summaryrefslogtreecommitdiff
diff options
context:
space:
mode:
authorSeemant Kulleen <seemant@gentoo.org>2003-06-21 15:59:11 +0000
committerSeemant Kulleen <seemant@gentoo.org>2003-06-21 15:59:11 +0000
commit3d53cf5f80c36951fabbe7656849553eed2c9d40 (patch)
tree8fc469184baa2c7827cbd9def26acd23db0697f1 /net-nds
parentVersion bump. No new features... just bug fixes. (diff)
downloadgentoo-2-3d53cf5f80c36951fabbe7656849553eed2c9d40.tar.gz
gentoo-2-3d53cf5f80c36951fabbe7656849553eed2c9d40.tar.bz2
gentoo-2-3d53cf5f80c36951fabbe7656849553eed2c9d40.zip
cruft remove
Diffstat (limited to 'net-nds')
-rw-r--r--net-nds/openldap/Manifest32
-rw-r--r--net-nds/openldap/files/digest-openldap-2.0.25-r11
-rw-r--r--net-nds/openldap/files/digest-openldap-2.0.25-r21
-rw-r--r--net-nds/openldap/files/digest-openldap-2.0.27-r21
-rw-r--r--net-nds/openldap/files/digest-openldap-2.0.27-r31
-rw-r--r--net-nds/openldap/files/digest-openldap-2.1.121
-rw-r--r--net-nds/openldap/files/digest-openldap-2.1.191
-rw-r--r--net-nds/openldap/files/digest-openldap-2.1.201
-rw-r--r--net-nds/openldap/openldap-2.0.25-r1.ebuild88
-rw-r--r--net-nds/openldap/openldap-2.0.25-r2.ebuild100
-rw-r--r--net-nds/openldap/openldap-2.0.27-r2.ebuild127
-rw-r--r--net-nds/openldap/openldap-2.0.27-r3.ebuild150
-rw-r--r--net-nds/openldap/openldap-2.0.27.ebuild4
-rw-r--r--net-nds/openldap/openldap-2.1.12.ebuild126
-rw-r--r--net-nds/openldap/openldap-2.1.19.ebuild151
-rw-r--r--net-nds/openldap/openldap-2.1.20.ebuild183
-rw-r--r--net-nds/openldap/openldap-2.1.21.ebuild4
17 files changed, 13 insertions, 959 deletions
diff --git a/net-nds/openldap/Manifest b/net-nds/openldap/Manifest
index 0b6ad626dede..114dc898f404 100644
--- a/net-nds/openldap/Manifest
+++ b/net-nds/openldap/Manifest
@@ -1,34 +1,20 @@
+MD5 405655723adfa7c4470f1984f5463dd1 openldap-2.0.27.ebuild 2325
+MD5 5f9e081b9be4ec33dea8b4d169d2ed2b openldap-2.1.21.ebuild 5295
MD5 fc4d349ab15fbcfab9f92dcb620a0f82 ChangeLog 8599
-MD5 7e223bf5e395fd7b935ed34f7833724a openldap-2.0.25-r1.ebuild 2420
-MD5 c2c34f94c7826e325e1d114aaf17cd1e openldap-2.0.25-r2.ebuild 2583
-MD5 1dd0b58c9536e8b869458bb755671bf0 openldap-2.0.27-r3.ebuild 3921
-MD5 3d37d879e959ef6de4ec93a2c436ce8a openldap-2.0.27.ebuild 2317
-MD5 64852ab3a70cd145c0c2c26df950a160 openldap-2.1.19.ebuild 4283
-MD5 7dcaf1334f954817aee891ffb51db8f4 openldap-2.0.27-r2.ebuild 3047
-MD5 0660f8517150bb85efa7442e785449b2 openldap-2.1.12.ebuild 3342
MD5 44504b7fefa587532782f057a83ba290 openldap-2.0.27-r4.ebuild 4795
-MD5 9a7cff3d1aa0b2f29a2da2d9234396e4 openldap-2.1.20.ebuild 5279
-MD5 50c4bd6a934ffb49166ec96485accb9d openldap-2.1.21.ebuild 5279
-MD5 32822e9d47a48af3b1da7e5a3c5c6229 files/digest-openldap-2.0.25-r1 65
-MD5 32822e9d47a48af3b1da7e5a3c5c6229 files/digest-openldap-2.0.25-r2 65
-MD5 bc676758f2d1726b75e1d04fd936d029 files/digest-openldap-2.0.27-r3 65
-MD5 bc676758f2d1726b75e1d04fd936d029 files/digest-openldap-2.0.27 65
+MD5 44c7dbcfe29bc1df9e576e5010c4674f files/slapd-2.1.conf 251
MD5 bc676758f2d1726b75e1d04fd936d029 files/digest-openldap-2.0.27-r4 65
-MD5 cc41a12a9b455803861b9919a0b86d55 files/digest-openldap-2.1.19 65
+MD5 2f3032e2a972520d1a5d428e11a6eb82 files/openldap-2.0.27-db3-gentoo.patch 5995
MD5 8da86adedbe551c680dd6e102dfc303d files/gencert.sh 3505
MD5 460d3869f98a805e246ce497ac7f5dc5 files/slapd-2.1.rc6 614
-MD5 b7f252f92c11c2041e7bc864c344ecf1 files/slapd.rc6 591
MD5 a10c9fd548df5774f91a6a10ed604041 files/slurpd-2.1.rc6 508
-MD5 427c91c528ea2cc1719df18d5339706f files/slurpd.rc6 504
-MD5 bc676758f2d1726b75e1d04fd936d029 files/digest-openldap-2.0.27-r2 65
