[arch-commits] Commit in openldap/trunk (PKGBUILD ntlm.patch slapd)

Eric Bélanger eric at archlinux.org
Tue Jul 19 05:40:38 UTC 2011


    Date: Tuesday, July 19, 2011 @ 01:40:38
  Author: eric
Revision: 132014

upgpkg: openldap 2.4.26-1
Upstream update, Combine libldap and openldap in a splitted PKGBUILD, Update ntlm.patch so it applies, Remove tcp_wrappers support, Fix permissions on libldap libraries, Change run directory from /var/lib/openldap to /run, Move unix ldapi socket to /run (close FS#21051), Change libexecdir to /usr/lib, Enable slapd overlays (close FS#14598), PKGBUILD cleanup

Added:
  openldap/trunk/ntlm.patch
Modified:
  openldap/trunk/PKGBUILD
  openldap/trunk/slapd

------------+
 PKGBUILD   |  140 +++++++++++++++--------------------
 ntlm.patch |  230 +++++++++++++++++++++++++++++++++++++++++++++++++++++++++++
 slapd      |    4 -
 3 files changed, 294 insertions(+), 80 deletions(-)

Modified: PKGBUILD
===================================================================
--- PKGBUILD	2011-07-19 04:27:33 UTC (rev 132013)
+++ PKGBUILD	2011-07-19 05:40:38 UTC (rev 132014)
@@ -1,107 +1,91 @@
 # $Id$
 # Maintainer:
-# Contributor: Judd Vinet <jvinet at zeroflux.org>
 
-pkgname=openldap
-pkgver=2.4.24
-pkgrel=2
-pkgdesc="LDAP Server"
+pkgbase=openldap
+pkgname=('libldap' 'openldap')
+pkgver=2.4.26
+pkgrel=1
 arch=('i686' 'x86_64')
-license=('custom')
 url="http://www.openldap.org/"
-backup=('etc/openldap/slapd.conf' 'etc/default/slapd' 'etc/conf.d/slapd')
-depends=("libldap>=${pkgver}" 'tcp_wrappers' 'libfetch' 'util-linux-ng')
-provides=('openldap-clients')
-replaces=('openldap-clients')
-source=("ftp://ftp.openldap.org/pub/OpenLDAP/openldap-release/${pkgname}-${pkgver}.tgz"
-        'slapd'
-        'slapd.default')
-md5sums=('116fe1e23a7b67686d5e62274367e6c0'
-         '832354417c495f29affd2c772808959d'
-         '6be69f6b7e522cb64cce8703da81ed32')
-options=('emptydirs')
+license=('custom')
+makedepends=('groff' 'libfetch' 'e2fsprogs' 'libtool' 'util-linux' 'libsasl')
+source=(ftp://ftp.openldap.org/pub/OpenLDAP/openldap-release/${pkgbase}-${pkgver}.tgz
+        slapd slapd.default ntlm.patch)
+md5sums=('f36f3086031dd56ae94f722ffae8df5e'
+         '378cd1ca051db3f72252c2d1f80fa409'
+         '6be69f6b7e522cb64cce8703da81ed32'
+         '4258ddbef923d1f29f2843bc050f8c56')
 
