This commit is contained in:
Mario Fetka 2013-04-16 10:32:53 +02:00
parent 8cc6ec160b
commit 199298341f
58 changed files with 0 additions and 9164 deletions

View File

@ -1,7 +0,0 @@
# ChangeLog for app-admin/mds-doc-core
# Copyright 1999-2010 Gentoo Foundation; Distributed under the GPL v2
# $Header: $
01 May 2010; Mario Fetka <mario.fetka@gmail.com> +metadata.xml:
initial checkin of doc

View File

@ -1,4 +0,0 @@
DIST mds-2.4.0.tar.gz 987981 RMD160 31775873932c2f988699c85b9b0ef46caab2da5c SHA1 cb57e3519c0672580b120a8bacae86c3e44b9dbc SHA256 c2c61f39626517feeeec74792b73fd5661b7f241a4aa73b5fe057d1e599dfbc0
EBUILD mds-doc-core-2.4.0.ebuild 599 RMD160 c0336384d6276e96dcc54a5a0fb3e6a9678918cb SHA1 5a0ba51697ad0d3cf399c918dc1cbd2144e4451a SHA256 4d33116130e7338c198262b95d391379efc454057bd09b572526a8e1e42c303f
MISC ChangeLog 215 RMD160 845cc993c93995dbc4f1f5a0430e7074c99340b3 SHA1 0fc42b07eee83f236c26f6ab6b7204dcf7194ef9 SHA256 09e2565bda07f48e6deb44fded515be5150cd46b5eb6312c08f2ae1dd3f436b6
MISC metadata.xml 226 RMD160 bebcbe7a5e3d2be83c25e006192f71ebf45abb14 SHA1 ec2b713fc2363b8c51e9c164d0802eeb59d9d296 SHA256 a9d3f7df2362a9a7ddcbe05c5d97d726eeb4bab135b21643508149a08bf6a2b2

View File

@ -1,27 +0,0 @@
# Copyright 1999-2010 Gentoo Foundation
# Distributed under the terms of the GNU General Public License v2
# $Header: $
EAPI="2"
inherit eutils
MY_P="${P/_p/-}"
MY_PV="${PV/_p*/}"
DESCRIPTION="Mandriva Directory Server - Identity and network services management made easy !"
HOMEPAGE="http://mds.mandriva.org/"
SRC_URI="http://mds.mandriva.org/pub/mds/sources/${PV}/mds-${PV}.tar.gz"
LICENSE="GPL-2"
KEYWORDS="~amd64 ~arm ~x86 ~x86-fbsd"
IUSE=""
DEPEND="app-text/xmlto
app-text/htmltidy"
SLOT="0"
S="${WORKDIR}/mds-${MY_PV}/doc"
src_install() {
dohtml -r build/* || die "install failed"
}

View File

@ -1,8 +0,0 @@
<?xml version="1.0" encoding="UTF-8"?>
<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
<pkgmetadata>
<herd>no-herd</herd>
<maintainer>
<email>mario.fetka@gmail.com</email>
</maintainer>
</pkgmetadata>

View File

@ -1,46 +0,0 @@
# ChangeLog for app-admin/mmc-web-kerberos
# Copyright 1999-2010 Gentoo Foundation; Distributed under the GPL v2
# $Header: $
01 May 2010; Mario Fetka <mario.fetka@gmail.com>
-mmc-web-kerberos-2.1.0.ebuild, -mmc-web-kerberos-2.1.0-r1.ebuild,
-mmc-web-kerberos-2.1.0-r2.ebuild, +mmc-web-kerberos-2.1.0-r3.ebuild:
delete old and depend on new mmc-web-core package
18 Feb 2010; Mario Fetka <mario.fetka@gmail.com>
mmc-web-kerberos-2.1.0.ebuild, mmc-web-kerberos-2.1.0-r1.ebuild,
mmc-web-kerberos-2.1.0-r2.ebuild:
add arm keyword
21 Dec 2009; Mario Fetka <mario.fetka@gmail.com>
mmc-web-kerberos-2.1.0-r2.ebuild:
add mit-krb5 as a possibilty
*mmc-web-kerberos-2.1.0-r2 (03 Sep 2009)
03 Sep 2009; Mario Fetka <mario.fetka@gmail.com>
+mmc-web-kerberos-2.1.0-r2.ebuild:
add missing dependencies
* mmc-web-kerberos-2.1.0-r1 (17 Apr 2009)
17 Apr 2009; Mario Fetka <mario.fetka@gmail.com>
mmc-web-kerberos-2.1.0-r1:
make it EAPI2
08 Apr 2009; Mario Fetka <mario.fetka@gmail.com>
mmc-web-kerberos-2.1.0.ebuild:
correct KEYWORDS
13 Mar 2009; Mario Fetka <mario.fetka@gmail.com>
mmc-web-kerberos-2.1.0.ebuild:
new dependencies on gettext
17 Feb 2009; Mario Fetka <mario.fetka@gmail.com> Manifest:
Downgrade to correct version
02 Nov 2008; Mario Fetka <mario.fetka@gmail.com>
+files/postinstall-en-2.3.txt, +metadata.xml,
+mmc-web-kerberos-2.3.1.ebuild:
initial checkin

View File

@ -1,4 +0,0 @@
DIST mmc-web-kerberos-2.1.0.tar.gz 5625 RMD160 7d35adf61bbaf759bc3b8ded3e3ec63c75ceef01 SHA1 cad38d756dc172029e59048a38e9274b3f869849 SHA256 5e23f80b25d648d82c163a69747308f0bd28333ba18aa78cc98948bf74ccad28
EBUILD mmc-web-kerberos-2.1.0-r3.ebuild 747 RMD160 991b4a13dfe63decf3e3150e35e2c75cc4970cb0 SHA1 d264f2983d95f1952622671fb0d6c63be9c20d84 SHA256 bb111fa349d78b36616265829be10ba5e0a9a3e3f5918c2dcbc359362c607f09
MISC ChangeLog 1426 RMD160 1210578aa0a715040c65401ce85e45d25ecef7d9 SHA1 ac5170bee94c90a1b0dd3795c2797262b0c3cddc SHA256 1d385a9c47a19c78b17498b3031c9a872bf5cdea4181c7bddee0df658d5bc146
MISC metadata.xml 226 RMD160 bebcbe7a5e3d2be83c25e006192f71ebf45abb14 SHA1 ec2b713fc2363b8c51e9c164d0802eeb59d9d296 SHA256 a9d3f7df2362a9a7ddcbe05c5d97d726eeb4bab135b21643508149a08bf6a2b2

View File

@ -1,8 +0,0 @@
<?xml version="1.0" encoding="UTF-8"?>
<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
<pkgmetadata>
<herd>no-herd</herd>
<maintainer>
<email>mario.fetka@gmail.com</email>
</maintainer>
</pkgmetadata>

View File

@ -1,27 +0,0 @@
# Copyright 1999-2010 Gentoo Foundation
# Distributed under the terms of the GNU General Public License v2
# $Header: $
EAPI="2"
inherit eutils depend.apache depend.php
DESCRIPTION="Mandriva Directory Server - Identity and network services management made easy !"
HOMEPAGE="http://mds.mandriva.org/"
SRC_URI="http://mds.mandriva.org/pub/mds/sources/${PV}/${P}.tar.gz
http://ftp.disconnected-by-peer.at/mds/${P}.tar.gz"
LICENSE="GPL-2"
KEYWORDS="~amd64 ~arm ~x86 ~x86-fbsd"
IUSE=""
DEPEND="sys-apps/lsb-release
sys-devel/gettext"
RDEPEND=">=app-admin/mmc-web-core-${PV}
|| ( app-crypt/heimdal[hdb-ldap] app-crypt/mit-krb5[ldap] )"
SLOT="0"
need_php_httpd
src_install() {
emake DESTDIR="${D}" PREFIX=/usr install || die "install failed"
}

View File

@ -1,13 +0,0 @@
# ChangeLog for dev-libs/apr
# Copyright 1999-2011 Gentoo Foundation; Distributed under the GPL v2
# $Header: $
*apr-1.4.5 (21 Nov 2011)
21 Nov 2011; Mario Fetka <mario.fetka@gmail.com> +apr-1.4.5.ebuild,
+files/apr-1.4.x-apr_common-m4.patch, +files/apr-1.4.5-xattr-build-1.patch,
+files/apr-xattr-build.patch, +files/apr-xattr-headers.patch,
+files/apr-xattr-impl.patch, +files/apr-xattr-tests.patch,
+files/config.layout.patch, +metadata.xml:
add privsep patch & Multilib Patch

View File

@ -1,11 +0,0 @@
AUX apr-1.4.5-xattr-build-1.patch 5932 RMD160 c9c33e9f9c13e21a05131c52865f91603e6d6791 SHA1 856d0333c7295c0ff5d80fe3967d678294fb6e7a SHA256 f1d4cfe011c0e0e507f5bda965f78cbe2884249b06f231d8c7b7252be49ab0ff
AUX apr-1.4.x-apr_common-m4.patch 844 RMD160 2e27c63fde2c014379b1a57e84c497d3c00a7acb SHA1 fd9911cfcc18428cc65cd519768372df8268082a SHA256 cc7f7d91bd81753ae77e5807588d205eb7ae647f3ed05e4ce7e5bf9edc0dfa6d
AUX apr-xattr-build.patch 5530 RMD160 f1846815ee32366e51ef7b765f7cb8d1f10642ed SHA1 f61d3f8618e8faf7426125be4147542f2db11787 SHA256 ccda7d84d0a4c95507e82bcbf157dca91e420e7825c80cbd60894d2b047b2b1d
AUX apr-xattr-headers.patch 13791 RMD160 b6a71fcdea238bf8bc10cc43b5d346a6c54f11ae SHA1 431051e2bcc23776786453e329bbfd467fc8da4b SHA256 0d7068d1738dd2bedd8fffe7e95f0089e70b9730a81d35b2688c50e506f718ee
AUX apr-xattr-impl.patch 38289 RMD160 41c2de08ff8ab4e94222ee49679da3a9ae0b78a9 SHA1 143c7054f040acd55ca3bedc9fac410f6ed37204 SHA256 3998baaad273f88bf3d82cf6522d7da88a5d03ffbc75bd5c781e1142b010fa13
AUX apr-xattr-tests.patch 17458 RMD160 b314abc82368a9a69e35082d8117c7361866699a SHA1 ca51974638a1b7cd0e3c1e957dd792c26587a4cb SHA256 14b0b7750c795734a1e71688e084c08e8af6db83acab0f8b135f08cfa92c080e
AUX config.layout.patch 818 RMD160 dada232c8b85e6c3c62fbc6caa1d05f36164dc27 SHA1 3822a0ec508165dd189e1b750bdf4e7778b6c21e SHA256 eeacaf654f23084e842bff02b97c083a8da5b5c056fd086166ba2d250edf3181
DIST apr-1.4.5.tar.bz2 754763 RMD160 d2a966c1b143416cd3655cf849cb5d3cb1ca2c5f SHA1 517de5e3cc1e3be810d9bc95508ab66bb8ebe7cb SHA256 38c61cacb39be649411cdab212979c71ce29495549c249c2e9a1b0d12480c93e
EBUILD apr-1.4.5.ebuild 2369 RMD160 8c916a247bbcb575ea7c82e4c9234a976847aa1e SHA1 c63b2cdfb4b7f0b551c86add38f88aa0da510c08 SHA256 f9da2d933aa22f791dddc4760b500c53e25b6732d4e776efb2437f681e42a621
MISC ChangeLog 495 RMD160 2e037d1d581df1836b2192687df15bc63c7968fb SHA1 823623e6b05563ef89e3c8605e8196c282562f47 SHA256 fa0aab5930faea0e8d567ce5e9981d593240dfdd5734fe603ad2ab6bd192bd08
MISC metadata.xml 453 RMD160 44be42dfd9fe4c26f5655b4a8b78446ae1c073e7 SHA1 d7378602457f126b8448744b2f965853b4a17188 SHA256 c089c114bb8c838899abeb5c1f1c19a495039b30e106363c14e5de83b7e9a1f4

View File

@ -1,97 +0,0 @@
# Copyright 1999-2011 Gentoo Foundation
# Distributed under the terms of the GNU General Public License v2
# $Header: /var/cvsroot/gentoo-x86/dev-libs/apr/apr-1.4.5.ebuild,v 1.8 2011/11/11 19:17:50 hwoarang Exp $
EAPI="4"
inherit autotools eutils libtool multilib
DESCRIPTION="Apache Portable Runtime Library"
HOMEPAGE="http://apr.apache.org/"
SRC_URI="mirror://apache/apr/${P}.tar.bz2"
LICENSE="Apache-2.0"
SLOT="1"
KEYWORDS="alpha amd64 arm hppa ia64 ~mips ppc ppc64 s390 sh sparc x86 ~sparc-fbsd ~x86-fbsd"
IUSE="doc elibc_FreeBSD older-kernels-compatibility static-libs +urandom +uuid"
RESTRICT="test"
RDEPEND="uuid? ( !elibc_FreeBSD? ( >=sys-apps/util-linux-2.16 ) )"
DEPEND="${RDEPEND}
doc? ( app-doc/doxygen )"
DOCS=(CHANGES NOTICE README)
src_prepare() {
epatch "${FILESDIR}/apr-1.4.x-apr_common-m4.patch"
epatch "${FILESDIR}/apr-1.4.5-xattr-build-1.patch"
epatch "${FILESDIR}/apr-xattr-headers.patch"
epatch "${FILESDIR}/apr-xattr-impl.patch"
epatch "${FILESDIR}/apr-xattr-tests.patch"
# Ensure that system libtool is used.
sed -e 's:${installbuilddir}/libtool:/usr/bin/libtool:' -i apr-config.in || die "sed failed"
sed -e 's:@LIBTOOL@:$(SHELL) /usr/bin/libtool:' -i build/apr_rules.mk.in || die "sed failed"
AT_M4DIR="build" eautoreconf
elibtoolize
epatch "${FILESDIR}/config.layout.patch"
}
src_configure() {
local myconf
if use older-kernels-compatibility; then
local apr_cv_accept4 apr_cv_dup3 apr_cv_epoll_create1 apr_cv_sock_cloexec
export apr_cv_accept4="no"
export apr_cv_dup3="no"
export apr_cv_epoll_create1="no"
export apr_cv_sock_cloexec="no"
fi
if use urandom; then
myconf+=" --with-devrandom=/dev/urandom"
else
myconf+=" --with-devrandom=/dev/random"
fi
if ! use uuid; then
local apr_cv_osuuid
export apr_cv_osuuid="no"
fi
CONFIG_SHELL="/bin/bash" econf \
--enable-layout=gentoo \
--enable-nonportable-atomics \
--enable-threads \
${myconf}
rm -f libtool
}
src_compile() {
emake
if use doc; then
emake dox
fi
}
src_install() {
default
find "${ED}" -name "*.la" -exec rm -f {} +
if use doc; then
dohtml -r docs/dox/html/*
fi
if ! use static-libs; then
find "${ED}" -name "*.a" -exec rm -f {} +
fi
# This file is only used on AIX systems, which Gentoo is not,
# and causes collisions between the SLOTs, so remove it.
rm -f "${ED}usr/$(get_libdir)/apr.exp"
}

View File

@ -1,159 +0,0 @@
Submitted By: Mario Fetka (mario dot fetka at gmail dot com)
Date: 2011-11-21
Initial Package Version: 1.4.5
Origin: http://privsep.org/patches/2.3.0-dev/xattr-patches/apr-xattr-build.patch
Upstream Status: unknown
Description: build infrastructure
diff -Naur apr-1.4.5.orig/build.conf apr-1.4.5/build.conf
--- apr-1.4.5.orig/build.conf 2011-11-21 18:38:28.659217726 +0000
+++ apr-1.4.5/build.conf 2011-11-21 18:39:17.735760998 +0000
@@ -13,7 +13,7 @@
# directories that have platform-specific code in them. the resulting
# pattern will be: SUBDIR/PLATFORM/*.c
platform_dirs =
- dso file_io locks memory misc mmap network_io poll random
+ dso file_io locks memory misc mmap network_io poll random xattr
shmem support threadproc time user atomic
# all the public headers
diff -Naur apr-1.4.5.orig/configure.in apr-1.4.5/configure.in
--- apr-1.4.5.orig/configure.in 2011-11-21 18:38:28.985607639 +0000
+++ apr-1.4.5/configure.in 2011-11-21 18:43:25.981912296 +0000
@@ -197,7 +197,7 @@
DEFAULT_OSDIR="unix"
echo "(Default will be ${DEFAULT_OSDIR})"
-apr_modules="file_io network_io threadproc misc locks time mmap shmem user memory atomic poll support random"
+apr_modules="file_io network_io threadproc misc locks time mmap shmem user memory atomic poll support random xattr"
dnl Checks for programs.
AC_PROG_MAKE_SET
@@ -1466,7 +1466,9 @@
sys/types.h \
sys/uio.h \
sys/un.h \
- sys/wait.h)
+ sys/wait.h \
+ sys/xattr.h \
+ sys/extattr.h)
# IRIX 6.5 has a problem in <netinet/tcp.h> which prevents it from
# being included by itself. Check for <netinet/tcp.h> manually,
@@ -1518,6 +1520,8 @@
AC_SUBST(unistdh)
AC_SUBST(signalh)
AC_SUBST(sys_waith)
+AC_SUBST(sys_xattrh)
+AC_SUBST(sys_extattrh)
AC_SUBST(processh)
AC_SUBST(pthreadh)
AC_SUBST(semaphoreh)
@@ -2472,6 +2476,87 @@
APR_CHECK_DIRENT_INODE
APR_CHECK_DIRENT_TYPE
+dnl ----------------------------- Checking for Extended Attributes Support
+echo "${nl}Checking for Extended Attributes Support..."
+
+# Check whether Extended Attributes have explicitly been disabled
+AC_ARG_ENABLE(xattr,
+ [ --disable-xattr Disable Extended Attributes support in APR.],
+ [ if test "$enableval" = "no"; then
+ user_disabled_xattr=1
+ fi ],
+ [ user_disabled_xattr=0 ] )
+
+xattrdarwin="0"
+xattrlinux="0"
+xattrfreebsd="0"
+xattrsolaris="0"
+if test "$user_disabled_xattr" = 1; then
+ echo "no -- disabled by user"
+else
+ AC_CHECK_FUNCS([fgetxattr fsetxattr flistxattr fremovexattr lgetxattr \
+ extattr_get_fd extattr_set_fd extattr_list_fd \
+ extattr_delete_fd openat unlinkat])
+ APR_CHECK_DEFINE(O_XATTR, sys/fcntl.h)
+ APR_CHECK_DEFINE(XATTR_NOFOLLOW, sys/xattr.h)
+ APR_CHECK_DEFINE(XATTR_CREATE, sys/xattr.h)
+ APR_CHECK_DEFINE(XATTR_REPLACE, sys/xattr.h)
+ APR_CHECK_DEFINE(XATTR_NAME_MAX, linux/limits.h)
+ APR_CHECK_DEFINE(XATTR_SIZE_MAX, linux/limits.h)
+ APR_CHECK_DEFINE(XATTR_LIST_MAX, linux/limits.h)
+ APR_CHECK_DEFINE(XATTR_MAXNAMELEN, sys/xattr.h)
+ APR_CHECK_DEFINE(EXTATTR_NAMESPACE_USER, sys/extattr.h)
+ APR_CHECK_DEFINE(EXTATTR_NAMESPACE_SYSTEM, sys/extattr.h)
+ APR_CHECK_DEFINE(EXTATTR_MAXNAMELEN, sys/extattr.h)
+
+ APR_BEGIN_DECISION([xattr attribute system interface])
+ APR_IFALLYES(header:sys/xattr.h dnl
+ define:XATTR_NOFOLLOW dnl
+ func:fgetxattr dnl
+ func:fsetxattr dnl
+ func:flistxattr dnl
+ func:fremovexattr,
+ [xattrdarwin="1"
+ APR_DECIDE(USE_XATTR_DARWIN, [xattr (Darwin)])])
+
+ APR_IFALLYES(header:sys/xattr.h dnl
+ func:lgetxattr dnl
+ func:fgetxattr dnl
+ func:fsetxattr dnl
+ func:flistxattr dnl
+ func:fremovexattr,
+ [xattrlinux="1"
+ APR_DECIDE(USE_XATTR_LINUX, [xattr (Linux)])])
+
+ APR_IFALLYES(header:sys/extattr.h dnl
+ func:extattr_set_fd dnl
+ func:func:extattr_get_fd dnl
+ func:extattr_list_fd dnl
+ func:func:extattr_delete_fd,
+ [xattrfreebsd="1"
+ APR_DECIDE(USE_XATTR_FREEBSD, [extattr (FreeBSD)])])
+
+ APR_IFALLYES(define:O_XATTR dnl
+ func:openat dnl
+ func:unlinkat,
+ [xattrsolaris="1"
+ APR_DECIDE(USE_XATTR_SOLARIS, [attropen (Solaris)])])
+
+ if test "x$ac_decision" = "x"; then
+ ac_decision="USE_XATTR_NONE"
+ ac_decision_msg="no xattr interface available"
+ fi
+ APR_END_DECISION
+ AC_DEFINE_UNQUOTED($ac_decision)
+fi
+
+if test "$xattrdarwin$xattrlinux$xattrfreebsd$xattrsolaris" = "0000"; then
+ xattr="0"
+else
+ xattr="1"
+fi
+AC_SUBST(xattr)
+
dnl ----------------------------- Checking for UUID Support
echo "${nl}Checking for OS UUID Support..."
diff -Naur apr-1.4.5.orig/include/apr.h.in apr-1.4.5/include/apr.h.in
--- apr-1.4.5.orig/include/apr.h.in 2011-11-21 18:38:28.661532544 +0000
+++ apr-1.4.5/include/apr.h.in 2011-11-21 18:40:23.666523955 +0000
@@ -104,6 +104,8 @@
#define APR_HAVE_SYS_UIO_H @sys_uioh@
#define APR_HAVE_SYS_UN_H @sys_unh@
#define APR_HAVE_SYS_WAIT_H @sys_waith@
+#define APR_HAVE_SYS_XATTR_H @sys_xattrh@
+#define APR_HAVE_SYS_EXTATTR_H @sys_extattrh@
#define APR_HAVE_TIME_H @timeh@
#define APR_HAVE_UNISTD_H @unistdh@
#define APR_HAVE_WINDOWS_H @windowsh@
@@ -276,6 +278,7 @@
#define APR_HAS_UNICODE_FS @have_unicode_fs@
#define APR_HAS_PROC_INVOKED @have_proc_invoked@
#define APR_HAS_USER @apr_has_user@
+#define APR_HAS_XATTR @xattr@
#define APR_HAS_LARGE_FILES @aprlfs@
#define APR_HAS_XTHREAD_FILES @apr_has_xthread_files@
#define APR_HAS_OS_UUID @osuuid@

View File

@ -1,24 +0,0 @@
diff -uNr apr-1.4.5.orig/build/apr_common.m4 apr-1.4.5/build/apr_common.m4
--- apr-1.4.5.orig/build/apr_common.m4 2011-11-21 19:58:38.341263862 +0100
+++ apr-1.4.5/build/apr_common.m4 2011-11-21 20:07:28.368394177 +0100
@@ -202,14 +202,18 @@
dnl for a user to override configure when it does something stupid.
dnl
AC_DEFUN([APR_RESTORE_THE_ENVIRONMENT], [
-if test "x$apr_ste_save_$1" = "x"; then
+dnl Check whether $apr_ste_save_$1 is empty or
+dnl only whitespace. The verbatim "X" is token number 1,
+dnl the following whitespace will be ignored.
+set X $apr_ste_save_$1
+if test ${#} -eq 1; then
$2$1="$$1"
$1=
else
if test "x$apr_ste_save_$1" = "x$$1"; then
$2$1=
else
- $2$1=`echo $$1 | sed -e "s%${apr_ste_save_$1}%%"`
+ $2$1=`echo "$$1" | sed -e "s%${apr_ste_save_$1}%%"`
$1="$apr_ste_save_$1"
fi
fi

View File

@ -1,155 +0,0 @@
Index: include/apr.h.in
===================================================================
--- include/apr.h.in (revision 606453)
+++ include/apr.h.in (working copy)
@@ -103,6 +103,8 @@
#define APR_HAVE_SYS_UIO_H @sys_uioh@
#define APR_HAVE_SYS_UN_H @sys_unh@
#define APR_HAVE_SYS_WAIT_H @sys_waith@
+#define APR_HAVE_SYS_XATTR_H @sys_xattrh@
+#define APR_HAVE_SYS_EXTATTR_H @sys_extattrh@
#define APR_HAVE_TIME_H @timeh@
#define APR_HAVE_UNISTD_H @unistdh@
#define APR_HAVE_WINDOWS_H @windowsh@
@@ -238,6 +240,7 @@
#define APR_HAS_UNICODE_FS @have_unicode_fs@
#define APR_HAS_PROC_INVOKED @have_proc_invoked@
#define APR_HAS_USER 1
+#define APR_HAS_XATTR @xattr@
#define APR_HAS_LARGE_FILES @aprlfs@
#define APR_HAS_XTHREAD_FILES 0
#define APR_HAS_OS_UUID @osuuid@
Index: configure.in
===================================================================
--- configure.in (revision 606453)
+++ configure.in (working copy)
@@ -124,7 +124,7 @@
DEFAULT_OSDIR="unix"
echo "(Default will be ${DEFAULT_OSDIR})"
-apr_modules="file_io network_io threadproc misc locks time mmap shmem user memory atomic poll support random"
+apr_modules="file_io network_io threadproc misc locks time mmap shmem user memory atomic poll support random xattr"
dnl Checks for programs.
AC_PROG_MAKE_SET
@@ -1135,7 +1135,9 @@
sys/types.h \
sys/uio.h \
sys/un.h \
- sys/wait.h)
+ sys/wait.h \
+ sys/xattr.h \
+ sys/extattr.h)
# IRIX 6.5 has a problem in <netinet/tcp.h> which prevents it from
# being included by itself. Check for <netinet/tcp.h> manually,
@@ -1187,6 +1189,8 @@
AC_SUBST(unistdh)
AC_SUBST(signalh)
AC_SUBST(sys_waith)
+AC_SUBST(sys_xattrh)
+AC_SUBST(sys_extattrh)
AC_SUBST(pthreadh)
AC_SUBST(semaphoreh)
AC_SUBST(windowsh)
@@ -2030,6 +2034,87 @@
APR_CHECK_DIRENT_INODE
APR_CHECK_DIRENT_TYPE
+dnl ----------------------------- Checking for Extended Attributes Support
+echo "${nl}Checking for Extended Attributes Support..."
+
+# Check whether Extended Attributes have explicitly been disabled
+AC_ARG_ENABLE(xattr,
+ [ --disable-xattr Disable Extended Attributes support in APR.],
+ [ if test "$enableval" = "no"; then
+ user_disabled_xattr=1
+ fi ],
+ [ user_disabled_xattr=0 ] )
+
+xattrdarwin="0"
+xattrlinux="0"
+xattrfreebsd="0"
+xattrsolaris="0"
+if test "$user_disabled_xattr" = 1; then
+ echo "no -- disabled by user"
+else
+ AC_CHECK_FUNCS([fgetxattr fsetxattr flistxattr fremovexattr lgetxattr \
+ extattr_get_fd extattr_set_fd extattr_list_fd \
+ extattr_delete_fd openat unlinkat])
+ APR_CHECK_DEFINE(O_XATTR, sys/fcntl.h)
+ APR_CHECK_DEFINE(XATTR_NOFOLLOW, sys/xattr.h)
+ APR_CHECK_DEFINE(XATTR_CREATE, sys/xattr.h)
+ APR_CHECK_DEFINE(XATTR_REPLACE, sys/xattr.h)
+ APR_CHECK_DEFINE(XATTR_NAME_MAX, linux/limits.h)
+ APR_CHECK_DEFINE(XATTR_SIZE_MAX, linux/limits.h)
+ APR_CHECK_DEFINE(XATTR_LIST_MAX, linux/limits.h)
+ APR_CHECK_DEFINE(XATTR_MAXNAMELEN, sys/xattr.h)
+ APR_CHECK_DEFINE(EXTATTR_NAMESPACE_USER, sys/extattr.h)
+ APR_CHECK_DEFINE(EXTATTR_NAMESPACE_SYSTEM, sys/extattr.h)
+ APR_CHECK_DEFINE(EXTATTR_MAXNAMELEN, sys/extattr.h)
+
+ APR_BEGIN_DECISION([xattr attribute system interface])
+ APR_IFALLYES(header:sys/xattr.h dnl
+ define:XATTR_NOFOLLOW dnl
+ func:fgetxattr dnl
+ func:fsetxattr dnl
+ func:flistxattr dnl
+ func:fremovexattr,
+ [xattrdarwin="1"
+ APR_DECIDE(USE_XATTR_DARWIN, [xattr (Darwin)])])
+
+ APR_IFALLYES(header:sys/xattr.h dnl
+ func:lgetxattr dnl
+ func:fgetxattr dnl
+ func:fsetxattr dnl
+ func:flistxattr dnl
+ func:fremovexattr,
+ [xattrlinux="1"
+ APR_DECIDE(USE_XATTR_LINUX, [xattr (Linux)])])
+
+ APR_IFALLYES(header:sys/extattr.h dnl
+ func:extattr_set_fd dnl
+ func:func:extattr_get_fd dnl
+ func:extattr_list_fd dnl
+ func:func:extattr_delete_fd,
+ [xattrfreebsd="1"
+ APR_DECIDE(USE_XATTR_FREEBSD, [extattr (FreeBSD)])])
+
+ APR_IFALLYES(define:O_XATTR dnl
+ func:openat dnl
+ func:unlinkat,
+ [xattrsolaris="1"
+ APR_DECIDE(USE_XATTR_SOLARIS, [attropen (Solaris)])])
+
+ if test "x$ac_decision" = "x"; then
+ ac_decision="USE_XATTR_NONE"
+ ac_decision_msg="no xattr interface available"
+ fi
+ APR_END_DECISION
+ AC_DEFINE_UNQUOTED($ac_decision)
+fi
+
+if test "$xattrdarwin$xattrlinux$xattrfreebsd$xattrsolaris" = "0000"; then
+ xattr="0"
+else
+ xattr="1"
+fi
+AC_SUBST(xattr)
+
dnl ----------------------------- Checking for UUID Support
echo "${nl}Checking for OS UUID Support..."
Index: build.conf
===================================================================
--- build.conf (revision 606453)
+++ build.conf (working copy)
@@ -13,7 +13,7 @@
# directories that have platform-specific code in them. the resulting
# pattern will be: SUBDIR/PLATFORM/*.c
platform_dirs =
- dso file_io locks memory misc mmap network_io poll random
+ dso file_io locks memory misc mmap network_io poll random xattr
shmem support threadproc time user atomic
# all the public headers

