summaryrefslogtreecommitdiff
diff options
context:
space:
mode:
Diffstat (limited to 'net-nds')
-rw-r--r--net-nds/adtool/ChangeLog13
-rw-r--r--net-nds/adtool/Manifest7
-rw-r--r--net-nds/adtool/adtool-1.2-r1.ebuild2
-rw-r--r--net-nds/adtool/adtool-1.2.ebuild8
-rw-r--r--net-nds/adtool/adtool-1.3.ebuild2
-rw-r--r--net-nds/directoryadministrator/ChangeLog17
-rw-r--r--net-nds/directoryadministrator/Manifest7
-rw-r--r--net-nds/directoryadministrator/directoryadministrator-1.4.ebuild8
-rw-r--r--net-nds/directoryadministrator/directoryadministrator-1.5.1.ebuild17
-rw-r--r--net-nds/directoryadministrator/metadata.xml3
-rw-r--r--net-nds/gq/ChangeLog59
-rw-r--r--net-nds/gq/Manifest12
-rw-r--r--net-nds/gq/gq-0.6.0.ebuild24
-rw-r--r--net-nds/gq/gq-1.0_beta1-r1.ebuild4
-rw-r--r--net-nds/gq/gq-1.0_beta1.ebuild18
-rw-r--r--net-nds/jxplorer/ChangeLog24
-rw-r--r--net-nds/jxplorer/Manifest21
-rw-r--r--net-nds/jxplorer/jxplorer-3.1.ebuild12
-rw-r--r--net-nds/jxplorer/jxplorer-3.1_rc4.ebuild13
-rw-r--r--net-nds/ldapvi/ChangeLog10
-rw-r--r--net-nds/ldapvi/Manifest8
-rw-r--r--net-nds/ldapvi/ldapvi-1.1.ebuild4
-rw-r--r--net-nds/ldapvi/ldapvi-1.4.ebuild2
-rw-r--r--net-nds/led/ChangeLog10
-rw-r--r--net-nds/led/Manifest16
-rw-r--r--net-nds/led/led-1.79.4.ebuild8
-rw-r--r--net-nds/luma/ChangeLog96
-rw-r--r--net-nds/luma/Manifest18
-rw-r--r--net-nds/luma/luma-2.1.3.ebuild10
-rw-r--r--net-nds/luma/luma-2.2.1.ebuild4
-rw-r--r--net-nds/metadata.xml21
-rw-r--r--net-nds/migrationtools/ChangeLog56
-rw-r--r--net-nds/migrationtools/Manifest24
-rw-r--r--net-nds/migrationtools/migrationtools-44-r1.ebuild13
-rw-r--r--net-nds/migrationtools/migrationtools-44-r2.ebuild2
-rw-r--r--net-nds/migrationtools/migrationtools-45-r1.ebuild2
-rw-r--r--net-nds/migrationtools/migrationtools-45.ebuild6
-rw-r--r--net-nds/migrationtools/migrationtools-46.ebuild9
-rw-r--r--net-nds/nis-utils/ChangeLog13
-rw-r--r--net-nds/nis-utils/Manifest7
-rw-r--r--net-nds/nis-utils/files/keyserv.rc4
-rw-r--r--net-nds/nis-utils/nis-utils-1.4.1-r1.ebuild14
-rw-r--r--net-nds/openldap/ChangeLog687
-rw-r--r--net-nds/openldap/Manifest83
-rw-r--r--net-nds/openldap/files/2.0/slapd10
-rw-r--r--net-nds/openldap/files/2.0/slapd.conf3
-rw-r--r--net-nds/openldap/files/2.0/slurpd12
-rw-r--r--net-nds/openldap/files/gencert.sh2
-rw-r--r--net-nds/openldap/metadata.xml4
-rw-r--r--net-nds/openldap/openldap-2.1.26.ebuild60
-rw-r--r--net-nds/openldap/openldap-2.1.27-r1.ebuild12
-rw-r--r--net-nds/openldap/openldap-2.1.27.ebuild18
-rw-r--r--net-nds/openldap/openldap-2.1.30-r1.ebuild10
-rw-r--r--net-nds/openldap/openldap-2.1.30-r2.ebuild8
-rw-r--r--net-nds/openldap/openldap-2.1.30-r3.ebuild10
-rw-r--r--net-nds/openldap/openldap-2.1.30-r4.ebuild11
-rw-r--r--net-nds/openldap/openldap-2.1.30-r5.ebuild12
-rw-r--r--net-nds/openldap/openldap-2.1.30.ebuild12
-rw-r--r--net-nds/openldap/openldap-2.2.14.ebuild30
-rw-r--r--net-nds/openldap/openldap-2.2.19.ebuild20
-rw-r--r--net-nds/openldap/openldap-2.2.23-r1.ebuild16
-rw-r--r--net-nds/openldap/openldap-2.2.23.ebuild6
-rw-r--r--net-nds/openldap/openldap-2.2.24.ebuild8
-rw-r--r--net-nds/openldap/openldap-2.2.26-r1.ebuild6
-rw-r--r--net-nds/openldap/openldap-2.2.26-r2.ebuild30
-rw-r--r--net-nds/openldap/openldap-2.2.26.ebuild11
-rw-r--r--net-nds/openldap/openldap-2.2.27-r1.ebuild16
-rw-r--r--net-nds/openldap/openldap-2.2.27.ebuild6
-rw-r--r--net-nds/openldap/openldap-2.2.28-r1.ebuild11
-rw-r--r--net-nds/openldap/openldap-2.2.28.ebuild16
-rw-r--r--net-nds/phpldapadmin/ChangeLog113
-rw-r--r--net-nds/phpldapadmin/Manifest18
-rw-r--r--net-nds/phpldapadmin/files/postinstall-en.txt6
-rw-r--r--net-nds/phpldapadmin/metadata.xml7
-rw-r--r--net-nds/phpldapadmin/phpldapadmin-0.9.7.1.ebuild2
-rw-r--r--net-nds/phpldapadmin/phpldapadmin-0.9.7.ebuild2
-rw-r--r--net-nds/phpldapadmin/phpldapadmin-0.9.7_alpha6.ebuild4
-rw-r--r--net-nds/phpldapadmin/phpldapadmin-0.9.7_rc1.ebuild4
-rw-r--r--net-nds/phpldapadmin/phpldapadmin-0.9.7_rc3.ebuild2
-rw-r--r--net-nds/portmap/ChangeLog109
-rw-r--r--net-nds/portmap/Manifest29
-rw-r--r--net-nds/portmap/files/portmap-5b-loopback-only.patch3
-rw-r--r--net-nds/portmap/files/portmap.confd2
-rw-r--r--net-nds/portmap/files/portmap.rc623
-rw-r--r--net-nds/portmap/files/portmap_5beta.dif2
-rw-r--r--net-nds/portmap/portmap-5b-r9.ebuild108
-rw-r--r--net-nds/smbldap-tools/ChangeLog27
-rw-r--r--net-nds/smbldap-tools/Manifest7
-rw-r--r--net-nds/smbldap-tools/smbldap-tools-0.9.1-r1.ebuild14
-rw-r--r--net-nds/yp-tools/ChangeLog98
-rw-r--r--net-nds/yp-tools/Manifest24
-rw-r--r--net-nds/yp-tools/yp-tools-2.8-r1.ebuild4
-rw-r--r--net-nds/yp-tools/yp-tools-2.8.ebuild21
-rw-r--r--net-nds/yp-tools/yp-tools-2.9.ebuild2
-rw-r--r--net-nds/ypbind/ChangeLog111
-rw-r--r--net-nds/ypbind/Manifest24
-rw-r--r--net-nds/ypbind/files/ypbind.initd3
-rw-r--r--net-nds/ypbind/ypbind-1.17.2-r1.ebuild30
-rw-r--r--net-nds/ypbind/ypbind-1.19.1.ebuild2
-rw-r--r--net-nds/ypserv/ChangeLog106
-rw-r--r--net-nds/ypserv/Manifest33
-rw-r--r--net-nds/ypserv/files/rpc.yppasswdd-r17
-rw-r--r--net-nds/ypserv/files/rpc.ypxfrd12
-rwxr-xr-xnet-nds/ypserv/files/ypserv38
-rw-r--r--net-nds/ypserv/files/ypserv.confd4
-rw-r--r--net-nds/ypserv/ypserv-2.13-r1.ebuild36
-rw-r--r--net-nds/ypserv/ypserv-2.18.ebuild2
107 files changed, 2266 insertions, 531 deletions
diff --git a/net-nds/adtool/ChangeLog b/net-nds/adtool/ChangeLog
index d6b3c7497583..07e2d537c72a 100644
--- a/net-nds/adtool/ChangeLog
+++ b/net-nds/adtool/ChangeLog
@@ -1,6 +1,15 @@
# ChangeLog for net-nds/adtool
-# Copyright 2000-2004 Gentoo Technologies, Inc.; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/net-nds/adtool/ChangeLog,v 1.1 2004/06/21 10:24:29 satya Exp $
+# Copyright 2000-2005 Gentoo Foundation; Distributed under the GPL v2
+# $Header: /var/cvsroot/gentoo-x86/net-nds/adtool/ChangeLog,v 1.1.1.1 2005/11/30 09:36:45 chriswhite Exp $
+
+*adtool-1.2-r1 (08 Nov 2005)
+
+ 08 Nov 2005; Christian Andreetta <satya@gentoo.org> +adtool-1.2-r1.ebuild,
+ +adtool-1.3.ebuild:
+ version bump (bug #101425), ssl IUSE flag
+
+ 23 Jun 2004; David Holm <dholm@gentoo.org> adtool-1.2.ebuild:
+ Added to ~ppc.
*adtool-1.2 (21 Jun 2004)
diff --git a/net-nds/adtool/Manifest b/net-nds/adtool/Manifest
index d760b1454fc1..7cba07b838f1 100644
--- a/net-nds/adtool/Manifest
+++ b/net-nds/adtool/Manifest
@@ -1,3 +1,8 @@
-MD5 9c6871fcd28004ef7d3e749c2fdb5b5d adtool-1.2.ebuild 521
+MD5 390aa4318d2c632b1fded90270ef015d adtool-1.2.ebuild 595
+MD5 e1b17fc4799bf0ffeca219ab4f2ce07c adtool-1.2-r1.ebuild 610
+MD5 e896e43e0876b95889b9cab1e2f3d2dd ChangeLog 624
MD5 f1ffc07fe76ee2294f41a8c244f64c68 metadata.xml 402
+MD5 20bf8fddb5dfd3b1454e8c9918e8b0d6 adtool-1.3.ebuild 560
+MD5 99a512d2198375c9199f7a91e7c990f1 files/digest-adtool-1.2-r1 62
MD5 99a512d2198375c9199f7a91e7c990f1 files/digest-adtool-1.2 62
+MD5 f815e939043f42f84ced5d4f700e531e files/digest-adtool-1.3 62
diff --git a/net-nds/adtool/adtool-1.2-r1.ebuild b/net-nds/adtool/adtool-1.2-r1.ebuild
index da508c085cc6..8e681508a820 100644
--- a/net-nds/adtool/adtool-1.2-r1.ebuild
+++ b/net-nds/adtool/adtool-1.2-r1.ebuild
@@ -1,6 +1,6 @@
# Copyright 1999-2005 Gentoo Foundation
# Distributed under the terms of the GNU General Public License v2
-# $Header: /var/cvsroot/gentoo-x86/net-nds/adtool/adtool-1.2-r1.ebuild,v 1.1 2005/11/08 11:58:11 satya Exp $
+# $Header: /var/cvsroot/gentoo-x86/net-nds/adtool/adtool-1.2-r1.ebuild,v 1.1.1.1 2005/11/30 09:36:46 chriswhite Exp $
inherit eutils
diff --git a/net-nds/adtool/adtool-1.2.ebuild b/net-nds/adtool/adtool-1.2.ebuild
index 8442f04b7c5d..3b5496c95c58 100644
--- a/net-nds/adtool/adtool-1.2.ebuild
+++ b/net-nds/adtool/adtool-1.2.ebuild
@@ -1,6 +1,6 @@
-# Copyright 1999-2004 Gentoo Technologies, Inc.
+# Copyright 1999-2004 Gentoo Foundation
# Distributed under the terms of the GNU General Public License v2
-# $Header: /var/cvsroot/gentoo-x86/net-nds/adtool/adtool-1.2.ebuild,v 1.1 2004/06/21 10:24:29 satya Exp $
+# $Header: /var/cvsroot/gentoo-x86/net-nds/adtool/adtool-1.2.ebuild,v 1.1.1.1 2005/11/30 09:36:46 chriswhite Exp $
inherit eutils
@@ -8,7 +8,7 @@ DESCRIPTION="adtool is a Unix command line utility for Active Directory administ
SRC_URI="http://c128.org/adtool/${P}.tar.gz"
HOMEPAGE="http://c128.org/adtool/"
-KEYWORDS="~x86"
+KEYWORDS="~x86 ~ppc"
SLOT="0"
LICENSE="GPL-2"
IUSE=""
@@ -17,8 +17,6 @@ DEPEND="net-nds/openldap
dev-libs/openssl"
RDEPEND=""
-S=${WORKDIR}/${P}
-
src_compile() {
econf || die
emake || die
diff --git a/net-nds/adtool/adtool-1.3.ebuild b/net-nds/adtool/adtool-1.3.ebuild
index 543141af3f37..5cd49867c0a1 100644
--- a/net-nds/adtool/adtool-1.3.ebuild
+++ b/net-nds/adtool/adtool-1.3.ebuild
@@ -1,6 +1,6 @@
# Copyright 1999-2005 Gentoo Foundation
# Distributed under the terms of the GNU General Public License v2
-# $Header: /var/cvsroot/gentoo-x86/net-nds/adtool/adtool-1.3.ebuild,v 1.1 2005/11/08 11:58:11 satya Exp $
+# $Header: /var/cvsroot/gentoo-x86/net-nds/adtool/adtool-1.3.ebuild,v 1.1.1.1 2005/11/30 09:36:46 chriswhite Exp $
inherit eutils
diff --git a/net-nds/directoryadministrator/ChangeLog b/net-nds/directoryadministrator/ChangeLog
index 69e73a471c97..21e2d7a4cfef 100644
--- a/net-nds/directoryadministrator/ChangeLog
+++ b/net-nds/directoryadministrator/ChangeLog
@@ -1,6 +1,19 @@
# ChangeLog for net-nds/directoryadministrator
-# Copyright 2000-2003 Gentoo Technologies, Inc.; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/net-nds/directoryadministrator/ChangeLog,v 1.1 2003/05/31 14:04:44 g2boojum Exp $
+# Copyright 2000-2004 Gentoo Foundation; Distributed under the GPL v2
+# $Header: /var/cvsroot/gentoo-x86/net-nds/directoryadministrator/ChangeLog,v 1.1.1.1 2005/11/30 09:36:53 chriswhite Exp $
+
+ 07 Jun 2004; Nick Hadaway <raker@gentoo.org>
+ directoryadministrator-1.5.1.ebuild:
+ Added a postinst warning for all the openldap-2.1.x people.
+
+ 30 Apr 2004; David Holm <dholm@gentoo.org>
+ directoryadministrator-1.5.1.ebuild:
+ Added to ~ppc.
+
+*directoryadministrator-1.5.1 (30 Jun 2003)
+
+ 30 Jun 2003; Daniel Ahlberg <aliz@gentoo.org> directoryadministrator-1.5.1.ebuild :
+ Version bump.
*directoryadministrator-1.4 (31 May 2003)
diff --git a/net-nds/directoryadministrator/Manifest b/net-nds/directoryadministrator/Manifest
index 9b097ed8b7db..72f8205ba6e6 100644
--- a/net-nds/directoryadministrator/Manifest
+++ b/net-nds/directoryadministrator/Manifest
@@ -1,3 +1,6 @@
-MD5 53d51231dafb1cc043a6ff95d9e7197e .directoryadministrator-1.4.ebuild.swp 12288
-MD5 76d86e1eec0aa971603b8a9eda86da45 directoryadministrator-1.4.ebuild 695
+MD5 9d587c29549ccff4b49a7312eab5b13f directoryadministrator-1.5.1.ebuild 1101
+MD5 eca45190a4cb8914dd074a925176fd1b directoryadministrator-1.4.ebuild 839
+MD5 db2dea681d94727c0b9cf1d7e5bbcd1c ChangeLog 882
+MD5 dffd46174e78b327c834fc3e4b1cf848 metadata.xml 160
MD5 b181545c2aaa4559ad835ffc8290829d files/digest-directoryadministrator-1.4 79
+MD5 d70312f66114bbafbcaa90436727fdd1 files/digest-directoryadministrator-1.5.1 81
diff --git a/net-nds/directoryadministrator/directoryadministrator-1.4.ebuild b/net-nds/directoryadministrator/directoryadministrator-1.4.ebuild
index 1fb9ef1cf90b..2cb0a8e1e5c7 100644
--- a/net-nds/directoryadministrator/directoryadministrator-1.4.ebuild
+++ b/net-nds/directoryadministrator/directoryadministrator-1.4.ebuild
@@ -1,6 +1,6 @@
-# Copyright 1999-2003 Gentoo Technologies, Inc.
-# Distributed under the terms of the GNU General Public License, v2 or later
-# $Header: /var/cvsroot/gentoo-x86/net-nds/directoryadministrator/directoryadministrator-1.4.ebuild,v 1.1 2003/05/31 14:04:44 g2boojum Exp $
+# Copyright 1999-2004 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: /var/cvsroot/gentoo-x86/net-nds/directoryadministrator/directoryadministrator-1.4.ebuild,v 1.1.1.1 2005/11/30 09:36:53 chriswhite Exp $
MY_PN="directory_administrator"
S="${WORKDIR}/${MY_PN}-${PV}"
@@ -10,7 +10,7 @@ HOMEPAGE="http://diradmin.open-it.org"
LICENSE="GPL-2"
DEPEND=">=gnome-base/gnome-libs-1.2.0
>=net-nds/openldap-2"
-KEYWORDS="~x86"
+KEYWORDS="x86"
SLOT="0"
IUSE=""
diff --git a/net-nds/directoryadministrator/directoryadministrator-1.5.1.ebuild b/net-nds/directoryadministrator/directoryadministrator-1.5.1.ebuild
index 667690c7b1a6..139db2b16c5f 100644
--- a/net-nds/directoryadministrator/directoryadministrator-1.5.1.ebuild
+++ b/net-nds/directoryadministrator/directoryadministrator-1.5.1.ebuild
@@ -1,6 +1,6 @@
-# Copyright 1999-2003 Gentoo Technologies, Inc.
-# Distributed under the terms of the GNU General Public License, v2 or later
-# $Header: /var/cvsroot/gentoo-x86/net-nds/directoryadministrator/directoryadministrator-1.5.1.ebuild,v 1.1 2003/06/30 23:14:03 aliz Exp $
+# Copyright 1999-2004 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: /var/cvsroot/gentoo-x86/net-nds/directoryadministrator/directoryadministrator-1.5.1.ebuild,v 1.1.1.1 2005/11/30 09:36:53 chriswhite Exp $
MY_PN="directory_administrator"
S="${WORKDIR}/${MY_PN}-${PV}"
@@ -10,7 +10,7 @@ HOMEPAGE="http://diradmin.open-it.org"
LICENSE="GPL-2"
DEPEND=">=gnome-base/gnome-libs-1.2.0
>=net-nds/openldap-2"
-KEYWORDS="~x86"
+KEYWORDS="~x86 ~ppc"
SLOT="0"
IUSE=""
@@ -29,3 +29,12 @@ src_install () {
docinto pam.d
dodoc doc/pam.d/*
}
+
+pkg_postinst() {
+ ewarn "NOTE: You need to enable LDAPv2 support for directory_administrator"
+ ewarn "to work properly. If you are running openldap-2.1.x,"
+ ewarn "add this line to /etc/openldap/slapd.conf"
+ einfo ""
+ einfo "allow bind_v2"
+ einfo ""
+}
diff --git a/net-nds/directoryadministrator/metadata.xml b/net-nds/directoryadministrator/metadata.xml
index 194b369637e4..20ce219711a2 100644
--- a/net-nds/directoryadministrator/metadata.xml
+++ b/net-nds/directoryadministrator/metadata.xml
@@ -2,7 +2,4 @@
<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
<pkgmetadata>
<herd>no-herd</herd>
-<maintainer>
- <email>raker@gentoo.org</email>
-</maintainer>
</pkgmetadata>
diff --git a/net-nds/gq/ChangeLog b/net-nds/gq/ChangeLog
index 47dacf372384..ad6f8ff8f52f 100644
--- a/net-nds/gq/ChangeLog
+++ b/net-nds/gq/ChangeLog
@@ -1,8 +1,63 @@
# ChangeLog for net-nds/gq
-# Copyright 2002 Gentoo Technologies, Inc.; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/net-nds/gq/ChangeLog,v 1.1 2002/12/07 09:13:07 leonardop Exp $
+# Copyright 2002-2005 Gentoo Foundation; Distributed under the GPL v2
+# $Header: /var/cvsroot/gentoo-x86/net-nds/gq/ChangeLog,v 1.1.1.1 2005/11/30 09:36:45 chriswhite Exp $
+
+*gq-1.0_beta1-r1 (18 Sep 2005)
+
+ 18 Sep 2005; Michael Hanselmann <hansmi@gentoo.org> +files/util.c.diff,
+ +gq-1.0_beta1-r1.ebuild:
+ Fixed bug 62368.