 build() {
-  cd "${srcdir}"/${pkgname}-${pkgver}
-   
-  export LIBS=-ldb
-  ./configure --prefix=/usr \
-              --mandir=/usr/share/man \
-              --libexecdir=/usr/sbin \
-              --sysconfdir=/etc \
-              --localstatedir=/var/lib/openldap \
-              --enable-bdb \
-              --enable-crypt \
-              --enable-dynamic \
-              --with-threads \
-              --enable-wrappers \
-              --enable-spasswd \
-              --with-cyrus-sasl
-  
-  find . -name 'Makefile' -exec \
-  	sed -e 's|$(LDAP_LIBDIR)/liblber/liblber.la|/usr/lib/liblber-2.4.so.2|g' \
-	    -e 's|$(LDAP_LIBDIR)/libldap/libldap.la|/usr/lib/libldap-2.4.so.2|g' \
-	    -e 's|$(LDAP_LIBDIR)/libldap_r/libldap_r.la|/usr/lib/libldap_r-2.4.so.2|g' \
-	    -i {} \;
+  cd "${srcdir}"/${pkgbase}-${pkgver}
+  patch -Np1 -i "${srcdir}"/ntlm.patch
+  sed -i 's|-m 644 $(LIBRARY)|-m 755 $(LIBRARY)|' libraries/{liblber,libldap,libldap_r}/Makefile.in
+  sed -i 's|#define LDAPI_SOCK LDAP_RUNDIR LDAP_DIRSEP "run" LDAP_DIRSEP "ldapi"|#define LDAPI_SOCK LDAP_DIRSEP "run" LDAP_DIRSEP "ldapi"|' include/ldap_defaults.h
+  sed -i 's|%LOCALSTATEDIR%/run|/run|' servers/slapd/slapd.conf
+  sed -i 's|-$(MKDIR) $(DESTDIR)$(localstatedir)/run||' servers/slapd/Makefile.in
 
-  cd include
+  LDFLAGS="$LDFLAGS -L\"${pkgdir}\"/libldap/usr/lib" 
+  ./configure --prefix=/usr --mandir=/usr/share/man --libexecdir=/usr/lib \
+    --sysconfdir=/etc --localstatedir=/var/lib/openldap \
+    --enable-ipv6 --enable-syslog --enable-local \
+    --enable-bdb --enable-hdb \
+    --enable-crypt --enable-dynamic \
+    --with-threads  --disable-wrappers \
+    --enable-spasswd --with-cyrus-sasl \
+    --enable-overlays=mod --enable-modules=yes
   make
+}
 
-  cd ../libraries
-  for dir in liblutil librewrite liblunicode; do
-    pushd ${dir}
-    make depend
-    make
-    popd
-  done
+check() {
+  cd "${srcdir}"/${pkgbase}-${pkgver}
+  make test
+}
 
-  cd ../servers
-  make depend
-  make
+package_libldap() {
+  pkgdesc="Lightweight Directory Access Protocol (LDAP) client libraries"
+  depends=('libsasl' 'libfetch' 'e2fsprogs')
+  backup=('etc/openldap/ldap.conf')
+  options=('!libtool')
 
-  cd ../clients
-  make depend
-  make
-
-  cd ../doc/man
-  for dir in man{1,5,8}; do
+  cd "${srcdir}"/${pkgbase}-${pkgver}
+  for dir in include libraries doc/man/man3 ; do
     pushd ${dir}
-    make
+    make DESTDIR="${pkgdir}" install
     popd
   done
-}
-
-package() {
-  cd "${srcdir}"/${pkgname}-${pkgver}
+  install -Dm644 doc/man/man5/ldap.conf.5.tmp "${pkgdir}"/usr/share/man/man5/ldap.conf.5
   
-  cd servers
-  make DESTDIR="${pkgdir}" install
+# get rid of duplicate default conf files
+  rm "${pkgdir}"/etc/openldap/*.default
 
-  cd ../clients
-  make DESTDIR="${pkgdir}" install
+  ln -sf liblber.so "${pkgdir}"/usr/lib/liblber.so.2
+  ln -sf libldap.so "${pkgdir}"/usr/lib/libldap.so.2
 
-  cd ../doc/man
-  for dir in man{1,5,8}; do
+  install -Dm644 LICENSE "${pkgdir}"/usr/share/licenses/${pkgname}/LICENSE
+}
+
+package_openldap() {
+  pkgdesc="Lightweight Directory Access Protocol (LDAP) client and server"
+  depends=("libldap>=${pkgver}" 'libtool' 'util-linux')
+  backup=('etc/openldap/slapd.conf' 'etc/conf.d/slapd')
+  options=('!libtool' 'emptydirs')
+
+  cd "${srcdir}"/${pkgbase}-${pkgver}
+  for dir in clients servers doc/man/man{1,5,8} ; do
     pushd ${dir}
     make DESTDIR="${pkgdir}" install
     popd
   done
   rm "${pkgdir}"/usr/share/man/man5/ldap.conf.5
 