View File

@ -1,366 +0,0 @@
Index: include/apr_file_xattr.h
===================================================================
--- include/apr_file_xattr.h (revision 0)
+++ include/apr_file_xattr.h (revision 0)
@@ -0,0 +1,249 @@
+/* Licensed to the Apache Software Foundation (ASF) under one or more
+ * contributor license agreements. See the NOTICE file distributed with
+ * this work for additional information regarding copyright ownership.
+ * The ASF licenses this file to You under the Apache License, Version 2.0
+ * (the "License"); you may not use this file except in compliance with
+ * the License. You may obtain a copy of the License at
+ *
+ * http://www.apache.org/licenses/LICENSE-2.0
+ *
+ * Unless required by applicable law or agreed to in writing, software
+ * distributed under the License is distributed on an "AS IS" BASIS,
+ * WITHOUT WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied.
+ * See the License for the specific language governing permissions and
+ * limitations under the License.
+ */
+
+#ifndef APR_FILE_XATTR_H
+#define APR_FILE_XATTR_H
+
+/**
+ * @file apr_file_xattr.h
+ * @brief APR File Extended Attributes
+ */
+
+#include "apr.h"
+#include "apr_pools.h"
+#include "apr_tables.h"
+#include "apr_file_io.h"
+
+#ifdef __cplusplus
+extern "C" {
+#endif /* __cplusplus */
+
+/**
+ * @defgroup apr_xattr File Extended Attribute Functions
+ * @ingroup APR
+ * @{
+ */
+
+/** When setting values, fail if the attribute already exists */
+#define APR_XATTR_CREATE 1
+
+/** When setting values, fail if the attribute does not already exist */
+#define APR_XATTR_REPLACE 2
+
+typedef struct apr_xattr_t apr_xattr_t;
+
+/**
+ * Open a context for access to the extended attributes of a file or
+ * directory specified by a path name
+ *
+ * @param new the context allocated for access to extended attributes
+ * @param pathname the path name of the file or directory
+ * @param p the pool to allocate any memory from
+ * @return the status of the operation:
+ * <PRE>
+ * APR_SUCCESS the path was opened for attribute access
+ * APR_STATUS_IS_ENOENT() the file or directory does not exist
+ * </PRE>
+ * Other operating system dependant error codes may be returned.
+ *
+ * @warning Platforms which do not implement this feature will return
+ * APR_ENOTIMPL.
+ */
+APR_DECLARE(apr_status_t) apr_xattr_open_path(apr_xattr_t **new,
+ const char *pathname,
+ apr_pool_t *p);
+
+/**
+ * Open a context for access to the extended attributes of an open file
+ *
+ * @param new the context allocated for access to extended attributes
+ * @param file the open file to access the extended attributes on
+ * @param p the pool to allocate any memory from
+ * @return the status of the operation:
+ * <PRE>
+ * APR_SUCCESS the file was opened for attribute access
+ * </PRE>
+ *
+ * @warning Platforms which do not implement this feature will return
+ * APR_ENOTIMPL.
+ */
+APR_DECLARE(apr_status_t) apr_xattr_open_file(apr_xattr_t **new,
+ apr_file_t *file,
+ apr_pool_t *p);
+
+/**
+ * Open a context for access to the extended attributes of an open directory
+ *
+ * @param new the context allocated for access to extended attributes
+ * @param dir the open directory to access the extended attributes on
+ * @param p the pool to allocate any memory from if required
+ * @return the status of the operation:
+ * <PRE>
+ * APR_SUCCESS the directory was opened for attribute access
+ * </PRE>
+ *
+ * @warning Platforms which do not implement this feature will return
+ * APR_ENOTIMPL.
+ */
+APR_DECLARE(apr_status_t) apr_xattr_open_dir(apr_xattr_t **new,
+ apr_dir_t *dir,
+ apr_pool_t *p);
+
+/**
+ * Destroy a context used for access to extended attributes
+ *
+ * @param xattr the context to destroy
+ * <PRE>
+ * APR_SUCCESS the context was destroyed
+ * </PRE>
+ *
+ * @warning Platforms which do not implement this feature will return
+ * APR_ENOTIMPL.
+ */
+APR_DECLARE(apr_status_t) apr_xattr_destroy(apr_xattr_t *xattr);
+
+/**
+ * Set an extended attribute on a file or directory
+ * @param xattr the opened extended attribute file or directory context
+ * @param name the attribute name to set
+ * @param value the attribute value
+ * @param size the size in bytes of the attribute value
+ * @param flags to control how the attribute is set
+ * <PRE>
+ * APR_XATTR_CREATE return an error if the attribute name
+ * already exists.
+ * APR_XATTR_REPLACE return an error if the attribute name
+ * does not already exist.
+ * </PRE>
+ * @param p the pool to allocate any memory from if required
+ * @return the status of the operation:
+ * <PRE>
+ * APR_SUCCESS the attribute was set
+ * APR_STATUS_IS_EEXIST() create flag and the attribute exists
+ * APR_STATUS_IS_ENOATTR() replace flag and the attribute doesn't exist
+ * </PRE>
+ * Other operating system dependant error codes may be returned
+ * in the cases not listed above.
+ *
+ * @remark if neither flag APR_XATTR_CREATE or APR_XATTR_REPLACE are
+ * given then the attribute will either be created if it does not
+ * already exist or replaced if it does exist.
+ *
+ * @warning Platforms which do not implement this feature will return
+ * APR_ENOTIMPL.
+ */
+APR_DECLARE(apr_status_t) apr_xattr_set(const apr_xattr_t *xattr,
+ const char *name,
+ const void *value,
+ apr_size_t size,
+ apr_uint32_t flags);
+
+/**
+ * Get an extended attribute from a file or directory
+ * @param xattr the opened extended attribute file or directory context
+ * @param name the name of the attribute to get
+ * @param value the returned attribute value allocated from the pool
+ * @param size the returned size of the attribute value
+ * @param flags to control how the attribute is got (reserved for future use)
+ * @param p the pool to allocate any memory from if required
+ * @return the status of the operation:
+ * <PRE>
+ * APR_SUCCESS the attribute was retrieved
+ * APR_STATUS_IS_ENOATTR() the attribute does not exist
+ * </PRE>
+ * Other operating system dependant error codes may be returned
+ * in the cases not listed above.
+ *
+ * @warning Platforms which do not implement this feature will return
+ * APR_ENOTIMPL.
+ */
+APR_DECLARE(apr_status_t) apr_xattr_get(const apr_xattr_t *xattr,
+ const char *name,
+ void **value,
+ apr_size_t *size,
+ apr_uint32_t flags);
+
+/**
+ * Check for the existence of an extended attribute on a file or directory
+ * @param xattr the opened extended attribute file or directory context
+ * @param name the name of the attribute to get
+ * @param exists the returned value indicating whether the attribute exists
+ * @param flags to control how the attribute is got (reserved for future use)
+ * @param p the pool to allocate any memory from if required
+ * @return the status of the operation:
+ * <PRE>
+ * APR_SUCCESS the existence was successfully tested
+ * </PRE>
+ * Other operating system dependant error codes may be returned
+ * in the cases not listed above.
+ *
+ * @warning Platforms which do not implement this feature will return
+ * APR_ENOTIMPL.
+ */
+APR_DECLARE(apr_status_t) apr_xattr_exists(const apr_xattr_t *xattr,
+ const char *name,
+ int *exists,
+ apr_uint32_t flags);
+
+/**
+ * List the extended attributes on a file or directory
+ * @param xattr the opened extended attribute file or directory context
+ * @param list the returned array of attributes names
+ * @param flags to control how the file is listed (reserved for future use)
+ * @param p the pool to allocate any memory from if required
+ * @return the status of the operation:
+ * <PRE>
+ * APR_SUCCESS the attributes were listed
+ * </PRE>
+ * Other operating system dependant error codes may be returned
+ * in the cases not listed above.
+ *
+ * @remark list is an array containing simple null terminated strings.
+ *
+ * @warning Platforms which do not implement this feature will return
+ * APR_ENOTIMPL.
+ */
+APR_DECLARE(apr_status_t) apr_xattr_list(const apr_xattr_t *xattr,
+ apr_array_header_t **list,
+ apr_uint32_t flags);
+
+/**
+ * Remove an extended attribute from a file or directory
+ * @param xattr the opened extended attribute file or directory context
+ * @param name the attribute name to remove
+ * @param flags to control how the attribute is removed (reserved for future use)
+ * @param p the pool to allocate any memory from if required
+ * @return the status of the operation:
+ * <PRE>
+ * APR_SUCCESS the attribute was removed
+ * APR_STATUS_IS_ENOATTR() the attribute does not exist
+ * </PRE>
+ * Other operating system dependant error codes may be returned
+ * in the cases not listed above.
+ *
+ * @warning Platforms which do not implement this feature will return
+ * APR_ENOTIMPL.
+ */
+APR_DECLARE(apr_status_t) apr_xattr_remove(const apr_xattr_t *xattr,
+ const char *name,
+ apr_uint32_t flags);
+/** @} */
+
+#ifdef __cplusplus
+}
+#endif
+
+#endif /* ! APR_FILE_XATTR_H */
Index: include/arch/unix/apr_arch_xattr.h
===================================================================
--- include/arch/unix/apr_arch_xattr.h (revision 0)
+++ include/arch/unix/apr_arch_xattr.h (revision 0)
@@ -0,0 +1,51 @@
+/* Licensed to the Apache Software Foundation (ASF) under one or more
+ * contributor license agreements. See the NOTICE file distributed with
+ * this work for additional information regarding copyright ownership.
+ * The ASF licenses this file to You under the Apache License, Version 2.0
+ * (the "License"); you may not use this file except in compliance with
+ * the License. You may obtain a copy of the License at
+ *
+ * http://www.apache.org/licenses/LICENSE-2.0
+ *
+ * Unless required by applicable law or agreed to in writing, software
+ * distributed under the License is distributed on an "AS IS" BASIS,
+ * WITHOUT WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied.
+ * See the License for the specific language governing permissions and
+ * limitations under the License.
+ */
+
+#ifndef FILE_XATTR_H
+#define FILE_XATTR_H
+
+#if APR_HAVE_CTYPE_H
+#include <ctype.h>
+#endif
+#if APR_HAVA_ERRNO_H
+#include <errno.h>
+#endif
+#if APR_HAVE_SYS_XATTR_H
+#include <sys/xattr.h>
+#endif
+#if APR_HAVE_SYS_EXTATTR_H
+#include <sys/extattr.h>
+#endif
+#if APR_HAVE_FCNTL_H
+#include <fcntl.h>
+#endif
+#if APR_HAVE_DIRENT_H
+#include <dirent.h>
+#endif
+
+#ifdef _LARGEFILE64_SOURCE
+#define XATTR_OPEN_FLAGS O_RDONLY | O_LARGEFILE
+#else
+#define XATTR_OPEN_FLAGS O_RDONLY
+#endif
+
+struct apr_xattr_t {
+ int fd;
+ apr_uint32_t flags;
+ apr_pool_t *pool;
+};
+
+#endif
Index: include/apr_errno.h
===================================================================
--- include/apr_errno.h (revision 606453)
+++ include/apr_errno.h (working copy)
@@ -851,6 +851,13 @@
#define APR_EAFNOSUPPORT (APR_OS_START_CANONERR + 27)
#endif
+/** @see APR_STATUS_IS_ENOATTR */
+#ifdef ENOATTR
+#define APR_ENOATTR ENOATTR
+#else
+#define APR_ENOATTR (APR_OS_START_CANONERR + 28)
+#endif
+
/** @} */
#if defined(OS2) && !defined(DOXYGEN)
@@ -995,6 +1002,7 @@
|| (s) == APR_OS_START_SYSERR + ERROR_ACCESS_DENIED)
#define APR_STATUS_IS_EAFNOSUPPORT(s) ((s) == APR_AFNOSUPPORT \
|| (s) == APR_OS_START_SYSERR + SOCEAFNOSUPPORT)
+#define APR_STATUS_IS_ENOATTR(s) ((s) == APR_ENOATTR)
/*
Sorry, too tired to wrap this up for OS2... feel free to
@@ -1139,6 +1147,7 @@
|| (s) == APR_OS_START_SYSERR + ERROR_DIR_NOT_EMPTY)
#define APR_STATUS_IS_EAFNOSUPPORT(s) ((s) == APR_EAFNOSUPPORT \
|| (s) == APR_OS_START_SYSERR + WSAEAFNOSUPPORT)
+#define APR_STATUS_IS_ENOATTR(s) ((s) == APR_ENOATTR)
#elif defined(NETWARE) && defined(USE_WINSOCK) && !defined(DOXYGEN) /* !defined(OS2) && !defined(WIN32) */
@@ -1200,6 +1209,7 @@
#define APR_STATUS_IS_ENOTEMPTY(s) ((s) == APR_ENOTEMPTY)
#define APR_STATUS_IS_EAFNOSUPPORT(s) ((s) == APR_EAFNOSUPPORT \
|| (s) == APR_OS_START_SYSERR + WSAEAFNOSUPPORT)
+#define APR_STATUS_IS_ENOATTR(s) ((s) == APR_ENOATTR)
#else /* !defined(NETWARE) && !defined(OS2) && !defined(WIN32) */
@@ -1319,6 +1329,13 @@
(s) == APR_EEXIST)
/** Address Family not supported */
#define APR_STATUS_IS_EAFNOSUPPORT(s) ((s) == APR_EAFNOSUPPORT)
+/** Attribute does not exists */
+#ifdef ENODATA
+#define APR_STATUS_IS_ENOATTR(s) ((s) == APR_ENOATTR \
+ || (s) == ENODATA)
+#else
+#define APR_STATUS_IS_ENOATTR(s) ((s) == APR_ENOATTR)
+#endif
/** @} */
#endif /* !defined(NETWARE) && !defined(OS2) && !defined(WIN32) */

File diff suppressed because it is too large Load Diff

View File

@ -1,542 +0,0 @@
Index: test/Makefile.in
===================================================================
--- test/Makefile.in (revision 606453)
+++ test/Makefile.in (working copy)
@@ -28,7 +28,7 @@
testhash.lo testargs.lo testnames.lo testuser.lo testpath.lo \
testenv.lo testprocmutex.lo testfnmatch.lo testatomic.lo testflock.lo \
testsock.lo testglobalmutex.lo teststrnatcmp.lo testfilecopy.lo \
- testtemp.lo testlfs.lo testcond.lo
+ testtemp.lo testlfs.lo testcond.lo testxattr.lo
OTHER_PROGRAMS = \
sendfile@EXEEXT@ \
Index: test/testxattr.c
===================================================================
--- test/testxattr.c (revision 0)
+++ test/testxattr.c (revision 0)
@@ -0,0 +1,499 @@
+/* Licensed to the Apache Software Foundation (ASF) under one or more
+ * contributor license agreements. See the NOTICE file distributed with
+ * this work for additional information regarding copyright ownership.
+ * The ASF licenses this file to You under the Apache License, Version 2.0
+ * (the "License"); you may not use this file except in compliance with
+ * the License. You may obtain a copy of the License at
+ *
+ * http://www.apache.org/licenses/LICENSE-2.0
+ *
+ * Unless required by applicable law or agreed to in writing, software
+ * distributed under the License is distributed on an "AS IS" BASIS,
+ * WITHOUT WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied.
+ * See the License for the specific language governing permissions and
+ * limitations under the License.
+ */
+
+#include "apr_file_io.h"
+#include "apr_file_xattr.h"
+#include "apr_errno.h"
+#include "apr_general.h"
+#include "testutil.h"
+
+#if APR_HAS_XATTR
+
+#define DIRNAME "data"
+#define FNAME DIRNAME "/file_xattrfile.txt"
+#define DNAME DIRNAME "/dir_xattrdir"
+
+#define TESTKEY1 "testkey1"
+#define TESTVAL1 "testval1"
+#define TESTKEY2 "testkey2"
+#define TESTVAL2 "testval2"
+
+/* test solaris subfilename escaping */
+#define TESTKEYSPECIAL1 "/testkey2"
+#define TESTKEYSPECIAL2 "%testkey2"
+
+static void test_xattr_file_set(abts_case *tc, void *data)
+{
+ apr_status_t rv;
+ apr_xattr_t *xattr;
+ apr_file_t *filetest = NULL;
+
+ rv = apr_file_open(&filetest, FNAME,
+ APR_WRITE | APR_CREATE | APR_DELONCLOSE,
+ APR_UREAD | APR_UWRITE | APR_GREAD, p);
+ ABTS_INT_EQUAL(tc, APR_SUCCESS, rv);
+
+ rv = apr_xattr_open_path(&xattr, FNAME, p);
+ ABTS_INT_EQUAL(tc, APR_SUCCESS, rv);
+
+ rv = apr_xattr_set(xattr, TESTKEY1, TESTVAL1, strlen(TESTVAL1), 0);
+ ABTS_INT_EQUAL(tc, APR_SUCCESS, rv);
+
+ apr_xattr_destroy(xattr);
+ apr_file_close(filetest);
+}
+
+static void test_xattr_file_set_create(abts_case *tc, void *data)
+{
+ apr_status_t rv;
+ apr_xattr_t *xattr;
+ apr_file_t *filetest = NULL;
+
+ rv = apr_file_open(&filetest, FNAME,
+ APR_WRITE | APR_CREATE | APR_DELONCLOSE,
+ APR_UREAD | APR_UWRITE | APR_GREAD, p);
+ ABTS_INT_EQUAL(tc, APR_SUCCESS, rv);
+
+ rv = apr_xattr_open_path(&xattr, FNAME, p);
+ ABTS_INT_EQUAL(tc, APR_SUCCESS, rv);
+
+ rv = apr_xattr_set(xattr, TESTKEY1, TESTVAL1, strlen(TESTVAL1),
+ APR_XATTR_CREATE);
+ ABTS_INT_EQUAL(tc, APR_SUCCESS, rv);
+
+ rv = apr_xattr_set(xattr, TESTKEY1, TESTVAL1, strlen(TESTVAL1),
+ APR_XATTR_CREATE);
+ ABTS_TRUE(tc, APR_STATUS_IS_EEXIST(rv));
+
+ apr_xattr_destroy(xattr);
+ apr_file_close(filetest);
+}
+
+static void test_xattr_file_set_replace(abts_case *tc, void *data)
+{
+ apr_status_t rv;
+ apr_xattr_t *xattr;
+ apr_file_t *filetest = NULL;
+
+ rv = apr_file_open(&filetest, FNAME,
+ APR_WRITE | APR_CREATE | APR_DELONCLOSE,
+ APR_UREAD | APR_UWRITE | APR_GREAD, p);
+ ABTS_INT_EQUAL(tc, APR_SUCCESS, rv);
+
+ rv = apr_xattr_open_path(&xattr, FNAME, p);
+ ABTS_INT_EQUAL(tc, APR_SUCCESS, rv);
+
+ rv = apr_xattr_set(xattr, TESTKEY1, TESTVAL1, strlen(TESTVAL1),
+ APR_XATTR_REPLACE);
+ ABTS_TRUE(tc, APR_STATUS_IS_ENOATTR(rv));
+
+ rv = apr_xattr_set(xattr, TESTKEY1, TESTVAL1, strlen(TESTVAL1),
+ APR_XATTR_CREATE);
+ ABTS_INT_EQUAL(tc, APR_SUCCESS, rv);
+
+ rv = apr_xattr_set(xattr, TESTKEY1, TESTVAL1, strlen(TESTVAL1),
+ APR_XATTR_REPLACE);
+ ABTS_INT_EQUAL(tc, APR_SUCCESS, rv);
+
+ apr_xattr_destroy(xattr);
+ apr_file_close(filetest);
+}
+
+static void test_xattr_file_get(abts_case *tc, void *data)
+{
+ apr_status_t rv;
+ apr_xattr_t *xattr;
+ apr_file_t *filetest = NULL;
+ apr_size_t size;
+ char *val = NULL;
+
+ rv = apr_file_open(&filetest, FNAME,
+ APR_WRITE | APR_CREATE | APR_DELONCLOSE,
+ APR_UREAD | APR_UWRITE | APR_GREAD, p);
+ ABTS_INT_EQUAL(tc, APR_SUCCESS, rv);
+
+ rv = apr_xattr_open_path(&xattr, FNAME, p);
+ ABTS_INT_EQUAL(tc, APR_SUCCESS, rv);
+
+ rv = apr_xattr_set(xattr, TESTKEY1, TESTVAL1, strlen(TESTVAL1), 0);
+ ABTS_INT_EQUAL(tc, APR_SUCCESS, rv);
+
+ rv = apr_xattr_get(xattr, TESTKEY1, (void**)&val, &size, 0);
+ ABTS_INT_EQUAL(tc, APR_SUCCESS, rv);
+ ABTS_INT_EQUAL(tc, strlen(TESTVAL1), size);
+ ABTS_PTR_NOTNULL(tc, val);
+ ABTS_TRUE(tc, strncmp(TESTVAL1, val, strlen(TESTVAL1)) == 0);
+
+ apr_xattr_destroy(xattr);
+ apr_file_close(filetest);
+}
+
+static void test_xattr_file_get_enoattr(abts_case *tc, void *data)
+{
+ apr_status_t rv;
+ apr_xattr_t *xattr;
+ apr_file_t *filetest = NULL;
+ apr_size_t size;
+ char *val = NULL;
+
+ rv = apr_file_open(&filetest, FNAME,
+ APR_WRITE | APR_CREATE | APR_DELONCLOSE,
+ APR_UREAD | APR_UWRITE | APR_GREAD, p);
+ ABTS_INT_EQUAL(tc, APR_SUCCESS, rv);
+
+ rv = apr_xattr_open_path(&xattr, FNAME, p);
+ ABTS_INT_EQUAL(tc, APR_SUCCESS, rv);
+
+ rv = apr_xattr_get(xattr, TESTKEY1, (void**)&val, &size, 0);
+ ABTS_TRUE(tc, APR_STATUS_IS_ENOATTR(rv));
+
+ apr_xattr_destroy(xattr);
+ apr_file_close(filetest);
+}
+
+static void test_xattr_file_exists(abts_case *tc, void *data)
+{
+ apr_status_t rv;
+ apr_xattr_t *xattr;
+ apr_file_t *filetest = NULL;
+ apr_size_t size;
+ int exists;
+
+ rv = apr_file_open(&filetest, FNAME,
+ APR_WRITE | APR_CREATE | APR_DELONCLOSE,
+ APR_UREAD | APR_UWRITE | APR_GREAD, p);
+ ABTS_INT_EQUAL(tc, APR_SUCCESS, rv);
+
+ rv = apr_xattr_open_path(&xattr, FNAME, p);
+ ABTS_INT_EQUAL(tc, APR_SUCCESS, rv);
+
+ rv = apr_xattr_exists(xattr, TESTKEY1, &exists, 0);
+ ABTS_INT_EQUAL(tc, APR_SUCCESS, rv);
+ ABTS_TRUE(tc, !exists);
+
+ rv = apr_xattr_set(xattr, TESTKEY1, TESTVAL1, strlen(TESTVAL1), 0);
+ ABTS_INT_EQUAL(tc, APR_SUCCESS, rv);
+
+ rv = apr_xattr_exists(xattr, TESTKEY1, &exists, 0);
+ ABTS_INT_EQUAL(tc, APR_SUCCESS, rv);
+ ABTS_TRUE(tc, exists);
+
+ apr_xattr_destroy(xattr);
+ apr_file_close(filetest);
+}
+
+static void test_xattr_file_list(abts_case *tc, void *data)
+{
+ apr_status_t rv;
+ apr_xattr_t *xattr;
+ apr_file_t *filetest = NULL;
+ apr_array_header_t *list = NULL;
+ int cmp1, cmp2;
+
+ rv = apr_file_open(&filetest, FNAME,
+ APR_WRITE | APR_CREATE | APR_DELONCLOSE,
+ APR_UREAD | APR_UWRITE | APR_GREAD, p);
+ ABTS_INT_EQUAL(tc, APR_SUCCESS, rv);
+
+ rv = apr_xattr_open_path(&xattr, FNAME, p);
+ ABTS_INT_EQUAL(tc, APR_SUCCESS, rv);
+
+ rv = apr_xattr_set(xattr, TESTKEY1, TESTVAL1, strlen(TESTVAL1), 0);
+ ABTS_INT_EQUAL(tc, APR_SUCCESS, rv);
+ rv = apr_xattr_set(xattr, TESTKEY2, TESTVAL2, strlen(TESTVAL2), 0);
+ ABTS_INT_EQUAL(tc, APR_SUCCESS, rv);
+
+ rv = apr_xattr_list(xattr, &list, 0);
+ ABTS_INT_EQUAL(tc, APR_SUCCESS, rv);
+ ABTS_PTR_NOTNULL(tc, list);
+ ABTS_INT_EQUAL(tc, 2, list->nelts);
+ cmp1 = (strcmp(APR_ARRAY_IDX(list, 0, char*), TESTKEY1) == 0) &&
+ (strcmp(APR_ARRAY_IDX(list, 1, char*), TESTKEY2) == 0);
+ cmp2 = (strcmp(APR_ARRAY_IDX(list, 0, char*), TESTKEY2) == 0) &&
+ (strcmp(APR_ARRAY_IDX(list, 1, char*), TESTKEY1) == 0);
+ ABTS_TRUE(tc, cmp1 || cmp2 );
+
+ apr_xattr_destroy(xattr);
+ apr_file_close(filetest);
+}
+
+static void test_xattr_file_remove(abts_case *tc, void *data)
+{
+ apr_status_t rv;
+ apr_xattr_t *xattr;
+ apr_file_t *filetest = NULL;
+ apr_size_t size;
+ char *val = NULL;
+
+ rv = apr_file_open(&filetest, FNAME,
+ APR_WRITE | APR_CREATE | APR_DELONCLOSE,
+ APR_UREAD | APR_UWRITE | APR_GREAD, p);
+ ABTS_INT_EQUAL(tc, APR_SUCCESS, rv);
+
+ rv = apr_xattr_open_path(&xattr, FNAME, p);
+ ABTS_INT_EQUAL(tc, APR_SUCCESS, rv);
+
+ rv = apr_xattr_set(xattr, TESTKEY1, TESTVAL1, strlen(TESTVAL1), 0);
+ ABTS_INT_EQUAL(tc, APR_SUCCESS, rv);
+
+ rv = apr_xattr_remove(xattr, TESTKEY1, 0);
+ ABTS_INT_EQUAL(tc, APR_SUCCESS, rv);
+
+ rv = apr_xattr_get(xattr, TESTKEY1, (void**)&val, &size, 0);
+ ABTS_INT_NEQUAL(tc, APR_SUCCESS, rv);
+
+ apr_xattr_destroy(xattr);
+ apr_file_close(filetest);
+}
+
+static void test_xattr_file_remove_enoattr(abts_case *tc, void *data)
+{
+ apr_status_t rv;
+ apr_xattr_t *xattr;
+ apr_file_t *filetest = NULL;
+ apr_size_t size;
+ char *val = NULL;
+
+ rv = apr_file_open(&filetest, FNAME,
+ APR_WRITE | APR_CREATE | APR_DELONCLOSE,
+ APR_UREAD | APR_UWRITE | APR_GREAD, p);
+ ABTS_INT_EQUAL(tc, APR_SUCCESS, rv);
+
+ rv = apr_xattr_open_path(&xattr, FNAME, p);
+ ABTS_INT_EQUAL(tc, APR_SUCCESS, rv);
+
+ rv = apr_xattr_remove(xattr, TESTKEY1, 0);
+ ABTS_TRUE(tc, APR_STATUS_IS_ENOATTR(rv));
+
+ apr_xattr_destroy(xattr);
+ apr_file_close(filetest);
+}
+
+static void test_xattr_dir_set(abts_case *tc, void *data)
+{
+ apr_status_t rv;
+ apr_xattr_t *xattr;
+
+ rv = apr_dir_make(DNAME, APR_OS_DEFAULT, p);
+ ABTS_INT_EQUAL(tc, APR_SUCCESS, rv);
+
+ rv = apr_xattr_open_path(&xattr, DNAME, p);
+ ABTS_INT_EQUAL(tc, APR_SUCCESS, rv);
+
+ rv = apr_xattr_set(xattr, TESTKEY1, TESTVAL1, strlen(TESTVAL1), 0);
+ ABTS_INT_EQUAL(tc, APR_SUCCESS, rv);
+
+ apr_xattr_destroy(xattr);
+ apr_dir_remove(DNAME, p);
+}
+
+static void test_xattr_dir_get(abts_case *tc, void *data)
+{
+ apr_status_t rv;
+ apr_xattr_t *xattr;
+ apr_size_t size;
+ char *val = NULL;
+
+ rv = apr_dir_make(DNAME, APR_OS_DEFAULT, p);
+ ABTS_INT_EQUAL(tc, APR_SUCCESS, rv);
+
+ rv = apr_xattr_open_path(&xattr, DNAME, p);
+ ABTS_INT_EQUAL(tc, APR_SUCCESS, rv);
+
+ rv = apr_xattr_set(xattr, TESTKEY1, TESTVAL1, strlen(TESTVAL1), 0);
+ ABTS_INT_EQUAL(tc, APR_SUCCESS, rv);
+
+ rv = apr_xattr_get(xattr, TESTKEY1, (void**)&val, &size, 0);
+ ABTS_INT_EQUAL(tc, APR_SUCCESS, rv);
+ ABTS_INT_EQUAL(tc, strlen(TESTVAL1), size);
+ ABTS_PTR_NOTNULL(tc, val);
+ ABTS_TRUE(tc, strncmp(TESTVAL1, val, strlen(TESTVAL1)) == 0);
+
+ apr_xattr_destroy(xattr);
+ apr_dir_remove(DNAME, p);
+}
+
+static void test_xattr_dir_exists(abts_case *tc, void *data)
+{
+ apr_status_t rv;
+ apr_xattr_t *xattr;
+ apr_file_t *filetest = NULL;
+ apr_size_t size;
+ int exists;
+
+ rv = apr_dir_make(DNAME, APR_OS_DEFAULT, p);
+ ABTS_INT_EQUAL(tc, APR_SUCCESS, rv);
+
+ rv = apr_xattr_open_path(&xattr, DNAME, p);
+ ABTS_INT_EQUAL(tc, APR_SUCCESS, rv);
+
+ rv = apr_xattr_exists(xattr, TESTKEY1, &exists, 0);
+ ABTS_INT_EQUAL(tc, APR_SUCCESS, rv);
+ ABTS_TRUE(tc, !exists);
+
+ rv = apr_xattr_set(xattr, TESTKEY1, TESTVAL1, strlen(TESTVAL1), 0);
+ ABTS_INT_EQUAL(tc, APR_SUCCESS, rv);
+
+ rv = apr_xattr_exists(xattr, TESTKEY1, &exists, 0);
+ ABTS_INT_EQUAL(tc, APR_SUCCESS, rv);
+ ABTS_TRUE(tc, exists);
+
+ apr_xattr_destroy(xattr);
+ apr_dir_remove(DNAME, p);
+}
+
+static void test_xattr_dir_list(abts_case *tc, void *data)
+{
+ apr_status_t rv;
+ apr_xattr_t *xattr;
+ apr_array_header_t *list = NULL;
+ int cmp1, cmp2;
+
+ rv = apr_dir_make(DNAME, APR_OS_DEFAULT, p);
+ ABTS_INT_EQUAL(tc, APR_SUCCESS, rv);
+
+ rv = apr_xattr_open_path(&xattr, DNAME, p);
+ ABTS_INT_EQUAL(tc, APR_SUCCESS, rv);
+
+ rv = apr_xattr_set(xattr, TESTKEY1, TESTVAL1, strlen(TESTVAL1), 0);
+ ABTS_INT_EQUAL(tc, APR_SUCCESS, rv);
+ rv = apr_xattr_set(xattr, TESTKEY2, TESTVAL2, strlen(TESTVAL2), 0);
+ ABTS_INT_EQUAL(tc, APR_SUCCESS, rv);
+
+ rv = apr_xattr_list(xattr, &list, 0);
+ ABTS_INT_EQUAL(tc, APR_SUCCESS, rv);
+ ABTS_PTR_NOTNULL(tc, list);
+ ABTS_INT_EQUAL(tc, 2, list->nelts);
+ cmp1 = (strcmp(APR_ARRAY_IDX(list, 0, char*), TESTKEY1) == 0) &&
+ (strcmp(APR_ARRAY_IDX(list, 1, char*), TESTKEY2) == 0);
+ cmp2 = (strcmp(APR_ARRAY_IDX(list, 0, char*), TESTKEY2) == 0) &&
+ (strcmp(APR_ARRAY_IDX(list, 1, char*), TESTKEY1) == 0);
+ ABTS_TRUE(tc, cmp1 || cmp2 );
+
+ apr_xattr_destroy(xattr);
+ apr_dir_remove(DNAME, p);
+}
+
+static void test_xattr_dir_remove(abts_case *tc, void *data)
+{
+ apr_status_t rv;
+ apr_xattr_t *xattr;
+ apr_size_t size;
+ char *val = NULL;
+
+ rv = apr_dir_make(DNAME, APR_OS_DEFAULT, p);
+ ABTS_INT_EQUAL(tc, APR_SUCCESS, rv);
+
+ rv = apr_xattr_open_path(&xattr, DNAME, p);
+ ABTS_INT_EQUAL(tc, APR_SUCCESS, rv);
+
+ rv = apr_xattr_set(xattr, TESTKEY1, TESTVAL1, strlen(TESTVAL1), 0);
+ ABTS_INT_EQUAL(tc, APR_SUCCESS, rv);
+
+ rv = apr_xattr_remove(xattr, TESTKEY1, 0);
+ ABTS_INT_EQUAL(tc, APR_SUCCESS, rv);
+
+ rv = apr_xattr_get(xattr, TESTKEY1, (void**)&val, &size, 0);
+ ABTS_INT_NEQUAL(tc, APR_SUCCESS, rv);
+
+ apr_xattr_destroy(xattr);
+ apr_dir_remove(DNAME, p);
+}
+
+static void test_xattr_open_path_enoent(abts_case *tc, void *data)
+{
+ apr_status_t rv;
+ apr_xattr_t *xattr;
+
+ rv = apr_xattr_open_path(&xattr, FNAME, p);
+ ABTS_TRUE(tc, APR_STATUS_IS_ENOENT(rv));
+}
+
+static void test_xattr_file_special_chars(abts_case *tc, void *data)
+{
+ apr_status_t rv;
+ apr_xattr_t *xattr;
+ apr_file_t *filetest = NULL;
+ apr_size_t size;
+ const char *name = (const char*)data;
+ char *val = NULL;
+ apr_array_header_t *list = NULL;
+ int cmp1, cmp2;
+
+ rv = apr_file_open(&filetest, FNAME,
+ APR_WRITE | APR_CREATE | APR_DELONCLOSE,
+ APR_UREAD | APR_UWRITE | APR_GREAD, p);
+ ABTS_INT_EQUAL(tc, APR_SUCCESS, rv);
+
+ rv = apr_xattr_open_path(&xattr, FNAME, p);
+ ABTS_INT_EQUAL(tc, APR_SUCCESS, rv);
+
+ rv = apr_xattr_set(xattr, name, TESTVAL1, strlen(TESTVAL1), 0);
+ ABTS_INT_EQUAL(tc, APR_SUCCESS, rv);
+
+ rv = apr_xattr_get(xattr, name, (void**)&val, &size, 0);
+ ABTS_INT_EQUAL(tc, APR_SUCCESS, rv);
+ ABTS_INT_EQUAL(tc, strlen(TESTVAL1), size);
+ ABTS_PTR_NOTNULL(tc, val);
+ ABTS_TRUE(tc, strncmp(TESTVAL1, val, strlen(TESTVAL1)) == 0);
+
+ rv = apr_xattr_list(xattr, &list, 0);
+ ABTS_INT_EQUAL(tc, APR_SUCCESS, rv);
+ ABTS_PTR_NOTNULL(tc, list);
+ ABTS_INT_EQUAL(tc, 1, list->nelts);
+ ABTS_TRUE(tc, strcmp(name, APR_ARRAY_IDX(list, 0, char*)) == 0);
+
+ apr_xattr_destroy(xattr);
+ apr_file_close(filetest);
+}
+
+#else
+
+static void test_xattr_not_impl(abts_case *tc, void *data)
+{
+ ABTS_NOT_IMPL(tc, "xattr not implemented on this platform");
+}
+
+#endif /* APR_HAS_XATTR */
+
+abts_suite *testxattr(abts_suite *suite)
+{
+ suite = ADD_SUITE(suite)
+
+#if !APR_HAS_XATTR
+ abts_run_test(suite, test_xattr_not_impl, NULL);
+#else
+ abts_run_test(suite, test_xattr_file_set, NULL);
+ abts_run_test(suite, test_xattr_file_set_create, NULL);
+ abts_run_test(suite, test_xattr_file_set_replace, NULL);
+ abts_run_test(suite, test_xattr_file_get, NULL);
+ abts_run_test(suite, test_xattr_file_get_enoattr, NULL);
+ abts_run_test(suite, test_xattr_file_exists, NULL);
+ abts_run_test(suite, test_xattr_file_list, NULL);
+ abts_run_test(suite, test_xattr_file_remove, NULL);
+ abts_run_test(suite, test_xattr_file_remove_enoattr, NULL);
+ abts_run_test(suite, test_xattr_dir_set, NULL);
+ abts_run_test(suite, test_xattr_dir_get, NULL);
+ abts_run_test(suite, test_xattr_dir_exists, NULL);
+ abts_run_test(suite, test_xattr_dir_list, NULL);
+ abts_run_test(suite, test_xattr_dir_remove, NULL);
+ abts_run_test(suite, test_xattr_open_path_enoent, NULL);
+ abts_run_test(suite, test_xattr_file_special_chars, TESTKEYSPECIAL1);
+ abts_run_test(suite, test_xattr_file_special_chars, TESTKEYSPECIAL2);
+#endif
+
+ return suite;
+}
Index: test/abts_tests.h
===================================================================
--- test/abts_tests.h (revision 606453)
+++ test/abts_tests.h (working copy)
@@ -66,7 +66,8 @@
{testtime},
{testud},
{testuser},
- {testvsn}
+ {testvsn},
+ {testxattr}
};
#endif /* APR_TEST_INCLUDES */
Index: test/testutil.h
===================================================================
--- test/testutil.h (revision 606453)
+++ test/testutil.h (working copy)
@@ -102,5 +102,6 @@
abts_suite *testud(abts_suite *suite);
abts_suite *testuser(abts_suite *suite);
abts_suite *testvsn(abts_suite *suite);
+abts_suite *testxattr(abts_suite *suite);
#endif /* APR_TEST_INCLUDES */