+
+ 26 Jan 2005; Daniel Black <dragonheart@gentoo.org> -gq-0.7.0_beta2.ebuild:
+ Betas will be betas - removed gq-0.7.0_beta2.ebuild as per bug #76057. Known
+ problems with gq-1.0_beta1 (same bug). Thanks to Jan Van Uytven
+ <wyvern@crm3.com>
+
+ 04 Dec 2004; Daniel Black <dragonheart@gentoo.org> gq-0.6.0.ebuild,
+ gq-0.7.0_beta2.ebuild, gq-1.0_beta1.ebuild:
+ Fixed broken install routine as per bug #73178. Thanks EJ Finneran
+ <ej.finneran@gmail.com> for the bug report.
+
+ 26 Nov 2004; Daniel Black <dragonheart@gentoo.org> gq-0.6.0.ebuild,
+ gq-0.7.0_beta2.ebuild, gq-1.0_beta1.ebuild:
+ Fixed collision on /usr/share/locale/locale.alias with sys-libs/glibc (bug
+ #72386). Changed einstall -> emake DESTDIR=${D}. Thankyou to Bruce Guenter
+ <bruceg@em.ca> for the bug report.
+
+ 26 Oct 2004; Tom Martin <slarti@gentoo.org> gq-1.0_beta1.ebuild:
+ Resolved bug 68605 by regenerating config.sub and config.guess. Thanks to
+ Daniel Lawson <daniel@meta.net.nz> for reporting and also for the fix.
+ Added ~amd64 keyword.
+
+ 01 Jul 2004; Jeremy Huddleston <eradicator@gentoo.org> gq-1.0_beta1.ebuild:
+ virtual/glibc -> virtual/libc
+
+ 13 May 2004; David Holm <dholm@gentoo.org> gq-1.0_beta1.ebuild:
+ Added to ~ppc.
+
+*gq-1.0_beta1 (13 May 2004)
+
+ 13 May 2004; Daniel Black <dragonheart@gentoo.org> +metadata.xml,
+ +gq-1.0_beta1.ebuild:
+ version bumped in bug #38101 thanks to scott.claridge@bigfoot.com. This isn't
+ stable yet and crashes on selecting the schema tab. Commiting for testing
+ purposes
+
+ 11 May 2004; Jason Wever <weeve@gentoo.org> gq-0.6.0.ebuild:
+ Stable on sparc.
+
+ 02 Sep 2003; Donny Davies <woodchip@gentoo.org> gq-0.7.0_beta2.ebuild:
+ Close #27358.
+
+*gq-0.7.0_beta2 (16 Jun 2003)
+
+ 16 Jun 2003; Donny Davies <woodchip@gentoo.org> gq-0.7.0_beta2.ebuild:
+ Adding this beta release because it has nice new features.
*gq-0.6.0 (07 Dec 2002)
+ 02 Apr 2003; Jason Wever <weeve@gentoo.org> gq-0.6.0.ebuild:
+ Added ~sparc to keywords.
+
07 Dec 2002; L. Boshell <leonardop@gentoo.org> ChangeLog,
gq-0.6.0.ebuild : Initial import.
diff --git a/net-nds/gq/Manifest b/net-nds/gq/Manifest
index cc6206debcf4..5b588e2cea5d 100644
--- a/net-nds/gq/Manifest
+++ b/net-nds/gq/Manifest
@@ -1,5 +1,9 @@
-MD5 fa894dcd10463786c261c6081812206b ChangeLog 414
-MD5 2c1b860c98867275d8031955a7713239 gq-0.6.0.ebuild 1037
-MD5 35b4e84fb58a6220c5e257f3dd063a83 gq-0.7.0_beta2.ebuild 1039
+MD5 dc1f3fd56f02bb245049adbcf091bc3f gq-0.6.0.ebuild 1056
+MD5 14ee5046db25579f378f060ece0024e5 gq-1.0_beta1-r1.ebuild 1730
+MD5 1652522405f5936eb29776ef8d5ffa5b metadata.xml 310
+MD5 2d084546cd8d169c25f52798a899f7d1 ChangeLog 2408
+MD5 06f4ff7e265f68b0a3c5b8da14704f0e gq-1.0_beta1.ebuild 1539
MD5 828702cac79a6948709d36296923765d files/digest-gq-0.6.0 60
-MD5 2f8e4cb0c6e455c499981e4b9151fc08 files/digest-gq-0.7.0_beta2 65
+MD5 1c71ab6ac87b29de15f92040e36d9ada files/digest-gq-1.0_beta1-r1 63
+MD5 81dbbd824fa9092d9854f7f54b0c7050 files/util.c.diff 569
+MD5 1c71ab6ac87b29de15f92040e36d9ada files/digest-gq-1.0_beta1 63
diff --git a/net-nds/gq/gq-0.6.0.ebuild b/net-nds/gq/gq-0.6.0.ebuild
index a34e2d385da1..b145a2047173 100644
--- a/net-nds/gq/gq-0.6.0.ebuild
+++ b/net-nds/gq/gq-0.6.0.ebuild
@@ -1,8 +1,7 @@
-# Copyright 1999-2002 Gentoo Technologies, Inc.
+# Copyright 1999-2004 Gentoo Foundation
# Distributed under the terms of the GNU General Public License v2
-# $Header: /var/cvsroot/gentoo-x86/net-nds/gq/gq-0.6.0.ebuild,v 1.1 2002/12/07 09:13:07 leonardop Exp $
+# $Header: /var/cvsroot/gentoo-x86/net-nds/gq/gq-0.6.0.ebuild,v 1.1.1.1 2005/11/30 09:36:45 chriswhite Exp $
-S=${WORKDIR}/${P}
DESCRIPTION="GTK-based LDAP client"
SRC_URI="mirror://sourceforge/gqclient/${P}.tar.gz"
HOMEPAGE="http://www.biot.com/gq/"
@@ -10,11 +9,11 @@ IUSE="kerberos jpeg nls ssl"
SLOT="0"
LICENSE="GPL-2"
-KEYWORDS="~x86"
+KEYWORDS="x86 sparc"
DEPEND="=x11-libs/gtk+-1.2*
>=net-nds/openldap-2
- kerberos? ( app-crypt/krb5 )
+ kerberos? ( app-crypt/mit-krb5 )
jpeg? ( media-libs/gdk-pixbuf )
ssl? ( dev-libs/openssl )"
@@ -26,14 +25,15 @@ src_compile() {
|| myconf="${myconf} --disable-nls"
use kerberos && myconf="${myconf} --with-kerberos-prefix=/usr"
-
- econf $myconf || die "./configure failed"
-
- emake || die "Compilation failed"
+
+ econf $myconf || die "./configure failed"
+
+ emake || die "Compilation failed"
}
src_install() {
- einstall || die "Installation failed"
-
- dodoc ABOUT-NLS AUTHORS ChangeLog COPYING NEWS README* TODO
+ emake DESTDIR=${D} install || die "Installation failed"
+
+ rm -f ${D}/usr/share/locale/locale.alias
+ dodoc ABOUT-NLS AUTHORS ChangeLog COPYING NEWS README* TODO
}
diff --git a/net-nds/gq/gq-1.0_beta1-r1.ebuild b/net-nds/gq/gq-1.0_beta1-r1.ebuild
index a826dc1dc741..4dac50408c50 100644
--- a/net-nds/gq/gq-1.0_beta1-r1.ebuild
+++ b/net-nds/gq/gq-1.0_beta1-r1.ebuild
@@ -1,6 +1,6 @@
# Copyright 1999-2005 Gentoo Foundation
# Distributed under the terms of the GNU General Public License v2
-# $Header: /var/cvsroot/gentoo-x86/net-nds/gq/gq-1.0_beta1-r1.ebuild,v 1.1 2005/09/18 11:45:50 hansmi Exp $
+# $Header: /var/cvsroot/gentoo-x86/net-nds/gq/gq-1.0_beta1-r1.ebuild,v 1.1.1.1 2005/11/30 09:36:45 chriswhite Exp $
inherit eutils
@@ -40,7 +40,7 @@ src_unpack() {
# This patch, written by Luca Scamoni, is from
# http://sourceforge.net/tracker/index.php?func=detail&aid=1122365&group_id=3805&atid=103805
- epatch "${FILESDIR}/utils.c.diff"
+ epatch "${FILESDIR}/util.c.diff"
# Fix timestamp skews
touch aclocal.m4 configure `find . -name Makefile.in`
diff --git a/net-nds/gq/gq-1.0_beta1.ebuild b/net-nds/gq/gq-1.0_beta1.ebuild
index b108ea415f92..481b0ceaaa66 100644
--- a/net-nds/gq/gq-1.0_beta1.ebuild
+++ b/net-nds/gq/gq-1.0_beta1.ebuild
@@ -1,18 +1,17 @@
-# Copyright 1999-2004 Gentoo Technologies, Inc.
+# Copyright 1999-2004 Gentoo Foundation
# Distributed under the terms of the GNU General Public License v2
-# $Header: /var/cvsroot/gentoo-x86/net-nds/gq/gq-1.0_beta1.ebuild,v 1.1 2004/05/13 04:00:49 dragonheart Exp $
+# $Header: /var/cvsroot/gentoo-x86/net-nds/gq/gq-1.0_beta1.ebuild,v 1.1.1.1 2005/11/30 09:36:45 chriswhite Exp $
S=${WORKDIR}/${PN}-${PV/_/}
DESCRIPTION="GTK-based LDAP client"
SRC_URI="mirror://sourceforge/gqclient/${PN}-${PV/_/}.tar.gz"
-RESTRICT="nomirror"
HOMEPAGE="http://www.biot.com/gq/"
IUSE="kerberos jpeg nls ssl"
SLOT="0"
LICENSE="GPL-2"
-KEYWORDS="~x86 ~sparc"
+KEYWORDS="~x86 ~sparc ~ppc ~amd64"
RDEPEND=">=x11-libs/gtk+-2
>=net-nds/openldap-2
@@ -25,7 +24,7 @@ RDEPEND=">=x11-libs/gtk+-2
=dev-libs/atk-1*
x11-libs/pango
dev-libs/cyrus-sasl
- virtual/glibc"
+ virtual/libc"
DEPEND="${RDEPEND}
dev-util/pkgconfig
@@ -38,6 +37,11 @@ src_unpack() {
cd ${S} || die
# Fix timestamp skews
touch aclocal.m4 configure `find . -name Makefile.in`
+
+ if use amd64 ; then
+ rm config.sub config.guess
+ automake --add-missing --copy
+ fi
}
src_compile() {
@@ -55,7 +59,7 @@ src_compile() {
}
src_install() {
- einstall || die "Installation failed"
-
+ emake DESTDIR=${D} install || die "Installation failed"
+ rm -f ${D}/usr/share/locale/locale.alias
dodoc ABOUT-NLS AUTHORS ChangeLog COPYING NEWS README* TODO
}
diff --git a/net-nds/jxplorer/ChangeLog b/net-nds/jxplorer/ChangeLog
index 943d9c135e95..d999d1d6dcba 100644
--- a/net-nds/jxplorer/ChangeLog
+++ b/net-nds/jxplorer/ChangeLog
@@ -1,6 +1,26 @@
# ChangeLog for net-nds/jxplorer
-# Copyright 2000-2004 Gentoo Technologies, Inc.; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/net-nds/jxplorer/ChangeLog,v 1.1 2004/05/22 15:23:11 zx Exp $
+# Copyright 2000-2005 Gentoo Foundation; Distributed under the GPL v2
+# $Header: /var/cvsroot/gentoo-x86/net-nds/jxplorer/ChangeLog,v 1.1.1.1 2005/11/30 09:36:45 chriswhite Exp $
+
+*jxplorer-3.1 (04 May 2005)
+
+ 04 May 2005; Jan Brinkmann <luckyduck@gentoo.org>
+ -jxplorer-3.1_beta1.ebuild, jxplorer-3.1_rc4.ebuild, +jxplorer-3.1.ebuild:
+ new upstream version, marked rc4 stable on amd64 and x86. did some cleanup
+
+*jxplorer-3.1_rc4 (22 Jan 2005)
+
+ 22 Jan 2005; Jan Brinkmann <luckyduck@gentoo.org>
+ +files/jxplorer-gentoo.patch, +files/jxplorer-log4j.patch,
+ +files/jxplorer.sh, +jxplorer-3.1_rc4.ebuild:
+ version bump. now we build jxplorer from source and we also dont make use of
+ packed jars any longer. fixes bug #63243.
+
+ 10 Sep 2004; <blubb@gentoo.org> jxplorer-3.1_beta1.ebuild:
+ added ~amd64 keyword
+
+ 30 Aug 2004; Chris Aniszczyk <zx@gentoo.org> jxplorer-3.1_beta1.ebuild:
+ Marking x86
*jxplorer-3.1_beta1 (22 May 2004)
diff --git a/net-nds/jxplorer/Manifest b/net-nds/jxplorer/Manifest
index d1cb601da3fd..d73cd46f0e0d 100644
--- a/net-nds/jxplorer/Manifest
+++ b/net-nds/jxplorer/Manifest
@@ -1,3 +1,20 @@
-MD5 a2ee6aa7e897841e1e4828edbbb521f5 jxplorer-3.1_beta1.ebuild 588
+-----BEGIN PGP SIGNED MESSAGE-----
+Hash: SHA1
+
+MD5 a5a295f030b955f9f89313c263855d81 jxplorer-3.1_rc4.ebuild 1504
+MD5 7a6c6c87e866803cfbf69262c3818be5 jxplorer-3.1.ebuild 1516
+MD5 da8a921f138d67ab1719efe675bef081 ChangeLog 1155
MD5 a6ec7d7724fbd068ffb39b5be56134ed metadata.xml 157
-MD5 f2edd981dbec6678640f94950ab48032 files/digest-jxplorer-3.1_beta1 68
+MD5 02193c618856347b1d7ec23ec21e4475 files/jxplorer-log4j.patch 613
+MD5 6fe4c04ebf5a63fa526bb37c47dd6089 files/digest-jxplorer-3.1 128
+MD5 c2de8cca5efcd98939e5baf3728a3692 files/jxplorer-gentoo.patch 2578
+MD5 b04073e642024032d31552ae958c3149 files/digest-jxplorer-3.1_rc4 134
+MD5 19c309ed0cfd34dc531818b1607a2a47 files/build.xml 1871
+MD5 c71a48763e3bab86565e7c87fd7034b1 files/jxplorer.sh 888
+-----BEGIN PGP SIGNATURE-----
+Version: GnuPG v1.4.1 (GNU/Linux)
+
+iD8DBQFC3Cv1/rLF9B432nYRAp4hAJ4qEXC8FkFHV9Nyzxr1VHzdZdbwSgCgyDmm
+hAAX6RPda1+3EXwi2PkMglU=
+=9Os+
+-----END PGP SIGNATURE-----
diff --git a/net-nds/jxplorer/jxplorer-3.1.ebuild b/net-nds/jxplorer/jxplorer-3.1.ebuild
index c0688da16100..f8d01aa6ce6d 100644
--- a/net-nds/jxplorer/jxplorer-3.1.ebuild
+++ b/net-nds/jxplorer/jxplorer-3.1.ebuild
@@ -1,6 +1,6 @@
# Copyright 1999-2005 Gentoo Foundation
# Distributed under the terms of the GNU General Public License v2
-# $Header: /var/cvsroot/gentoo-x86/net-nds/jxplorer/jxplorer-3.1.ebuild,v 1.1 2005/05/04 22:24:03 luckyduck Exp $
+# $Header: /var/cvsroot/gentoo-x86/net-nds/jxplorer/jxplorer-3.1.ebuild,v 1.1.1.1 2005/11/30 09:36:45 chriswhite Exp $
inherit eutils java-pkg
@@ -10,9 +10,8 @@ SRC_URI="mirror://sourceforge/${PN}/JXv${PV}src.tar.bz2
mirror://sourceforge/${PN}/JXv${PV}deploy.tar.bz2"
LICENSE="CAOSL"
SLOT="0"
-KEYWORDS="~x86 ~amd64"
+KEYWORDS="~amd64 x86"
IUSE="doc"
-DEPEND=">=virtual/jdk-1.4"
RDEPEND=">=virtual/jre-1.4
>=dev-java/commons-discovery-0.2
>=dev-java/commons-logging-1.0.4
@@ -23,7 +22,9 @@ RDEPEND=">=virtual/jre-1.4
>=dev-java/sun-jaf-bin-1.0.2
>=dev-java/sun-javamail-bin-1.3.1
>=www-servers/axis-1.1"
-RESTRICT="nomirror"
+DEPEND=">=virtual/jdk-1.4
+ dev-java/ant-core
+ ${RDEPEND}"
S=${WORKDIR}/${PN}
@@ -51,8 +52,7 @@ src_install() {
java-pkg_dojar dist/${PN}.jar jars/help.jar
dodir /usr/share/${PN}
- for i in "icons images htmldocs language templates security connections.txt
-log4j.xml"
+ for i in "icons images htmldocs language templates security connections.txt log4j.xml"
do
cp -r ${i} ${D}/usr/share/${PN}
done
diff --git a/net-nds/jxplorer/jxplorer-3.1_rc4.ebuild b/net-nds/jxplorer/jxplorer-3.1_rc4.ebuild
index b0b23074702a..c713b43ed8ab 100644
--- a/net-nds/jxplorer/jxplorer-3.1_rc4.ebuild
+++ b/net-nds/jxplorer/jxplorer-3.1_rc4.ebuild
@@ -1,6 +1,6 @@
# Copyright 1999-2005 Gentoo Foundation
# Distributed under the terms of the GNU General Public License v2
-# $Header: /var/cvsroot/gentoo-x86/net-nds/jxplorer/jxplorer-3.1_rc4.ebuild,v 1.1 2005/01/22 15:35:20 luckyduck Exp $
+# $Header: /var/cvsroot/gentoo-x86/net-nds/jxplorer/jxplorer-3.1_rc4.ebuild,v 1.1.1.1 2005/11/30 09:36:45 chriswhite Exp $
inherit eutils java-pkg
@@ -10,9 +10,8 @@ SRC_URI="mirror://sourceforge/${PN}/JXv${PV/_/}src.tar.bz2
mirror://sourceforge/${PN}/JXv${PV/_/}deploy.tar.bz2"
LICENSE="CAOSL"
SLOT="0"
-KEYWORDS="~x86 ~amd64"
+KEYWORDS="amd64 x86"
IUSE="doc"
-DEPEND=">=virtual/jdk-1.4"
RDEPEND=">=virtual/jre-1.4
>=dev-java/commons-discovery-0.2
>=dev-java/commons-logging-1.0.4
@@ -22,8 +21,9 @@ RDEPEND=">=virtual/jre-1.4
>=dev-java/sun-dsml-bin-2.1.2_pre1
>=dev-java/sun-jaf-bin-1.0.2
>=dev-java/sun-javamail-bin-1.3.1
- >=www-servers/axis-1.1"
-RESTRICT="nomirror"
+ =www-servers/axis-1*"
+DEPEND=">=virtual/jdk-1.4
+ ${RDEPEND}"
S=${WORKDIR}/${PN}
@@ -51,8 +51,7 @@ src_install() {
java-pkg_dojar dist/${PN}.jar jars/help.jar
dodir /usr/share/${PN}
- for i in "icons images htmldocs language templates security connections.txt
-log4j.xml"
+ for i in "icons images htmldocs language templates security connections.txt log4j.xml"
do
cp -r ${i} ${D}/usr/share/${PN}
done
diff --git a/net-nds/ldapvi/ChangeLog b/net-nds/ldapvi/ChangeLog
index f3f1812612af..3457999582c1 100644
--- a/net-nds/ldapvi/ChangeLog
+++ b/net-nds/ldapvi/ChangeLog
@@ -1,6 +1,14 @@
# ChangeLog for net-nds/ldapvi
# Copyright 1999-2005 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/net-nds/ldapvi/ChangeLog,v 1.1 2005/09/19 10:36:31 lcars Exp $
+# $Header: /var/cvsroot/gentoo-x86/net-nds/ldapvi/ChangeLog,v 1.1.1.1 2005/11/30 09:36:53 chriswhite Exp $
+
+*ldapvi-1.4 (19 Nov 2005)
+
+ 19 Nov 2005; Michael Hanselmann <hansmi@gentoo.org> +ldapvi-1.4.ebuild:
+ New version and added to ~hppa.
+
+ 19 Sep 2005; Michael Hanselmann <hansmi@gentoo.org> ldapvi-1.1.ebuild:
+ Added to ~ppc.