-  cd ../..
+# get rid of duplicate default conf files
+  rm "${pkgdir}"/etc/openldap/*.default
 
+  ln -s ../lib/slapd "${pkgdir}"/usr/sbin/slapd
+
+  install -dm700 "${pkgdir}"/var/lib/openldap
   install -dm700 "${pkgdir}"/etc/openldap/slapd.d
   install -Dm755 "${srcdir}"/slapd "${pkgdir}"/etc/rc.d/slapd
   install -Dm644 "${srcdir}"/slapd.default "${pkgdir}"/etc/conf.d/slapd
-  install -dm700 "${pkgdir}"/var/lib/openldap
-  
-  # get rid of duplicate default conf files
-  rm "${pkgdir}"/etc/openldap/*.default
-
-  # hack to fix screwed up dirs
-  sed -e 's|^pidfile[[:space:]].*$|pidfile   /var/run/slapd.pid|g' \
-      -e 's|^argsfile[[:space:]].*$|argsfile  /var/run/slapd.args|g' \
-      -i "${pkgdir}"/etc/openldap/slapd.conf
-      
-  install -Dm644 LICENSE "${pkgdir}"/usr/share/licenses/$pkgname/LICENSE
+  install -Dm644 LICENSE "${pkgdir}"/usr/share/licenses/${pkgname}/LICENSE
 }