MD5 b6dfea76b039b194c4f403d9e7cebde0 files/slapd-2.1-r1.rc6 709
-MD5 44c7dbcfe29bc1df9e576e5010c4674f files/slapd-2.1.conf 251
-MD5 bd86dfd482d437884ca6305acc3aa2a1 files/digest-openldap-2.1.12 65
MD5 8a8a025bf2de63f76d33f244624c3851 files/kerberos-2.0.diff.bz2 385
-MD5 1de3e9592a8549c165bd43ba11b887f4 files/kerberos-2.1.diff.bz2 402
-MD5 d2c6433b373280aa1ad949d7626986cc files/digest-openldap-2.1.20 65
-MD5 2f3032e2a972520d1a5d428e11a6eb82 files/openldap-2.0.27-db3-gentoo.patch 5995
+MD5 bc676758f2d1726b75e1d04fd936d029 files/digest-openldap-2.0.27 65
MD5 43181f48b522ce05011ff4d0a0b061f7 files/digest-openldap-2.1.21 65
-MD5 81f8395de0b75ac0db688d616d3d5720 files/2.0/slapd.conf 231
+MD5 b7f252f92c11c2041e7bc864c344ecf1 files/slapd.rc6 591
+MD5 427c91c528ea2cc1719df18d5339706f files/slurpd.rc6 504
+MD5 1de3e9592a8549c165bd43ba11b887f4 files/kerberos-2.1.diff.bz2 402
MD5 8bf2548e493eeb626fa085f668cf9fa4 files/2.0/slapd 615
+MD5 81f8395de0b75ac0db688d616d3d5720 files/2.0/slapd.conf 231
MD5 80adb9dc3133bd47fbc1168fd29788ee files/2.0/slurpd 505
diff --git a/net-nds/openldap/files/digest-openldap-2.0.25-r1 b/net-nds/openldap/files/digest-openldap-2.0.25-r1
deleted file mode 100644
index 8f386fb0e4ef..000000000000
--- a/net-nds/openldap/files/digest-openldap-2.0.25-r1
+++ /dev/null
@@ -1 +0,0 @@
-MD5 57ed9ea3d872595076d6eab7b93337bd openldap-2.0.25.tgz 1304098
diff --git a/net-nds/openldap/files/digest-openldap-2.0.25-r2 b/net-nds/openldap/files/digest-openldap-2.0.25-r2
deleted file mode 100644
index 8f386fb0e4ef..000000000000
--- a/net-nds/openldap/files/digest-openldap-2.0.25-r2
+++ /dev/null
@@ -1 +0,0 @@
-MD5 57ed9ea3d872595076d6eab7b93337bd openldap-2.0.25.tgz 1304098
diff --git a/net-nds/openldap/files/digest-openldap-2.0.27-r2 b/net-nds/openldap/files/digest-openldap-2.0.27-r2
deleted file mode 100644
index 06cad419992d..000000000000
--- a/net-nds/openldap/files/digest-openldap-2.0.27-r2
+++ /dev/null
@@ -1 +0,0 @@
-MD5 a1e6508c471dd47205a3492cf57110a6 openldap-2.0.27.tgz 1305050
diff --git a/net-nds/openldap/files/digest-openldap-2.0.27-r3 b/net-nds/openldap/files/digest-openldap-2.0.27-r3
deleted file mode 100644
index 06cad419992d..000000000000
--- a/net-nds/openldap/files/digest-openldap-2.0.27-r3
+++ /dev/null
@@ -1 +0,0 @@
-MD5 a1e6508c471dd47205a3492cf57110a6 openldap-2.0.27.tgz 1305050
diff --git a/net-nds/openldap/files/digest-openldap-2.1.12 b/net-nds/openldap/files/digest-openldap-2.1.12
deleted file mode 100644
index 16c9c9be876a..000000000000
--- a/net-nds/openldap/files/digest-openldap-2.1.12
+++ /dev/null
@@ -1 +0,0 @@
-MD5 23a38674ed6067a92b2f2c977f92a485 openldap-2.1.12.tgz 2057617
diff --git a/net-nds/openldap/files/digest-openldap-2.1.19 b/net-nds/openldap/files/digest-openldap-2.1.19
deleted file mode 100644
index 72f79ae27d0c..000000000000
--- a/net-nds/openldap/files/digest-openldap-2.1.19
+++ /dev/null
@@ -1 +0,0 @@
-MD5 e78402b3c0ef8b78aa00521a87f9f47b openldap-2.1.19.tgz 2031944
diff --git a/net-nds/openldap/files/digest-openldap-2.1.20 b/net-nds/openldap/files/digest-openldap-2.1.20
deleted file mode 100644
index b8819076cec8..000000000000
--- a/net-nds/openldap/files/digest-openldap-2.1.20
+++ /dev/null
@@ -1 +0,0 @@
-MD5 fe6d5f8571672e3107b42299a03e92ce openldap-2.1.20.tgz 2033727
diff --git a/net-nds/openldap/openldap-2.0.25-r1.ebuild b/net-nds/openldap/openldap-2.0.25-r1.ebuild
deleted file mode 100644
index a6b3d86900aa..000000000000
--- a/net-nds/openldap/openldap-2.0.25-r1.ebuild
+++ /dev/null
@@ -1,88 +0,0 @@
-# Copyright 1999-2003 Gentoo Technologies, Inc.