19 Sep 2005; Andrea Barisani <lcars@gentoo.org> ChangeLog:
Added initial ChangeLog.
diff --git a/net-nds/ldapvi/Manifest b/net-nds/ldapvi/Manifest
index 2110095e94ad..9e737d611421 100644
--- a/net-nds/ldapvi/Manifest
+++ b/net-nds/ldapvi/Manifest
@@ -1,4 +1,6 @@
-MD5 ee50b6f18cc6447053d6c220e94cdec4 ldapvi-1.1.ebuild 503
-MD5 ded28f3618875f1ee411e3e426e401c0 metadata.xml 384
-MD5 5ff0d08a31ae8f1c8b66ce8640259a0b ChangeLog 203
+MD5 d47c3cf11894bd45c283d59388d1d50c ChangeLog 516
MD5 e577d54f3c894252ec4dd6067242d695 files/digest-ldapvi-1.1 61
+MD5 6af0273595639c82ad70f109d1782a59 files/digest-ldapvi-1.4 61
+MD5 14842cc764820395adce165f458cb4aa ldapvi-1.1.ebuild 602
+MD5 38d0ad3f735040aafcacd93954d4ad01 ldapvi-1.4.ebuild 614
+MD5 ded28f3618875f1ee411e3e426e401c0 metadata.xml 384
diff --git a/net-nds/ldapvi/ldapvi-1.1.ebuild b/net-nds/ldapvi/ldapvi-1.1.ebuild
index 39f4531b1eca..cf4e055b1272 100644
--- a/net-nds/ldapvi/ldapvi-1.1.ebuild
+++ b/net-nds/ldapvi/ldapvi-1.1.ebuild
@@ -1,13 +1,13 @@
# Copyright 1999-2005 Gentoo Foundation
# Distributed under the terms of the GNU General Public License v2
-# $Header: /var/cvsroot/gentoo-x86/net-nds/ldapvi/ldapvi-1.1.ebuild,v 1.1 2005/09/19 10:36:31 lcars Exp $
+# $Header: /var/cvsroot/gentoo-x86/net-nds/ldapvi/ldapvi-1.1.ebuild,v 1.1.1.1 2005/11/30 09:36:53 chriswhite Exp $
DESCRIPTION="Manage LDAP entries with a text editor"
HOMEPAGE="http://www.lichteblau.com/src.html"
SRC_URI="http://www.lichteblau.com/download/${P}.tar.gz"
LICENSE="GPL-2"
SLOT="0"
-KEYWORDS="~x86 ~amd64"
+KEYWORDS="~amd64 ~ppc ~x86"
DEPEND="sys-libs/ncurses
net-nds/openldap
diff --git a/net-nds/ldapvi/ldapvi-1.4.ebuild b/net-nds/ldapvi/ldapvi-1.4.ebuild
index 909409b380cf..18d6e7da78fe 100644
--- a/net-nds/ldapvi/ldapvi-1.4.ebuild
+++ b/net-nds/ldapvi/ldapvi-1.4.ebuild
@@ -1,6 +1,6 @@
# Copyright 1999-2005 Gentoo Foundation
# Distributed under the terms of the GNU General Public License v2
-# $Header: /var/cvsroot/gentoo-x86/net-nds/ldapvi/ldapvi-1.4.ebuild,v 1.1 2005/11/19 19:40:56 hansmi Exp $
+# $Header: /var/cvsroot/gentoo-x86/net-nds/ldapvi/ldapvi-1.4.ebuild,v 1.1.1.1 2005/11/30 09:36:53 chriswhite Exp $
DESCRIPTION="Manage LDAP entries with a text editor"
HOMEPAGE="http://www.lichteblau.com/src.html"
diff --git a/net-nds/led/ChangeLog b/net-nds/led/ChangeLog
index 0a6a887cca65..cb13ea8bbeb8 100644
--- a/net-nds/led/ChangeLog
+++ b/net-nds/led/ChangeLog
@@ -1,6 +1,12 @@
# ChangeLog for net-nds/led
-# Copyright 1999-2004 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/net-nds/led/ChangeLog,v 1.1 2004/12/08 11:28:06 robbat2 Exp $
+# Copyright 1999-2005 Gentoo Foundation; Distributed under the GPL v2
+# $Header: /var/cvsroot/gentoo-x86/net-nds/led/ChangeLog,v 1.1.1.1 2005/11/30 09:36:45 chriswhite Exp $
+
+ 18 Oct 2005; Karol Wojtaszek <sekretarz@gentoo.org> led-1.79.4.ebuild:
+ ~amd64 keyworded
+
+ 24 May 2005; Michael Cummings <mcummings@gentoo.org> led-1.79.4.ebuild:
+ dev-perl/Digest-MD5 => perl-core/Digest-MD5
*led-1.79.4 (08 Dec 2004)
diff --git a/net-nds/led/Manifest b/net-nds/led/Manifest
index e2fc8a882591..47b113aacbe1 100644
--- a/net-nds/led/Manifest
+++ b/net-nds/led/Manifest
@@ -1,4 +1,14 @@
-MD5 a73c113dfbf3f77aa19d43a16f20d72a led-1.79.4.ebuild 754
-MD5 829f4a9edb5d620d3df5cc87f7b29da2 ChangeLog 322
-MD5 b0d485ea1a51fb83c70daedef2599272 metadata.xml 279
+-----BEGIN PGP SIGNED MESSAGE-----
+Hash: SHA1
+
+MD5 9c5389604f2ab478945e76ba434820e2 ChangeLog 622
MD5 ac56805f330fe3bd6c178a858074bd2d files/digest-led-1.79.4 62
+MD5 a466ddeb07f55ef519a97fc808f8c25f led-1.79.4.ebuild 856
+MD5 b0d485ea1a51fb83c70daedef2599272 metadata.xml 279
+-----BEGIN PGP SIGNATURE-----
+Version: GnuPG v1.4.1 (GNU/Linux)
+
+iD8DBQFDVUBGZ/iYVBmujdURAo0VAJ9crVncqMHFAIw3Tady9UJexdEKzgCg55g+
+lFIdIcEqO+wyt1srR6HYCK0=
+=nfIm
+-----END PGP SIGNATURE-----
diff --git a/net-nds/led/led-1.79.4.ebuild b/net-nds/led/led-1.79.4.ebuild
index 1ac90dcdcf06..0de08619d40a 100644
--- a/net-nds/led/led-1.79.4.ebuild
+++ b/net-nds/led/led-1.79.4.ebuild
@@ -1,6 +1,6 @@
-# Copyright 1999-2004 Gentoo Foundation
+# Copyright 1999-2005 Gentoo Foundation
# Distributed under the terms of the GNU General Public License v2
-# $Header: /var/cvsroot/gentoo-x86/net-nds/led/led-1.79.4.ebuild,v 1.1 2004/12/08 11:28:06 robbat2 Exp $
+# $Header: /var/cvsroot/gentoo-x86/net-nds/led/led-1.79.4.ebuild,v 1.1.1.1 2005/11/30 09:36:45 chriswhite Exp $
inherit eutils
DESCRIPTION="led is a general purpose LDAP editor"
@@ -8,13 +8,13 @@ HOMEPAGE="http://led.sourceforge.net/"
SRC_URI="mirror://sourceforge/${PN}/${P}.tar.gz"
LICENSE="BSD"
SLOT="0"
-KEYWORDS="~x86"
+KEYWORDS="~x86 ~amd64"
IUSE=""
DEPEND=">=dev-lang/perl-5.6.1
dev-perl/perl-ldap
dev-perl/URI
- dev-perl/Digest-MD5
+ perl-core/Digest-MD5
dev-perl/Authen-SASL"
src_compile() {
diff --git a/net-nds/luma/ChangeLog b/net-nds/luma/ChangeLog
index 3750ffd6c5a1..636e0a1e4ce2 100644
--- a/net-nds/luma/ChangeLog
+++ b/net-nds/luma/ChangeLog
@@ -1,6 +1,98 @@
# ChangeLog for net-nds/luma
-# Copyright 1999-2004 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/net-nds/luma/ChangeLog,v 1.1 2004/07/17 13:43:17 carlo Exp $
+# Copyright 1999-2005 Gentoo Foundation; Distributed under the GPL v2
+# $Header: /var/cvsroot/gentoo-x86/net-nds/luma/ChangeLog,v 1.1.1.1 2005/11/30 09:36:46 chriswhite Exp $
+
+ 18 Oct 2005; Karol Wojtaszek <sekretarz@gentoo.org> luma-2.2.1.ebuild:
+ ~amd64 keyworded
+
+*luma-2.2.1 (30 Sep 2005)
+
+ 30 Sep 2005; Carsten Lohrke <carlo@gentoo.org> +luma-2.2.1.ebuild:
+ version bump
+
+ 25 Jul 2005; Caleb Tennis <caleb@gentoo.org> luma-2.1.3.ebuild:
+ Change qt dep per bug #100235
+
+ 17 Jun 2005; Michael Hanselmann <hansmi@gentoo.org> luma-2.1.3.ebuild:
+ Stable on ppc.
+
+ 14 Jun 2005; Carsten Lohrke <carlo@gentoo.org> luma-2.1.3.ebuild:
+ stable on x86
+
+ 22 May 2005; Jason Wever <weeve@gentoo.org> luma-2.1.3.ebuild:
+ Added ~sparc keyword.
+
+ 08 Apr 2005; Michael Hanselmann <hansmi@gentoo.org> luma-1.6.ebuild:
+ Stable on ppc.
+
+*luma-2.1.3 (16 Mar 2005)
+
+ 16 Mar 2005; Carsten Lohrke <carlo@gentoo.org> -luma-2.0.1.ebuild,
+ -luma-2.0.2.ebuild, -luma-2.1.2.ebuild, +luma-2.1.3.ebuild,
+ -luma-2.1.ebuild:
+ version bump and clean up
+
+*luma-2.1.2 (15 Mar 2005)
+
+ 15 Mar 2005; Carsten Lohrke <carlo@gentoo.org> +luma-2.1.2.ebuild:
+ version bump
+
+*luma-2.1 (02 Mar 2005)
+
+ 02 Mar 2005; Carsten Lohrke <carlo@gentoo.org> +luma-2.1.ebuild:
+ version bump
+
+*luma-2.0.3 (14 Feb 2005)
+
+ 14 Feb 2005; Carsten Lohrke <carlo@gentoo.org> +luma-2.0.3.ebuild:
+ version bump
+
+*luma-2.0.2 (04 Feb 2005)
+
+ 04 Feb 2005; Bryan Østergaard <kloeri@gentoo.org> +luma-2.0.2.ebuild:
+ Version bump, bug 79778.
+
+*luma-2.0.1 (29 Jan 2005)
+
+ 29 Jan 2005; Carsten Lohrke <carlo@gentoo.org> -luma-1.3.ebuild,
+ -luma-1.5.ebuild, +luma-2.0.1.ebuild, -luma-2.0.ebuild:
+ version bump, clean up
+
+*luma-2.0 (24 Jan 2005)
+
+ 24 Jan 2005; Carsten Lohrke <carlo@gentoo.org> +luma-2.0.ebuild:
+ version bump
+
+ 21 Jan 2005; Carsten Lohrke <carlo@gentoo.org> luma-1.6.ebuild:
+ stable on x86
+
+ 14 Dec 2004; Carsten Lohrke <carlo@gentoo.org> luma-1.5.ebuild:
+ stable on x86
+
+*luma-1.6 (13 Dec 2004)
+
+ 13 Dec 2004; Carsten Lohrke <carlo@gentoo.org> +luma-1.6.ebuild:
+ version bump
+
+*luma-1.5 (08 Nov 2004)
+
+ 08 Nov 2004; Carsten Lohrke <carlo@gentoo.org> +luma-1.5.ebuild:
+ version bump
+
+ 03 Nov 2004; <SeJo@gentoo.org> luma-1.4.ebuild:
+ stable on ppc
+
+ 29 Oct 2004; Carsten Lohrke <carlo@gentoo.org> +files/winpopup-error.patch,
+ luma-1.4.ebuild:
+ small patch, #66453
+
+*luma-1.4 (20 Aug 2004)
+
+ 20 Aug 2004; Carsten Lohrke <carlo@gentoo.org> +luma-1.4.ebuild:
+ version bump
+
+ 18 Jul 2004; David Holm <dholm@gentoo.org> luma-1.3.ebuild:
+ Added to ~ppc.
*luma-1.3 (17 Jul 2004)
diff --git a/net-nds/luma/Manifest b/net-nds/luma/Manifest
index d03df61ffb6b..000c96280ef4 100644
--- a/net-nds/luma/Manifest
+++ b/net-nds/luma/Manifest
@@ -1,4 +1,16 @@
-MD5 44dc43895479e67901b22f6d82724921 ChangeLog 269
+-----BEGIN PGP SIGNED MESSAGE-----
+Hash: SHA1
+
+MD5 726d21ec90b2fe1cea673a7c5f75f5ed ChangeLog 2726
+MD5 8763c1a3870083e63c2003b20eb84298 files/digest-luma-2.1.3 63
+MD5 98b841563f5d9dc42bd6eac0bf82f434 files/digest-luma-2.2.1 63
+MD5 40e42f291627d87fef600818135a1978 luma-2.1.3.ebuild 1278
+MD5 ed3ebe6e6f992050db0e0b1ffce7e33e luma-2.2.1.ebuild 1128
MD5 811c07ba7510a315382249fc3adb44fc metadata.xml 175
-MD5 0dbdfa1d65481823cb5e7881d64d6683 luma-1.3.ebuild 749
-MD5 383f321b77b335c6f3aba204164c8061 files/digest-luma-1.3 61
+-----BEGIN PGP SIGNATURE-----
+Version: GnuPG v1.4.1 (GNU/Linux)
+
+iD8DBQFDVTO+Z/iYVBmujdURAg8bAKDqJD/g6G1UMOiEZBwoqNJW8kl0HgCeK0f3
+MVPHyEuapIIZEX6GwvtBILM=
+=fwGU
+-----END PGP SIGNATURE-----
diff --git a/net-nds/luma/luma-2.1.3.ebuild b/net-nds/luma/luma-2.1.3.ebuild
index d19db2fe012e..56ee94817f28 100644
--- a/net-nds/luma/luma-2.1.3.ebuild
+++ b/net-nds/luma/luma-2.1.3.ebuild
@@ -1,8 +1,8 @@
# Copyright 1999-2005 Gentoo Foundation
# Distributed under the terms of the GNU General Public License v2
-# $Header: /var/cvsroot/gentoo-x86/net-nds/luma/luma-2.1.3.ebuild,v 1.1 2005/03/16 17:12:50 carlo Exp $
+# $Header: /var/cvsroot/gentoo-x86/net-nds/luma/luma-2.1.3.ebuild,v 1.1.1.1 2005/11/30 09:36:46 chriswhite Exp $
-inherit eutils
+inherit eutils qt3
DESCRIPTION="Luma is a graphical utility for accessing and managing data stored on LDAP servers."
HOMEPAGE="http://luma.sourceforge.net/"
@@ -10,15 +10,15 @@ SRC_URI="mirror://sourceforge/luma/${P}.tar.bz2"
LICENSE="GPL-2"
SLOT="0"
-KEYWORDS="~x86 ~ppc"
+KEYWORDS="ppc ~sparc x86"
IUSE="samba"
-RDEPEND=">=x11-libs/qt-3.2
+RDEPEND="$(qt_min_version 3.2)
>=dev-lang/python-2.3
>=dev-python/PyQt-3.10
>=dev-python/python-ldap-2.0.1
samba? ( >=dev-python/py-smbpasswd-1.0 )"
-DEPEND=">=x11-libs/qt-3.2
+DEPEND="$(qt_min_version 3.2)
>=dev-lang/python-2.3
>=dev-python/PyQt-3.10
>=dev-python/python-ldap-2.0.1
diff --git a/net-nds/luma/luma-2.2.1.ebuild b/net-nds/luma/luma-2.2.1.ebuild
index f585c8bb57dd..1895b6fc050e 100644
--- a/net-nds/luma/luma-2.2.1.ebuild
+++ b/net-nds/luma/luma-2.2.1.ebuild
@@ -1,6 +1,6 @@
# Copyright 1999-2005 Gentoo Foundation
# Distributed under the terms of the GNU General Public License v2
-# $Header: /var/cvsroot/gentoo-x86/net-nds/luma/luma-2.2.1.ebuild,v 1.1 2005/09/30 23:52:24 carlo Exp $
+# $Header: /var/cvsroot/gentoo-x86/net-nds/luma/luma-2.2.1.ebuild,v 1.1.1.1 2005/11/30 09:36:46 chriswhite Exp $
inherit eutils qt3
@@ -10,7 +10,7 @@ SRC_URI="mirror://sourceforge/luma/${P}.tar.bz2"
LICENSE="GPL-2"
SLOT="0"
-KEYWORDS="~ppc ~sparc ~x86"
+KEYWORDS="~ppc ~sparc ~x86 ~amd64"
IUSE="samba"
RDEPEND="$(qt_min_version 3.2)
diff --git a/net-nds/metadata.xml b/net-nds/metadata.xml
index fb7048de9435..ae188598bdb5 100644
--- a/net-nds/metadata.xml
+++ b/net-nds/metadata.xml
@@ -4,5 +4,26 @@
<longdescription lang="en">
The net-nds category contains NDS (NetWare Directory Services) software.
</longdescription>
+ <longdescription lang="de">
+ Die Kategorie net-nds enthält Software für die NetWare Directory Services (NDS).
+ </longdescription>
+ <longdescription lang="es">
+ La categoría net-nds contiene programas NDS (NetWare Directory
+ Services).
+ </longdescription>
+ <longdescription lang="ja">
+ net-ndsカテゴリーにはNetWare・ディレクトリ・サービスの
+ ソフトウェアが含まれています。
+ </longdescription>
+ <longdescription lang="nl">
+ De net-nds categorie bevat applicaties voor NDS (NetWare Directory Service).
+ </longdescription>
+ <longdescription lang="vi">
+ Nhóm net-nds chứa phần mềm NDS (NetWare Directory Services).
+ </longdescription>
+ <longdescription lang="it">
+ La categoria net-nds contiene programmi NDS (NetWare Directory
+ Services).
+ </longdescription>
</catmetadata>
diff --git a/net-nds/migrationtools/ChangeLog b/net-nds/migrationtools/ChangeLog
index 9fffb9ddd0b4..8ec15e323f22 100644
--- a/net-nds/migrationtools/ChangeLog
+++ b/net-nds/migrationtools/ChangeLog
@@ -1,6 +1,56 @@
-# ChangeLog for net-ndsmigrationtoolsChangeLog/
-# Copyright 2002 Gentoo Technologies, Inc.; Distributed under the GPL
-# $Header: /var/cvsroot/gentoo-x86/net-nds/migrationtools/ChangeLog,v 1.1 2002/09/22 18:09:26 g2boojum Exp $
+# ChangeLog for net-nds/migrationtools
+# Copyright 2002-2005 Gentoo Foundation; Distributed under the GPL v2
+# $Header: /var/cvsroot/gentoo-x86/net-nds/migrationtools/ChangeLog,v 1.1.1.1 2005/11/30 09:36:44 chriswhite Exp $
+
+ 29 Apr 2005; Jan Brinkmann <luckyduck@gentoo.org>
+ migrationtools-46.ebuild:
+ stable on amd64, fixes #90195
+
+ 08 Apr 2005; Michael Hanselmann <hansmi@gentoo.org>
+ migrationtools-46.ebuild:
+ Stable on ppc.
+
+ 12 Jan 2005; Gustavo Zacarias <gustavoz@gentoo.org>
+ migrationtools-46.ebuild:
+ Stable on sparc
+
+ 12 Jan 2005; Guy Martin <gmsoft@gentoo.org> migrationtools-46.ebuild:
+ Stable on hppa.
+
+ 07 Jan 2005; Robin H. Johnson <robbat2@gentoo.org>
+ migrationtools-46.ebuild:
+ v46 in x86 stable.
+
+*migrationtools-44-r2 (07 Jan 2005)
+*migrationtools-45-r1 (07 Jan 2005)
+
+ 07 Jan 2005; Robin H. Johnson <robbat2@gentoo.org>
+ +files/skip-account-objectclass.patch, +migrationtools-44-r2.ebuild,
+ +migrationtools-45-r1.ebuild:
+ Bug #52052, objectclass account fixing.
+
+*migrationtools-46 (31 Oct 2004)
+
+ 31 Oct 2004; Robin H. Johnson <robbat2@gentoo.org>
+ +migrationtools-46.ebuild:
+ new version.
+
+*migrationtools-45 (06 Jun 2004)
+
+ 06 Jun 2004; Guy Martin <gmsoft@gentoo.org> migrationtools-45.ebuild:
+ Marked stable on hppa.
+
+ 24 May 2004; Grant Goodyear <g2boojum@gentoo.org> :
+ Version bump (thanks to Davide Rebeccani, bug 45880)
+
+ 30 Mar 2004; Daniel Ahlberg <aliz@gentoo.org> migrationtools-44-r1.ebuild:
+ Adding amd64 keyword. Closing #43585.
+
+ 12 Dec 2003; Jason Wever <weeve@gentoo.org> migrationtools-44-r1.ebuild:
+ Marked stable on sparc.
+
+ 05 Dec 2003; Jason Wever <weeve@gentoo.org> migrationtools-44-r1.ebuild:
+ Added ~sparc keyword.
*migrationtools-44-r1 (21 Sep 2002)
diff --git a/net-nds/migrationtools/Manifest b/net-nds/migrationtools/Manifest
index a46a0aeb7e82..c84c393d3ff0 100644
--- a/net-nds/migrationtools/Manifest
+++ b/net-nds/migrationtools/Manifest
@@ -1,3 +1,23 @@
+-----BEGIN PGP SIGNED MESSAGE-----
+Hash: SHA1
+
+MD5 c8031747896cb06b29c2eba906a23230 migrationtools-45-r1.ebuild 840
+MD5 5b5d013c6012e3757fafa2d6abf541d2 migrationtools-46.ebuild 1417
+MD5 7f4883ab87dbcb5d1f601ae3bd6377de migrationtools-44-r1.ebuild 665
+MD5 d14c26e42dc3ee7581adda04eb38fcc1 migrationtools-45.ebuild 783
+MD5 dbabb04453f95450a0d065fb16594064 ChangeLog 1956
+MD5 e0e5990445daa201b90143d6d8c0a8ec metadata.xml 393
+MD5 3e6903d808c86fcf295dffb8391d5eca migrationtools-44-r2.ebuild 755
+MD5 39681f3ee6973d71a47138580a700791 files/skip-account-objectclass.patch 404
MD5 be251920a61a40bb429028a3e9f8b77d files/digest-migrationtools-44-r1 68
-MD5 8cc4ea37852851da46de938f2022d21b migrationtools-44-r1.ebuild 651
-MD5 ccc2dec27f23340e82e968c2c04e1204 ChangeLog 487
+MD5 be251920a61a40bb429028a3e9f8b77d files/digest-migrationtools-44-r2 68
+MD5 7f95cbec231a441eeb6638da670e49ad files/digest-migrationtools-45-r1 68
+MD5 7f95cbec231a441eeb6638da670e49ad files/digest-migrationtools-45 68
+MD5 f5023a2d2ae00e24e441191d96200baa files/digest-migrationtools-46 68
+-----BEGIN PGP SIGNATURE-----
+Version: GnuPG v1.4.0 (GNU/Linux)
+
+iD8DBQFCckis06ebR+OMO78RArhfAJ9QQHmYNyP1dy3IdcTLLr4zrW9xbgCfSMqe
+p3zMY6uMQoVqHflqd44+bQ4=
+=GepU
+-----END PGP SIGNATURE-----
diff --git a/net-nds/migrationtools/migrationtools-44-r1.ebuild b/net-nds/migrationtools/migrationtools-44-r1.ebuild
index 2f7653ccc258..44e91643070a 100644
--- a/net-nds/migrationtools/migrationtools-44-r1.ebuild
+++ b/net-nds/migrationtools/migrationtools-44-r1.ebuild
@@ -1,6 +1,6 @@
-# Copyright 1999-2002 Gentoo Technologies, Inc.
