summaryrefslogtreecommitdiff
diff options
context:
space:
mode:
authorMichael Sterrett <msterret@gentoo.org>2003-06-11 00:49:26 +0000
committerMichael Sterrett <msterret@gentoo.org>2003-06-11 00:49:26 +0000
commitc8359b0251f57d8f0b0cb617b0d6994df5553d08 (patch)
treeb9c3e5163b794cbd7833b8dc684d0adbf184e5ec /net-nds
parentremove old (diff)
downloadgentoo-2-c8359b0251f57d8f0b0cb617b0d6994df5553d08.tar.gz
gentoo-2-c8359b0251f57d8f0b0cb617b0d6994df5553d08.tar.bz2
gentoo-2-c8359b0251f57d8f0b0cb617b0d6994df5553d08.zip
DEPEND on sed >= 4
Diffstat (limited to 'net-nds')
-rw-r--r--net-nds/openldap/ChangeLog22
-rw-r--r--net-nds/openldap/Manifest44
-rw-r--r--net-nds/openldap/openldap-2.0.27-r2.ebuild5
-rw-r--r--net-nds/openldap/openldap-2.0.27-r3.ebuild9
-rw-r--r--net-nds/openldap/openldap-2.0.27-r4.ebuild9
-rw-r--r--net-nds/openldap/openldap-2.1.19.ebuild13
-rw-r--r--net-nds/openldap/openldap-2.1.20.ebuild17
7 files changed, 62 insertions, 57 deletions
diff --git a/net-nds/openldap/ChangeLog b/net-nds/openldap/ChangeLog
index 2471a2381db0..fae2e12409ed 100644
--- a/net-nds/openldap/ChangeLog
+++ b/net-nds/openldap/ChangeLog
@@ -1,6 +1,6 @@
# ChangeLog for net-nds/openldap
# Copyright 2002-2003 Gentoo Technologies, Inc.; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/net-nds/openldap/ChangeLog,v 1.34 2003/05/28 20:12:09 g2boojum Exp $
+# $Header: /var/cvsroot/gentoo-x86/net-nds/openldap/ChangeLog,v 1.35 2003/06/11 00:49:20 msterret Exp $
*openldap-2.0.27-r4 (28 May 2003)
@@ -32,13 +32,13 @@
- wrong pid file directory in both config and init.d (#13057)
- debugging enabled for syslogging (#16131)
- version bumped 2.1 series and omit redundant kerberos patch (#16341)
- - fixed /var/tmp paths in *.la (#12084)
+ - fixed /var/tmp paths in *.la (#12084)
*openldap-2.0.27-r3 (11 May 2003)
11 May 2003; Alastair Tse <liquidx@gentoo.org> openldap-2.0.27-r3.ebuild,
files/2.0/slapd, files/2.0/slapd.conf, files/2.0/slurpd:
-
+
wholesale changes to how this ebuild is installed. fixes :
- wrong pid file directory in both config and init.d (#13057)
- debugging enabled for syslogging (#16131)
@@ -97,7 +97,7 @@
Version bump.
06 Dec 2002; Rodney Rees <manson@gentoo.org> : changed sparc ~sparc keywords
-
+
03 Dec 2002; Will Woods <wwoods@gentoo.org> openldap-1.2.13-r6.ebuild:
Added ~alpha keyword and src_unpack() with gnuconfig_update.
@@ -125,8 +125,8 @@
Removed sasl support as saslv2 support is not complete in this and
causes a circular dependancy with cyrus-sasl. cyrus-sasl still has
ldap support built in.
-
- 21 Sept 2002; Grant Goodyear <g2boojum@gentoo.org> openldap-2.0.25-r3.ebuild
+
+ 21 Sept 2002; Grant Goodyear <g2boojum@gentoo.org> openldap-2.0.25-r3.ebuild
Replaced entire make install section w/ "make DESTDIR=${D} install".
The previous version was putting ${D} in the /etc/openldap files, and
the simple fix seems to have solved the problem. I also checked, and
@@ -134,12 +134,12 @@
Seemant's fix.