-# Distributed under the terms of the GNU General Public License v2
-# $Header: /var/cvsroot/gentoo-x86/net-nds/openldap/openldap-2.0.25-r1.ebuild,v 1.7 2003/02/13 15:13:24 vapier Exp $
-
-IUSE="ssl ipv6 sasl readline tcpd gdbm"
-
-S=${WORKDIR}/${P}
-DESCRIPTION="LDAP suite of application and development tools"
-SRC_URI="ftp://ftp.OpenLDAP.org/pub/OpenLDAP/openldap-release/${P}.tgz"
-HOMEPAGE="http://www.OpenLDAP.org/"
-
-SLOT="0"
-KEYWORDS="x86 ppc sparc "
-LICENSE="OPENLDAP"
-
-DEPEND="virtual/glibc
- >=sys-libs/ncurses-5.1
- tcpd? ( >=sys-apps/tcp-wrappers-7.6 )
- ssl? ( >=dev-libs/openssl-0.9.6 )
- readline? ( >=sys-libs/readline-4.1 )
- gdbm? ( >=sys-libs/gdbm-1.8.0 )
- sasl? ( >=dev-libs/cyrus-sasl-1.5.27 )"
-
-RDEPEND="virtual/glibc
- >=sys-libs/ncurses-5.1
- gdbm? ( >=sys-libs/gdbm-1.8.0 )"
-
-src_compile() {
- local myconf
-
- use tcpd && myconf="${myconf} --enable-wrappers" \
- || myconf="${myconf} --disable-wrappers"
- use ssl && myconf="${myconf} --with-tls" \
- || myconf="${myconf} --without-tls"
- use readline && myconf="${myconf} --with-readline" \
- || myconf="${myconf} --without-readline"
- use gdbm && myconf="${myconf} --enable-ldbm --with-ldbm-api=gdbm" \
- || myconf="${myconf} --disable-ldbm"
- use ipv6 && myconf="${myconf} --enable-ipv6" \
- || myconf="${myconf} --disable-ipv6"
- use sasl && myconf="${myconf} --enable-cyrus-sasl" \
- || myconf="${myconf} --disable-cyrus-sasl"
-
-
- ./configure --host=${CHOST} \
- --enable-passwd \
- --enable-shell \
- --enable-shared \
- --enable-static \
- --prefix=/usr \
- --sysconfdir=/etc \
- --localstatedir=/var/state/openldap \
- --mandir=/usr/share/man \
- --libexecdir=/usr/lib/openldap \
- ${myconf} || die "bad configure"
-
- make depend || die
- make || die
- cd tests ; make || die
-}
-
-src_install() {
- make prefix=${D}/usr \
- sysconfdir=${D}/etc/openldap \
- localstatedir=${D}/var/state/openldap \
- mandir=${D}/usr/share/man \
- libexecdir=${D}/usr/lib/openldap \
- install || die "install problem"
-
- #fix ${D} in manpages
- cd ${S}/doc/man
- make DESTDIR=${D} clean all install || die "install doc problem"
- cd ${S}
-
- dodoc ANNOUNCEMENT CHANGES COPYRIGHT README LICENSE
- docinto rfc ; dodoc doc/rfc/*.txt
- docinto devel ; dodoc doc/devel/*
-
- exeinto /etc/init.d
- newexe ${FILESDIR}/slapd.rc6 slapd
- newexe ${FILESDIR}/slurpd.rc6 slurpd
-
- cd ${D}/etc/openldap
- for i in *
- do
- dosed $i
- done
-}
diff --git a/net-nds/openldap/openldap-2.0.25-r2.ebuild b/net-nds/openldap/openldap-2.0.25-r2.ebuild
deleted file mode 100644
index d2a48df23792..000000000000
--- a/net-nds/openldap/openldap-2.0.25-r2.ebuild
+++ /dev/null
@@ -1,100 +0,0 @@
-# Copyright 1999-2003 Gentoo Technologies, Inc.
-# Distributed under the terms of the GNU General Public License v2
-# $Header: /var/cvsroot/gentoo-x86/net-nds/openldap/openldap-2.0.25-r2.ebuild,v 1.9 2003/05/14 08:56:51 liquidx Exp $
-
-# NOTE : DO NOT REMOVE this from portage because it will break default-1.0 profile
-
-IUSE="ssl tcpd sasl readline ipv6 berkdb gdbm ldap"
-
-S=${WORKDIR}/${P}
-DESCRIPTION="LDAP suite of application and development tools"
-SRC_URI="ftp://ftp.OpenLDAP.org/pub/OpenLDAP/openldap-release/${P}.tgz"
-HOMEPAGE="http://www.OpenLDAP.org/"
-
-SLOT="0"
-KEYWORDS="x86 ppc"
-LICENSE="OPENLDAP"
-
-DEPEND="virtual/glibc
- >=sys-libs/ncurses-5.1
- tcpd? ( >=sys-apps/tcp-wrappers-7.6 )
- ssl? ( >=dev-libs/openssl-0.9.6 )
- readline? ( >=sys-libs/readline-4.1 )
- sasl? ( >=dev-libs/cyrus-sasl-1.5.27 )
- berkdb? ( >=sys-libs/db-3.2.9 )
- gdbm? ( >=sys-libs/gdbm-1.8.0 )"
-
-RDEPEND="virtual/glibc
- >=sys-libs/ncurses-5.1
- gdbm? ( >=sys-libs/gdbm-1.8.0 )"
-
-src_compile() {
- local myconf
-
- use tcpd \
- && myconf="${myconf} --enable-wrappers" \
- || myconf="${myconf} --disable-wrappers"
-
- use ssl \
- && myconf="${myconf} --with-tls" \
- || myconf="${myconf} --without-tls"
-
- use readline \
- && myconf="${myconf} --with-readline" \
- || myconf="${myconf} --without-readline"
-
- if use berkdb; then
- myconf="${myconf} --enable-ldbm --with-ldbm-api=berkeley"
- elif use gdbm; then
- myconf="${myconf} --enable-ldbm --with-ldbm-api=gdbm"
- elif use ldap-none; then
- myconf="${myconf} --disable-ldbm"
- else
- myconf="${myconf} --enable-ldbm --with-ldbmi-api=auto"
- fi
- use ipv6 && myconf="${myconf} --enable-ipv6" \
- || myconf="${myconf} --disable-ipv6"
- use sasl && myconf="${myconf} --enable-cyrus-sasl" \
- || myconf="${myconf} --disable-cyrus-sasl"
-
-
- econf \
- --enable-passwd \
- --enable-shell \
- --enable-shared \
- --enable-static \
- --localstatedir=/var/state/openldap \
- --libexecdir=/usr/lib/openldap \
- ${myconf} || die "bad configure"
-
- make depend || die
- make || die
- cd tests ; make || die
-}
-
-src_install() {
- einstall \
- sysconfdir=${D}/etc/openldap \
- localstatedir=${D}/var/state/openldap \
- libexecdir=${D}/usr/lib/openldap \
- || die "install problem"
-
- #fix ${D} in manpages
- cd ${S}/doc/man
- make DESTDIR=${D} clean all install || die "install doc problem"
- cd ${S}
-
- dodoc ANNOUNCEMENT CHANGES COPYRIGHT README LICENSE
- docinto rfc ; dodoc doc/rfc/*.txt
- docinto devel ; dodoc doc/devel/*
-
- exeinto /etc/init.d
- newexe ${FILESDIR}/slapd.rc6 slapd
- newexe ${FILESDIR}/slurpd.rc6 slurpd
-
- cd ${D}/etc/openldap
- for i in *
- do
- dosed $i
- done
-}
diff --git a/net-nds/openldap/openldap-2.0.27-r2.ebuild b/net-nds/openldap/openldap-2.0.27-r2.ebuild
deleted file mode 100644
index faa9353f5051..000000000000
--- a/net-nds/openldap/openldap-2.0.27-r2.ebuild
+++ /dev/null
@@ -1,127 +0,0 @@
-# Copyright 1999-2003 Gentoo Technologies, Inc.
