /dev/null 2004-06-30 15:04:37.000000000 -0400 ++++ libraries/libldap/ntlm.c 2004-07-14 13:44:18.000000000 -0400 +@@ -0,0 +1,137 @@ ++/* $OpenLDAP: pkg/ldap/libraries/libldap/ntlm.c,v 1.1.4.10 2002/01/04 20:38:21 kurt Exp $ */ ++/* ++ * Copyright 1998-2002 The OpenLDAP Foundation, All Rights Reserved. ++ * COPYING RESTRICTIONS APPLY, see COPYRIGHT file ++ */ ++ ++/* Mostly copied from sasl.c */ ++ ++#include "portable.h" ++ ++#include ++#include ++ ++#include ++#include ++#include ++#include ++ ++#include "ldap-int.h" ++ ++int ++ldap_ntlm_bind( ++ LDAP *ld, ++ LDAP_CONST char *dn, ++ ber_tag_t tag, ++ struct berval *cred, ++ LDAPControl **sctrls, ++ LDAPControl **cctrls, ++ int *msgidp ) ++{ ++ BerElement *ber; ++ int rc; ++ ber_int_t id; ++ ++ Debug( LDAP_DEBUG_TRACE, "ldap_ntlm_bind\n", 0, 0, 0 ); ++ ++ assert( ld != NULL ); ++ assert( LDAP_VALID( ld ) ); ++ assert( msgidp != NULL ); ++ ++ if( msgidp == NULL ) { ++ ld->ld_errno = LDAP_PARAM_ERROR; ++ return ld->ld_errno; ++ } ++ ++ /* create a message to send */ ++ if ( (ber = ldap_alloc_ber_with_options( ld )) == NULL ) { ++ ld->ld_errno = LDAP_NO_MEMORY; ++ return ld->ld_errno; ++ } ++ ++ assert( LBER_VALID( ber ) ); ++ ++ LDAP_NEXT_MSGID( ld, id ); ++ rc = ber_printf( ber, "{it{istON}" /*}*/, ++ id, LDAP_REQ_BIND, ++ ld->ld_version, dn, tag, ++ cred ); ++ ++ /* Put Server Controls */ ++ if( ldap_int_put_controls( ld, sctrls, ber ) != LDAP_SUCCESS ) { ++ ber_free( ber, 1 ); ++ return ld->ld_errno; ++ } ++ ++ if ( ber_printf( ber, /*{*/ "N}" ) == -1 ) { ++ ld->ld_errno = LDAP_ENCODING_ERROR; ++ ber_free( ber, 1 ); ++ return ld->ld_errno; ++ } ++ ++ /* send the message */ ++ *msgidp = ldap_send_initial_request( ld, LDAP_REQ_BIND, dn, ber, id ); ++ ++ if(*msgidp < 0) ++ return ld->ld_errno; ++ ++ return LDAP_SUCCESS; ++} ++ ++int ++ldap_parse_ntlm_bind_result( ++ LDAP *ld, ++ LDAPMessage *res, ++ struct berval *challenge) ++{ ++ ber_int_t errcode; ++ ber_tag_t tag; ++ BerElement *ber; ++ ber_len_t len; ++ ++ Debug( LDAP_DEBUG_TRACE, "ldap_parse_ntlm_bind_result\n", 0, 0, 0 ); ++ ++ assert( ld != NULL ); ++ assert( LDAP_VALID( ld ) ); ++ assert( res != NULL ); ++ ++ if ( ld == NULL || res == NULL ) { ++ return LDAP_PARAM_ERROR; ++ } ++ ++ if( res->lm_msgtype != LDAP_RES_BIND ) { ++ ld->ld_errno = LDAP_PARAM_ERROR; ++ return ld->ld_errno; ++ } ++ ++ if ( ld->ld_error ) { ++ LDAP_FREE( ld->ld_error ); ++ ld->ld_error = NULL; ++ } ++ if ( ld->ld_matched ) { ++ LDAP_FREE( ld->ld_matched ); ++ ld->ld_matched = NULL; ++ } ++ ++ /* parse results */ ++ ++ ber = ber_dup( res->lm_ber ); ++ ++ if( ber == NULL ) { ++ ld->ld_errno = LDAP_NO_MEMORY; ++ return ld->ld_errno; ++ } ++ ++ tag = ber_scanf( ber, "{ioa" /*}*/, ++ &errcode, challenge, &ld->ld_error ); ++ ber_free( ber, 0 ); ++ ++ if( tag == LBER_ERROR ) { ++ ld->ld_errno = LDAP_DECODING_ERROR; ++ return ld->ld_errno; ++ } ++ ++ ld->ld_errno = errcode; ++ ++ return( ld->ld_errno ); ++} diff --git a/net-nds/openldap/files/openldap-2.3.21-ppolicy.patch b/net-nds/openldap/files/openldap-2.3.21-ppolicy.patch new file mode 100644 index 0000000..06bbee8 --- /dev/null +++ b/net-nds/openldap/files/openldap-2.3.21-ppolicy.patch @@ -0,0 +1,13 @@ +--- clients.orig/tools/common.c 2006-05-05 00:24:01.000000000 -0700 ++++ clients/tools/common.c 2006-05-05 00:24:13.000000000 -0700 +@@ -904,8 +904,8 @@ + tool_bind( LDAP *ld ) + { + #ifdef LDAP_CONTROL_PASSWORDPOLICYREQUEST +- if ( ppolicy ) { + LDAPControl *ctrls[2], c; ++ if ( ppolicy ) { + c.ldctl_oid = LDAP_CONTROL_PASSWORDPOLICYREQUEST; + c.ldctl_value.bv_val = NULL; + c.ldctl_value.bv_len = 0; + diff --git a/net-nds/openldap/files/openldap-2.3.24-contrib-smbk5pwd.patch b/net-nds/openldap/files/openldap-2.3.24-contrib-smbk5pwd.patch new file mode 100644 index 0000000..091ff26 --- /dev/null +++ b/net-nds/openldap/files/openldap-2.3.24-contrib-smbk5pwd.patch @@ -0,0 +1,53 @@ +--- contrib/slapd-modules/smbk5pwd/Makefile.ORIG 2006-05-17 13:11:57.194660019 +0300 ++++ contrib/slapd-modules/smbk5pwd/Makefile 2006-05-17 13:11:14.503082288 +0300 +@@ -9,29 +9,39 @@ + # top-level directory of the distribution or, alternatively, at + # . + ++#libexecdir=/usr/lib/openldap ++moduledir=$(libexecdir)/openldap + LIBTOOL=../../../libtool +-OPT=-g -O2 ++#OPT= + CC=gcc + + # Omit DO_KRB5 or DO_SAMBA if you don't want to support it. +-DEFS=-DDO_KRB5 -DDO_SAMBA ++#DEFS= + +-HEIMDAL_INC=-I/usr/heimdal/include ++#KRB5_INC= + SSL_INC= + LDAP_INC=-I../../../include -I../../../servers/slapd +-INCS=$(LDAP_INC) $(HEIMDAL_INC) $(SSL_INC) ++INCS=$(LDAP_INC) $(SSL_INC) $(KRB5_INC) + +-HEIMDAL_LIB=-L/usr/heimdal/lib -lkrb5 -lkadm5srv ++KRB5_LIB=-lkrb5 -lkadm5srv + SSL_LIB=-lcrypto +-LDAP_LIB=-lldap_r -llber +-LIBS=$(LDAP_LIB) $(HEIMDAL_LIB) $(SSL_LIB) +- ++LDAP_LIB=-L../../../libraries/libldap_r -lldap_r -llber ++ifneq (DDO_KRB5,$(findstring DDO_KRB5,$(DEFS))) ++ LIBS=$(LDAP_LIB) $(SSL_LIB) ++else ++ LIBS=$(LDAP_LIB) $(KRB5_LIB) $(SSL_LIB) ++endif ++ + all: smbk5pwd.la + + + smbk5pwd.lo: smbk5pwd.c +- $(LIBTOOL) --mode=compile $(CC) $(OPT) $(DEFS) $(INCS) -c $? ++ $(LIBTOOL) --mode=compile $(CC) $(CFLAGS) $(DEFS) $(INCS) -c $? + + smbk5pwd.la: smbk5pwd.lo +- $(LIBTOOL) --mode=link $(CC) $(OPT) -version-info 0:0:0 \ +- -rpath /usr/local/libexec/openldap -module -o $@ $? $(LIBS) ++ $(LIBTOOL) --mode=link $(CC) $(CFLAGS) -version-info 0:0:0 \ ++ -rpath $(moduledir) -module -o $@ $? $(LIBS) ++ ++install-mod: ++ $(LIBTOOL) --mode=install ../../../build/shtool install -c \ ++ -m 755 smbk5pwd.la $(DESTDIR)$(moduledir) diff --git a/net-nds/openldap/files/openldap-2.3.34-slapd-conf b/net-nds/openldap/files/openldap-2.3.34-slapd-conf new file mode 100644 index 0000000..ad767cf --- /dev/null +++ b/net-nds/openldap/files/openldap-2.3.34-slapd-conf @@ -0,0 +1,64 @@ +# +# See slapd.conf(5) for details on configuration options. +# This file should NOT be world readable. +# +include /etc/openldap/schema/core.schema + +# Define global ACLs to disable default read access. + +# Do not enable referrals until AFTER you have a working directory +# service AND an understanding of referrals. +#referral ldap://root.openldap.org + +pidfile /var/run/openldap/slapd.pid +argsfile /var/run/openldap/slapd.args + +# Load dynamic backend modules: +###INSERTDYNAMICMODULESHERE### + +# Sample security restrictions +# Require integrity protection (prevent hijacking) +# Require 112-bit (3DES or better) encryption for updates +# Require 63-bit encryption for simple bind +# security ssf=1 update_ssf=112 simple_bind=64 + +# Sample access control policy: +# Root DSE: allow anyone to read it +# Subschema (sub)entry DSE: allow anyone to read it +# Other DSEs: +# Allow self write access +# Allow authenticated users read access +# Allow anonymous users to authenticate +# Directives needed to implement policy: +# access to dn.base="" by * read +# access to dn.base="cn=Subschema" by * read +# access to * +# by self write +# by users read +# by anonymous auth +# +# if no access controls are present, the default policy +# allows anyone and everyone to read anything but restricts +# updates to rootdn. (e.g., "access to * by * read") +# +# rootdn can always read and write EVERYTHING! + +####################################################################### +# BDB database definitions +####################################################################### + +database hdb +suffix "dc=my-domain,dc=com" +# +checkpoint 32 30 +rootdn "cn=Manager,dc=my-domain,dc=com" +# Cleartext passwords, especially for the rootdn, should +# be avoid. See slappasswd(8) and slapd.conf(5) for details. +# Use of strong authentication encouraged. +rootpw secret +# The database directory MUST exist prior to running slapd AND +# should only be accessible by the slapd and slap tools. +# Mode 700 recommended. +directory /var/lib/openldap-data +# Indices to maintain +index objectClass eq diff --git a/net-nds/openldap/files/openldap-2.3.37-libldap_r.patch b/net-nds/openldap/files/openldap-2.3.37-libldap_r.patch new file mode 100644 index 0000000..d015bda --- /dev/null +++ b/net-nds/openldap/files/openldap-2.3.37-libldap_r.patch @@ -0,0 +1,21 @@ +--- libraries/libldap_r/Makefile.in.old 2007-01-02 22:43:50.000000000 +0100 ++++ libraries/libldap_r/Makefile.in 2007-08-22 13:32:20.000000000 +0200 +@@ -56,7 +56,7 @@ + XXLIBS = $(SECURITY_LIBS) $(LUTIL_LIBS) + XXXLIBS = $(LTHREAD_LIBS) + NT_LINK_LIBS = $(LDAP_LIBLBER_LA) $(AC_LIBS) $(SECURITY_LIBS) +-UNIX_LINK_LIBS = $(LDAP_LIBLBER_LA) $(AC_LIBS) $(SECURITY_LIBS) ++UNIX_LINK_LIBS = $(LDAP_LIBLBER_LA) $(AC_LIBS) $(SECURITY_LIBS) $(LTHREAD_LIBS) + + .links : Makefile + @for i in $(XXSRCS); do \ +--- servers/slapd/slapi/Makefile.in.old 2007-01-02 22:44:10.000000000 +0100 ++++ servers/slapd/slapi/Makefile.in 2007-08-22 14:58:51.000000000 +0200 +@@ -37,6 +37,7 @@ + XLIBS = $(LIBRARY) + XXLIBS = + NT_LINK_LIBS = $(AC_LIBS) ++UNIX_LINK_LIBS = ../../../libraries/libldap_r/libldap_r.la $(LTHREAD_LIBS) + + XINCPATH = -I$(srcdir)/.. -I$(srcdir) + XDEFS = $(MODULES_CPPFLAGS) diff --git a/net-nds/openldap/files/openldap-2.3.43-r1-winnt.patch b/net-nds/openldap/files/openldap-2.3.43-r1-winnt.patch new file mode 100644 index 0000000..b3894d5 --- /dev/null +++ b/net-nds/openldap/files/openldap-2.3.43-r1-winnt.patch @@ -0,0 +1,643 @@ +diff -ru openldap-2.3.43.orig/build/openldap.m4 openldap-2.3.43/build/openldap.m4 +--- openldap-2.3.43.orig/build/openldap.m4 2008-10-30 13:52:53 +0100 ++++ openldap-2.3.43/build/openldap.m4 2008-10-30 14:00:08 +0100 +@@ -79,8 +79,11 @@ + cat > conftest.c </dev/null 2>&1 ++ | grep 'conftest\.'"${ac_objext}:" >/dev/null 2>&1 + then + if test ! -f conftest."${ac_object}" ; then + ol_cv_mkdep=$flag +diff -ru openldap-2.3.43.orig/build/top.mk openldap-2.3.43/build/top.mk +--- openldap-2.3.43.orig/build/top.mk 2008-10-30 13:52:53 +0100 ++++ openldap-2.3.43/build/top.mk 2008-10-30 14:00:08 +0100 +@@ -90,6 +90,8 @@ + NT_LTFLAGS_MOD = -no-undefined -avoid-version -rpath $(moduledir) + UNIX_LTFLAGS_LIB = $(LTVERSION) -rpath $(libdir) + UNIX_LTFLAGS_MOD = $(LTVERSION) -rpath $(moduledir) ++PARITY_LTFLAGS_LIB = $(UNIX_LTFLAGS_LIB) ++PARITY_LTFLAGS_MOD = $(UNIX_LTFLAGS_MOD) + + # libtool flags + LTFLAGS = $(@PLAT@_LTFLAGS) +diff -ru openldap-2.3.43.orig/clients/tools/Makefile.in openldap-2.3.43/clients/tools/Makefile.in +--- openldap-2.3.43.orig/clients/tools/Makefile.in 2008-10-30 13:52:53 +0100 ++++ openldap-2.3.43/clients/tools/Makefile.in 2008-10-30 14:00:08 +0100 +@@ -27,29 +27,30 @@ + XSRCS = ldsversion.c ldmversion.c lddversion.c ldrversion.c \ + ldpversion.c ldwversion.c ldcversion.c + +-PROGRAMS = ldapsearch ldapmodify ldapdelete ldapmodrdn \ +- ldappasswd ldapwhoami ldapcompare ++PROGRAMS = ldapsearch$(EXEEXT) ldapmodify$(EXEEXT) ldapdelete$(EXEEXT) \ ++ ldapmodrdn$(EXEEXT) ldappasswd$(EXEEXT) ldapwhoami$(EXEEXT) \ ++ ldapcompare$(EXEEXT) + + +-ldapsearch: ldsversion.o ++ldapsearch$(EXEEXT): ldsversion.o + $(LTLINK) -o $@ ldapsearch.o common.o ldsversion.o $(LIBS) + +-ldapmodify: ldmversion.o ++ldapmodify$(EXEEXT): ldmversion.o + $(LTLINK) -o $@ ldapmodify.o common.o ldmversion.o $(LIBS) + +-ldapdelete: lddversion.o ++ldapdelete$(EXEEXT): lddversion.o + $(LTLINK) -o $@ ldapdelete.o common.o lddversion.o $(LIBS) + +-ldapmodrdn: ldrversion.o ++ldapmodrdn$(EXEEXT): ldrversion.o + $(LTLINK) -o $@ ldapmodrdn.o common.o ldrversion.o $(LIBS) + +-ldappasswd: ldpversion.o ++ldappasswd$(EXEEXT): ldpversion.o + $(LTLINK) -o $@ ldappasswd.o common.o ldpversion.o $(LIBS) + +-ldapwhoami: ldwversion.o ++ldapwhoami$(EXEEXT): ldwversion.o + $(LTLINK) -o $@ ldapwhoami.o common.o ldwversion.o $(LIBS) + +-ldapcompare: ldcversion.o ++ldapcompare$(EXEEXT): ldcversion.o + $(LTLINK) -o $@ ldapcompare.o common.o ldcversion.o $(LIBS) + + ldsversion.c: Makefile +@@ -98,7 +99,7 @@ + -$(MKDIR) $(DESTDIR)$(bindir) + @( \ + for prg in $(PROGRAMS); do \ +- $(LTINSTALL) $(INSTALLFLAGS) $(STRIP) -m 755 $$prg$(EXEEXT) \ ++ $(LTINSTALL) $(INSTALLFLAGS) $(STRIP) -m 755 $$prg \ + $(DESTDIR)$(bindir); \ + done \ + ) +diff -ru openldap-2.3.43.orig/configure.in openldap-2.3.43/configure.in +--- openldap-2.3.43.orig/configure.in 2008-10-30 13:52:53 +0100 ++++ openldap-2.3.43/configure.in 2008-10-30 14:00:08 +0100 +@@ -765,6 +765,7 @@ + dnl ---------------------------------------------------------------- + dnl Checks for Windows NT + case $host_os in ++ *winnt* ) ac_cv_winnt=yes ;; + *mingw32* ) ac_cv_mingw32=yes ;; + *cygwin* ) ac_cv_cygwin=yes ;; + esac +@@ -909,7 +910,7 @@ + ) + + dnl Only check Winsock on MinGW +-if test "$ac_cv_mingw32" = yes ; then ++if test "$ac_cv_mingw32" = yes || test "$ac_cv_winnt" = yes ; then + AC_CHECK_HEADERS( winsock.h winsock2.h ) + fi + +@@ -1067,10 +1068,11 @@ + UuidCreate(0); + UuidToStringA(0,0); + ]])],[need_rpcrt=yes],[need_rpcrt=no]) ++ LIBS="$save_LIBS" + if test $need_rpcrt = yes; then + SLAPD_LIBS="$SLAPD_LIBS -lrpcrt4" ++ LIBS="$LIBS -lrpcrt4" + fi +- LIBS="$save_LIBS" + AC_MSG_RESULT($need_rpcrt) + fi + +@@ -2269,7 +2271,7 @@ + + dnl ---------------------------------------------------------------- + dnl Check for entropy sources +-if test $cross_compiling != yes && test "$ac_cv_mingw32" != yes ; then ++if test $cross_compiling != yes && test "$ac_cv_mingw32" != yes && test "$ac_cv_winnt" != yes ; then + dev=no + if test -r /dev/urandom ; then + dev="/dev/urandom"; +@@ -2528,15 +2530,17 @@ + AC_DEFINE(snprintf, _snprintf, [define to snprintf routine]) + ]) + +-AC_CHECK_FUNC(_vsnprintf, [ac_cv_func_vsnprintf=yes +- AC_DEFINE(vsnprintf, _vsnprintf, [define to vsnprintf routine]) +-]) ++AC_CHECK_FUNC(_vsnprintf) + + AC_FUNC_VPRINTF + + if test $ac_cv_func_vprintf = yes ; then + dnl check for vsnprintf + AC_CHECK_FUNCS(snprintf vsnprintf) ++ ++ if test $ac_cv_func__vsnprintf = yes && test $ac_cv_func_vsnprintf != yes; then ++ AC_DEFINE(vsnprintf, _vsnprintf, [define to vsnprintf routine]) ++ fi + fi + + AC_CHECK_FUNCS( \ +@@ -3086,6 +3090,10 @@ + if test "$ac_cv_mingw32" = yes ; then + PLAT=NT + SLAPD_MODULES_LDFLAGS= ++elif test "$ac_cv_winnt" = yes; then ++ # slapd not even supported yet, so.... ++ PLAT=PARITY ++ SLAPD_MODULES_LDFLAGS= + else + PLAT=UNIX + fi +diff -ru openldap-2.3.43.orig/include/ac/socket.h openldap-2.3.43/include/ac/socket.h +--- openldap-2.3.43.orig/include/ac/socket.h 2008-10-30 13:52:56 +0100 ++++ openldap-2.3.43/include/ac/socket.h 2008-10-30 14:00:08 +0100 +@@ -36,7 +36,9 @@ + #include + #endif + ++#ifndef __PARITY__ + #include ++#endif + + #ifdef HAVE_NETINET_TCP_H + #include +diff -ru openldap-2.3.43.orig/include/ldap_cdefs.h openldap-2.3.43/include/ldap_cdefs.h +--- openldap-2.3.43.orig/include/ldap_cdefs.h 2008-10-30 13:52:56 +0100 ++++ openldap-2.3.43/include/ldap_cdefs.h 2008-10-30 14:00:08 +0100 +@@ -130,7 +130,11 @@ + #if defined(_WIN32) && \ + ((defined(LDAP_LIBS_DYNAMIC) && !defined(LBER_LIBRARY)) || \ + (!defined(LDAP_LIBS_DYNAMIC) && defined(SLAPD_IMPORT))) ++# ifndef __PARITY__ + # define LBER_F(type) extern __declspec(dllimport) type ++# else ++# define LBER_F(type) extern type ++# endif + # define LBER_V(type) extern __declspec(dllimport) type + #else + # define LBER_F(type) extern type +@@ -141,7 +145,11 @@ + #if defined(_WIN32) && \ + ((defined(LDAP_LIBS_DYNAMIC) && !defined(LDAP_LIBRARY)) || \ + (!defined(LDAP_LIBS_DYNAMIC) && defined(SLAPD_IMPORT))) ++# ifndef __PARITY__ + # define LDAP_F(type) extern __declspec(dllimport) type ++# else ++# define LDAP_F(type) extern type ++# endif + # define LDAP_V(type) extern __declspec(dllimport) type + #else + # define LDAP_F(type) extern type +@@ -181,7 +189,7 @@ + #endif + + /* LUTIL library */ +-#if defined(_WIN32) && defined(SLAPD_IMPORT) ++#if defined(_WIN32) && defined(SLAPD_IMPORT) && !defined(__PARITY__) + # define LDAP_LUTIL_F(type) extern __declspec(dllimport) type + # define LDAP_LUTIL_V(type) extern __declspec(dllimport) type + #else +diff -ru openldap-2.3.43.orig/libraries/liblber/Makefile.in openldap-2.3.43/libraries/liblber/Makefile.in +--- openldap-2.3.43.orig/libraries/liblber/Makefile.in 2008-10-30 13:52:56 +0100 ++++ openldap-2.3.43/libraries/liblber/Makefile.in 2008-10-30 14:00:08 +0100 +@@ -18,6 +18,9 @@ + NT_SRCS = nt_err.c + NT_OBJS = nt_err.lo + ++PARITY_SRCS = $(NT_SRCS) ++PARITY_OBJS = $(NT_OBJS) ++ + UNIX_SRCS = stdio.c + UNIX_OBJS = stdio.lo + +@@ -37,6 +40,7 @@ + XLIBS = $(LIBRARY) $(LDAP_LIBLUTIL_A) + XXLIBS = + NT_LINK_LIBS = $(AC_LIBS) ++PARITY_LINK_LIBS = $(NT_LINK_LIBS) + + dtest: $(XLIBS) dtest.o + $(LTLINK) -o $@ dtest.o $(LIBS) +diff -ru openldap-2.3.43.orig/libraries/liblber/options.c openldap-2.3.43/libraries/liblber/options.c +--- openldap-2.3.43.orig/libraries/liblber/options.c 2008-10-30 13:52:56 +0100 ++++ openldap-2.3.43/libraries/liblber/options.c 2008-10-30 14:00:08 +0100 +@@ -20,7 +20,8 @@ + #include + #include "lber-int.h" + +-char ber_pvt_opt_on; /* used to get a non-NULL address for *_OPT_ON */ ++/* needs to be initialized for winnt build... */ ++char ber_pvt_opt_on = 0; /* used to get a non-NULL address for *_OPT_ON */ + + struct lber_options ber_int_options = { + LBER_UNINITIALIZED, 0, 0 }; +diff -ru openldap-2.3.43.orig/libraries/libldap/Makefile.in openldap-2.3.43/libraries/libldap/Makefile.in +--- openldap-2.3.43.orig/libraries/libldap/Makefile.in 2008-10-30 13:52:56 +0100 ++++ openldap-2.3.43/libraries/libldap/Makefile.in 2008-10-30 14:00:08 +0100 +@@ -47,6 +47,7 @@ + XLIBS = $(LIBRARY) $(LDAP_LIBLBER_LA) $(LDAP_LIBLUTIL_A) + XXLIBS = $(SECURITY_LIBS) $(LUTIL_LIBS) + NT_LINK_LIBS = $(LDAP_LIBLBER_LA) $(AC_LIBS) $(SECURITY_LIBS) ++PARITY_LINK_LIBS = $(NT_LINK_LIBS) + UNIX_LINK_LIBS = $(LDAP_LIBLBER_LA) $(AC_LIBS) $(SECURITY_LIBS) + + apitest: $(XLIBS) apitest.o +diff -ru openldap-2.3.43.orig/libraries/libldap_r/Makefile.in openldap-2.3.43/libraries/libldap_r/Makefile.in +--- openldap-2.3.43.orig/libraries/libldap_r/Makefile.in 2008-10-30 13:52:57 +0100 ++++ openldap-2.3.43/libraries/libldap_r/Makefile.in 2008-10-30 14:01:15 +0100 +@@ -56,6 +56,7 @@ + XXLIBS = $(SECURITY_LIBS) $(LUTIL_LIBS) + XXXLIBS = $(LTHREAD_LIBS) + NT_LINK_LIBS = $(LDAP_LIBLBER_LA) $(AC_LIBS) $(SECURITY_LIBS) ++PARITY_LINK_LIBS = $(NT_LINK_LIBS) + UNIX_LINK_LIBS = $(LDAP_LIBLBER_LA) $(AC_LIBS) $(SECURITY_LIBS) $(LTHREAD_LIBS) + + .links : Makefile +diff -ru openldap-2.3.43.orig/libraries/liblutil/Makefile.in openldap-2.3.43/libraries/liblutil/Makefile.in +--- openldap-2.3.43.orig/libraries/liblutil/Makefile.in 2008-10-30 13:52:57 +0100 ++++ openldap-2.3.43/libraries/liblutil/Makefile.in 2008-10-30 14:00:08 +0100 +@@ -22,6 +22,9 @@ + NT_SRCS = ntservice.c + NT_OBJS = ntservice.o slapdmsg.res + ++PARITY_SRCS = $(NT_SRCS) ++PARITY_OBJS = ntservice.o ++ + UNIX_SRCS = detach.c + UNIX_OBJS = detach.o + +diff -ru openldap-2.3.43.orig/servers/slapd/Makefile.in openldap-2.3.43/servers/slapd/Makefile.in +--- openldap-2.3.43.orig/servers/slapd/Makefile.in 2008-10-30 13:52:59 +0100 ++++ openldap-2.3.43/servers/slapd/Makefile.in 2008-10-30 14:00:08 +0100 +@@ -13,9 +13,10 @@ + ## top-level directory of the distribution or, alternatively, at + ## . + +-SLAPTOOLS=slapadd slapcat slapdn slapindex slappasswd slaptest slapauth slapacl +-PROGRAMS=slapd $(SLAPTOOLS) +-XPROGRAMS=sslapd libbackends.a .backend liboverlays.a ++SLAPTOOLS=slapadd$(EXEEXT) slapcat$(EXEEXT) slapdn$(EXEEXT) slapindex$(EXEEXT) \ ++ slappasswd$(EXEEXT) slaptest$(EXEEXT) slapauth$(EXEEXT) slapacl$(EXEEXT) ++PROGRAMS=slapd$(EXEEXT) $(SLAPTOOLS) ++XPROGRAMS=sslapd$(EXEEXT) libbackends.a .backend liboverlays.a + XSRCS=version.c + + SUBDIRS=back-* shell-backends slapi overlays +@@ -23,6 +24,9 @@ + NT_SRCS = nt_svc.c + NT_OBJS = nt_svc.o ../../libraries/liblutil/slapdmsg.res + ++PARITY_SRCS = $(NT_SRCS) ++PARITY_OBJS = nt_svc.o ++ + SRCS = main.c globals.c bconfig.c config.c daemon.c \ + connection.c search.c filter.c add.c cr.c \ + attr.c entry.c backend.c result.c operation.c \ +@@ -87,6 +91,9 @@ + UNIX_SLAPD_DEPENDS = $(SLAPD_STATIC_DEPENDS) version.o $(SLAPD_L) + UNIX_SLAPD_OBJECTS = $(OBJS) version.o + ++PARITY_SLAPD_DEPENDS = $(UNIX_SLAPD_DEPENDS) ++PARITY_SLAPD_OBJECTS = $(UNIX_SLAPD_OBJECTS) ++ + SLAPD_DEPENDS = $(@PLAT@_SLAPD_DEPENDS) + SLAPD_OBJECTS = $(@PLAT@_SLAPD_OBJECTS) + +@@ -265,22 +272,22 @@ + libslapi.a: slapi/.libs/libslapi.a + cp slapi/.libs/libslapi.a . + +-slapd: $(SLAPD_DEPENDS) @LIBSLAPI@ ++slapd$(EXEEXT): $(SLAPD_DEPENDS) @LIBSLAPI@ + $(LTLINK) -o $@ $(SLAPD_OBJECTS) $(LIBS) \ + $(WRAP_LIBS) + $(RM) $(SLAPTOOLS) + for i in $(SLAPTOOLS); do \ +- $(LN_S) slapd$(EXEEXT) $$i$(EXEEXT); done ++ $(LN_S) slapd$(EXEEXT) $$i; done + + +-sslapd: version.o ++sslapd$(EXEEXT): version.o + $(LTLINK) -static -o $@ $(OBJS) version.o $(LIBS) $(WRAP_LIBS) + +-dummy $(SLAPD_DYNAMIC_BACKENDS): slapd ++dummy $(SLAPD_DYNAMIC_BACKENDS): slapd$(EXEEXT) + cd $@; $(MAKE) $(MFLAGS) all + @touch $@ + +-dynamic_overlays: slapd ++dynamic_overlays: slapd$(EXEEXT) + cd overlays; $(MAKE) $(MFLAGS) dynamic + + # +@@ -385,7 +392,7 @@ + fi; \ + done + +-all-cffiles: slapd $(SLAPD_DYNAMIC_BACKENDS) dynamic_overlays ++all-cffiles: slapd$(EXEEXT) $(SLAPD_DYNAMIC_BACKENDS) dynamic_overlays + @if test $(PLAT) = NT; then \ + sysconfdir=`cygpath -w $(sysconfdir) | \ + $(SED) -e 's/\\\\/\\\\\\\\\\\\\\\\/g'`; \ +@@ -439,7 +446,7 @@ + install-tools: FORCE + -$(MKDIR) $(DESTDIR)$(sbindir) + for i in $(SLAPTOOLS); do \ +- $(RM) $(DESTDIR)$(sbindir)/$$i$(EXEEXT); \ +- $(LN_S) -f $(DESTDIR)$(libexecdir)/slapd$(EXEEXT) $(DESTDIR)$(sbindir)/$$i$(EXEEXT); \ ++ $(RM) $(DESTDIR)$(sbindir)/$$i; \ ++ $(LN_S) -f $(DESTDIR)$(libexecdir)/slapd$(EXEEXT) $(DESTDIR)$(sbindir)/$$i; \ + done + +diff -ru openldap-2.3.43.orig/servers/slapd/alock.c openldap-2.3.43/servers/slapd/alock.c +--- openldap-2.3.43.orig/servers/slapd/alock.c 2008-10-30 13:52:57 +0100 ++++ openldap-2.3.43/servers/slapd/alock.c 2008-10-30 14:00:08 +0100 +@@ -32,7 +32,11 @@ + #include + #include + #include +-#include ++ ++#ifdef HAVE_SYS_FILE_H ++# include ++#endif ++ + #include + + #ifdef _WIN32 +diff -ru openldap-2.3.43.orig/servers/slapd/back-bdb/Makefile.in openldap-2.3.43/servers/slapd/back-bdb/Makefile.in +--- openldap-2.3.43.orig/servers/slapd/back-bdb/Makefile.in 2008-10-30 13:52:57 +0100 ++++ openldap-2.3.43/servers/slapd/back-bdb/Makefile.in 2008-10-30 14:00:08 +0100 +@@ -39,6 +39,7 @@ + + shared_LDAP_LIBS = $(LDAP_LIBLDAP_R_LA) $(LDAP_LIBLBER_LA) + NT_LINK_LIBS = -L.. -lslapd $(@BUILD_LIBS_DYNAMIC@_LDAP_LIBS) ++PARITY_LINK_LIBS = $(NT_LINK_LIBS) + UNIX_LINK_LIBS = $(@BUILD_LIBS_DYNAMIC@_LDAP_LIBS) + + LIBBASE = back_bdb +diff -ru openldap-2.3.43.orig/servers/slapd/back-dnssrv/Makefile.in openldap-2.3.43/servers/slapd/back-dnssrv/Makefile.in +--- openldap-2.3.43.orig/servers/slapd/back-dnssrv/Makefile.in 2008-10-30 13:52:57 +0100 ++++ openldap-2.3.43/servers/slapd/back-dnssrv/Makefile.in 2008-10-30 14:00:08 +0100 +@@ -32,6 +32,7 @@ + + shared_LDAP_LIBS = $(LDAP_LIBLDAP_R_LA) $(LDAP_LIBLBER_LA) + NT_LINK_LIBS = -L.. -lslapd $(@BUILD_LIBS_DYNAMIC@_LDAP_LIBS) ++PARITY_LINK_LIBS = $(NT_LINK_LIBS) + UNIX_LINK_LIBS = $(@BUILD_LIBS_DYNAMIC@_LDAP_LIBS) + + LIBBASE = back_dnssrv +diff -ru openldap-2.3.43.orig/servers/slapd/back-hdb/Makefile.in openldap-2.3.43/servers/slapd/back-hdb/Makefile.in +--- openldap-2.3.43.orig/servers/slapd/back-hdb/Makefile.in 2008-10-30 13:52:57 +0100 ++++ openldap-2.3.43/servers/slapd/back-hdb/Makefile.in 2008-10-30 14:00:08 +0100 +@@ -41,6 +41,7 @@ + + shared_LDAP_LIBS = $(LDAP_LIBLDAP_R_LA) $(LDAP_LIBLBER_LA) + NT_LINK_LIBS = -L.. -lslapd $(@BUILD_LIBS_DYNAMIC@_LDAP_LIBS) ++PARITY_LINK_LIBS = $(NT_LINK_LIBS) + UNIX_LINK_LIBS = $(@BUILD_LIBS_DYNAMIC@_LDAP_LIBS) + + .links : Makefile +diff -ru openldap-2.3.43.orig/servers/slapd/back-ldap/Makefile.in openldap-2.3.43/servers/slapd/back-ldap/Makefile.in +--- openldap-2.3.43.orig/servers/slapd/back-ldap/Makefile.in 2008-10-30 13:52:58 +0100 ++++ openldap-2.3.43/servers/slapd/back-ldap/Makefile.in 2008-10-30 14:00:08 +0100 +@@ -29,6 +29,7 @@ + + shared_LDAP_LIBS = $(LDAP_LIBLDAP_R_LA) $(LDAP_LIBLBER_LA) + NT_LINK_LIBS = -L.. -lslapd $(@BUILD_LIBS_DYNAMIC@_LDAP_LIBS) ++PARITY_LINK_LIBS = $(NT_LINK_LIBS) + UNIX_LINK_LIBS = $(@BUILD_LIBS_DYNAMIC@_LDAP_LIBS) + + LIBBASE = back_ldap +diff -ru openldap-2.3.43.orig/servers/slapd/back-ldbm/Makefile.in openldap-2.3.43/servers/slapd/back-ldbm/Makefile.in +--- openldap-2.3.43.orig/servers/slapd/back-ldbm/Makefile.in 2008-10-30 13:52:58 +0100 ++++ openldap-2.3.43/servers/slapd/back-ldbm/Makefile.in 2008-10-30 14:00:08 +0100 +@@ -38,6 +38,7 @@ + + shared_LDAP_LIBS = $(LDAP_LIBLDAP_R_LA) $(LDAP_LIBLBER_LA) + NT_LINK_LIBS = -L.. -lslapd $(@BUILD_LIBS_DYNAMIC@_LDAP_LIBS) ++PARITY_LINK_LIBS = $(NT_LINK_LIBS) + UNIX_LINK_LIBS = $(@BUILD_LIBS_DYNAMIC@_LDAP_LIBS) + + LIBBASE = back_ldbm +diff -ru openldap-2.3.43.orig/servers/slapd/back-ldif/Makefile.in openldap-2.3.43/servers/slapd/back-ldif/Makefile.in +--- openldap-2.3.43.orig/servers/slapd/back-ldif/Makefile.in 2008-10-30 13:52:58 +0100 ++++ openldap-2.3.43/servers/slapd/back-ldif/Makefile.in 2008-10-30 14:00:08 +0100 +@@ -27,6 +27,7 @@ + + shared_LDAP_LIBS = $(LDAP_LIBLDAP_R_LA) $(LDAP_LIBLBER_LA) + NT_LINK_LIBS = -L.. -lslapd $(@BUILD_LIBS_DYNAMIC@_LDAP_LIBS) ++PARITY_LINK_LIBS = $(NT_LINK_LIBS) + UNIX_LINK_LIBS = $(@BUILD_LIBS_DYNAMIC@_LDAP_LIBS) + + LIBBASE = back_ldif +diff -ru openldap-2.3.43.orig/servers/slapd/back-meta/Makefile.in openldap-2.3.43/servers/slapd/back-meta/Makefile.in +--- openldap-2.3.43.orig/servers/slapd/back-meta/Makefile.in 2008-10-30 13:52:58 +0100 ++++ openldap-2.3.43/servers/slapd/back-meta/Makefile.in 2008-10-30 14:00:08 +0100 +@@ -31,6 +31,7 @@ + + shared_LDAP_LIBS = $(LDAP_LIBLDAP_R_LA) $(LDAP_LIBLBER_LA) + NT_LINK_LIBS = -L.. -lslapd $(@BUILD_LIBS_DYNAMIC@_LDAP_LIBS) ++PARITY_LINK_LIBS = $(NT_LINK_LIBS) + UNIX_LINK_LIBS = $(@BUILD_LIBS_DYNAMIC@_LDAP_LIBS) + + LIBBASE = back_meta +diff -ru openldap-2.3.43.orig/servers/slapd/back-monitor/Makefile.in openldap-2.3.43/servers/slapd/back-monitor/Makefile.in +--- openldap-2.3.43.orig/servers/slapd/back-monitor/Makefile.in 2008-10-30 13:52:58 +0100 ++++ openldap-2.3.43/servers/slapd/back-monitor/Makefile.in 2008-10-30 14:00:08 +0100 +@@ -35,6 +35,7 @@ + + shared_LDAP_LIBS = $(LDAP_LIBLDAP_R_LA) $(LDAP_LIBLBER_LA) + NT_LINK_LIBS = -L.. -lslapd $(@BUILD_LIBS_DYNAMIC@_LDAP_LIBS) ++PARITY_LINK_LIBS = $(NT_LINK_LIBS) + UNIX_LINK_LIBS = $(@BUILD_LIBS_DYNAMIC@_LDAP_LIBS) + + LIBBASE = back_monitor +diff -ru openldap-2.3.43.orig/servers/slapd/back-null/Makefile.in openldap-2.3.43/servers/slapd/back-null/Makefile.in +--- openldap-2.3.43.orig/servers/slapd/back-null/Makefile.in 2008-10-30 13:52:58 +0100 ++++ openldap-2.3.43/servers/slapd/back-null/Makefile.in 2008-10-30 14:00:08 +0100 +@@ -27,6 +27,7 @@ + + shared_LDAP_LIBS = $(LDAP_LIBLDAP_R_LA) $(LDAP_LIBLBER_LA) + NT_LINK_LIBS = -L.. -lslapd $(@BUILD_LIBS_DYNAMIC@_LDAP_LIBS) ++PARITY_LINK_LIBS = $(NT_LINK_LIBS) + UNIX_LINK_LIBS = $(@BUILD_LIBS_DYNAMIC@_LDAP_LIBS) + + LIBBASE = back_null +diff -ru openldap-2.3.43.orig/servers/slapd/back-passwd/Makefile.in