*openldap-2.0.25-r2 (15 Aug 2002)
-
- 16 Sep 2002; Seemant Kulleen <seemant@gentoo.org> openldap-2.0.25-r2.ebuild
+
+ 16 Sep 2002; Seemant Kulleen <seemant@gentoo.org> openldap-2.0.25-r2.ebuild
Fixed sysconfdir to /etc so that config files go into the /etc/openldap
directory instead of /etc/openldap/openldap. Thanks to:
gdjohn@egregious.org.uk (Gareth John) in bug #7986
-
+
07 Sep 2002; Seemant Kulleen <seemant@gentoo.org>
openldap-2.0.25-r2.ebuild :
Fixed the use flags so that they are not prefixed with "ldap-" as
@@ -153,8 +153,8 @@
*openldap-2.0.25-r1 (29 Jul 2002)
- 12 Aug 2002; Mark Guertin <gerk@gentoo.org> :
- Added ppc to keywords
+ 12 Aug 2002; Mark Guertin <gerk@gentoo.org> :
+ Added ppc to keywords
29 Jul 2002; Nick Hadaway <raker@gentoo.org>
openldap-2.0.25-r1, files/slapd.rc6, files/digest-openldap-2.0.25-r1 :
diff --git a/net-nds/openldap/Manifest b/net-nds/openldap/Manifest
index 25e5998493f5..7006863d3f54 100644
--- a/net-nds/openldap/Manifest
+++ b/net-nds/openldap/Manifest
@@ -1,32 +1,32 @@
-MD5 d4c37d00c3a8c5ce6ab9eacd4b5b4a66 openldap-2.1.19.ebuild 4267
-MD5 d241920e665cd6a59c28f61adc759e8f openldap-2.1.20.ebuild 5273
-MD5 c2c34f94c7826e325e1d114aaf17cd1e openldap-2.0.25-r2.ebuild 2583
-MD5 330df16ec5d030f7589969be555d7b0a openldap-2.0.27-r3.ebuild 3899
-MD5 a4010ca341fd815df8a6875a8fe289ef openldap-2.0.27.ebuild 2306
+MD5 87620c2148de8bd087978d0ac249814a ChangeLog 8207
MD5 7e223bf5e395fd7b935ed34f7833724a openldap-2.0.25-r1.ebuild 2420
-MD5 fff1c376523766e56dcb20916ee25919 openldap-2.0.27-r2.ebuild 3025
-MD5 723f02b57b67b7ccb28d48607c7abebb openldap-2.1.12.ebuild 3337
-MD5 e4a21e7e775f94d2cbb2470401caad7f ChangeLog 8307
-MD5 f30716954f484922b7462c4d6f282190 openldap-2.0.27-r4.ebuild 4776
-MD5 44c7dbcfe29bc1df9e576e5010c4674f files/slapd-2.1.conf 251
+MD5 1dd0b58c9536e8b869458bb755671bf0 openldap-2.0.27-r3.ebuild 3921
+MD5 64852ab3a70cd145c0c2c26df950a160 openldap-2.1.19.ebuild 4283
+MD5 c2c34f94c7826e325e1d114aaf17cd1e openldap-2.0.25-r2.ebuild 2583
+MD5 7dcaf1334f954817aee891ffb51db8f4 openldap-2.0.27-r2.ebuild 3047
+MD5 455636add4e308ff6dcfdd873ee638d7 openldap-2.0.27.ebuild 2314
+MD5 196f3a6a062cb18c6d2b8ab686a2157e openldap-2.1.20.ebuild 5287
+MD5 0660f8517150bb85efa7442e785449b2 openldap-2.1.12.ebuild 3342
+MD5 44504b7fefa587532782f057a83ba290 openldap-2.0.27-r4.ebuild 4795