-# Distributed under the terms of the GNU General Public License v2
-# $Header: /var/cvsroot/gentoo-x86/net-nds/openldap/openldap-2.0.27-r2.ebuild,v 1.8 2003/06/11 00:49:20 msterret Exp $
-
-inherit eutils
-
-DESCRIPTION="LDAP suite of application and development tools"
-SRC_URI="ftp://ftp.OpenLDAP.org/pub/OpenLDAP/openldap-release/${P}.tgz"
-HOMEPAGE="http://www.OpenLDAP.org/"
-
-SLOT="0"
-KEYWORDS="~x86 ~ppc ~alpha"
-LICENSE="OPENLDAP"
-IUSE="ssl tcpd readline ipv6 gdbm ldap kerberos odbc"
-
-DEPEND="virtual/glibc
- >=sys-apps/sed-4
- >=sys-libs/ncurses-5.1
- >=sys-libs/db-3
- tcpd? ( >=sys-apps/tcp-wrappers-7.6 )
- ssl? ( >=dev-libs/openssl-0.9.6 )
- readline? ( >=sys-libs/readline-4.1 )
- gdbm? ( >=sys-libs/gdbm-1.8.0 )
- kerberos? ( >=app-crypt/mit-krb5-1.2.6 )
- odbc? ( dev-db/unixODBC )"
-RDEPEND="virtual/glibc
- >=sys-libs/ncurses-5.1
- gdbm? ( >=sys-libs/gdbm-1.8.0 )"
-
-MAKEOPTS="${MAKEOPTS} -j1"
-
-pkg_preinst() {
- if ! grep -q ^ldap: /etc/group
- then
- groupadd -g 439 ldap || die "problem adding group ldap"
- fi
- if ! grep -q ^ldap: /etc/passwd
- then
- useradd -u 439 -d /usr/lib/openldap -g ldap -s /dev/null ldap \
- || die "problem adding user ldap"
- fi
-}
-
-
-src_unpack() {
- unpack ${A}
- cd ${S}
- epatch ${FILESDIR}/kerberos-2.0.diff.bz2
-}
-
-src_compile() {
- local myconf
-
- myconf="`use_enable debug`"
-
- use kerberos \
- && myconf="${myconf} --with-kerberos --enable-kpasswd" \
- || myconf="${myconf} --without-kerberos --disable-kpasswd"
-
- use readline \
- && myconf="${myconf} --with-readline" \
- || myconf="${myconf} --without-readline"
-
- use ssl \
- && myconf="${myconf} --with-tls" \
- || myconf="${myconf} --without-tls"
-
- use tcpd \
- && myconf="${myconf} --enable-wrappers" \
- || myconf="${myconf} --disable-wrappers"
-
- use ipv6 \
- && myconf="${myconf} --enable-ipv6" \
- || myconf="${myconf} --disable-ipv6"
-
- use odbc \
- && myconf="${myconf} --enable-sql" \
- || myconf="${myconf} --disable-sql"
-
- econf \
- --libexecdir=/usr/lib/openldap \
- --enable-crypt \
- --enable-modules \
- --enable-phonetic \
- --enable-dynamic \
- --enable-ldap \
- --without-cyrus-sasl \
- --disable-spasswd \
- --enable-passwd \
- --enable-shell \
- --enable-slurpd \
- --enable-ldbm \
- --with-ldbm-api=auto \
- ${myconf} || die "configure failed"
-
- emake depend || die "make depend failed"
-
- emake || die "make failed"
-
- cd tests ; make || die "make tests failed"
-
-}
-
-src_install() {
-
- make DESTDIR=${D} install || die "make install failed"
-
- chown ldap:ldap ${D}/etc/openldap/slapd.conf
- dodir /var/lib/openldap-data
- chown ldap:ldap ${D}var/lib/openldap-data
-
- dodoc ANNOUNCEMENT CHANGES COPYRIGHT README LICENSE
- docinto rfc ; dodoc doc/rfc/*.txt
-
- exeinto /etc/init.d
- newexe ${FILESDIR}/slapd-2.1-r1.rc6 slapd
- newexe ${FILESDIR}/slurpd-2.1.rc6 slurpd
- insinto /etc/conf.d
- newins ${FILESDIR}/slapd-2.1.conf slapd.conf
-
- # manually remove /var/tmp references in .la
- # because it is packaged with an ancient libtool
- for x in ${D}/usr/lib/lib*.la; do
- sed -i -e "s:${D}::" ${x}
- done
-
-}
diff --git a/net-nds/openldap/openldap-2.0.27-r3.ebuild b/net-nds/openldap/openldap-2.0.27-r3.ebuild
deleted file mode 100644
index 0323f5a6869a..000000000000
--- a/net-nds/openldap/openldap-2.0.27-r3.ebuild
+++ /dev/null
@@ -1,150 +0,0 @@
-# Copyright 1999-2003 Gentoo Technologies, Inc.
-# Distributed under the terms of the GNU General Public License v2
-# $Header: /var/cvsroot/gentoo-x86/net-nds/openldap/openldap-2.0.27-r3.ebuild,v 1.5 2003/06/11 00:49:20 msterret Exp $
-
-inherit eutils
-
-IUSE="ssl tcpd readline ipv6 gdbm kerberos odbc"
-
-DESCRIPTION="LDAP suite of application and development tools"
-SRC_URI="ftp://ftp.OpenLDAP.org/pub/OpenLDAP/openldap-release/${P}.tgz"
-HOMEPAGE="http://www.OpenLDAP.org/"
-
-SLOT="0"
-KEYWORDS="~x86 ~ppc ~alpha ~sparc"
-LICENSE="OPENLDAP"
-
-DEPEND=">=sys-libs/ncurses-5.1
- >=sys-apps/sed-4
- =sys-libs/db-3*
- tcpd? ( >=sys-apps/tcp-wrappers-7.6 )
- ssl? ( >=dev-libs/openssl-0.9.6 )
- readline? ( >=sys-libs/readline-4.1 )
- gdbm? ( >=sys-libs/gdbm-1.8.0 )
- kerberos? ( >=app-crypt/mit-krb5-1.2.6 )
- odbc? ( dev-db/unixODBC )"
-
-RDEPEND="virtual/glibc
- >=sys-libs/ncurses-5.1
- gdbm? ( >=sys-libs/gdbm-1.8.0 )"
-
-MAKEOPTS="${MAKEOPTS} -j1"
-
-pkg_preinst() {
- if ! grep -q ^ldap: /etc/group
- then
- groupadd -g 439 ldap || die "problem adding group ldap"
- fi
- if ! grep -q ^ldap: /etc/passwd
- then
- useradd -u 439 -d /usr/lib/openldap -g ldap -s /dev/null ldap \
- || die "problem adding user ldap"
- fi
-}
-
-
-src_unpack() {
- unpack ${A}
- cd ${S}
- # never worked anyway ?