-# Distributed under the terms of the GNU General Public License, v2 or later
-# $Header: /var/cvsroot/gentoo-x86/net-nds/migrationtools/migrationtools-44-r1.ebuild,v 1.1 2002/09/22 03:44:52 g2boojum Exp $
+# Copyright 1999-2005 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: /var/cvsroot/gentoo-x86/net-nds/migrationtools/migrationtools-44-r1.ebuild,v 1.1.1.1 2005/11/30 09:36:44 chriswhite Exp $
PN0=MigrationTools
S=${WORKDIR}/${PN0}-${PV}
@@ -9,17 +9,14 @@ SRC_URI="ftp://ftp.padl.com/pub/${PN0}-${PV}.tar.gz"
HOMEPAGE="http://www.padl.com/OSS/MigrationTools.html"
SLOT="0"
-KEYWORDS="x86"
+KEYWORDS="x86 sparc ~amd64"
+IUSE=""
LICENSE="as-is"
DEPEND=""
RDEPEND="net-nds/openldap"
-src_compile() {
- echo "nothing to compile"
-}
-
src_install() {
dodoc README
dodir /usr/share/migrationtools
diff --git a/net-nds/migrationtools/migrationtools-44-r2.ebuild b/net-nds/migrationtools/migrationtools-44-r2.ebuild
index e2d2fd61e92f..232cb0ad3035 100644
--- a/net-nds/migrationtools/migrationtools-44-r2.ebuild
+++ b/net-nds/migrationtools/migrationtools-44-r2.ebuild
@@ -1,6 +1,6 @@
# Copyright 1999-2005 Gentoo Foundation
# Distributed under the terms of the GNU General Public License v2
-# $Header: /var/cvsroot/gentoo-x86/net-nds/migrationtools/migrationtools-44-r2.ebuild,v 1.1 2005/01/07 12:24:23 robbat2 Exp $
+# $Header: /var/cvsroot/gentoo-x86/net-nds/migrationtools/migrationtools-44-r2.ebuild,v 1.1.1.1 2005/11/30 09:36:44 chriswhite Exp $
inherit eutils
diff --git a/net-nds/migrationtools/migrationtools-45-r1.ebuild b/net-nds/migrationtools/migrationtools-45-r1.ebuild
index 4995ebbfc5fa..f53708219c59 100644
--- a/net-nds/migrationtools/migrationtools-45-r1.ebuild
+++ b/net-nds/migrationtools/migrationtools-45-r1.ebuild
@@ -1,6 +1,6 @@
# Copyright 1999-2005 Gentoo Foundation
# Distributed under the terms of the GNU General Public License v2
-# $Header: /var/cvsroot/gentoo-x86/net-nds/migrationtools/migrationtools-45-r1.ebuild,v 1.1 2005/01/07 12:24:23 robbat2 Exp $
+# $Header: /var/cvsroot/gentoo-x86/net-nds/migrationtools/migrationtools-45-r1.ebuild,v 1.1.1.1 2005/11/30 09:36:44 chriswhite Exp $
inherit eutils
diff --git a/net-nds/migrationtools/migrationtools-45.ebuild b/net-nds/migrationtools/migrationtools-45.ebuild
index e61923e224b1..0c741fa27afd 100644
--- a/net-nds/migrationtools/migrationtools-45.ebuild
+++ b/net-nds/migrationtools/migrationtools-45.ebuild
@@ -1,6 +1,6 @@
-# Copyright 1999-2004 Gentoo Technologies, Inc.
+# Copyright 1999-2005 Gentoo Foundation
# Distributed under the terms of the GNU General Public License v2
-# $Header: /var/cvsroot/gentoo-x86/net-nds/migrationtools/migrationtools-45.ebuild,v 1.1 2004/05/25 01:49:08 g2boojum Exp $
+# $Header: /var/cvsroot/gentoo-x86/net-nds/migrationtools/migrationtools-45.ebuild,v 1.1.1.1 2005/11/30 09:36:45 chriswhite Exp $
PN0=MigrationTools
S=${WORKDIR}/${PN0}-${PV}
@@ -9,7 +9,7 @@ SRC_URI="http://www.padl.com/download/${PN0}-${PV}.tar.gz"
HOMEPAGE="http://www.padl.com/OSS/MigrationTools.html"
SLOT="0"
-KEYWORDS="~x86 ~sparc ~amd64"
+KEYWORDS="~x86 ~sparc ~amd64 hppa ppc"
LICENSE="as-is"
IUSE=""
diff --git a/net-nds/migrationtools/migrationtools-46.ebuild b/net-nds/migrationtools/migrationtools-46.ebuild
index 7e3654edbcee..e6122e23de12 100644
--- a/net-nds/migrationtools/migrationtools-46.ebuild
+++ b/net-nds/migrationtools/migrationtools-46.ebuild
@@ -1,6 +1,6 @@
-# Copyright 1999-2004 Gentoo Foundation
+# Copyright 1999-2005 Gentoo Foundation
# Distributed under the terms of the GNU General Public License v2
-# $Header: /var/cvsroot/gentoo-x86/net-nds/migrationtools/migrationtools-46.ebuild,v 1.1 2004/11/01 01:44:11 robbat2 Exp $
+# $Header: /var/cvsroot/gentoo-x86/net-nds/migrationtools/migrationtools-46.ebuild,v 1.1.1.1 2005/11/30 09:36:45 chriswhite Exp $
inherit eutils
@@ -11,7 +11,7 @@ SRC_URI="http://www.padl.com/download/${PN0}-${PV}.tar.gz"
HOMEPAGE="http://www.padl.com/OSS/MigrationTools.html"
SLOT="0"
-KEYWORDS="~x86 ~sparc ~amd64 ~hppa ~ppc"
+KEYWORDS="x86 sparc amd64 hppa ppc"
LICENSE="as-is"
IUSE=""
@@ -33,7 +33,7 @@ src_install() {
for x in ${S}/migrate_*; do
[ -f ${x} ] && doexe ${x}
done
-
+
diropts -m0750
dodir /usr/share/migrationtools/ads
exeinto /usr/share/migrationtools/ads
@@ -52,4 +52,3 @@ pkg_postinst() {
einfo "to start."
draw_line " "
}
-
diff --git a/net-nds/nis-utils/ChangeLog b/net-nds/nis-utils/ChangeLog
index c0c769f2ad60..4518b3775dfc 100644
--- a/net-nds/nis-utils/ChangeLog
+++ b/net-nds/nis-utils/ChangeLog
@@ -1,6 +1,15 @@
# ChangeLog for net-nds/nis-utils
-# Copyright 2000-2004 Gentoo Technologies, Inc.; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/net-nds/nis-utils/ChangeLog,v 1.1 2004/05/02 19:43:25 vapier Exp $
+# Copyright 2000-2004 Gentoo Foundation; Distributed under the GPL v2
+# $Header: /var/cvsroot/gentoo-x86/net-nds/nis-utils/ChangeLog,v 1.1.1.1 2005/11/30 09:36:53 chriswhite Exp $
+
+*nis-utils-1.4.1-r1 (21 Jun 2004)
+
+ 21 Jun 2004; Mike Frysinger <vapier@gentoo.org> +files/keyserv.rc,
+ +nis-utils-1.4.1-r1.ebuild:
+ Add keyserv init.d script #53492 by Mario Liehr.
+
+ 03 May 2004; David Holm <dholm@gentoo.org> nis-utils-1.4.1.ebuild:
+ Added to ~ppc.
*nis-utils-1.4.1 (02 May 2004)
diff --git a/net-nds/nis-utils/Manifest b/net-nds/nis-utils/Manifest
index ecf3b8d2b893..4fba695f37f9 100644
--- a/net-nds/nis-utils/Manifest
+++ b/net-nds/nis-utils/Manifest
@@ -1,3 +1,4 @@
-MD5 93f9a0d1b967514d38052529dcf071ad files/digest-nis-utils-1.4.1 68
-MD5 9b8405e96856719d2064ce1ebd61ac74 nis-utils-1.4.1.ebuild 701
-MD5 188005eb0dcf31bac71e28fa84718dbe ChangeLog 439
+MD5 0791c17e9a25686742f56db61dae9aba ChangeLog 619
+MD5 76512c9e2eb9252d2ff217c29b5f15be nis-utils-1.4.1-r1.ebuild 746
+MD5 93f9a0d1b967514d38052529dcf071ad files/digest-nis-utils-1.4.1-r1 68
+MD5 70c6536deab96c324497ded5385e6b75 files/keyserv.rc 472
diff --git a/net-nds/nis-utils/files/keyserv.rc b/net-nds/nis-utils/files/keyserv.rc
index f12d76b9c2fe..50fad3d8edcc 100644
--- a/net-nds/nis-utils/files/keyserv.rc
+++ b/net-nds/nis-utils/files/keyserv.rc
@@ -1,7 +1,7 @@
#!/sbin/runscript
-# Copyright 1999-2004 Gentoo Technologies, Inc.
+# Copyright 1999-2004 Gentoo Foundation
# Distributed under the terms of the GNU General Public License v2
-# $Header: /var/cvsroot/gentoo-x86/net-nds/nis-utils/files/keyserv.rc,v 1.1 2004/06/22 03:37:34 vapier Exp $
+# $Header: /var/cvsroot/gentoo-x86/net-nds/nis-utils/files/keyserv.rc,v 1.1.1.1 2005/11/30 09:36:53 chriswhite Exp $
depend() {
use logger
diff --git a/net-nds/nis-utils/nis-utils-1.4.1-r1.ebuild b/net-nds/nis-utils/nis-utils-1.4.1-r1.ebuild
index c06e0c9918f8..99eaf3123386 100644
--- a/net-nds/nis-utils/nis-utils-1.4.1-r1.ebuild
+++ b/net-nds/nis-utils/nis-utils-1.4.1-r1.ebuild
@@ -1,6 +1,6 @@
-# Copyright 1999-2004 Gentoo Technologies, Inc.
+# Copyright 1999-2005 Gentoo Foundation
# Distributed under the terms of the GNU General Public License v2
-# $Header: /var/cvsroot/gentoo-x86/net-nds/nis-utils/nis-utils-1.4.1-r1.ebuild,v 1.1 2004/06/22 03:37:34 vapier Exp $
+# $Header: /var/cvsroot/gentoo-x86/net-nds/nis-utils/nis-utils-1.4.1-r1.ebuild,v 1.1.1.1 2005/11/30 09:36:53 chriswhite Exp $
inherit eutils
@@ -10,19 +10,19 @@ SRC_URI="mirror://kernel/linux/utils/net/NIS+/${P}.tar.bz2"
LICENSE="GPL-2"
SLOT="0"
-KEYWORDS="~x86 ~ppc"
+KEYWORDS="~ppc ~x86"
IUSE="nls"
DEPEND="dev-libs/gmp"
src_compile() {
- econf `use_enable nls` || die "Configure failed"
+ econf $(use_enable nls) || die "Configure failed"
emake || die "Make Failed"
}
src_install() {
- make DESTDIR=${D} install || die "Install Failed"
- mv ${D}/usr/etc ${D}/
+ make DESTDIR="${D}" install || die "Install Failed"
+ mv "${D}"/usr/etc "${D}"/
dodoc AUTHORS ChangeLog INSTALL NEWS README THANKS TODO
- exeinto /etc/init.d ; newexe ${FILESDIR}/keyserv.rc keyserv
+ newinitd "${FILESDIR}"/keyserv.rc keyserv
}
diff --git a/net-nds/openldap/ChangeLog b/net-nds/openldap/ChangeLog
index b27e2bbb542b..f601fe53c675 100644
--- a/net-nds/openldap/ChangeLog
+++ b/net-nds/openldap/ChangeLog
@@ -1,11 +1,692 @@
# ChangeLog for net-nds/openldap
-# Copyright 2002 Gentoo Technologies, Inc.; Distributed under the GPL
-# $Header: /var/cvsroot/gentoo-x86/net-nds/openldap/ChangeLog,v 1.1 2002/02/01 21:53:36 gbevin Exp $
+# Copyright 2002-2005 Gentoo Foundation; Distributed under the GPL v2
+# $Header: /var/cvsroot/gentoo-x86/net-nds/openldap/ChangeLog,v 1.1.1.1 2005/11/30 09:36:49 chriswhite Exp $
+
+ 16 Oct 2005; Rene Nussbaumer <killerfox@gentoo.org>
+ openldap-2.2.28.ebuild:
+ Stable on hppa.
+
+ 03 Oct 2005; Michael Hanselmann <hansmi@gentoo.org>
+ openldap-2.2.28-r1.ebuild:
+ Added to ~mips.
+
+ 02 Oct 2005; MATSUU Takuto <matsuu@gentoo.org> openldap-2.2.28.ebuild:
+ Stable on sh.
+
+ 22 Sep 2005; Robin H. Johnson <robbat2@gentoo.org> openldap-2.1.26.ebuild,
+ openldap-2.1.27.ebuild, openldap-2.1.27-r1.ebuild, openldap-2.1.30.ebuild,
+ openldap-2.1.30-r1.ebuild, openldap-2.1.30-r2.ebuild,
+ openldap-2.1.30-r3.ebuild, openldap-2.1.30-r4.ebuild,
+ openldap-2.1.30-r5.ebuild, openldap-2.2.14.ebuild, openldap-2.2.19.ebuild,
+ openldap-2.2.23.ebuild, openldap-2.2.23-r1.ebuild, openldap-2.2.24.ebuild,
+ openldap-2.2.26.ebuild, openldap-2.2.26-r1.ebuild,
+ openldap-2.2.26-r2.ebuild, openldap-2.2.27.ebuild,
+ openldap-2.2.27-r1.ebuild, openldap-2.2.28.ebuild,
+ openldap-2.2.28-r1.ebuild:
+ Bug #103421, use -1 instead of /bin/false for enewuser to allow working on
+ freebsd.
+
+ 17 Sep 2005; Robin H. Johnson <robbat2@gentoo.org> openldap-2.2.26.ebuild,
+ openldap-2.2.26-r1.ebuild, openldap-2.2.26-r2.ebuild,
+ openldap-2.2.27.ebuild, openldap-2.2.27-r1.ebuild, openldap-2.2.28.ebuild,
+ openldap-2.2.28-r1.ebuild:
+ Bug #106242, typo in the upgrade detection code.
+
+ 15 Sep 2005; Aron Griffis <agriffis@gentoo.org> openldap-2.2.28.ebuild:
+ Mark 2.2.28 stable on alpha
+
+ 14 Sep 2005; Gustavo Zacarias <gustavoz@gentoo.org>
+ openldap-2.2.28.ebuild:
+ Stable on sparc
+
+ 12 Sep 2005; Michael Hanselmann <hansmi@gentoo.org>
+ openldap-2.2.28.ebuild:
+ Stable on ppc.
+
+ 08 Sep 2005; Robin H. Johnson <robbat2@gentoo.org>
+ +files/openldap-2.2.6-ntlm.patch, openldap-2.2.28-r1.ebuild:
+ Bug #105209, slightly different NTLM patch, ported by upstream this time,
+ should fix things for other people better :-).
+
+ 08 Sep 2005; Aron Griffis <agriffis@gentoo.org> openldap-2.2.28.ebuild:
+ Mark 2.2.28 stable on ia64
+
+*openldap-2.2.28-r1 (07 Sep 2005)
+
+ 07 Sep 2005; Robin H. Johnson <robbat2@gentoo.org>
+ +files/openldap-2.2.28-ximian_connector.patch, +openldap-2.2.28-r1.ebuild:
+ Bug #105144, patch for NTLM support, candidate for quick move to stable.
+
+ 07 Sep 2005; Robin H. Johnson <robbat2@gentoo.org> openldap-2.2.28.ebuild:
+ Force upgrade to die.
+
+ 06 Sep 2005; Markus Rothe <corsair@gentoo.org> openldap-2.2.28.ebuild:
+ Stable on ppc64
+
+ 06 Sep 2005; Robin H. Johnson <robbat2@gentoo.org> openldap-2.2.28.ebuild:
+ Get rid of message complaining that /etc/openldap/slapd.conf might not exist.
+
+ 05 Sep 2005; Robin H. Johnson <robbat2@gentoo.org> openldap-2.2.28.ebuild:
+ Move to stable x86 now, after much testing. Pay attension to the upgrade
+ fail-out if you run an LDAP server!
+
+ 25 Aug 2005; Aron Griffis <agriffis@gentoo.org> openldap-2.1.30-r5.ebuild:
+ stable on ia64
+
+*openldap-2.2.28 (24 Aug 2005)
+
+ 24 Aug 2005; Robin H. Johnson <robbat2@gentoo.org>
+ +openldap-2.2.28.ebuild:
+ Version bump.
+
+ 03 Aug 2005; Robin H. Johnson <robbat2@gentoo.org>
+ openldap-2.1.30-r5.ebuild, openldap-2.2.27-r1.ebuild:
+ Bug #100579, USE=minimal Perl is bad for the perl backend.
+
+ 27 Jul 2005; Robin H. Johnson <robbat2@gentoo.org>
+ openldap-2.2.27-r1.ebuild:
+ Depend on newer libtool to avoid bug with CC variable being empty still.
+
+ 13 Jul 2005; Rob Holland <tigger@gentoo.org> openldap-2.1.30-r5.ebuild:
+ stable x86. fix sec bug #96767
+
+ 13 Jul 2005; Michael Hanselmann <hansmi@gentoo.org>
+ openldap-2.1.30-r5.ebuild:
+ Stable on hppa.
+
+ 11 Jul 2005; Simon Stelling <blubb@gentoo.org> openldap-2.1.30-r5.ebuild:
+ stable on amd64 wrt bug 96767
+
+ 07 Jul 2005; Markus Rothe <corsair@gentoo.org> openldap-2.1.30-r5.ebuild:
+ Stable on ppc64; bug #96767
+
+ 06 Jul 2005; Michael Hanselmann <hansmi@gentoo.org>
+ openldap-2.1.30-r5.ebuild:
+ Stable on ppc.
+
+ 05 Jul 2005; Sven Wegener <swegener@gentoo.org> openldap-2.2.23-r1.ebuild:
+ QA: Added kerberos to IUSE.
+
+ 04 Jul 2005; Jason Wever <weeve@gentoo.org> openldap-2.1.30-r5.ebuild:
+ Stable on SPARC wrt security bug #96767.
+
+*openldap-2.2.27-r1 (03 Jul 2005)
+*openldap-2.1.30-r5 (03 Jul 2005)
+
+ 03 Jul 2005; Robin H. Johnson <robbat2@gentoo.org>
+ +files/openldap-2.2.26-tls-fix-connection-test.patch,
+ +openldap-2.1.30-r5.ebuild, +openldap-2.2.27-r1.ebuild:
+ Security Bug #96767, ssl not being used always. Note that both 2.1.30-r5 and
+ 2.2.27-r1 have the patch.
+
+*openldap-2.2.27 (03 Jul 2005)
+
+ 03 Jul 2005; Robin H. Johnson <robbat2@gentoo.org>
+ +files/gencert.sh-2.2.27, +openldap-2.2.27.ebuild:
+ Fixed bugs #93074, #97782, #87591. This means that the nasty double-build
+ problem is now solved! New gencert.sh thanks to xmerlin. USE=minimal support
+ to skip building the servers. This is a strong candidate for going stable
+ after the 30 day period.
+
+ 06 Jun 2005; Markus Rothe <corsair@gentoo.org> openldap-2.1.30-r4.ebuild:
+ Stable on ppc64
+
+ 30 May 2005; Robin H. Johnson <robbat2@gentoo.org>
+ openldap-2.2.26-r2.ebuild:
+ Fix bug #94415, -fPIC needed for correct kerberos build stuff.
+
+ 26 May 2005; Herbie Hopkins <herbs@gentoo.org> openldap-2.2.26-r2.ebuild:
+ more multilib fixes..
+
+ 21 May 2005; Simon Stelling <blubb@gentoo.org> openldap-2.2.26-r2.ebuild:
+ fixed multilib-strict issues
+
+*openldap-2.2.26-r2 (21 May 2005)
+
+ 21 May 2005; Robin H. Johnson <robbat2@gentoo.org>
+ +openldap-2.2.26-r2.ebuild:
+ More lib compatibility stuff, and instructions about revdep-rebuild.
+
+*openldap-2.2.26-r1 (19 May 2005)
+
+ 19 May 2005; Robin H. Johnson <robbat2@gentoo.org>
+ +openldap-2.2.26-r1.ebuild:
+ Add 2.2.26 version that builds a liblber from openldap-2.1.