View File

@ -1,25 +0,0 @@
--- config.layout.orig 2006-07-06 21:44:41.000000000 -0700
+++ config.layout 2006-07-06 21:46:26.000000000 -0700
@@ -229,3 +229,22 @@
infodir: ${exec_prefix}/share/info
libsuffix: -${APR_MAJOR_VERSION}
</Layout>
+
+# Gentoo layout
+<Layout gentoo>
+ prefix: /usr
+ exec_prefix: ${prefix}
+ bindir: ${exec_prefix}/bin
+ sbindir: ${exec_prefix}/bin
+ libdir: ${exec_prefix}/lib
+ libexecdir: ${exec_prefix}/modules
+ mandir: ${prefix}/man
+ sysconfdir: ${prefix}/conf
+ datadir: /usr/share/apr-${APR_MAJOR_VERSION}
+ installbuilddir: ${datadir}/build-${APR_MAJOR_VERSION}
+ includedir: ${prefix}/include/apr-${APR_MAJOR_VERSION}
+ localstatedir: ${prefix}
+ libsuffix: -${APR_MAJOR_VERSION}
+</Layout>
+
+

View File

@ -1,13 +0,0 @@
<?xml version="1.0" encoding="UTF-8"?>
<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
<pkgmetadata>
<herd>apache</herd>
<maintainer>
<email>apache-bugs@gentoo.org</email>
</maintainer>
<use>
<flag name='older-kernels-compatibility'>Enable binary compatibility with older kernels</flag>
<flag name='urandom'>Use /dev/urandom instead of /dev/random</flag>
<flag name='uuid'>Enable UUID support</flag>
</use>
</pkgmetadata>

View File

@ -1,46 +0,0 @@
# ChangeLog for dev-php/awl
# Copyright 1999-2010 Gentoo Foundation; Distributed under the GPL v2
# $Header: $
31 Jan 2010; Mario Fetka <mario.fetka@gmail.com> ChangeLog:
initial checkin based on sunrise ebuild
07 Jan 2010; lebarjack <francois.perichon@univ-lille2.fr>
-awl-0.38.ebuild, +awl-0.39.ebuild:
Version bump, now depends on php with pdo
14 Oct 2009; lebarjack <francois.perichon@univ-lille2.fr>
-awl-0.37.ebuild, +awl-0.38.ebuild:
New version for the awl library
01 Jul 2009; lebarjack <francois.perichon@univ-lille2.fr>
-awl-0.36.ebuild, +awl-0.37.ebuild:
New version for the awl library
22 Apr 2009; Christian Ruppert <idl0r@gentoo.org> awl-0.36.ebuild:
Removed unused eutils inherite, added depend.php.
22 Apr 2009; lebarjack <francois.perichon@univ-lille2.fr>
-awl-0.34.ebuild, +awl-0.36.ebuild:
Version bump to 0.36
16 Mar 2009; Nick Fortino (nfortino) <nfortino@gmail.com> awl-0.34.ebuild:
Update ebuild to use EAPI 2. Thanks to Cristian Ruppert and Thomas Sachau
for review
24 Nov 2008; lebarjack <francois.perichon@univ-lille2.fr>
-awl-0.33.ebuild, +awl-0.34.ebuild:
New version for awl
05 Nov 2008; lebarjack <francois.perichon@univ-lille2.fr>
-libawl-php-0.31.ebuild, +awl-0.33.ebuild:
New version. Renamed to dev-php/awl to reflect upstream naming scheme
16 Sep 2008; lebarjack <francois.perichon@univ-lille2.fr>
-libawl-php-0.29.ebuild, +libawl-php-0.31.ebuild:
New version for awl (libawl-php)
23 Jun 2008; lebarjack <francois.perichon@univ-lille2.fr>
+libawl-php-0.29.ebuild, +metadata.xml:
New ebuild for bug 229025 - (initial work by Cory Coager <ccoager@gmail.com>)

View File

@ -1,4 +0,0 @@
DIST awl-0.39.tar.gz 222970 RMD160 534ebc5d09752d14c1024c912ab27f901e40ad75 SHA1 52a1b09b9190f29fde5bd3123090dfaf6a0b8ebe SHA256 d4b761ca7f36bf899aebaeeb3b036cebb37bd6ef908f3b6e264c61c84f8f5662
EBUILD awl-0.39.ebuild 1080 RMD160 c21da7d4f03f69bf8f8af09b7a531ed81b528dab SHA1 326e190931805c714eaa8eebb48e689aaa1f2891 SHA256 0a5c0425ab21c165eabd806a2913e6ac7da4e3c597278569febc781c4eb62300
MISC ChangeLog 1667 RMD160 f581154d4d2b194100b8c8ad7f03200145fdf2eb SHA1 3341f4cbd175cf815751dd79b7be2b205e0b4eaa SHA256 d25694c6972bf1bbd88527f5a3ac99fcdf9f1b1d7f025c7a633515331eea2f4c
MISC metadata.xml 170 RMD160 645927a396fdc21cdeb089fe42c5397332420ea6 SHA1 ac7f48a14fec325926f9ce1be8fbf1f311b4f2e4 SHA256 d797a2ec6f9dc516c9f9c1a758ee87ad3e8c43101b5dc76c2f872d5bd4639b42

View File

@ -1,45 +0,0 @@
# Copyright 1999-2010 Gentoo Foundation
# Distributed under the terms of the GNU General Public License v2
# $Header: $
EAPI="2"
inherit depend.php php-lib-r1
DESCRIPTION="Andrew McMillan's web libraries: A collection of generic classes
used by the davical calendar server"
HOMEPAGE="http://andrew.mcmillan.net.nz/projects/awl"
SRC_URI="http://debian.mcmillan.net.nz/packages/awl/${P}.tar.gz"
LICENSE="GPL-2"
SLOT="0"
KEYWORDS="~amd64 ~x86"
IUSE="doc"
DEPEND="dev-lang/php[pcre,pdo,postgres,xml]
doc? ( dev-php/PEAR-PhpDocumentor )"
RDEPEND="${DEPEND}"
need_php5
src_compile() {
if use doc ; then
ebegin "Generating documentation"
phpdoc -c "docs/api/phpdoc.ini" || die "phpdoc failed"
eend $? || die "Documentation failed to build"
fi
}
src_install() {
local docs="debian/README.Debian debian/changelog"
dodoc-php ${docs} || die "dodoc failed"
if use doc ; then
dohtml -r "docs/api/" || die "dohtml failed"
fi
insinto /usr/share/awl
doins -r dba || die "doins failed"
php-lib-r1_src_install ./inc `find ./inc -type f -print | sed -e "s|./inc||g"`
}

View File

@ -1,5 +0,0 @@
<?xml version="1.0" encoding="UTF-8"?>
<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
<pkgmetadata>
<herd>maintainer-wanted</herd>
</pkgmetadata>

File diff suppressed because it is too large Load Diff

View File

@ -1,32 +0,0 @@
AUX DB_CONFIG.fast.example 746 RMD160 03d179d1c58d695c442eb5e3e69c245f3c2f2358 SHA1 c76a2a9f346a733ed6617d42229b434ce723c59e SHA256 69fc9aa6e4f0b888bc02d3f75642fe1ebf9345c685257a5c1236b2e79ed56e0b
AUX openldap-2.2.14-perlthreadsfix.patch 614 RMD160 6e868aa5a5cc4e80c0340af25d18d010b342ed15 SHA1 3bb05c7ed511e8464331619ce23064d236a5fe82 SHA256 bb719cc1fed47ff0f111c960f3295781ae6f0d9e98b4266a87751044b4bb3175
AUX openldap-2.2.6-ntlm.patch 5011 RMD160 317f4b6dc9589826739a14a8ad7200ed287c87be SHA1 29b8e9c4835235c976f026cd5883228b77581083 SHA256 1f7e766bcafb412ec336aad7e07295d6d62d2e2a62b6804b07b06a5056102243
AUX openldap-2.3.21-ppolicy.patch 402 RMD160 72da1c4a886a329607608f8fa07857874ea8973a SHA1 0c6fe313ad06ccee5a96402fc116cf243d37146b SHA256 97feaaff03e839aaad402024082ba62fb2cbe0c721664a85af8674ebb28d7dbd
AUX openldap-2.3.24-contrib-smbk5pwd.patch 1631 RMD160 01e394da82c2ca8493d0dc15c400675545f463bb SHA1 33781455168d2041f3ec00bbaf2da4ffbe411396 SHA256 277990c6bc9e00c29bc5123d5074e1a741a224e884f92651b301375b02edc70e
AUX openldap-2.3.34-slapd-conf 2067 RMD160 40be06ab9188480f9ae9d5e639b8f5c5787942f1 SHA1 ef8693eb4f13843261945460259ebab184f80210 SHA256 f7611233b83fa70dac313b4e734041dfe1ddac07c804bdb12a775d7cf88c36a1
AUX openldap-2.3.37-libldap_r.patch 862 RMD160 1ab42b2cdc6f3d9d412ccdfa7a7a288c29733231 SHA1 c2f997f2e28b7452a3ef981db9c6d527342ad400 SHA256 82471cc13806a9260e441aea90c8dfe9ce21b6d3edabb71766a2afcff6f80dfb
AUX openldap-2.3.XY-gcc44.patch 1169 RMD160 51be41a0a3440e00507c540171fdcc4bf2eddd57 SHA1 ac2891193493415960509083dd78dd3ea422ef75 SHA256 c799ad2adde0e0801bfd641c1a43860180121a04897b8e2a01ad000ea31e2a8d
AUX openldap-2.4.11-libldap_r.patch 515 RMD160 aa778bad59d498601bab84e215b2bcb6d125cf00 SHA1 e2c52828e719c137802966879f8da93a196cfde3 SHA256 3310a89d38bc39e6eb4333799d475411b274482b8bccab212b3edfd4385db70e
AUX openldap-2.4.15-ppolicy.patch 418 RMD160 5b32da96fbc6002a2d464ea765ad72ebf23727f5 SHA1 cdd7c2bdfb0011561965a39f99e46cbb9f266aba SHA256 98269fa1e8a1a0e62dad9acd36fd9a33614fca9a5830d6e7e606db8eb7f85de5
AUX openldap-2.4.17-contrib-smbk5pwd.patch 2046 RMD160 8e3834159767183535efa2144631e4cdfcd04a11 SHA1 6af3ca3f212414411e05c8766297b74573c103bc SHA256 81c146b2ee96ef03c169665f366ac25ebf93e2f1abb8ff41dc8741cb0927b813
AUX openldap-2.4.17-fix-lmpasswd-gnutls-symbols.patch 3542 RMD160 7e17304b2b85e2dec12e0bc49b82e35443cc703e SHA1 7a25d0002581ae6f78ffe498c3e05eef0119f7a6 SHA256 31e816eb9f3b52f5f9d183f82adebff75892e45e764187e579a92204c90889cb
AUX openldap-2.4.17-gcc44.patch 509 RMD160 07c1b8400e1b24cb8f20f2647b1354d2b28f653d SHA1 5df5a165acec74667f5989f291aedd958be56358 SHA256 33345882f601050ecaa6bb3dd7458e6b5f8e3684345847f7a53d4a1b0f514bda
AUX openldap-2.4.19-contrib-smbk5pwd.patch 1555 RMD160 ce8f5caafa4b3d89dc11537f0045335b25c59404 SHA1 372906228b2ab6be13a689f895e173abb4862f2e SHA256 8e08af4235529cbc0c4541a28d5cf7e8cf3f41f7504af41527e993e1399fee92
AUX openldap-2.4.22.ebuild.diff 1335 RMD160 4cdf9167dd8b241af196a4f72f276356d3d31684 SHA1 34c5ef793a78d70111a58ef7904c006c83ec86fc SHA256 751433d2cd2ca82ad05bbf29a95d92444612aa535aa35ba8f3e798b6500c0842
AUX openldap-2.4.26-contrib-smbk5pwd.patch 1591 RMD160 a49edbe3560eda46cd5e3a13222815fcda659ad8 SHA1 7d889dd086befc1fb99fdd46327fe309364c5b77 SHA256 3a403d66ea09e590202ec39eacb10432cf5255d865d3a8dcefd81fad9efa098c
AUX slapd-confd 436 RMD160 764d5e2915d9af33fd1db2489ceac6d953750984 SHA1 a16b4674b45ac1e1c8a8f9e84ad0de519c81aa11 SHA256 1ccb8a3b78b65b125b24779dd065cf8000e2d5e4da267bb0a892e730edd2055d
AUX slapd-initd 609 RMD160 3e1daa2bbbbec78aad265a1c4190098730a4234d SHA1 56d5f1d1f59e37bbcef2399847328c7963694f0a SHA256 840f984031b1fc84d4c6ba59c5ba0de5794be596215f0089c7739dba88d610d5
AUX slapd-initd2 622 RMD160 750d7c59d1b7e47b0b21b96d301244c3ec3e28bf SHA1 a438adef50bfb925cc7550156b6dbefd68dcb856 SHA256 abd3ab5c58b18845f6946bbf93c987d833c8a94b88841c587ce453faf738cefa
AUX slurpd-initd 494 RMD160 9f3a06bcab2e4ce8e66783af506d26595bbbdcd2 SHA1 8ab66a984510fa91755cbcbac29883cea1435db7 SHA256 b23e010f701620ec34c39cd215891c7c0afc773341392a1e762e84166d9863ff
DIST openldap-2.4.22.tgz 5179727 RMD160 4edf1a822fcb34a06d18a28ce2f50cd040946453 SHA1 dd506b461c1fccd55dfff123b87aa6d07c899136 SHA256 c29b34031305616cf2c847d30706e2d2cdfc2cf91431e0bddab5d483395a40c1
DIST openldap-2.4.23.tgz 5182440 RMD160 d2268e8fb894680d1d9926fedca736f195e0a0be SHA1 26027e7020256c5f47e17787f17ee8b31af42378 SHA256 5a5ede91d5e8ab3c7f637620aa29a3b96eb34318a8b26c8eef2d2c789fc055e3
DIST openldap-2.4.24.tgz 5240643 RMD160 b9df6a5a562b83fe4ad92f8779909b36fab65c52 SHA1 a4baad3d45ae5810ba5fee48603210697c70d52f SHA256 fdcecb64082a0d8e124f13b31fccf4765901e29decaf4224b28d4cff90a14614
DIST openldap-2.4.25.tgz 5250595 RMD160 31217119f9a82712240bee10c2a350c8f35e0b8e SHA1 56efaf3656cc68d3b5be66422c0c89f0104d7183 SHA256 615acc9970ae2f612bae7e8012d63f3194ef02a2a638bc1fd9ca7f31d85c1075
DIST openldap-2.4.26.tgz 5250064 RMD160 a74f4cb13eef296781a35e12a8d62104c5fc28ec SHA1 d71179bbcf7211fef0be45e23766ca10fa6a69cf SHA256 1f42048cebbcd8647c9c566f8f070946103a15717345915ecd5fccfbe19a7c3d
EBUILD openldap-2.4.22.ebuild 20379 RMD160 b7c7defdfcf7aa14b80064219326af823c7b7631 SHA1 4d331c21e40fea26fab163c50843fac897f5f64c SHA256 b2e5bb9586925bb1dc8bff7a9a8850812639bcaa4f2fb89c6efa03882f5e7644
EBUILD openldap-2.4.23.ebuild 20369 RMD160 90599a947a238edca12b340c4b3dc3df166224dd SHA1 dbbef8fec1c19ea027f1fcb41b957e4e59ab7185 SHA256 b8802afd821e4f6231971317269c4f07adf76bdfcd71b46238938c04bd9eddff
EBUILD openldap-2.4.24.ebuild 20370 RMD160 e4b2bbc628bbf1aa583761ecd02721ac372b581a SHA1 318542d35e508e0042891b6beb818d7bc49d8e6f SHA256 6d910b576ac589796c28e00c27ca9806d861073a0ec54232d69de2bc885cefa1
EBUILD openldap-2.4.25.ebuild 20381 RMD160 e35f0167d804e4ad887d7f658f7c1eeca28dc8db SHA1 ed23ba4722ae7d087d283ed38c55a3a07a80b09a SHA256 b3820ffd1d978ee8f65ab6c90b861942f6de7e1db1e9ad8f195b2669e89af0e4
EBUILD openldap-2.4.26.ebuild 20928 RMD160 ded2e1b3b5ccc154f82ebfe231bc664c4f389709 SHA1 c20feac980412e733986ab2d42ea1d7c51a13c5c SHA256 325a8202964f9d223e4d9c95891782d2c5c5e4953bd6db01b62ed8544cbdfad2
MISC ChangeLog 65984 RMD160 f071570259f46a33c76ddbd25a0128addbb3da3b SHA1 b3f823ed200091310fb3ad6c3f388c6930bf4706 SHA256 e3ce56ad3cdfa04d95857a34d50bf1daad36f1d2b064b82a2f2d7783c62eda95
MISC metadata.xml 609 RMD160 03c8cbd053db76231f859b1c55c5c98a81ab93b4 SHA1 94aa8548d9d70c345694d34e95bdc79716aa7816 SHA256 9ce8d5f8cb31fc99d3d156e453a4e5bf8d7e4546bbe818bb1cb729653b776bff

View File

@ -1,25 +0,0 @@
# $OpenLDAP: pkg/ldap/servers/slapd/DB_CONFIG,v 1.1 2004/06/18 02:49:08 kurt Exp $
# Example DB_CONFIG file for use with slapd(8) BDB/HDB databases.
#
# See Sleepycat Berkeley DB documentation
# <http://www.sleepycat.com/docs/ref/env/db_config.html>
# for detail description of DB_CONFIG syntax and semantics.
#
# Hints can also be found in the OpenLDAP Software FAQ
# <http://www.openldap.org/faq/index.cgi?file=2>
# one 0.25 GB cache
set_cachesize 0 16777216 0
# Data Directory
#set_data_dir db
# Transaction Log settings
set_lg_regionmax 262144
set_lg_bsize 524288
#set_lg_dir logs
# When using (and only when using) slapadd(8) or slapindex(8),
# the following flags may be useful:
#set_flags DB_TXN_NOSYNC
#set_flags DB_TXN_NOT_DURABLE

View File

@ -1,12 +0,0 @@
diff -ur openldap-2.2.14.orig/servers/slapd/back-perl/Makefile.in openldap-2.2.14/servers/slapd/back-perl/Makefile.in
--- openldap-2.2.14.orig/servers/slapd/back-perl/Makefile.in 2004-04-12 11:20:14.000000000 -0700
+++ openldap-2.2.14/servers/slapd/back-perl/Makefile.in 2004-06-20 18:43:41.000000000 -0700
@@ -31,7 +31,7 @@
shared_LDAP_LIBS = $(LDAP_LIBLDAP_R_LA) $(LDAP_LIBLBER_LA)
NT_LINK_LIBS = -L.. -lslapd $(@BUILD_LIBS_DYNAMIC@_LDAP_LIBS)
-UNIX_LINK_LIBS = $(@BUILD_LIBS_DYNAMIC@_LDAP_LIBS)
+UNIX_LINK_LIBS = $(@BUILD_LIBS_DYNAMIC@_LDAP_LIBS) `perl -MExtUtils::Embed -e ldopts`
LIBBASE = back_perl

View File

@ -1,199 +0,0 @@
(Note that this patch is not useful on its own... it just adds some
hooks to work with the LDAP authentication process at a lower level
than the API otherwise allows. The code that calls these hooks and
actually drives the NTLM authentication process is in
lib/e2k-global-catalog.c, and the code that actually implements the
NTLM algorithms is in xntlm/.)
This is a patch against OpenLDAP 2.2.6. Apply with -p0
--- include/ldap.h.orig 2004-01-01 13:16:28.000000000 -0500
+++ include/ldap.h 2004-07-14 11:58:49.000000000 -0400
@@ -1753,5 +1753,26 @@
LDAPControl **cctrls ));
+/*
+ * hacks for NTLM
+ */
+#define LDAP_AUTH_NTLM_REQUEST ((ber_tag_t) 0x8aU)
+#define LDAP_AUTH_NTLM_RESPONSE ((ber_tag_t) 0x8bU)
+LDAP_F( int )
+ldap_ntlm_bind LDAP_P((
+ LDAP *ld,
+ LDAP_CONST char *dn,
+ ber_tag_t tag,
+ struct berval *cred,
+ LDAPControl **sctrls,
+ LDAPControl **cctrls,
+ int *msgidp ));
+LDAP_F( int )
+ldap_parse_ntlm_bind_result LDAP_P((
+ LDAP *ld,
+ LDAPMessage *res,
+ struct berval *challenge));
+
+
LDAP_END_DECL
#endif /* _LDAP_H */
--- libraries/libldap/Makefile.in.orig 2004-01-01 13:16:29.000000000 -0500
+++ libraries/libldap/Makefile.in 2004-07-14 13:37:23.000000000 -0400
@@ -20,7 +20,7 @@
SRCS = bind.c open.c result.c error.c compare.c search.c \
controls.c messages.c references.c extended.c cyrus.c \
modify.c add.c modrdn.c delete.c abandon.c \
- sasl.c sbind.c kbind.c unbind.c cancel.c \
+ sasl.c ntlm.c sbind.c kbind.c unbind.c cancel.c \
filter.c free.c sort.c passwd.c whoami.c \
getdn.c getentry.c getattr.c getvalues.c addentry.c \
request.c os-ip.c url.c sortctrl.c vlvctrl.c \
@@ -29,7 +29,7 @@
OBJS = bind.lo open.lo result.lo error.lo compare.lo search.lo \
controls.lo messages.lo references.lo extended.lo cyrus.lo \
modify.lo add.lo modrdn.lo delete.lo abandon.lo \
- sasl.lo sbind.lo kbind.lo unbind.lo cancel.lo \
+ sasl.lo ntlm.lo sbind.lo kbind.lo unbind.lo cancel.lo \
filter.lo free.lo sort.lo passwd.lo whoami.lo \
getdn.lo getentry.lo getattr.lo getvalues.lo addentry.lo \
request.lo os-ip.lo url.lo sortctrl.lo vlvctrl.lo \
--- /dev/null 2004-06-30 15:04:37.000000000 -0400
+++ libraries/libldap/ntlm.c 2004-07-14 13:44:18.000000000 -0400
@@ -0,0 +1,137 @@
+/* $OpenLDAP: pkg/ldap/libraries/libldap/ntlm.c,v 1.1.4.10 2002/01/04 20:38:21 kurt Exp $ */
+/*
+ * Copyright 1998-2002 The OpenLDAP Foundation, All Rights Reserved.
+ * COPYING RESTRICTIONS APPLY, see COPYRIGHT file
+ */
+
+/* Mostly copied from sasl.c */
+
+#include "portable.h"
+
+#include <stdlib.h>
+#include <stdio.h>
+
+#include <ac/socket.h>
+#include <ac/string.h>
+#include <ac/time.h>
+#include <ac/errno.h>
+
+#include "ldap-int.h"
+
+int
+ldap_ntlm_bind(
+ LDAP *ld,
+ LDAP_CONST char *dn,
+ ber_tag_t tag,
+ struct berval *cred,
+ LDAPControl **sctrls,
+ LDAPControl **cctrls,
+ int *msgidp )
+{
+ BerElement *ber;
+ int rc;
+ ber_int_t id;
+
+ Debug( LDAP_DEBUG_TRACE, "ldap_ntlm_bind\n", 0, 0, 0 );
+
+ assert( ld != NULL );
+ assert( LDAP_VALID( ld ) );
+ assert( msgidp != NULL );
+
+ if( msgidp == NULL ) {
+ ld->ld_errno = LDAP_PARAM_ERROR;
+ return ld->ld_errno;
+ }
+
+ /* create a message to send */
+ if ( (ber = ldap_alloc_ber_with_options( ld )) == NULL ) {
+ ld->ld_errno = LDAP_NO_MEMORY;
+ return ld->ld_errno;
+ }
+
+ assert( LBER_VALID( ber ) );
+
+ LDAP_NEXT_MSGID( ld, id );
+ rc = ber_printf( ber, "{it{istON}" /*}*/,
+ id, LDAP_REQ_BIND,
+ ld->ld_version, dn, tag,
+ cred );
+
+ /* Put Server Controls */
+ if( ldap_int_put_controls( ld, sctrls, ber ) != LDAP_SUCCESS ) {
+ ber_free( ber, 1 );
+ return ld->ld_errno;
+ }
+
+ if ( ber_printf( ber, /*{*/ "N}" ) == -1 ) {
+ ld->ld_errno = LDAP_ENCODING_ERROR;
+ ber_free( ber, 1 );
+ return ld->ld_errno;
+ }
+
+ /* send the message */
+ *msgidp = ldap_send_initial_request( ld, LDAP_REQ_BIND, dn, ber, id );
+
+ if(*msgidp < 0)
+ return ld->ld_errno;
+
+ return LDAP_SUCCESS;
+}
+
+int
+ldap_parse_ntlm_bind_result(
+ LDAP *ld,
+ LDAPMessage *res,
+ struct berval *challenge)
+{
+ ber_int_t errcode;
+ ber_tag_t tag;
+ BerElement *ber;
+ ber_len_t len;
+
+ Debug( LDAP_DEBUG_TRACE, "ldap_parse_ntlm_bind_result\n", 0, 0, 0 );
+
+ assert( ld != NULL );
+ assert( LDAP_VALID( ld ) );
+ assert( res != NULL );
+
+ if ( ld == NULL || res == NULL ) {
+ return LDAP_PARAM_ERROR;
+ }
+
+ if( res->lm_msgtype != LDAP_RES_BIND ) {
+ ld->ld_errno = LDAP_PARAM_ERROR;
+ return ld->ld_errno;
+ }
+
+ if ( ld->ld_error ) {
+ LDAP_FREE( ld->ld_error );
+ ld->ld_error = NULL;
+ }
+ if ( ld->ld_matched ) {
+ LDAP_FREE( ld->ld_matched );
+ ld->ld_matched = NULL;
+ }
+
+ /* parse results */
+
+ ber = ber_dup( res->lm_ber );
+
+ if( ber == NULL ) {
+ ld->ld_errno = LDAP_NO_MEMORY;
+ return ld->ld_errno;
+ }
+
+ tag = ber_scanf( ber, "{ioa" /*}*/,
+ &errcode, challenge, &ld->ld_error );
+ ber_free( ber, 0 );
+
+ if( tag == LBER_ERROR ) {
+ ld->ld_errno = LDAP_DECODING_ERROR;
+ return ld->ld_errno;
+ }
+
+ ld->ld_errno = errcode;
+
+ return( ld->ld_errno );
+}

View File

@ -1,13 +0,0 @@
--- clients.orig/tools/common.c 2006-05-05 00:24:01.000000000 -0700
+++ clients/tools/common.c 2006-05-05 00:24:13.000000000 -0700
@@ -904,8 +904,8 @@
tool_bind( LDAP *ld )
{
#ifdef LDAP_CONTROL_PASSWORDPOLICYREQUEST
- if ( ppolicy ) {
LDAPControl *ctrls[2], c;
+ if ( ppolicy ) {
c.ldctl_oid = LDAP_CONTROL_PASSWORDPOLICYREQUEST;
c.ldctl_value.bv_val = NULL;
c.ldctl_value.bv_len = 0;

View File

@ -1,53 +0,0 @@
--- contrib/slapd-modules/smbk5pwd/Makefile.ORIG 2006-05-17 13:11:57.194660019 +0300
+++ contrib/slapd-modules/smbk5pwd/Makefile 2006-05-17 13:11:14.503082288 +0300
@@ -9,29 +9,39 @@
# top-level directory of the distribution or, alternatively, at
# <http://www.OpenLDAP.org/license.html>.
+#libexecdir=/usr/lib/openldap
+moduledir=$(libexecdir)/openldap
LIBTOOL=../../../libtool
-OPT=-g -O2
+#OPT=
CC=gcc
# Omit DO_KRB5 or DO_SAMBA if you don't want to support it.
-DEFS=-DDO_KRB5 -DDO_SAMBA
+#DEFS=
-HEIMDAL_INC=-I/usr/heimdal/include
+#KRB5_INC=
SSL_INC=
LDAP_INC=-I../../../include -I../../../servers/slapd
-INCS=$(LDAP_INC) $(HEIMDAL_INC) $(SSL_INC)
+INCS=$(LDAP_INC) $(SSL_INC) $(KRB5_INC)
-HEIMDAL_LIB=-L/usr/heimdal/lib -lkrb5 -lkadm5srv
+KRB5_LIB=-lkrb5 -lkadm5srv
SSL_LIB=-lcrypto
-LDAP_LIB=-lldap_r -llber
-LIBS=$(LDAP_LIB) $(HEIMDAL_LIB) $(SSL_LIB)
-
+LDAP_LIB=-L../../../libraries/libldap_r -lldap_r -llber
+ifneq (DDO_KRB5,$(findstring DDO_KRB5,$(DEFS)))
+ LIBS=$(LDAP_LIB) $(SSL_LIB)
+else
+ LIBS=$(LDAP_LIB) $(KRB5_LIB) $(SSL_LIB)
+endif
+
all: smbk5pwd.la
smbk5pwd.lo: smbk5pwd.c
- $(LIBTOOL) --mode=compile $(CC) $(OPT) $(DEFS) $(INCS) -c $?
+ $(LIBTOOL) --mode=compile $(CC) $(CFLAGS) $(DEFS) $(INCS) -c $?
smbk5pwd.la: smbk5pwd.lo
- $(LIBTOOL) --mode=link $(CC) $(OPT) -version-info 0:0:0 \
- -rpath /usr/local/libexec/openldap -module -o $@ $? $(LIBS)
+ $(LIBTOOL) --mode=link $(CC) $(CFLAGS) -version-info 0:0:0 \
+ -rpath $(moduledir) -module -o $@ $? $(LIBS)
+
+install-mod:
+ $(LIBTOOL) --mode=install ../../../build/shtool install -c \
+ -m 755 smbk5pwd.la $(DESTDIR)$(moduledir)

View File

@ -1,64 +0,0 @@
#
# See slapd.conf(5) for details on configuration options.
# This file should NOT be world readable.
#
include /etc/openldap/schema/core.schema
# Define global ACLs to disable default read access.
# Do not enable referrals until AFTER you have a working directory
# service AND an understanding of referrals.
#referral ldap://root.openldap.org
pidfile /var/run/openldap/slapd.pid
argsfile /var/run/openldap/slapd.args
# Load dynamic backend modules:
###INSERTDYNAMICMODULESHERE###
# Sample security restrictions
# Require integrity protection (prevent hijacking)
# Require 112-bit (3DES or better) encryption for updates
# Require 63-bit encryption for simple bind
# security ssf=1 update_ssf=112 simple_bind=64
# Sample access control policy:
# Root DSE: allow anyone to read it
# Subschema (sub)entry DSE: allow anyone to read it
# Other DSEs:
# Allow self write access
# Allow authenticated users read access
# Allow anonymous users to authenticate
# Directives needed to implement policy:
# access to dn.base="" by * read
# access to dn.base="cn=Subschema" by * read
# access to *
# by self write
# by users read
# by anonymous auth
#
# if no access controls are present, the default policy
# allows anyone and everyone to read anything but restricts
# updates to rootdn. (e.g., "access to * by * read")
#
# rootdn can always read and write EVERYTHING!
#######################################################################
# BDB database definitions
#######################################################################
database hdb
suffix "dc=my-domain,dc=com"
# <kbyte> <min>
checkpoint 32 30
rootdn "cn=Manager,dc=my-domain,dc=com"
# Cleartext passwords, especially for the rootdn, should
# be avoid. See slappasswd(8) and slapd.conf(5) for details.
# Use of strong authentication encouraged.
rootpw secret
# The database directory MUST exist prior to running slapd AND
# should only be accessible by the slapd and slap tools.
# Mode 700 recommended.
directory /var/lib/openldap-data
# Indices to maintain
index objectClass eq