- epatch ${FILESDIR}/kerberos-2.0.diff.bz2
- # force the use of db3 only, db4 has api breakages
- epatch ${FILESDIR}/${P}-db3-gentoo.patch
-}
-
-src_compile() {
- local myconf
-
- # must enable debug for syslog'ing (#16131)
- myconf="--enable-debug --enable-syslog"
-
- use kerberos \
- && myconf="${myconf} --with-kerberos --enable-kpasswd" \
- || myconf="${myconf} --without-kerberos --disable-kpasswd"
-
- use readline \
- && myconf="${myconf} --with-readline" \
- || myconf="${myconf} --without-readline"
-
- use ssl \
- && myconf="${myconf} --with-tls" \
- || myconf="${myconf} --without-tls"
-
- use tcpd \
- && myconf="${myconf} --enable-wrappers" \
- || myconf="${myconf} --disable-wrappers"
-
- use ipv6 \
- && myconf="${myconf} --enable-ipv6" \
- || myconf="${myconf} --disable-ipv6"
-
- use odbc \
- && myconf="${myconf} --enable-sql" \
- || myconf="${myconf} --disable-sql"
-
- use gdbm \
- && myconf="${myconf} --enable-ldbm --with-ldbm-api=gdbm" \
- || myconf="${myconf} --enable-ldbm --with-ldbm-api=berkeley"
-
-
- econf \
- --libexecdir=/usr/lib/openldap \
- --enable-crypt \
- --enable-modules \
- --enable-phonetic \
- --enable-dynamic \
- --enable-ldap \
- --without-cyrus-sasl \
- --disable-spasswd \
- --enable-passwd \
- --enable-shell \
- --enable-slurpd \
- ${myconf} || die "configure failed"
-
- emake depend || die "make depend failed"
-
- emake || die "make failed"
-
- cd tests ; make || die "make tests failed"
-
-}
-
-src_install() {
-
- make DESTDIR=${D} install || die "make install failed"
-
- dodoc ANNOUNCEMENT CHANGES COPYRIGHT README LICENSE
- docinto rfc ; dodoc doc/rfc/*.txt
-
- # make state directories
- for x in data slurp ldbm; do
- keepdir /var/lib/openldap-${x}
- fowners ldap:ldap /var/lib/openldap-${x}
- fperms 0700 /var/lib/openldap-${x}
- done
-
- # manually remove /var/tmp references in .la
- # because it is packaged with an ancient libtool
- for x in ${D}/usr/lib/lib*.la; do
- sed -i -e "s:-L${S}[/]*libraries::" ${x}
- done
-
- # change slapd.pid location in configuration file
- keepdir /var/run/openldap
- fowners ldap:ldap /var/run/openldap
- fperms 0755 /var/run/openldap
- sed -i -e "s:/var/lib/slapd.pid:/var/run/openldap/slapd.pid:" ${D}/etc/openldap/slapd.conf
- sed -i -e "s:/var/lib/slapd.pid:/var/run/openldap/slapd.pid:" ${D}/etc/openldap/slapd.conf.default
- fowners root:ldap /etc/openldap/slapd.conf
- fperms 0640 /etc/openldap/slapd.conf
- fowners root:ldap /etc/openldap/slapd.conf.default
- fperms 0640 /etc/openldap/slapd.conf.default
-
- # install our own init scripts
- exeinto /etc/init.d
- newexe ${FILESDIR}/2.0/slapd slapd
- newexe ${FILESDIR}/2.0/slurpd slurpd
- insinto /etc/conf.d
- newins ${FILESDIR}/2.0/slapd.conf slapd.conf
-
-}
diff --git a/net-nds/openldap/openldap-2.0.27.ebuild b/net-nds/openldap/openldap-2.0.27.ebuild
index 23fadbdab6cb..1030fe09fb8f 100644
--- a/net-nds/openldap/openldap-2.0.27.ebuild
+++ b/net-nds/openldap/openldap-2.0.27.ebuild
@@ -1,13 +1,13 @@
# Copyright 1999-2003 Gentoo Technologies, Inc.
# Distributed under the terms of the GNU General Public License v2
-# $Header: /var/cvsroot/gentoo-x86/net-nds/openldap/openldap-2.0.27.ebuild,v 1.9 2003/06/19 19:10:15 wwoods Exp $
+# $Header: /var/cvsroot/gentoo-x86/net-nds/openldap/openldap-2.0.27.ebuild,v 1.10 2003/06/21 15:59:02 seemant Exp $
DESCRIPTION="LDAP suite of application and development tools"
SRC_URI="ftp://ftp.OpenLDAP.org/pub/OpenLDAP/openldap-release/${P}.tgz"
HOMEPAGE="http://www.OpenLDAP.org/"
SLOT="0"
-KEYWORDS="x86 ppc alpha"
+KEYWORDS="x86 ppc sparc alpha"
LICENSE="OPENLDAP"
IUSE="ssl tcpd readline ipv6 gdbm ldap kerberos odbc"
diff --git a/net-nds/openldap/openldap-2.1.12.ebuild b/net-nds/openldap/openldap-2.1.12.ebuild
deleted file mode 100644
index a51490634340..000000000000
--- a/net-nds/openldap/openldap-2.1.12.ebuild
+++ /dev/null
@@ -1,126 +0,0 @@
-# Copyright 1999-2003 Gentoo Technologies, Inc.