openldap-2.3.43/servers/slapd/back-passwd/Makefile.in +--- openldap-2.3.43.orig/servers/slapd/back-passwd/Makefile.in 2008-10-30 13:52:58 +0100 ++++ openldap-2.3.43/servers/slapd/back-passwd/Makefile.in 2008-10-30 14:00:08 +0100 +@@ -27,6 +27,7 @@ + + shared_LDAP_LIBS = $(LDAP_LIBLDAP_R_LA) $(LDAP_LIBLBER_LA) + NT_LINK_LIBS = -L.. -lslapd $(@BUILD_LIBS_DYNAMIC@_LDAP_LIBS) ++PARITY_LINK_LIBS = $(NT_LINK_LIBS) + UNIX_LINK_LIBS = $(@BUILD_LIBS_DYNAMIC@_LDAP_LIBS) + + LIBBASE = back_passwd +diff -ru openldap-2.3.43.orig/servers/slapd/back-perl/Makefile.in openldap-2.3.43/servers/slapd/back-perl/Makefile.in +--- openldap-2.3.43.orig/servers/slapd/back-perl/Makefile.in 2008-10-30 13:52:58 +0100 ++++ openldap-2.3.43/servers/slapd/back-perl/Makefile.in 2008-10-30 14:00:08 +0100 +@@ -32,6 +32,7 @@ + + shared_LDAP_LIBS = $(LDAP_LIBLDAP_R_LA) $(LDAP_LIBLBER_LA) + NT_LINK_LIBS = -L.. -lslapd $(@BUILD_LIBS_DYNAMIC@_LDAP_LIBS) ++PARITY_LINK_LIBS = $(NT_LINK_LIBS) + UNIX_LINK_LIBS = $(@BUILD_LIBS_DYNAMIC@_LDAP_LIBS) `perl -MExtUtils::Embed -e ldopts` + + LIBBASE = back_perl +diff -ru openldap-2.3.43.orig/servers/slapd/back-relay/Makefile.in openldap-2.3.43/servers/slapd/back-relay/Makefile.in +--- openldap-2.3.43.orig/servers/slapd/back-relay/Makefile.in 2008-10-30 13:52:58 +0100 ++++ openldap-2.3.43/servers/slapd/back-relay/Makefile.in 2008-10-30 14:00:08 +0100 +@@ -26,6 +26,7 @@ + + shared_LDAP_LIBS = $(LDAP_LIBLDAP_R_LA) $(LDAP_LIBLBER_LA) + NT_LINK_LIBS = -L.. -lslapd $(@BUILD_LIBS_DYNAMIC@_LDAP_LIBS) $(REWRITE) ++PARITY_LINK_LIBS = $(NT_LINK_LIBS) + UNIX_LINK_LIBS = $(@BUILD_LIBS_DYNAMIC@_LDAP_LIBS) $(REWRITE) + + LIBBASE = back_relay +diff -ru openldap-2.3.43.orig/servers/slapd/back-shell/Makefile.in openldap-2.3.43/servers/slapd/back-shell/Makefile.in +--- openldap-2.3.43.orig/servers/slapd/back-shell/Makefile.in 2008-10-30 13:52:58 +0100 ++++ openldap-2.3.43/servers/slapd/back-shell/Makefile.in 2008-10-30 14:00:08 +0100 +@@ -29,6 +29,7 @@ + + shared_LDAP_LIBS = $(LDAP_LIBLDAP_R_LA) $(LDAP_LIBLBER_LA) + NT_LINK_LIBS = -L.. -lslapd $(@BUILD_LIBS_DYNAMIC@_LDAP_LIBS) ++PARITY_LINK_LIBS = $(NT_LINK_LIBS) + UNIX_LINK_LIBS = $(@BUILD_LIBS_DYNAMIC@_LDAP_LIBS) + + LIBBASE = back_shell +diff -ru openldap-2.3.43.orig/servers/slapd/back-sql/Makefile.in openldap-2.3.43/servers/slapd/back-sql/Makefile.in +--- openldap-2.3.43.orig/servers/slapd/back-sql/Makefile.in 2008-10-30 13:52:59 +0100 ++++ openldap-2.3.43/servers/slapd/back-sql/Makefile.in 2008-10-30 14:00:08 +0100 +@@ -31,6 +31,7 @@ + + shared_LDAP_LIBS = $(LDAP_LIBLDAP_R_LA) $(LDAP_LIBLBER_LA) + NT_LINK_LIBS = -L.. -lslapd $(@BUILD_LIBS_DYNAMIC@_LDAP_LIBS) ++PARITY_LINK_LIBS = $(NT_LINK_LIBS) + UNIX_LINK_LIBS = $(@BUILD_LIBS_DYNAMIC@_LDAP_LIBS) $(SLAPD_SQL_LIBS) + + LIBBASE = back_sql +diff -ru openldap-2.3.43.orig/servers/slapd/overlays/Makefile.in openldap-2.3.43/servers/slapd/overlays/Makefile.in +--- openldap-2.3.43.orig/servers/slapd/overlays/Makefile.in 2008-10-30 13:52:59 +0100 ++++ openldap-2.3.43/servers/slapd/overlays/Makefile.in 2008-10-30 14:00:08 +0100 +@@ -45,6 +45,7 @@ + + shared_LDAP_LIBS = $(LDAP_LIBLDAP_R_LA) $(LDAP_LIBLBER_LA) + NT_LINK_LIBS = -L.. -lslapd $(@BUILD_LIBS_DYNAMIC@_LDAP_LIBS) ++PARITY_LINK_LIBS = $(NT_LINK_LIBS) + UNIX_LINK_LIBS = $(@BUILD_LIBS_DYNAMIC@_LDAP_LIBS) + + LIBRARY = ../liboverlays.a +diff -ru openldap-2.3.43.orig/servers/slapd/slapi/Makefile.in openldap-2.3.43/servers/slapd/slapi/Makefile.in +--- openldap-2.3.43.orig/servers/slapd/slapi/Makefile.in 2008-10-30 13:53:00 +0100 ++++ openldap-2.3.43/servers/slapd/slapi/Makefile.in 2008-10-30 14:00:40 +0100 +@@ -37,6 +37,7 @@ + XLIBS = $(LIBRARY) + XXLIBS = + NT_LINK_LIBS = $(AC_LIBS) ++PARITY_LINK_LIBS = $(NT_LINK_LIBS) + UNIX_LINK_LIBS = ../../../libraries/libldap_r/libldap_r.la $(LTHREAD_LIBS) + + XINCPATH = -I$(srcdir)/.. -I$(srcdir) +diff -ru openldap-2.3.43.orig/servers/slapd/slapi/printmsg.c openldap-2.3.43/servers/slapd/slapi/printmsg.c +--- openldap-2.3.43.orig/servers/slapd/slapi/printmsg.c 2008-10-30 13:53:00 +0100 ++++ openldap-2.3.43/servers/slapd/slapi/printmsg.c 2008-10-30 14:00:08 +0100 +@@ -34,6 +34,10 @@ + + #include + ++#ifdef _WIN32 ++# include ++#endif ++ + /* Single threads access to routine */ + ldap_pvt_thread_mutex_t slapi_printmessage_mutex; + char *slapi_log_file = NULL; +@@ -69,7 +73,11 @@ + /* + * FIXME: could block + */ ++#ifndef _WIN32 + while ( lockf( fileno( fp ), F_LOCK, 0 ) != 0 ) { ++#else ++ while ( _locking( fileno ( fp ), _LK_LOCK, 0 ) != 0 ) { ++#endif + /* DO NOTHING */ ; + } + +@@ -85,7 +93,11 @@ + } + fflush( fp ); + ++#ifndef _WIN32 + lockf( fileno( fp ), F_ULOCK, 0 ); ++#else ++ _locking( fileno( fp ), _LK_UNLCK, 0 ); ++#endif + + fclose( fp ); + +diff -ru openldap-2.3.43.orig/servers/slapd/slapi/slapi_utils.c openldap-2.3.43/servers/slapd/slapi/slapi_utils.c +--- openldap-2.3.43.orig/servers/slapd/slapi/slapi_utils.c 2008-10-30 13:53:00 +0100 ++++ openldap-2.3.43/servers/slapd/slapi/slapi_utils.c 2008-10-30 14:00:08 +0100 +@@ -1896,7 +1896,7 @@ + slapi_timer_current_time( void ) + { + static int first_time = 1; +-#if !defined (_WIN32) ++#if !defined (_WIN32) || defined(__PARITY__) + struct timeval now; + unsigned long ret; + +diff -ru openldap-2.3.43.orig/servers/slurpd/Makefile.in openldap-2.3.43/servers/slurpd/Makefile.in +--- openldap-2.3.43.orig/servers/slurpd/Makefile.in 2008-10-30 13:53:00 +0100 ++++ openldap-2.3.43/servers/slurpd/Makefile.in 2008-10-30 14:00:08 +0100 +@@ -13,14 +13,17 @@ + ## top-level directory of the distribution or, alternatively, at + ## . + +-PROGRAMS = slurpd +-XPROGRAMS = sslurpd ++PROGRAMS = slurpd$(EXEEXT) ++XPROGRAMS = sslurpd$(EXEEXT) + + XSRCS = version.c + + NT_SRCS = nt_svc.c + NT_OBJS = nt_svc.o ../../libraries/liblutil/slapdmsg.res + ++PARITY_SRCS = $(NT_SRCS) ++PARITY_OBJS = nt_svc.o ++ + SRCS = admin.c args.c ch_malloc.c config.c \ + fm.c globals.c ldap_op.c lock.c main.c re.c \ + reject.c replica.c replog.c ri.c rq.c sanity.c st.c \ +@@ -43,10 +46,10 @@ + XXLIBS = $(SLURPD_LIBS) $(SECURITY_LIBS) $(LUTIL_LIBS) + XXXLIBS = $(LTHREAD_LIBS) + +-slurpd: version.o ++slurpd$(EXEEXT): version.o + $(LTLINK) -o $@ $(OBJS) version.o $(LIBS) + +-sslurpd: version.o ++sslurpd$(EXEEXT): version.o + $(LTLINK) -static -o $@ $(OBJS) version.o $(LIBS) + + version.c: Makefile +@@ -60,7 +63,7 @@ + @-$(INSTALL) -m 700 -d $(DESTDIR)$(localstatedir)/openldap-slurp + @( \ + for prg in $(PROGRAMS); do \ +- $(LTINSTALL) $(INSTALLFLAGS) $(STRIP) -m 755 $$prg$(EXEEXT) \ ++ $(LTINSTALL) $(INSTALLFLAGS) $(STRIP) -m 755 $$prg \ + $(DESTDIR)$(libexecdir); \ + done \ + ) diff --git a/net-nds/openldap/files/openldap-2.3.43-tag-lt.patch b/net-nds/openldap/files/openldap-2.3.43-tag-lt.patch new file mode 100644 index 0000000..65dd981 --- /dev/null +++ b/net-nds/openldap/files/openldap-2.3.43-tag-lt.patch @@ -0,0 +1,27 @@ +--- build/top.mk.orig 2008-02-12 00:24:07 +0100 ++++ build/top.mk 2009-03-18 17:39:38 +0100 +@@ -105,19 +105,19 @@ + + LTSTATIC = @LTSTATIC@ + +-LTLINK = $(LIBTOOL) --mode=link \ ++LTLINK = $(LIBTOOL) --mode=link --tag=CC \ + $(CC) $(LTSTATIC) $(LT_CFLAGS) $(LDFLAGS) $(LTFLAGS) + +-LTCOMPILE_LIB = $(LIBTOOL) $(LTONLY_LIB) --mode=compile \ ++LTCOMPILE_LIB = $(LIBTOOL) $(LTONLY_LIB) --mode=compile --tag=CC \ + $(CC) $(LT_CFLAGS) $(LT_CPPFLAGS) $(LIB_DEFS) -c + +-LTLINK_LIB = $(LIBTOOL) $(LTONLY_LIB) --mode=link \ ++LTLINK_LIB = $(LIBTOOL) $(LTONLY_LIB) --mode=link --tag=CC \ + $(CC) $(LT_CFLAGS) $(LDFLAGS) $(LTFLAGS_LIB) + +-LTCOMPILE_MOD = $(LIBTOOL) $(LTONLY_MOD) --mode=compile \ ++LTCOMPILE_MOD = $(LIBTOOL) $(LTONLY_MOD) --mode=compile --tag=CC \ + $(CC) $(LT_CFLAGS) $(LT_CPPFLAGS) $(MOD_DEFS) -c + +-LTLINK_MOD = $(LIBTOOL) $(LTONLY_MOD) --mode=link \ ++LTLINK_MOD = $(LIBTOOL) $(LTONLY_MOD) --mode=link --tag=CC \ + $(CC) $(LT_CFLAGS) $(LDFLAGS) $(LTFLAGS_MOD) + + LTINSTALL = $(LIBTOOL) --mode=install $(INSTALL) diff --git a/net-nds/openldap/files/openldap-2.3.43-winnt.patch b/net-nds/openldap/files/openldap-2.3.43-winnt.patch new file mode 100644 index 0000000..4b865ec --- /dev/null +++ b/net-nds/openldap/files/openldap-2.3.43-winnt.patch @@ -0,0 +1,643 @@ +diff -ru -x config.log -x ldap_config.h -x stamp-h -x Makefile openldap-2.3.43.orig/build/openldap.m4 openldap-2.3.43/build/openldap.m4 +--- openldap-2.3.43.orig/build/openldap.m4 2008-09-02 15:01:52 +0200 ++++ openldap-2.3.43/build/openldap.m4 2008-09-02 14:23:34 +0200 +@@ -79,8 +79,11 @@ + cat > conftest.c </dev/null 2>&1 ++ | grep 'conftest\.'"${ac_objext}:" >/dev/null 2>&1 + then + if test ! -f conftest."${ac_object}" ; then + ol_cv_mkdep=$flag +diff -ru -x config.log -x ldap_config.h -x stamp-h -x Makefile openldap-2.3.43.orig/build/top.mk openldap-2.3.43/build/top.mk +--- openldap-2.3.43.orig/build/top.mk 2008-09-02 15:01:52 +0200 ++++ openldap-2.3.43/build/top.mk 2008-09-02 14:23:34 +0200 +@@ -90,6 +90,8 @@ + NT_LTFLAGS_MOD = -no-undefined -avoid-version -rpath $(moduledir) + UNIX_LTFLAGS_LIB = $(LTVERSION) -rpath $(libdir) + UNIX_LTFLAGS_MOD = $(LTVERSION) -rpath $(moduledir) ++PARITY_LTFLAGS_LIB = $(UNIX_LTFLAGS_LIB) ++PARITY_LTFLAGS_MOD = $(UNIX_LTFLAGS_MOD) + + # libtool flags + LTFLAGS = $(@PLAT@_LTFLAGS) +diff -ru -x config.log -x ldap_config.h -x stamp-h -x Makefile openldap-2.3.43.orig/clients/tools/Makefile.in openldap-2.3.43/clients/tools/Makefile.in +--- openldap-2.3.43.orig/clients/tools/Makefile.in 2008-09-02 14:59:33 +0200 ++++ openldap-2.3.43/clients/tools/Makefile.in 2008-09-02 15:08:52 +0200 +@@ -27,29 +27,30 @@ + XSRCS = ldsversion.c ldmversion.c lddversion.c ldrversion.c \ + ldpversion.c ldwversion.c ldcversion.c + +-PROGRAMS = ldapsearch ldapmodify ldapdelete ldapmodrdn \ +- ldappasswd ldapwhoami ldapcompare ++PROGRAMS = ldapsearch$(EXEEXT) ldapmodify$(EXEEXT) ldapdelete$(EXEEXT) \ ++ ldapmodrdn$(EXEEXT) ldappasswd$(EXEEXT) ldapwhoami$(EXEEXT) \ ++ ldapcompare$(EXEEXT) + + +-ldapsearch: ldsversion.o ++ldapsearch$(EXEEXT): ldsversion.o + $(LTLINK) -o $@ ldapsearch.o common.o ldsversion.o $(LIBS) + +-ldapmodify: ldmversion.o ++ldapmodify$(EXEEXT): ldmversion.o + $(LTLINK) -o $@ ldapmodify.o common.o ldmversion.o $(LIBS) + +-ldapdelete: lddversion.o ++ldapdelete$(EXEEXT): lddversion.o + $(LTLINK) -o $@ ldapdelete.o common.o lddversion.o $(LIBS) + +-ldapmodrdn: ldrversion.o ++ldapmodrdn$(EXEEXT): ldrversion.o + $(LTLINK) -o $@ ldapmodrdn.o common.o ldrversion.o $(LIBS) + +-ldappasswd: ldpversion.o ++ldappasswd$(EXEEXT): ldpversion.o + $(LTLINK) -o $@ ldappasswd.o common.o ldpversion.o $(LIBS) + +-ldapwhoami: ldwversion.o ++ldapwhoami$(EXEEXT): ldwversion.o + $(LTLINK) -o $@ ldapwhoami.o common.o ldwversion.o $(LIBS) + +-ldapcompare: ldcversion.o ++ldapcompare$(EXEEXT): ldcversion.o + $(LTLINK) -o $@ ldapcompare.o common.o ldcversion.o $(LIBS) + + ldsversion.c: Makefile +@@ -98,7 +99,7 @@ + -$(MKDIR) $(DESTDIR)$(bindir) + @( \ + for prg in $(PROGRAMS); do \ +- $(LTINSTALL) $(INSTALLFLAGS) $(STRIP) -m 755 $$prg$(EXEEXT) \ ++ $(LTINSTALL) $(INSTALLFLAGS) $(STRIP) -m 755 $$prg \ + $(DESTDIR)$(bindir); \ + done \ + ) +diff -ru -x config.log -x ldap_config.h -x stamp-h -x Makefile openldap-2.3.43.orig/configure.in openldap-2.3.43/configure.in +--- openldap-2.3.43.orig/configure.in 2008-09-02 15:01:52 +0200 ++++ openldap-2.3.43/configure.in 2008-09-02 14:23:34 +0200 +@@ -765,6 +765,7 @@ + dnl ---------------------------------------------------------------- + dnl Checks for Windows NT + case $host_os in ++ *winnt* ) ac_cv_winnt=yes ;; + *mingw32* ) ac_cv_mingw32=yes ;; + *cygwin* ) ac_cv_cygwin=yes ;; + esac +@@ -909,7 +910,7 @@ + ) + + dnl Only check Winsock on MinGW +-if test "$ac_cv_mingw32" = yes ; then ++if test "$ac_cv_mingw32" = yes || test "$ac_cv_winnt" = yes ; then + AC_CHECK_HEADERS( winsock.h winsock2.h ) + fi + +@@ -1067,10 +1068,11 @@ + UuidCreate(0); + UuidToStringA(0,0); + ]])],[need_rpcrt=yes],[need_rpcrt=no]) ++ LIBS="$save_LIBS" + if test $need_rpcrt = yes; then + SLAPD_LIBS="$SLAPD_LIBS -lrpcrt4" ++ LIBS="$LIBS -lrpcrt4" + fi +- LIBS="$save_LIBS" + AC_MSG_RESULT($need_rpcrt) + fi + +@@ -2269,7 +2271,7 @@ + + dnl ---------------------------------------------------------------- + dnl Check for entropy sources +-if test $cross_compiling != yes && test "$ac_cv_mingw32" != yes ; then ++if test $cross_compiling != yes && test "$ac_cv_mingw32" != yes && test "$ac_cv_winnt" != yes ; then + dev=no + if test -r /dev/urandom ; then + dev="/dev/urandom"; +@@ -2528,15 +2530,17 @@ + AC_DEFINE(snprintf, _snprintf, [define to snprintf routine]) + ]) + +-AC_CHECK_FUNC(_vsnprintf, [ac_cv_func_vsnprintf=yes +- AC_DEFINE(vsnprintf, _vsnprintf, [define to vsnprintf routine]) +-]) ++AC_CHECK_FUNC(_vsnprintf) + + AC_FUNC_VPRINTF + + if test $ac_cv_func_vprintf = yes ; then + dnl check for vsnprintf + AC_CHECK_FUNCS(snprintf vsnprintf) ++ ++ if test $ac_cv_func__vsnprintf = yes && test $ac_cv_func_vsnprintf != yes; then ++ AC_DEFINE(vsnprintf, _vsnprintf, [define to vsnprintf routine]) ++ fi + fi + + AC_CHECK_FUNCS( \ +@@ -3086,6 +3090,10 @@ + if test "$ac_cv_mingw32" = yes ; then + PLAT=NT + SLAPD_MODULES_LDFLAGS= ++elif test "$ac_cv_winnt" = yes; then ++ # slapd not even supported yet, so.... ++ PLAT=PARITY ++ SLAPD_MODULES_LDFLAGS= + else + PLAT=UNIX + fi +diff -ru -x config.log -x ldap_config.h -x stamp-h -x Makefile openldap-2.3.43.orig/include/ac/socket.h openldap-2.3.43/include/ac/socket.h +--- openldap-2.3.43.orig/include/ac/socket.h 2008-09-02 15:01:52 +0200 ++++ openldap-2.3.43/include/ac/socket.h 2008-09-02 14:23:34 +0200 +@@ -36,7 +36,9 @@ + #include + #endif + ++#ifndef __PARITY__ + #include ++#endif + + #ifdef HAVE_NETINET_TCP_H + #include +diff -ru -x config.log -x ldap_config.h -x stamp-h -x Makefile openldap-2.3.43.orig/include/ldap_cdefs.h openldap-2.3.43/include/ldap_cdefs.h +--- openldap-2.3.43.orig/include/ldap_cdefs.h 2008-09-02 15:01:52 +0200 ++++ openldap-2.3.43/include/ldap_cdefs.h 2008-09-02 14:23:34 +0200 +@@ -130,7 +130,11 @@ + #if defined(_WIN32) && \ + ((defined(LDAP_LIBS_DYNAMIC) && !defined(LBER_LIBRARY)) || \ + (!defined(LDAP_LIBS_DYNAMIC) && defined(SLAPD_IMPORT))) ++# ifndef __PARITY__ + # define LBER_F(type) extern __declspec(dllimport) type ++# else ++# define LBER_F(type) extern type ++# endif + # define LBER_V(type) extern __declspec(dllimport) type + #else + # define LBER_F(type) extern type +@@ -141,7 +145,11 @@ + #if defined(_WIN32) && \ + ((defined(LDAP_LIBS_DYNAMIC) && !defined(LDAP_LIBRARY)) || \ + (!defined(LDAP_LIBS_DYNAMIC) && defined(SLAPD_IMPORT))) ++# ifndef __PARITY__ + # define LDAP_F(type) extern __declspec(dllimport) type ++# else ++# define LDAP_F(type) extern type ++# endif + # define LDAP_V(type) extern __declspec(dllimport) type + #else + # define LDAP_F(type) extern type +@@ -181,7 +189,7 @@ + #endif + + /* LUTIL library */ +-#if defined(_WIN32) && defined(SLAPD_IMPORT) ++#if defined(_WIN32) && defined(SLAPD_IMPORT) && !defined(__PARITY__) + # define LDAP_LUTIL_F(type) extern __declspec(dllimport) type + # define LDAP_LUTIL_V(type) extern __declspec(dllimport) type + #else +diff -ru -x config.log -x ldap_config.h -x stamp-h -x Makefile openldap-2.3.43.orig/libraries/liblber/Makefile.in openldap-2.3.43/libraries/liblber/Makefile.in +--- openldap-2.3.43.orig/libraries/liblber/Makefile.in 2008-09-02 15:01:52 +0200 ++++ openldap-2.3.43/libraries/liblber/Makefile.in 2008-09-02 14:23:34 +0200 +@@ -18,6 +18,9 @@ + NT_SRCS = nt_err.c + NT_OBJS = nt_err.lo + ++PARITY_SRCS = $(NT_SRCS) ++PARITY_OBJS = $(NT_OBJS) ++ + UNIX_SRCS = stdio.c + UNIX_OBJS = stdio.lo + +@@ -37,6 +40,7 @@ + XLIBS = $(LIBRARY) $(LDAP_LIBLUTIL_A) + XXLIBS = + NT_LINK_LIBS = $(AC_LIBS) ++PARITY_LINK_LIBS = $(NT_LINK_LIBS) + + dtest: $(XLIBS) dtest.o + $(LTLINK) -o $@ dtest.o $(LIBS) +diff -ru -x config.log -x ldap_config.h -x stamp-h -x Makefile openldap-2.3.43.orig/libraries/liblber/options.c openldap-2.3.43/libraries/liblber/options.c +--- openldap-2.3.43.orig/libraries/liblber/options.c 2008-09-02 15:01:52 +0200 ++++ openldap-2.3.43/libraries/liblber/options.c 2008-09-02 14:23:34 +0200 +@@ -20,7 +20,8 @@ + #include + #include "lber-int.h" + +-char ber_pvt_opt_on; /* used to get a non-NULL address for *_OPT_ON */ ++/* needs to be initialized for winnt build... */ ++char ber_pvt_opt_on = 0; /* used to get a non-NULL address for *_OPT_ON */ + + struct lber_options ber_int_options = { + LBER_UNINITIALIZED, 0, 0 }; +diff -ru -x config.log -x ldap_config.h -x stamp-h -x Makefile openldap-2.3.43.orig/libraries/libldap/Makefile.in openldap-2.3.43/libraries/libldap/Makefile.in +--- openldap-2.3.43.orig/libraries/libldap/Makefile.in 2008-09-02 15:01:52 +0200 ++++ openldap-2.3.43/libraries/libldap/Makefile.in 2008-09-02 14:23:34 +0200 +@@ -47,6 +47,7 @@ + XLIBS = $(LIBRARY) $(LDAP_LIBLBER_LA) $(LDAP_LIBLUTIL_A) + XXLIBS = $(SECURITY_LIBS) $(LUTIL_LIBS) + NT_LINK_LIBS = $(LDAP_LIBLBER_LA) $(AC_LIBS) $(SECURITY_LIBS) ++PARITY_LINK_LIBS = $(NT_LINK_LIBS) + UNIX_LINK_LIBS = $(LDAP_LIBLBER_LA) $(AC_LIBS) $(SECURITY_LIBS) + + apitest: $(XLIBS) apitest.o +diff -ru -x config.log -x ldap_config.h -x stamp-h -x Makefile openldap-2.3.43.orig/libraries/libldap_r/Makefile.in openldap-2.3.43/libraries/libldap_r/Makefile.in +--- openldap-2.3.43.orig/libraries/libldap_r/Makefile.in 2008-09-02 15:01:52 +0200 ++++ openldap-2.3.43/libraries/libldap_r/Makefile.in 2008-09-02 14:23:34 +0200 +@@ -56,6 +56,7 @@ + XXLIBS = $(SECURITY_LIBS) $(LUTIL_LIBS) + XXXLIBS = $(LTHREAD_LIBS) + NT_LINK_LIBS = $(LDAP_LIBLBER_LA) $(AC_LIBS) $(SECURITY_LIBS) ++PARITY_LINK_LIBS = $(NT_LINK_LIBS) + UNIX_LINK_LIBS = $(LDAP_LIBLBER_LA) $(AC_LIBS) $(SECURITY_LIBS) + + .links : Makefile +diff -ru -x config.log -x ldap_config.h -x stamp-h -x Makefile openldap-2.3.43.orig/libraries/liblutil/Makefile.in openldap-2.3.43/libraries/liblutil/Makefile.in +--- openldap-2.3.43.orig/libraries/liblutil/Makefile.in 2008-09-02 15:01:52 +0200 ++++ openldap-2.3.43/libraries/liblutil/Makefile.in 2008-09-02 14:23:34 +0200 +@@ -22,6 +22,9 @@ + NT_SRCS = ntservice.c + NT_OBJS = ntservice.o slapdmsg.res + ++PARITY_SRCS = $(NT_SRCS) ++PARITY_OBJS = ntservice.o ++ + UNIX_SRCS = detach.c + UNIX_OBJS = detach.o + +diff -ru -x config.log -x ldap_config.h -x stamp-h -x Makefile openldap-2.3.43.orig/servers/slapd/Makefile.in openldap-2.3.43/servers/slapd/Makefile.in +--- openldap-2.3.43.orig/servers/slapd/Makefile.in 2008-09-02 15:01:52 +0200 ++++ openldap-2.3.43/servers/slapd/Makefile.in 2008-09-02 15:10:57 +0200 +@@ -13,9 +13,10 @@ + ## top-level directory of the distribution or, alternatively, at + ## . + +-SLAPTOOLS=slapadd slapcat slapdn slapindex slappasswd slaptest slapauth slapacl +-PROGRAMS=slapd $(SLAPTOOLS) +-XPROGRAMS=sslapd libbackends.a .backend liboverlays.a ++SLAPTOOLS=slapadd$(EXEEXT) slapcat$(EXEEXT) slapdn$(EXEEXT) slapindex$(EXEEXT) \ ++ slappasswd$(EXEEXT) slaptest$(EXEEXT) slapauth$(EXEEXT) slapacl$(EXEEXT) ++PROGRAMS=slapd$(EXEEXT) $(SLAPTOOLS) ++XPROGRAMS=sslapd$(EXEEXT) libbackends.a .backend liboverlays.a + XSRCS=version.c + + SUBDIRS=back-* shell-backends slapi overlays +@@ -23,6 +24,9 @@ + NT_SRCS = nt_svc.c + NT_OBJS = nt_svc.o ../../libraries/liblutil/slapdmsg.res + ++PARITY_SRCS = $(NT_SRCS) ++PARITY_OBJS = nt_svc.o ++ + SRCS = main.c globals.c bconfig.c config.c daemon.c \ + connection.c search.c filter.c add.c cr.c \ + attr.c entry.c backend.c result.c operation.c \ +@@ -87,6 +91,9 @@ + UNIX_SLAPD_DEPENDS = $(SLAPD_STATIC_DEPENDS) version.o $(SLAPD_L) + UNIX_SLAPD_OBJECTS = $(OBJS) version.o + ++PARITY_SLAPD_DEPENDS = $(UNIX_SLAPD_DEPENDS) ++PARITY_SLAPD_OBJECTS = $(UNIX_SLAPD_OBJECTS) ++ + SLAPD_DEPENDS = $(@PLAT@_SLAPD_DEPENDS) + SLAPD_OBJECTS = $(@PLAT@_SLAPD_OBJECTS) + +@@ -265,22 +272,22 @@ + libslapi.a: slapi/.libs/libslapi.a + cp slapi/.libs/libslapi.a . + +-slapd: $(SLAPD_DEPENDS) @LIBSLAPI@ ++slapd$(EXEEXT): $(SLAPD_DEPENDS) @LIBSLAPI@ + $(LTLINK) -o $@ $(SLAPD_OBJECTS) $(LIBS) \ + $(WRAP_LIBS) + $(RM) $(SLAPTOOLS) + for i in $(SLAPTOOLS); do \ +- $(LN_S) slapd$(EXEEXT) $$i$(EXEEXT); done ++ $(LN_S) slapd$(EXEEXT) $$i; done + + +-sslapd: version.o ++sslapd$(EXEEXT): version.o + $(LTLINK) -static -o $@ $(OBJS) version.o $(LIBS) $(WRAP_LIBS) + +-dummy $(SLAPD_DYNAMIC_BACKENDS): slapd ++dummy $(SLAPD_DYNAMIC_BACKENDS): slapd$(EXEEXT) + cd $@; $(MAKE) $(MFLAGS) all + @touch $@ + +-dynamic_overlays: slapd ++dynamic_overlays: slapd$(EXEEXT) + cd overlays; $(MAKE) $(MFLAGS) dynamic + + # +@@ -385,7 +392,7 @@ + fi; \ + done + +-all-cffiles: slapd $(SLAPD_DYNAMIC_BACKENDS) dynamic_overlays ++all-cffiles: slapd$(EXEEXT) $(SLAPD_DYNAMIC_BACKENDS) dynamic_overlays + @if test $(PLAT) = NT; then \ + sysconfdir=`cygpath -w $(sysconfdir) | \ + $(SED) -e 's/\\\\/\\\\\\\\\\\\\\\\/g'`; \ +@@ -439,7 +446,7 @@ + install-tools: FORCE + -$(MKDIR) $(DESTDIR)$(sbindir) + for i in $(SLAPTOOLS); do \ +- $(RM) $(DESTDIR)$(sbindir)/$$i$(EXEEXT); \ +- $(LN_S) -f $(DESTDIR)$(libexecdir)/slapd$(EXEEXT) $(DESTDIR)$(sbindir)/$$i$(EXEEXT); \ ++ $(RM) $(DESTDIR)$(sbindir)/$$i; \ ++ $(LN_S) -f $(DESTDIR)$(libexecdir)/slapd$(EXEEXT) $(DESTDIR)$(sbindir)/$$i; \ + done + +diff -ru -x config.log -x ldap_config.h -x stamp-h -x Makefile openldap-2.3.43.orig/servers/slapd/alock.c openldap-2.3.43/servers/slapd/alock.c +--- openldap-2.3.43.orig/servers/slapd/alock.c 2008-09-02 15:01:52 +0200 ++++ openldap-2.3.43/servers/slapd/alock.c 2008-09-02 14:23:34 +0200 +@@ -32,7 +32,11 @@ + #include + #include + #include +-#include ++ ++#ifdef HAVE_SYS_FILE_H ++# include ++#endif ++ + #include + + #ifdef _WIN32 +diff -ru -x config.log -x ldap_config.h -x stamp-h -x Makefile openldap-2.3.43.orig/servers/slapd/back-bdb/Makefile.in openldap-2.3.43/servers/slapd/back-bdb/Makefile.in +--- openldap-2.3.43.orig/servers/slapd/back-bdb/Makefile.in 2008-09-02 15:01:52 +0200 ++++ openldap-2.3.43/servers/slapd/back-bdb/Makefile.in 2008-09-02 14:23:34 +0200 +@@ -39,6 +39,7 @@ + + shared_LDAP_LIBS = $(LDAP_LIBLDAP_R_LA) $(LDAP_LIBLBER_LA) + NT_LINK_LIBS = -L.. -lslapd $(@BUILD_LIBS_DYNAMIC@_LDAP_LIBS) ++PARITY_LINK_LIBS = $(NT_LINK_LIBS) + UNIX_LINK_LIBS = $(@BUILD_LIBS_DYNAMIC@_LDAP_LIBS) + + LIBBASE = back_bdb +diff -ru -x config.log -x ldap_config.h -x stamp-h -x Makefile openldap-2.3.43.orig/servers/slapd/back-dnssrv/Makefile.in openldap-2.3.43/servers/slapd/back-dnssrv/Makefile.in +--- openldap-2.3.43.orig/servers/slapd/back-dnssrv/Makefile.in 2008-09-02 15:01:52 +0200 ++++ openldap-2.3.43/servers/slapd/back-dnssrv/Makefile.in 2008-09-02 14:23:34 +0200 +@@ -32,6 +32,7 @@ + + shared_LDAP_LIBS = $(LDAP_LIBLDAP_R_LA) $(LDAP_LIBLBER_LA) + NT_LINK_LIBS = -L.. -lslapd $(@BUILD_LIBS_DYNAMIC@_LDAP_LIBS) ++PARITY_LINK_LIBS = $(NT_LINK_LIBS) + UNIX_LINK_LIBS = $(@BUILD_LIBS_DYNAMIC@_LDAP_LIBS) + + LIBBASE = back_dnssrv +diff -ru -x config.log -x ldap_config.h -x stamp-h -x Makefile openldap-2.3.43.orig/servers/slapd/back-hdb/Makefile.in openldap-2.3.43/servers/slapd/back-hdb/Makefile.in +--- openldap-2.3.43.orig/servers/slapd/back-hdb/Makefile.in 2008-09-02 15:01:52 +0200 ++++ openldap-2.3.43/servers/slapd/back-hdb/Makefile.in 2008-09-02 14:23:34 +0200 +@@ -41,6 +41,7 @@ + + shared_LDAP_LIBS = $(LDAP_LIBLDAP_R_LA) $(LDAP_LIBLBER_LA) + NT_LINK_LIBS = -L.. -lslapd $(@BUILD_LIBS_DYNAMIC@_LDAP_LIBS) ++PARITY_LINK_LIBS = $(NT_LINK_LIBS) + UNIX_LINK_LIBS = $(@BUILD_LIBS_DYNAMIC@_LDAP_LIBS) + + .links : Makefile +diff -ru -x config.log -x ldap_config.h -x stamp-h -x Makefile openldap-2.3.43.orig/servers/slapd/back-ldap/Makefile.in openldap-2.3.43/servers/slapd/back-ldap/Makefile.in +--- openldap-2.3.43.orig/servers/slapd/back-ldap/Makefile.in 2008-09-02 15:01:52 +0200 ++++ openldap-2.3.43/servers/slapd/back-ldap/Makefile.in 2008-09-02 14:23:34 +0200 +@@ -29,6 +29,7 @@ + + shared_LDAP_LIBS = $(LDAP_LIBLDAP_R_LA) $(LDAP_LIBLBER_LA) + NT_LINK_LIBS = -L.. -lslapd $(@BUILD_LIBS_DYNAMIC@_LDAP_LIBS) ++PARITY_LINK_LIBS = $(NT_LINK_LIBS) + UNIX_LINK_LIBS = $(@BUILD_LIBS_DYNAMIC@_LDAP_LIBS) + + LIBBASE = back_ldap +diff -ru -x config.log -x ldap_config.h -x stamp-h -x Makefile openldap-2.3.43.orig/servers/slapd/back-ldbm/Makefile.in openldap-2.3.43/servers/slapd/back-ldbm/Makefile.in +--- openldap-2.3.43.orig/servers/slapd/back-ldbm/Makefile.in 2008-09-02 15:01:52 +0200 ++++ openldap-2.3.43/servers/slapd/back-ldbm/Makefile.in 2008-09-02 14:23:34 +0200 +@@ -38,6 +38,7 @@ + + shared_LDAP_LIBS = $(LDAP_LIBLDAP_R_LA) $(LDAP_LIBLBER_LA) + NT_LINK_LIBS = -L.. -lslapd $(@BUILD_LIBS_DYNAMIC@_LDAP_LIBS) ++PARITY_LINK_LIBS = $(NT_LINK_LIBS) + UNIX_LINK_LIBS = $(@BUILD_LIBS_DYNAMIC@_LDAP_LIBS) + + LIBBASE = back_ldbm +diff -ru -x config.log -x ldap_config.h -x stamp-h -x Makefile openldap-2.3.43.orig/servers/slapd/back-ldif/Makefile.in openldap-2.3.43/servers/slapd/back-ldif/Makefile.in +--- openldap-2.3.43.orig/servers/slapd/back-ldif/Makefile.in 2008-09-02 15:01:52 +0200 ++++ openldap-2.3.43/servers/slapd/back-ldif/Makefile.in 2008-09-02 14:23:34 +0200 +@@ -27,6 +27,7 @@ + + shared_LDAP_LIBS = $(LDAP_LIBLDAP_R_LA) $(LDAP_LIBLBER_LA) + NT_LINK_LIBS = -L.. -lslapd $(@BUILD_LIBS_DYNAMIC@_LDAP_LIBS) ++PARITY_LINK_LIBS = $(NT_LINK_LIBS) + UNIX_LINK_LIBS = $(@BUILD_LIBS_DYNAMIC@_LDAP_LIBS) + + LIBBASE = back_ldif +diff -ru -x config.log -x ldap_config.h -x stamp-h -x Makefile openldap-2.3.43.orig/servers/slapd/back-meta/Makefile.in openldap-2.3.43/servers/slapd/back-meta/Makefile.in +--- openldap-2.3.43.orig/servers/slapd/back-meta/Makefile.in 2008-09-02 15:01:52 +0200 ++++ openldap-2.3.43/servers/slapd/back-meta/Makefile.in 2008-09-02 14:23:34 +0200 +@@ -31,6 +31,7 @@ + + shared_LDAP_LIBS = $(LDAP_LIBLDAP_R_LA) $(LDAP_LIBLBER_LA) + NT_LINK_LIBS = -L.. -lslapd $(@BUILD_LIBS_DYNAMIC@_LDAP_LIBS) ++PARITY_LINK_LIBS = $(NT_LINK_LIBS) + UNIX_LINK_LIBS = $(@BUILD_LIBS_DYNAMIC@_LDAP_LIBS) + + LIBBASE = back_meta +diff -ru -x config.log -x ldap_config.h -x stamp-h -x Makefile openldap-2.3.43.orig/servers/slapd/back-monitor/Makefile.in openldap-2.3.43/servers/slapd/back-monitor/Makefile.in +--- openldap-2.3.43.orig/servers/slapd/back-monitor/Makefile.in 2008-09-02 15:01:52 +0200 ++++ openldap-2.3.43/servers/slapd/back-monitor/Makefile.in 2008-09-02 14:23:34 +0200 +@@ -35,6 +35,7 @@ + + shared_LDAP_LIBS = $(LDAP_LIBLDAP_R_LA) $(LDAP_LIBLBER_LA) + NT_LINK_LIBS = -L.. -lslapd $(@BUILD_LIBS_DYNAMIC@_LDAP_LIBS) ++PARITY_LINK_LIBS = $(NT_LINK_LIBS) + UNIX_LINK_LIBS = $(@BUILD_LIBS_DYNAMIC@_LDAP_LIBS) + + LIBBASE = back_monitor +diff -ru -x config.log -x ldap_config.h -x stamp-h -x Makefile openldap-2.3.43.orig/servers/slapd/back-null/Makefile.in openldap-2.3.43/servers/slapd/back-null/Makefile.in +--- openldap-2.3.43.orig/servers/slapd/back-null/Makefile.in 2008-09-02 15:01:52 +0200 ++++ openldap-2.3.43/servers/slapd/back-null/Makefile.in 2008-09-02 14:23:34 +0200 +@@ -27,6 +27,7 @@ + + shared_LDAP_LIBS = $(LDAP_LIBLDAP_R_LA) $(LDAP_LIBLBER_LA) + NT_LINK_LIBS = -L.. -lslapd $(@BUILD_LIBS_DYNAMIC@_LDAP_LIBS) ++PARITY_LINK_LIBS = $(NT_LINK_LIBS) + UNIX_LINK_LIBS = $(@BUILD_LIBS_DYNAMIC@_LDAP_LIBS) + + LIBBASE = back_null +diff -ru -x config.log -x ldap_config.h -x stamp-h -x Makefile openldap-2.3.43.orig/servers/slapd/back-passwd/Makefile.in openldap-2.3.43/servers/slapd/back-passwd/Makefile.in +--- openldap-2.3.43.orig/servers/slapd/back-passwd/Makefile.in 2008-09-02 15:01:52 +0200 ++++ openldap-2.3.43/servers/slapd/back-passwd/Makefile.in 2008-09-02 14:23:34 +0200 +@@ -27,6 +27,7 @@ + + shared_LDAP_LIBS = $(LDAP_LIBLDAP_R_LA) $(LDAP_LIBLBER_LA) + NT_LINK_LIBS = -L.. -lslapd $(@BUILD_LIBS_DYNAMIC@_LDAP_LIBS) ++PARITY_LINK_LIBS = $(NT_LINK_LIBS) + UNIX_LINK_LIBS = $(@BUILD_LIBS_DYNAMIC@_LDAP_LIBS) + + LIBBASE = back_passwd +diff -ru -x config.log -x ldap_config.h -x stamp-h -x Makefile openldap-2.3.43.orig/servers/slapd/back-perl/Makefile.in openldap-2.3.43/servers/slapd/back-perl/Makefile.in +--- openldap-2.3.43.orig/servers/slapd/back-perl/Makefile.in 2008-09-02 15:01:52 +0200 ++++ openldap-2.3.43/servers/slapd/back-perl/Makefile.in 2008-09-02 14:23:34 +0200 +@@ -32,6 +32,7 @@ + + shared_LDAP_LIBS = $(LDAP_LIBLDAP_R_LA) $(LDAP_LIBLBER_LA) + NT_LINK_LIBS = -L.. -lslapd $(@BUILD_LIBS_DYNAMIC@_LDAP_LIBS) ++PARITY_LINK_LIBS = $(NT_LINK_LIBS) + UNIX_LINK_LIBS = $(@BUILD_LIBS_DYNAMIC@_LDAP_LIBS) `perl -MExtUtils::Embed -e ldopts` + + LIBBASE = back_perl +diff -ru -x config.log -x ldap_config.h -x stamp-h -x Makefile openldap-2.3.43.orig/servers/slapd/back-relay/Makefile.in openldap-2.3.43/servers/slapd/back-relay/Makefile.in +--- openldap-2.3.43.orig/servers/slapd/back-relay/Makefile.in 2008-09-02 15:01:52 +0200 ++++ openldap-2.3.43/servers/slapd/back-relay/Makefile.in 2008-09-02 14:23:34 +0200 +@@ -26,6 +26,7 @@ + + shared_LDAP_LIBS = $(LDAP_LIBLDAP_R_LA) $(LDAP_LIBLBER_LA) + NT_LINK_LIBS = -L.. -lslapd $(@BUILD_LIBS_DYNAMIC@_LDAP_LIBS) $(REWRITE) ++PARITY_LINK_LIBS = $(NT_LINK_LIBS) + UNIX_LINK_LIBS = $(@BUILD_LIBS_DYNAMIC@_LDAP_LIBS) $(REWRITE) + + LIBBASE = back_relay +diff -ru -x config.log -x ldap_config.h -x stamp-h -x Makefile openldap-2.3.43.orig/servers/slapd/back-shell/Makefile.in openldap-2.3.43/servers/slapd/back-shell/Makefile.in +--- openldap-2.3.43.orig/servers/slapd/back-shell/Makefile.in 2008-09-02 15:01:52 +0200 ++++ openldap-2.3.43/servers/slapd/back-shell/Makefile.in 2008-09-02 14:23:34 +0200 +@@ -29,6 +29,7 @@ + + shared_LDAP_LIBS = $(LDAP_LIBLDAP_R_LA) $(LDAP_LIBLBER_LA) + NT_LINK_LIBS = -L.. -lslapd $(@BUILD_LIBS_DYNAMIC@_LDAP_LIBS) ++PARITY_LINK_LIBS = $(NT_LINK_LIBS) + UNIX_LINK_LIBS = $(@BUILD_LIBS_DYNAMIC@_LDAP_LIBS) + + LIBBASE = back_shell +diff -ru -x config.log -x ldap_config.h -x stamp-h -x Makefile openldap-2.3.43.orig/servers/slapd/back-sql/Makefile.in openldap-2.3.43/servers/slapd/back-sql/Makefile.in +--- openldap-2.3.43.orig/servers/slapd/back-sql/Makefile.in 2008-09-02 15:01:52 +0200 ++++ openldap-2.3.43/servers/slapd/back-sql/Makefile.in 2008-09-02 14:23:34 +0200 +@@ -31,6 +31,7 @@ + + shared_LDAP_LIBS = $(LDAP_LIBLDAP_R_LA) $(LDAP_LIBLBER_LA) + NT_LINK_LIBS = -L.. -lslapd $(@BUILD_LIBS_DYNAMIC@_LDAP_LIBS) ++PARITY_LINK_LIBS = $(NT_LINK_LIBS) + UNIX_LINK_LIBS = $(@BUILD_LIBS_DYNAMIC@_LDAP_LIBS) $(SLAPD_SQL_LIBS) + + LIBBASE = back_sql +diff -ru -x config.log -x ldap_config.h -x stamp-h -x Makefile openldap-2.3.43.orig/servers/slapd/overlays/Makefile.in openldap-2.3.43/servers/slapd/overlays/Makefile.in +--- openldap-2.3.43.orig/servers/slapd/overlays/Makefile.in 2008-09-02 15:01:53 +0200 ++++ openldap-2.3.43/servers/slapd/overlays/Makefile.in 2008-09-02 14:23:34 +0200 +@@ -45,6 +45,7 @@ + + shared_LDAP_LIBS = $(LDAP_LIBLDAP_R_LA) $(LDAP_LIBLBER_LA) + NT_LINK_LIBS = -L.. -lslapd $(@BUILD_LIBS_DYNAMIC@_LDAP_LIBS) ++PARITY_LINK_LIBS = $(NT_LINK_LIBS) + UNIX_LINK_LIBS = $(@BUILD_LIBS_DYNAMIC@_LDAP_LIBS) + + LIBRARY = ../liboverlays.a +diff -ru -x config.log -x ldap_config.h -x stamp-h -x Makefile openldap-2.3.43.orig/servers/slapd/slapi/Makefile.in openldap-2.3.43/servers/slapd/slapi/Makefile.in +--- openldap-2.3.43.orig/servers/slapd/slapi/Makefile.in 2008-09-02 15:01:53 +0200 ++++ openldap-2.3.43/servers/slapd/slapi/Makefile.in 2008-09-02 14:23:34 +0200 +@@ -37,6 +37,7 @@ + XLIBS = $(LIBRARY) + XXLIBS = + NT_LINK_LIBS = $(AC_LIBS) ++PARITY_LINK_LIBS = $(NT_LINK_LIBS) + + XINCPATH = -I$(srcdir)/.. -I$(srcdir) + XDEFS = $(MODULES_CPPFLAGS) +diff -ru -x config.log -x ldap_config.h -x stamp-h -x Makefile openldap-2.3.43.orig/servers/slapd/slapi/printmsg.c openldap-2.3.43/servers/slapd/slapi/printmsg.c +--- openldap-2.3.43.orig/servers/slapd/slapi/printmsg.c 2008-09-02 15:01:53 +0200 ++++ openldap-2.3.43/servers/slapd/slapi/printmsg.c 2008-09-02 14:23:34 +0200 +@@ -34,6 +34,10 @@ + + #include + ++#ifdef _WIN32 ++# include ++#endif ++ + /* Single threads access to routine */ + ldap_pvt_thread_mutex_t slapi_printmessage_mutex; + char *slapi_log_file = NULL; +@@ -69,7 +73,11 @@ + /* + * FIXME: could block + */ ++#ifndef _WIN32 + while ( lockf( fileno( fp ), F_LOCK, 0 ) != 0 ) { ++#else ++ while ( _locking( fileno ( fp ), _LK_LOCK, 0 ) != 0 ) { ++#endif + /* DO NOTHING */ ; + } + +@@ -85,7 +93,11 @@ + } + fflush( fp ); + ++#ifndef _WIN32 + lockf( fileno( fp ), F_ULOCK, 0 ); ++#else ++ _locking( fileno( fp ), _LK_UNLCK, 0 ); ++#endif + + fclose( fp ); + +diff -ru -x config.log -x ldap_config.h -x stamp-h -x Makefile openldap-2.3.43.orig/servers/slapd/slapi/slapi_utils.c openldap-2.3.43/servers/slapd/slapi/slapi_utils.c +--- openldap-2.3.43.orig/servers/slapd/slapi/slapi_utils.c 2008-09-02 15:01:53 +0200 ++++ openldap-2.3.43/servers/slapd/slapi/slapi_utils.c 2008-09-02 14:23:34 +0200 +@@ -1896,7 +1896,7 @@ + slapi_timer_current_time( void ) + { + static int first_time = 1; +-#if !defined (_WIN32) ++#if !defined (_WIN32) || defined(__PARITY__) + struct timeval now; + unsigned long ret; + +diff -ru -x config.log -x ldap_config.h -x stamp-h -x Makefile openldap-2.3.43.orig/servers/slurpd/Makefile.in openldap-2.3.43/servers/slurpd/Makefile.in +--- openldap-2.3.43.orig/servers/slurpd/Makefile.in 2008-09-02 15:01:53 +0200 ++++ openldap-2.3.43/servers/slurpd/Makefile.in 2008-09-02 15:08:18 +0200 +@@ -13,14 +13,17 @@ + ## top-level directory of the distribution or, alternatively, at + ## . + +-PROGRAMS = slurpd +-XPROGRAMS = sslurpd ++PROGRAMS = slurpd$(EXEEXT) ++XPROGRAMS = sslurpd$(EXEEXT) + + XSRCS = version.c + + NT_SRCS = nt_svc.c + NT_OBJS = nt_svc.o ../../libraries/liblutil/slapdmsg.res + ++PARITY_SRCS = $(NT_SRCS) ++PARITY_OBJS = nt_svc.o ++ + SRCS = admin.c args.c ch_malloc.c config.c \ + fm.c globals.c ldap_op.c lock.c main.c re.c \ + reject.c replica.c replog.c ri.c rq.c sanity.c st.c \ +@@ -43,10 +46,10 @@ + XXLIBS = $(SLURPD_LIBS) $(SECURITY_LIBS) $(LUTIL_LIBS) + XXXLIBS = $(LTHREAD_LIBS) + +-slurpd: version.o ++slurpd$(EXEEXT): version.o + $(LTLINK) -o $@ $(OBJS) version.o $(LIBS) + +-sslurpd: version.o ++sslurpd$(EXEEXT): version.o + $(LTLINK) -static -o $@ $(OBJS) version.o $(LIBS) + + version.c: Makefile +@@ -60,7 +63,7 @@ + @-$(INSTALL) -m 700 -d $(DESTDIR)$(localstatedir)/openldap-slurp + @( \ + for prg in $(PROGRAMS); do \ +- $(LTINSTALL) $(INSTALLFLAGS) $(STRIP) -m 755 $$prg$(EXEEXT) \ ++ $(LTINSTALL) $(INSTALLFLAGS) $(STRIP) -m 755 $$prg \ + $(DESTDIR)$(libexecdir); \ + done \ + ) diff --git a/net-nds/openldap/files/openldap-2.3.XY-gcc44.patch b/net-nds/openldap/files/openldap-2.3.XY-gcc44.patch new file mode 100644 index 0000000..0213d81 --- /dev/null +++ b/net-nds/openldap/files/openldap-2.3.XY-gcc44.patch @@ -0,0 +1,30 @@ +--- include/ldap_pvt_thread.h 2009-04-03 08:51:30.000000000 -0400 ++++ include/ldap_pvt_thread.h 2009-04-03 08:56:36.000000000 -0400 +@@ -57,12 +57,12 @@ + + #ifndef LDAP_PVT_THREAD_H_DONE + #define LDAP_PVT_THREAD_SET_STACK_SIZE +-#ifndef LDAP_PVT_THREAD_STACK_SIZE +- /* LARGE stack. Will be twice as large on 64 bit machine. */ +-#define LDAP_PVT_THREAD_STACK_SIZE ( 1 * 1024 * 1024 * sizeof(void *) ) + /* May be explicitly defined to zero to disable it */ +-#elif LDAP_PVT_THREAD_STACK_SIZE == 0 ++#if defined( LDAP_PVT_THREAD_STACK_SIZE ) && LDAP_PVT_THREAD_STACK_SIZE == 0 + #undef LDAP_PVT_THREAD_SET_STACK_SIZE ++#elif !defined(LDAP_PVT_THREAD_STACK_SIZE) ++ /* LARGE stack. Will be twice as large on 64 bit machine. */ ++#define LDAP_PVT_THREAD_STACK_SIZE ( 1 * 1024 * 1024 * sizeof(void *) ) + #endif + #endif /* !LDAP_PVT_THREAD_H_DONE */ + +--- libraries/libldap/os-ip.c 2009-04-03 08:51:30.000000000 -0400 ++++ libraries/libldap/os-ip.c 2009-04-03 08:54:47.000000000 -0400 +@@ -652,7 +652,7 @@ + char *herr; + #ifdef NI_MAXHOST + char hbuf[NI_MAXHOST]; +-#elif defined( MAXHOSTNAMELEN ++#elif defined( MAXHOSTNAMELEN ) + char hbuf[MAXHOSTNAMELEN]; + #else + char hbuf[256]; diff --git a/net-nds/openldap/files/openldap-2.4-disable-bdb46.patch b/net-nds/openldap/files/openldap-2.4-disable-bdb46.patch new file mode 100644 index 0000000..d508ba7 --- /dev/null +++ b/net-nds/openldap/files/openldap-2.4-disable-bdb46.patch @@ -0,0 +1,448 @@ +--- ./configure.orig 2007-10-17 01:58:19.000000000 +0200 ++++ ./configure 2008-01-13 21:43:23.948292728 +0100 +@@ -27743,444 +27743,7 @@ + echo "${ECHO_T}$ol_cv_bdb_minor" >&6 + + if test $ol_cv_bdb_major = 4 ; then +- if test $ol_cv_bdb_minor = 6 ; then +- if test $ol_cv_lib_db = no ; then +- echo "$as_me:$LINENO: checking for Berkeley DB link (-ldb-4.6)" >&5 +-echo $ECHO_N "checking for Berkeley DB link (-ldb-4.6)... $ECHO_C" >&6 +-if test "${ol_cv_db_db_4_dot_6+set}" = set; then +- echo $ECHO_N "(cached) $ECHO_C" >&6 +-else +- +- ol_DB_LIB=-ldb-4.6 +- ol_LIBS=$LIBS +- LIBS="$ol_DB_LIB $LTHREAD_LIBS $LIBS" +- +- cat >conftest.$ac_ext <<_ACEOF +-/* confdefs.h. */ +-_ACEOF +-cat confdefs.h >>conftest.$ac_ext +-cat >>conftest.$ac_ext <<_ACEOF +-/* end confdefs.h. */ +- +-#ifdef HAVE_DB_185_H +-# include +-#else +-# include +-#endif +- +-#ifndef DB_VERSION_MAJOR +-# define DB_VERSION_MAJOR 1 +-#endif +- +-#ifndef NULL +-#define NULL ((void*)0) +-#endif +- +-int +-main () +-{ +- +-#if DB_VERSION_MAJOR > 1 +- { +- char *version; +- int major, minor, patch; +- +- version = db_version( &major, &minor, &patch ); +- +- if( major != DB_VERSION_MAJOR || +- minor < DB_VERSION_MINOR ) +- { +- printf("Berkeley DB version mismatch\n" +- "\theader: %s\n\tlibrary: %s\n", +- DB_VERSION_STRING, version); +- return 1; +- } +- } +-#endif +- +-#if DB_VERSION_MAJOR > 2 +- db_env_create( NULL, 0 ); +-#elif DB_VERSION_MAJOR > 1 +- db_appexit( NULL ); +-#else +- (void) dbopen( NULL, 0, 0, 0, NULL); +-#endif +- +- ; +- return 0; +-} +-_ACEOF +-rm -f conftest.$ac_objext conftest$ac_exeext +-if { (eval echo "$as_me:$LINENO: \"$ac_link\"") >&5 +- (eval $ac_link) 2>conftest.er1 +- ac_status=$? +- grep -v '^ *+' conftest.er1 >conftest.err +- rm -f conftest.er1 +- cat conftest.err >&5 +- echo "$as_me:$LINENO: \$? = $ac_status" >&5 +- (exit $ac_status); } && +- { ac_try='test -z "$ac_c_werror_flag" +- || test ! -s conftest.err' +- { (eval echo "$as_me:$LINENO: \"$ac_try\"") >&5 +- (eval $ac_try) 2>&5 +- ac_status=$? +- echo "$as_me:$LINENO: \$? = $ac_status" >&5 +- (exit $ac_status); }; } && +- { ac_try='test -s conftest$ac_exeext' +- { (eval echo "$as_me:$LINENO: \"$ac_try\"") >&5 +- (eval $ac_try) 2>&5 +- ac_status=$? +- echo "$as_me:$LINENO: \$? = $ac_status" >&5 +- (exit $ac_status); }; }; then +- ol_cv_db_db_4_dot_6=yes +-else +- echo "$as_me: failed program was:" >&5 +-sed 's/^/| /' conftest.$ac_ext >&5 +- +-ol_cv_db_db_4_dot_6=no +-fi +-rm -f conftest.err conftest.$ac_objext \ +- conftest$ac_exeext conftest.$ac_ext +- +- LIBS="$ol_LIBS" +- +-fi +-echo "$as_me:$LINENO: result: $ol_cv_db_db_4_dot_6" >&5 +-echo "${ECHO_T}$ol_cv_db_db_4_dot_6" >&6 +- +- if test $ol_cv_db_db_4_dot_6 = yes ; then +- ol_cv_lib_db=-ldb-4.6 +- fi +-fi +- +- if test $ol_cv_lib_db = no ; then +- echo "$as_me:$LINENO: checking for Berkeley DB link (-ldb46)" >&5 +-echo $ECHO_N "checking for Berkeley DB link (-ldb46)... $ECHO_C" >&6 +-if test "${ol_cv_db_db46+set}" = set; then +- echo $ECHO_N "(cached) $ECHO_C" >&6 +-else +- +- ol_DB_LIB=-ldb46 +- ol_LIBS=$LIBS +- LIBS="$ol_DB_LIB $LTHREAD_LIBS $LIBS" +- +- cat >conftest.$ac_ext <<_ACEOF +-/* confdefs.h. */ +-_ACEOF +-cat confdefs.h >>conftest.$ac_ext +-cat >>conftest.$ac_ext <<_ACEOF +-/* end confdefs.h. */ +- +-#ifdef HAVE_DB_185_H +-# include +-#else +-# include +-#endif +- +-#ifndef DB_VERSION_MAJOR +-# define DB_VERSION_MAJOR 1 +-#endif +- +-#ifndef NULL +-#define NULL ((void*)0) +-#endif +- +-int +-main () +-{ +- +-#if DB_VERSION_MAJOR > 1 +- { +- char *version; +- int major, minor, patch; +- +- version = db_version( &major, &minor, &patch ); +- +- if( major != DB_VERSION_MAJOR || +- minor < DB_VERSION_MINOR ) +- { +- printf("Berkeley DB version mismatch\n" +- "\theader: %s\n\tlibrary: %s\n", +- DB_VERSION_STRING, version); +- return 1; +- } +- } +-#endif +- +-#if DB_VERSION_MAJOR > 2 +- db_env_create( NULL, 0 ); +-#elif DB_VERSION_MAJOR > 1 +- db_appexit( NULL ); +-#else +- (void) dbopen( NULL, 0, 0, 0, NULL); +-#endif +- +- ; +- return 0; +-} +-_ACEOF +-rm -f conftest.$ac_objext conftest$ac_exeext +-if { (eval echo "$as_me:$LINENO: \"$ac_link\"") >&5 +- (eval $ac_link) 2>conftest.er1 +- ac_status=$? +- grep -v '^ *+' conftest.er1 >conftest.err +- rm -f conftest.er1 +- cat conftest.err >&5 +- echo "$as_me:$LINENO: \$? = $ac_status" >&5 +- (exit $ac_status); } && +- { ac_try='test -z "$ac_c_werror_flag" +- || test ! -s conftest.err' +- { (eval echo "$as_me:$LINENO: \"$ac_try\"") >&5 +- (eval $ac_try) 2>&5 +- ac_status=$? +- echo "$as_me:$LINENO: \$? = $ac_status" >&5 +- (exit $ac_status); }; } && +- { ac_try='test -s conftest$ac_exeext' +- { (eval echo "$as_me:$LINENO: \"$ac_try\"") >&5 +- (eval $ac_try) 2>&5 +- ac_status=$? +- echo "$as_me:$LINENO: \$? = $ac_status" >&5 +- (exit $ac_status); }; }; then +- ol_cv_db_db46=yes +-else +- echo "$as_me: failed program was:" >&5 +-sed 's/^/| /' conftest.