+
+ 18 May 2005; Robin H. Johnson <robbat2@gentoo.org> openldap-2.2.14.ebuild,
+ openldap-2.2.19.ebuild, openldap-2.2.23.ebuild, openldap-2.2.23-r1.ebuild,
+ openldap-2.2.24.ebuild, openldap-2.2.26.ebuild:
+ Fix keywords for other arches on 2.2 series.
+
+ 19 May 2005; Robin H. Johnson <robbat2@gentoo.org> openldap-2.2.26.ebuild:
+ Add reminder about revdep-rebuild.
+
+ 16 May 2005; Rene Nussbaumer <killerfox@gentoo.org>
+ openldap-2.1.30-r4.ebuild:
+ stable on hppa
+
+ 30 Apr 2005; Robin H. Johnson <robbat2@gentoo.org> openldap-2.2.26.ebuild:
+ Fix up detection.
+
+*openldap-2.2.26 (30 Apr 2005)
+
+ 30 Apr 2005; Robin H. Johnson <robbat2@gentoo.org>
+ +openldap-2.2.26.ebuild:
+ Version bump, fix for bug #90959.
+
+ 25 Apr 2005; Bryan Østergaard <kloeri@gentoo.org>
+ openldap-2.1.30-r4.ebuild:
+ Stable on alpha.
+
+ 20 Apr 2005; Michael Hanselmann <hansmi@gentoo.org>
+ openldap-2.1.30-r4.ebuild:
+ Stable on ppc.
+
+ 20 Apr 2005; Herbie Hopkins <herbs@gentoo.org> openldap-2.1.30-r4.ebuild:
+ Stable on amd64, wrt bug #89012
+
+ 15 Apr 2005; Gustavo Zacarias <gustavoz@gentoo.org>
+ openldap-2.1.30-r4.ebuild:
+ Stable on sparc
+
+ 13 Apr 2005; Robin H. Johnson <robbat2@gentoo.org>
+ openldap-2.1.30-r4.ebuild:
+ 2.1.30-r4 stable on x86.
+
+ 09 Apr 2005; Markus Rothe <corsair@gentoo.org> openldap-2.1.30-r2.ebuild:
+ Stable on ppc64
+
+*openldap-2.2.24 (20 Mar 2005)
+
+ 20 Mar 2005; Robin H. Johnson <robbat2@gentoo.org>
+ +openldap-2.2.24.ebuild:
+ New upstream version. Fixed Bugs #82584, #85974. Ebuild now checks properly
+ for upgrading.
+
+ 28 Feb 2005; Aron Griffis <agriffis@gentoo.org> openldap-2.1.30-r2.ebuild,
+ openldap-2.1.30-r3.ebuild, openldap-2.1.30-r4.ebuild,
+ openldap-2.2.14.ebuild, openldap-2.2.19.ebuild, openldap-2.2.23-r1.ebuild,
+ openldap-2.2.23.ebuild:
+ add ia64 keywords
+
+ 17 Feb 2005; Robin H. Johnson <robbat2@gentoo.org>
+ openldap-2.1.30-r4.ebuild, openldap-2.2.23-r1.ebuild:
+ Bug #72186: ensure proper building.
+
+*openldap-2.2.23-r1 (14 Feb 2005)
+
+ 14 Feb 2005; Robin H. Johnson <robbat2@gentoo.org>
+ +openldap-2.2.23-r1.ebuild:
+ Special version for seemant ;-). Makes some of the extra stuff as modules,
+ and builds some of contrib.
+
+*openldap-2.2.23 (14 Feb 2005)
+
+ 14 Feb 2005; Robin H. Johnson <robbat2@gentoo.org>
+ +openldap-2.2.23.ebuild:
+ Add in 2.2.23 for testing. Still hardmasked.
+
+ 23 Jan 2005; Robin H. Johnson <robbat2@gentoo.org> openldap-2.1.26.ebuild,
+ openldap-2.1.27-r1.ebuild, openldap-2.1.27.ebuild,
+ openldap-2.1.30-r1.ebuild, openldap-2.1.30-r2.ebuild,
+ openldap-2.1.30-r3.ebuild, openldap-2.1.30-r4.ebuild,
+ openldap-2.1.30.ebuild, openldap-2.2.14.ebuild, openldap-2.2.19.ebuild:
+ Fix bug #79216.
+
+ 29 Dec 2004; Ciaran McCreesh <ciaranm@gentoo.org> :
+ Change encoding to UTF-8 for GLEP 31 compliance
+
+ 06 Dec 2004; Robin H. Johnson <robbat2@gentoo.org>
+ openldap-2.1.30-r3.ebuild, openldap-2.1.30-r4.ebuild,
+ openldap-2.2.14.ebuild, openldap-2.2.19.ebuild:
+ More docs for 2.2 upgrade, fix slight glitch in slapd.conf.
+
+*openldap-2.1.30-r4 (01 Dec 2004)
+
+ 01 Dec 2004; Robin H. Johnson <robbat2@gentoo.org>
+ +files/openldap-2.1.30-tls-activedirectory-hang-fix.patch,
+ files/2.0/slapd, +openldap-2.1.30-r4.ebuild:
+ Fix bugs #67080 (2.1.30-r4) and #71268 (init-script).
+
+*openldap-2.2.19 (01 Dec 2004)
+
+ 01 Dec 2004; Robin H. Johnson <robbat2@gentoo.org>
+ +openldap-2.2.19.ebuild:
+ Latest 2.2 ebuild, for testing only. See ebuild for upgrade notes.
+
+ 07 Nov 2004; Joshua Kinard <kumba@gentoo.org> openldap-2.1.30-r2.ebuild:
+ Marked stable on mips.
+
+ 05 Oct 2004; Guy Martin <gmsoft@gentoo.org> openldap-2.1.30-r2.ebuild:
+ Stable on hppa.
+
+ 03 Oct 2004; Bryan Østergaard <kloeri@gentoo.org> openldap-2.1.30-r2.ebuild:
+ Stable on alpha.
+
+*openldap-2.1.30-r2 (25 Sep 2004)
+
+ 25 Sep 2004; Jason Wever <weeve@gentoo.org> openldap-2.1.30-r2.ebuild:
+ Stable on sparc.
+
+ 22 Aug 2004; Jason Wever <weeve@gentoo.org> openldap-2.1.30-r1.ebuild:
+ Stable on sparc.
+
+*openldap-2.1.30-r3 (22 Aug 2004)
+
+ 22 Aug 2004; Robin H. Johnson <robbat2@gentoo.org>
+ +openldap-2.1.30-r3.ebuild:
+ Bug #55706, add BDB checkpoints to config.
+
+ 22 Aug 2004; Joshua Kinard <kumba@gentoo.org> openldap-2.1.30-r1.ebuild:
+ Marked stable on mips.
+
+ 18 Aug 2004; Aron Griffis <agriffis@gentoo.org> openldap-2.1.30-r1.ebuild:
+ stable on alpha
+
+ 05 Aug 2004; Alastair Tse <liquidx@gentoo.org>
+ +files/openldap-2.1.30-ximian_connector.patch:
+ adding ximian connector patches to expose more of the ldap api (#58320)
+
+ 18 Jul 2004; Robin H. Johnson <robbat2@gentoo.org> openldap-2.1.26.ebuild,
+ openldap-2.1.27-r1.ebuild, openldap-2.1.27.ebuild,
+ openldap-2.1.30-r1.ebuild, openldap-2.1.30.ebuild:
+ stable 2.1.30-r1 on x86, fixup ebuilds to mirror://.
+
+*openldap-2.2.14 (09 Jul 2004)
+
+ 09 Jul 2004; Robin H. Johnson <robbat2@gentoo.org> openldap-2.2.14.ebuild:
+ initial 2.2 ebuild, not for public consumption yet.
+
+ 24 Jun 2004; Aron Griffis <agriffis@gentoo.org> openldap-2.1.26.ebuild,
+ openldap-2.1.27-r1.ebuild, openldap-2.1.27.ebuild,
+ openldap-2.1.30-r1.ebuild, openldap-2.1.30.ebuild:
+ QA - fix use invocation
+
+*openldap-2.1.30-r1 (20 Jun 2004)
+
+ 20 Jun 2004; Robin H. Johnson <robbat2@gentoo.org>
+ openldap-2.1.30-r1.ebuild, files/openldap-2.2.14-db40.patch,
+ files/openldap-2.2.14-perlthreadsfix.patch:
+ move make test to src_test.
+
+ 12 Jun 2004; Tom Gall <tgall@gentoo.org> openldap-2.1.30.ebuild:
+ stable on ppc64 bug 53766
+
+ 06 Jun 2004; Guy Martin <gmsoft@gentoo.org> openldap-2.1.30.ebuild:
+ Marked stable on hppa.
+
+ 21 May 2004; Robin H. Johnson <robbat2@gentoo.org> files/2.0/slapd,
+ files/2.0/slurpd:
+ fix bug #51594, no version bump for now.
+
+ 12 May 2004; Michael McCabe <randy@gentoo.org> openldap-2.1.30.ebuild:
+ Added s390 keywords
+
+*openldap-2.1.30 (28 Apr 2004)
+
+ 28 Apr 2004; Robin H. Johnson <robbat2@gentoo.org> openldap-2.1.30.ebuild,
+ files/openldap-2.1.30-db40.patch:
+ new version with changes from bug #42427. direct kerberos is deprecated
+ upstream.
+
+ 24 Apr 2004; Robin H. Johnson <robbat2@gentoo.org>
+ openldap-2.0.25-r1.ebuild, openldap-2.0.25-r2.ebuild,
+ openldap-2.0.25-r3.ebuild, openldap-2.0.27-r4.ebuild,
+ openldap-2.0.27-r5.ebuild, openldap-2.0.27.ebuild, openldap-2.1.21.ebuild,
+ openldap-2.1.22-r1.ebuild, openldap-2.1.22.ebuild, openldap-2.1.23.ebuild,
+ files/kerberos-2.0.diff.bz2, files/kerberos-2.1.diff.bz2,
+ files/openldap-2.0.27-db3-gentoo.patch,
+ files/openldap-2.1.22-perlsedfoo.patch, files/rfc2252-bork.patch,
+ files/slapd-2.1-r1.rc6, files/slapd-2.1.conf, files/slapd-2.1.rc6,
+ files/slapd.rc6, files/slurpd-2.1.rc6, files/slurpd.rc6:
+ remove old versions incl old 2.0 series.
+
+ 30 Mar 2004; Lars Weiler <pylon@gentoo.org> openldap-2.1.27-r1.ebuild:
+ stable on ppc, as requested in bug #26728
+
+*openldap-2.1.27-r1 (28 Mar 2004)
+
+ 28 Mar 2004; Robin H. Johnson <robbat2@gentoo.org>
+ openldap-2.1.27-r1.ebuild, files/openldap-2.1.27-db40.patch:
+ add in more db40 fixes, new revision as it may change where your openldap is
+ linked against.
+
+ 24 Mar 2004; Michael Sterrett <mr_bones_@gentoo.org>
+ openldap-2.1.22-r1.ebuild, openldap-2.1.23.ebuild, openldap-2.1.26.ebuild,
+ openldap-2.1.27.ebuild:
+ don't use deprecated ? : use syntax
+
+ 23 Mar 2004; Joshua Kinard <kumba@gentoo.org> openldap-2.1.27.ebuild:
+ Marked stable on mips.
+
+ 10 Mar 2004; Jason Wever <weeve@gentoo.org> openldap-2.1.26.ebuild:
+ Stable on sparc.
+
+ 09 Mar 2004; <agriffis@gentoo.org> openldap-2.1.26.ebuild:
+ stable on alpha and ia64
+
+ 08 Mar 2004; Robin H. Johnson <robbat2@gentoo.org> openldap-2.1.23.ebuild,
+ openldap-2.1.26.ebuild, openldap-2.1.27.ebuild:
+ ppc64 keywords removed pending deps: app-crypt/mit-krb5, app-crypt/heimdal,
+ dev-libs/cyrus-sasl, dev-db/unixODBC
+
+*openldap-2.1.27 (08 Mar 2004)
+
+ 08 Mar 2004; Robin H. Johnson <robbat2@gentoo.org> openldap-2.1.27.ebuild,
+ files/openldap-2.1.27-perlthreadsfix.patch:
+ fix bug #43021, change kerberos deps to virtual instead of app-crypt/mit-krb5
+ (which breaks heimdal). fix bug #42966, version bump. newer, more portable fix
+ for bug #31202 (also fixes a weird problem case).
+
+ 27 Feb 2004; Joshua Kinard <kumba@gentoo.org> openldap-2.1.26.ebuild:
+ Added ~mips to KEYWORDS to satisfy repoman deps.
+
+ 15 Feb 2004; Robin H. Johnson <robbat2@gentoo.org> openldap-2.1.26.ebuild:
+ add more notes on bug #41297 fix, from bug #41039.
+
+ 11 Feb 2004; Robin H. Johnson <robbat2@gentoo.org> openldap-2.1.26.ebuild:
+ fix bug #41297. fix bug #31202.
+
+ 08 Feb 2004; Robin H. Johnson <robbat2@gentoo.org> openldap-2.1.26.ebuild:
+ bug #26728, security bump, held up for a long time by DB4.1
+
+ 04 Feb 2004; Robin H. Johnson <robbat2@gentoo.org> openldap-2.1.26.ebuild:
+ fix bug #40417
+
+*openldap-2.1.26 (27 Jan 2004)
+*openldap-2.0.27-r5 (27 Jan 2004)
+
+ 27 Jan 2004; Robin H. Johnson <robbat2@gentoo.org>
+ openldap-2.0.27-r5.ebuild, openldap-2.1.26.ebuild:
+ fix bug #33718, and version bump to new openldap
+
+ 06 Jan 2004; <agriffis@gentoo.org> openldap-2.0.27-r4.ebuild:
+ Stable on alpha and ia64
+
+ 22 Dec 2003; Robin H. Johnson <robbat2@gentoo.org>
+ openldap-2.1.22-r1.ebuild, openldap-2.1.22.ebuild, openldap-2.1.23.ebuild:
+ Fix IUSE in 2.1.2[23] as per bug #34769.
+
+ 13 Dec 2003; Jason Wever <weeve@gentoo.org> openldap-2.0.27-r4.ebuild:
+ Marked stable on sparc.
+
+ 05 Dec 2003; Robin H. Johnson <robbat2@gentoo.org> openldap-2.1.23.ebuild:
+ change the version depend on berkdb to 4.1.25_p1-r3 and fix a nasty bug with
+ DEPEND
+
+ 06 Nov 2003; Robin H. Johnson <robbat2@gentoo.org>
+ openldap-2.0.25-r3.ebuild, openldap-2.0.27-r4.ebuild,
+ openldap-2.1.21.ebuild, openldap-2.1.22-r1.ebuild, openldap-2.1.22.ebuild,
+ openldap-2.1.23.ebuild, files/gencert.sh:
+ : instead of . for chown
+
+ 28 Oct 2003; Robin H. Johnson <robbat2@gentoo.org> metadata.xml:
+ add metadata.xml
+
+*openldap-2.1.23 (28 Oct 2003)
+
+ 28 Oct 2003; Robin H. Johnson <robbat2@gentoo.org> openldap-2.1.23.ebuild:
+ version bump
+
+ 28 Oct 2003; Robin H. Johnson <robbat2@gentoo.org>
+ openldap-2.1.22-r1.ebuild:
+ fix bug #31037
+
+*openldap-2.1.22-r1 (12 Oct 2003)
+
+ 12 Oct 2003; Robin H. Johnson <robbat2@gentoo.org>
+ openldap-2.1.22-r1.ebuild, files/openldap-2.1.22-perlsedfoo.patch:
+ add new patch for openldap-2.1 to compile properly again, and cleanup ebuild
+
+ 26 Jul 2003; Nick Hadaway <raker@gentoo.org> openldap-2.0.25-r3.ebuild:
+ Backporting features from the 2.0.27-r4 ebuild so 1.0 profiles are
+ caught up.
+
+ 23 Jul 2003; Nick Hadaway <raker@gentoo.org> openldap-2.0.27-r4.ebuild,
+ rfc2252-bork.patch:
+ Added a comment in postinst re: upgrading from ldap builds which ran
+ as root. Also included a patch suggested by Jean Jordaan on bug
+ #24271 which fixes a b0rked rfc2252.
+
+ 13 Jul 2003; Nick Hadaway <raker@gentoo.org> openldap-2.0.27-r4.ebuild,
+ openldap-2.1.22.ebuild:
+ Added chown ldap:ldap /var/lib/openldap-{data,ldbm,slurp} to
+ pkg_postinst. closes bug #24407
+
+ 12 Jul 2003; Nick Hadaway <raker@gentoo.org> openldap-2.0.27-r4.ebuild:
+ Adding support for linking to SASLv1. (SASL1=yes) Not putting this
+ behind a use variable as people are expecting to link against SASLv2
+ normally.
+
+ 10 Jul 2003; Robin H. Johnson <robbat2@gentoo.org> openldap-2.1.22.ebuild:
+ AF_UNIX and process title support.
+
+ 09 Jul 2003; Nick Hadaway <raker@gentoo.org> openldap-2.1.22.ebuild:
+ Version bump. Added ebuild changes made to 2.0.27-r4 to 2.1.22.
+ Still waiting for db4 to become a reality in gentoo.
+
+ 09 Jul 2003; Nick Hadaway <raker@gentoo.org> openldap-2.0.27-r4.ebuild,
+ files/2.0/slapd, files/2.0/slapd.conf:
+ Updated example to include ldapi. Added eval to the slapd init.d
+ so the %2f is parsed properly. Changed the location of the slapd.args
+ in the default config and installed config. Thanks to robbat2 for
+ working this solution out. Marking stable for x86.
+
+ 08 Jul 2003; Nick Hadaway <raker@gentoo.org> openldap-2.0.27-r4:
+ Fixed the conf.d slapd filename and added some code to pkg_postinst
+ so correct permissions are passed to directories/files affected by the
+ upgrade from running as root to running as user/group ldap.
+
+*openldap-2.1.22 (10 Jul 2003)
+
+ 13 Jul 2003; Daniel Ahlberg <aliz@gentoo.org> :
+ Added missing changelog entry.
+
+*openldap-2.0.25-r2 (22 Jun 2003)
+
+ 22 Jun 2003; Alastair Tse <liquidx@gentoo.org> openldap-2.0.25-r1.ebuild,
+ openldap-2.0.25-r2.ebuild:
+ add openldap-2.0.25 back because it will break 1.0 profiles
+
+*openldap-2.1.21 (14 Jun 2003)
+
+ 14 Jun 2003; Nick Hadaway <raker@gentoo.org> openldap-2.1.21.ebuild,
+ files/digest-openldap-2.1.21, files/2.0/slapd, files/2.0/slapd.conf:
+ Bug fixes as noted in bug #22657. Version bump.
+
+*openldap-2.0.27-r4 (28 May 2003)
+
+ 28 May 2003; Grant Goodyear <g2boojum@gentoo.org> openldap-2.0.27-r4.ebuild:
+ Added MDK password fix, changed behavior wrt gdbm/berkdb USE variables to be
+ more sensible. Also now generate self-signed ssl cert.
+
+ 28 May 2003; Grant Goodyear <g2boojum@gentoo.org> openldap-2.1.12.ebuild,
+ openldap-2.1.19.ebuild, openldap-2.1.20.ebuild:
+ Changed goofy "-x86" masks to "~x86", but added >=net-nds/openldap-2.1
+ to package.mask. That way package.unmask will work properly.
+
+*openldap-2.1.20 (27 May 2003)
+
+ 27 May 2003; Grant Goodyear <g2boojum@gentoo.org> openldap-2.1.20.ebuild,
+ files/gencert.sh:
+ New version w/ a number of changes:
+ * self-signed ssl cert created at install time
+ * order of linking changed so that passwd + ldap works properly
+ # if "berkdb" and "gdbm" in USE then berkdb used in the ebuild.
+
+ 12 May 2003; Jason Wever <weeve@gentoo.org> openldap-2.0.27-r3.ebuild:
+ Added ~sparc to keywords.
+
+*openldap-2.1.19 (11 May 2003)
+
+ 11 May 2003; Alastair Tse <liquidx@gentoo.org> openldap-2.1.19.ebuild:
+ wholesale changes to how this ebuild is installed. fixes :
+ - wrong pid file directory in both config and init.d (#13057)
+ - debugging enabled for syslogging (#16131)
+ - version bumped 2.1 series and omit redundant kerberos patch (#16341)
+ - fixed /var/tmp paths in *.la (#12084)
+
+*openldap-2.0.27-r3 (11 May 2003)
+
+ 11 May 2003; Alastair Tse <liquidx@gentoo.org> openldap-2.0.27-r3.ebuild,
+ files/2.0/slapd, files/2.0/slapd.conf, files/2.0/slurpd:
+
+ wholesale changes to how this ebuild is installed. fixes :
+ - wrong pid file directory in both config and init.d (#13057)
+ - debugging enabled for syslogging (#16131)
+ - fixed /var/tmp paths in *.la (#12084)
+
+ 14 Apr 2003; Will Woods <wwoods@gentoo.org> openldap-2.0.27-r1.ebuild,
+ openldap-2.0.27-r2.ebuild, openldap-2.0.27.ebuild:
+ added alpha to KEYWORDS as appropriate
+
+ 23 Feb 2003; Nick Hadaway <raker@gentoo.org> openldap-2.0.27*.ebuild :
+ Changed --disable-sasl to --without-cyrus-sasl as noted by Matt
+ on bug #16144
+
+*openldap-2.1.12 (04 Feb 2003)
+
+ 04 Feb 2003; Nick Hadaway <raker@gentoo.org> openldap-2.1.12.ebuild,
+ files/digest-openldap-2.1.12, files/kerberos-2.1.diff.bz2 :
+ Fixed typos like in 2.0.27-r2 and added the kainz kerberos diff for 2.1
+ 2.1.12 is now considered stable so when db4 moves, so will openldap.