Added: ntlm.patch
===================================================================
--- ntlm.patch	                        (rev 0)
+++ ntlm.patch	2011-07-19 05:40:38 UTC (rev 132014)
@@ -0,0 +1,230 @@
+Patch from evolution-exchange (2.10.3).  The ldap_ntlm_bind function is
+actually called by evolution-data-server, checked at version 1.12.2.
+Without this patch, the Exchange addressbook integration uses simple binds
+with cleartext passwords.
+
+Russ checked with openldap-software for upstream's opinion on this patch
+on 2007-12-21.  Upstream had never received it as a patch submission and
+given that it's apparently only for older Exchange servers that can't do
+SASL and DIGEST-MD5, it's not very appealing.
+
+Bug#457374 filed against evolution-data-server asking if this support is
+still required on 2007-12-21.
+
+Index: trunk/include/ldap.h
+===================================================================
+--- trunk.orig/include/ldap.h
++++ trunk/include/ldap.h
+@@ -2461,5 +2461,25 @@
+ 	LDAPControl	**ctrls,
+ 	LDAPDerefRes	**drp ));
+ 
++/*
++ * hacks for NTLM
++ */
++#define LDAP_AUTH_NTLM_REQUEST ((ber_tag_t) 0x8aU)
++#define LDAP_AUTH_NTLM_RESPONSE  ((ber_tag_t) 0x8bU)
++LDAP_F( int )
++ldap_ntlm_bind LDAP_P((
++      LDAP    *ld,
++      LDAP_CONST char *dn,
++      ber_tag_t tag,
++      struct berval *cred,
++      LDAPControl **sctrls,
++      LDAPControl **cctrls,
++      int   *msgidp ));
++LDAP_F( int )
++ldap_parse_ntlm_bind_result LDAP_P((
++      LDAP    *ld,
++      LDAPMessage *res,
++      struct berval *challenge));
++
+ LDAP_END_DECL
+ #endif /* _LDAP_H */
+Index: trunk/libraries/libldap/ntlm.c
+===================================================================
+--- /dev/null
++++ trunk/libraries/libldap/ntlm.c
+@@ -0,0 +1,138 @@
++/* $OpenLDAP: pkg/ldap/libraries/libldap/ntlm.c,v 1.1.4.10 2002/01/04 20:38:21 kurt Exp $ */
++/*
++ * Copyright 1998-2002 The OpenLDAP Foundation, All Rights Reserved.
++ * COPYING RESTRICTIONS APPLY, see COPYRIGHT file
++ */
++
++/* Mostly copied from sasl.c */
++
++#include "portable.h"
++
++#include <stdlib.h>
++#include <stdio.h>
++
++#include <ac/socket.h>
++#include <ac/string.h>
++#include <ac/time.h>
++#include <ac/errno.h>
++
++#include "ldap-int.h"
++
++int
++ldap_ntlm_bind(
++ LDAP    *ld,
++ LDAP_CONST char *dn,
++ ber_tag_t tag,
++ struct berval *cred,
++ LDAPControl **sctrls,
++ LDAPControl **cctrls,
++ int   *msgidp )
++{
++ BerElement  *ber;
++ int rc;
++ ber_int_t id;
++
++ Debug( LDAP_DEBUG_TRACE, "ldap_ntlm_bind\n", 0, 0, 0 );
++
++ assert( ld != NULL );
++ assert( LDAP_VALID( ld ) );
++ assert( msgidp != NULL );
++
++ if( msgidp == NULL ) {
++   ld->ld_errno = LDAP_PARAM_ERROR;
++   return ld->ld_errno;
++ }
++
++ /* create a message to send */
++ if ( (ber = ldap_alloc_ber_with_options( ld )) == NULL ) {
++   ld->ld_errno = LDAP_NO_MEMORY;
++   return ld->ld_errno;
++ }
++
++ assert( LBER_VALID( ber ) );
++
++ LDAP_NEXT_MSGID( ld, id );
++ rc = ber_printf( ber, "{it{istON}" /*}*/,
++      id, LDAP_REQ_BIND,
++      ld->ld_version, dn, tag,
++      cred );
++
++ /* Put Server Controls */
++ if( ldap_int_put_controls( ld, sctrls, ber ) != LDAP_SUCCESS ) {
++   ber_free( ber, 1 );
++   return ld->ld_errno;
++ }
++
++ if ( ber_printf( ber, /*{*/ "N}" ) == -1 ) {
++   ld->ld_errno = LDAP_ENCODING_ERROR;
++   ber_free( ber, 1 );
++   return ld->ld_errno;
++ }
++
++ /* send the message */
++ *msgidp = ldap_send_initial_request( ld, LDAP_REQ_BIND, dn, ber, id );
++
++ if(*msgidp < 0)
++   return ld->ld_errno;
++
++ return LDAP_SUCCESS;
++}
++
++int
++ldap_parse_ntlm_bind_result(