$ac_ext >&5 +- +-ol_cv_db_db46=no +-fi +-rm -f conftest.err conftest.$ac_objext \ +- conftest$ac_exeext conftest.$ac_ext +- +- LIBS="$ol_LIBS" +- +-fi +-echo "$as_me:$LINENO: result: $ol_cv_db_db46" >&5 +-echo "${ECHO_T}$ol_cv_db_db46" >&6 +- +- if test $ol_cv_db_db46 = yes ; then +- ol_cv_lib_db=-ldb46 +- fi +-fi +- +- if test $ol_cv_lib_db = no ; then +- echo "$as_me:$LINENO: checking for Berkeley DB link (-ldb-46)" >&5 +-echo $ECHO_N "checking for Berkeley DB link (-ldb-46)... $ECHO_C" >&6 +-if test "${ol_cv_db_db_46+set}" = set; then +- echo $ECHO_N "(cached) $ECHO_C" >&6 +-else +- +- ol_DB_LIB=-ldb-46 +- ol_LIBS=$LIBS +- LIBS="$ol_DB_LIB $LTHREAD_LIBS $LIBS" +- +- cat >conftest.$ac_ext <<_ACEOF +-/* confdefs.h. */ +-_ACEOF +-cat confdefs.h >>conftest.$ac_ext +-cat >>conftest.$ac_ext <<_ACEOF +-/* end confdefs.h. */ +- +-#ifdef HAVE_DB_185_H +-# include +-#else +-# include +-#endif +- +-#ifndef DB_VERSION_MAJOR +-# define DB_VERSION_MAJOR 1 +-#endif +- +-#ifndef NULL +-#define NULL ((void*)0) +-#endif +- +-int +-main () +-{ +- +-#if DB_VERSION_MAJOR > 1 +- { +- char *version; +- int major, minor, patch; +- +- version = db_version( &major, &minor, &patch ); +- +- if( major != DB_VERSION_MAJOR || +- minor < DB_VERSION_MINOR ) +- { +- printf("Berkeley DB version mismatch\n" +- "\theader: %s\n\tlibrary: %s\n", +- DB_VERSION_STRING, version); +- return 1; +- } +- } +-#endif +- +-#if DB_VERSION_MAJOR > 2 +- db_env_create( NULL, 0 ); +-#elif DB_VERSION_MAJOR > 1 +- db_appexit( NULL ); +-#else +- (void) dbopen( NULL, 0, 0, 0, NULL); +-#endif +- +- ; +- return 0; +-} +-_ACEOF +-rm -f conftest.$ac_objext conftest$ac_exeext +-if { (eval echo "$as_me:$LINENO: \"$ac_link\"") >&5 +- (eval $ac_link) 2>conftest.er1 +- ac_status=$? +- grep -v '^ *+' conftest.er1 >conftest.err +- rm -f conftest.er1 +- cat conftest.err >&5 +- echo "$as_me:$LINENO: \$? = $ac_status" >&5 +- (exit $ac_status); } && +- { ac_try='test -z "$ac_c_werror_flag" +- || test ! -s conftest.err' +- { (eval echo "$as_me:$LINENO: \"$ac_try\"") >&5 +- (eval $ac_try) 2>&5 +- ac_status=$? +- echo "$as_me:$LINENO: \$? = $ac_status" >&5 +- (exit $ac_status); }; } && +- { ac_try='test -s conftest$ac_exeext' +- { (eval echo "$as_me:$LINENO: \"$ac_try\"") >&5 +- (eval $ac_try) 2>&5 +- ac_status=$? +- echo "$as_me:$LINENO: \$? = $ac_status" >&5 +- (exit $ac_status); }; }; then +- ol_cv_db_db_46=yes +-else +- echo "$as_me: failed program was:" >&5 +-sed 's/^/| /' conftest.$ac_ext >&5 +- +-ol_cv_db_db_46=no +-fi +-rm -f conftest.err conftest.$ac_objext \ +- conftest$ac_exeext conftest.$ac_ext +- +- LIBS="$ol_LIBS" +- +-fi +-echo "$as_me:$LINENO: result: $ol_cv_db_db_46" >&5 +-echo "${ECHO_T}$ol_cv_db_db_46" >&6 +- +- if test $ol_cv_db_db_46 = yes ; then +- ol_cv_lib_db=-ldb-46 +- fi +-fi +- +- if test $ol_cv_lib_db = no ; then +- echo "$as_me:$LINENO: checking for Berkeley DB link (-ldb-4-6)" >&5 +-echo $ECHO_N "checking for Berkeley DB link (-ldb-4-6)... $ECHO_C" >&6 +-if test "${ol_cv_db_db_4_6+set}" = set; then +- echo $ECHO_N "(cached) $ECHO_C" >&6 +-else +- +- ol_DB_LIB=-ldb-4-6 +- ol_LIBS=$LIBS +- LIBS="$ol_DB_LIB $LTHREAD_LIBS $LIBS" +- +- cat >conftest.$ac_ext <<_ACEOF +-/* confdefs.h. */ +-_ACEOF +-cat confdefs.h >>conftest.$ac_ext +-cat >>conftest.$ac_ext <<_ACEOF +-/* end confdefs.h. */ +- +-#ifdef HAVE_DB_185_H +-# include +-#else +-# include +-#endif +- +-#ifndef DB_VERSION_MAJOR +-# define DB_VERSION_MAJOR 1 +-#endif +- +-#ifndef NULL +-#define NULL ((void*)0) +-#endif +- +-int +-main () +-{ +- +-#if DB_VERSION_MAJOR > 1 +- { +- char *version; +- int major, minor, patch; +- +- version = db_version( &major, &minor, &patch ); +- +- if( major != DB_VERSION_MAJOR || +- minor < DB_VERSION_MINOR ) +- { +- printf("Berkeley DB version mismatch\n" +- "\theader: %s\n\tlibrary: %s\n", +- DB_VERSION_STRING, version); +- return 1; +- } +- } +-#endif +- +-#if DB_VERSION_MAJOR > 2 +- db_env_create( NULL, 0 ); +-#elif DB_VERSION_MAJOR > 1 +- db_appexit( NULL ); +-#else +- (void) dbopen( NULL, 0, 0, 0, NULL); +-#endif +- +- ; +- return 0; +-} +-_ACEOF +-rm -f conftest.$ac_objext conftest$ac_exeext +-if { (eval echo "$as_me:$LINENO: \"$ac_link\"") >&5 +- (eval $ac_link) 2>conftest.er1 +- ac_status=$? +- grep -v '^ *+' conftest.er1 >conftest.err +- rm -f conftest.er1 +- cat conftest.err >&5 +- echo "$as_me:$LINENO: \$? = $ac_status" >&5 +- (exit $ac_status); } && +- { ac_try='test -z "$ac_c_werror_flag" +- || test ! -s conftest.err' +- { (eval echo "$as_me:$LINENO: \"$ac_try\"") >&5 +- (eval $ac_try) 2>&5 +- ac_status=$? +- echo "$as_me:$LINENO: \$? = $ac_status" >&5 +- (exit $ac_status); }; } && +- { ac_try='test -s conftest$ac_exeext' +- { (eval echo "$as_me:$LINENO: \"$ac_try\"") >&5 +- (eval $ac_try) 2>&5 +- ac_status=$? +- echo "$as_me:$LINENO: \$? = $ac_status" >&5 +- (exit $ac_status); }; }; then +- ol_cv_db_db_4_6=yes +-else +- echo "$as_me: failed program was:" >&5 +-sed 's/^/| /' conftest.$ac_ext >&5 +- +-ol_cv_db_db_4_6=no +-fi +-rm -f conftest.err conftest.$ac_objext \ +- conftest$ac_exeext conftest.$ac_ext +- +- LIBS="$ol_LIBS" +- +-fi +-echo "$as_me:$LINENO: result: $ol_cv_db_db_4_6" >&5 +-echo "${ECHO_T}$ol_cv_db_db_4_6" >&6 +- +- if test $ol_cv_db_db_4_6 = yes ; then +- ol_cv_lib_db=-ldb-4-6 +- fi +-fi +- +- elif test $ol_cv_bdb_minor = 5 ; then ++ if test $ol_cv_bdb_minor = 5 ; then + if test $ol_cv_lib_db = no ; then + echo "$as_me:$LINENO: checking for Berkeley DB link (-ldb-4.5)" >&5 + echo $ECHO_N "checking for Berkeley DB link (-ldb-4.5)... $ECHO_C" >&6 diff --git a/net-nds/openldap/files/openldap-2.4-ppolicy.patch b/net-nds/openldap/files/openldap-2.4-ppolicy.patch new file mode 100644 index 0000000..c05790e --- /dev/null +++ b/net-nds/openldap/files/openldap-2.4-ppolicy.patch @@ -0,0 +1,13 @@ +diff -urN ./clients.orig/tools/common.c ./clients/tools/common.c +--- ./clients.orig/tools/common.c 2007-09-01 01:13:50.000000000 +0200 ++++ ./clients/tools/common.c 2008-01-13 21:50:06.000000000 +0100 +@@ -1262,8 +1262,8 @@ + int nsctrls = 0; + + #ifdef LDAP_CONTROL_PASSWORDPOLICYREQUEST ++ LDAPControl c; + if ( ppolicy ) { +- LDAPControl c; + c.ldctl_oid = LDAP_CONTROL_PASSWORDPOLICYREQUEST; + c.ldctl_value.bv_val = NULL; + c.ldctl_value.bv_len = 0; diff --git a/net-nds/openldap/files/openldap-2.4.11-libldap_r.patch b/net-nds/openldap/files/openldap-2.4.11-libldap_r.patch new file mode 100644 index 0000000..448249a --- /dev/null +++ b/net-nds/openldap/files/openldap-2.4.11-libldap_r.patch @@ -0,0 +1,11 @@ +diff -Nuar openldap-2.4.11.orig/servers/slapd/slapi/Makefile.in openldap-2.4.11/servers/slapd/slapi/Makefile.in +--- openldap-2.4.11.orig/servers/slapd/slapi/Makefile.in 2008-02-11 15:26:49.000000000 -0800 ++++ openldap-2.4.11/servers/slapd/slapi/Makefile.in 2008-10-14 02:10:18.402799262 -0700 +@@ -37,6 +37,7 @@ + XLIBS = $(LIBRARY) + XXLIBS = + NT_LINK_LIBS = $(AC_LIBS) ++UNIX_LINK_LIBS = ../../../libraries/libldap_r/libldap_r.la $(LTHREAD_LIBS) + + XINCPATH = -I$(srcdir)/.. -I$(srcdir) + XDEFS = $(MODULES_CPPFLAGS) diff --git a/net-nds/openldap/files/openldap-2.4.15-ppolicy.patch b/net-nds/openldap/files/openldap-2.4.15-ppolicy.patch new file mode 100644 index 0000000..3195ee5 --- /dev/null +++ b/net-nds/openldap/files/openldap-2.4.15-ppolicy.patch @@ -0,0 +1,12 @@ +--- openldap-2.4.15/clients/tools/common.c.orig 2009-02-05 15:05:03.000000000 -0800 ++++ openldap-2.4.15/clients/tools/common.c 2009-03-21 01:45:14.000000000 -0700 +@@ -1315,8 +1315,8 @@ + int nsctrls = 0; + + #ifdef LDAP_CONTROL_PASSWORDPOLICYREQUEST ++ LDAPControl c; + if ( ppolicy ) { +- LDAPControl c; + c.ldctl_oid = LDAP_CONTROL_PASSWORDPOLICYREQUEST; + c.ldctl_value.bv_val = NULL; + c.ldctl_value.bv_len = 0; diff --git a/net-nds/openldap/files/openldap-2.4.17-contrib-smbk5pwd.patch b/net-nds/openldap/files/openldap-2.4.17-contrib-smbk5pwd.patch new file mode 100644 index 0000000..bf59170 --- /dev/null +++ b/net-nds/openldap/files/openldap-2.4.17-contrib-smbk5pwd.patch @@ -0,0 +1,61 @@ +diff -Nuar --exclude 'openldap-2.4*' --exclude p -I '$OpenLDAP' openldap-2.4.17.orig/contrib/slapd-modules/smbk5pwd/Makefile openldap-2.4.17/contrib/slapd-modules/smbk5pwd/Makefile +--- openldap-2.4.17.orig/contrib/slapd-modules/smbk5pwd/Makefile 2009-04-27 16:36:57.000000000 -0700 ++++ openldap-2.4.17/contrib/slapd-modules/smbk5pwd/Makefile 2009-07-27 15:00:37.097428029 -0700 +@@ -9,37 +9,43 @@ + # top-level directory of the distribution or, alternatively, at + # . + ++#libexecdir=/usr/lib/openldap ++moduledir=$(libexecdir) + LIBTOOL=../../../libtool +-OPT=-g -O2 ++#OPT= + CC=gcc + + # Omit DO_KRB5 or DO_SAMBA if you don't want to support it. +-DEFS=-DDO_KRB5 -DDO_SAMBA ++#DEFS= + +-HEIMDAL_INC=-I/usr/heimdal/include ++#KRB5_INC= + SSL_INC= + LDAP_INC=-I../../../include -I../../../servers/slapd +-INCS=$(LDAP_INC) $(HEIMDAL_INC) $(SSL_INC) ++INCS=$(LDAP_INC) $(SSL_INC) $(KRB5_INC) + +-HEIMDAL_LIB=-L/usr/heimdal/lib -lkrb5 -lkadm5srv ++KRB5_LIB=-lkrb5 -lkadm5srv + SSL_LIB=-lcrypto +-LDAP_LIB=-lldap_r -llber +-LIBS=$(LDAP_LIB) $(HEIMDAL_LIB) $(SSL_LIB) +- ++LDAP_LIB=-L../../../libraries/libldap_r -lldap_r -llber ++ifneq (DDO_KRB5,$(findstring DDO_KRB5,$(DEFS))) ++ LIBS=$(LDAP_LIB) $(SSL_LIB) ++else ++ LIBS=$(LDAP_LIB) $(KRB5_LIB) $(SSL_LIB) ++endif ++ + all: smbk5pwd.la + + + smbk5pwd.lo: smbk5pwd.c +- $(LIBTOOL) --mode=compile $(CC) $(OPT) $(DEFS) $(INCS) -c $? ++ $(LIBTOOL) --mode=compile $(CC) $(CFLAGS) $(DEFS) $(INCS) -c $? + + smbk5pwd.la: smbk5pwd.lo +- $(LIBTOOL) --mode=link $(CC) $(OPT) -version-info 0:0:0 \ +- -rpath $(PREFIX)/lib -module -o $@ $? $(LIBS) ++ $(LIBTOOL) --mode=link $(CC) $(CFLAGS) -version-info 0:0:0 \ ++ -rpath $(moduledir) -module -o $@ $? $(LIBS) + + clean: + rm -f smbk5pwd.lo smbk5pwd.la + + install: smbk5pwd.la +- mkdir -p $(PREFIX)/lib/openldap +- $(LIBTOOL) --mode=install cp smbk5pwd.la $(PREFIX)/lib/openldap +- $(LIBTOOL) --finish $(PREFIX)/lib ++ mkdir -p $(DESTDIR)$(moduledir) ++ $(LIBTOOL) --mode=install cp smbk5pwd.la $(DESTDIR)$(moduledir) ++ $(LIBTOOL) --finish $(DESTDIR)$(libexecdir) diff --git a/net-nds/openldap/files/openldap-2.4.17-fix-lmpasswd-gnutls-symbols.patch b/net-nds/openldap/files/openldap-2.4.17-fix-lmpasswd-gnutls-symbols.patch new file mode 100644 index 0000000..e511746 --- /dev/null +++ b/net-nds/openldap/files/openldap-2.4.17-fix-lmpasswd-gnutls-symbols.patch @@ -0,0 +1,109 @@ +If GnuTLS is used, the lmpasswd module for USE=samba does not compile. +Forward-port an old Debian patch that upstream never applied. + +Signed-off-by: Robin H. Johnson +Signed-off-by: Steffen Hau +X-Gentoo-Bug: http://bugs.gentoo.org/show_bug.cgi?id=233633 +X-Upstream-Bug: http://www.openldap.org/its/index.cgi/Software%20Enhancements?id=4997 +X-Debian-Bug: http://bugs.debian.org/cgi-bin/bugreport.cgi?bug=245341 + +--- openldap-2.4.17.orig/libraries/liblutil/passwd.c 2009-07-27 18:59:19.635995474 -0700 ++++ openldap-2.4.17/libraries/liblutil/passwd.c 2009-07-27 19:01:13.588069010 -0700 +@@ -51,6 +51,26 @@ typedef unsigned char des_data_block[8]; + typedef PK11Context *des_context[1]; + #define DES_ENCRYPT CKA_ENCRYPT + ++#elif defined(HAVE_GNUTLS_GNUTLS_H) && !defined(DES_ENCRYPT) ++# include ++static int gcrypt_init = 0; ++ ++typedef const void* des_key; ++typedef unsigned char des_cblock[8]; ++typedef des_cblock des_data_block; ++typedef int des_key_schedule; /* unused */ ++typedef des_key_schedule des_context; /* unused */ ++#define des_failed(encrypted) 0 ++#define des_finish(key, schedule) ++ ++#define des_set_key_unchecked( key, key_sched ) \ ++ gcry_cipher_setkey( hd, key, 8 ) ++ ++#define des_ecb_encrypt( input, output, key_sched, enc ) \ ++ gcry_cipher_encrypt( hd, *output, 8, *input, 8 ) ++ ++#define des_set_odd_parity( key ) do {} while(0) ++ + #endif + + #endif /* SLAPD_LMHASH */ +@@ -651,7 +671,7 @@ static int chk_md5( + + #ifdef SLAPD_LMHASH + +-#if defined(HAVE_OPENSSL) ++#if defined(HAVE_OPENSSL) || defined(HAVE_GNUTLS_GNUTLS_H) + + /* + * abstract away setting the parity. +@@ -841,6 +861,19 @@ static int chk_lanman( + des_data_block StdText = "KGS!