View File

@ -1,21 +0,0 @@
--- libraries/libldap_r/Makefile.in.old 2007-01-02 22:43:50.000000000 +0100
+++ libraries/libldap_r/Makefile.in 2007-08-22 13:32:20.000000000 +0200
@@ -56,7 +56,7 @@
XXLIBS = $(SECURITY_LIBS) $(LUTIL_LIBS)
XXXLIBS = $(LTHREAD_LIBS)
NT_LINK_LIBS = $(LDAP_LIBLBER_LA) $(AC_LIBS) $(SECURITY_LIBS)
-UNIX_LINK_LIBS = $(LDAP_LIBLBER_LA) $(AC_LIBS) $(SECURITY_LIBS)
+UNIX_LINK_LIBS = $(LDAP_LIBLBER_LA) $(AC_LIBS) $(SECURITY_LIBS) $(LTHREAD_LIBS)
.links : Makefile
@for i in $(XXSRCS); do \
--- servers/slapd/slapi/Makefile.in.old 2007-01-02 22:44:10.000000000 +0100
+++ servers/slapd/slapi/Makefile.in 2007-08-22 14:58:51.000000000 +0200
@@ -37,6 +37,7 @@
XLIBS = $(LIBRARY)
XXLIBS =
NT_LINK_LIBS = $(AC_LIBS)
+UNIX_LINK_LIBS = ../../../libraries/libldap_r/libldap_r.la $(LTHREAD_LIBS)
XINCPATH = -I$(srcdir)/.. -I$(srcdir)
XDEFS = $(MODULES_CPPFLAGS)

View File

@ -1,30 +0,0 @@
--- include/ldap_pvt_thread.h 2009-04-03 08:51:30.000000000 -0400
+++ include/ldap_pvt_thread.h 2009-04-03 08:56:36.000000000 -0400
@@ -57,12 +57,12 @@
#ifndef LDAP_PVT_THREAD_H_DONE
#define LDAP_PVT_THREAD_SET_STACK_SIZE
-#ifndef LDAP_PVT_THREAD_STACK_SIZE
- /* LARGE stack. Will be twice as large on 64 bit machine. */
-#define LDAP_PVT_THREAD_STACK_SIZE ( 1 * 1024 * 1024 * sizeof(void *) )
/* May be explicitly defined to zero to disable it */
-#elif LDAP_PVT_THREAD_STACK_SIZE == 0
+#if defined( LDAP_PVT_THREAD_STACK_SIZE ) && LDAP_PVT_THREAD_STACK_SIZE == 0
#undef LDAP_PVT_THREAD_SET_STACK_SIZE
+#elif !defined(LDAP_PVT_THREAD_STACK_SIZE)
+ /* LARGE stack. Will be twice as large on 64 bit machine. */
+#define LDAP_PVT_THREAD_STACK_SIZE ( 1 * 1024 * 1024 * sizeof(void *) )
#endif
#endif /* !LDAP_PVT_THREAD_H_DONE */
--- libraries/libldap/os-ip.c 2009-04-03 08:51:30.000000000 -0400
+++ libraries/libldap/os-ip.c 2009-04-03 08:54:47.000000000 -0400
@@ -652,7 +652,7 @@
char *herr;
#ifdef NI_MAXHOST
char hbuf[NI_MAXHOST];
-#elif defined( MAXHOSTNAMELEN
+#elif defined( MAXHOSTNAMELEN )
char hbuf[MAXHOSTNAMELEN];
#else
char hbuf[256];

View File

@ -1,11 +0,0 @@
diff -Nuar openldap-2.4.11.orig/servers/slapd/slapi/Makefile.in openldap-2.4.11/servers/slapd/slapi/Makefile.in
--- openldap-2.4.11.orig/servers/slapd/slapi/Makefile.in 2008-02-11 15:26:49.000000000 -0800
+++ openldap-2.4.11/servers/slapd/slapi/Makefile.in 2008-10-14 02:10:18.402799262 -0700
@@ -37,6 +37,7 @@
XLIBS = $(LIBRARY)
XXLIBS =
NT_LINK_LIBS = $(AC_LIBS)
+UNIX_LINK_LIBS = ../../../libraries/libldap_r/libldap_r.la $(LTHREAD_LIBS)
XINCPATH = -I$(srcdir)/.. -I$(srcdir)
XDEFS = $(MODULES_CPPFLAGS)

View File

@ -1,12 +0,0 @@
--- openldap-2.4.15/clients/tools/common.c.orig 2009-02-05 15:05:03.000000000 -0800
+++ openldap-2.4.15/clients/tools/common.c 2009-03-21 01:45:14.000000000 -0700
@@ -1315,8 +1315,8 @@
int nsctrls = 0;
#ifdef LDAP_CONTROL_PASSWORDPOLICYREQUEST
+ LDAPControl c;
if ( ppolicy ) {
- LDAPControl c;
c.ldctl_oid = LDAP_CONTROL_PASSWORDPOLICYREQUEST;
c.ldctl_value.bv_val = NULL;
c.ldctl_value.bv_len = 0;

View File

@ -1,61 +0,0 @@
diff -Nuar --exclude 'openldap-2.4*' --exclude p -I '$OpenLDAP' openldap-2.4.17.orig/contrib/slapd-modules/smbk5pwd/Makefile openldap-2.4.17/contrib/slapd-modules/smbk5pwd/Makefile
--- openldap-2.4.17.orig/contrib/slapd-modules/smbk5pwd/Makefile 2009-04-27 16:36:57.000000000 -0700
+++ openldap-2.4.17/contrib/slapd-modules/smbk5pwd/Makefile 2009-07-27 15:00:37.097428029 -0700
@@ -9,37 +9,43 @@
# top-level directory of the distribution or, alternatively, at
# <http://www.OpenLDAP.org/license.html>.
+#libexecdir=/usr/lib/openldap
+moduledir=$(libexecdir)
LIBTOOL=../../../libtool
-OPT=-g -O2
+#OPT=
CC=gcc
# Omit DO_KRB5 or DO_SAMBA if you don't want to support it.
-DEFS=-DDO_KRB5 -DDO_SAMBA
+#DEFS=
-HEIMDAL_INC=-I/usr/heimdal/include
+#KRB5_INC=
SSL_INC=
LDAP_INC=-I../../../include -I../../../servers/slapd
-INCS=$(LDAP_INC) $(HEIMDAL_INC) $(SSL_INC)
+INCS=$(LDAP_INC) $(SSL_INC) $(KRB5_INC)
-HEIMDAL_LIB=-L/usr/heimdal/lib -lkrb5 -lkadm5srv
+KRB5_LIB=-lkrb5 -lkadm5srv
SSL_LIB=-lcrypto
-LDAP_LIB=-lldap_r -llber
-LIBS=$(LDAP_LIB) $(HEIMDAL_LIB) $(SSL_LIB)
-
+LDAP_LIB=-L../../../libraries/libldap_r -lldap_r -llber
+ifneq (DDO_KRB5,$(findstring DDO_KRB5,$(DEFS)))
+ LIBS=$(LDAP_LIB) $(SSL_LIB)
+else
+ LIBS=$(LDAP_LIB) $(KRB5_LIB) $(SSL_LIB)
+endif
+
all: smbk5pwd.la
smbk5pwd.lo: smbk5pwd.c
- $(LIBTOOL) --mode=compile $(CC) $(OPT) $(DEFS) $(INCS) -c $?
+ $(LIBTOOL) --mode=compile $(CC) $(CFLAGS) $(DEFS) $(INCS) -c $?
smbk5pwd.la: smbk5pwd.lo
- $(LIBTOOL) --mode=link $(CC) $(OPT) -version-info 0:0:0 \
- -rpath $(PREFIX)/lib -module -o $@ $? $(LIBS)
+ $(LIBTOOL) --mode=link $(CC) $(CFLAGS) -version-info 0:0:0 \
+ -rpath $(moduledir) -module -o $@ $? $(LIBS)
clean:
rm -f smbk5pwd.lo smbk5pwd.la
install: smbk5pwd.la
- mkdir -p $(PREFIX)/lib/openldap
- $(LIBTOOL) --mode=install cp smbk5pwd.la $(PREFIX)/lib/openldap
- $(LIBTOOL) --finish $(PREFIX)/lib
+ mkdir -p $(DESTDIR)$(moduledir)
+ $(LIBTOOL) --mode=install cp smbk5pwd.la $(DESTDIR)$(moduledir)
+ $(LIBTOOL) --finish $(DESTDIR)$(libexecdir)

View File

@ -1,109 +0,0 @@
If GnuTLS is used, the lmpasswd module for USE=samba does not compile.
Forward-port an old Debian patch that upstream never applied.
Signed-off-by: Robin H. Johnson <robbat2@gentoo.org>
Signed-off-by: Steffen Hau <steffen@hauihau.de>
X-Gentoo-Bug: http://bugs.gentoo.org/show_bug.cgi?id=233633
X-Upstream-Bug: http://www.openldap.org/its/index.cgi/Software%20Enhancements?id=4997
X-Debian-Bug: http://bugs.debian.org/cgi-bin/bugreport.cgi?bug=245341
--- openldap-2.4.17.orig/libraries/liblutil/passwd.c 2009-07-27 18:59:19.635995474 -0700
+++ openldap-2.4.17/libraries/liblutil/passwd.c 2009-07-27 19:01:13.588069010 -0700
@@ -51,6 +51,26 @@ typedef unsigned char des_data_block[8];
typedef PK11Context *des_context[1];
#define DES_ENCRYPT CKA_ENCRYPT
+#elif defined(HAVE_GNUTLS_GNUTLS_H) && !defined(DES_ENCRYPT)
+# include <gcrypt.h>
+static int gcrypt_init = 0;
+
+typedef const void* des_key;
+typedef unsigned char des_cblock[8];
+typedef des_cblock des_data_block;
+typedef int des_key_schedule; /* unused */
+typedef des_key_schedule des_context; /* unused */
+#define des_failed(encrypted) 0
+#define des_finish(key, schedule)
+
+#define des_set_key_unchecked( key, key_sched ) \
+ gcry_cipher_setkey( hd, key, 8 )
+
+#define des_ecb_encrypt( input, output, key_sched, enc ) \
+ gcry_cipher_encrypt( hd, *output, 8, *input, 8 )
+
+#define des_set_odd_parity( key ) do {} while(0)
+
#endif
#endif /* SLAPD_LMHASH */
@@ -651,7 +671,7 @@ static int chk_md5(
#ifdef SLAPD_LMHASH
-#if defined(HAVE_OPENSSL)
+#if defined(HAVE_OPENSSL) || defined(HAVE_GNUTLS_GNUTLS_H)
/*
* abstract away setting the parity.
@@ -841,6 +861,19 @@ static int chk_lanman(
des_data_block StdText = "KGS!@#$%";
des_data_block PasswordHash1, PasswordHash2;
char PasswordHash[33], storedPasswordHash[33];
+
+#if defined(HAVE_GNUTLS_GNUTLS_H) && !defined(DES_ENCRYPT)
+ gcry_cipher_hd_t hd;
+
+ if ( !gcrypt_init ) {
+ gcry_check_version( GCRYPT_VERSION );
+ gcrypt_init = 1;
+ }
+
+ schedule = schedule; /* unused - avoid warning */
+
+ gcry_cipher_open( &hd, GCRY_CIPHER_DES, GCRY_CIPHER_MODE_ECB, 0 );
+#endif /* HAVE_GNUTLS_GNUTLS_H && !DES_ENCRYPT */
for( i=0; i<cred->bv_len; i++) {
if(cred->bv_val[i] == '\0') {
@@ -883,6 +916,10 @@ static int chk_lanman(
strncpy( storedPasswordHash, passwd->bv_val, 32 );
storedPasswordHash[32] = '\0';
ldap_pvt_str2lower( storedPasswordHash );
+
+#if defined(HAVE_GNUTLS_GNUTLS_H) && !defined(DES_ENCRYPT)
+ gcry_cipher_close( hd );
+#endif /* HAVE_GNUTLS_GNUTLS_H && !DES_ENCRYPT */
return memcmp( PasswordHash, storedPasswordHash, 32) ? LUTIL_PASSWD_ERR : LUTIL_PASSWD_OK;
}
@@ -1138,6 +1175,19 @@ static int hash_lanman(
des_data_block PasswordHash1, PasswordHash2;
char PasswordHash[33];
+#if defined(HAVE_GNUTLS_GNUTLS_H) && !defined(DES_ENCRYPT)
+ gcry_cipher_hd_t hd;
+
+ if ( !gcrypt_init ) {
+ gcry_check_version( GCRYPT_VERSION );
+ gcrypt_init = 1;
+ }
+
+ schedule = schedule; /* unused - avoid warning */
+
+ gcry_cipher_open( &hd, GCRY_CIPHER_DES, GCRY_CIPHER_MODE_ECB, 0 );
+#endif /* HAVE_GNUTLS_GNUTLS_H && !DES_ENCRYPT */
+
for( i=0; i<passwd->bv_len; i++) {
if(passwd->bv_val[i] == '\0') {
return LUTIL_PASSWD_ERR; /* NUL character in password */
@@ -1168,6 +1218,10 @@ static int hash_lanman(
hash->bv_val = PasswordHash;
hash->bv_len = 32;
+
+#if defined(HAVE_GNUTLS_GNUTLS_H) && !defined(DES_ENCRYPT)
+ gcry_cipher_close( hd );
+#endif /* HAVE_GNUTLS_GNUTLS_H && !DES_ENCRYPT */
return pw_string( scheme, hash );
}

View File

@ -1,11 +0,0 @@
diff -ur openldap-2.4.17.orig/contrib/ldapc++/src/SaslInteractionHandler.cpp openldap-2.4.17/contrib/ldapc++/src/SaslInteractionHandler.cpp
--- openldap-2.4.17.orig/contrib/ldapc++/src/SaslInteractionHandler.cpp 2008-04-15 02:09:26.000000000 +0300
+++ openldap-2.4.17/contrib/ldapc++/src/SaslInteractionHandler.cpp 2009-08-10 13:21:24.000000000 +0300
@@ -13,6 +13,7 @@
#include <termios.h>
#endif
+#include <stdio.h>
#include <string.h>
#include "SaslInteractionHandler.h"
#include "SaslInteraction.h"

View File

@ -1,51 +0,0 @@
diff -Nuar openldap-2.4.19.orig/contrib/slapd-modules/smbk5pwd/Makefile openldap-2.4.19/contrib/slapd-modules/smbk5pwd/Makefile
--- openldap-2.4.19.orig/contrib/slapd-modules/smbk5pwd/Makefile 2009-10-02 21:16:53.000000000 +0000
+++ openldap-2.4.19/contrib/slapd-modules/smbk5pwd/Makefile 2009-11-03 21:01:41.199550611 +0000
@@ -13,22 +13,26 @@
# <http://www.OpenLDAP.org/license.html>.
LIBTOOL=../../../libtool
-OPT=-g -O2
+#OPT=
CC=gcc
# Omit DO_KRB5 or DO_SAMBA if you don't want to support it.
-DEFS=-DDO_KRB5 -DDO_SAMBA
+#DEFS=
-HEIMDAL_INC=-I/usr/heimdal/include
+#KRB5_INC=
SSL_INC=
LDAP_INC=-I../../../include -I../../../servers/slapd
-INCS=$(LDAP_INC) $(HEIMDAL_INC) $(SSL_INC)
+INCS=$(LDAP_INC) $(SSL_INC) $(KRB5_INC)
-HEIMDAL_LIB=-L/usr/heimdal/lib -lkrb5 -lkadm5srv
+KRB5_LIB=-lkrb5 -lkadm5srv
SSL_LIB=-lcrypto
-LDAP_LIB=-lldap_r -llber
-LIBS=$(LDAP_LIB) $(HEIMDAL_LIB) $(SSL_LIB)
-
+LDAP_LIB=-L../../../libraries/libldap_r -lldap_r -llber
+ifneq (DDO_KRB5,$(findstring DDO_KRB5,$(DEFS)))
+ LIBS=$(LDAP_LIB) $(SSL_LIB)
+else
+ LIBS=$(LDAP_LIB) $(KRB5_LIB) $(SSL_LIB)
+endif
+
prefix=/usr/local
exec_prefix=$(prefix)
ldap_subdir=/openldap
@@ -41,10 +45,10 @@
smbk5pwd.lo: smbk5pwd.c
- $(LIBTOOL) --mode=compile $(CC) $(OPT) $(DEFS) $(INCS) -c $?
+ $(LIBTOOL) --mode=compile $(CC) $(CFLAGS) $(DEFS) $(INCS) -c $?
smbk5pwd.la: smbk5pwd.lo
- $(LIBTOOL) --mode=link $(CC) $(OPT) -version-info 0:0:0 \
+ $(LIBTOOL) --mode=link $(CC) $(CFLAGS) -version-info 0:0:0 \
-rpath $(moduledir) -module -o $@ $? $(LIBS)
clean:

View File

@ -1,41 +0,0 @@
--- /usr/portage/net-nds/openldap/openldap-2.4.21.ebuild 2010-04-11 17:14:48.000000000 +0200
+++ openldap-2.4.25.ebuild 2010-06-03 05:27:07.963282627 +0200
@@ -17,7 +17,7 @@
IUSE_BACKEND="+berkdb"
IUSE_OVERLAY="overlays perl"
IUSE_OPTIONAL="gnutls iodbc sasl ssl odbc debug ipv6 syslog selinux"
-IUSE_CONTRIB="smbkrb5passwd kerberos"
+IUSE_CONTRIB="smbkrb5passwd kerberos samba4"
IUSE_CONTRIB="${IUSE_CONTRIB} -cxx"
IUSE="${IUSE_DAEMON} ${IUSE_BACKEND} ${IUSE_OVERLAY} ${IUSE_OPTIONAL} ${IUSE_CONTRIB}"
@@ -412,6 +412,15 @@
|| die "emake smbk5pwd failed"
fi
+ if use samba4 ; then
+ einfo "Building contrib-module: samba4"
+ cd "${S}/contrib/slapd-modules/samba4"
+
+ emake \
+ CC="${CC}" libexecdir="/usr/$(get_libdir)/openldap" \
+ || die "emake samba4 failed"
+ fi
+
if use kerberos ; then
cd "${S}/contrib/slapd-modules/passwd"
einfo "Compiling contrib-module: pw-kerberos"
@@ -543,6 +552,13 @@
newdoc README smbk5pwd-README
fi
+ if use samba4 ; then
+ einfo "Install the samba4 module"
+ cd "${S}/contrib/slapd-modules/samba4"
+ emake DESTDIR="${D}" libexecdir="/usr/$(get_libdir)/openldap" install || die "emake install samba4 failed"
+ newdoc README samba4-README
+ fi
+
einfo "Installing contrib modules"
cd "${S}/contrib/slapd-modules"
for l in */*.la; do

View File

@ -1,51 +0,0 @@
diff -uNr openldap-2.4.26.orig//contrib/slapd-modules/smbk5pwd/Makefile openldap-2.4.26/contrib/slapd-modules/smbk5pwd/Makefile
--- openldap-2.4.26.orig//contrib/slapd-modules/smbk5pwd/Makefile 2011-07-30 08:51:34.251000121 +0200
+++ openldap-2.4.26/contrib/slapd-modules/smbk5pwd/Makefile 2011-07-30 08:52:44.432000121 +0200
@@ -13,22 +13,26 @@
# <http://www.OpenLDAP.org/license.html>.
LIBTOOL=../../../libtool
-OPT=-g -O2
+#OPT=
CC=gcc
# Omit DO_KRB5, DO_SAMBA or DO_SHADOW if you don't want to support it.
-DEFS=-DDO_KRB5 -DDO_SAMBA -DDO_SHADOW
+#DEFS= -DDO_SHADOW
-HEIMDAL_INC=-I/usr/heimdal/include
+#KRB5_INC=
SSL_INC=
LDAP_INC=-I../../../include -I../../../servers/slapd
-INCS=$(LDAP_INC) $(HEIMDAL_INC) $(SSL_INC)
+INCS=$(LDAP_INC) $(SSL_INC) $(KRB5_INC)
-HEIMDAL_LIB=-L/usr/heimdal/lib -lkrb5 -lkadm5srv
+KRB5_LIB=-lkrb5 -lkadm5srv
SSL_LIB=-lcrypto
-LDAP_LIB=-lldap_r -llber
-LIBS=$(LDAP_LIB) $(HEIMDAL_LIB) $(SSL_LIB)
-
+LDAP_LIB=-L../../../libraries/libldap_r -lldap_r -llber
+ifneq (DDO_KRB5,$(findstring DDO_KRB5,$(DEFS)))
+ LIBS=$(LDAP_LIB) $(SSL_LIB)
+else
+ LIBS=$(LDAP_LIB) $(KRB5_LIB) $(SSL_LIB)
+endif
+
prefix=/usr/local
exec_prefix=$(prefix)
ldap_subdir=/openldap
@@ -41,10 +45,10 @@
smbk5pwd.lo: smbk5pwd.c
- $(LIBTOOL) --mode=compile $(CC) $(OPT) $(DEFS) $(INCS) -c $?
+ $(LIBTOOL) --mode=compile $(CC) $(CFLAGS) $(DEFS) $(INCS) -c $?
smbk5pwd.la: smbk5pwd.lo
- $(LIBTOOL) --mode=link $(CC) $(OPT) -version-info 0:0:0 \
+ $(LIBTOOL) --mode=link $(CC) $(CFLAGS) -version-info 0:0:0 \
-rpath $(moduledir) -module -o $@ $? $(LIBS)
clean:

View File

@ -1,9 +0,0 @@
# conf.d file for openldap
#
# To enable both the standard unciphered server and the ssl encrypted
# one uncomment this line or set any other server starting options
# you may desire.
#
# OPTS="-h 'ldaps:// ldap:// ldapi://%2fvar%2frun%2fopenldap%2fslapd.sock'"
# Uncomment the below to use the new slapd configuration for openldap 2.3
#OPTS="-F /etc/openldap/slapd.d -h 'ldaps:// ldap:// ldapi://%2fvar%2frun%2fopenldap%2fslapd.sock'"

View File

@ -1,21 +0,0 @@
#!/sbin/runscript
# Copyright 1999-2004 Gentoo Foundation
# Distributed under the terms of the GNU General Public License v2
# $Header: /var/cvsroot/gentoo-x86/net-nds/openldap/files/slapd-initd,v 1.3 2009/07/28 21:28:25 robbat2 Exp $
depend() {
need net
before dbus hald avahi-daemon
}
start() {
ebegin "Starting ldap-server"
eval start-stop-daemon --start --pidfile /var/run/openldap/slapd.pid --exec /usr/lib/openldap/slapd -- -u ldap -g ldap "${OPTS}"
eend $?
}
stop() {
ebegin "Stopping ldap-server"
start-stop-daemon --stop --signal 2 --quiet --pidfile /var/run/openldap/slapd.pid
eend $?
}

View File

@ -1,22 +0,0 @@
#!/sbin/runscript
# Copyright 1999-2004 Gentoo Foundation
# Distributed under the terms of the GNU General Public License v2
# $Header: /var/cvsroot/gentoo-x86/net-nds/openldap/files/slapd-initd2,v 1.1 2010/04/11 15:14:48 jokey Exp $
depend() {
need net
before dbus hald avahi-daemon
provide ldap
}
start() {
ebegin "Starting ldap-server"
eval start-stop-daemon --start --pidfile /var/run/openldap/slapd.pid --exec /usr/lib/openldap/slapd -- -u ldap -g ldap "${OPTS}"
eend $?
}
stop() {
ebegin "Stopping ldap-server"
start-stop-daemon --stop --signal 2 --quiet --pidfile /var/run/openldap/slapd.pid
eend $?
}

View File

@ -1,22 +0,0 @@
#!/sbin/runscript
# Copyright 1999-2004 Gentoo Foundation
# Distributed under the terms of the GNU General Public License v2
# $Header: /var/cvsroot/gentoo-x86/net-nds/openldap/files/slurpd-initd,v 1.1 2007/01/16 23:22:02 jokey Exp $
depend() {
need net
}
start() {
ebegin "Starting slurpd"
start-stop-daemon --start --quiet \
--exec /usr/lib/openldap/slurpd
eend $?
}
stop() {
ebegin "Stopping slurpd"
start-stop-daemon --stop --quiet \
--exec /usr/lib/openldap/slurpd
eend $?
}

View File

@ -1,16 +0,0 @@
<?xml version="1.0" encoding="UTF-8"?>
<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
<pkgmetadata>
<herd>ldap</herd>
<maintainer>
<email>ldap-bugs@gentoo.org</email>
</maintainer>
<use>
<flag name='experimental'>Enable experimental backend options</flag>
<flag name='odbc'>Enable ODBC and SQL backend options</flag>
<flag name='overlays'>Enable contributed OpenLDAP overlays</flag>
<flag name='overlays'>Enable Samba4 support</flag>
<flag name='smbkrb5passwd'>Enable overlay for syncing ldap, unix and
lanman passwords</flag>
</use>
</pkgmetadata>