+MD5 bc676758f2d1726b75e1d04fd936d029 files/digest-openldap-2.0.27-r3 65
MD5 32822e9d47a48af3b1da7e5a3c5c6229 files/digest-openldap-2.0.25-r1 65
+MD5 cc41a12a9b455803861b9919a0b86d55 files/digest-openldap-2.1.19 65
+MD5 bc676758f2d1726b75e1d04fd936d029 files/digest-openldap-2.0.27 65
MD5 32822e9d47a48af3b1da7e5a3c5c6229 files/digest-openldap-2.0.25-r2 65
MD5 bc676758f2d1726b75e1d04fd936d029 files/digest-openldap-2.0.27-r2 65
-MD5 bc676758f2d1726b75e1d04fd936d029 files/digest-openldap-2.0.27-r3 65
-MD5 bc676758f2d1726b75e1d04fd936d029 files/digest-openldap-2.0.27-r4 65
-MD5 2f3032e2a972520d1a5d428e11a6eb82 files/openldap-2.0.27-db3-gentoo.patch 5995
+MD5 d2c6433b373280aa1ad949d7626986cc files/digest-openldap-2.1.20 65
+MD5 bd86dfd482d437884ca6305acc3aa2a1 files/digest-openldap-2.1.12 65
MD5 8da86adedbe551c680dd6e102dfc303d files/gencert.sh 3505
-MD5 460d3869f98a805e246ce497ac7f5dc5 files/slapd-2.1.rc6 614
-MD5 a10c9fd548df5774f91a6a10ed604041 files/slurpd-2.1.rc6 508
-MD5 b6dfea76b039b194c4f403d9e7cebde0 files/slapd-2.1-r1.rc6 709
MD5 8a8a025bf2de63f76d33f244624c3851 files/kerberos-2.0.diff.bz2 385
-MD5 bc676758f2d1726b75e1d04fd936d029 files/digest-openldap-2.0.27 65
-MD5 bd86dfd482d437884ca6305acc3aa2a1 files/digest-openldap-2.1.12 65
-MD5 cc41a12a9b455803861b9919a0b86d55 files/digest-openldap-2.1.19 65
-MD5 d2c6433b373280aa1ad949d7626986cc files/digest-openldap-2.1.20 65
+MD5 1de3e9592a8549c165bd43ba11b887f4 files/kerberos-2.1.diff.bz2 402
+MD5 b6dfea76b039b194c4f403d9e7cebde0 files/slapd-2.1-r1.rc6 709
+MD5 44c7dbcfe29bc1df9e576e5010c4674f files/slapd-2.1.conf 251
+MD5 460d3869f98a805e246ce497ac7f5dc5 files/slapd-2.1.rc6 614
MD5 b7f252f92c11c2041e7bc864c344ecf1 files/slapd.rc6 591
+MD5 a10c9fd548df5774f91a6a10ed604041 files/slurpd-2.1.rc6 508
MD5 427c91c528ea2cc1719df18d5339706f files/slurpd.rc6 504
-MD5 1de3e9592a8549c165bd43ba11b887f4 files/kerberos-2.1.diff.bz2 402
-MD5 0ca38c285b94f57088a73fedcecb9e34 files/2.0/slapd 615
+MD5 2f3032e2a972520d1a5d428e11a6eb82 files/openldap-2.0.27-db3-gentoo.patch 5995
+MD5 bc676758f2d1726b75e1d04fd936d029 files/digest-openldap-2.0.27-r4 65
MD5 44c7dbcfe29bc1df9e576e5010c4674f files/2.0/slapd.conf 251
+MD5 0ca38c285b94f57088a73fedcecb9e34 files/2.0/slapd 615
MD5 80adb9dc3133bd47fbc1168fd29788ee files/2.0/slurpd 505
diff --git a/net-nds/openldap/openldap-2.0.27-r2.ebuild b/net-nds/openldap/openldap-2.0.27-r2.ebuild