-# Distributed under the terms of the GNU General Public License v2
-# $Header: /var/cvsroot/gentoo-x86/net-nds/openldap/openldap-2.1.12.ebuild,v 1.4 2003/06/06 23:58:22 rphillips Exp $
-
-IUSE="ssl tcpd readline ipv6 gdbm ldap sasl kerberos odbc"
-S=${WORKDIR}/${P}
-DESCRIPTION="LDAP suite of application and development tools"
-SRC_URI="ftp://ftp.OpenLDAP.org/pub/OpenLDAP/openldap-release/${P}.tgz"
-HOMEPAGE="http://www.OpenLDAP.org/"
-SLOT="0"
-KEYWORDS="~x86 -ppc"
-LICENSE="OPENLDAP"
-
-DEPEND="virtual/glibc
- >=sys-libs/ncurses-5.1
- >=sys-libs/readline-4.2a
- >=sys-libs/db-4.0.14
- >=net-libs/openslp-1.0.9
- tcpd? ( >=sys-apps/tcp-wrappers-7.6 )
- ssl? ( >=dev-libs/openssl-0.9.6 )
- readline? ( >=sys-libs/readline-4.1 )
- gdbm? ( >=sys-libs/gdbm-1.8.0 )
- sasl? ( >=dev-libs/cyrus-sasl-2.1.7-r3 )
- kerberos? ( >=app-crypt/mit-krb5-1.2.6 )
- odbc? ( dev-db/unixODBC )"
-RDEPEND="virtual/glibc
- >=sys-libs/ncurses-5.1
- gdbm? ( >=sys-libs/gdbm-1.8.0 )"
-
-inherit eutils
-
-pkg_preinst() {
- if ! grep -q ^ldap: /etc/group
- then
- groupadd -g 439 ldap || die "problem adding group ldap"
- fi
- if ! grep -q ^ldap: /etc/passwd
- then
- useradd -u 439 -d /usr/lib/openldap -g ldap -s /dev/null ldap \
- || die "problem adding user ldap"
- fi
-}
-
-
-src_compile() {
-
- epatch ${FILESDIR}/kerberos-2.1.diff.bz2 || die
-
- local myconf
-
- if [ -z "$DEBUGBUILD" ]; then
- myconf="--enable-debug"
- else
- myconf="--disable-debug"
- fi
-
- use sasl \
- && myconf="${myconf} --with-cyrus-sasl --enable-spasswd" \
- || myconf="${myconf} --without-cyrus-sasl --disable-spasswd"
-
- use kerberos \
- && myconf="${myconf} --with-kerberos --enable-kpasswd" \
- || myconf="${myconf} --without-kerberos --disable-kpasswd"
-
- use readline \
- && myconf="${myconf} --with-readline" \
- || myconf="${myconf} --without-readline"
-
- use ssl \
- && myconf="${myconf} --with-tls" \
- || myconf="${myconf} --without-tls"
-
- use tcpd \
- && myconf="${myconf} --enable-wrappers" \
- || myconf="${myconf} --disable-wrappers"
-
- use ipv6 && myconf="${myconf} --enable-ipv6" \
- || myconf="${myconf} --disable-ipv6"
-
- use odbc && myconf="${myconf} --enable-sql" \
- || myconf="${myconf} --disable-sql"
-
- econf \
- --libexecdir=/usr/lib/openldap \
- --enable-crypt \
- --enable-dynamic \
- --enable-lmpasswd \
- --enable-modules \
- --enable-phonetic \
- --enable-rewrite \
- --enable-slp \
- --enable-ldap \
- --enable-meta \
- --enable-monitor \
- --enable-passwd \
- --enable-perl \
- --enable-shell \
- --enable-slurpd \
- --enable-ldbm \
- --with-ldbm-api=auto \
- ${myconf} || die "configure failed"
-
- make depend || die "make depend failed"
-
- make || die "make failed"
-
- cd tests ; make || die "make tests failed"
-
-}
-
-src_install() {
- make DESTDIR=${D} install || die "make install failed"
-
- chown ldap:ldap ${D}/etc/openldap/slapd.conf
- dodir /var/lib/openldap-data
- chown ldap:ldap ${D}var/lib/openldap-data
-
- dodoc ANNOUNCEMENT CHANGES COPYRIGHT README LICENSE
- docinto rfc ; dodoc doc/rfc/*.txt
-
- exeinto /etc/init.d
- newexe ${FILESDIR}/slapd-2.1-r1.rc6 slapd
- newexe ${FILESDIR}/slurpd-2.1.rc6 slurpd
- insinto /etc/conf.d
- newins ${FILESDIR}/slapd-2.1.conf slapd.conf
-}
diff --git a/net-nds/openldap/openldap-2.1.19.ebuild b/net-nds/openldap/openldap-2.1.19.ebuild
deleted file mode 100644
index 2e086fd6936d..000000000000
--- a/net-nds/openldap/openldap-2.1.19.ebuild
+++ /dev/null
@@ -1,151 +0,0 @@
-# Copyright 1999-2003 Gentoo Technologies, Inc.
-# Distributed under the terms of the GNU General Public License v2
-# $Header: /var/cvsroot/gentoo-x86/net-nds/openldap/openldap-2.1.19.ebuild,v 1.4 2003/06/11 00:49:20 msterret Exp $
-
-IUSE="ssl tcpd readline ipv6 gdbm sasl kerberos odbc perl slp"
-
-inherit eutils
-
-DESCRIPTION="LDAP suite of application and development tools"
-SRC_URI="ftp://ftp.OpenLDAP.org/pub/OpenLDAP/openldap-release/${P}.tgz"
-HOMEPAGE="http://www.OpenLDAP.org/"
-
-SLOT="0"
-KEYWORDS="~x86 -ppc"
-LICENSE="OPENLDAP"
-
-DEPEND=">=sys-libs/ncurses-5.1
- >=sys-apps/sed-4
- >=sys-libs/db-4.0.14
- tcpd? ( >=sys-apps/tcp-wrappers-7.6 )
- ssl? ( >=dev-libs/openssl-0.9.6 )
- readline? ( >=sys-libs/readline-4.1 )
- gdbm? ( >=sys-libs/gdbm-1.8.0 )
- sasl? ( >=dev-libs/cyrus-sasl-2.1.7-r3 )
- kerberos? ( >=app-crypt/mit-krb5-1.2.6 )
- odbc? ( dev-db/unixODBC )
- slp? ( >=net-libs/openslp-1.0 )
- perl? ( >=dev-lang/perl-5.6 )"
-
-pkg_preinst() {
- if ! grep -q ^ldap: /etc/group
- then
- groupadd -g 439 ldap || die "problem adding group ldap"
- fi
- if ! grep -q ^ldap: /etc/passwd
- then
- useradd -u 439 -d /usr/lib/openldap -g ldap -s /dev/null ldap \
- || die "problem adding user ldap"
- fi
-}
-
-
-src_compile() {
-
- local myconf
-
- # enable debugging to syslog
- myconf="--enable-debug --enable-syslog"
- # enable slapd/slurpd servers