View File

@ -1,621 +0,0 @@
# Copyright 1999-2010 Gentoo Foundation
# Distributed under the terms of the GNU General Public License v2
# $Header: /var/cvsroot/gentoo-x86/net-nds/openldap/openldap-2.4.21.ebuild,v 1.1 2010/04/11 15:14:48 jokey Exp $
EAPI="2"
inherit db-use eutils flag-o-matic multilib ssl-cert versionator toolchain-funcs
DESCRIPTION="LDAP suite of application and development tools"
HOMEPAGE="http://www.OpenLDAP.org/"
SRC_URI="mirror://openldap/openldap-release/${P}.tgz"
LICENSE="OPENLDAP"
SLOT="0"
KEYWORDS="~alpha ~amd64 ~arm ~hppa ~ia64 ~mips ~ppc ~ppc64 ~s390 ~sh ~sparc ~x86 ~sparc-fbsd ~x86-fbsd"
IUSE_DAEMON="crypt icu samba slp tcpd experimental minimal"
IUSE_BACKEND="+berkdb"
IUSE_OVERLAY="overlays perl"
IUSE_OPTIONAL="gnutls iodbc sasl ssl odbc debug ipv6 syslog selinux"
IUSE_CONTRIB="smbkrb5passwd kerberos samba4"
IUSE_CONTRIB="${IUSE_CONTRIB} -cxx"
IUSE="${IUSE_DAEMON} ${IUSE_BACKEND} ${IUSE_OVERLAY} ${IUSE_OPTIONAL} ${IUSE_CONTRIB}"
# openssl is needed to generate lanman-passwords required by samba
RDEPEND="sys-libs/ncurses
icu? ( dev-libs/icu )
tcpd? ( sys-apps/tcp-wrappers )
ssl? ( !gnutls? ( dev-libs/openssl )
gnutls? ( net-libs/gnutls ) )
sasl? ( dev-libs/cyrus-sasl )
!minimal? (
odbc? ( !iodbc? ( dev-db/unixODBC )
iodbc? ( dev-db/libiodbc ) )
slp? ( net-libs/openslp )
perl? ( dev-lang/perl[-build] )
samba? ( dev-libs/openssl )
berkdb? ( sys-libs/db )
smbkrb5passwd? (
dev-libs/openssl
app-crypt/heimdal )
kerberos? ( virtual/krb5 )
cxx? ( dev-libs/cyrus-sasl )
)
selinux? ( sec-policy/selinux-openldap )"
DEPEND="${RDEPEND}"
# for tracking versions
OPENLDAP_VERSIONTAG=".version-tag"
OPENLDAP_DEFAULTDIR_VERSIONTAG="/var/lib/openldap-data"
openldap_filecount() {
local dir="$1"
find "${dir}" -type f ! -name '.*' ! -name 'DB_CONFIG.example' | wc -l
}
openldap_find_versiontags() {
# scan for all datadirs
openldap_datadirs=""
if [ -f "${ROOT}"/etc/openldap/slapd.conf ]; then
openldap_datadirs="$(awk '{if($1 == "directory") print $2 }' ${ROOT}/etc/openldap/slapd.conf)"
fi
openldap_datadirs="${openldap_datadirs} ${OPENLDAP_DEFAULTDIR_VERSIONTAG}"
einfo
einfo "Scanning datadir(s) from slapd.conf and"
einfo "the default installdir for Versiontags"
einfo "(${OPENLDAP_DEFAULTDIR_VERSIONTAG} may appear twice)"
einfo
# scan datadirs if we have a version tag
openldap_found_tag=0
have_files=0
for each in ${openldap_datadirs}; do
CURRENT_TAGDIR=${ROOT}`echo ${each} | sed "s:\/::"`
CURRENT_TAG=${CURRENT_TAGDIR}/${OPENLDAP_VERSIONTAG}
if [ -d ${CURRENT_TAGDIR} ] && [ ${openldap_found_tag} == 0 ] ; then
einfo "- Checking ${each}..."
if [ -r ${CURRENT_TAG} ] ; then
# yey, we have one :)
einfo " Found Versiontag in ${each}"
source ${CURRENT_TAG}
if [ "${OLDPF}" == "" ] ; then
eerror "Invalid Versiontag found in ${CURRENT_TAGDIR}"
eerror "Please delete it"
eerror
die "Please kill the invalid versiontag in ${CURRENT_TAGDIR}"
fi
OLD_MAJOR=`get_version_component_range 2-3 ${OLDPF}`
[ $(openldap_filecount ${CURRENT_TAGDIR}) -gt 0 ] && have_files=1
# are we on the same branch?
if [ "${OLD_MAJOR}" != "${PV:0:3}" ] ; then
ewarn " Versiontag doesn't match current major release!"
if [[ "${have_files}" == "1" ]] ; then
eerror " Versiontag says other major and you (probably) have datafiles!"
echo
openldap_upgrade_howto
else
einfo " No real problem, seems there's no database."
fi
else
einfo " Versiontag is fine here :)"
fi
else
einfo " Non-tagged dir ${each}"
[ $(openldap_filecount ${each}) -gt 0 ] && have_files=1
if [[ "${have_files}" == "1" ]] ; then
einfo " EEK! Non-empty non-tagged datadir, counting `ls -a ${each} | wc -l` files"
echo
eerror
eerror "Your OpenLDAP Installation has a non tagged datadir that"
eerror "possibly contains a database at ${CURRENT_TAGDIR}"
eerror
eerror "Please export data if any entered and empty or remove"
eerror "the directory, installation has been stopped so you"
eerror "can take required action"
eerror
eerror "For a HOWTO on exporting the data, see instructions in the ebuild"
eerror
die "Please move the datadir ${CURRENT_TAGDIR} away"
fi
fi
einfo
fi
done
[ "${have_files}" == "1" ] && einfo "DB files present" || einfo "No DB files present"
# Now we must check for the major version of sys-libs/db linked against.
SLAPD_PATH=${ROOT}/usr/$(get_libdir)/openldap/slapd
if [ "${have_files}" == "1" -a -f "${SLAPD_PATH}" ]; then
OLDVER="$(/usr/bin/ldd ${SLAPD_PATH} \
| awk '/libdb-/{gsub("^libdb-","",$1);gsub(".so$","",$1);print $1}')"
NEWVER="$(use berkdb && db_findver sys-libs/db)"
local fail=0
if [ -z "${OLDVER}" -a -z "${NEWVER}" ]; then
:
# Nothing wrong here.
elif [ -z "${OLDVER}" -a -n "${NEWVER}" ]; then
eerror " Your existing version of OpenLDAP was not built against"
eerror " any version of sys-libs/db, but the new one will build"
eerror " against ${NEWVER} and your database may be inaccessible."
echo
fail=1
elif [ -n "${OLDVER}" -a -z "${NEWVER}" ]; then
eerror " Your existing version of OpenLDAP was built against"
eerror " sys-libs/db:${OLDVER}, but the new one will not be"
eerror " built against any version and your database may be"
eerror " inaccessible."
echo
fail=1
elif [ "${OLDVER}" != "${NEWVER}" ]; then
eerror " Your existing version of OpenLDAP was built against"
eerror " sys-libs/db:${OLDVER}, but the new one will build against"
eerror " ${NEWVER} and your database would be inaccessible."
echo
fail=1
fi
[ "${fail}" == "1" ] && openldap_upgrade_howto
fi
echo
einfo
einfo "All datadirs are fine, proceeding with merge now..."
einfo
}
openldap_upgrade_howto() {
eerror
eerror "A (possible old) installation of OpenLDAP was detected,"
eerror "installation will not proceed for now."
eerror
eerror "As major version upgrades can corrupt your database,"
eerror "you need to dump your database and re-create it afterwards."
eerror
eerror "Additionally, rebuilding against different major versions of the"
eerror "sys-libs/db libraries will cause your database to be inaccessible."
eerror ""
d="$(date -u +%s)"
l="/root/ldapdump.${d}"
i="${l}.raw"
eerror " 1. /etc/init.d/slurpd stop ; /etc/init.d/slapd stop"
eerror " 2. slapcat -l ${i}"
eerror " 3. egrep -v '^entryCSN:' <${i} >${l}"
eerror " 4. mv /var/lib/openldap-data/ /var/lib/openldap-data-backup/"
eerror " 5. emerge --update \=net-nds/${PF}"
eerror " 6. etc-update, and ensure that you apply the changes"
eerror " 7. slapadd -l ${l}"
eerror " 8. chown ldap:ldap /var/lib/openldap-data/*"
eerror " 9. /etc/init.d/slapd start"
eerror "10. check that your data is intact."
eerror "11. set up the new replication system."
eerror
if [ "${FORCE_UPGRADE}" != "1" ]; then
die "You need to upgrade your database first"
else
eerror "You have the magical FORCE_UPGRADE=1 in place."
eerror "Don't say you weren't warned about data loss."
fi
}
pkg_setup() {
if ! use sasl && use cxx ; then
die "To build the ldapc++ library you must emerge openldap with sasl support"
fi
if use minimal && has_version "net-nds/openldap" && built_with_use net-nds/openldap minimal ; then
einfo
einfo "Skipping scan for previous datadirs as requested by minimal useflag"
einfo
else
openldap_find_versiontags
fi
enewgroup ldap 439
enewuser ldap 439 -1 /usr/$(get_libdir)/openldap ldap
}
src_prepare() {
# ensure correct SLAPI path by default
sed -i -e 's,\(#define LDAPI_SOCK\).*,\1 "/var/run/openldap/slapd.sock",' \
"${S}"/include/ldap_defaults.h
epatch "${FILESDIR}"/${PN}-2.4.17-gcc44.patch
epatch \
"${FILESDIR}"/${PN}-2.2.14-perlthreadsfix.patch \
"${FILESDIR}"/${PN}-2.4.15-ppolicy.patch
# bug #116045 - still present in 2.4.19
epatch "${FILESDIR}"/${PN}-2.4.19-contrib-smbk5pwd.patch
# bug #189817
epatch "${FILESDIR}"/${PN}-2.4.11-libldap_r.patch
# bug #233633
epatch "${FILESDIR}"/${PN}-2.4.17-fix-lmpasswd-gnutls-symbols.patch
cd "${S}"/build
einfo "Making sure upstream build strip does not do stripping too early"
sed -i.orig \
-e '/^STRIP/s,-s,,g' \
top.mk || die "Failed to block stripping"
# wrong assumption that /bin/sh is /bin/bash
sed -i \
-e 's|/bin/sh|/bin/bash|g' \
"${S}"/tests/scripts/* || die "sed failed"
}
build_contrib_module() {
lt="${S}/libtool"
# <dir> <sources> <outputname>
cd "${S}/contrib/slapd-modules/$1"
einfo "Compiling contrib-module: $3"
# Make sure it's uppercase
local define_name="$(echo "SLAPD_OVER_${1}" | LC_ALL=C tr '[:lower:]' '[:upper:]')"
"${lt}" --mode=compile --tag=CC \
"${CC}" \
-D${define_name}=SLAPD_MOD_DYNAMIC \
-I../../../include -I../../../servers/slapd ${CFLAGS} \
-o ${2%.c}.lo -c $2 || die "compiling $3 failed"
einfo "Linking contrib-module: $3"
"${lt}" --mode=link --tag=CC \
"${CC}" -module \
${CFLAGS} \
${LDFLAGS} \
-rpath /usr/$(get_libdir)/openldap/openldap \
-o $3.la ${2%.c}.lo || die "linking $3 failed"
}
src_configure() {
local myconf
#Fix for glibc-2.8 and ucred. Bug 228457.
append-flags -D_GNU_SOURCE
use debug && myconf="${myconf} $(use_enable debug)"
# ICU usage is not configurable
export ac_cv_header_unicode_utypes_h="$(use icu && echo yes || echo no)"
if ! use minimal ; then
# re-enable serverside overlay chains per bug #296567
# see ldap docs chaper 12.3.1 for details
myconf="${myconf} --enable-ldap"
# backends
myconf="${myconf} --enable-slapd"
if use berkdb ; then
einfo "Using Berkeley DB for local backend"
myconf="${myconf} --enable-bdb --enable-hdb"
# We need to include the slotted db.h dir for FreeBSD
append-cppflags -I$(db_includedir)
else
ewarn
ewarn "Note: if you disable berkdb, you can only use remote-backends!"
ewarn
ebeep 5
myconf="${myconf} --disable-bdb --disable-hdb"
fi
for backend in dnssrv ldap meta monitor null passwd relay shell sock; do
myconf="${myconf} --enable-${backend}=mod"
done
myconf="${myconf} $(use_enable perl perl mod)"
myconf="${myconf} $(use_enable odbc sql mod)"
if use odbc ; then
local odbc_lib="unixodbc"
if use iodbc ; then
odbc_lib="iodbc"
append-cppflags -I/usr/include/iodbc
fi
myconf="${myconf} --with-odbc=${odbc_lib}"
fi
# slapd options
myconf="${myconf} $(use_enable crypt) $(use_enable slp)"
myconf="${myconf} $(use_enable samba lmpasswd) $(use_enable syslog)"
if use experimental ; then
myconf="${myconf} --enable-dynacl"
myconf="${myconf} --enable-aci=mod"
fi
for option in aci cleartext modules rewrite rlookups slapi; do
myconf="${myconf} --enable-${option}"
done
# slapd overlay options
# Compile-in the syncprov, the others as module
myconf="${myconf} --enable-syncprov=yes"
use overlays && myconf="${myconf} --enable-overlays=mod"
else
myconf="${myconf} --disable-slapd --disable-bdb --disable-hdb"
myconf="${myconf} --disable-overlays --disable-syslog"
fi
# basic functionality stuff
myconf="${myconf} $(use_enable ipv6)"
myconf="${myconf} $(use_with sasl cyrus-sasl) $(use_enable sasl spasswd)"
myconf="${myconf} $(use_enable tcpd wrappers)"
local ssl_lib="no"
if use ssl || ( use ! minimal && use samba ) ; then
ssl_lib="openssl"
use gnutls && ssl_lib="gnutls"
fi
myconf="${myconf} --with-tls=${ssl_lib}"
for basicflag in dynamic local proctitle shared static; do
myconf="${myconf} --enable-${basicflag}"
done
tc-export CC AR CXX
STRIP=/bin/true \
econf \
--libexecdir=/usr/$(get_libdir)/openldap \
${myconf} || die "econf failed"
}
src_configure_cxx() {
# This needs the libraries built by the first build run.
# So we have to run it AFTER the main build, not just after the main
# configure.
if ! use minimal ; then
if use cxx ; then
local myconf_ldapcpp
myconf_ldapcpp="${myconf_ldapcpp} --with-ldap-includes=../../include"
cd "${S}/contrib/ldapc++"
OLD_LDFLAGS="$LDFLAGS"
OLD_CPPFLAGS="$CPPFLAGS"
append-ldflags -L../../libraries/liblber/.libs -L../../libraries/libldap/.libs
append-ldflags -L../../../libraries/liblber/.libs -L../../../libraries/libldap/.libs
append-cppflags -I../../../include
econf ${myconf_ldapcpp} \
CC="${CC}" \
CXX="${CXX}" \
|| die "econf ldapc++ failed"
CPPFLAGS="$OLD_CPPFLAGS"
LDFLAGS="${OLD_LDFLAGS}"
fi
fi
}
src_compile() {
emake depend || die "emake depend failed"
emake CC="${CC}" AR="${AR}" || die "emake failed"
lt="${S}/libtool"
export echo="echo"
if ! use minimal ; then
if use cxx ; then
einfo "Building contrib library: ldapc++"
src_configure_cxx
cd "${S}/contrib/ldapc++"
emake \
CC="${CC}" CXX="${CXX}" \
|| die "emake ldapc++ failed"
fi
if use smbkrb5passwd ; then
einfo "Building contrib-module: smbk5pwd"
cd "${S}/contrib/slapd-modules/smbk5pwd"
emake \
DEFS="-DDO_SAMBA -DDO_KRB5" \
KRB5_INC="$(krb5-config --cflags)" \
CC="${CC}" libexecdir="/usr/$(get_libdir)/openldap" \
|| die "emake smbk5pwd failed"
fi
if use samba4 ; then
einfo "Building contrib-module: samba4"
cd "${S}/contrib/slapd-modules/samba4"
emake \
CC="${CC}" libexecdir="/usr/$(get_libdir)/openldap" \
|| die "emake samba4 failed"
fi
if use kerberos ; then
cd "${S}/contrib/slapd-modules/passwd"
einfo "Compiling contrib-module: pw-kerberos"
"${lt}" --mode=compile --tag=CC \
"${CC}" \
-I../../../include \
${CFLAGS} \
$(krb5-config --cflags) \
-DHAVE_KRB5 \
-o kerberos.lo \
-c kerberos.c || die "compiling pw-kerberos failed"
einfo "Linking contrib-module: pw-kerberos"
"${lt}" --mode=link --tag=CC \
"${CC}" -module \
${CFLAGS} \
${LDFLAGS} \
-rpath /usr/$(get_libdir)/openldap/openldap \
-o pw-kerberos.la \
kerberos.lo || die "linking pw-kerberos failed"
fi
# We could build pw-radius if GNURadius would install radlib.h
cd "${S}/contrib/slapd-modules/passwd"
einfo "Compiling contrib-module: pw-netscape"
"${lt}" --mode=compile --tag=CC \
"${CC}" \
-I../../../include \
${CFLAGS} \
-o netscape.lo \
-c netscape.c || die "compiling pw-netscape failed"
einfo "Linking contrib-module: pw-netscape"
"${lt}" --mode=link --tag=CC \
"${CC}" -module \
${CFLAGS} \
${LDFLAGS} \
-rpath /usr/$(get_libdir)/openldap/openldap \
-o pw-netscape.la \
netscape.lo || die "linking pw-netscape failed"
build_contrib_module "addpartial" "addpartial-overlay.c" "addpartial-overlay"
build_contrib_module "allop" "allop.c" "overlay-allop"
build_contrib_module "allowed" "allowed.c" "allowed"
build_contrib_module "autogroup" "autogroup.c" "autogroup"
build_contrib_module "denyop" "denyop.c" "denyop-overlay"
build_contrib_module "dsaschema" "dsaschema.c" "dsaschema-plugin"
# lastmod may not play well with other overlays
build_contrib_module "lastmod" "lastmod.c" "lastmod"
build_contrib_module "nops" "nops.c" "nops-overlay"
build_contrib_module "trace" "trace.c" "trace"
# build slapi-plugins
cd "${S}/contrib/slapi-plugins/addrdnvalues"
einfo "Building contrib-module: addrdnvalues plugin"
"${CC}" -shared \
-I../../../include \
${CFLAGS} \
-fPIC \
${LDFLAGS} \
-o libaddrdnvalues-plugin.so \
addrdnvalues.c || die "Building libaddrdnvalues-plugin.so failed"
fi
}
src_test() {
cd tests ; make tests || die "make tests failed"
}
src_install() {
lt="${S}/libtool"
emake DESTDIR="${D}" install || die "make install failed"
dodoc ANNOUNCEMENT CHANGES COPYRIGHT README "${FILESDIR}"/DB_CONFIG.fast.example
docinto rfc ; dodoc doc/rfc/*.txt
# openldap modules go here
# TODO: write some code to populate slapd.conf with moduleload statements
keepdir /usr/$(get_libdir)/openldap/openldap/
# initial data storage dir
keepdir /var/lib/openldap-data
fowners ldap:ldap /var/lib/openldap-data
fperms 0700 /var/lib/openldap-data
echo "OLDPF='${PF}'" > "${D}${OPENLDAP_DEFAULTDIR_VERSIONTAG}/${OPENLDAP_VERSIONTAG}"
echo "# do NOT delete this. it is used" >> "${D}${OPENLDAP_DEFAULTDIR_VERSIONTAG}/${OPENLDAP_VERSIONTAG}"
echo "# to track versions for upgrading." >> "${D}${OPENLDAP_DEFAULTDIR_VERSIONTAG}/${OPENLDAP_VERSIONTAG}"
# change slapd.pid location in configuration file
keepdir /var/run/openldap
fowners ldap:ldap /var/run/openldap
fperms 0755 /var/run/openldap
if ! use minimal; then
# use our config
rm "${D}"etc/openldap/slapd.conf
insinto /etc/openldap
newins "${FILESDIR}"/${PN}-2.3.34-slapd-conf slapd.conf
configfile="${D}"etc/openldap/slapd.conf
# populate with built backends
ebegin "populate config with built backends"
for x in "${D}"usr/$(get_libdir)/openldap/openldap/back_*.so; do
elog "Adding $(basename ${x})"
sed -e "/###INSERTDYNAMICMODULESHERE###$/a# moduleload\t$(basename ${x})" -i "${configfile}"
done
sed -e "s:###INSERTDYNAMICMODULESHERE###$:# modulepath\t/usr/$(get_libdir)/openldap/openldap:" -i "${configfile}"
fowners root:ldap /etc/openldap/slapd.conf
fperms 0640 /etc/openldap/slapd.conf
cp "${configfile}" "${configfile}".default
eend
# install our own init scripts
newinitd "${FILESDIR}"/slapd-initd2 slapd
newconfd "${FILESDIR}"/slapd-confd slapd
if [ $(get_libdir) != lib ]; then
sed -e "s,/usr/lib/,/usr/$(get_libdir)/," -i "${D}"etc/init.d/slapd
fi
if use cxx ; then
einfo "Install the ldapc++ library"
cd "${S}/contrib/ldapc++"
emake DESTDIR="${D}" libexecdir="/usr/$(get_libdir)/openldap" install || die "emake install ldapc++ failed"
newdoc README ldapc++-README
fi
if use smbkrb5passwd ; then
einfo "Install the smbk5pwd module"
cd "${S}/contrib/slapd-modules/smbk5pwd"
emake DESTDIR="${D}" libexecdir="/usr/$(get_libdir)/openldap" install || die "emake install smbk5pwd failed"
newdoc README smbk5pwd-README
fi
if use samba4 ; then
einfo "Install the samba4 module"
cd "${S}/contrib/slapd-modules/samba4"
emake DESTDIR="${D}" libexecdir="/usr/$(get_libdir)/openldap" install || die "emake install samba4 failed"
newdoc README samba4-README
fi
einfo "Installing contrib modules"
cd "${S}/contrib/slapd-modules"
for l in */*.la; do
"${lt}" --mode=install cp ${l} \
"${D}"usr/$(get_libdir)/openldap/openldap || \
die "installing ${l} failed"
done
docinto contrib
newdoc addpartial/README addpartial-README
newdoc allop/README allop-README
doman allop/slapo-allop.5
newdoc autogroup/README autogroup-README
newdoc denyop/denyop.c denyop-denyop.c
newdoc dsaschema/README dsaschema-README
doman lastmod/slapo-lastmod.5
doman nops/slapo-nops.5
newdoc passwd/README passwd-README
cd "${S}/contrib/slapi-plugins"
insinto /usr/$(get_libdir)/openldap/openldap
doins */*.so
docinto contrib
newdoc addrdnvalues/README addrdnvalues-README
fi
}
pkg_preinst() {
# keep old libs if any
preserve_old_lib usr/$(get_libdir)/{libldap,libldap_r,liblber}-2.3.so.0
}
pkg_postinst() {
if ! use minimal ; then
# You cannot build SSL certificates during src_install that will make
# binary packages containing your SSL key, which is both a security risk
# and a misconfiguration if multiple machines use the same key and cert.
if use ssl; then
install_cert /etc/openldap/ssl/ldap
chown ldap:ldap "${ROOT}"etc/openldap/ssl/ldap.*
ewarn "Self-signed SSL certificates are treated harshly by OpenLDAP 2.[12]"
ewarn "Self-signed SSL certificates are treated harshly by OpenLDAP 2.[12]"
ewarn "add 'TLS_REQCERT never' if you want to use them."
fi
# These lines force the permissions of various content to be correct
chown ldap:ldap "${ROOT}"var/run/openldap
chmod 0755 "${ROOT}"var/run/openldap
chown root:ldap "${ROOT}"etc/openldap/slapd.conf{,.default}
chmod 0640 "${ROOT}"etc/openldap/slapd.conf{,.default}
chown ldap:ldap "${ROOT}"var/lib/openldap-{data,ldbm}
fi
elog "Getting started using OpenLDAP? There is some documentation available:"
elog "Gentoo Guide to OpenLDAP Authentication"
elog "(http://www.gentoo.org/doc/en/ldap-howto.xml)"
elog "---"
elog "An example file for tuning BDB backends with openldap is"
elog "DB_CONFIG.fast.example in /usr/share/doc/${PF}/"
preserve_old_lib_notify /usr/$(get_libdir)/{liblber,libldap,libldap_r}-2.3.so.0
}

View File

@ -1,621 +0,0 @@
# Copyright 1999-2011 Gentoo Foundation
# Distributed under the terms of the GNU General Public License v2
# $Header: /var/cvsroot/gentoo-x86/net-nds/openldap/openldap-2.4.23.ebuild,v 1.7 2010/09/12 04:34:43 josejx Exp $
EAPI="2"
inherit db-use eutils flag-o-matic multilib ssl-cert versionator toolchain-funcs
DESCRIPTION="LDAP suite of application and development tools"
HOMEPAGE="http://www.OpenLDAP.org/"
SRC_URI="mirror://openldap/openldap-release/${P}.tgz"
LICENSE="OPENLDAP"
SLOT="0"
KEYWORDS="alpha amd64 arm hppa ia64 ~mips ppc ppc64 s390 sh sparc x86 ~sparc-fbsd ~x86-fbsd"
IUSE_DAEMON="crypt icu samba slp tcpd experimental minimal"
IUSE_BACKEND="+berkdb"
IUSE_OVERLAY="overlays perl"
IUSE_OPTIONAL="gnutls iodbc sasl ssl odbc debug ipv6 syslog selinux"
IUSE_CONTRIB="smbkrb5passwd kerberos samba4"
IUSE_CONTRIB="${IUSE_CONTRIB} -cxx"
IUSE="${IUSE_DAEMON} ${IUSE_BACKEND} ${IUSE_OVERLAY} ${IUSE_OPTIONAL} ${IUSE_CONTRIB}"
# openssl is needed to generate lanman-passwords required by samba
RDEPEND="sys-libs/ncurses
icu? ( dev-libs/icu )
tcpd? ( sys-apps/tcp-wrappers )
ssl? ( !gnutls? ( dev-libs/openssl )
gnutls? ( net-libs/gnutls ) )
sasl? ( dev-libs/cyrus-sasl )
!minimal? (
odbc? ( !iodbc? ( dev-db/unixODBC )
iodbc? ( dev-db/libiodbc ) )
slp? ( net-libs/openslp )
perl? ( dev-lang/perl[-build] )
samba? ( dev-libs/openssl )
berkdb? ( sys-libs/db )
smbkrb5passwd? (
dev-libs/openssl
app-crypt/heimdal )
kerberos? ( virtual/krb5 )
cxx? ( dev-libs/cyrus-sasl )
)
selinux? ( sec-policy/selinux-openldap )"
DEPEND="${RDEPEND}"
# for tracking versions
OPENLDAP_VERSIONTAG=".version-tag"
OPENLDAP_DEFAULTDIR_VERSIONTAG="/var/lib/openldap-data"
openldap_filecount() {
local dir="$1"
find "${dir}" -type f ! -name '.*' ! -name 'DB_CONFIG.example' | wc -l
}
openldap_find_versiontags() {
# scan for all datadirs
openldap_datadirs=""
if [ -f "${ROOT}"/etc/openldap/slapd.conf ]; then
openldap_datadirs="$(awk '{if($1 == "directory") print $2 }' ${ROOT}/etc/openldap/slapd.conf)"
fi
openldap_datadirs="${openldap_datadirs} ${OPENLDAP_DEFAULTDIR_VERSIONTAG}"
einfo
einfo "Scanning datadir(s) from slapd.conf and"
einfo "the default installdir for Versiontags"
einfo "(${OPENLDAP_DEFAULTDIR_VERSIONTAG} may appear twice)"
einfo
# scan datadirs if we have a version tag
openldap_found_tag=0
have_files=0
for each in ${openldap_datadirs}; do
CURRENT_TAGDIR=${ROOT}`echo ${each} | sed "s:\/::"`
CURRENT_TAG=${CURRENT_TAGDIR}/${OPENLDAP_VERSIONTAG}
if [ -d ${CURRENT_TAGDIR} ] && [ ${openldap_found_tag} == 0 ] ; then
einfo "- Checking ${each}..."
if [ -r ${CURRENT_TAG} ] ; then
# yey, we have one :)
einfo " Found Versiontag in ${each}"
source ${CURRENT_TAG}
if [ "${OLDPF}" == "" ] ; then
eerror "Invalid Versiontag found in ${CURRENT_TAGDIR}"
eerror "Please delete it"
eerror
die "Please kill the invalid versiontag in ${CURRENT_TAGDIR}"
fi
OLD_MAJOR=`get_version_component_range 2-3 ${OLDPF}`
[ $(openldap_filecount ${CURRENT_TAGDIR}) -gt 0 ] && have_files=1
# are we on the same branch?
if [ "${OLD_MAJOR}" != "${PV:0:3}" ] ; then
ewarn " Versiontag doesn't match current major release!"
if [[ "${have_files}" == "1" ]] ; then
eerror " Versiontag says other major and you (probably) have datafiles!"
echo
openldap_upgrade_howto
else
einfo " No real problem, seems there's no database."
fi
else
einfo " Versiontag is fine here :)"
fi
else
einfo " Non-tagged dir ${each}"
[ $(openldap_filecount ${each}) -gt 0 ] && have_files=1
if [[ "${have_files}" == "1" ]] ; then
einfo " EEK! Non-empty non-tagged datadir, counting `ls -a ${each} | wc -l` files"
echo
eerror
eerror "Your OpenLDAP Installation has a non tagged datadir that"
eerror "possibly contains a database at ${CURRENT_TAGDIR}"
eerror
eerror "Please export data if any entered and empty or remove"
eerror "the directory, installation has been stopped so you"
eerror "can take required action"
eerror
eerror "For a HOWTO on exporting the data, see instructions in the ebuild"
eerror
die "Please move the datadir ${CURRENT_TAGDIR} away"
fi
fi
einfo
fi
done
[ "${have_files}" == "1" ] && einfo "DB files present" || einfo "No DB files present"
# Now we must check for the major version of sys-libs/db linked against.
SLAPD_PATH=${ROOT}/usr/$(get_libdir)/openldap/slapd
if [ "${have_files}" == "1" -a -f "${SLAPD_PATH}" ]; then
OLDVER="$(/usr/bin/ldd ${SLAPD_PATH} \
| awk '/libdb-/{gsub("^libdb-","",$1);gsub(".so$","",$1);print $1}')"
NEWVER="$(use berkdb && db_findver sys-libs/db)"
local fail=0
if [ -z "${OLDVER}" -a -z "${NEWVER}" ]; then
:
# Nothing wrong here.
elif [ -z "${OLDVER}" -a -n "${NEWVER}" ]; then
eerror " Your existing version of OpenLDAP was not built against"
eerror " any version of sys-libs/db, but the new one will build"
eerror " against ${NEWVER} and your database may be inaccessible."
echo
fail=1
elif [ -n "${OLDVER}" -a -z "${NEWVER}" ]; then
eerror " Your existing version of OpenLDAP was built against"
eerror " sys-libs/db:${OLDVER}, but the new one will not be"
eerror " built against any version and your database may be"
eerror " inaccessible."
echo
fail=1
elif [ "${OLDVER}" != "${NEWVER}" ]; then
eerror " Your existing version of OpenLDAP was built against"
eerror " sys-libs/db:${OLDVER}, but the new one will build against"
eerror " ${NEWVER} and your database would be inaccessible."
echo
fail=1
fi
[ "${fail}" == "1" ] && openldap_upgrade_howto
fi
echo
einfo
einfo "All datadirs are fine, proceeding with merge now..."
einfo
}
openldap_upgrade_howto() {
eerror
eerror "A (possible old) installation of OpenLDAP was detected,"
eerror "installation will not proceed for now."
eerror
eerror "As major version upgrades can corrupt your database,"
eerror "you need to dump your database and re-create it afterwards."
eerror
eerror "Additionally, rebuilding against different major versions of the"
eerror "sys-libs/db libraries will cause your database to be inaccessible."
eerror ""
d="$(date -u +%s)"
l="/root/ldapdump.${d}"
i="${l}.raw"
eerror " 1. /etc/init.d/slurpd stop ; /etc/init.d/slapd stop"
eerror " 2. slapcat -l ${i}"
eerror " 3. egrep -v '^entryCSN:' <${i} >${l}"
eerror " 4. mv /var/lib/openldap-data/ /var/lib/openldap-data-backup/"
eerror " 5. emerge --update \=net-nds/${PF}"
eerror " 6. etc-update, and ensure that you apply the changes"
eerror " 7. slapadd -l ${l}"
eerror " 8. chown ldap:ldap /var/lib/openldap-data/*"
eerror " 9. /etc/init.d/slapd start"
eerror "10. check that your data is intact."
eerror "11. set up the new replication system."
eerror
if [ "${FORCE_UPGRADE}" != "1" ]; then
die "You need to upgrade your database first"
else
eerror "You have the magical FORCE_UPGRADE=1 in place."
eerror "Don't say you weren't warned about data loss."
fi
}
pkg_setup() {
if ! use sasl && use cxx ; then
die "To build the ldapc++ library you must emerge openldap with sasl support"
fi
if use minimal && has_version "net-nds/openldap" && built_with_use net-nds/openldap minimal ; then
einfo
einfo "Skipping scan for previous datadirs as requested by minimal useflag"
einfo
else
openldap_find_versiontags
fi
enewgroup ldap 439
enewuser ldap 439 -1 /usr/$(get_libdir)/openldap ldap
}
src_prepare() {
# ensure correct SLAPI path by default
sed -i -e 's,\(#define LDAPI_SOCK\).*,\1 "/var/run/openldap/slapd.sock",' \
"${S}"/include/ldap_defaults.h
epatch "${FILESDIR}"/${PN}-2.4.17-gcc44.patch
epatch \
"${FILESDIR}"/${PN}-2.2.14-perlthreadsfix.patch \
"${FILESDIR}"/${PN}-2.4.15-ppolicy.patch
# bug #116045 - still present in 2.4.19
epatch "${FILESDIR}"/${PN}-2.4.19-contrib-smbk5pwd.patch
# bug #189817
epatch "${FILESDIR}"/${PN}-2.4.11-libldap_r.patch
# bug #233633
epatch "${FILESDIR}"/${PN}-2.4.17-fix-lmpasswd-gnutls-symbols.patch
cd "${S}"/build
einfo "Making sure upstream build strip does not do stripping too early"
sed -i.orig \
-e '/^STRIP/s,-s,,g' \
top.mk || die "Failed to block stripping"
# wrong assumption that /bin/sh is /bin/bash
sed -i \
-e 's|/bin/sh|/bin/bash|g' \
"${S}"/tests/scripts/* || die "sed failed"
}
build_contrib_module() {
lt="${S}/libtool"
# <dir> <sources> <outputname>
cd "${S}/contrib/slapd-modules/$1"
einfo "Compiling contrib-module: $3"
# Make sure it's uppercase
local define_name="$(echo "SLAPD_OVER_${1}" | LC_ALL=C tr '[:lower:]' '[:upper:]')"
"${lt}" --mode=compile --tag=CC \
"${CC}" \
-D${define_name}=SLAPD_MOD_DYNAMIC \
-I../../../include -I../../../servers/slapd ${CFLAGS} \
-o ${2%.c}.lo -c $2 || die "compiling $3 failed"
einfo "Linking contrib-module: $3"
"${lt}" --mode=link --tag=CC \
"${CC}" -module \
${CFLAGS} \
${LDFLAGS} \
-rpath /usr/$(get_libdir)/openldap/openldap \
-o $3.la ${2%.c}.lo || die "linking $3 failed"
}
src_configure() {
local myconf
#Fix for glibc-2.8 and ucred. Bug 228457.
append-flags -D_GNU_SOURCE
use debug && myconf="${myconf} $(use_enable debug)"
# ICU usage is not configurable
export ac_cv_header_unicode_utypes_h="$(use icu && echo yes || echo no)"
if ! use minimal ; then
# re-enable serverside overlay chains per bug #296567
# see ldap docs chaper 12.3.1 for details
myconf="${myconf} --enable-ldap"
# backends
myconf="${myconf} --enable-slapd"
if use berkdb ; then
einfo "Using Berkeley DB for local backend"
myconf="${myconf} --enable-bdb --enable-hdb"
# We need to include the slotted db.h dir for FreeBSD
append-cppflags -I$(db_includedir)
else
ewarn
ewarn "Note: if you disable berkdb, you can only use remote-backends!"
ewarn
ebeep 5
myconf="${myconf} --disable-bdb --disable-hdb"
fi
for backend in dnssrv ldap meta monitor null passwd relay shell sock; do
myconf="${myconf} --enable-${backend}=mod"
done
myconf="${myconf} $(use_enable perl perl mod)"
myconf="${myconf} $(use_enable odbc sql mod)"
if use odbc ; then
local odbc_lib="unixodbc"
if use iodbc ; then
odbc_lib="iodbc"
append-cppflags -I/usr/include/iodbc
fi
myconf="${myconf} --with-odbc=${odbc_lib}"
fi
# slapd options
myconf="${myconf} $(use_enable crypt) $(use_enable slp)"
myconf="${myconf} $(use_enable samba lmpasswd) $(use_enable syslog)"
if use experimental ; then
myconf="${myconf} --enable-dynacl"
myconf="${myconf} --enable-aci=mod"
fi
for option in aci cleartext modules rewrite rlookups slapi; do
myconf="${myconf} --enable-${option}"
done
# slapd overlay options
# Compile-in the syncprov, the others as module
myconf="${myconf} --enable-syncprov=yes"
use overlays && myconf="${myconf} --enable-overlays=mod"
else
myconf="${myconf} --disable-slapd --disable-bdb --disable-hdb"
myconf="${myconf} --disable-overlays --disable-syslog"
fi
# basic functionality stuff
myconf="${myconf} $(use_enable ipv6)"
myconf="${myconf} $(use_with sasl cyrus-sasl) $(use_enable sasl spasswd)"
myconf="${myconf} $(use_enable tcpd wrappers)"
local ssl_lib="no"
if use ssl || ( use ! minimal && use samba ) ; then
ssl_lib="openssl"
use gnutls && ssl_lib="gnutls"
fi
myconf="${myconf} --with-tls=${ssl_lib}"
for basicflag in dynamic local proctitle shared static; do
myconf="${myconf} --enable-${basicflag}"
done
tc-export CC AR CXX
STRIP=/bin/true \
econf \
--libexecdir=/usr/$(get_libdir)/openldap \
${myconf} || die "econf failed"
}
src_configure_cxx() {
# This needs the libraries built by the first build run.
# So we have to run it AFTER the main build, not just after the main
# configure.
if ! use minimal ; then
if use cxx ; then
local myconf_ldapcpp
myconf_ldapcpp="${myconf_ldapcpp} --with-ldap-includes=../../include"
cd "${S}/contrib/ldapc++"
OLD_LDFLAGS="$LDFLAGS"
OLD_CPPFLAGS="$CPPFLAGS"
append-ldflags -L../../libraries/liblber/.libs -L../../libraries/libldap/.libs
append-ldflags -L../../../libraries/liblber/.libs -L../../../libraries/libldap/.libs
append-cppflags -I../../../include
econf ${myconf_ldapcpp} \
CC="${CC}" \
CXX="${CXX}" \
|| die "econf ldapc++ failed"
CPPFLAGS="$OLD_CPPFLAGS"
LDFLAGS="${OLD_LDFLAGS}"
fi
fi
}
src_compile() {
emake depend || die "emake depend failed"
emake CC="${CC}" AR="${AR}" || die "emake failed"
lt="${S}/libtool"
export echo="echo"
if ! use minimal ; then
if use cxx ; then
einfo "Building contrib library: ldapc++"
src_configure_cxx
cd "${S}/contrib/ldapc++"
emake \
CC="${CC}" CXX="${CXX}" \
|| die "emake ldapc++ failed"
fi
if use smbkrb5passwd ; then
einfo "Building contrib-module: smbk5pwd"
cd "${S}/contrib/slapd-modules/smbk5pwd"
emake \
DEFS="-DDO_SAMBA -DDO_KRB5" \
KRB5_INC="$(krb5-config --cflags)" \
CC="${CC}" libexecdir="/usr/$(get_libdir)/openldap" \
|| die "emake smbk5pwd failed"
fi
if use samba4 ; then
einfo "Building contrib-module: samba4"
cd "${S}/contrib/slapd-modules/samba4"
emake \
CC="${CC}" libexecdir="/usr/$(get_libdir)/openldap" \
|| die "emake samba4 failed"
fi
if use kerberos ; then
cd "${S}/contrib/slapd-modules/passwd"
einfo "Compiling contrib-module: pw-kerberos"
"${lt}" --mode=compile --tag=CC \
"${CC}" \
-I../../../include \
${CFLAGS} \
$(krb5-config --cflags) \
-DHAVE_KRB5 \
-o kerberos.lo \
-c kerberos.c || die "compiling pw-kerberos failed"
einfo "Linking contrib-module: pw-kerberos"
"${lt}" --mode=link --tag=CC \
"${CC}" -module \
${CFLAGS} \
${LDFLAGS} \
-rpath /usr/$(get_libdir)/openldap/openldap \
-o pw-kerberos.la \
kerberos.lo || die "linking pw-kerberos failed"
fi
# We could build pw-radius if GNURadius would install radlib.h
cd "${S}/contrib/slapd-modules/passwd"
einfo "Compiling contrib-module: pw-netscape"
"${lt}" --mode=compile --tag=CC \
"${CC}" \
-I../../../include \
${CFLAGS} \
-o netscape.lo \
-c netscape.c || die "compiling pw-netscape failed"
einfo "Linking contrib-module: pw-netscape"
"${lt}" --mode=link --tag=CC \
"${CC}" -module \
${CFLAGS} \
${LDFLAGS} \
-rpath /usr/$(get_libdir)/openldap/openldap \
-o pw-netscape.la \
netscape.lo || die "linking pw-netscape failed"
build_contrib_module "addpartial" "addpartial-overlay.c" "addpartial-overlay"
build_contrib_module "allop" "allop.c" "overlay-allop"
build_contrib_module "allowed" "allowed.c" "allowed"
build_contrib_module "autogroup" "autogroup.c" "autogroup"
build_contrib_module "denyop" "denyop.c" "denyop-overlay"
build_contrib_module "dsaschema" "dsaschema.c" "dsaschema-plugin"
# lastmod may not play well with other overlays
build_contrib_module "lastmod" "lastmod.c" "lastmod"
build_contrib_module "nops" "nops.c" "nops-overlay"
build_contrib_module "trace" "trace.c" "trace"
# build slapi-plugins
cd "${S}/contrib/slapi-plugins/addrdnvalues"
einfo "Building contrib-module: addrdnvalues plugin"
"${CC}" -shared \
-I../../../include \
${CFLAGS} \
-fPIC \
${LDFLAGS} \
-o libaddrdnvalues-plugin.so \
addrdnvalues.c || die "Building libaddrdnvalues-plugin.so failed"
fi
}
src_test() {
cd tests ; make tests || die "make tests failed"
}
src_install() {
lt="${S}/libtool"
emake DESTDIR="${D}" install || die "make install failed"
dodoc ANNOUNCEMENT CHANGES COPYRIGHT README "${FILESDIR}"/DB_CONFIG.fast.example
docinto rfc ; dodoc doc/rfc/*.txt
# openldap modules go here
# TODO: write some code to populate slapd.conf with moduleload statements
keepdir /usr/$(get_libdir)/openldap/openldap/
# initial data storage dir
keepdir /var/lib/openldap-data
fowners ldap:ldap /var/lib/openldap-data
fperms 0700 /var/lib/openldap-data
echo "OLDPF='${PF}'" > "${D}${OPENLDAP_DEFAULTDIR_VERSIONTAG}/${OPENLDAP_VERSIONTAG}"
echo "# do NOT delete this. it is used" >> "${D}${OPENLDAP_DEFAULTDIR_VERSIONTAG}/${OPENLDAP_VERSIONTAG}"
echo "# to track versions for upgrading." >> "${D}${OPENLDAP_DEFAULTDIR_VERSIONTAG}/${OPENLDAP_VERSIONTAG}"
# change slapd.pid location in configuration file
keepdir /var/run/openldap
fowners ldap:ldap /var/run/openldap
fperms 0755 /var/run/openldap
if ! use minimal; then
# use our config
rm "${D}"etc/openldap/slapd.conf
insinto /etc/openldap
newins "${FILESDIR}"/${PN}-2.3.34-slapd-conf slapd.conf
configfile="${D}"etc/openldap/slapd.conf
# populate with built backends
ebegin "populate config with built backends"
for x in "${D}"usr/$(get_libdir)/openldap/openldap/back_*.so; do
elog "Adding $(basename ${x})"
sed -e "/###INSERTDYNAMICMODULESHERE###$/a# moduleload\t$(basename ${x})" -i "${configfile}"
done
sed -e "s:###INSERTDYNAMICMODULESHERE###$:# modulepath\t/usr/$(get_libdir)/openldap/openldap:" -i "${configfile}"
fowners root:ldap /etc/openldap/slapd.conf
fperms 0640 /etc/openldap/slapd.conf
cp "${configfile}" "${configfile}".default
eend
# install our own init scripts
newinitd "${FILESDIR}"/slapd-initd2 slapd
newconfd "${FILESDIR}"/slapd-confd slapd
if [ $(get_libdir) != lib ]; then
sed -e "s,/usr/lib/,/usr/$(get_libdir)/," -i "${D}"etc/init.d/slapd
fi
if use cxx ; then
einfo "Install the ldapc++ library"
cd "${S}/contrib/ldapc++"
emake DESTDIR="${D}" libexecdir="/usr/$(get_libdir)/openldap" install || die "emake install ldapc++ failed"
newdoc README ldapc++-README
fi
if use smbkrb5passwd ; then
einfo "Install the smbk5pwd module"
cd "${S}/contrib/slapd-modules/smbk5pwd"
emake DESTDIR="${D}" libexecdir="/usr/$(get_libdir)/openldap" install || die "emake install smbk5pwd failed"
newdoc README smbk5pwd-README
fi
if use samba4 ; then
einfo "Install the samba4 module"
cd "${S}/contrib/slapd-modules/samba4"
emake DESTDIR="${D}" libexecdir="/usr/$(get_libdir)/openldap" install || die "emake install samba4 failed"
newdoc README samba4-README
fi
einfo "Installing contrib modules"
cd "${S}/contrib/slapd-modules"
for l in */*.la; do
"${lt}" --mode=install cp ${l} \
"${D}"usr/$(get_libdir)/openldap/openldap || \
die "installing ${l} failed"
done
docinto contrib
newdoc addpartial/README addpartial-README
newdoc allop/README allop-README
doman allop/slapo-allop.5
newdoc autogroup/README autogroup-README
newdoc denyop/denyop.c denyop-denyop.c
newdoc dsaschema/README dsaschema-README
doman lastmod/slapo-lastmod.5
doman nops/slapo-nops.5
newdoc passwd/README passwd-README
cd "${S}/contrib/slapi-plugins"
insinto /usr/$(get_libdir)/openldap/openldap
doins */*.so
docinto contrib
newdoc addrdnvalues/README addrdnvalues-README
fi
}
pkg_preinst() {
# keep old libs if any
preserve_old_lib usr/$(get_libdir)/{libldap,libldap_r,liblber}-2.3.so.0
}
pkg_postinst() {
if ! use minimal ; then
# You cannot build SSL certificates during src_install that will make
# binary packages containing your SSL key, which is both a security risk
# and a misconfiguration if multiple machines use the same key and cert.
if use ssl; then
install_cert /etc/openldap/ssl/ldap
chown ldap:ldap "${ROOT}"etc/openldap/ssl/ldap.*
ewarn "Self-signed SSL certificates are treated harshly by OpenLDAP 2.[12]"
ewarn "Self-signed SSL certificates are treated harshly by OpenLDAP 2.[12]"
ewarn "add 'TLS_REQCERT never' if you want to use them."
fi
# These lines force the permissions of various content to be correct
chown ldap:ldap "${ROOT}"var/run/openldap
chmod 0755 "${ROOT}"var/run/openldap
chown root:ldap "${ROOT}"etc/openldap/slapd.conf{,.default}
chmod 0640 "${ROOT}"etc/openldap/slapd.conf{,.default}
chown ldap:ldap "${ROOT}"var/lib/openldap-{data,ldbm}
fi
elog "Getting started using OpenLDAP? There is some documentation available:"
elog "Gentoo Guide to OpenLDAP Authentication"
elog "(http://www.gentoo.org/doc/en/ldap-howto.xml)"
elog "---"
elog "An example file for tuning BDB backends with openldap is"
elog "DB_CONFIG.fast.example in /usr/share/doc/${PF}/"
preserve_old_lib_notify /usr/$(get_libdir)/{liblber,libldap,libldap_r}-2.3.so.0
}