+
+*openldap-2.0.27-r2 (29 Jan 2003)
+
+ 17 Apr 2003; Aron Griffis <agriffis@gentoo.org> openldap-2.0.27-r2.ebuild:
+ Add ~alpha to KEYWORDS
+
+ 04 Feb 2003; Nick Hadaway <raker@gentoo.org> openldap-2.0.27-r2.ebuild,
+ files/kerberos-2.0.diff.bz2 :
+ Added a kerberos configure change as suggested by kainz.
+
+ 29 Jan 2003; Nick Hadaway <raker@gentoo.org> openldap-2.0.27-r2.ebuild,
+ files/digest-openldap-2.0.27-r2 files/slapd-2.1-r1.rc6,
+ files/slapd-2.1.conf :
+ Fixes some typos in -r1 and adds a slapd.conf based on suggestions
+ by claer@unixlover.com on bug #8780
+
+*openldap-2.0.27-r1 (01 Jan 2002)
+*openldap-2.1.10 (01 Jan 2002)
+
+ 03 Jan 2002; Nick Hadaway <raker@gentoo.org> openldap-2.1.10.ebuild :
+ Added dependancy on net-libs/openslp.
+
+ 02 Jan 2002; Nick Hadaway <raker@gentoo.org> openldap-2.0.27-r1.ebuild,
+ openldap-2.1.10.ebuild. files/slapd-2.1.rc6 :
+ Added --enable-ldap to openldap-2.1.10 and changed the ldap data dir
+ from /var/state/openldap/openldap-ldbm to /var/lib/openldap-data.
+ Both of these fixes/updates come from Eric Renfro. Many thanks!
+
+ 01 Jan 2002; Nick Hadaway <raker@gentoo.org> openldap-2.0.27-r1.ebuild,
+ openldap-2.1.10.ebuild, files/digest-openldap-2.0.27-r1,
+ files/digest-openldap-2.1.10, files/slapd-2.1.rc6,
+ files/slurpd-2.1.rc6 :
+ Version bump in the 2.1 series. These latest ebuilds are now setup
+ so that ldap services drop root privileges on startup. Please
+ comment on bug #8780.
+
+*openldap-2.1.9 (18 Dec 2002)
+
+ 18 Dec 2002; Nick Hadaway <raker@gentoo.org> openldap-2.1.9.ebuild,
+ files/digest-openldap-2.1.9 :
+ Version bump.
+
+ 06 Dec 2002; Rodney Rees <manson@gentoo.org> : changed sparc ~sparc keywords
+
+ 03 Dec 2002; Will Woods <wwoods@gentoo.org> openldap-1.2.13-r6.ebuild:
+ Added ~alpha keyword and src_unpack() with gnuconfig_update.
+
+*openldap-2.0.27 (25 Nov 2002)
+
+ 21 Dec 2002; Nick Hadaway <raker@gentoo.org> openldap-2.0.27.ebuild :
+ db4 is not required for this version. Also fixed readline
+ dependancy as to not squash the 1.0 profile.
+
+ 27 Nov 2002; Nick Hadaway <raker@gentoo.org> openldap-2.0.27.ebuild,
+ files/digest-openldap-2.0.27 :
+ Updated stable series of openldap.
+
+*openldap-2.1.8 (25 Nov 2002)
+
+ 25 Nov 2002; Nick Hadaway <raker@gentoo.org> openldap-2.1.8.ebuilod,
+ files/digest-openldap-2.1.8 :
+ New ebuild of openldap. Lots of configure updates. Needs lots of
+ testing. The ebuild depends on db4 so all arches are marked - until
+ db4 is marked unstable for testing.
+
+*openldap-2.0.25-r3 (21 Sept 2002)
+
+ 11 Oct 2002; Nick Hadaway <raker@gentoo.org> openldap-2.0.25-r3.ebuild :
+ Removed sasl support as saslv2 support is not complete in this and
+ causes a circular dependancy with cyrus-sasl. cyrus-sasl still has
+ ldap support built in.
+
+ 21 Sept 2002; Grant Goodyear <g2boojum@gentoo.org> openldap-2.0.25-r3.ebuild
+ Replaced entire make install section w/ "make DESTDIR=${D} install".
+ The previous version was putting ${D} in the /etc/openldap files, and
+ the simple fix seems to have solved the problem. I also checked, and
+ sysconfdir seems to be working correctly, so I don't think I've broken
+ Seemant's fix.
+
+*openldap-2.0.25-r2 (15 Aug 2002)
+
+ 16 Sep 2002; Seemant Kulleen <seemant@gentoo.org> openldap-2.0.25-r2.ebuild
+ Fixed sysconfdir to /etc so that config files go into the /etc/openldap
+ directory instead of /etc/openldap/openldap. Thanks to:
+ gdjohn@egregious.org.uk (Gareth John) in bug #7986
+
+ 07 Sep 2002; Seemant Kulleen <seemant@gentoo.org>
+ openldap-2.0.25-r2.ebuild :
+ Fixed the use flags so that they are not prefixed with "ldap-" as
+ discovered by jap1@ionet.net (Jacob Perkins) and kevin@aptbasilicata.it
+ (j2ee) in bug #7597
+
+ 15 Aug 2002; Nick Hadaway <raker@gentoo.org>
+ openldap-2.0.25-r2.ebuild, files/digest-openldap-2.0.25-r2 :
+ Updated ebuild based on suggestions by Eric Renfro via bug report
+ #6488
+
+*openldap-2.0.25-r1 (29 Jul 2002)
+
+ 12 Aug 2002; Mark Guertin <gerk@gentoo.org> :
+ Added ppc to keywords
+
+ 29 Jul 2002; Nick Hadaway <raker@gentoo.org>
+ openldap-2.0.25-r1, files/slapd.rc6, files/digest-openldap-2.0.25-r1 :
+ Updated ebuild for proper USE flag to configure option generation. Fixed
+ a typo in slapd.rc6. Bumping to -r1 due to the many changes in the ebuild
+ since the first 2.0.25 release.
+
+*openldap-2.0.25 (17 Jul 2002)
+
+ 26 Jul 2002; Nick Hadaway <raker@gentoo.org> files/slapd.rc6 :
+ Added --pidfile /var/state/openldap/slapd.pid to files/slapd.rc6 to supress
+ error messages when shutting doesn slapd.
+
+ 26 Jul 2002; Nick Hadaway <raker@gentoo.org>
+ re-modified ebuild so localstatedir=/var/state/openldap to match with the
+ default slapd config file. /var/state/openldap/openldap-ldbm and
+ /var/state/openldap/openldap-slurp are also created correctly.
+ Bug #5557 re-visited.
+
+ 26 Jul 2002; Nick Hadaway <raker@gentoo.org>
+ modified ebuild to create a /var/state/openldap to conicide with default
+ configuration of where databases are stored. Closes bug #5557.
+
+ 17 Jul 2002; Nick Hadaway <raker@gentoo.org>
+ openldap-2.0.25.ebuild, file/digest-openldap-2.0.25 :
+ Version bump to latest stable vesion. Also added support for SASL by
+ request on bug #5104.
+
+*openldap-2.0.23 (20 Apr 2002)
+
+ 20 Apr 2002; Ryan Phillips <rphillips@gentoo.org> openldap-2.0.23 :
+ Updated package
*openldap-2.0.21 (1 Feb 2002)
1 Feb 2002; G.Bevin <gbevin@gentoo.org> ChangeLog :
-
Added initial ChangeLog which should be updated whenever the package is
updated in any way. This changelog is targetted to users. This means that the
comments should well explained and written in clean English. The details about
diff --git a/net-nds/openldap/Manifest b/net-nds/openldap/Manifest
index 03824f15567e..a4c03c53faea 100644
--- a/net-nds/openldap/Manifest
+++ b/net-nds/openldap/Manifest
@@ -1,24 +1,59 @@
-MD5 86a13849ab636d3bc22ebd718ec3a95a ChangeLog 7334
-MD5 66c478b68fe23e7beb49a11175a89c40 openldap-2.0.27-r3.ebuild 3956
-MD5 56353b208cd2f1c14f17700e5a4d74af openldap-2.1.19.ebuild 4266
-MD5 7e223bf5e395fd7b935ed34f7833724a openldap-2.0.25-r1.ebuild 2420
-MD5 fff1c376523766e56dcb20916ee25919 openldap-2.0.27-r2.ebuild 3025
-MD5 a4010ca341fd815df8a6875a8fe289ef openldap-2.0.27.ebuild 2306
-MD5 293bb36ba16124176601d1d57beb92da openldap-2.1.12.ebuild 3335
-MD5 bc676758f2d1726b75e1d04fd936d029 files/digest-openldap-2.0.27-r3 65
-MD5 cc41a12a9b455803861b9919a0b86d55 files/digest-openldap-2.1.19 65
-MD5 bc676758f2d1726b75e1d04fd936d029 files/digest-openldap-2.0.27 65
-MD5 bc676758f2d1726b75e1d04fd936d029 files/digest-openldap-2.0.27-r2 65
-MD5 bd86dfd482d437884ca6305acc3aa2a1 files/digest-openldap-2.1.12 65
-MD5 8a8a025bf2de63f76d33f244624c3851 files/kerberos-2.0.diff.bz2 385
-MD5 1de3e9592a8549c165bd43ba11b887f4 files/kerberos-2.1.diff.bz2 402
-MD5 b6dfea76b039b194c4f403d9e7cebde0 files/slapd-2.1-r1.rc6 709
-MD5 44c7dbcfe29bc1df9e576e5010c4674f files/slapd-2.1.conf 251
-MD5 460d3869f98a805e246ce497ac7f5dc5 files/slapd-2.1.rc6 614
-MD5 b7f252f92c11c2041e7bc864c344ecf1 files/slapd.rc6 591
-MD5 a10c9fd548df5774f91a6a10ed604041 files/slurpd-2.1.rc6 508
-MD5 427c91c528ea2cc1719df18d5339706f files/slurpd.rc6 504
-MD5 32822e9d47a48af3b1da7e5a3c5c6229 files/digest-openldap-2.0.25-r1 65
-MD5 0ca38c285b94f57088a73fedcecb9e34 files/2.0/slapd 615
-MD5 44c7dbcfe29bc1df9e576e5010c4674f files/2.0/slapd.conf 251
-MD5 80adb9dc3133bd47fbc1168fd29788ee files/2.0/slurpd 505
+MD5 8900883d56705e11559b60fdb15b4fce ChangeLog 26571
+MD5 b0d485ea1a51fb83c70daedef2599272 metadata.xml 279
+MD5 2e5ce39205e9dc1feeab9ff802236317 openldap-2.1.26.ebuild 7088
+MD5 ef0fa55269a7ae32b56ca1095148995a openldap-2.1.27-r1.ebuild 7444
+MD5 cfaff772158053886baf083d75fca2ff openldap-2.1.27.ebuild 7051
+MD5 22eb1df7c644a2778e5f985bd78330cd openldap-2.1.30-r1.ebuild 7375
+MD5 943899d61dff15e7eb2ff62409814b49 openldap-2.1.30-r2.ebuild 7483
+MD5 992888650b5b09f265a46469585bcba8 openldap-2.1.30-r3.ebuild 7208
+MD5 2d4e17747e16fdd75a17a66c5537184c openldap-2.1.30-r4.ebuild 7308
+MD5 2950a8442733483861d191c433359f59 openldap-2.1.30-r5.ebuild 7628
+MD5 aebb509ea0634689f1e3a4549d4d343d openldap-2.1.30.ebuild 7361
+MD5 917840881094150cd91192866ec4e1c6 openldap-2.2.14.ebuild 7247
+MD5 7ddeb08466499dbe3c49b850b336744f openldap-2.2.19.ebuild 7955
+MD5 67e977f2927e78c29f4020adba7f6b5b openldap-2.2.23-r1.ebuild 8793
+MD5 4c922f830e79b6306a820b382393bd94 openldap-2.2.23.ebuild 7812
+MD5 a2a59d1ab489b0df339f525ccd8c77fa openldap-2.2.24.ebuild 9508
+MD5 e3ce48b75e86dcaee9ad7a0db70580e5 openldap-2.2.26-r1.ebuild 10630
+MD5 3b13f5c41a246a66f7d8c108fcbf4dd6 openldap-2.2.26-r2.ebuild 11630
+MD5 8140ef7b57df1b8240aefc6721c89135 openldap-2.2.26.ebuild 9732
+MD5 b33aca9604940f55ec0992f486d64605 openldap-2.2.27-r1.ebuild 12774
+MD5 44d54b94ad9be3c6a595e530ffde8e24 openldap-2.2.27.ebuild 12424
+MD5 d0b2e396543e06107bd1b2f492c246f2 openldap-2.2.28-r1.ebuild 13109
+MD5 72bade434d8afe3c9c9f665518a6d786 openldap-2.2.28.ebuild 12908
+MD5 30ef1dc504563809f990b72ffe2be6c0 files/digest-openldap-2.1.26 65
+MD5 f829d2ebaab2e3e020a6b25522734331 files/digest-openldap-2.1.27 65
+MD5 f829d2ebaab2e3e020a6b25522734331 files/digest-openldap-2.1.27-r1 65
+MD5 6da89687536a5ec9a422938e997a8a04 files/digest-openldap-2.1.30 65
+MD5 6da89687536a5ec9a422938e997a8a04 files/digest-openldap-2.1.30-r1 65
+MD5 6da89687536a5ec9a422938e997a8a04 files/digest-openldap-2.1.30-r2 65
+MD5 6da89687536a5ec9a422938e997a8a04 files/digest-openldap-2.1.30-r3 65
+MD5 6da89687536a5ec9a422938e997a8a04 files/digest-openldap-2.1.30-r4 65
+MD5 6da89687536a5ec9a422938e997a8a04 files/digest-openldap-2.1.30-r5 65
+MD5 27d2ee25b32bf4a429ae80149508ff34 files/digest-openldap-2.2.14 65
+MD5 d1db1a9bf4afc66b26e33beef17f07f4 files/digest-openldap-2.2.19 65
+MD5 fa0a0dfbb9f3984fb2907c020e02ec73 files/digest-openldap-2.2.23 65
+MD5 fa0a0dfbb9f3984fb2907c020e02ec73 files/digest-openldap-2.2.23-r1 65
+MD5 f5d06782a157396faab1a04efa2c9305 files/digest-openldap-2.2.24 65
+MD5 66eae9c51565619904da420475ec9ae6 files/digest-openldap-2.2.26 65
+MD5 f1e72154e299a0b90a1157c7ed171daf files/digest-openldap-2.2.26-r1 130
+MD5 f1e72154e299a0b90a1157c7ed171daf files/digest-openldap-2.2.26-r2 130
+MD5 919632051f7ddeeed29b011f163d17f0 files/digest-openldap-2.2.27 130
+MD5 919632051f7ddeeed29b011f163d17f0 files/digest-openldap-2.2.27-r1 130
+MD5 a8e7c88a9f6b88fb9b88d4e66fae5d92 files/digest-openldap-2.2.28 130
+MD5 a8e7c88a9f6b88fb9b88d4e66fae5d92 files/digest-openldap-2.2.28-r1 130
+MD5 c8d6f4ebeb92ef1085b1bb77d7b4db5f files/gencert.sh 3505
+MD5 c16eada85fafe1c17bf0089d0ef90ae3 files/gencert.sh-2.2.27 2939
+MD5 b10517f0e7be829d47bb8096d86fb519 files/openldap-2.1.27-db40.patch 718
+MD5 ca2c43219df88502aafeab9db9eda4d5 files/openldap-2.1.27-perlthreadsfix.patch 967
+MD5 c58db81c8d7084a9abf48747134da0a8 files/openldap-2.1.30-db40.patch 718
+MD5 1afdae6ce6fa709abed41ce45f41f5e8 files/openldap-2.1.30-tls-activedirectory-hang-fix.patch 1122
+MD5 2e6d3f7cf49a1d85468befdff2bfc1d8 files/openldap-2.1.30-ximian_connector.patch 6435
+MD5 4c6ef684996786b3a7cc2dc15c4ae7a4 files/openldap-2.2.14-db40.patch 773
+MD5 95a998755d69f0f30cb64b9cb8eeab15 files/openldap-2.2.14-perlthreadsfix.patch 614
+MD5 4591bdcf0bd459c6fdbcabc93f5b6b55 files/openldap-2.2.26-tls-fix-connection-test.patch 663
+MD5 f940f4e9ac544ed0a0f28b87df5cd2c8 files/openldap-2.2.28-ximian_connector.patch 5669
+MD5 7d80c3708d5940a3b7a428740af863d0 files/openldap-2.2.6-ntlm.patch 5011
+MD5 50257f7d6b63c8e9778b6407c7d2dddb files/2.0/slapd.conf 277
+MD5 1a7084c17a74e59db33578c0833e4099 files/2.0/slapd 584
+MD5 d68ba97d9f54b8455c1e2d93c352d24a files/2.0/slurpd 495
diff --git a/net-nds/openldap/files/2.0/slapd b/net-nds/openldap/files/2.0/slapd
index ed67f9daf983..b8c5004616dc 100644
--- a/net-nds/openldap/files/2.0/slapd
+++ b/net-nds/openldap/files/2.0/slapd
@@ -1,7 +1,7 @@
#!/sbin/runscript
-# Copyright 1999-2003 Gentoo Technologies, Inc.
-# Distributed under the terms of the GNU General Public License, v2 or later
-# $Header: /var/cvsroot/gentoo-x86/net-nds/openldap/files/2.0/slapd,v 1.1 2003/05/11 19:18:21 liquidx Exp $
+# Copyright 1999-2004 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: /var/cvsroot/gentoo-x86/net-nds/openldap/files/2.0/slapd,v 1.1.1.1 2005/11/30 09:36:53 chriswhite Exp $
depend() {
need net
@@ -9,12 +9,12 @@ depend() {
start() {
ebegin "Starting ldap-server"
- start-stop-daemon --start --quiet --pidfile /var/run/openldap/slapd.pid --exec /usr/lib/openldap/slapd -- -u ldap -g ldap ${OPTS}
+ eval start-stop-daemon --start --quiet --pidfile /var/run/openldap/slapd.pid --exec /usr/lib/openldap/slapd -- -u ldap -g ldap "${OPTS}"
eend $?
}
stop() {
ebegin "Stopping ldap-server"
- start-stop-daemon --stop --quiet --pidfile /var/run/openldap/slapd.pid --exec /usr/lib/openldap/slapd
+ start-stop-daemon --stop --signal 2 --quiet --pidfile /var/run/openldap/slapd.pid
eend $?
}
diff --git a/net-nds/openldap/files/2.0/slapd.conf b/net-nds/openldap/files/2.0/slapd.conf
index 9a82209503ea..f12f2f67b059 100644
--- a/net-nds/openldap/files/2.0/slapd.conf
+++ b/net-nds/openldap/files/2.0/slapd.conf
@@ -4,5 +4,4 @@
# one uncomment this line or set any other server starting options
# you may desire.
#
-# OPTS="-h \'ldaps://0.0.0.0/ ldap://0.0.0.0/\'"
-
+# OPTS="-h 'ldaps:// ldap:// ldapi://%2fvar%2frun%2fopenldap%2fslapd.sock'"
diff --git a/net-nds/openldap/files/2.0/slurpd b/net-nds/openldap/files/2.0/slurpd
index 425c2e9b5747..3d6da55f8b86 100644
--- a/net-nds/openldap/files/2.0/slurpd
+++ b/net-nds/openldap/files/2.0/slurpd
@@ -1,7 +1,7 @@
#!/sbin/runscript
-# Copyright 1999-2003 Gentoo Technologies, Inc.
-# Distributed under the terms of the GNU General Public License, v2 or later
-# $Header: /var/cvsroot/gentoo-x86/net-nds/openldap/files/2.0/slurpd,v 1.1 2003/05/11 19:18:21 liquidx Exp $
+# Copyright 1999-2004 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: /var/cvsroot/gentoo-x86/net-nds/openldap/files/2.0/slurpd,v 1.1.1.1 2005/11/30 09:36:53 chriswhite Exp $
depend() {
need net
@@ -9,12 +9,14 @@ depend() {
start() {
ebegin "Starting slurpd"
- start-stop-daemon --start --quiet --exec /usr/lib/openldap/slurpd
+ start-stop-daemon --start --quiet \
+ --exec /usr/lib/openldap/slurpd
eend $?
}
stop() {
ebegin "Stopping slurpd"
- start-stop-daemon --stop --quiet --exec /usr/lib/openldap/slurpd
+ start-stop-daemon --stop --quiet \
+ --exec /usr/lib/openldap/slurpd
eend $?
}
diff --git a/net-nds/openldap/files/gencert.sh b/net-nds/openldap/files/gencert.sh
index 5282ac464550..66c61d1edd57 100644
--- a/net-nds/openldap/files/gencert.sh
+++ b/net-nds/openldap/files/gencert.sh
@@ -132,7 +132,7 @@ chmod 400 /tmp/tmpssl-$$/*
echo "Certificate creation done!"
cp /tmp/tmpssl-$$/ldap.* .