@#$%"; + des_data_block PasswordHash1, PasswordHash2; + char PasswordHash[33], storedPasswordHash[33]; ++ ++#if defined(HAVE_GNUTLS_GNUTLS_H) && !defined(DES_ENCRYPT) ++ gcry_cipher_hd_t hd; ++ ++ if ( !gcrypt_init ) { ++ gcry_check_version( GCRYPT_VERSION ); ++ gcrypt_init = 1; ++ } ++ ++ schedule = schedule; /* unused - avoid warning */ ++ ++ gcry_cipher_open( &hd, GCRY_CIPHER_DES, GCRY_CIPHER_MODE_ECB, 0 ); ++#endif /* HAVE_GNUTLS_GNUTLS_H && !DES_ENCRYPT */ + + for( i=0; ibv_len; i++) { + if(cred->bv_val[i] == '\0') { +@@ -883,6 +916,10 @@ static int chk_lanman( + strncpy( storedPasswordHash, passwd->bv_val, 32 ); + storedPasswordHash[32] = '\0'; + ldap_pvt_str2lower( storedPasswordHash ); ++ ++#if defined(HAVE_GNUTLS_GNUTLS_H) && !defined(DES_ENCRYPT) ++ gcry_cipher_close( hd ); ++#endif /* HAVE_GNUTLS_GNUTLS_H && !DES_ENCRYPT */ + + return memcmp( PasswordHash, storedPasswordHash, 32) ? LUTIL_PASSWD_ERR : LUTIL_PASSWD_OK; + } +@@ -1138,6 +1175,19 @@ static int hash_lanman( + des_data_block PasswordHash1, PasswordHash2; + char PasswordHash[33]; + ++#if defined(HAVE_GNUTLS_GNUTLS_H) && !defined(DES_ENCRYPT) ++ gcry_cipher_hd_t hd; ++ ++ if ( !gcrypt_init ) { ++ gcry_check_version( GCRYPT_VERSION ); ++ gcrypt_init = 1; ++ } ++ ++ schedule = schedule; /* unused - avoid warning */ ++ ++ gcry_cipher_open( &hd, GCRY_CIPHER_DES, GCRY_CIPHER_MODE_ECB, 0 ); ++#endif /* HAVE_GNUTLS_GNUTLS_H && !DES_ENCRYPT */ ++ + for( i=0; ibv_len; i++) { + if(passwd->bv_val[i] == '\0') { + return LUTIL_PASSWD_ERR; /* NUL character in password */ +@@ -1168,6 +1218,10 @@ static int hash_lanman( + + hash->bv_val = PasswordHash; + hash->bv_len = 32; ++ ++#if defined(HAVE_GNUTLS_GNUTLS_H) && !defined(DES_ENCRYPT) ++ gcry_cipher_close( hd ); ++#endif /* HAVE_GNUTLS_GNUTLS_H && !DES_ENCRYPT */ + + return pw_string( scheme, hash ); + } diff --git a/net-nds/openldap/files/openldap-2.4.17-gcc44.patch b/net-nds/openldap/files/openldap-2.4.17-gcc44.patch new file mode 100644 index 0000000..aa7fe7a --- /dev/null +++ b/net-nds/openldap/files/openldap-2.4.17-gcc44.patch @@ -0,0 +1,11 @@ +diff -ur openldap-2.4.17.orig/contrib/ldapc++/src/SaslInteractionHandler.cpp openldap-2.4.17/contrib/ldapc++/src/SaslInteractionHandler.cpp +--- openldap-2.4.17.orig/contrib/ldapc++/src/SaslInteractionHandler.cpp 2008-04-15 02:09:26.000000000 +0300 ++++ openldap-2.4.17/contrib/ldapc++/src/SaslInteractionHandler.cpp 2009-08-10 13:21:24.000000000 +0300 +@@ -13,6 +13,7 @@ + #include + #endif + ++#include + #include + #include "SaslInteractionHandler.h" + #include "SaslInteraction.h" diff --git a/net-nds/openldap/files/openldap-2.4.19-contrib-smbk5pwd.patch b/net-nds/openldap/files/openldap-2.4.19-contrib-smbk5pwd.patch new file mode 100644 index 0000000..f20fda0 --- /dev/null +++ b/net-nds/openldap/files/openldap-2.4.19-contrib-smbk5pwd.patch @@ -0,0 +1,51 @@ +diff -Nuar openldap-2.4.19.orig/contrib/slapd-modules/smbk5pwd/Makefile openldap-2.4.19/contrib/slapd-modules/smbk5pwd/Makefile +--- openldap-2.4.19.orig/contrib/slapd-modules/smbk5pwd/Makefile 2009-10-02 21:16:53.000000000 +0000 ++++ openldap-2.4.19/contrib/slapd-modules/smbk5pwd/Makefile 2009-11-03 21:01:41.199550611 +0000 +@@ -13,22 +13,26 @@ + # . + + LIBTOOL=../../../libtool +-OPT=-g -O2 ++#OPT= + CC=gcc + + # Omit DO_KRB5 or DO_SAMBA if you don't want to support it. +-DEFS=-DDO_KRB5 -DDO_SAMBA ++#DEFS= + +-HEIMDAL_INC=-I/usr/heimdal/include ++#KRB5_INC= + SSL_INC= + LDAP_INC=-I../../../include -I../../../servers/slapd +-INCS=$(LDAP_INC) $(HEIMDAL_INC) $(SSL_INC) ++INCS=$(LDAP_INC) $(SSL_INC) $(KRB5_INC) + +-HEIMDAL_LIB=-L/usr/heimdal/lib -lkrb5 -lkadm5srv ++KRB5_LIB=-lkrb5 -lkadm5srv + SSL_LIB=-lcrypto +-LDAP_LIB=-lldap_r -llber +-LIBS=$(LDAP_LIB) $(HEIMDAL_LIB) $(SSL_LIB) +- ++LDAP_LIB=-L../../../libraries/libldap_r -lldap_r -llber ++ifneq (DDO_KRB5,$(findstring DDO_KRB5,$(DEFS))) ++ LIBS=$(LDAP_LIB) $(SSL_LIB) ++else ++ LIBS=$(LDAP_LIB) $(KRB5_LIB) $(SSL_LIB) ++endif ++ + prefix=/usr/local + exec_prefix=$(prefix) + ldap_subdir=/openldap +@@ -41,10 +45,10 @@ + + + smbk5pwd.lo: smbk5pwd.c +- $(LIBTOOL) --mode=compile $(CC) $(OPT) $(DEFS) $(INCS) -c $? ++ $(LIBTOOL) --mode=compile $(CC) $(CFLAGS) $(DEFS) $(INCS) -c $? + + smbk5pwd.la: smbk5pwd.lo +- $(LIBTOOL) --mode=link $(CC) $(OPT) -version-info 0:0:0 \ ++ $(LIBTOOL) --mode=link $(CC) $(CFLAGS) -version-info 0:0:0 \ + -rpath $(moduledir) -module -o $@ $? $(LIBS) + + clean: diff --git a/net-nds/openldap/files/slapd-confd b/net-nds/openldap/files/slapd-confd new file mode 100644 index 0000000..2240ad3 --- /dev/null +++ b/net-nds/openldap/files/slapd-confd @@ -0,0 +1,9 @@ +# conf.d file for openldap +# +# To enable both the standard unciphered server and the ssl encrypted +# one uncomment this line or set any other server starting options +# you may desire. +# +# OPTS="-h 'ldaps:// ldap:// ldapi://%2fvar%2frun%2fopenldap%2fslapd.sock'" +# Uncomment the below to use the new slapd configuration for openldap 2.3 +#OPTS="-F /etc/openldap/slapd.d -h 'ldaps:// ldap:// ldapi://%2fvar%2frun%2fopenldap%2fslapd.sock'" diff --git a/net-nds/openldap/files/slapd-initd b/net-nds/openldap/files/slapd-initd new file mode 100644 index 0000000..0746cf4 --- /dev/null +++ b/net-nds/openldap/files/slapd-initd @@ -0,0 +1,21 @@ +#!/sbin/runscript +# Copyright 1999-2004 Gentoo Foundation +# Distributed under the terms of the GNU General Public License v2 +# $Header: /var/cvsroot/gentoo-x86/net-nds/openldap/files/slapd-initd,v 1.3 2009/07/28 21:28:25 robbat2 Exp $ + +depend() { + need net + before dbus hald avahi-daemon +} + +start() { + ebegin "Starting ldap-server" + eval start-stop-daemon --start --pidfile /var/run/openldap/slapd.pid --exec /usr/lib/openldap/slapd -- -u ldap -g ldap "${OPTS}" + eend $? +} + +stop() { + ebegin "Stopping ldap-server" + start-stop-daemon --stop --signal 2 --quiet --pidfile /var/run/openldap/slapd.pid + eend $? +} diff --git a/net-nds/openldap/files/slapd-initd2 b/net-nds/openldap/files/slapd-initd2 new file mode 100644 index 0000000..26e4344 --- /dev/null +++ b/net-nds/openldap/files/slapd-initd2 @@ -0,0 +1,22 @@ +#!/sbin/runscript +# Copyright 1999-2004 Gentoo Foundation +# Distributed under the terms of the GNU General Public License v2 +# $Header: /var/cvsroot/gentoo-x86/net-nds/openldap/files/slapd-initd2,v 1.1 2010/04/11 15:14:48 jokey Exp $ + +depend() { + need net + before dbus hald avahi-daemon + provide ldap +} + +start() { + ebegin "Starting ldap-server" + eval start-stop-daemon --start --pidfile /var/run/openldap/slapd.pid --exec /usr/lib/openldap/slapd -- -u ldap -g ldap "${OPTS}" + eend $? +} + +stop() { + ebegin "Stopping ldap-server" + start-stop-daemon --stop --signal 2 --quiet --pidfile /var/run/openldap/slapd.pid + eend $? +} diff --git a/net-nds/openldap/files/slurpd-initd b/net-nds/openldap/files/slurpd-initd new file mode 100644 index 0000000..0730794 --- /dev/null +++ b/net-nds/openldap/files/slurpd-initd @@ -0,0 +1,22 @@ +#!/sbin/runscript +# Copyright 1999-2004 Gentoo Foundation +# Distributed under the terms of the GNU General Public License v2 +# $Header: /var/www/viewcvs.gentoo.org/raw_cvs/gentoo-x86/net-nds/openldap/files/slurpd-initd,v 1.1 2007/01/16 23:22:02 jokey Exp $ + +depend() { + need net +} + +start() { + ebegin "Starting slurpd" + start-stop-daemon --start --quiet \ + --exec /usr/lib/openldap/slurpd + eend $? +} + +stop() { + ebegin "Stopping slurpd" + start-stop-daemon --stop --quiet \ + --exec /usr/lib/openldap/slurpd + eend $? +} diff --git a/net-nds/openldap/metadata.xml b/net-nds/openldap/metadata.xml new file mode 100644 index 0000000..635f6db --- /dev/null +++ b/net-nds/openldap/metadata.xml @@ -0,0 +1,15 @@ + + + + ldap + + ldap-bugs@gentoo.org + + + Enable experimental backend options + Enable ODBC and SQL backend options + Enable contributed OpenLDAP overlays + Enable overlay for syncing ldap, unix and + lanman passwords + + diff --git a/net-nds/openldap/openldap-2.4.21.ebuild b/net-nds/openldap/openldap-2.4.21.ebuild new file mode 100644 index 0000000..b68a040 --- /dev/null +++ b/net-nds/openldap/openldap-2.4.21.ebuild @@ -0,0 +1,605 @@ +# Copyright 1999-2010 Gentoo Foundation +# Distributed under the terms of the GNU General Public License v2 +# $Header: /var/cvsroot/gentoo-x86/net-nds/openldap/openldap-2.4.21.ebuild,v 1.1 2010/04/11 15:14:48 jokey Exp $ + +EAPI=2 +inherit db-use eutils flag-o-matic multilib ssl-cert versionator toolchain-funcs + +DESCRIPTION="LDAP suite of application and development tools" +HOMEPAGE="http://www.OpenLDAP.org/" +SRC_URI="mirror://openldap/openldap-release/${P}.tgz" + +LICENSE="OPENLDAP" +SLOT="0" +KEYWORDS="~x86-freebsd ~amd64-linux ~x86-linux ~x86-solaris" + +IUSE_DAEMON="crypt icu samba slp tcpd experimental minimal" +IUSE_BACKEND="+berkdb" +IUSE_OVERLAY="overlays perl" +IUSE_OPTIONAL="gnutls iodbc sasl ssl odbc debug ipv6 syslog selinux" +IUSE_CONTRIB="smbkrb5passwd kerberos" +IUSE_CONTRIB="${IUSE_CONTRIB} -cxx" +IUSE="${IUSE_DAEMON} ${IUSE_BACKEND} ${IUSE_OVERLAY} ${IUSE_OPTIONAL} ${IUSE_CONTRIB}" + +# openssl is needed to generate lanman-passwords required by samba +RDEPEND="sys-libs/ncurses + icu? ( dev-libs/icu ) + tcpd? ( sys-apps/tcp-wrappers ) + ssl? ( !gnutls? ( dev-libs/openssl ) + gnutls? ( net-libs/gnutls ) ) + sasl? ( dev-libs/cyrus-sasl ) + !minimal? ( + odbc? ( !iodbc? ( dev-db/unixODBC ) + iodbc? ( dev-db/libiodbc ) ) + slp? ( net-libs/openslp ) + perl? ( dev-lang/perl[-build] ) + samba? ( dev-libs/openssl ) + berkdb? ( sys-libs/db ) + smbkrb5passwd? ( + dev-libs/openssl + app-crypt/heimdal ) + kerberos? ( virtual/krb5 ) + cxx? ( dev-libs/cyrus-sasl ) + ) + selinux? ( sec-policy/selinux-openldap )" +DEPEND="${RDEPEND}" + +# for tracking versions +OPENLDAP_VERSIONTAG=".version-tag" +OPENLDAP_DEFAULTDIR_VERSIONTAG="/var/lib/openldap-data" + +openldap_filecount() { + local dir="$1" + find "${dir}" -type f ! -name '.*' ! -name 'DB_CONFIG.example' | wc -l +} + +openldap_find_versiontags() { + # scan for all datadirs + openldap_datadirs="" + if [ -f "${EROOT}"/etc/openldap/slapd.conf ]; then + openldap_datadirs="$(awk '{if($1 == "directory") print $2 }' ${EROOT}/etc/openldap/slapd.conf)" + fi + openldap_datadirs="${openldap_datadirs} ${OPENLDAP_DEFAULTDIR_VERSIONTAG}" + + einfo + einfo "Scanning datadir(s) from slapd.conf and" + einfo "the default installdir for Versiontags" + einfo "(${OPENLDAP_DEFAULTDIR_VERSIONTAG} may appear twice)" + einfo + + # scan datadirs if we have a version tag + openldap_found_tag=0 + have_files=0 + for each in ${openldap_datadirs}; do + CURRENT_TAGDIR=${EROOT}`echo ${each} | sed "s:\/::"` + CURRENT_TAG=${CURRENT_TAGDIR}/${OPENLDAP_VERSIONTAG} + if [ -d ${CURRENT_TAGDIR} ] && [ ${openldap_found_tag} == 0 ] ; then + einfo "- Checking ${each}..." + if [ -r ${CURRENT_TAG} ] ; then + # yey, we have one :) + einfo " Found Versiontag in ${each}" + source ${CURRENT_TAG} + if [ "${OLDPF}" == "" ] ; then + eerror "Invalid Versiontag found in ${CURRENT_TAGDIR}" + eerror "Please delete it" + eerror + die "Please kill the invalid versiontag in ${CURRENT_TAGDIR}" + fi + + OLD_MAJOR=`get_version_component_range 2-3 ${OLDPF}` + + [ $(openldap_filecount ${CURRENT_TAGDIR}) -gt 0 ] && have_files=1 + + # are we on the same branch? + if [ "${OLD_MAJOR}" != "${PV:0:3}" ] ; then + ewarn " Versiontag doesn't match current major release!" + if [[ "${have_files}" == "1" ]] ; then + eerror " Versiontag says other major and you (probably) have datafiles!" + echo + openldap_upgrade_howto + else + einfo " No real problem, seems there's no database." + fi + else + einfo " Versiontag is fine here :)" + fi + else + einfo " Non-tagged dir ${each}" + [ $(openldap_filecount ${each}) -gt 0 ] && have_files=1 + if [[ "${have_files}" == "1" ]] ; then + einfo " EEK! Non-empty non-tagged datadir, counting `ls -a ${each} | wc -l` files" + echo + + eerror + eerror "Your OpenLDAP Installation has a non tagged datadir that" + eerror "possibly contains a database at ${CURRENT_TAGDIR}" + eerror + eerror "Please export data if any entered and empty or remove" + eerror "the directory, installation has been stopped so you" + eerror "can take required action" + eerror + eerror "For a HOWTO on exporting the data, see instructions in the ebuild" + eerror + die "Please move the datadir ${CURRENT_TAGDIR} away" + fi + fi + einfo + fi + done + [ "${have_files}" == "1" ] && einfo "DB files present" || einfo "No DB files present" + + # Now we must check for the major version of sys-libs/db linked against. + SLAPD_PATH=${EROOT}/usr/$(get_libdir)/openldap/slapd + if [ "${have_files}" == "1" -a -f "${SLAPD_PATH}" ]; then + OLDVER="$(/usr/bin/ldd ${SLAPD_PATH} \ + | awk '/libdb-/{gsub("^libdb-","",$1);gsub(".so$","",$1);print $1}')" + NEWVER="$(use berkdb && db_findver sys-libs/db)" + local fail=0 + if [ -z "${OLDVER}" -a -z "${NEWVER}" ]; then + : + # Nothing wrong here. + elif [ -z "${OLDVER}" -a -n "${NEWVER}" ]; then + eerror " Your existing version of OpenLDAP was not built against" + eerror " any version of sys-libs/db, but the new one will build" + eerror " against ${NEWVER} and your database may be inaccessible." + echo + fail=1 + elif [ -n "${OLDVER}" -a -z "${NEWVER}" ]; then + eerror " Your existing version of OpenLDAP was built against" + eerror " sys-libs/db:${OLDVER}, but the new one will not be" + eerror " built against any version and your database may be" + eerror " inaccessible." + echo + fail=1 + elif [ "${OLDVER}" != "${NEWVER}" ]; then + eerror " Your existing version of OpenLDAP was built against" + eerror " sys-libs/db:${OLDVER}, but the new one will build against" + eerror " ${NEWVER} and your database would be inaccessible." + echo + fail=1 + fi + [ "${fail}" == "1" ] && openldap_upgrade_howto + fi + + echo + einfo + einfo "All datadirs are fine, proceeding with merge now..." + einfo +} + +openldap_upgrade_howto() { + eerror + eerror "A (possible old) installation of OpenLDAP was detected," + eerror "installation will not proceed for now." + eerror + eerror "As major version upgrades can corrupt your database," + eerror "you need to dump your database and re-create it afterwards." + eerror + eerror "Additionally, rebuilding against different major versions of the" + eerror "sys-libs/db libraries will cause your database to be inaccessible." + eerror "" + d="$(date -u +%s)" + l="/root/ldapdump.