View File

@ -1,621 +0,0 @@
# Copyright 1999-2011 Gentoo Foundation
# Distributed under the terms of the GNU General Public License v2
# $Header: /var/cvsroot/gentoo-x86/net-nds/openldap/openldap-2.4.24.ebuild,v 1.6 2011/02/26 16:44:43 armin76 Exp $
EAPI="2"
inherit db-use eutils flag-o-matic multilib ssl-cert versionator toolchain-funcs
DESCRIPTION="LDAP suite of application and development tools"
HOMEPAGE="http://www.OpenLDAP.org/"
SRC_URI="mirror://openldap/openldap-release/${P}.tgz"
LICENSE="OPENLDAP"
SLOT="0"
KEYWORDS="alpha amd64 arm hppa ia64 ~mips ppc ppc64 s390 sh sparc x86 ~sparc-fbsd ~x86-fbsd"
IUSE_DAEMON="crypt icu samba slp tcpd experimental minimal"
IUSE_BACKEND="+berkdb"
IUSE_OVERLAY="overlays perl"
IUSE_OPTIONAL="gnutls iodbc sasl ssl odbc debug ipv6 syslog selinux"
IUSE_CONTRIB="smbkrb5passwd kerberos samba4"
IUSE_CONTRIB="${IUSE_CONTRIB} -cxx"
IUSE="${IUSE_DAEMON} ${IUSE_BACKEND} ${IUSE_OVERLAY} ${IUSE_OPTIONAL} ${IUSE_CONTRIB}"
# openssl is needed to generate lanman-passwords required by samba
RDEPEND="sys-libs/ncurses
icu? ( dev-libs/icu )
tcpd? ( sys-apps/tcp-wrappers )
ssl? ( !gnutls? ( dev-libs/openssl )
gnutls? ( net-libs/gnutls ) )
sasl? ( dev-libs/cyrus-sasl )
!minimal? (
odbc? ( !iodbc? ( dev-db/unixODBC )
iodbc? ( dev-db/libiodbc ) )
slp? ( net-libs/openslp )
perl? ( dev-lang/perl[-build] )
samba? ( dev-libs/openssl )
berkdb? ( sys-libs/db )
smbkrb5passwd? (
dev-libs/openssl
app-crypt/heimdal )
kerberos? ( virtual/krb5 )
cxx? ( dev-libs/cyrus-sasl )
)
selinux? ( sec-policy/selinux-openldap )"
DEPEND="${RDEPEND}"
# for tracking versions
OPENLDAP_VERSIONTAG=".version-tag"
OPENLDAP_DEFAULTDIR_VERSIONTAG="/var/lib/openldap-data"
openldap_filecount() {
local dir="$1"
find "${dir}" -type f ! -name '.*' ! -name 'DB_CONFIG.example' | wc -l
}
openldap_find_versiontags() {
# scan for all datadirs
openldap_datadirs=""
if [ -f "${ROOT}"/etc/openldap/slapd.conf ]; then
openldap_datadirs="$(awk '{if($1 == "directory") print $2 }' ${ROOT}/etc/openldap/slapd.conf)"
fi
openldap_datadirs="${openldap_datadirs} ${OPENLDAP_DEFAULTDIR_VERSIONTAG}"
einfo
einfo "Scanning datadir(s) from slapd.conf and"
einfo "the default installdir for Versiontags"
einfo "(${OPENLDAP_DEFAULTDIR_VERSIONTAG} may appear twice)"
einfo
# scan datadirs if we have a version tag
openldap_found_tag=0
have_files=0
for each in ${openldap_datadirs}; do
CURRENT_TAGDIR=${ROOT}`echo ${each} | sed "s:\/::"`
CURRENT_TAG=${CURRENT_TAGDIR}/${OPENLDAP_VERSIONTAG}
if [ -d ${CURRENT_TAGDIR} ] && [ ${openldap_found_tag} == 0 ] ; then
einfo "- Checking ${each}..."
if [ -r ${CURRENT_TAG} ] ; then
# yey, we have one :)
einfo " Found Versiontag in ${each}"
source ${CURRENT_TAG}
if [ "${OLDPF}" == "" ] ; then
eerror "Invalid Versiontag found in ${CURRENT_TAGDIR}"
eerror "Please delete it"
eerror
die "Please kill the invalid versiontag in ${CURRENT_TAGDIR}"
fi
OLD_MAJOR=`get_version_component_range 2-3 ${OLDPF}`
[ $(openldap_filecount ${CURRENT_TAGDIR}) -gt 0 ] && have_files=1
# are we on the same branch?
if [ "${OLD_MAJOR}" != "${PV:0:3}" ] ; then
ewarn " Versiontag doesn't match current major release!"
if [[ "${have_files}" == "1" ]] ; then
eerror " Versiontag says other major and you (probably) have datafiles!"
echo
openldap_upgrade_howto
else
einfo " No real problem, seems there's no database."
fi
else
einfo " Versiontag is fine here :)"
fi
else
einfo " Non-tagged dir ${each}"
[ $(openldap_filecount ${each}) -gt 0 ] && have_files=1
if [[ "${have_files}" == "1" ]] ; then
einfo " EEK! Non-empty non-tagged datadir, counting `ls -a ${each} | wc -l` files"
echo
eerror
eerror "Your OpenLDAP Installation has a non tagged datadir that"
eerror "possibly contains a database at ${CURRENT_TAGDIR}"
eerror
eerror "Please export data if any entered and empty or remove"
eerror "the directory, installation has been stopped so you"
eerror "can take required action"
eerror
eerror "For a HOWTO on exporting the data, see instructions in the ebuild"
eerror
die "Please move the datadir ${CURRENT_TAGDIR} away"
fi
fi
einfo
fi
done
[ "${have_files}" == "1" ] && einfo "DB files present" || einfo "No DB files present"
# Now we must check for the major version of sys-libs/db linked against.
SLAPD_PATH=${ROOT}/usr/$(get_libdir)/openldap/slapd
if [ "${have_files}" == "1" -a -f "${SLAPD_PATH}" ]; then
OLDVER="$(/usr/bin/ldd ${SLAPD_PATH} \
| awk '/libdb-/{gsub("^libdb-","",$1);gsub(".so$","",$1);print $1}')"
NEWVER="$(use berkdb && db_findver sys-libs/db)"
local fail=0
if [ -z "${OLDVER}" -a -z "${NEWVER}" ]; then
:
# Nothing wrong here.
elif [ -z "${OLDVER}" -a -n "${NEWVER}" ]; then
eerror " Your existing version of OpenLDAP was not built against"
eerror " any version of sys-libs/db, but the new one will build"
eerror " against ${NEWVER} and your database may be inaccessible."
echo
fail=1
elif [ -n "${OLDVER}" -a -z "${NEWVER}" ]; then
eerror " Your existing version of OpenLDAP was built against"
eerror " sys-libs/db:${OLDVER}, but the new one will not be"
eerror " built against any version and your database may be"
eerror " inaccessible."
echo
fail=1
elif [ "${OLDVER}" != "${NEWVER}" ]; then
eerror " Your existing version of OpenLDAP was built against"
eerror " sys-libs/db:${OLDVER}, but the new one will build against"
eerror " ${NEWVER} and your database would be inaccessible."
echo
fail=1
fi
[ "${fail}" == "1" ] && openldap_upgrade_howto
fi
echo
einfo
einfo "All datadirs are fine, proceeding with merge now..."
einfo
}
openldap_upgrade_howto() {
eerror
eerror "A (possible old) installation of OpenLDAP was detected,"
eerror "installation will not proceed for now."
eerror
eerror "As major version upgrades can corrupt your database,"
eerror "you need to dump your database and re-create it afterwards."
eerror
eerror "Additionally, rebuilding against different major versions of the"
eerror "sys-libs/db libraries will cause your database to be inaccessible."
eerror ""
d="$(date -u +%s)"
l="/root/ldapdump.${d}"
i="${l}.raw"
eerror " 1. /etc/init.d/slurpd stop ; /etc/init.d/slapd stop"
eerror " 2. slapcat -l ${i}"
eerror " 3. egrep -v '^entryCSN:' <${i} >${l}"
eerror " 4. mv /var/lib/openldap-data/ /var/lib/openldap-data-backup/"
eerror " 5. emerge --update \=net-nds/${PF}"
eerror " 6. etc-update, and ensure that you apply the changes"
eerror " 7. slapadd -l ${l}"
eerror " 8. chown ldap:ldap /var/lib/openldap-data/*"
eerror " 9. /etc/init.d/slapd start"
eerror "10. check that your data is intact."
eerror "11. set up the new replication system."
eerror
if [ "${FORCE_UPGRADE}" != "1" ]; then
die "You need to upgrade your database first"
else
eerror "You have the magical FORCE_UPGRADE=1 in place."
eerror "Don't say you weren't warned about data loss."
fi
}
pkg_setup() {
if ! use sasl && use cxx ; then
die "To build the ldapc++ library you must emerge openldap with sasl support"
fi
if use minimal && has_version "net-nds/openldap" && built_with_use net-nds/openldap minimal ; then
einfo
einfo "Skipping scan for previous datadirs as requested by minimal useflag"
einfo
else
openldap_find_versiontags
fi
enewgroup ldap 439
enewuser ldap 439 -1 /usr/$(get_libdir)/openldap ldap
}
src_prepare() {
# ensure correct SLAPI path by default
sed -i -e 's,\(#define LDAPI_SOCK\).*,\1 "/var/run/openldap/slapd.sock",' \
"${S}"/include/ldap_defaults.h
epatch "${FILESDIR}"/${PN}-2.4.17-gcc44.patch
epatch \
"${FILESDIR}"/${PN}-2.2.14-perlthreadsfix.patch \
"${FILESDIR}"/${PN}-2.4.15-ppolicy.patch
# bug #116045 - still present in 2.4.19
epatch "${FILESDIR}"/${PN}-2.4.19-contrib-smbk5pwd.patch
# bug #189817
epatch "${FILESDIR}"/${PN}-2.4.11-libldap_r.patch
# bug #233633
epatch "${FILESDIR}"/${PN}-2.4.17-fix-lmpasswd-gnutls-symbols.patch
cd "${S}"/build
einfo "Making sure upstream build strip does not do stripping too early"
sed -i.orig \
-e '/^STRIP/s,-s,,g' \
top.mk || die "Failed to block stripping"
# wrong assumption that /bin/sh is /bin/bash
sed -i \
-e 's|/bin/sh|/bin/bash|g' \
"${S}"/tests/scripts/* || die "sed failed"
}
build_contrib_module() {
lt="${S}/libtool"
# <dir> <sources> <outputname>
cd "${S}/contrib/slapd-modules/$1"
einfo "Compiling contrib-module: $3"
# Make sure it's uppercase
local define_name="$(echo "SLAPD_OVER_${1}" | LC_ALL=C tr '[:lower:]' '[:upper:]')"
"${lt}" --mode=compile --tag=CC \
"${CC}" \
-D${define_name}=SLAPD_MOD_DYNAMIC \
-I../../../include -I../../../servers/slapd ${CFLAGS} \
-o ${2%.c}.lo -c $2 || die "compiling $3 failed"
einfo "Linking contrib-module: $3"
"${lt}" --mode=link --tag=CC \
"${CC}" -module \
${CFLAGS} \
${LDFLAGS} \
-rpath /usr/$(get_libdir)/openldap/openldap \
-o $3.la ${2%.c}.lo || die "linking $3 failed"
}
src_configure() {
local myconf
#Fix for glibc-2.8 and ucred. Bug 228457.
append-flags -D_GNU_SOURCE
use debug && myconf="${myconf} $(use_enable debug)"
# ICU usage is not configurable
export ac_cv_header_unicode_utypes_h="$(use icu && echo yes || echo no)"
if ! use minimal ; then
# re-enable serverside overlay chains per bug #296567
# see ldap docs chaper 12.3.1 for details
myconf="${myconf} --enable-ldap"
# backends
myconf="${myconf} --enable-slapd"
if use berkdb ; then
einfo "Using Berkeley DB for local backend"
myconf="${myconf} --enable-bdb --enable-hdb"
# We need to include the slotted db.h dir for FreeBSD
append-cppflags -I$(db_includedir)
else
ewarn
ewarn "Note: if you disable berkdb, you can only use remote-backends!"
ewarn
ebeep 5
myconf="${myconf} --disable-bdb --disable-hdb"
fi
for backend in dnssrv ldap meta monitor null passwd relay shell sock; do
myconf="${myconf} --enable-${backend}=mod"
done
myconf="${myconf} $(use_enable perl perl mod)"
myconf="${myconf} $(use_enable odbc sql mod)"
if use odbc ; then
local odbc_lib="unixodbc"
if use iodbc ; then
odbc_lib="iodbc"
append-cppflags -I/usr/include/iodbc
fi
myconf="${myconf} --with-odbc=${odbc_lib}"
fi
# slapd options
myconf="${myconf} $(use_enable crypt) $(use_enable slp)"
myconf="${myconf} $(use_enable samba lmpasswd) $(use_enable syslog)"
if use experimental ; then
myconf="${myconf} --enable-dynacl"
myconf="${myconf} --enable-aci=mod"
fi
for option in aci cleartext modules rewrite rlookups slapi; do
myconf="${myconf} --enable-${option}"
done
# slapd overlay options
# Compile-in the syncprov, the others as module
myconf="${myconf} --enable-syncprov=yes"
use overlays && myconf="${myconf} --enable-overlays=mod"
else
myconf="${myconf} --disable-slapd --disable-bdb --disable-hdb"
myconf="${myconf} --disable-overlays --disable-syslog"
fi
# basic functionality stuff
myconf="${myconf} $(use_enable ipv6)"
myconf="${myconf} $(use_with sasl cyrus-sasl) $(use_enable sasl spasswd)"
myconf="${myconf} $(use_enable tcpd wrappers)"
local ssl_lib="no"
if use ssl || ( use ! minimal && use samba ) ; then
ssl_lib="openssl"
use gnutls && ssl_lib="gnutls"
fi
myconf="${myconf} --with-tls=${ssl_lib}"
for basicflag in dynamic local proctitle shared static; do
myconf="${myconf} --enable-${basicflag}"
done
tc-export CC AR CXX
STRIP=/bin/true \
econf \
--libexecdir=/usr/$(get_libdir)/openldap \
${myconf} || die "econf failed"
}
src_configure_cxx() {
# This needs the libraries built by the first build run.
# So we have to run it AFTER the main build, not just after the main
# configure.
if ! use minimal ; then
if use cxx ; then
local myconf_ldapcpp
myconf_ldapcpp="${myconf_ldapcpp} --with-ldap-includes=../../include"
cd "${S}/contrib/ldapc++"
OLD_LDFLAGS="$LDFLAGS"
OLD_CPPFLAGS="$CPPFLAGS"
append-ldflags -L../../libraries/liblber/.libs -L../../libraries/libldap/.libs
append-ldflags -L../../../libraries/liblber/.libs -L../../../libraries/libldap/.libs
append-cppflags -I../../../include
econf ${myconf_ldapcpp} \
CC="${CC}" \
CXX="${CXX}" \
|| die "econf ldapc++ failed"
CPPFLAGS="$OLD_CPPFLAGS"
LDFLAGS="${OLD_LDFLAGS}"
fi
fi
}
src_compile() {
emake depend || die "emake depend failed"
emake CC="${CC}" AR="${AR}" || die "emake failed"
lt="${S}/libtool"
export echo="echo"
if ! use minimal ; then
if use cxx ; then
einfo "Building contrib library: ldapc++"
src_configure_cxx
cd "${S}/contrib/ldapc++"
emake \
CC="${CC}" CXX="${CXX}" \
|| die "emake ldapc++ failed"
fi
if use smbkrb5passwd ; then
einfo "Building contrib-module: smbk5pwd"
cd "${S}/contrib/slapd-modules/smbk5pwd"
emake \
DEFS="-DDO_SAMBA -DDO_KRB5" \
KRB5_INC="$(krb5-config --cflags)" \
CC="${CC}" libexecdir="/usr/$(get_libdir)/openldap" \
|| die "emake smbk5pwd failed"
fi
if use samba4 ; then
einfo "Building contrib-module: samba4"
cd "${S}/contrib/slapd-modules/samba4"
emake \
CC="${CC}" libexecdir="/usr/$(get_libdir)/openldap" \
|| die "emake samba4 failed"
fi
if use kerberos ; then
cd "${S}/contrib/slapd-modules/passwd"
einfo "Compiling contrib-module: pw-kerberos"
"${lt}" --mode=compile --tag=CC \
"${CC}" \
-I../../../include \
${CFLAGS} \
$(krb5-config --cflags) \
-DHAVE_KRB5 \
-o kerberos.lo \
-c kerberos.c || die "compiling pw-kerberos failed"
einfo "Linking contrib-module: pw-kerberos"
"${lt}" --mode=link --tag=CC \
"${CC}" -module \
${CFLAGS} \
${LDFLAGS} \
-rpath /usr/$(get_libdir)/openldap/openldap \
-o pw-kerberos.la \
kerberos.lo || die "linking pw-kerberos failed"
fi
# We could build pw-radius if GNURadius would install radlib.h
cd "${S}/contrib/slapd-modules/passwd"
einfo "Compiling contrib-module: pw-netscape"
"${lt}" --mode=compile --tag=CC \
"${CC}" \
-I../../../include \
${CFLAGS} \
-o netscape.lo \
-c netscape.c || die "compiling pw-netscape failed"
einfo "Linking contrib-module: pw-netscape"
"${lt}" --mode=link --tag=CC \
"${CC}" -module \
${CFLAGS} \
${LDFLAGS} \
-rpath /usr/$(get_libdir)/openldap/openldap \
-o pw-netscape.la \
netscape.lo || die "linking pw-netscape failed"
build_contrib_module "addpartial" "addpartial-overlay.c" "addpartial-overlay"
build_contrib_module "allop" "allop.c" "overlay-allop"
build_contrib_module "allowed" "allowed.c" "allowed"
build_contrib_module "autogroup" "autogroup.c" "autogroup"
build_contrib_module "denyop" "denyop.c" "denyop-overlay"
build_contrib_module "dsaschema" "dsaschema.c" "dsaschema-plugin"
# lastmod may not play well with other overlays
build_contrib_module "lastmod" "lastmod.c" "lastmod"
build_contrib_module "nops" "nops.c" "nops-overlay"
build_contrib_module "trace" "trace.c" "trace"
# build slapi-plugins
cd "${S}/contrib/slapi-plugins/addrdnvalues"
einfo "Building contrib-module: addrdnvalues plugin"
"${CC}" -shared \
-I../../../include \
${CFLAGS} \
-fPIC \
${LDFLAGS} \
-o libaddrdnvalues-plugin.so \
addrdnvalues.c || die "Building libaddrdnvalues-plugin.so failed"
fi
}
src_test() {
cd tests ; make tests || die "make tests failed"
}
src_install() {
lt="${S}/libtool"
emake DESTDIR="${D}" install || die "make install failed"
dodoc ANNOUNCEMENT CHANGES COPYRIGHT README "${FILESDIR}"/DB_CONFIG.fast.example
docinto rfc ; dodoc doc/rfc/*.txt
# openldap modules go here
# TODO: write some code to populate slapd.conf with moduleload statements
keepdir /usr/$(get_libdir)/openldap/openldap/
# initial data storage dir
keepdir /var/lib/openldap-data
fowners ldap:ldap /var/lib/openldap-data
fperms 0700 /var/lib/openldap-data
echo "OLDPF='${PF}'" > "${D}${OPENLDAP_DEFAULTDIR_VERSIONTAG}/${OPENLDAP_VERSIONTAG}"
echo "# do NOT delete this. it is used" >> "${D}${OPENLDAP_DEFAULTDIR_VERSIONTAG}/${OPENLDAP_VERSIONTAG}"
echo "# to track versions for upgrading." >> "${D}${OPENLDAP_DEFAULTDIR_VERSIONTAG}/${OPENLDAP_VERSIONTAG}"
# change slapd.pid location in configuration file
keepdir /var/run/openldap
fowners ldap:ldap /var/run/openldap
fperms 0755 /var/run/openldap
if ! use minimal; then
# use our config
rm "${D}"etc/openldap/slapd.conf
insinto /etc/openldap
newins "${FILESDIR}"/${PN}-2.3.34-slapd-conf slapd.conf
configfile="${D}"etc/openldap/slapd.conf
# populate with built backends
ebegin "populate config with built backends"
for x in "${D}"usr/$(get_libdir)/openldap/openldap/back_*.so; do
elog "Adding $(basename ${x})"
sed -e "/###INSERTDYNAMICMODULESHERE###$/a# moduleload\t$(basename ${x})" -i "${configfile}"
done
sed -e "s:###INSERTDYNAMICMODULESHERE###$:# modulepath\t/usr/$(get_libdir)/openldap/openldap:" -i "${configfile}"
fowners root:ldap /etc/openldap/slapd.conf
fperms 0640 /etc/openldap/slapd.conf
cp "${configfile}" "${configfile}".default
eend
# install our own init scripts
newinitd "${FILESDIR}"/slapd-initd2 slapd
newconfd "${FILESDIR}"/slapd-confd slapd
if [ $(get_libdir) != lib ]; then
sed -e "s,/usr/lib/,/usr/$(get_libdir)/," -i "${D}"etc/init.d/slapd
fi
if use cxx ; then
einfo "Install the ldapc++ library"
cd "${S}/contrib/ldapc++"
emake DESTDIR="${D}" libexecdir="/usr/$(get_libdir)/openldap" install || die "emake install ldapc++ failed"
newdoc README ldapc++-README
fi
if use smbkrb5passwd ; then
einfo "Install the smbk5pwd module"
cd "${S}/contrib/slapd-modules/smbk5pwd"
emake DESTDIR="${D}" libexecdir="/usr/$(get_libdir)/openldap" install || die "emake install smbk5pwd failed"
newdoc README smbk5pwd-README
fi
if use samba4 ; then
einfo "Install the samba4 module"
cd "${S}/contrib/slapd-modules/samba4"
emake DESTDIR="${D}" libexecdir="/usr/$(get_libdir)/openldap" install || die "emake install samba4 failed"
newdoc README samba4-README
fi
einfo "Installing contrib modules"
cd "${S}/contrib/slapd-modules"
for l in */*.la; do
"${lt}" --mode=install cp ${l} \
"${D}"usr/$(get_libdir)/openldap/openldap || \
die "installing ${l} failed"
done
docinto contrib
newdoc addpartial/README addpartial-README
newdoc allop/README allop-README
doman allop/slapo-allop.5
newdoc autogroup/README autogroup-README
newdoc denyop/denyop.c denyop-denyop.c
newdoc dsaschema/README dsaschema-README
doman lastmod/slapo-lastmod.5
doman nops/slapo-nops.5
newdoc passwd/README passwd-README
cd "${S}/contrib/slapi-plugins"
insinto /usr/$(get_libdir)/openldap/openldap
doins */*.so
docinto contrib
newdoc addrdnvalues/README addrdnvalues-README
fi
}
pkg_preinst() {
# keep old libs if any
preserve_old_lib usr/$(get_libdir)/{libldap,libldap_r,liblber}-2.3.so.0
}
pkg_postinst() {
if ! use minimal ; then
# You cannot build SSL certificates during src_install that will make
# binary packages containing your SSL key, which is both a security risk
# and a misconfiguration if multiple machines use the same key and cert.
if use ssl; then
install_cert /etc/openldap/ssl/ldap
chown ldap:ldap "${ROOT}"etc/openldap/ssl/ldap.*
ewarn "Self-signed SSL certificates are treated harshly by OpenLDAP 2.[12]"
ewarn "Self-signed SSL certificates are treated harshly by OpenLDAP 2.[12]"
ewarn "add 'TLS_REQCERT never' if you want to use them."
fi
# These lines force the permissions of various content to be correct
chown ldap:ldap "${ROOT}"var/run/openldap
chmod 0755 "${ROOT}"var/run/openldap
chown root:ldap "${ROOT}"etc/openldap/slapd.conf{,.default}
chmod 0640 "${ROOT}"etc/openldap/slapd.conf{,.default}
chown ldap:ldap "${ROOT}"var/lib/openldap-{data,ldbm}
fi
elog "Getting started using OpenLDAP? There is some documentation available:"
elog "Gentoo Guide to OpenLDAP Authentication"
elog "(http://www.gentoo.org/doc/en/ldap-howto.xml)"
elog "---"
elog "An example file for tuning BDB backends with openldap is"
elog "DB_CONFIG.fast.example in /usr/share/doc/${PF}/"
preserve_old_lib_notify /usr/$(get_libdir)/{liblber,libldap,libldap_r}-2.3.so.0
}