index bfe27e7abd4f..faa9353f5051 100644
--- a/net-nds/openldap/openldap-2.0.27-r2.ebuild
+++ b/net-nds/openldap/openldap-2.0.27-r2.ebuild
@@ -1,6 +1,6 @@
# Copyright 1999-2003 Gentoo Technologies, Inc.
# Distributed under the terms of the GNU General Public License v2
-# $Header: /var/cvsroot/gentoo-x86/net-nds/openldap/openldap-2.0.27-r2.ebuild,v 1.7 2003/06/06 23:58:22 rphillips Exp $
+# $Header: /var/cvsroot/gentoo-x86/net-nds/openldap/openldap-2.0.27-r2.ebuild,v 1.8 2003/06/11 00:49:20 msterret Exp $
inherit eutils
@@ -14,6 +14,7 @@ LICENSE="OPENLDAP"
IUSE="ssl tcpd readline ipv6 gdbm ldap kerberos odbc"
DEPEND="virtual/glibc
+ >=sys-apps/sed-4
>=sys-libs/ncurses-5.1
>=sys-libs/db-3
tcpd? ( >=sys-apps/tcp-wrappers-7.6 )
@@ -44,7 +45,7 @@ pkg_preinst() {
src_unpack() {
unpack ${A}
cd ${S}
- epatch ${FILESDIR}/kerberos-2.0.diff.bz2
+ epatch ${FILESDIR}/kerberos-2.0.diff.bz2
}
src_compile() {
diff --git a/net-nds/openldap/openldap-2.0.27-r3.ebuild b/net-nds/openldap/openldap-2.0.27-r3.ebuild
index 851a128f928a..0323f5a6869a 100644
--- a/net-nds/openldap/openldap-2.0.27-r3.ebuild
+++ b/net-nds/openldap/openldap-2.0.27-r3.ebuild
@@ -1,6 +1,6 @@
# Copyright 1999-2003 Gentoo Technologies, Inc.
# Distributed under the terms of the GNU General Public License v2
-# $Header: /var/cvsroot/gentoo-x86/net-nds/openldap/openldap-2.0.27-r3.ebuild,v 1.4 2003/06/06 23:58:22 rphillips Exp $
+# $Header: /var/cvsroot/gentoo-x86/net-nds/openldap/openldap-2.0.27-r3.ebuild,v 1.5 2003/06/11 00:49:20 msterret Exp $
inherit eutils
@@ -15,6 +15,7 @@ KEYWORDS="~x86 ~ppc ~alpha ~sparc"
LICENSE="OPENLDAP"
DEPEND=">=sys-libs/ncurses-5.1
+ >=sys-apps/sed-4
=sys-libs/db-3*
tcpd? ( >=sys-apps/tcp-wrappers-7.6 )
ssl? ( >=dev-libs/openssl-0.9.6 )
@@ -111,7 +112,7 @@ src_compile() {
src_install() {
make DESTDIR=${D} install || die "make install failed"
-
+
dodoc ANNOUNCEMENT CHANGES COPYRIGHT README LICENSE
docinto rfc ; dodoc doc/rfc/*.txt
@@ -138,12 +139,12 @@ src_install() {
fperms 0640 /etc/openldap/slapd.conf
fowners root:ldap /etc/openldap/slapd.conf.default
fperms 0640 /etc/openldap/slapd.conf.default
-
+
# install our own init scripts
exeinto /etc/init.d
newexe ${FILESDIR}/2.0/slapd slapd
newexe ${FILESDIR}/2.0/slurpd slurpd
insinto /etc/conf.d
newins ${FILESDIR}/2.0/slapd.conf slapd.conf
-
+
}
diff --git a/net-nds/openldap/openldap-2.0.27-r4.ebuild b/net-nds/openldap/openldap-2.0.27-r4.ebuild