++ LDAP    *ld,
++ LDAPMessage *res,
++ struct berval *challenge)
++{
++ ber_int_t errcode;
++ ber_tag_t tag;
++ BerElement  *ber;
++ ber_len_t len;
++
++ Debug( LDAP_DEBUG_TRACE, "ldap_parse_ntlm_bind_result\n", 0, 0, 0 );
++
++ assert( ld != NULL );
++ assert( LDAP_VALID( ld ) );
++ assert( res != NULL );
++
++ if ( ld == NULL || res == NULL ) {
++   return LDAP_PARAM_ERROR;
++ }
++
++ if( res->lm_msgtype != LDAP_RES_BIND ) {
++   ld->ld_errno = LDAP_PARAM_ERROR;
++   return ld->ld_errno;
++ }
++
++ if ( ld->ld_error ) {
++   LDAP_FREE( ld->ld_error );
++   ld->ld_error = NULL;
++ }
++ if ( ld->ld_matched ) {
++   LDAP_FREE( ld->ld_matched );
++   ld->ld_matched = NULL;
++ }
++
++ /* parse results */
++
++ ber = ber_dup( res->lm_ber );
++
++ if( ber == NULL ) {
++   ld->ld_errno = LDAP_NO_MEMORY;
++   return ld->ld_errno;
++ }
++
++ tag = ber_scanf( ber, "{ioa" /*}*/,
++      &errcode, challenge, &ld->ld_error );
++ ber_free( ber, 0 );
++
++ if( tag == LBER_ERROR ) {
++   ld->ld_errno = LDAP_DECODING_ERROR;
++   return ld->ld_errno;
++ }
++
++ ld->ld_errno = errcode;
++
++ return( ld->ld_errno );
++}
++
+Index: trunk/libraries/libldap/Makefile.in
+===================================================================
+--- trunk.orig/libraries/libldap/Makefile.in
++++ trunk/libraries/libldap/Makefile.in
+@@ -27,7 +27,7 @@
+ 	init.c options.c print.c string.c util-int.c schema.c \
+ 	charray.c os-local.c dnssrv.c utf-8.c utf-8-conv.c \
+ 	tls2.c tls_o.c tls_g.c tls_m.c \
+-	turn.c ppolicy.c dds.c txn.c ldap_sync.c stctrl.c \
++	turn.c ppolicy.c dds.c txn.c ldap_sync.c stctrl.c ntlm.c \
+ 	assertion.c deref.c ldif.c fetch.c
+ 
+ OBJS	= bind.lo open.lo result.lo error.lo compare.lo search.lo \
+@@ -40,7 +40,7 @@
+ 	init.lo options.lo print.lo string.lo util-int.lo schema.lo \
+ 	charray.lo os-local.lo dnssrv.lo utf-8.lo utf-8-conv.lo \
+ 	tls2.lo tls_o.lo tls_g.lo tls_m.lo \
+-	turn.lo ppolicy.lo dds.lo txn.lo ldap_sync.lo stctrl.lo \
++	turn.lo ppolicy.lo dds.lo txn.lo ldap_sync.lo stctrl.lo ntlm.lo \
+ 	assertion.lo deref.lo ldif.lo fetch.lo
+ 
+ LDAP_INCDIR= ../../include       
+Index: trunk/libraries/libldap_r/Makefile.in
+===================================================================
+--- trunk.orig/libraries/libldap_r/Makefile.in
++++ trunk/libraries/libldap_r/Makefile.in
+@@ -29,7 +29,7 @@
+ 	init.c options.c print.c string.c util-int.c schema.c \
+ 	charray.c os-local.c dnssrv.c utf-8.c utf-8-conv.c \
+ 	tls2.c tls_o.c tls_g.c tls_m.c \
+-	turn.c ppolicy.c dds.c txn.c ldap_sync.c stctrl.c \
++	turn.c ppolicy.c dds.c txn.c ldap_sync.c stctrl.c ntlm.c \
+ 	assertion.c deref.c ldif.c fetch.c
+ SRCS	= threads.c rdwr.c rmutex.c tpool.c rq.c \
+ 	thr_posix.c thr_cthreads.c thr_thr.c thr_lwp.c thr_nt.c \
+@@ -47,7 +47,7 @@
+ 	init.lo options.lo print.lo string.lo util-int.lo schema.lo \
+ 	charray.lo os-local.lo dnssrv.lo utf-8.lo utf-8-conv.lo \
+ 	tls2.lo tls_o.lo tls_g.lo tls_m.lo \
+-	turn.lo ppolicy.lo dds.lo txn.lo ldap_sync.lo stctrl.lo \
++	turn.lo ppolicy.lo dds.lo txn.lo ldap_sync.lo stctrl.lo ntlm.lo \
+ 	assertion.lo deref.lo ldif.lo fetch.lo
+ 
+ LDAP_INCDIR= ../../include       

Modified: slapd
===================================================================
--- slapd	2011-07-19 04:27:33 UTC (rev 132013)
+++ slapd	2011-07-19 05:40:38 UTC (rev 132014)
@@ -31,8 +31,8 @@
     if [ $? -gt 0 ]; then
       stat_fail
     else
-      rm -f /var/run/slapd.pid
-      rm -f /var/run/slapd.args
+      rm -f /run/slapd.pid
+      rm -f /run/slapd.args
       rm_daemon slapd
       stat_done
     fi




More information about the arch-commits mailing list