View File

@ -1,621 +0,0 @@
# Copyright 1999-2011 Gentoo Foundation
# Distributed under the terms of the GNU General Public License v2
# $Header: /var/cvsroot/gentoo-x86/net-nds/openldap/openldap-2.4.25.ebuild,v 1.1 2011/05/06 15:45:59 robbat2 Exp $
EAPI="2"
inherit db-use eutils flag-o-matic multilib ssl-cert versionator toolchain-funcs
DESCRIPTION="LDAP suite of application and development tools"
HOMEPAGE="http://www.OpenLDAP.org/"
SRC_URI="mirror://openldap/openldap-release/${P}.tgz"
LICENSE="OPENLDAP"
SLOT="0"
KEYWORDS="~alpha ~amd64 ~arm ~hppa ~ia64 ~mips ~ppc ~ppc64 ~s390 ~sh ~sparc ~x86 ~sparc-fbsd ~x86-fbsd"
IUSE_DAEMON="crypt icu samba slp tcpd experimental minimal"
IUSE_BACKEND="+berkdb"
IUSE_OVERLAY="overlays perl"
IUSE_OPTIONAL="gnutls iodbc sasl ssl odbc debug ipv6 syslog selinux"
IUSE_CONTRIB="smbkrb5passwd kerberos samba4"
IUSE_CONTRIB="${IUSE_CONTRIB} -cxx"
IUSE="${IUSE_DAEMON} ${IUSE_BACKEND} ${IUSE_OVERLAY} ${IUSE_OPTIONAL} ${IUSE_CONTRIB}"
# openssl is needed to generate lanman-passwords required by samba
RDEPEND="sys-libs/ncurses
icu? ( dev-libs/icu )
tcpd? ( sys-apps/tcp-wrappers )
ssl? ( !gnutls? ( dev-libs/openssl )
gnutls? ( net-libs/gnutls ) )
sasl? ( dev-libs/cyrus-sasl )
!minimal? (
odbc? ( !iodbc? ( dev-db/unixODBC )
iodbc? ( dev-db/libiodbc ) )
slp? ( net-libs/openslp )
perl? ( dev-lang/perl[-build] )
samba? ( dev-libs/openssl )
berkdb? ( sys-libs/db )
smbkrb5passwd? (
dev-libs/openssl
app-crypt/heimdal )
kerberos? ( virtual/krb5 )
cxx? ( dev-libs/cyrus-sasl )
)
selinux? ( sec-policy/selinux-openldap )"
DEPEND="${RDEPEND}"
# for tracking versions
OPENLDAP_VERSIONTAG=".version-tag"
OPENLDAP_DEFAULTDIR_VERSIONTAG="/var/lib/openldap-data"
openldap_filecount() {
local dir="$1"
find "${dir}" -type f ! -name '.*' ! -name 'DB_CONFIG.example' | wc -l
}
openldap_find_versiontags() {
# scan for all datadirs
openldap_datadirs=""
if [ -f "${ROOT}"/etc/openldap/slapd.conf ]; then
openldap_datadirs="$(awk '{if($1 == "directory") print $2 }' ${ROOT}/etc/openldap/slapd.conf)"
fi
openldap_datadirs="${openldap_datadirs} ${OPENLDAP_DEFAULTDIR_VERSIONTAG}"
einfo
einfo "Scanning datadir(s) from slapd.conf and"
einfo "the default installdir for Versiontags"
einfo "(${OPENLDAP_DEFAULTDIR_VERSIONTAG} may appear twice)"
einfo
# scan datadirs if we have a version tag
openldap_found_tag=0
have_files=0
for each in ${openldap_datadirs}; do
CURRENT_TAGDIR=${ROOT}`echo ${each} | sed "s:\/::"`
CURRENT_TAG=${CURRENT_TAGDIR}/${OPENLDAP_VERSIONTAG}
if [ -d ${CURRENT_TAGDIR} ] && [ ${openldap_found_tag} == 0 ] ; then
einfo "- Checking ${each}..."
if [ -r ${CURRENT_TAG} ] ; then
# yey, we have one :)
einfo " Found Versiontag in ${each}"
source ${CURRENT_TAG}
if [ "${OLDPF}" == "" ] ; then
eerror "Invalid Versiontag found in ${CURRENT_TAGDIR}"
eerror "Please delete it"
eerror
die "Please kill the invalid versiontag in ${CURRENT_TAGDIR}"
fi
OLD_MAJOR=`get_version_component_range 2-3 ${OLDPF}`
[ $(openldap_filecount ${CURRENT_TAGDIR}) -gt 0 ] && have_files=1
# are we on the same branch?
if [ "${OLD_MAJOR}" != "${PV:0:3}" ] ; then
ewarn " Versiontag doesn't match current major release!"
if [[ "${have_files}" == "1" ]] ; then
eerror " Versiontag says other major and you (probably) have datafiles!"
echo
openldap_upgrade_howto
else
einfo " No real problem, seems there's no database."
fi
else
einfo " Versiontag is fine here :)"
fi
else
einfo " Non-tagged dir ${each}"
[ $(openldap_filecount ${each}) -gt 0 ] && have_files=1
if [[ "${have_files}" == "1" ]] ; then
einfo " EEK! Non-empty non-tagged datadir, counting `ls -a ${each} | wc -l` files"
echo
eerror
eerror "Your OpenLDAP Installation has a non tagged datadir that"
eerror "possibly contains a database at ${CURRENT_TAGDIR}"
eerror
eerror "Please export data if any entered and empty or remove"
eerror "the directory, installation has been stopped so you"
eerror "can take required action"
eerror
eerror "For a HOWTO on exporting the data, see instructions in the ebuild"
eerror
die "Please move the datadir ${CURRENT_TAGDIR} away"
fi
fi
einfo
fi
done
[ "${have_files}" == "1" ] && einfo "DB files present" || einfo "No DB files present"
# Now we must check for the major version of sys-libs/db linked against.
SLAPD_PATH=${ROOT}/usr/$(get_libdir)/openldap/slapd
if [ "${have_files}" == "1" -a -f "${SLAPD_PATH}" ]; then
OLDVER="$(/usr/bin/ldd ${SLAPD_PATH} \
| awk '/libdb-/{gsub("^libdb-","",$1);gsub(".so$","",$1);print $1}')"
NEWVER="$(use berkdb && db_findver sys-libs/db)"
local fail=0
if [ -z "${OLDVER}" -a -z "${NEWVER}" ]; then
:
# Nothing wrong here.
elif [ -z "${OLDVER}" -a -n "${NEWVER}" ]; then
eerror " Your existing version of OpenLDAP was not built against"
eerror " any version of sys-libs/db, but the new one will build"
eerror " against ${NEWVER} and your database may be inaccessible."
echo
fail=1
elif [ -n "${OLDVER}" -a -z "${NEWVER}" ]; then
eerror " Your existing version of OpenLDAP was built against"
eerror " sys-libs/db:${OLDVER}, but the new one will not be"
eerror " built against any version and your database may be"
eerror " inaccessible."
echo
fail=1
elif [ "${OLDVER}" != "${NEWVER}" ]; then
eerror " Your existing version of OpenLDAP was built against"
eerror " sys-libs/db:${OLDVER}, but the new one will build against"
eerror " ${NEWVER} and your database would be inaccessible."
echo
fail=1
fi
[ "${fail}" == "1" ] && openldap_upgrade_howto
fi
echo
einfo
einfo "All datadirs are fine, proceeding with merge now..."
einfo
}
openldap_upgrade_howto() {
eerror
eerror "A (possible old) installation of OpenLDAP was detected,"
eerror "installation will not proceed for now."
eerror
eerror "As major version upgrades can corrupt your database,"
eerror "you need to dump your database and re-create it afterwards."
eerror
eerror "Additionally, rebuilding against different major versions of the"
eerror "sys-libs/db libraries will cause your database to be inaccessible."
eerror ""
d="$(date -u +%s)"
l="/root/ldapdump.${d}"
i="${l}.raw"
eerror " 1. /etc/init.d/slurpd stop ; /etc/init.d/slapd stop"
eerror " 2. slapcat -l ${i}"
eerror " 3. egrep -v '^entryCSN:' <${i} >${l}"
eerror " 4. mv /var/lib/openldap-data/ /var/lib/openldap-data-backup/"
eerror " 5. emerge --update \=net-nds/${PF}"
eerror " 6. etc-update, and ensure that you apply the changes"
eerror " 7. slapadd -l ${l}"
eerror " 8. chown ldap:ldap /var/lib/openldap-data/*"
eerror " 9. /etc/init.d/slapd start"
eerror "10. check that your data is intact."
eerror "11. set up the new replication system."
eerror
if [ "${FORCE_UPGRADE}" != "1" ]; then
die "You need to upgrade your database first"
else
eerror "You have the magical FORCE_UPGRADE=1 in place."
eerror "Don't say you weren't warned about data loss."
fi
}
pkg_setup() {
if ! use sasl && use cxx ; then
die "To build the ldapc++ library you must emerge openldap with sasl support"
fi
if use minimal && has_version "net-nds/openldap" && built_with_use net-nds/openldap minimal ; then
einfo
einfo "Skipping scan for previous datadirs as requested by minimal useflag"
einfo
else
openldap_find_versiontags
fi
enewgroup ldap 439
enewuser ldap 439 -1 /usr/$(get_libdir)/openldap ldap
}
src_prepare() {
# ensure correct SLAPI path by default
sed -i -e 's,\(#define LDAPI_SOCK\).*,\1 "/var/run/openldap/slapd.sock",' \
"${S}"/include/ldap_defaults.h
epatch "${FILESDIR}"/${PN}-2.4.17-gcc44.patch
epatch \
"${FILESDIR}"/${PN}-2.2.14-perlthreadsfix.patch \
"${FILESDIR}"/${PN}-2.4.15-ppolicy.patch
# bug #116045 - still present in 2.4.19
epatch "${FILESDIR}"/${PN}-2.4.19-contrib-smbk5pwd.patch
# bug #189817
epatch "${FILESDIR}"/${PN}-2.4.11-libldap_r.patch
# bug #233633
epatch "${FILESDIR}"/${PN}-2.4.17-fix-lmpasswd-gnutls-symbols.patch
cd "${S}"/build
einfo "Making sure upstream build strip does not do stripping too early"
sed -i.orig \
-e '/^STRIP/s,-s,,g' \
top.mk || die "Failed to block stripping"
# wrong assumption that /bin/sh is /bin/bash
sed -i \
-e 's|/bin/sh|/bin/bash|g' \
"${S}"/tests/scripts/* || die "sed failed"
}
build_contrib_module() {
lt="${S}/libtool"
# <dir> <sources> <outputname>
cd "${S}/contrib/slapd-modules/$1"
einfo "Compiling contrib-module: $3"
# Make sure it's uppercase
local define_name="$(echo "SLAPD_OVER_${1}" | LC_ALL=C tr '[:lower:]' '[:upper:]')"
"${lt}" --mode=compile --tag=CC \
"${CC}" \
-D${define_name}=SLAPD_MOD_DYNAMIC \
-I../../../include -I../../../servers/slapd ${CFLAGS} \
-o ${2%.c}.lo -c $2 || die "compiling $3 failed"
einfo "Linking contrib-module: $3"
"${lt}" --mode=link --tag=CC \
"${CC}" -module \
${CFLAGS} \
${LDFLAGS} \
-rpath /usr/$(get_libdir)/openldap/openldap \
-o $3.la ${2%.c}.lo || die "linking $3 failed"
}
src_configure() {
local myconf
#Fix for glibc-2.8 and ucred. Bug 228457.
append-flags -D_GNU_SOURCE
use debug && myconf="${myconf} $(use_enable debug)"
# ICU usage is not configurable
export ac_cv_header_unicode_utypes_h="$(use icu && echo yes || echo no)"
if ! use minimal ; then
# re-enable serverside overlay chains per bug #296567
# see ldap docs chaper 12.3.1 for details
myconf="${myconf} --enable-ldap"
# backends
myconf="${myconf} --enable-slapd"
if use berkdb ; then
einfo "Using Berkeley DB for local backend"
myconf="${myconf} --enable-bdb --enable-hdb"
# We need to include the slotted db.h dir for FreeBSD
append-cppflags -I$(db_includedir)
else
ewarn
ewarn "Note: if you disable berkdb, you can only use remote-backends!"
ewarn
ebeep 5
myconf="${myconf} --disable-bdb --disable-hdb"
fi
for backend in dnssrv ldap meta monitor null passwd relay shell sock; do
myconf="${myconf} --enable-${backend}=mod"
done
myconf="${myconf} $(use_enable perl perl mod)"
myconf="${myconf} $(use_enable odbc sql mod)"
if use odbc ; then
local odbc_lib="unixodbc"
if use iodbc ; then
odbc_lib="iodbc"
append-cppflags -I/usr/include/iodbc
fi
myconf="${myconf} --with-odbc=${odbc_lib}"
fi
# slapd options
myconf="${myconf} $(use_enable crypt) $(use_enable slp)"
myconf="${myconf} $(use_enable samba lmpasswd) $(use_enable syslog)"
if use experimental ; then
myconf="${myconf} --enable-dynacl"
myconf="${myconf} --enable-aci=mod"
fi
for option in aci cleartext modules rewrite rlookups slapi; do
myconf="${myconf} --enable-${option}"
done
# slapd overlay options
# Compile-in the syncprov, the others as module
myconf="${myconf} --enable-syncprov=yes"
use overlays && myconf="${myconf} --enable-overlays=mod"
else
myconf="${myconf} --disable-slapd --disable-bdb --disable-hdb"
myconf="${myconf} --disable-overlays --disable-syslog"
fi
# basic functionality stuff
myconf="${myconf} $(use_enable ipv6)"
myconf="${myconf} $(use_with sasl cyrus-sasl) $(use_enable sasl spasswd)"
myconf="${myconf} $(use_enable tcpd wrappers)"
local ssl_lib="no"
if use ssl || ( use ! minimal && use samba ) ; then
ssl_lib="openssl"
use gnutls && ssl_lib="gnutls"
fi
myconf="${myconf} --with-tls=${ssl_lib}"
for basicflag in dynamic local proctitle shared static; do
myconf="${myconf} --enable-${basicflag}"
done
tc-export CC AR CXX
STRIP=/bin/true \
econf \
--libexecdir=/usr/$(get_libdir)/openldap \
${myconf} || die "econf failed"
}
src_configure_cxx() {
# This needs the libraries built by the first build run.
# So we have to run it AFTER the main build, not just after the main
# configure.
if ! use minimal ; then
if use cxx ; then
local myconf_ldapcpp
myconf_ldapcpp="${myconf_ldapcpp} --with-ldap-includes=../../include"
cd "${S}/contrib/ldapc++"
OLD_LDFLAGS="$LDFLAGS"
OLD_CPPFLAGS="$CPPFLAGS"
append-ldflags -L../../libraries/liblber/.libs -L../../libraries/libldap/.libs
append-ldflags -L../../../libraries/liblber/.libs -L../../../libraries/libldap/.libs
append-cppflags -I../../../include
econf ${myconf_ldapcpp} \
CC="${CC}" \
CXX="${CXX}" \
|| die "econf ldapc++ failed"
CPPFLAGS="$OLD_CPPFLAGS"
LDFLAGS="${OLD_LDFLAGS}"
fi
fi
}
src_compile() {
emake depend || die "emake depend failed"
emake CC="${CC}" AR="${AR}" || die "emake failed"
lt="${S}/libtool"
export echo="echo"
if ! use minimal ; then
if use cxx ; then
einfo "Building contrib library: ldapc++"
src_configure_cxx
cd "${S}/contrib/ldapc++"
emake \
CC="${CC}" CXX="${CXX}" \
|| die "emake ldapc++ failed"
fi
if use smbkrb5passwd ; then
einfo "Building contrib-module: smbk5pwd"
cd "${S}/contrib/slapd-modules/smbk5pwd"
emake \
DEFS="-DDO_SAMBA -DDO_KRB5" \
KRB5_INC="$(krb5-config --cflags)" \
CC="${CC}" libexecdir="/usr/$(get_libdir)/openldap" \
|| die "emake smbk5pwd failed"
fi
if use samba4 ; then
einfo "Building contrib-module: samba4"
cd "${S}/contrib/slapd-modules/samba4"
emake \
CC="${CC}" libexecdir="/usr/$(get_libdir)/openldap" \
|| die "emake samba4 failed"
fi
if use kerberos ; then
cd "${S}/contrib/slapd-modules/passwd"
einfo "Compiling contrib-module: pw-kerberos"
"${lt}" --mode=compile --tag=CC \
"${CC}" \
-I../../../include \
${CFLAGS} \
$(krb5-config --cflags) \
-DHAVE_KRB5 \
-o kerberos.lo \
-c kerberos.c || die "compiling pw-kerberos failed"
einfo "Linking contrib-module: pw-kerberos"
"${lt}" --mode=link --tag=CC \
"${CC}" -module \
${CFLAGS} \
${LDFLAGS} \
-rpath /usr/$(get_libdir)/openldap/openldap \
-o pw-kerberos.la \
kerberos.lo || die "linking pw-kerberos failed"
fi
# We could build pw-radius if GNURadius would install radlib.h
cd "${S}/contrib/slapd-modules/passwd"
einfo "Compiling contrib-module: pw-netscape"
"${lt}" --mode=compile --tag=CC \
"${CC}" \
-I../../../include \
${CFLAGS} \
-o netscape.lo \
-c netscape.c || die "compiling pw-netscape failed"
einfo "Linking contrib-module: pw-netscape"
"${lt}" --mode=link --tag=CC \
"${CC}" -module \
${CFLAGS} \
${LDFLAGS} \
-rpath /usr/$(get_libdir)/openldap/openldap \
-o pw-netscape.la \
netscape.lo || die "linking pw-netscape failed"
build_contrib_module "addpartial" "addpartial-overlay.c" "addpartial-overlay"
build_contrib_module "allop" "allop.c" "overlay-allop"
build_contrib_module "allowed" "allowed.c" "allowed"
build_contrib_module "autogroup" "autogroup.c" "autogroup"
build_contrib_module "denyop" "denyop.c" "denyop-overlay"
build_contrib_module "dsaschema" "dsaschema.c" "dsaschema-plugin"
# lastmod may not play well with other overlays
build_contrib_module "lastmod" "lastmod.c" "lastmod"
build_contrib_module "nops" "nops.c" "nops-overlay"
build_contrib_module "trace" "trace.c" "trace"
# build slapi-plugins
cd "${S}/contrib/slapi-plugins/addrdnvalues"
einfo "Building contrib-module: addrdnvalues plugin"
"${CC}" -shared \
-I../../../include \
${CFLAGS} \
-fPIC \
${LDFLAGS} \
-o libaddrdnvalues-plugin.so \
addrdnvalues.c || die "Building libaddrdnvalues-plugin.so failed"
fi
}
src_test() {
cd tests ; make tests || die "make tests failed"
}
src_install() {
lt="${S}/libtool"
emake DESTDIR="${D}" install || die "make install failed"
dodoc ANNOUNCEMENT CHANGES COPYRIGHT README "${FILESDIR}"/DB_CONFIG.fast.example
docinto rfc ; dodoc doc/rfc/*.txt
# openldap modules go here
# TODO: write some code to populate slapd.conf with moduleload statements
keepdir /usr/$(get_libdir)/openldap/openldap/
# initial data storage dir
keepdir /var/lib/openldap-data
fowners ldap:ldap /var/lib/openldap-data
fperms 0700 /var/lib/openldap-data
echo "OLDPF='${PF}'" > "${D}${OPENLDAP_DEFAULTDIR_VERSIONTAG}/${OPENLDAP_VERSIONTAG}"
echo "# do NOT delete this. it is used" >> "${D}${OPENLDAP_DEFAULTDIR_VERSIONTAG}/${OPENLDAP_VERSIONTAG}"
echo "# to track versions for upgrading." >> "${D}${OPENLDAP_DEFAULTDIR_VERSIONTAG}/${OPENLDAP_VERSIONTAG}"
# change slapd.pid location in configuration file
keepdir /var/run/openldap
fowners ldap:ldap /var/run/openldap
fperms 0755 /var/run/openldap
if ! use minimal; then
# use our config
rm "${D}"etc/openldap/slapd.conf
insinto /etc/openldap
newins "${FILESDIR}"/${PN}-2.3.34-slapd-conf slapd.conf
configfile="${D}"etc/openldap/slapd.conf
# populate with built backends
ebegin "populate config with built backends"
for x in "${D}"usr/$(get_libdir)/openldap/openldap/back_*.so; do
elog "Adding $(basename ${x})"
sed -e "/###INSERTDYNAMICMODULESHERE###$/a# moduleload\t$(basename ${x})" -i "${configfile}"
done
sed -e "s:###INSERTDYNAMICMODULESHERE###$:# modulepath\t/usr/$(get_libdir)/openldap/openldap:" -i "${configfile}"
fowners root:ldap /etc/openldap/slapd.conf
fperms 0640 /etc/openldap/slapd.conf
cp "${configfile}" "${configfile}".default
eend
# install our own init scripts
newinitd "${FILESDIR}"/slapd-initd2 slapd
newconfd "${FILESDIR}"/slapd-confd slapd
if [ $(get_libdir) != lib ]; then
sed -e "s,/usr/lib/,/usr/$(get_libdir)/," -i "${D}"etc/init.d/slapd
fi
if use cxx ; then
einfo "Install the ldapc++ library"
cd "${S}/contrib/ldapc++"
emake DESTDIR="${D}" libexecdir="/usr/$(get_libdir)/openldap" install || die "emake install ldapc++ failed"
newdoc README ldapc++-README
fi
if use smbkrb5passwd ; then
einfo "Install the smbk5pwd module"
cd "${S}/contrib/slapd-modules/smbk5pwd"
emake DESTDIR="${D}" libexecdir="/usr/$(get_libdir)/openldap" install || die "emake install smbk5pwd failed"
newdoc README smbk5pwd-README
fi
if use samba4 ; then
einfo "Install the samba4 module"
cd "${S}/contrib/slapd-modules/samba4"
emake DESTDIR="${D}" libexecdir="/usr/$(get_libdir)/openldap" install || die "emake install samba4 failed"
newdoc README samba4-README
fi
einfo "Installing contrib modules"
cd "${S}/contrib/slapd-modules"
for l in */*.la; do
"${lt}" --mode=install cp ${l} \
"${D}"usr/$(get_libdir)/openldap/openldap || \
die "installing ${l} failed"
done
docinto contrib
newdoc addpartial/README addpartial-README
newdoc allop/README allop-README
doman allop/slapo-allop.5
newdoc autogroup/README autogroup-README
newdoc denyop/denyop.c denyop-denyop.c
newdoc dsaschema/README dsaschema-README
doman lastmod/slapo-lastmod.5
doman nops/slapo-nops.5
newdoc passwd/README passwd-README
cd "${S}/contrib/slapi-plugins"
insinto /usr/$(get_libdir)/openldap/openldap
doins */*.so
docinto contrib
newdoc addrdnvalues/README addrdnvalues-README
fi
}
pkg_preinst() {
# keep old libs if any
preserve_old_lib usr/$(get_libdir)/{libldap,libldap_r,liblber}-2.3.so.0
}
pkg_postinst() {
if ! use minimal ; then
# You cannot build SSL certificates during src_install that will make
# binary packages containing your SSL key, which is both a security risk
# and a misconfiguration if multiple machines use the same key and cert.
if use ssl; then
install_cert /etc/openldap/ssl/ldap
chown ldap:ldap "${ROOT}"etc/openldap/ssl/ldap.*
ewarn "Self-signed SSL certificates are treated harshly by OpenLDAP 2.[12]"
ewarn "Self-signed SSL certificates are treated harshly by OpenLDAP 2.[12]"
ewarn "add 'TLS_REQCERT never' if you want to use them."
fi
# These lines force the permissions of various content to be correct
chown ldap:ldap "${ROOT}"var/run/openldap
chmod 0755 "${ROOT}"var/run/openldap
chown root:ldap "${ROOT}"etc/openldap/slapd.conf{,.default}
chmod 0640 "${ROOT}"etc/openldap/slapd.conf{,.default}
chown ldap:ldap "${ROOT}"var/lib/openldap-{data,ldbm}
fi
elog "Getting started using OpenLDAP? There is some documentation available:"
elog "Gentoo Guide to OpenLDAP Authentication"
elog "(http://www.gentoo.org/doc/en/ldap-howto.xml)"
elog "---"
elog "An example file for tuning BDB backends with openldap is"
elog "DB_CONFIG.fast.example in /usr/share/doc/${PF}/"
preserve_old_lib_notify /usr/$(get_libdir)/{liblber,libldap,libldap_r}-2.3.so.0
}

View File

@ -1,637 +0,0 @@
# Copyright 1999-2011 Gentoo Foundation
# Distributed under the terms of the GNU General Public License v2
# $Header: /var/cvsroot/gentoo-x86/net-nds/openldap/openldap-2.4.25.ebuild,v 1.1 2011/05/06 15:45:59 robbat2 Exp $
EAPI="2"
inherit db-use eutils flag-o-matic multilib ssl-cert versionator toolchain-funcs
DESCRIPTION="LDAP suite of application and development tools"
HOMEPAGE="http://www.OpenLDAP.org/"
SRC_URI="mirror://openldap/openldap-release/${P}.tgz"
LICENSE="OPENLDAP"
SLOT="0"
KEYWORDS="~alpha ~amd64 ~arm ~hppa ~ia64 ~mips ~ppc ~ppc64 ~s390 ~sh ~sparc ~x86 ~sparc-fbsd ~x86-fbsd"
IUSE_DAEMON="crypt icu samba slp tcpd experimental minimal"
IUSE_BACKEND="+berkdb"
IUSE_OVERLAY="overlays perl"
IUSE_OPTIONAL="gnutls iodbc sasl ssl odbc debug ipv6 syslog selinux"
IUSE_CONTRIB="smbkrb5passwd kerberos samba4"
IUSE_CONTRIB="${IUSE_CONTRIB} -cxx"
IUSE="${IUSE_DAEMON} ${IUSE_BACKEND} ${IUSE_OVERLAY} ${IUSE_OPTIONAL} ${IUSE_CONTRIB}"
# openssl is needed to generate lanman-passwords required by samba
RDEPEND="sys-libs/ncurses
icu? ( dev-libs/icu )
tcpd? ( sys-apps/tcp-wrappers )
ssl? ( !gnutls? ( dev-libs/openssl )
gnutls? ( net-libs/gnutls ) )
sasl? ( dev-libs/cyrus-sasl )
!minimal? (
odbc? ( !iodbc? ( dev-db/unixODBC )
iodbc? ( dev-db/libiodbc ) )
slp? ( net-libs/openslp )
perl? ( dev-lang/perl[-build] )
samba? ( dev-libs/openssl )
berkdb? ( sys-libs/db )
smbkrb5passwd? (
dev-libs/openssl
app-crypt/heimdal )
kerberos? ( virtual/krb5 )
cxx? ( dev-libs/cyrus-sasl )
)
selinux? ( sec-policy/selinux-openldap )"
DEPEND="${RDEPEND}"
# for tracking versions
OPENLDAP_VERSIONTAG=".version-tag"
OPENLDAP_DEFAULTDIR_VERSIONTAG="/var/lib/openldap-data"
openldap_filecount() {
local dir="$1"
find "${dir}" -type f ! -name '.*' ! -name 'DB_CONFIG.example' | wc -l
}
openldap_find_versiontags() {
# scan for all datadirs
openldap_datadirs=""
if [ -f "${ROOT}"/etc/openldap/slapd.conf ]; then
openldap_datadirs="$(awk '{if($1 == "directory") print $2 }' ${ROOT}/etc/openldap/slapd.conf)"
fi
openldap_datadirs="${openldap_datadirs} ${OPENLDAP_DEFAULTDIR_VERSIONTAG}"
einfo
einfo "Scanning datadir(s) from slapd.conf and"
einfo "the default installdir for Versiontags"
einfo "(${OPENLDAP_DEFAULTDIR_VERSIONTAG} may appear twice)"
einfo
# scan datadirs if we have a version tag
openldap_found_tag=0
have_files=0
for each in ${openldap_datadirs}; do
CURRENT_TAGDIR=${ROOT}`echo ${each} | sed "s:\/::"`
CURRENT_TAG=${CURRENT_TAGDIR}/${OPENLDAP_VERSIONTAG}
if [ -d ${CURRENT_TAGDIR} ] && [ ${openldap_found_tag} == 0 ] ; then
einfo "- Checking ${each}..."
if [ -r ${CURRENT_TAG} ] ; then
# yey, we have one :)
einfo " Found Versiontag in ${each}"
source ${CURRENT_TAG}
if [ "${OLDPF}" == "" ] ; then
eerror "Invalid Versiontag found in ${CURRENT_TAGDIR}"
eerror "Please delete it"
eerror
die "Please kill the invalid versiontag in ${CURRENT_TAGDIR}"
fi
OLD_MAJOR=`get_version_component_range 2-3 ${OLDPF}`
[ $(openldap_filecount ${CURRENT_TAGDIR}) -gt 0 ] && have_files=1
# are we on the same branch?
if [ "${OLD_MAJOR}" != "${PV:0:3}" ] ; then
ewarn " Versiontag doesn't match current major release!"
if [[ "${have_files}" == "1" ]] ; then
eerror " Versiontag says other major and you (probably) have datafiles!"
echo
openldap_upgrade_howto
else
einfo " No real problem, seems there's no database."
fi
else
einfo " Versiontag is fine here :)"
fi
else
einfo " Non-tagged dir ${each}"
[ $(openldap_filecount ${each}) -gt 0 ] && have_files=1
if [[ "${have_files}" == "1" ]] ; then
einfo " EEK! Non-empty non-tagged datadir, counting `ls -a ${each} | wc -l` files"
echo
eerror
eerror "Your OpenLDAP Installation has a non tagged datadir that"
eerror "possibly contains a database at ${CURRENT_TAGDIR}"
eerror
eerror "Please export data if any entered and empty or remove"
eerror "the directory, installation has been stopped so you"
eerror "can take required action"
eerror
eerror "For a HOWTO on exporting the data, see instructions in the ebuild"
eerror
die "Please move the datadir ${CURRENT_TAGDIR} away"
fi
fi
einfo
fi
done
[ "${have_files}" == "1" ] && einfo "DB files present" || einfo "No DB files present"
# Now we must check for the major version of sys-libs/db linked against.
SLAPD_PATH=${ROOT}/usr/$(get_libdir)/openldap/slapd
if [ "${have_files}" == "1" -a -f "${SLAPD_PATH}" ]; then
OLDVER="$(/usr/bin/ldd ${SLAPD_PATH} \
| awk '/libdb-/{gsub("^libdb-","",$1);gsub(".so$","",$1);print $1}')"
NEWVER="$(use berkdb && db_findver sys-libs/db)"
local fail=0
if [ -z "${OLDVER}" -a -z "${NEWVER}" ]; then
:
# Nothing wrong here.
elif [ -z "${OLDVER}" -a -n "${NEWVER}" ]; then
eerror " Your existing version of OpenLDAP was not built against"
eerror " any version of sys-libs/db, but the new one will build"
eerror " against ${NEWVER} and your database may be inaccessible."
echo
fail=1
elif [ -n "${OLDVER}" -a -z "${NEWVER}" ]; then
eerror " Your existing version of OpenLDAP was built against"
eerror " sys-libs/db:${OLDVER}, but the new one will not be"
eerror " built against any version and your database may be"
eerror " inaccessible."
echo
fail=1
elif [ "${OLDVER}" != "${NEWVER}" ]; then
eerror " Your existing version of OpenLDAP was built against"
eerror " sys-libs/db:${OLDVER}, but the new one will build against"
eerror " ${NEWVER} and your database would be inaccessible."
echo
fail=1
fi
[ "${fail}" == "1" ] && openldap_upgrade_howto
fi
echo
einfo
einfo "All datadirs are fine, proceeding with merge now..."
einfo
}
openldap_upgrade_howto() {
eerror
eerror "A (possible old) installation of OpenLDAP was detected,"
eerror "installation will not proceed for now."
eerror
eerror "As major version upgrades can corrupt your database,"
eerror "you need to dump your database and re-create it afterwards."
eerror
eerror "Additionally, rebuilding against different major versions of the"
eerror "sys-libs/db libraries will cause your database to be inaccessible."
eerror ""
d="$(date -u +%s)"
l="/root/ldapdump.${d}"
i="${l}.raw"
eerror " 1. /etc/init.d/slurpd stop ; /etc/init.d/slapd stop"
eerror " 2. slapcat -l ${i}"
eerror " 3. egrep -v '^entryCSN:' <${i} >${l}"
eerror " 4. mv /var/lib/openldap-data/ /var/lib/openldap-data-backup/"
eerror " 5. emerge --update \=net-nds/${PF}"
eerror " 6. etc-update, and ensure that you apply the changes"
eerror " 7. slapadd -l ${l}"
eerror " 8. chown ldap:ldap /var/lib/openldap-data/*"
eerror " 9. /etc/init.d/slapd start"
eerror "10. check that your data is intact."
eerror "11. set up the new replication system."
eerror
if [ "${FORCE_UPGRADE}" != "1" ]; then
die "You need to upgrade your database first"
else
eerror "You have the magical FORCE_UPGRADE=1 in place."
eerror "Don't say you weren't warned about data loss."
fi
}
pkg_setup() {
if ! use sasl && use cxx ; then
die "To build the ldapc++ library you must emerge openldap with sasl support"
fi
if use minimal && has_version "net-nds/openldap" && built_with_use net-nds/openldap minimal ; then
einfo
einfo "Skipping scan for previous datadirs as requested by minimal useflag"
einfo
else
openldap_find_versiontags
fi
enewgroup ldap 439
enewuser ldap 439 -1 /usr/$(get_libdir)/openldap ldap
}
src_prepare() {
# ensure correct SLAPI path by default
sed -i -e 's,\(#define LDAPI_SOCK\).*,\1 "/var/run/openldap/slapd.sock",' \
"${S}"/include/ldap_defaults.h
epatch "${FILESDIR}"/${PN}-2.4.17-gcc44.patch
epatch \
"${FILESDIR}"/${PN}-2.2.14-perlthreadsfix.patch \
"${FILESDIR}"/${PN}-2.4.15-ppolicy.patch
# bug #116045 - still present in 2.4.19
epatch "${FILESDIR}"/${PN}-2.4.26-contrib-smbk5pwd.patch
# bug #189817
epatch "${FILESDIR}"/${PN}-2.4.11-libldap_r.patch
# bug #233633
epatch "${FILESDIR}"/${PN}-2.4.17-fix-lmpasswd-gnutls-symbols.patch
cd "${S}"/build
einfo "Making sure upstream build strip does not do stripping too early"
sed -i.orig \
-e '/^STRIP/s,-s,,g' \
top.mk || die "Failed to block stripping"
# wrong assumption that /bin/sh is /bin/bash
sed -i \
-e 's|/bin/sh|/bin/bash|g' \
"${S}"/tests/scripts/* || die "sed failed"
}
build_contrib_module() {
lt="${S}/libtool"
# <dir> <sources> <outputname>
cd "${S}/contrib/slapd-modules/$1"
einfo "Compiling contrib-module: $3"
# Make sure it's uppercase
local define_name="$(echo "SLAPD_OVER_${1}" | LC_ALL=C tr '[:lower:]' '[:upper:]')"
"${lt}" --mode=compile --tag=CC \
"${CC}" \
-D${define_name}=SLAPD_MOD_DYNAMIC \
-I../../../include -I../../../servers/slapd ${CFLAGS} \
-o ${2%.c}.lo -c $2 || die "compiling $3 failed"
einfo "Linking contrib-module: $3"
"${lt}" --mode=link --tag=CC \
"${CC}" -module \
${CFLAGS} \
${LDFLAGS} \
-rpath /usr/$(get_libdir)/openldap/openldap \
-o $3.la ${2%.c}.lo || die "linking $3 failed"
}
src_configure() {
local myconf
#Fix for glibc-2.8 and ucred. Bug 228457.
append-flags -D_GNU_SOURCE
use debug && myconf="${myconf} $(use_enable debug)"
# ICU usage is not configurable
export ac_cv_header_unicode_utypes_h="$(use icu && echo yes || echo no)"
if ! use minimal ; then
# re-enable serverside overlay chains per bug #296567
# see ldap docs chaper 12.3.1 for details
myconf="${myconf} --enable-ldap"
# backends
myconf="${myconf} --enable-slapd"
if use berkdb ; then
einfo "Using Berkeley DB for local backend"
myconf="${myconf} --enable-bdb --enable-hdb"
# We need to include the slotted db.h dir for FreeBSD
append-cppflags -I$(db_includedir)
else
ewarn
ewarn "Note: if you disable berkdb, you can only use remote-backends!"
ewarn
ebeep 5
myconf="${myconf} --disable-bdb --disable-hdb"
fi
for backend in dnssrv ldap meta monitor null passwd relay shell sock; do
myconf="${myconf} --enable-${backend}=mod"
done
myconf="${myconf} $(use_enable perl perl mod)"
myconf="${myconf} $(use_enable odbc sql mod)"
if use odbc ; then
local odbc_lib="unixodbc"
if use iodbc ; then
odbc_lib="iodbc"
append-cppflags -I/usr/include/iodbc
fi
myconf="${myconf} --with-odbc=${odbc_lib}"
fi
# slapd options
myconf="${myconf} $(use_enable crypt) $(use_enable slp)"
myconf="${myconf} $(use_enable samba lmpasswd) $(use_enable syslog)"
if use experimental ; then
myconf="${myconf} --enable-dynacl"
myconf="${myconf} --enable-aci=mod"
fi
for option in aci cleartext modules rewrite rlookups slapi; do
myconf="${myconf} --enable-${option}"
done
# slapd overlay options
# Compile-in the syncprov, the others as module
myconf="${myconf} --enable-syncprov=yes"
use overlays && myconf="${myconf} --enable-overlays=mod"
else
myconf="${myconf} --disable-slapd --disable-bdb --disable-hdb"
myconf="${myconf} --disable-overlays --disable-syslog"
fi
# basic functionality stuff
myconf="${myconf} $(use_enable ipv6)"
myconf="${myconf} $(use_with sasl cyrus-sasl) $(use_enable sasl spasswd)"
myconf="${myconf} $(use_enable tcpd wrappers)"
local ssl_lib="no"
if use ssl || ( use ! minimal && use samba ) ; then
ssl_lib="openssl"
use gnutls && ssl_lib="gnutls"
fi
myconf="${myconf} --with-tls=${ssl_lib}"
for basicflag in dynamic local proctitle shared static; do
myconf="${myconf} --enable-${basicflag}"
done
tc-export CC AR CXX
STRIP=/bin/true \
econf \
--libexecdir=/usr/$(get_libdir)/openldap \
${myconf} || die "econf failed"
}
src_configure_cxx() {
# This needs the libraries built by the first build run.
# So we have to run it AFTER the main build, not just after the main
# configure.
if ! use minimal ; then
if use cxx ; then
local myconf_ldapcpp
myconf_ldapcpp="${myconf_ldapcpp} --with-ldap-includes=../../include"
cd "${S}/contrib/ldapc++"
OLD_LDFLAGS="$LDFLAGS"
OLD_CPPFLAGS="$CPPFLAGS"
append-ldflags -L../../libraries/liblber/.libs -L../../libraries/libldap/.libs
append-ldflags -L../../../libraries/liblber/.libs -L../../../libraries/libldap/.libs
append-cppflags -I../../../include
econf ${myconf_ldapcpp} \
CC="${CC}" \
CXX="${CXX}" \
|| die "econf ldapc++ failed"
CPPFLAGS="$OLD_CPPFLAGS"
LDFLAGS="${OLD_LDFLAGS}"
fi
fi
}
src_compile() {
emake depend || die "emake depend failed"
emake CC="${CC}" AR="${AR}" || die "emake failed"
lt="${S}/libtool"
export echo="echo"
if ! use minimal ; then
if use cxx ; then
einfo "Building contrib library: ldapc++"
src_configure_cxx
cd "${S}/contrib/ldapc++"
emake \
CC="${CC}" CXX="${CXX}" \
|| die "emake ldapc++ failed"
fi
if use smbkrb5passwd ; then
einfo "Building contrib-module: smbk5pwd"
cd "${S}/contrib/slapd-modules/smbk5pwd"
emake \
DEFS="-DDO_SAMBA -DDO_KRB5" \
KRB5_INC="$(krb5-config --cflags)" \
CC="${CC}" libexecdir="/usr/$(get_libdir)/openldap" \
|| die "emake smbk5pwd failed"
fi
if use samba4 ; then
einfo "Building contrib-module: samba4"
cd "${S}/contrib/slapd-modules/samba4"
emake \
CC="${CC}" libexecdir="/usr/$(get_libdir)/openldap" \
|| die "emake samba4 failed"
fi
if use kerberos ; then
cd "${S}/contrib/slapd-modules/passwd"
einfo "Compiling contrib-module: pw-kerberos"
"${lt}" --mode=compile --tag=CC \
"${CC}" \
-I../../../include \
${CFLAGS} \
$(krb5-config --cflags) \
-DHAVE_KRB5 \
-o kerberos.lo \
-c kerberos.c || die "compiling pw-kerberos failed"
einfo "Linking contrib-module: pw-kerberos"
"${lt}" --mode=link --tag=CC \
"${CC}" -module \
${CFLAGS} \
${LDFLAGS} \
-rpath /usr/$(get_libdir)/openldap/openldap \
-o pw-kerberos.la \
kerberos.lo || die "linking pw-kerberos failed"
fi
# We could build pw-radius if GNURadius would install radlib.h
cd "${S}/contrib/slapd-modules/passwd"
einfo "Compiling contrib-module: pw-netscape"
"${lt}" --mode=compile --tag=CC \
"${CC}" \
-I../../../include \
${CFLAGS} \
-o netscape.lo \
-c netscape.c || die "compiling pw-netscape failed"
einfo "Linking contrib-module: pw-netscape"
"${lt}" --mode=link --tag=CC \
"${CC}" -module \
${CFLAGS} \
${LDFLAGS} \
-rpath /usr/$(get_libdir)/openldap/openldap \
-o pw-netscape.la \
netscape.lo || die "linking pw-netscape failed"
build_contrib_module "addpartial" "addpartial-overlay.c" "addpartial-overlay"
build_contrib_module "allop" "allop.c" "overlay-allop"
build_contrib_module "allowed" "allowed.c" "allowed"
build_contrib_module "autogroup" "autogroup.c" "autogroup"
build_contrib_module "denyop" "denyop.c" "denyop-overlay"
build_contrib_module "dsaschema" "dsaschema.c" "dsaschema-plugin"
# lastmod may not play well with other overlays
build_contrib_module "lastmod" "lastmod.c" "lastmod"
build_contrib_module "nops" "nops.c" "nops-overlay"
build_contrib_module "trace" "trace.c" "trace"
# build slapi-plugins
cd "${S}/contrib/slapi-plugins/addrdnvalues"
einfo "Building contrib-module: addrdnvalues plugin"
"${CC}" -shared \
-I../../../include \
${CFLAGS} \
-fPIC \
${LDFLAGS} \
-o libaddrdnvalues-plugin.so \
addrdnvalues.c || die "Building libaddrdnvalues-plugin.so failed"
fi
}
src_test() {
cd tests ; make tests || die "make tests failed"
}
src_install() {
lt="${S}/libtool"
emake DESTDIR="${D}" install || die "make install failed"
# install header for compiling external overlays & plugins (mmc-core, pwdcheck, memberof, defslang ...)
# install deeps
insinto /usr/include/openldap/include/ac
doins include/ac/*.h
insinto /usr/include/openldap/libraries/liblunicode/ucdata
doins libraries/liblunicode/ucdata/*.h
# install header
insinto /usr/include/openldap/include
doins include/*.h
# install slapd header
insinto /usr/include/openldap/slapd
doins servers/slapd/*.h
# install slapi header
insinto /usr/include/openldap/slapd/slapi
doins servers/slapd/slapi/*.h
dodoc ANNOUNCEMENT CHANGES COPYRIGHT README "${FILESDIR}"/DB_CONFIG.fast.example
docinto rfc ; dodoc doc/rfc/*.txt
# openldap modules go here
# TODO: write some code to populate slapd.conf with moduleload statements
keepdir /usr/$(get_libdir)/openldap/openldap/
# initial data storage dir
keepdir /var/lib/openldap-data
fowners ldap:ldap /var/lib/openldap-data
fperms 0700 /var/lib/openldap-data
echo "OLDPF='${PF}'" > "${D}${OPENLDAP_DEFAULTDIR_VERSIONTAG}/${OPENLDAP_VERSIONTAG}"
echo "# do NOT delete this. it is used" >> "${D}${OPENLDAP_DEFAULTDIR_VERSIONTAG}/${OPENLDAP_VERSIONTAG}"
echo "# to track versions for upgrading." >> "${D}${OPENLDAP_DEFAULTDIR_VERSIONTAG}/${OPENLDAP_VERSIONTAG}"
# change slapd.pid location in configuration file
keepdir /var/run/openldap
fowners ldap:ldap /var/run/openldap
fperms 0755 /var/run/openldap
if ! use minimal; then
# use our config
rm "${D}"etc/openldap/slapd.conf
insinto /etc/openldap
newins "${FILESDIR}"/${PN}-2.3.34-slapd-conf slapd.conf
configfile="${D}"etc/openldap/slapd.conf
# populate with built backends
ebegin "populate config with built backends"
for x in "${D}"usr/$(get_libdir)/openldap/openldap/back_*.so; do
elog "Adding $(basename ${x})"
sed -e "/###INSERTDYNAMICMODULESHERE###$/a# moduleload\t$(basename ${x})" -i "${configfile}"
done
sed -e "s:###INSERTDYNAMICMODULESHERE###$:# modulepath\t/usr/$(get_libdir)/openldap/openldap:" -i "${configfile}"
fowners root:ldap /etc/openldap/slapd.conf
fperms 0640 /etc/openldap/slapd.conf
cp "${configfile}" "${configfile}".default
eend
# install our own init scripts
newinitd "${FILESDIR}"/slapd-initd2 slapd
newconfd "${FILESDIR}"/slapd-confd slapd
if [ $(get_libdir) != lib ]; then
sed -e "s,/usr/lib/,/usr/$(get_libdir)/," -i "${D}"etc/init.d/slapd
fi
if use cxx ; then
einfo "Install the ldapc++ library"
cd "${S}/contrib/ldapc++"
emake DESTDIR="${D}" libexecdir="/usr/$(get_libdir)/openldap" install || die "emake install ldapc++ failed"
newdoc README ldapc++-README
fi
if use smbkrb5passwd ; then
einfo "Install the smbk5pwd module"
cd "${S}/contrib/slapd-modules/smbk5pwd"
emake DESTDIR="${D}" libexecdir="/usr/$(get_libdir)/openldap" install || die "emake install smbk5pwd failed"
newdoc README smbk5pwd-README
fi
if use samba4 ; then
einfo "Install the samba4 module"
cd "${S}/contrib/slapd-modules/samba4"
emake DESTDIR="${D}" libexecdir="/usr/$(get_libdir)/openldap" install || die "emake install samba4 failed"
newdoc README samba4-README
fi
einfo "Installing contrib modules"
cd "${S}/contrib/slapd-modules"
for l in */*.la; do
"${lt}" --mode=install cp ${l} \
"${D}"usr/$(get_libdir)/openldap/openldap || \
die "installing ${l} failed"
done
docinto contrib
newdoc addpartial/README addpartial-README
newdoc allop/README allop-README
doman allop/slapo-allop.5
newdoc autogroup/README autogroup-README
newdoc denyop/denyop.c denyop-denyop.c
newdoc dsaschema/README dsaschema-README
doman lastmod/slapo-lastmod.5
doman nops/slapo-nops.5
newdoc passwd/README passwd-README
cd "${S}/contrib/slapi-plugins"
insinto /usr/$(get_libdir)/openldap/openldap
doins */*.so
docinto contrib
newdoc addrdnvalues/README addrdnvalues-README
fi
}
pkg_preinst() {
# keep old libs if any
preserve_old_lib usr/$(get_libdir)/{libldap,libldap_r,liblber}-2.3.so.0
}
pkg_postinst() {
if ! use minimal ; then
# You cannot build SSL certificates during src_install that will make
# binary packages containing your SSL key, which is both a security risk
# and a misconfiguration if multiple machines use the same key and cert.
if use ssl; then
install_cert /etc/openldap/ssl/ldap
chown ldap:ldap "${ROOT}"etc/openldap/ssl/ldap.*
ewarn "Self-signed SSL certificates are treated harshly by OpenLDAP 2.[12]"
ewarn "Self-signed SSL certificates are treated harshly by OpenLDAP 2.[12]"
ewarn "add 'TLS_REQCERT never' if you want to use them."
fi
# These lines force the permissions of various content to be correct
chown ldap:ldap "${ROOT}"var/run/openldap
chmod 0755 "${ROOT}"var/run/openldap
chown root:ldap "${ROOT}"etc/openldap/slapd.conf{,.default}
chmod 0640 "${ROOT}"etc/openldap/slapd.conf{,.default}
chown ldap:ldap "${ROOT}"var/lib/openldap-{data,ldbm}
fi
elog "Getting started using OpenLDAP? There is some documentation available:"
elog "Gentoo Guide to OpenLDAP Authentication"
elog "(http://www.gentoo.org/doc/en/ldap-howto.xml)"
elog "---"
elog "An example file for tuning BDB backends with openldap is"
elog "DB_CONFIG.fast.example in /usr/share/doc/${PF}/"
preserve_old_lib_notify /usr/$(get_libdir)/{liblber,libldap,libldap_r}-2.3.so.0
}