index acbc968d6290..414255fabbbf 100644
--- a/net-nds/openldap/openldap-2.0.27-r4.ebuild
+++ b/net-nds/openldap/openldap-2.0.27-r4.ebuild
@@ -1,6 +1,6 @@
# Copyright 1999-2003 Gentoo Technologies, Inc.
# Distributed under the terms of the GNU General Public License v2
-# $Header: /var/cvsroot/gentoo-x86/net-nds/openldap/openldap-2.0.27-r4.ebuild,v 1.2 2003/06/06 23:58:22 rphillips Exp $
+# $Header: /var/cvsroot/gentoo-x86/net-nds/openldap/openldap-2.0.27-r4.ebuild,v 1.3 2003/06/11 00:49:20 msterret Exp $
inherit eutils
@@ -15,6 +15,7 @@ KEYWORDS="~x86 ~ppc ~alpha ~sparc"
LICENSE="OPENLDAP"
DEPEND=">=sys-libs/ncurses-5.1
+ >=sys-apps/sed-4
berkdb? ( =sys-libs/db-3* )
tcpd? ( >=sys-apps/tcp-wrappers-7.6 )
ssl? ( >=dev-libs/openssl-0.9.6 )
@@ -50,7 +51,7 @@ src_unpack() {
# force the use of db3 only, db4 has api breakages
epatch ${FILESDIR}/${P}-db3-gentoo.patch
# According to MDK, the link order needs to be changed so that
- # on systems w/ MD5 passwords the system crypt library is used
+ # on systems w/ MD5 passwords the system crypt library is used
# (the net result is that "passwd" can be used to change ldap passwords w/
# proper pam support)
sed -ie 's/$(SECURITY_LIBS) $(LDIF_LIBS) $(LUTIL_LIBS)/$(LUTIL_LIBS) $(SECURITY_LIBS) $(LDIF_LIBS)/' ${S}/servers/slapd/Makefile.in
@@ -120,7 +121,7 @@ src_compile() {
src_install() {
make DESTDIR=${D} install || die "make install failed"
-
+
dodoc ANNOUNCEMENT CHANGES COPYRIGHT README LICENSE
docinto rfc ; dodoc doc/rfc/*.txt
@@ -147,7 +148,7 @@ src_install() {
fperms 0640 /etc/openldap/slapd.conf
fowners root:ldap /etc/openldap/slapd.conf.default
fperms 0640 /etc/openldap/slapd.conf.default
-
+
# install our own init scripts
exeinto /etc/init.d
newexe ${FILESDIR}/2.0/slapd slapd
diff --git a/net-nds/openldap/openldap-2.1.19.ebuild b/net-nds/openldap/openldap-2.1.19.ebuild
index 1a4df3760aaf..2e086fd6936d 100644
--- a/net-nds/openldap/openldap-2.1.19.ebuild
+++ b/net-nds/openldap/openldap-2.1.19.ebuild
@@ -1,6 +1,6 @@
# Copyright 1999-2003 Gentoo Technologies, Inc.
# Distributed under the terms of the GNU General Public License v2
-# $Header: /var/cvsroot/gentoo-x86/net-nds/openldap/openldap-2.1.19.ebuild,v 1.3 2003/06/06 23:58:22 rphillips Exp $
+# $Header: /var/cvsroot/gentoo-x86/net-nds/openldap/openldap-2.1.19.ebuild,v 1.4 2003/06/11 00:49:20 msterret Exp $
IUSE="ssl tcpd readline ipv6 gdbm sasl kerberos odbc perl slp"
@@ -15,6 +15,7 @@ KEYWORDS="~x86 -ppc"
LICENSE="OPENLDAP"
DEPEND=">=sys-libs/ncurses-5.1
+ >=sys-apps/sed-4
>=sys-libs/db-4.0.14
tcpd? ( >=sys-apps/tcp-wrappers-7.6 )
ssl? ( >=dev-libs/openssl-0.9.6 )
@@ -25,7 +26,7 @@ DEPEND=">=sys-libs/ncurses-5.1
odbc? ( dev-db/unixODBC )
slp? ( >=net-libs/openslp-1.0 )
perl? ( >=dev-lang/perl-5.6 )"
-
+
pkg_preinst() {
if ! grep -q ^ldap: /etc/group
then
@@ -78,7 +79,7 @@ src_compile() {
use odbc \
&& myconf="${myconf} --enable-sql" \
|| myconf="${myconf} --disable-sql"
-
+
use gdbm \
&& myconf="${myconf} --enable-ldbm --disable-bdb --with-ldbm-api=gdbm" \
|| myconf="${myconf} --enable-ldbm --enable-bdb --with-ldbm-api=berkeley"
@@ -95,7 +96,7 @@ src_compile() {
myconf="${myconf} --enable-rewrite --enable-rlookups"
myconf="${myconf} --enable-meta --enable-monitor"
myconf="${myconf} --enable-null --enable-shell"
-
+
# disabled options
# --enable-bdb --with-bdb-module=dynamic
# --enable-dnsserv --with-dnsserv-module=dynamic
@@ -112,7 +113,7 @@ src_compile() {
src_install() {
make DESTDIR=${D} install || die "make install failed"
-
+
dodoc ANNOUNCEMENT CHANGES COPYRIGHT README LICENSE
docinto rfc ; dodoc doc/rfc/*.txt
@@ -139,7 +140,7 @@ src_install() {
fperms 0640 /etc/openldap/slapd.conf
fowners root:ldap /etc/openldap/slapd.conf.default
fperms 0640 /etc/openldap/slapd.conf.default
-
+
# install our own init scripts
exeinto /etc/init.d
newexe ${FILESDIR}/2.0/slapd slapd
diff --git a/net-nds/openldap/openldap-2.1.20.ebuild b/net-nds/openldap/openldap-2.1.20.ebuild