-chown ldap.ldap ldap.*
+chown ldap:ldap ldap.*
rm -rf /tmp/tmpssl-$$
diff --git a/net-nds/openldap/metadata.xml b/net-nds/openldap/metadata.xml
index 7f328242ec7e..02e945c7cb52 100644
--- a/net-nds/openldap/metadata.xml
+++ b/net-nds/openldap/metadata.xml
@@ -6,8 +6,4 @@
<email>robbat2@gentoo.org</email>
<name>Robin H. Johnson</name>
</maintainer>
- <maintainer>
- <email>raker@gentoo.org</email>
- <name>Nick Hadaway</name>
- </maintainer>
</pkgmetadata>
diff --git a/net-nds/openldap/openldap-2.1.26.ebuild b/net-nds/openldap/openldap-2.1.26.ebuild
index 4ae07c26443f..1f903f422d23 100644
--- a/net-nds/openldap/openldap-2.1.26.ebuild
+++ b/net-nds/openldap/openldap-2.1.26.ebuild
@@ -1,16 +1,16 @@
-# Copyright 1999-2004 Gentoo Technologies, Inc.
+# Copyright 1999-2005 Gentoo Foundation
# Distributed under the terms of the GNU General Public License v2
-# $Header: /var/cvsroot/gentoo-x86/net-nds/openldap/openldap-2.1.26.ebuild,v 1.1 2004/01/28 04:38:47 robbat2 Exp $
+# $Header: /var/cvsroot/gentoo-x86/net-nds/openldap/openldap-2.1.26.ebuild,v 1.1.1.1 2005/11/30 09:36:52 chriswhite Exp $
inherit eutils
DESCRIPTION="LDAP suite of application and development tools"
HOMEPAGE="http://www.OpenLDAP.org/"
-SRC_URI="ftp://ftp.OpenLDAP.org/pub/OpenLDAP/openldap-release/${P}.tgz"
+SRC_URI="mirror://openldap/openldap-release/${P}.tgz"
LICENSE="OPENLDAP"
SLOT="0"
-KEYWORDS="~x86 ~ppc ~sparc ~alpha amd64 ppc64"
+KEYWORDS="x86 ppc sparc alpha amd64 ~mips ia64"
IUSE="berkdb crypt debug gdbm ipv6 kerberos odbc perl readline samba sasl slp ssl tcpd"
DEPEND=">=sys-libs/ncurses-5.1
@@ -32,11 +32,15 @@ DEPEND=">=sys-libs/ncurses-5.1
# else
# pull in sys-libs/db
DEPEND="${DEPEND}
- berkdb? ( >=sys-libs/db-4.1.25_p1-r3 ) : ( gdbm? ( >=sys-libs/gdbm-1.8.0 ) : ( >=sys-libs/db-4.1.25_p1-r3 ) )"
+ berkdb? ( >=sys-libs/db-4.1.25_p1-r3 )
+ !berkdb? (
+ gdbm? ( >=sys-libs/gdbm-1.8.0 )
+ !gdbm? ( >=sys-libs/db-4.1.25_p1-r3 )
+ )"
pkg_preinst() {
enewgroup ldap 439
- enewuser ldap 439 /dev/null /usr/lib/openldap ldap
+ enewuser ldap 439 -1 /usr/lib/openldap ldap
}
src_unpack() {
@@ -53,6 +57,10 @@ src_unpack() {
# (the net result is that "passwd" can be used to change ldap passwords w/
# proper pam support)
sed -ie 's/$(SECURITY_LIBS) $(LDIF_LIBS) $(LUTIL_LIBS)/$(LUTIL_LIBS) $(SECURITY_LIBS) $(LDIF_LIBS)/' ${S}/servers/slapd/Makefile.in
+
+ #cd ${S}
+ #epatch ${FILESDIR}/${PN}-2.1.26-perlfix.patch
+ sed -ie '49 a#include <XSUB.h>' ${S}/servers/slapd/back-perl/perl_back.h
}
src_compile() {
@@ -157,20 +165,25 @@ src_install() {
newins ${FILESDIR}/2.0/slapd.conf slapd
# install MDK's ssl cert script
- dodir /etc/openldap/ssl
- exeinto /etc/openldap/ssl
- doexe ${FILESDIR}/gencert.sh
-
+ if use ssl || use samba; then
+ dodir /etc/openldap/ssl
+ exeinto /etc/openldap/ssl
+ doexe ${FILESDIR}/gencert.sh
+ fi
}
pkg_postinst() {
- # make a self-signed ssl cert (if there isn't one there already)
- if [ ! -e /etc/openldap/ssl/ldap.pem ]
- then
- cd /etc/openldap/ssl
- yes "" | sh gencert.sh
- chmod 640 ldap.pem
- chown root:ldap ldap.pem
+ if use ssl; then
+ # make a self-signed ssl cert (if there isn't one there already)
+ if [ ! -e /etc/openldap/ssl/ldap.pem ]
+ then
+ cd /etc/openldap/ssl
+ yes "" | sh gencert.sh
+ chmod 640 ldap.pem
+ chown root:ldap ldap.pem
+ else
+ einfo "An LDAP cert already appears to exist, not creating"
+ fi
fi
# Since moving to running openldap as user ldap there are some
@@ -183,4 +196,17 @@ pkg_postinst() {
chown root:ldap /etc/openldap/slapd.conf.default
chmod 0640 /etc/openldap/slapd.conf.default
chown ldap:ldap /var/lib/openldap-{data,ldbm,slurp}
+
+ # notes from bug #41297, bug #41039
+ ewarn "If you are upgrading from OpenLDAP 2.0, major changes have occured:"
+ ewarn "- bind_anon_dn is now disabled by default for security"
+ ewarn " add 'allow bind_anon_dn' to your config for the old behavior."
+ ewarn "- Default schemas have changed, you should slapcat your entire DB to"
+ ewarn " a file, delete your DB, and then slapadd it again. Alternatively"
+ ewarn " you can try slapindex which should work in almost all cases. Be"
+ ewarn " sure to check the permissions on the database files afterwards!"
+ if use ssl; then
+ ewarn "- Self-signed SSL certificates are treated harshly by OpenLDAP 2.1"
+ ewarn " add 'TLS_REQCERT never' if you want to use them."
+ fi
}
diff --git a/net-nds/openldap/openldap-2.1.27-r1.ebuild b/net-nds/openldap/openldap-2.1.27-r1.ebuild
index e94a02d6556d..a53c901466c0 100644
--- a/net-nds/openldap/openldap-2.1.27-r1.ebuild
+++ b/net-nds/openldap/openldap-2.1.27-r1.ebuild
@@ -1,16 +1,16 @@
-# Copyright 1999-2004 Gentoo Technologies, Inc.
+# Copyright 1999-2005 Gentoo Foundation
# Distributed under the terms of the GNU General Public License v2
-# $Header: /var/cvsroot/gentoo-x86/net-nds/openldap/openldap-2.1.27-r1.ebuild,v 1.1 2004/03/29 05:11:39 robbat2 Exp $
+# $Header: /var/cvsroot/gentoo-x86/net-nds/openldap/openldap-2.1.27-r1.ebuild,v 1.1.1.1 2005/11/30 09:36:48 chriswhite Exp $
inherit eutils
DESCRIPTION="LDAP suite of application and development tools"
HOMEPAGE="http://www.OpenLDAP.org/"
-SRC_URI="ftp://ftp.OpenLDAP.org/pub/OpenLDAP/openldap-release/${P}.tgz"
+SRC_URI="mirror://openldap/openldap-release/${P}.tgz"
LICENSE="OPENLDAP"
SLOT="0"
-KEYWORDS="~x86 ~ppc ~sparc ~alpha ~amd64 ~mips"
+KEYWORDS="~x86 ppc ~sparc ~alpha ~amd64 ~mips"
IUSE="berkdb crypt debug gdbm ipv6 kerberos odbc perl readline samba sasl slp ssl tcpd"
DEPEND=">=sys-libs/ncurses-5.1
@@ -45,7 +45,7 @@ DEPEND="${DEPEND}
pkg_preinst() {
enewgroup ldap 439
- enewuser ldap 439 /dev/null /usr/lib/openldap ldap
+ enewuser ldap 439 -1 /usr/lib/openldap ldap
}
src_unpack() {
@@ -180,7 +180,7 @@ src_install() {
newins ${FILESDIR}/2.0/slapd.conf slapd
# install MDK's ssl cert script
- if [ "`use ssl`" -o "`use samba`" ]; then
+ if use ssl || use samba; then
dodir /etc/openldap/ssl
exeinto /etc/openldap/ssl
doexe ${FILESDIR}/gencert.sh
diff --git a/net-nds/openldap/openldap-2.1.27.ebuild b/net-nds/openldap/openldap-2.1.27.ebuild
index 9544d5740677..567c65e92002 100644
--- a/net-nds/openldap/openldap-2.1.27.ebuild
+++ b/net-nds/openldap/openldap-2.1.27.ebuild
@@ -1,16 +1,16 @@
-# Copyright 1999-2004 Gentoo Technologies, Inc.
+# Copyright 1999-2005 Gentoo Foundation
# Distributed under the terms of the GNU General Public License v2
-# $Header: /var/cvsroot/gentoo-x86/net-nds/openldap/openldap-2.1.27.ebuild,v 1.1 2004/03/09 01:25:53 robbat2 Exp $
+# $Header: /var/cvsroot/gentoo-x86/net-nds/openldap/openldap-2.1.27.ebuild,v 1.1.1.1 2005/11/30 09:36:50 chriswhite Exp $
inherit eutils
DESCRIPTION="LDAP suite of application and development tools"
HOMEPAGE="http://www.OpenLDAP.org/"
-SRC_URI="ftp://ftp.OpenLDAP.org/pub/OpenLDAP/openldap-release/${P}.tgz"
+SRC_URI="mirror://openldap/openldap-release/${P}.tgz"
LICENSE="OPENLDAP"
SLOT="0"
-KEYWORDS="~x86 ~ppc ~sparc ~alpha ~amd64 ~ppc64 ~mips"
+KEYWORDS="~x86 ~ppc ~sparc ~alpha ~amd64 mips"
IUSE="berkdb crypt debug gdbm ipv6 kerberos odbc perl readline samba sasl slp ssl tcpd"
DEPEND=">=sys-libs/ncurses-5.1
@@ -37,11 +37,15 @@ DEPEND=">=sys-libs/ncurses-5.1
# else
# pull in sys-libs/db
DEPEND="${DEPEND}
- berkdb? ( >=sys-libs/db-4.1.25_p1-r3 ) : ( gdbm? ( >=sys-libs/gdbm-1.8.0 ) : ( >=sys-libs/db-4.1.25_p1-r3 ) )"
+ berkdb? ( >=sys-libs/db-4.1.25_p1-r3 )
+ !berkdb? (
+ gdbm? ( >=sys-libs/gdbm-1.8.0 )
+ !gdbm? ( >=sys-libs/db-4.1.25_p1-r3 )
+ )"
pkg_preinst() {
enewgroup ldap 439
- enewuser ldap 439 /dev/null /usr/lib/openldap ldap
+ enewuser ldap 439 -1 /usr/lib/openldap ldap
}
src_unpack() {
@@ -161,7 +165,7 @@ src_install() {
newins ${FILESDIR}/2.0/slapd.conf slapd
# install MDK's ssl cert script
- if [ "`use ssl`" -o "`use samba`" ]; then
+ if use ssl || use samba; then
dodir /etc/openldap/ssl
exeinto /etc/openldap/ssl
doexe ${FILESDIR}/gencert.sh
diff --git a/net-nds/openldap/openldap-2.1.30-r1.ebuild b/net-nds/openldap/openldap-2.1.30-r1.ebuild
index ebba08191558..34b1e64b38d4 100644
--- a/net-nds/openldap/openldap-2.1.30-r1.ebuild
+++ b/net-nds/openldap/openldap-2.1.30-r1.ebuild
@@ -1,6 +1,6 @@
-# Copyright 1999-2004 Gentoo Technologies, Inc.
+# Copyright 1999-2005 Gentoo Foundation
# Distributed under the terms of the GNU General Public License v2
-# $Header: /var/cvsroot/gentoo-x86/net-nds/openldap/openldap-2.1.30-r1.ebuild,v 1.1 2004/06/21 03:30:05 robbat2 Exp $
+# $Header: /var/cvsroot/gentoo-x86/net-nds/openldap/openldap-2.1.30-r1.ebuild,v 1.1.1.1 2005/11/30 09:36:52 chriswhite Exp $
inherit eutils
@@ -10,7 +10,7 @@ SRC_URI="mirror://openldap/openldap-release/${P}.tgz"
LICENSE="OPENLDAP"
SLOT="0"
-KEYWORDS="~x86 ~ppc ~sparc ~mips ~alpha arm ~amd64 s390 hppa ppc64"
+KEYWORDS="x86 ppc sparc mips alpha arm ~amd64 s390 hppa ppc64"
IUSE="berkdb crypt debug gdbm ipv6 odbc perl readline samba sasl slp ssl tcpd"
DEPEND=">=sys-libs/ncurses-5.1
@@ -44,7 +44,7 @@ DEPEND="${DEPEND}
pkg_preinst() {
enewgroup ldap 439
- enewuser ldap 439 /dev/null /usr/lib/openldap ldap
+ enewuser ldap 439 -1 /usr/lib/openldap ldap
}
src_unpack() {
@@ -181,7 +181,7 @@ src_install() {
newins ${FILESDIR}/2.0/slapd.conf slapd
# install MDK's ssl cert script
- if [ "`use ssl`" -o "`use samba`" ]; then
+ if use ssl || use samba; then
dodir /etc/openldap/ssl
exeinto /etc/openldap/ssl
doexe ${FILESDIR}/gencert.sh
diff --git a/net-nds/openldap/openldap-2.1.30-r2.ebuild b/net-nds/openldap/openldap-2.1.30-r2.ebuild
index 540397b17bd8..e4b5cb9f9685 100644
--- a/net-nds/openldap/openldap-2.1.30-r2.ebuild
+++ b/net-nds/openldap/openldap-2.1.30-r2.ebuild
@@ -1,6 +1,6 @@
-# Copyright 1999-2004 Gentoo Foundation
+# Copyright 1999-2005 Gentoo Foundation
# Distributed under the terms of the GNU General Public License v2
-# $Header: /var/cvsroot/gentoo-x86/net-nds/openldap/openldap-2.1.30-r2.ebuild,v 1.1 2004/08/06 02:48:16 liquidx Exp $
+# $Header: /var/cvsroot/gentoo-x86/net-nds/openldap/openldap-2.1.30-r2.ebuild,v 1.1.1.1 2005/11/30 09:36:52 chriswhite Exp $
inherit eutils
@@ -10,7 +10,7 @@ SRC_URI="mirror://openldap/openldap-release/${P}.tgz"
LICENSE="OPENLDAP"
SLOT="0"
-KEYWORDS="~x86 ~ppc ~sparc ~mips ~alpha ~arm ~amd64 ~s390 ~hppa ~ppc64"
+KEYWORDS="x86 ppc sparc mips alpha arm ~amd64 s390 hppa ppc64 ia64"
IUSE="berkdb crypt debug gdbm ipv6 odbc perl readline samba sasl slp ssl tcpd"
DEPEND=">=sys-libs/ncurses-5.1
@@ -44,7 +44,7 @@ DEPEND="${DEPEND}
pkg_preinst() {
enewgroup ldap 439
- enewuser ldap 439 /dev/null /usr/lib/openldap ldap
+ enewuser ldap 439 -1 /usr/lib/openldap ldap
}
src_unpack() {
diff --git a/net-nds/openldap/openldap-2.1.30-r3.ebuild b/net-nds/openldap/openldap-2.1.30-r3.ebuild
index a948aeef4b6c..8a0e131bc235 100644
--- a/net-nds/openldap/openldap-2.1.30-r3.ebuild
+++ b/net-nds/openldap/openldap-2.1.30-r3.ebuild
@@ -1,6 +1,6 @@
-# Copyright 1999-2004 Gentoo Foundation
+# Copyright 1999-2005 Gentoo Foundation
# Distributed under the terms of the GNU General Public License v2
-# $Header: /var/cvsroot/gentoo-x86/net-nds/openldap/openldap-2.1.30-r3.ebuild,v 1.1 2004/08/22 20:23:49 robbat2 Exp $
+# $Header: /var/cvsroot/gentoo-x86/net-nds/openldap/openldap-2.1.30-r3.ebuild,v 1.1.1.1 2005/11/30 09:36:50 chriswhite Exp $
inherit eutils
@@ -10,7 +10,7 @@ SRC_URI="mirror://openldap/openldap-release/${P}.tgz"
LICENSE="OPENLDAP"
SLOT="0"
-KEYWORDS="~x86 ~ppc ~sparc ~mips ~alpha ~arm ~amd64 ~s390 ~hppa ~ppc64"
+KEYWORDS="~x86 ~ppc ~sparc ~mips ~alpha ~arm ~amd64 ~s390 ~hppa ~ppc64 ~ia64"
IUSE="berkdb crypt debug gdbm ipv6 odbc perl readline samba sasl slp ssl tcpd"
DEPEND=">=sys-libs/ncurses-5.1
@@ -44,7 +44,7 @@ DEPEND="${DEPEND}
pkg_preinst() {
enewgroup ldap 439
- enewuser ldap 439 /dev/null /usr/lib/openldap ldap
+ enewuser ldap 439 -1 /usr/lib/openldap ldap
}
src_unpack() {
@@ -138,10 +138,10 @@ src_compile() {
make depend || die "make depend failed"
make || die "make failed"
-
}
src_test() {
+ einfo "Doing tests"
cd tests ; make tests || die "make tests failed"
}
diff --git a/net-nds/openldap/openldap-2.1.30-r4.ebuild b/net-nds/openldap/openldap-2.1.30-r4.ebuild
index 1a62b292adf4..d2a3bdefc890 100644
--- a/net-nds/openldap/openldap-2.1.30-r4.ebuild
+++ b/net-nds/openldap/openldap-2.1.30-r4.ebuild
@@ -1,6 +1,6 @@
-# Copyright 1999-2004 Gentoo Foundation
+# Copyright 1999-2005 Gentoo Foundation
# Distributed under the terms of the GNU General Public License v2
-# $Header: /var/cvsroot/gentoo-x86/net-nds/openldap/openldap-2.1.30-r4.ebuild,v 1.1 2004/12/02 04:54:33 robbat2 Exp $
+# $Header: /var/cvsroot/gentoo-x86/net-nds/openldap/openldap-2.1.30-r4.ebuild,v 1.1.1.1 2005/11/30 09:36:49 chriswhite Exp $
inherit eutils
@@ -10,7 +10,7 @@ SRC_URI="mirror://openldap/openldap-release/${P}.tgz"
LICENSE="OPENLDAP"
SLOT="0"
-KEYWORDS="~x86 ~ppc ~sparc ~mips ~alpha ~arm ~amd64 ~s390 ~hppa ~ppc64"
+KEYWORDS="alpha amd64 arm hppa ia64 ~mips ppc ppc64 s390 sparc x86"
IUSE="berkdb crypt debug gdbm ipv6 odbc perl readline samba sasl slp ssl tcpd"
DEPEND=">=sys-libs/ncurses-5.1
@@ -44,7 +44,7 @@ DEPEND="${DEPEND}
pkg_preinst() {
enewgroup ldap 439
- enewuser ldap 439 /dev/null /usr/lib/openldap ldap
+ enewuser ldap 439 -1 /usr/lib/openldap ldap
}
src_unpack() {
@@ -134,6 +134,8 @@ src_compile() {
# --enable-dnsserv --with-dnsserv-module=dynamic
econf \
+ --enable-static \
+ --enable-shared \
--libexecdir=/usr/lib/openldap \
${myconf} || die "configure failed"
@@ -143,6 +145,7 @@ src_compile() {
}
src_test() {
+ einfo "Doing tests"
cd tests ; make tests || die "make tests failed"
}
diff --git a/net-nds/openldap/openldap-2.1.30-r5.ebuild b/net-nds/openldap/openldap-2.1.30-r5.ebuild
index c85b0aec5fd4..d50a6792f170 100644
--- a/net-nds/openldap/openldap-2.1.30-r5.ebuild
+++ b/net-nds/openldap/openldap-2.1.30-r5.ebuild
@@ -1,6 +1,6 @@
# Copyright 1999-2005 Gentoo Foundation
# Distributed under the terms of the GNU General Public License v2
-# $Header: /var/cvsroot/gentoo-x86/net-nds/openldap/openldap-2.1.30-r5.ebuild,v 1.1 2005/07/03 19:14:50 robbat2 Exp $
+# $Header: /var/cvsroot/gentoo-x86/net-nds/openldap/openldap-2.1.30-r5.ebuild,v 1.1.1.1 2005/11/30 09:36:49 chriswhite Exp $
inherit eutils
@@ -10,7 +10,7 @@ SRC_URI="mirror://openldap/openldap-release/${P}.tgz"
LICENSE="OPENLDAP"
SLOT="0"
-KEYWORDS="~alpha ~amd64 ~arm ~hppa ~ia64 ~mips ~ppc ~ppc64 ~s390 ~sparc ~x86"
+KEYWORDS="~alpha amd64 arm hppa ia64 ~mips ppc ppc64 s390 sparc x86"
IUSE="berkdb crypt debug gdbm ipv6 odbc perl readline samba sasl slp ssl tcpd"
DEPEND=">=sys-libs/ncurses-5.1
@@ -44,7 +44,13 @@ DEPEND="${DEPEND}
pkg_preinst() {
enewgroup ldap 439
- enewuser ldap 439 /bin/false /usr/lib/openldap ldap
+ enewuser ldap 439 -1 /usr/lib/openldap ldap
+}
+
+pkg_setup() {
+ if built_with_use dev-lang/perl minimal ; then
+ die "You must have a complete (USE='-minimal') Perl install to use the perl backend!"
+ fi
}
src_unpack() {
diff --git a/net-nds/openldap/openldap-2.1.30.ebuild b/net-nds/openldap/openldap-2.1.30.ebuild
index e97a40110a59..38a1bf56ac1b 100644
--- a/net-nds/openldap/openldap-2.1.30.ebuild
+++ b/net-nds/openldap/openldap-2.1.30.ebuild
@@ -1,16 +1,16 @@
-# Copyright 1999-2004 Gentoo Technologies, Inc.