View File

@ -1,73 +0,0 @@
# ChangeLog for www-apps/davical
# Copyright 1999-2010 Gentoo Foundation; Distributed under the GPL v2
# $Header: $
09 May 2010; Mario Fetka <mario.fetka@gmail.com> davical-0.9.8.ebuild,
+davical-0.9.9.ebuild:
Bump
31 Jan 2010; Mario Fetka <mario.fetka@gmail.com> +davical-0.9.8.ebuild:
initial checkin based on sunrise ebuild
07 Jan 2010; lebarjack <francois.perichon@univ-lille2.fr>
-davical-0.9.7.6.ebuild, -files/postinstall-en-0.9.7.6.txt,
+davical-0.9.8.ebuild, +files/postinstall-en-0.9.8.txt:
Version bump, now depends on php with pdo
28 Oct 2009; lebarjack <francois.perichon@univ-lille2.fr>
-davical-0.9.7.4.ebuild, -files/postinstall-en-0.9.7.4.txt,
+davical-0.9.7.6.ebuild, +files/postinstall-en-0.9.7.6.txt:
version bump
12 Oct 2009; lebarjack <francois.perichon@univ-lille2.fr>
-davical-0.9.7.2.ebuild, -files/postinstall-en-0.9.7.2.txt,
+davical-0.9.7.4.ebuild, +files/postinstall-en-0.9.7.4.txt:
New version for davical
17 Sep 2009; lebarjack <francois.perichon@univ-lille2.fr>
-davical-0.9.7.1.ebuild, -files/postinstall-en-0.9.7.1.txt,
+davical-0.9.7.2.ebuild, +files/postinstall-en-0.9.7.2.txt:
New version
03 Sep 2009; lebarjack <francois.perichon@univ-lille2.fr>
-davical-0.9.7.ebuild, +davical-0.9.7.1.ebuild,
+files/postinstall-en-0.9.7.1.txt, -files/postinstall-en-0.9.7.txt:
Version bump for davical
01 Jul 2009; lebarjack <francois.perichon@univ-lille2.fr>
-davical-0.9.6.3.ebuild, -files/postinstall-en-0.9.6.3.txt,
+davical-0.9.7.ebuild, +files/postinstall-en-0.9.7.txt:
New version for davical
22 Apr 2009; Christian Ruppert <idl0r@gentoo.org> davical-0.9.6.3.ebuild:
Removed unused inherits, added missing die statements.
22 Apr 2009; lebarjack <francois.perichon@univ-lille2.fr>
-davical-0.9.6.2.ebuild, -files/postinstall-en-0.9.6.2.txt,
+davical-0.9.6.3.ebuild, +files/postinstall-en-0.9.6.3.txt:
Version bump to 0.9.6.3
16 Mar 2009; Nick Fortino (nfortino) <nfortino@gmail.com>
davical-0.9.6.2.ebuild:
Update ebuild to use EAPI 2. Thanks to Cristian Ruppert and Thomas Sachau
for review
24 Nov 2008; lebarjack <francois.perichon@univ-lille2.fr>
-davical-0.9.6.1.ebuild, -files/postinstall-en-0.9.6.1.txt,
+davical-0.9.6.2.ebuild, +files/postinstall-en-0.9.6.2.txt:
New version for davical - Better ical calendar support
05 Nov 2008; lebarjack <francois.perichon@univ-lille2.fr>
-davical-0.9.5.2.ebuild, -files/postinstall-en-0.9.5.txt,
+davical-0.9.6.1.ebuild, +files/postinstall-en-0.9.6.1.txt:
New version
16 Sep 2008; lebarjack <francois.perichon@univ-lille2.fr>
-davical-0.9.5.ebuild, +davical-0.9.5.2.ebuild, -files/driver_ldap.patch:
New version for davical (Ex-rscds)
23 Jun 2008; lebarjack <francois.perichon@univ-lille2.fr>
+davical-0.9.5.ebuild, +files/postinstall-en-0.9.5.txt,
+files/driver_ldap.patch, +files/rscds.conf, +metadata.xml:
New ebuild for bug 195118 - (initial work by Cory Coager <ccoager@gmail.com>)

View File

@ -1,8 +0,0 @@
AUX postinstall-en-0.9.8.txt 492 RMD160 31bf31bfd7a3937d444844c3742b549b77d9de79 SHA1 5edf6c9c2fd1047be370a584f0f7d9a0dec17498 SHA256 da31aedbd3508422ccb8715e2958651ea430a95408c4ccd27a6fd1a03eb10ecc
AUX rscds.conf 11907 RMD160 bdd38b174cf76e2a2ea76da5ed09706d000ccd20 SHA1 12da666505dd8fb814e775f21f9bc7e623dc7597 SHA256 25d27389f72caf07e9c008bd1cfe791eac69a85309ab226946d9d7e4304ec9b7
DIST davical-0.9.8.tar.gz 1840965 RMD160 cb6ed25786fab3c7f9f0938fd146f28a2e661f57 SHA1 8fe11041881d53e3a256ddf915b577d658b7d4db SHA256 f474a3a685d4b018306bc15f24acf5f8cc990be0c0c48dabfaed5126ce4b06d7
DIST davical-0.9.9.tar.gz 1949981 RMD160 74a4abecd7527b09e425dbff4b5c1cf845670205 SHA1 c1ec44757a769a5c999c8348958a8a6ad59379fc SHA256 9052f844b8b1139d62ec9f1cc8cb31a4f34d86b783476fe674148fe6fd99c96c
EBUILD davical-0.9.8.ebuild 1731 RMD160 a44149a71f98759b7927fb51bce4b567eb181536 SHA1 f79e7acd1d9199b98173392ebba0eee648b51352 SHA256 50a770dfe2d0c86f32fc63781c453eb3e1be7143995f0fd67ebd4fb37f81a9b6
EBUILD davical-0.9.9.ebuild 1731 RMD160 a44149a71f98759b7927fb51bce4b567eb181536 SHA1 f79e7acd1d9199b98173392ebba0eee648b51352 SHA256 50a770dfe2d0c86f32fc63781c453eb3e1be7143995f0fd67ebd4fb37f81a9b6
MISC ChangeLog 2985 RMD160 43417838d3c9b4c16631fd12a8edabf83b9e26f0 SHA1 ba3ecd6bb8db8c543345696a7c3e8fb9b9bb19c6 SHA256 a78387155e4458e60b3be2b2c78aafc34617538a0a49df6fa5d4a7c19df80fd0
MISC metadata.xml 170 RMD160 645927a396fdc21cdeb089fe42c5397332420ea6 SHA1 ac7f48a14fec325926f9ce1be8fbf1f311b4f2e4 SHA256 d797a2ec6f9dc516c9f9c1a758ee87ad3e8c43101b5dc76c2f872d5bd4639b42

View File

@ -1,72 +0,0 @@
# Copyright 1999-2010 Gentoo Foundation
# Distributed under the terms of the GNU General Public License v2
# $Header: $
EAPI="2"
inherit webapp depend.php
DESCRIPTION="A CalDAV and iCal server"
HOMEPAGE="http://davical.org/"
SRC_URI="http://debian.mcmillan.net.nz/packages/davical/${P}.tar.gz"
LICENSE="GPL-2"
KEYWORDS="~amd64 ~x86"
IUSE="doc vhosts"
DEPEND="doc? ( dev-php/PEAR-PhpDocumentor )"
RDEPEND="www-servers/apache
|| ( <dev-lang/php-5.3[pcre,pdo,postgres,xml] >=dev-lang/php-5.3 )
app-admin/pwgen
>=dev-php/awl-0.39
dev-perl/yaml
dev-perl/DBI
dev-perl/DBD-Pg"
need_php5
need_httpd
src_compile() {
if use doc ; then
ebegin "Generating documentation"
phpdoc -c "docs/api/phpdoc.ini"
eend $? || die "Documentation failed to build"
fi
emake inc/always.php || die "emake failed"
scripts/po/rebuild-translations.sh
}
src_install() {
webapp_src_preinst
local docs="INSTALL README debian/README.Debian \
testing/README.regression_tests \
TODO debian/changelog"
dodoc-php ${docs} || die "dodoc failed"
einfo "Installing main files"
local dirs="htdocs inc locale"
insinto "${MY_HTDOCSDIR}"
doins -r ${dirs} || die "doins failed"
einfo "Installing sql files"
insinto "${MY_SQLSCRIPTSDIR}"
doins -r dba/* || die "doins failed"
if use doc ; then
einfo "Installing documentation"
dohtml -r "docs/api/" || die "dohtml failed"
dohtml -r "docs/website/" || die "dohtml failed"
fi
insinto /etc/${PN}
newins "${FILESDIR}/rscds.conf" calendar.example.com-conf.php \
|| die "newins failed"
webapp_postinst_txt en "${FILESDIR}/postinstall-en-${PV}.txt"
webapp_src_install
fperms +x "${MY_SQLSCRIPTSDIR}/create-database.sh"
fperms +x "${MY_SQLSCRIPTSDIR}/update-davical-database"
}

View File

@ -1,72 +0,0 @@
# Copyright 1999-2010 Gentoo Foundation
# Distributed under the terms of the GNU General Public License v2
# $Header: $
EAPI="2"
inherit webapp depend.php
DESCRIPTION="A CalDAV and iCal server"
HOMEPAGE="http://davical.org/"
SRC_URI="http://debian.mcmillan.net.nz/packages/davical/${P}.tar.gz"
LICENSE="GPL-2"
KEYWORDS="~amd64 ~x86"
IUSE="doc vhosts"
DEPEND="doc? ( dev-php/PEAR-PhpDocumentor )"
RDEPEND="www-servers/apache
|| ( <dev-lang/php-5.3[pcre,pdo,postgres,xml] >=dev-lang/php-5.3 )
app-admin/pwgen
>=dev-php/awl-0.39
dev-perl/yaml
dev-perl/DBI
dev-perl/DBD-Pg"
need_php5
need_httpd
src_compile() {
if use doc ; then
ebegin "Generating documentation"
phpdoc -c "docs/api/phpdoc.ini"
eend $? || die "Documentation failed to build"
fi
emake inc/always.php || die "emake failed"
scripts/po/rebuild-translations.sh
}
src_install() {
webapp_src_preinst
local docs="INSTALL README debian/README.Debian \
testing/README.regression_tests \
TODO debian/changelog"
dodoc-php ${docs} || die "dodoc failed"
einfo "Installing main files"
local dirs="htdocs inc locale"
insinto "${MY_HTDOCSDIR}"
doins -r ${dirs} || die "doins failed"
einfo "Installing sql files"
insinto "${MY_SQLSCRIPTSDIR}"
doins -r dba/* || die "doins failed"
if use doc ; then
einfo "Installing documentation"
dohtml -r "docs/api/" || die "dohtml failed"
dohtml -r "docs/website/" || die "dohtml failed"
fi
insinto /etc/${PN}
newins "${FILESDIR}/rscds.conf" calendar.example.com-conf.php \
|| die "newins failed"
webapp_postinst_txt en "${FILESDIR}/postinstall-en-${PV}.txt"
webapp_src_install
fperms +x "${MY_SQLSCRIPTSDIR}/create-database.sh"
fperms +x "${MY_SQLSCRIPTSDIR}/update-davical-database"
}

View File

@ -1,12 +0,0 @@
You will need access to postgresql database to use davical.
Read /usr/share/doc/www-apps/davical-${PV}/INSTALL.gz for installation
instructions.
Release notes are available at
http://wiki.davical.org/w/Release_Notes/${PV}.
Full documentation and wiki on http://davical.org
If you are upgrading from a previous version of davical, don't forget to
upgrade the database structure with
cd /usr/share/webapps/davical/${PV}/sqlscripts/
./update-davical-database -dbuser xxxxxxx -appuser xxxxxx

View File

@ -1,279 +0,0 @@
<?php
/***************************************************************************
* *
* These apply everywhere and will need setting *
* *
***************************************************************************/
/****************************
********* Mandatory *********
*****************************/
/**
* Ex : $c->pg_connect[] = 'dbname=davical port=5432 user=general'
* The application will attempt to
* connect to the database, successively applying connection parameters from
* the array in $c->pg_connect.
* used in the web interface but also the caldav Server
*/
$c->pg_connect[] = "dbname=davical user=general";
// $c->pg_connect[] = "dbname=davical user=general port=5433 host=somehost password=mypass";
/****************************
********* Desirable *********
*****************************/
/**
* default : Really Simple CalDAV Store
* Is used to specify the authentication realm of the server, as well as
* being used as a name to display in various places.
*/
$c->system_name = "Really Simple CalDAV Store";
/**
* default is false
* If true, then events requested from someone other than the admmin or owner
* of a calendar will not get any alarm for it. Some client software also
* allows you to configure calendar by calendar which ones allow alarms.
*/
$c->hide_alarm = true;
/**
*default is false
*If true, then TODO requested from someone other than the admmin or owner
* of a calendar will not get any answer
*/
$c->hide_TODO = true;
/***************************************************************************
* *
* ADMIN web Interface *
* *
***************************************************************************/
/**
* Displayed on the login page to indicate who you should ask if you have
* problems logging on. Also for the "From" of the email sent when a user
* has lost his password and click on the login page
* on "Help! I've forgotten my password"
*/
$c->admin_email ='calendar-admin@example.com';
/**
* default=true
* if true the admin web interface will
* have link on name to access details
* <p>The "enable_row_linking" option controls whether javascript is used
* to make the entire row clickable in browse lists in the administration
* pages. Since this doesn't work in Konqueror you may want to set this
* to false if you expect people to be using Konqueror with the DAViCal
* administration pages.</p>
*/
// $c->enable_row_linking = true;
/**
* These should be an array of style sheets with a path specified relative
* to the root directory. Used for overriding display styles in the admin
* interface.
* e.g. : $c->local_styles = array('/css/my.css');
**/
// $c->local_styles = array();
// $c->print_styles = array();
/***************************************************************************
* *
* Caldav Server *
* *
***************************************************************************/
/**
* The "collections_always_exist" value defines whether a MKCALENDAR
* command is needed to create a calendar collection before calendar
* resources can be stored in it. You will want to leave this to the
* default (true) if people will be using Evolution or Sunbird /
* Lightning against this because that software does not support the
* creation of calendar collections.
* Default: true
*/
// $c->collections_always_exist = true;
/**
* The name of a user's "home" calendar. This will be created for each
* new user.
* Default: 'home'
*/
// $c->home_calendar_name = 'home';
/**
* An array of groups / permissions which should be automatically added
* for each new user created. This is a crude mechanism which we
* will hopefully manage to work out some better approach for in the
* future. For now, create an array that looks something like:
* array( 9 => 'R', 4 => 'A' )
* to create a 'read' relationship to user_no 9 and an 'all' relation
* with user_no 4.
* Default: none
*/
// $c->default_relationships = array();
/***************************************************************************
* *
* External Authentication Sources *
* *
***************************************************************************/
/**
* Allow specifying another way to control access of the user by authenticating
* him against other drivers such has LDAP (the default is the PgSQL DB)
* $c->authenticate_hook['call'] should be set to the name of the plugin and must
* be a valid function that will be call like this:
* call_user_func( $c->authenticate_hook['call'], $username, $password )
*
* The login mecanism is made in 2 places:
* - for the web interface in: index.php that calls RSCDSSession.php that extends
* Session.php (from AWL libraries)
* - for the caldav client in: caldav.php that calls BasicAuthSession.php
* Both Session.php and BasicAuthSession.php check against the
* authenticate_hook['call'], although for BasicAuthSession.php this will be for
* each page. For Session.php this will only occur during login.
*
* $c->authenticate_hook['config'] should be set up with any configuration data
* needed by the authenticate call for the moment used only in awl/inc/AuthPlugins.php
* and he used to authenticate the user should be at least 'password,user_no'
* awl/inc/AuthPlugins.php is a sample file not used by showing what could be
* a hook
*/
/********************************/
/******* Other AWL hook *********/
/********************************/
// require_once('auth-functions.php');
// $c->authenticate_hook = array(
// 'call' => 'AuthExternalAwl',
// 'config' => array(
// // A PgSQL database connection string for the database containing user records
// 'connection' => 'dbname=wrms host=otherhost port=5433 user=general',
// // Which columns should be fetched from the database
// 'columns' => "user_no, active, email_ok, joined, last_update AS updated, last_used, username, password, fullname, email",
// // a WHERE clause to limit the records returned.
// 'where' => "active AND org_code=7"
// )
// );
/********************************/
/*********** LDAP hook **********/
/********************************/
/*
* For Active Directory go down to the next example.
*/
//$c->authenticate_hook['call'] = 'LDAP_check';
//$c->authenticate_hook['config'] = array(
// 'host' => 'www.tennaxia.net', //host name of your LDAP Server
// 'port' => '389', //port
/* For the initial bind to be anonymous leave bindDN and passDN
commented out */
// DN to bind to this server enabling to perform request
// 'bindDN'=> 'cn=manager,cn=internal,dc=tennaxia,dc=net',
// Password of the previous bindDN to bind to this server enabling to perform request
// 'passDN'=> 'xxxxxxxx',
// 'protocolVersion' => '3', //Version of LDAP protocol to use
// 'baseDNUsers'=> 'dc=tennaxia,dc=net', //where to look at valid user
// 'filterUsers' => 'objectClass=kolabInetOrgPerson', //filter which must validate a user according to RFC4515, i.e. surrounded by brackets
// 'baseDNGroups' => 'ou=divisions,dc=tennaxia,dc=net', //not used ATM
// 'filterGroups' => 'objectClass=groupOfUniqueNames', //not used ATM
/** /!\ "username" should be set and "updated" must be set **/
// 'mapping_field' => array("username" => "uid",
// "updated" => "modifyTimestamp",
// "fullname" => "cn" ,
// "email" =>"mail"
// ), //used to create the user based on his ldap properties
/** used to set default value for all users, will be overcharged by ldap if defined also in mapping_field **/
// 'default_value' => array("date_format_type" => "E","locale" => "fr_FR"),
/** foreach key set start and length in the string provided by ldap
example for openLDAP timestamp : 20070503162215Z **/
// 'format_updated'=> array('Y' => array(0,4),'m' => array(4,2),'d'=> array(6,2),'H' => array(8,2),'M'=>array(10,2),'S' => array(12,2)),
// 'startTLS' => 'yes', // Require that TLS is used for LDAP?
// If ldap_start_tls is not working, it is probably
// because php wants to validate the server's
// certificate. Try adding "TLS_REQCERT never" to the
// ldap configuration file that php uses (e.g. /etc/ldap.conf
// or /etc/ldap/ldap.conf). Of course, this lessens security!
// 'scope' => 'subtree', // Search scope to use, defaults to subtree.
// // Allowed values: base, onelevel, subtree.
//
// );
//
//include('drivers_ldap.php');
/*
* Use the following LDAP example if you are using Active Directory
*
* You will need to change host, passDN and DOMAIN in bindDN
* and baseDNUsers.
*/
//$c->authenticate_hook['call'] = 'LDAP_check';
//$c->authenticate_hook['config'] = array(
// 'host' => 'ldap://ldap.example.net',
// 'bindDN' => 'auth@DOMAIN',
// 'passDN' => 'secret',
// 'baseDNUsers' => 'dc=DOMAIN,dc=local',
// 'protocolVersion' => 3,
// 'optReferrals' => 0,
// 'filterUsers' => '(&(objectcategory=person)(objectclass=user)(givenname=*))',
// 'mapping_field' => array("username" => "uid",
// "fullname" => "cn" ,
// "email" => "mail"),
// 'default_value' => array("date_format_type" => "E","locale" => "en_NZ"),
// 'format_updated' => array('Y' => array(0,4),'m' => array(4,2),'d'=> array(6,2),'H' => array(8,2),'M'=>array(10,2),'S' => array(12,2))
// );
//include('drivers_ldap.php');
/**
* Authentication against PAM using the Squid helper script.
*/
//$c->authenticate_hook = array(
// 'call' => 'SQUID_PAM_check',
// 'config' => array( 'script' => '/usr/bin/pam_auth', 'email_base' => 'example.com' );
// );
//include('drivers_squid_pam.php');
/**
* The default locale will be "en_NZ";
* If you are in a non-English locale, you can set the default_locale
* configuration to one of the supported locales.
*
* Supported Locales (at present, see: "select * from supported_locales ;" for a full list)
*
* "de_DE", "en_NZ", "es_AR", "fr_FR", "nl_NL", "ru_RU"
*
* If you want locale support you probably know more about configuring it than me, but
* at this stage it should be noted that all translations are UTF-8, and pages are
* served as UTF-8, so you will need to ensure that the UTF-8 versions of these locales
* are supported on your system.
*
* People interested in providing new translations are directed to the Wiki:
* http://rscds.sourceforge.net/moin/TranslatingRscds
**/
// $c->default_locale = "en_NZ";
/**
* Default will be $_SERVER['SERVER_NAME'];
* This is used to construct URLs which are passed in the answers to the client. You may
* want to force this to a specific domain in responses if your system is accessed by
* multiple names, otherwise you probably won't need to change it.
*/
// $c->domain_name;
/**
* Used as a fallback for the TZID of an event where one is not supplied as part
* of a VEVENT. The local (server) time zone will be used as a default.
*/
// $c->local_tzid;

View File

@ -1,5 +0,0 @@
<?xml version="1.0" encoding="UTF-8"?>
<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
<pkgmetadata>
<herd>maintainer-wanted</herd>
</pkgmetadata>