index 2598118b13df..a078fe0c79ca 100644
--- a/net-nds/openldap/openldap-2.1.20.ebuild
+++ b/net-nds/openldap/openldap-2.1.20.ebuild
@@ -1,6 +1,6 @@
# Copyright 1999-2003 Gentoo Technologies, Inc.
# Distributed under the terms of the GNU General Public License v2
-# $Header: /var/cvsroot/gentoo-x86/net-nds/openldap/openldap-2.1.20.ebuild,v 1.3 2003/06/06 23:58:22 rphillips Exp $
+# $Header: /var/cvsroot/gentoo-x86/net-nds/openldap/openldap-2.1.20.ebuild,v 1.4 2003/06/11 00:49:20 msterret Exp $
IUSE="ssl tcpd readline ipv6 gdbm sasl kerberos odbc perl slp"
@@ -15,6 +15,7 @@ KEYWORDS="~x86 -ppc"
LICENSE="OPENLDAP"
DEPEND=">=sys-libs/ncurses-5.1
+ >=sys-apps/sed-4
berkdb? ( >=sys-libs/db-4.0.14 )
tcpd? ( >=sys-apps/tcp-wrappers-7.6 )
ssl? ( >=dev-libs/openssl-0.9.6 )
@@ -25,7 +26,7 @@ DEPEND=">=sys-libs/ncurses-5.1
odbc? ( dev-db/unixODBC )
slp? ( >=net-libs/openslp-1.0 )
perl? ( >=dev-lang/perl-5.6 )"
-
+
pkg_preinst() {
if ! grep -q ^ldap: /etc/group
then
@@ -41,7 +42,7 @@ pkg_preinst() {
src_unpack() {
unpack ${A}
# According to MDK, the link order needs to be changed so that
- # on systems w/ MD5 passwords the system crypt library is used
+ # on systems w/ MD5 passwords the system crypt library is used
# (the net result is that "passwd" can be used to change ldap passwords w/
# proper pam support)
sed -ie 's/$(SECURITY_LIBS) $(LDIF_LIBS) $(LUTIL_LIBS)/$(LUTIL_LIBS) $(SECURITY_LIBS) $(LDIF_LIBS)/' ${S}/servers/slapd/Makefile.in
@@ -90,9 +91,9 @@ src_compile() {
use odbc \
&& myconf="${myconf} --enable-sql" \
|| myconf="${myconf} --disable-sql"
-
+
use berkdb \
- && myconf="${myconf} --enable-ldbm --enable-bdb --with-ldbm-api=berkeley"
+ && myconf="${myconf} --enable-ldbm --enable-bdb --with-ldbm-api=berkeley"
# only turn off bdb if berkdb is not in USE
use gdbm && [ ! `use berkdb` ] \
@@ -111,7 +112,7 @@ src_compile() {
myconf="${myconf} --enable-rewrite --enable-rlookups"
myconf="${myconf} --enable-meta --enable-monitor"
myconf="${myconf} --enable-null --enable-shell"
-
+
# disabled options
# --enable-bdb --with-bdb-module=dynamic
# --enable-dnsserv --with-dnsserv-module=dynamic
@@ -128,7 +129,7 @@ src_compile() {
src_install() {
make DESTDIR=${D} install || die "make install failed"
-
+
dodoc ANNOUNCEMENT CHANGES COPYRIGHT README LICENSE
docinto rfc ; dodoc doc/rfc/*.txt
@@ -155,7 +156,7 @@ src_install() {
fperms 0640 /etc/openldap/slapd.conf
fowners root:ldap /etc/openldap/slapd.conf.default
fperms 0640 /etc/openldap/slapd.conf.default
-
+
# install our own init scripts
exeinto /etc/init.d
newexe ${FILESDIR}/2.0/slapd slapd