${d}" + i="${l}.raw" + eerror " 1. /etc/init.d/slurpd stop ; /etc/init.d/slapd stop" + eerror " 2. slapcat -l ${i}" + eerror " 3. egrep -v '^entryCSN:' <${i} >${l}" + eerror " 4. mv /var/lib/openldap-data/ /var/lib/openldap-data-backup/" + eerror " 5. emerge --update \=net-nds/${PF}" + eerror " 6. etc-update, and ensure that you apply the changes" + eerror " 7. slapadd -l ${l}" + eerror " 8. chown ldap:ldap /var/lib/openldap-data/*" + eerror " 9. /etc/init.d/slapd start" + eerror "10. check that your data is intact." + eerror "11. set up the new replication system." + eerror + if [ "${FORCE_UPGRADE}" != "1" ]; then + die "You need to upgrade your database first" + else + eerror "You have the magical FORCE_UPGRADE=1 in place." + eerror "Don't say you weren't warned about data loss." + fi +} + +pkg_setup() { + if ! use sasl && use cxx ; then + die "To build the ldapc++ library you must emerge openldap with sasl support" + fi + if use minimal && has_version "net-nds/openldap" && built_with_use net-nds/openldap minimal ; then + einfo + einfo "Skipping scan for previous datadirs as requested by minimal useflag" + einfo + else + openldap_find_versiontags + fi + + use prefix || enewgroup ldap 439 + use prefix || enewuser ldap 439 -1 /usr/$(get_libdir)/openldap ldap +} + +src_prepare() { + # ensure correct SLAPI path by default + sed -i -e 's,\(#define LDAPI_SOCK\).*,\1 "'"${EPREFIX}"'/var/run/openldap/slapd.sock",' \ + "${S}"/include/ldap_defaults.h + + epatch "${FILESDIR}"/${PN}-2.4.17-gcc44.patch + + epatch \ + "${FILESDIR}"/${PN}-2.2.14-perlthreadsfix.patch \ + "${FILESDIR}"/${PN}-2.4.15-ppolicy.patch + + # bug #116045 - still present in 2.4.19 + epatch "${FILESDIR}"/${PN}-2.4.19-contrib-smbk5pwd.patch + + # bug #189817 + epatch "${FILESDIR}"/${PN}-2.4.11-libldap_r.patch + + # bug #233633 + epatch "${FILESDIR}"/${PN}-2.4.17-fix-lmpasswd-gnutls-symbols.patch + + cd "${S}"/build + einfo "Making sure upstream build strip does not do stripping too early" + sed -i.orig \ + -e '/^STRIP/s,-s,,g' \ + top.mk || die "Failed to block stripping" + + # wrong assumption that /bin/sh is /bin/bash + sed -i \ + -e 's|/bin/sh|/bin/bash|g' \ + "${S}"/tests/scripts/* || die "sed failed" +} + +build_contrib_module() { + lt="${S}/libtool" + # + cd "${S}/contrib/slapd-modules/$1" + einfo "Compiling contrib-module: $3" + # Make sure it's uppercase + local define_name="$(echo "SLAPD_OVER_${1}" | LC_ALL=C tr '[:lower:]' '[:upper:]')" + "${lt}" --mode=compile --tag=CC \ + "${CC}" \ + -D${define_name}=SLAPD_MOD_DYNAMIC \ + -I../../../include -I../../../servers/slapd ${CFLAGS} \ + -o ${2%.c}.lo -c $2 || die "compiling $3 failed" + einfo "Linking contrib-module: $3" + "${lt}" --mode=link --tag=CC \ + "${CC}" -module \ + ${CFLAGS} \ + ${LDFLAGS} \ + -rpath /usr/$(get_libdir)/openldap/openldap \ + -o $3.la ${2%.c}.lo || die "linking $3 failed" +} + +src_configure() { + local myconf + + #Fix for glibc-2.8 and ucred. Bug 228457. + append-flags -D_GNU_SOURCE + + use debug && myconf="${myconf} $(use_enable debug)" + + # ICU usage is not configurable + export ac_cv_header_unicode_utypes_h="$(use icu && echo yes || echo no)" + + if ! use minimal ; then + # re-enable serverside overlay chains per bug #296567 + # see ldap docs chaper 12.3.1 for details + myconf="${myconf} --enable-ldap" + + # backends + myconf="${myconf} --enable-slapd" + if use berkdb ; then + einfo "Using Berkeley DB for local backend" + myconf="${myconf} --enable-bdb --enable-hdb" + # We need to include the slotted db.h dir for FreeBSD + append-cppflags -I$(db_includedir) + else + ewarn + ewarn "Note: if you disable berkdb, you can only use remote-backends!" + ewarn + ebeep 5 + myconf="${myconf} --disable-bdb --disable-hdb" + fi + for backend in dnssrv ldap meta monitor null passwd relay shell sock; do + myconf="${myconf} --enable-${backend}=mod" + done + + myconf="${myconf} $(use_enable perl perl mod)" + + myconf="${myconf} $(use_enable odbc sql mod)" + if use odbc ; then + local odbc_lib="unixodbc" + if use iodbc ; then + odbc_lib="iodbc" + append-cppflags -I/usr/include/iodbc + fi + myconf="${myconf} --with-odbc=${odbc_lib}" + fi + + # slapd options + myconf="${myconf} $(use_enable crypt) $(use_enable slp)" + myconf="${myconf} $(use_enable samba lmpasswd) $(use_enable syslog)" + if use experimental ; then + myconf="${myconf} --enable-dynacl" + myconf="${myconf} --enable-aci=mod" + fi + for option in aci cleartext modules rewrite rlookups slapi; do + myconf="${myconf} --enable-${option}" + done + + # slapd overlay options + # Compile-in the syncprov, the others as module + myconf="${myconf} --enable-syncprov=yes" + use overlays && myconf="${myconf} --enable-overlays=mod" + + else + myconf="${myconf} --disable-slapd --disable-bdb --disable-hdb" + myconf="${myconf} --disable-overlays --disable-syslog" + fi + + # basic functionality stuff + myconf="${myconf} $(use_enable ipv6)" + myconf="${myconf} $(use_with sasl cyrus-sasl) $(use_enable sasl spasswd)" + myconf="${myconf} $(use_enable tcpd wrappers)" + + local ssl_lib="no" + if use ssl || ( use ! minimal && use samba ) ; then + ssl_lib="openssl" + use gnutls && ssl_lib="gnutls" + fi + + myconf="${myconf} --with-tls=${ssl_lib}" + + for basicflag in dynamic local proctitle shared static; do + myconf="${myconf} --enable-${basicflag}" + done + + tc-export CC AR CXX + STRIP=/bin/true \ + econf \ + --libexecdir="${EPREFIX}"/usr/$(get_libdir)/openldap \ + ${myconf} || die "econf failed" +} + +src_configure_cxx() { + # This needs the libraries built by the first build run. + # So we have to run it AFTER the main build, not just after the main + # configure. + if ! use minimal ; then + if use cxx ; then + local myconf_ldapcpp + myconf_ldapcpp="${myconf_ldapcpp} --with-ldap-includes=../../include" + cd "${S}/contrib/ldapc++" + OLD_LDFLAGS="$LDFLAGS" + OLD_CPPFLAGS="$CPPFLAGS" + append-ldflags -L../../libraries/liblber/.libs -L../../libraries/libldap/.libs + append-ldflags -L../../../libraries/liblber/.libs -L../../../libraries/libldap/.libs + append-cppflags -I../../../include + econf ${myconf_ldapcpp} \ + CC="${CC}" \ + CXX="${CXX}" \ + || die "econf ldapc++ failed" + CPPFLAGS="$OLD_CPPFLAGS" + LDFLAGS="${OLD_LDFLAGS}" + fi + fi +} + +src_compile() { + emake depend || die "emake depend failed" + emake CC="${CC}" AR="${AR}" || die "emake failed" + lt="${S}/libtool" + export echo="echo" + + if ! use minimal ; then + if use cxx ; then + einfo "Building contrib library: ldapc++" + src_configure_cxx + cd "${S}/contrib/ldapc++" + emake \ + CC="${CC}" CXX="${CXX}" \ + || die "emake ldapc++ failed" + fi + + if use smbkrb5passwd ; then + einfo "Building contrib-module: smbk5pwd" + cd "${S}/contrib/slapd-modules/smbk5pwd" + + emake \ + DEFS="-DDO_SAMBA -DDO_KRB5" \ + KRB5_INC="$(krb5-config --cflags)" \ + CC="${CC}" libexecdir="/usr/$(get_libdir)/openldap" \ + || die "emake smbk5pwd failed" + fi + + if use kerberos ; then + cd "${S}/contrib/slapd-modules/passwd" + einfo "Compiling contrib-module: pw-kerberos" + "${lt}" --mode=compile --tag=CC \ + "${CC}" \ + -I../../../include \ + ${CFLAGS} \ + $(krb5-config --cflags) \ + -DHAVE_KRB5 \ + -o kerberos.lo \ + -c kerberos.c || die "compiling pw-kerberos failed" + einfo "Linking contrib-module: pw-kerberos" + "${lt}" --mode=link --tag=CC \ + "${CC}" -module \ + ${CFLAGS} \ + ${LDFLAGS} \ + -rpath /usr/$(get_libdir)/openldap/openldap \ + -o pw-kerberos.la \ + kerberos.lo || die "linking pw-kerberos failed" + fi + # We could build pw-radius if GNURadius would install radlib.h + cd "${S}/contrib/slapd-modules/passwd" + einfo "Compiling contrib-module: pw-netscape" + "${lt}" --mode=compile --tag=CC \ + "${CC}" \ + -I../../../include \ + ${CFLAGS} \ + -o netscape.lo \ + -c netscape.c || die "compiling pw-netscape failed" + einfo "Linking contrib-module: pw-netscape" + "${lt}" --mode=link --tag=CC \ + "${CC}" -module \ + ${CFLAGS} \ + ${LDFLAGS} \ + -rpath /usr/$(get_libdir)/openldap/openldap \ + -o pw-netscape.la \ + netscape.lo || die "linking pw-netscape failed" + + build_contrib_module "addpartial" "addpartial-overlay.c" "addpartial-overlay" + build_contrib_module "allop" "allop.c" "overlay-allop" + build_contrib_module "allowed" "allowed.c" "allowed" + build_contrib_module "autogroup" "autogroup.c" "autogroup" + build_contrib_module "denyop" "denyop.c" "denyop-overlay" + build_contrib_module "dsaschema" "dsaschema.c" "dsaschema-plugin" + # lastmod may not play well with other overlays + build_contrib_module "lastmod" "lastmod.c" "lastmod" + build_contrib_module "nops" "nops.c" "nops-overlay" + build_contrib_module "trace" "trace.c" "trace" + # build slapi-plugins + cd "${S}/contrib/slapi-plugins/addrdnvalues" + einfo "Building contrib-module: addrdnvalues plugin" + "${CC}" -shared \ + -I../../../include \ + ${CFLAGS} \ + -fPIC \ + ${LDFLAGS} \ + -o libaddrdnvalues-plugin.so \ + addrdnvalues.c || die "Building libaddrdnvalues-plugin.so failed" + + fi +} + +src_test() { + cd tests ; make tests || die "make tests failed" +} + +src_install() { + lt="${S}/libtool" + emake DESTDIR="${D}" install || die "make install failed" + + dodoc ANNOUNCEMENT CHANGES COPYRIGHT README "${FILESDIR}"/DB_CONFIG.fast.example + docinto rfc ; dodoc doc/rfc/*.txt + + # openldap modules go here + # TODO: write some code to populate slapd.conf with moduleload statements + keepdir /usr/$(get_libdir)/openldap/openldap/ + + # initial data storage dir + keepdir /var/lib/openldap-data + use prefix || fowners ldap:ldap /var/lib/openldap-data + fperms 0700 /var/lib/openldap-data + + echo "OLDPF='${PF}'" > "${ED}${OPENLDAP_DEFAULTDIR_VERSIONTAG}/${OPENLDAP_VERSIONTAG}" + echo "# do NOT delete this. it is used" >> "${ED}${OPENLDAP_DEFAULTDIR_VERSIONTAG}/${OPENLDAP_VERSIONTAG}" + echo "# to track versions for upgrading." >> "${ED}${OPENLDAP_DEFAULTDIR_VERSIONTAG}/${OPENLDAP_VERSIONTAG}" + + # change slapd.pid location in configuration file + keepdir /var/run/openldap + use prefix || fowners ldap:ldap /var/run/openldap + fperms 0755 /var/run/openldap + + if ! use minimal; then + # use our config + rm "${ED}"etc/openldap/slapd.conf + insinto /etc/openldap + newins "${FILESDIR}"/${PN}-2.3.34-slapd-conf slapd.conf + configfile="${ED}"etc/openldap/slapd.conf + + # populate with built backends + ebegin "populate config with built backends" + for x in "${ED}"usr/$(get_libdir)/openldap/openldap/back_*.so; do + elog "Adding $(basename ${x})" + sed -e "/###INSERTDYNAMICMODULESHERE###$/a# moduleload\t$(basename ${x})" -i "${configfile}" + done + sed -e "s:###INSERTDYNAMICMODULESHERE###$:# modulepath\t${EPREFIX}/usr/$(get_libdir)/openldap/openldap:" -i "${configfile}" + use prefix || fowners root:ldap /etc/openldap/slapd.conf + fperms 0640 /etc/openldap/slapd.conf + cp "${configfile}" "${configfile}".default + eend + + # install our own init scripts + newinitd "${FILESDIR}"/slapd-initd2 slapd + newconfd "${FILESDIR}"/slapd-confd slapd + if [ $(get_libdir) != lib ]; then + sed -e "s,/usr/lib/,/usr/$(get_libdir)/," -i "${ED}"etc/init.d/slapd + fi + + if use cxx ; then + einfo "Install the ldapc++ library" + cd "${S}/contrib/ldapc++" + emake DESTDIR="${D}" libexecdir="/usr/$(get_libdir)/openldap" install || die "emake install ldapc++ failed" + newdoc README ldapc++-README + fi + + if use smbkrb5passwd ; then + einfo "Install the smbk5pwd module" + cd "${S}/contrib/slapd-modules/smbk5pwd" + emake DESTDIR="${D}" libexecdir="/usr/$(get_libdir)/openldap" install || die "emake install smbk5pwd failed" + newdoc README smbk5pwd-README + fi + + einfo "Installing contrib modules" + cd "${S}/contrib/slapd-modules" + for l in */*.la; do + "${lt}" --mode=install cp ${l} \ + "${ED}"usr/$(get_libdir)/openldap/openldap || \ + die "installing ${l} failed" + done + docinto contrib + newdoc addpartial/README addpartial-README + newdoc allop/README allop-README + doman allop/slapo-allop.5 + newdoc autogroup/README autogroup-README + newdoc denyop/denyop.c denyop-denyop.c + newdoc dsaschema/README dsaschema-README + doman lastmod/slapo-lastmod.5 + doman nops/slapo-nops.5 + newdoc passwd/README passwd-README + cd "${S}/contrib/slapi-plugins" + insinto /usr/$(get_libdir)/openldap/openldap + doins */*.so + docinto contrib + newdoc addrdnvalues/README addrdnvalues-README + fi +} + +pkg_preinst() { + # keep old libs if any + preserve_old_lib usr/$(get_libdir)/{liblber,libldap_r,liblber}-2.3$(get_libname 0) +} + +pkg_postinst() { + if ! use minimal ; then + # You cannot build SSL certificates during src_install that will make + # binary packages containing your SSL key, which is both a security risk + # and a misconfiguration if multiple machines use the same key and cert. + if use ssl; then + install_cert /etc/openldap/ssl/ldap + use prefix || chown ldap:ldap "${EROOT}"etc/openldap/ssl/ldap.* + ewarn "Self-signed SSL certificates are treated harshly by OpenLDAP 2.[12]" + ewarn "Self-signed SSL certificates are treated harshly by OpenLDAP 2.[12]" + ewarn "add 'TLS_REQCERT never' if you want to use them." + fi + + # These lines force the permissions of various content to be correct + use prefix || chown ldap:ldap "${EROOT}"var/run/openldap + chmod 0755 "${EROOT}"var/run/openldap + use prefix || chown root:ldap "${EROOT}"etc/openldap/slapd.conf{,.default} + chmod 0640 "${EROOT}"etc/openldap/slapd.conf{,.default} + use prefix || chown ldap:ldap "${EROOT}"var/lib/openldap-{data,ldbm} + fi + + elog "Getting started using OpenLDAP? There is some documentation available:" + elog "Gentoo Guide to OpenLDAP Authentication" + elog "(http://www.gentoo.org/doc/en/ldap-howto.xml)" + elog "---" + elog "An example file for tuning BDB backends with openldap is" + elog "DB_CONFIG.fast.example in /usr/share/doc/${PF}/" + + preserve_old_lib_notify /usr/$(get_libdir)/{liblber,libldap,libldap_r}-2.3$(get_libname 0) +} -- 2.26.2