- myconf="${myconf} --enable-ldap"
- myconf="${myconf} --enable-slapd --enable-slurpd"
-
- use ipv6 \
- && myconf="${myconf} --enable-ipv6" \
- || myconf="${myconf} --disable-ipv6"
-
- use sasl \
- && myconf="${myconf} --with-cyrus-sasl --enable-spasswd" \
- || myconf="${myconf} --without-cyrus-sasl --disable-spasswd"
-
- use kerberos \
- && myconf="${myconf} --with-kerberos --enable-kpasswd" \
- || myconf="${myconf} --without-kerberos --disable-kpasswd"
-
- use readline \
- && myconf="${myconf} --with-readline" \
- || myconf="${myconf} --without-readline"
-
- use ssl \
- && myconf="${myconf} --with-tls" \
- || myconf="${myconf} --without-tls"
-
- # slapd options
-
- use tcpd \
- && myconf="${myconf} --enable-wrappers" \
- || myconf="${myconf} --disable-wrappers"
-
- use odbc \
- && myconf="${myconf} --enable-sql" \
- || myconf="${myconf} --disable-sql"
-
- use gdbm \
- && myconf="${myconf} --enable-ldbm --disable-bdb --with-ldbm-api=gdbm" \
- || myconf="${myconf} --enable-ldbm --enable-bdb --with-ldbm-api=berkeley"
-
- use perl \
- && myconf="${myconf} --enable-perl" \
- || myconf="${myconf} --disable-perl"
-
- use slp \
- && myconf="${myconf} --enable-slp" \
- || myconf="${myconf} --disable-slp"
-
- myconf="${myconf} --enable-dynamic --enable-modules"
- myconf="${myconf} --enable-rewrite --enable-rlookups"
- myconf="${myconf} --enable-meta --enable-monitor"
- myconf="${myconf} --enable-null --enable-shell"
-
- # disabled options
- # --enable-bdb --with-bdb-module=dynamic
- # --enable-dnsserv --with-dnsserv-module=dynamic
-
- econf \
- --libexecdir=/usr/lib/openldap \
- ${myconf} || die "configure failed"
-
- make depend || die "make depend failed"
- make || die "make failed"
- #cd tests ; make || die "make tests failed"
-
-}
-
-src_install() {
- make DESTDIR=${D} install || die "make install failed"
-
- dodoc ANNOUNCEMENT CHANGES COPYRIGHT README LICENSE
- docinto rfc ; dodoc doc/rfc/*.txt
-
- # make state directories
- for x in data slurp ldbm; do
- keepdir /var/lib/openldap-${x}
- fowners ldap:ldap /var/lib/openldap-${x}
- fperms 0700 /var/lib/openldap-${x}
- done
-
- # manually remove /var/tmp references in .la
- # because it is packaged with an ancient libtool
- for x in ${D}/usr/lib/lib*.la; do
- sed -i -e "s:-L${S}[/]*libraries::" ${x}
- done
-
- # change slapd.pid location in configuration file
- keepdir /var/run/openldap
- fowners ldap:ldap /var/run/openldap
- fperms 0755 /var/run/openldap
- sed -i -e "s:/var/lib/slapd.pid:/var/run/openldap/slapd.pid:" ${D}/etc/openldap/slapd.conf
- sed -i -e "s:/var/lib/slapd.pid:/var/run/openldap/slapd.pid:" ${D}/etc/openldap/slapd.conf.default
- fowners root:ldap /etc/openldap/slapd.conf
- fperms 0640 /etc/openldap/slapd.conf
- fowners root:ldap /etc/openldap/slapd.conf.default
- fperms 0640 /etc/openldap/slapd.conf.default
-
- # install our own init scripts
- exeinto /etc/init.d
- newexe ${FILESDIR}/2.0/slapd slapd
- newexe ${FILESDIR}/2.0/slurpd slurpd
- insinto /etc/conf.d
- newins ${FILESDIR}/2.0/slapd.conf slapd.conf
-
-}
diff --git a/net-nds/openldap/openldap-2.1.20.ebuild b/net-nds/openldap/openldap-2.1.20.ebuild
deleted file mode 100644
index 177c2fc4365e..000000000000
--- a/net-nds/openldap/openldap-2.1.20.ebuild
+++ /dev/null
@@ -1,183 +0,0 @@
-# Copyright 1999-2003 Gentoo Technologies, Inc.
-# Distributed under the terms of the GNU General Public License v2
-# $Header: /var/cvsroot/gentoo-x86/net-nds/openldap/openldap-2.1.20.ebuild,v 1.5 2003/06/14 17:51:14 raker Exp $
-
-IUSE="ssl tcpd readline ipv6 gdbm sasl kerberos odbc perl slp"
-
-inherit eutils
-
-DESCRIPTION="LDAP suite of application and development tools"
-SRC_URI="ftp://ftp.OpenLDAP.org/pub/OpenLDAP/openldap-release/${P}.tgz"
-HOMEPAGE="http://www.OpenLDAP.org/"
-
-SLOT="0"
-KEYWORDS="~x86 -ppc"
-LICENSE="OPENLDAP"
-
-DEPEND=">=sys-libs/ncurses-5.1
- >=sys-apps/sed-4
- berkdb? ( >=sys-libs/db-4.0.14 )
- tcpd? ( >=sys-apps/tcp-wrappers-7.6 )
- ssl? ( >=dev-libs/openssl-0.9.6 )
- readline? ( >=sys-libs/readline-4.1 )
- gdbm? ( >=sys-libs/gdbm-1.8.0 )
- sasl? ( >=dev-libs/cyrus-sasl-2.1.7-r3 )
- kerberos? ( >=app-crypt/mit-krb5-1.2.6 )
- odbc? ( dev-db/unixODBC )
- slp? ( >=net-libs/openslp-1.0 )
- perl? ( >=dev-lang/perl-5.6 )"
-
-pkg_preinst() {
- if ! grep -q ^ldap: /etc/group
- then
- groupadd -g 439 ldap || die "problem adding group ldap"
- fi
- if ! grep -q ^ldap: /etc/passwd
- then
- useradd -u 439 -d /usr/lib/openldap -g ldap -s /dev/null ldap \
- || die "problem adding user ldap"
- fi
-}
-
-src_unpack() {
- unpack ${A}
- # According to MDK, the link order needs to be changed so that
- # on systems w/ MD5 passwords the system crypt library is used
- # (the net result is that "passwd" can be used to change ldap passwords w/
- # proper pam support)
- sed -ie 's/$(SECURITY_LIBS) $(LDIF_LIBS) $(LUTIL_LIBS)/$(LUTIL_LIBS) $(SECURITY_LIBS) $(LDIF_LIBS)/' ${S}/servers/slapd/Makefile.in
-}
-
-src_compile() {
-
- local myconf
-
- # enable debugging to syslog
- myconf="--enable-debug --enable-syslog"
- # enable slapd/slurpd servers
- myconf="${myconf} --enable-ldap"
- myconf="${myconf} --enable-slapd --enable-slurpd"
-
- use crypt \
- && myconf="${myconf} --enable-crypt" \
- || myconf="${myconf} --disable-crypt"
-
- use ipv6 \
- && myconf="${myconf} --enable-ipv6" \
- || myconf="${myconf} --disable-ipv6"
-
- use sasl \
- && myconf="${myconf} --with-cyrus-sasl --enable-spasswd" \
- || myconf="${myconf} --without-cyrus-sasl --disable-spasswd"
-
- use kerberos \
- && myconf="${myconf} --with-kerberos --enable-kpasswd" \
- || myconf="${myconf} --without-kerberos --disable-kpasswd"
-
- use readline \
- && myconf="${myconf} --with-readline" \
- || myconf="${myconf} --without-readline"
-
- use ssl \
- && myconf="${myconf} --with-tls" \
- || myconf="${myconf} --without-tls"
-
- # slapd options
-
- use tcpd \
- && myconf="${myconf} --enable-wrappers" \
- || myconf="${myconf} --disable-wrappers"
-
- use odbc \
- && myconf="${myconf} --enable-sql" \
- || myconf="${myconf} --disable-sql"
-
- use berkdb \
- && myconf="${myconf} --enable-ldbm --enable-bdb --with-ldbm-api=berkeley"
-
- # only turn off bdb if berkdb is not in USE
- use gdbm && [ ! `use berkdb` ] \
- && myconf="${myconf} --enable-ldbm --disable-bdb --with-ldbm-api=gdbm" \
- || myconf="${myconf} --enable-ldbm --enable-bdb --with-ldbm-api=berkeley"
-
- use perl \
- && myconf="${myconf} --enable-perl" \
- || myconf="${myconf} --disable-perl"
-
- use slp \
- && myconf="${myconf} --enable-slp" \
- || myconf="${myconf} --disable-slp"
-
- myconf="${myconf} --enable-dynamic --enable-modules"
- myconf="${myconf} --enable-rewrite --enable-rlookups"
- myconf="${myconf} --enable-meta --enable-monitor"
- myconf="${myconf} --enable-null --enable-shell"
-
- # disabled options
- # --enable-bdb --with-bdb-module=dynamic
- # --enable-dnsserv --with-dnsserv-module=dynamic
-
- econf \
- --libexecdir=/usr/lib/openldap \
- ${myconf} || die "configure failed"
-
- make depend || die "make depend failed"
- make || die "make failed"
- #cd tests ; make || die "make tests failed"
-
-}
-
-src_install() {
- make DESTDIR=${D} install || die "make install failed"
-
- dodoc ANNOUNCEMENT CHANGES COPYRIGHT README LICENSE
- docinto rfc ; dodoc doc/rfc/*.txt
-
- # make state directories
- for x in data slurp ldbm; do
- keepdir /var/lib/openldap-${x}
- fowners ldap:ldap /var/lib/openldap-${x}
- fperms 0700 /var/lib/openldap-${x}
- done
-
- # manually remove /var/tmp references in .la
- # because it is packaged with an ancient libtool
- for x in ${D}/usr/lib/lib*.la; do
- sed -i -e "s:-L${S}[/]*libraries::" ${x}
- done
-
- # change slapd.pid location in configuration file
- keepdir /var/run/openldap
- fowners ldap:ldap /var/run/openldap
- fperms 0755 /var/run/openldap
- sed -i -e "s:/var/lib/slapd.pid:/var/run/openldap/slapd.pid:" ${D}/etc/openldap/slapd.conf
- sed -i -e "s:/var/lib/slapd.pid:/var/run/openldap/slapd.pid:" ${D}/etc/openldap/slapd.conf.default
- fowners root:ldap /etc/openldap/slapd.conf
- fperms 0640 /etc/openldap/slapd.conf
- fowners root:ldap /etc/openldap/slapd.conf.default
- fperms 0640 /etc/openldap/slapd.conf.default
-
- # install our own init scripts
- exeinto /etc/init.d
- newexe ${FILESDIR}/2.0/slapd slapd
- newexe ${FILESDIR}/2.0/slurpd slurpd
- insinto /etc/conf.d
- newins ${FILESDIR}/2.0/slapd.conf slapd
-
- # install MDK's ssl cert script
- dodir /etc/openldap/ssl
- exeinto /etc/openldap/ssl
- doexe ${FILESDIR}/gencert.sh
-
-}
-
-pkg_postinst() {
- # make a self-signed ssl cert (if there isn't one there already)
- if [ ! -e /etc/openldap/ssl/ldap.pem ]
- then
- cd /etc/openldap/ssl
- yes "" | sh gencert.sh
- chmod 640 ldap.pem
- chown root.ldap ldap.pem
- fi
-}
diff --git a/net-nds/openldap/openldap-2.1.21.ebuild b/net-nds/openldap/openldap-2.1.21.ebuild
index 8c3561ce4bda..fab162d9e198 100644
--- a/net-nds/openldap/openldap-2.1.21.ebuild
+++ b/net-nds/openldap/openldap-2.1.21.ebuild
@@ -1,6 +1,6 @@
# Copyright 1999-2003 Gentoo Technologies, Inc.
# Distributed under the terms of the GNU General Public License v2
-# $Header: /var/cvsroot/gentoo-x86/net-nds/openldap/openldap-2.1.21.ebuild,v 1.1 2003/06/14 17:51:14 raker Exp $
+# $Header: /var/cvsroot/gentoo-x86/net-nds/openldap/openldap-2.1.21.ebuild,v 1.2 2003/06/21 15:59:02 seemant Exp $
IUSE="ssl tcpd readline ipv6 gdbm sasl kerberos odbc perl slp"
@@ -11,7 +11,7 @@ SRC_URI="ftp://ftp.OpenLDAP.org/pub/OpenLDAP/openldap-release/${P}.tgz"
HOMEPAGE="http://www.OpenLDAP.org/"
SLOT="0"
-KEYWORDS="~x86 -ppc"
+KEYWORDS="~x86 -ppc ~sparc ~alpha"
LICENSE="OPENLDAP"
DEPEND=">=sys-libs/ncurses-5.1