+# Copyright 1999-2005 Gentoo Foundation
# Distributed under the terms of the GNU General Public License v2
-# $Header: /var/cvsroot/gentoo-x86/net-nds/openldap/openldap-2.1.30.ebuild,v 1.1 2004/04/28 22:15:39 robbat2 Exp $
+# $Header: /var/cvsroot/gentoo-x86/net-nds/openldap/openldap-2.1.30.ebuild,v 1.1.1.1 2005/11/30 09:36:47 chriswhite Exp $
inherit eutils
DESCRIPTION="LDAP suite of application and development tools"
HOMEPAGE="http://www.OpenLDAP.org/"
-SRC_URI="ftp://ftp.OpenLDAP.org/pub/OpenLDAP/openldap-release/${P}.tgz"
+SRC_URI="mirror://openldap/openldap-release/${P}.tgz"
LICENSE="OPENLDAP"
SLOT="0"
-KEYWORDS="~x86 ~ppc ~sparc ~alpha ~amd64 ~mips"
+KEYWORDS="~x86 ~ppc ~sparc ~mips ~alpha arm ~amd64 s390 hppa ppc64"
IUSE="berkdb crypt debug gdbm ipv6 odbc perl readline samba sasl slp ssl tcpd"
DEPEND=">=sys-libs/ncurses-5.1
@@ -44,7 +44,7 @@ DEPEND="${DEPEND}
pkg_preinst() {
enewgroup ldap 439
- enewuser ldap 439 /dev/null /usr/lib/openldap ldap
+ enewuser ldap 439 -1 /usr/lib/openldap ldap
}
src_unpack() {
@@ -178,7 +178,7 @@ src_install() {
newins ${FILESDIR}/2.0/slapd.conf slapd
# install MDK's ssl cert script
- if [ "`use ssl`" -o "`use samba`" ]; then
+ if use ssl || use samba; then
dodir /etc/openldap/ssl
exeinto /etc/openldap/ssl
doexe ${FILESDIR}/gencert.sh
diff --git a/net-nds/openldap/openldap-2.2.14.ebuild b/net-nds/openldap/openldap-2.2.14.ebuild
index e7c86351cd27..a77cb98fe377 100644
--- a/net-nds/openldap/openldap-2.2.14.ebuild
+++ b/net-nds/openldap/openldap-2.2.14.ebuild
@@ -1,6 +1,6 @@
-# Copyright 1999-2004 Gentoo Foundation
+# Copyright 1999-2005 Gentoo Foundation
# Distributed under the terms of the GNU General Public License v2
-# $Header: /var/cvsroot/gentoo-x86/net-nds/openldap/openldap-2.2.14.ebuild,v 1.1 2004/07/09 16:55:06 robbat2 Exp $
+# $Header: /var/cvsroot/gentoo-x86/net-nds/openldap/openldap-2.2.14.ebuild,v 1.1.1.1 2005/11/30 09:36:51 chriswhite Exp $
inherit eutils
@@ -11,9 +11,8 @@ SRC_URI="mirror://openldap/openldap-release/${P}.tgz"
LICENSE="OPENLDAP"
SLOT="0"
IUSE="berkdb crypt debug gdbm ipv6 odbc perl readline samba sasl slp ssl tcpd"
-KEYWORDS="-*"
#In portage for testing only
-#KEYWORDS="~x86 ~ppc ~sparc ~mips ~alpha arm ~amd64 s390 hppa ppc64"
+KEYWORDS="~alpha ~amd64 ~ia64 ~ppc ~ppc64 ~sparc ~x86"
DEPEND=">=sys-libs/ncurses-5.1
>=sys-apps/sed-4
@@ -48,7 +47,7 @@ DEPEND="${DEPEND}
pkg_preinst() {
enewgroup ldap 439
- enewuser ldap 439 /dev/null /usr/lib/openldap ldap
+ enewuser ldap 439 -1 /usr/lib/openldap ldap
}
src_unpack() {
@@ -145,6 +144,7 @@ src_compile() {
}
src_test() {
+ einfo "Doing tests"
cd tests ; make tests || die "make tests failed"
}
@@ -171,14 +171,12 @@ src_install() {
keepdir /var/run/openldap
fowners ldap:ldap /var/run/openldap
fperms 0755 /var/run/openldap
- sed -i -e "s:/var/lib/slapd.pid:/var/run/openldap/slapd.pid:" ${D}/etc/openldap/slapd.conf
- sed -i -e "s:/var/lib/slapd.pid:/var/run/openldap/slapd.pid:" ${D}/etc/openldap/slapd.conf.default
- sed -i -e "s:/var/lib/slapd.args:/var/run/openldap/slapd.args:" ${D}/etc/openldap/slapd.conf
- sed -i -e "s:/var/lib/slapd.args:/var/run/openldap/slapd.args:" ${D}/etc/openldap/slapd.conf.default
- fowners root:ldap /etc/openldap/slapd.conf
- fperms 0640 /etc/openldap/slapd.conf
- fowners root:ldap /etc/openldap/slapd.conf.default
- fperms 0640 /etc/openldap/slapd.conf.default
+ for f in /etc/openldap/slapd.conf /etc/openldap/slapd.conf.default; do
+ sed -e "s:/var/lib/run/slapd.:/var/run/openldap/slapd.:" -i ${D}/${f}
+ sed -e "/database\tbdb$/acheckpoint 32 30 # <kbyte> <min>" -i ${D}/${f}
+ fowners root:ldap ${f}
+ fperms 0640 ${f}
+ done
# install our own init scripts
exeinto /etc/init.d
@@ -214,10 +212,8 @@ pkg_postinst() {
# Let's make sure these permissions are correct.
chown ldap:ldap /var/run/openldap
chmod 0755 /var/run/openldap
- chown root:ldap /etc/openldap/slapd.conf
- chmod 0640 /etc/openldap/slapd.conf
- chown root:ldap /etc/openldap/slapd.conf.default
- chmod 0640 /etc/openldap/slapd.conf.default
+ chown root:ldap /etc/openldap/slapd.conf{,.default}
+ chmod 0640 /etc/openldap/slapd.conf{,.default}
chown ldap:ldap /var/lib/openldap-{data,ldbm,slurp}
# notes from bug #41297, bug #41039
diff --git a/net-nds/openldap/openldap-2.2.19.ebuild b/net-nds/openldap/openldap-2.2.19.ebuild
index f15bd416f0c1..20b4bce85873 100644
--- a/net-nds/openldap/openldap-2.2.19.ebuild
+++ b/net-nds/openldap/openldap-2.2.19.ebuild
@@ -1,6 +1,6 @@
-# Copyright 1999-2004 Gentoo Foundation
+# Copyright 1999-2005 Gentoo Foundation
# Distributed under the terms of the GNU General Public License v2
-# $Header: /var/cvsroot/gentoo-x86/net-nds/openldap/openldap-2.2.19.ebuild,v 1.1 2004/12/02 04:39:31 robbat2 Exp $
+# $Header: /var/cvsroot/gentoo-x86/net-nds/openldap/openldap-2.2.19.ebuild,v 1.1.1.1 2005/11/30 09:36:50 chriswhite Exp $
inherit eutils
@@ -12,7 +12,7 @@ LICENSE="OPENLDAP"
SLOT="0"
IUSE="berkdb crypt debug gdbm ipv6 odbc perl readline samba sasl slp ssl tcpd"
#In portage for testing only, hardmasked in package.mask
-KEYWORDS="~x86 ~ppc ~sparc ~mips ~alpha arm ~amd64 ~s390 ~hppa ppc64"
+KEYWORDS="~alpha ~amd64 ~ia64 ~ppc ~ppc64 ~sparc ~x86"
DEPEND=">=sys-libs/ncurses-5.1
>=sys-apps/sed-4
@@ -28,12 +28,13 @@ DEPEND=">=sys-libs/ncurses-5.1
# We do NOT support major version upgrades yet
# required process is:
# 1. stop slapd/slurpd
-# 2. slapcat -l file
+# 2. slapcat -l file ## THIS WILL NOT WORK AFTER THE EMERGE, YOU MUST DO IT WITH THE OLD VERSION
# 3. egrep -v '^entryCSN:' file >file.new ## are any other changes required?
-# 4. unmerge openldap-2.1
-# 5. emerge openldap-2.2
-# 6. etc-update # !!!IMPORTANT!!! new config file stuff that we need to write for users (I haven't done it yet)
+# 4. emerge unmerge '<=net-nds/openldap-2.1*'
+# 5. emerge '>=net-nds/openldap-2.2'
+# 6. etc-update ## !!!IMPORTANT!!! new config file stuff that we need to write for users (I haven't done it yet)
# 7. slapadd -l file.new
+# 8. chown ldap:ldap /var/lib/openldap-data/*
# 8. start slapd again, set up new replication system maybe
DEPEND="${DEPEND} !<net-nds/openldap-2.2"
@@ -59,7 +60,7 @@ DEPEND="${DEPEND}
pkg_preinst() {
enewgroup ldap 439
- enewuser ldap 439 /dev/null /usr/lib/openldap ldap
+ enewuser ldap 439 -1 /usr/lib/openldap ldap
}
src_unpack() {
@@ -155,6 +156,7 @@ src_compile() {
}
src_test() {
+ einfo "Doing tests"
cd tests ; make tests || die "make tests failed"
}
@@ -182,7 +184,7 @@ src_install() {
fowners ldap:ldap /var/run/openldap
fperms 0755 /var/run/openldap
for f in /etc/openldap/slapd.conf /etc/openldap/slapd.conf.default; do
- sed -e "s:/var/lib/slapd.:/var/run/openldap/slapd.:" -i ${D}/${f}
+ sed -e "s:/var/lib/run/slapd.:/var/run/openldap/slapd.:" -i ${D}/${f}
sed -e "/database\tbdb$/acheckpoint 32 30 # <kbyte> <min>" -i ${D}/${f}
fowners root:ldap ${f}
fperms 0640 ${f}
diff --git a/net-nds/openldap/openldap-2.2.23-r1.ebuild b/net-nds/openldap/openldap-2.2.23-r1.ebuild
index 6b1fc6a7a649..4feab459000e 100644
--- a/net-nds/openldap/openldap-2.2.23-r1.ebuild
+++ b/net-nds/openldap/openldap-2.2.23-r1.ebuild
@@ -1,6 +1,6 @@
# Copyright 1999-2005 Gentoo Foundation
# Distributed under the terms of the GNU General Public License v2
-# $Header: /var/cvsroot/gentoo-x86/net-nds/openldap/openldap-2.2.23-r1.ebuild,v 1.1 2005/02/14 13:32:30 robbat2 Exp $
+# $Header: /var/cvsroot/gentoo-x86/net-nds/openldap/openldap-2.2.23-r1.ebuild,v 1.1.1.1 2005/11/30 09:36:50 chriswhite Exp $
inherit toolchain-funcs eutils
@@ -10,9 +10,9 @@ SRC_URI="mirror://openldap/openldap-release/${P}.tgz"
LICENSE="OPENLDAP"
SLOT="0"
-IUSE="berkdb crypt debug gdbm ipv6 odbc perl readline samba sasl slp ssl tcpd"
+IUSE="berkdb crypt debug gdbm ipv6 odbc perl readline samba sasl slp ssl tcpd kerberos"
#In portage for testing only, hardmasked in package.mask
-KEYWORDS="~x86 ~ppc ~sparc ~mips ~alpha ~arm ~amd64 ~s390 ~hppa ~ppc64"
+KEYWORDS="~alpha ~amd64 ~ia64 ~ppc ~ppc64 ~sparc ~x86"
DEPEND=">=sys-libs/ncurses-5.1
>=sys-apps/sed-4
@@ -82,7 +82,7 @@ pkg_setup() {
pkg_preinst() {
enewgroup ldap 439
- enewuser ldap 439 /bin/false /usr/lib/openldap ldap
+ enewuser ldap 439 -1 /usr/lib/openldap ldap
}
src_unpack() {
@@ -136,7 +136,7 @@ src_compile() {
# enable slapd/slurpd servers
myconf="${myconf} --enable-ldap"
myconf="${myconf} --enable-slapd --enable-slurpd"
- # basic stuff
+ # basic stuff
myconf="${myconf} --enable-syslog"
use debug && myconf="${myconf} --enable-debug" # there is no disable-debug
# extra functionality
@@ -152,10 +152,10 @@ src_compile() {
myconf="${myconf} --enable-cleartext --enable-slapi"
# disabled options:
- # --with-bdb-module=dynamic
+ # --with-bdb-module=dynamic
# alas, for BSD only:
# --with-fetch
-
+
for i in crypt ipv6 slp readline; do
myconf="${myconf} `use_enable ${i}`"
done
@@ -170,6 +170,8 @@ src_compile() {
myconf="${myconf} `use_with ssl tls` `use_with samba lmpasswd`"
econf \
+ --enable-static \
+ --enable-shared \
--libexecdir=/usr/lib/openldap \
${myconf} || die "configure failed"
diff --git a/net-nds/openldap/openldap-2.2.23.ebuild b/net-nds/openldap/openldap-2.2.23.ebuild
index 81d2e29d7472..52250b885fa1 100644
--- a/net-nds/openldap/openldap-2.2.23.ebuild
+++ b/net-nds/openldap/openldap-2.2.23.ebuild
@@ -1,6 +1,6 @@
# Copyright 1999-2005 Gentoo Foundation
# Distributed under the terms of the GNU General Public License v2
-# $Header: /var/cvsroot/gentoo-x86/net-nds/openldap/openldap-2.2.23.ebuild,v 1.1 2005/02/14 12:09:53 robbat2 Exp $
+# $Header: /var/cvsroot/gentoo-x86/net-nds/openldap/openldap-2.2.23.ebuild,v 1.1.1.1 2005/11/30 09:36:51 chriswhite Exp $
inherit eutils
@@ -12,7 +12,7 @@ LICENSE="OPENLDAP"
SLOT="0"
IUSE="berkdb crypt debug gdbm ipv6 odbc perl readline samba sasl slp ssl tcpd"
#In portage for testing only, hardmasked in package.mask
-KEYWORDS="~x86 ~ppc ~sparc ~mips ~alpha ~arm ~amd64 ~s390 ~hppa ~ppc64"
+KEYWORDS="~alpha ~amd64 ~ia64 ~ppc ~ppc64 ~sparc ~x86"
DEPEND=">=sys-libs/ncurses-5.1
>=sys-apps/sed-4
@@ -77,7 +77,7 @@ pkg_setup() {
pkg_preinst() {
enewgroup ldap 439
- enewuser ldap 439 /bin/false /usr/lib/openldap ldap
+ enewuser ldap 439 -1 /usr/lib/openldap ldap
}
src_unpack() {
diff --git a/net-nds/openldap/openldap-2.2.24.ebuild b/net-nds/openldap/openldap-2.2.24.ebuild
index db539cae20b0..cce4246bf317 100644
--- a/net-nds/openldap/openldap-2.2.24.ebuild
+++ b/net-nds/openldap/openldap-2.2.24.ebuild
@@ -1,6 +1,6 @@
# Copyright 1999-2005 Gentoo Foundation
# Distributed under the terms of the GNU General Public License v2
-# $Header: /var/cvsroot/gentoo-x86/net-nds/openldap/openldap-2.2.24.ebuild,v 1.1 2005/03/21 01:04:19 robbat2 Exp $
+# $Header: /var/cvsroot/gentoo-x86/net-nds/openldap/openldap-2.2.24.ebuild,v 1.1.1.1 2005/11/30 09:36:50 chriswhite Exp $
inherit toolchain-funcs eutils
@@ -12,7 +12,7 @@ LICENSE="OPENLDAP"
SLOT="0"
IUSE="berkdb crypt debug gdbm ipv6 kerberos odbc perl readline samba sasl slp ssl tcpd"
#In portage for testing only, hardmasked in package.mask
-KEYWORDS="~x86 ~ppc ~sparc ~mips ~alpha ~arm ~amd64 ~s390 ~hppa ~ppc64 ~ia64"
+KEYWORDS="~alpha ~amd64 ~ia64 ~ppc ~ppc64 ~sparc ~x86"
DEPEND=">=sys-libs/ncurses-5.1
>=sys-apps/sed-4
@@ -53,7 +53,7 @@ OPENLDAP_VERSIONTAG="/var/lib/openldap-data/.version-tag"
#DEPEND="${DEPEND} !<net-nds/openldap-2.2"
openldap_upgrade_warning() {
- ewarn "If you are upgrading from OpenLDAP-2.1, and run slapd on this"
+ ewarn "If you are upgrading from OpenLDAP-2.1, and run slapd on this"
ewarn "machine please see the ebuild for upgrade instructions, otherwise"
ewarn "you may corrupt your database!"
echo
@@ -102,7 +102,7 @@ pkg_setup() {
pkg_preinst() {
openldap_upgrade_warning
enewgroup ldap 439
- enewuser ldap 439 /bin/false /usr/lib/openldap ldap
+ enewuser ldap 439 -1 /usr/lib/openldap ldap
}
src_unpack() {
diff --git a/net-nds/openldap/openldap-2.2.26-r1.ebuild b/net-nds/openldap/openldap-2.2.26-r1.ebuild
index f484c7990679..0080cd201df6 100644
--- a/net-nds/openldap/openldap-2.2.26-r1.ebuild
+++ b/net-nds/openldap/openldap-2.2.26-r1.ebuild
@@ -1,6 +1,6 @@
# Copyright 1999-2005 Gentoo Foundation
# Distributed under the terms of the GNU General Public License v2
-# $Header: /var/cvsroot/gentoo-x86/net-nds/openldap/openldap-2.2.26-r1.ebuild,v 1.1 2005/05/19 20:13:08 robbat2 Exp $
+# $Header: /var/cvsroot/gentoo-x86/net-nds/openldap/openldap-2.2.26-r1.ebuild,v 1.1.1.1 2005/11/30 09:36:51 chriswhite Exp $
inherit toolchain-funcs eutils
@@ -70,7 +70,7 @@ pkg_setup() {
openldap_datadirs="$(awk '{if($1 == "directory") print $2 }' /etc/openldap/slapd.conf)"
datafiles=""
for d in $openldap_datadirs; do
- datafiles="${datafiles} $(ls $d/*db*} 2>/dev/null)"
+ datafiles="${datafiles} $(ls $d/*db* 2>/dev/null)"
done
# remove extra spaces
datafiles="$(echo ${datafiles// })"
@@ -106,7 +106,7 @@ pkg_setup() {
pkg_preinst() {
openldap_upgrade_warning
enewgroup ldap 439
- enewuser ldap 439 /bin/false /usr/lib/openldap ldap
+ enewuser ldap 439 -1 /usr/lib/openldap ldap
}
src_unpack() {
diff --git a/net-nds/openldap/openldap-2.2.26-r2.ebuild b/net-nds/openldap/openldap-2.2.26-r2.ebuild
index fac0e2b878f1..116d998d9cb8 100644
--- a/net-nds/openldap/openldap-2.2.26-r2.ebuild
+++ b/net-nds/openldap/openldap-2.2.26-r2.ebuild
@@ -1,8 +1,8 @@
# Copyright 1999-2005 Gentoo Foundation
# Distributed under the terms of the GNU General Public License v2
-# $Header: /var/cvsroot/gentoo-x86/net-nds/openldap/openldap-2.2.26-r2.ebuild,v 1.1 2005/05/21 04:49:26 robbat2 Exp $
+# $Header: /var/cvsroot/gentoo-x86/net-nds/openldap/openldap-2.2.26-r2.ebuild,v 1.1.1.1 2005/11/30 09:36:48 chriswhite Exp $
-inherit toolchain-funcs eutils
+inherit flag-o-matic toolchain-funcs eutils multilib
OLD_PV="2.1.30"
OLD_P="${PN}-${OLD_PV}"
@@ -63,7 +63,7 @@ openldap_upgrade_warning() {
echo
ewarn "Part of the configuration file syntax has changed:"
ewarn "'access to attribute=' is now 'access to attrs='"
- echo
+ echo
ewarn "You must also run revdep-rebuild after upgrading from 2.1 to 2.2:"
ewarn "# revdep-rebuild --soname liblber.so.2"
ewarn "# revdep-rebuild --soname libldap.so.2"
@@ -75,7 +75,7 @@ pkg_setup() {
openldap_datadirs="$(awk '{if($1 == "directory") print $2 }' /etc/openldap/slapd.conf)"
datafiles=""
for d in $openldap_datadirs; do
- datafiles="${datafiles} $(ls $d/*db*} 2>/dev/null)"
+ datafiles="${datafiles} $(ls $d/*db* 2>/dev/null)"
done
# remove extra spaces
datafiles="$(echo ${datafiles// })"
@@ -111,7 +111,7 @@ pkg_setup() {
pkg_preinst() {
openldap_upgrade_warning
enewgroup ldap 439
- enewuser ldap 439 /bin/false /usr/lib/openldap ldap
+ enewuser ldap 439 -1 /usr/$(get_libdir)/openldap ldap
}
src_unpack() {
@@ -203,19 +203,24 @@ src_compile() {
myconf="${myconf} `use_enable tcpd wrappers`"
myconf="${myconf} `use_with ssl tls` `use_with samba lmpasswd`"
+ if [ $(get_libdir) != "lib" ] ; then
+ append-ldflags -L/usr/$(get_libdir)
+ fi
+
econf \
--enable-static \
--enable-shared \
- --libexecdir=/usr/lib/openldap \
+ --libexecdir=/usr/$(get_libdir)/openldap \
${myconf} || die "configure failed"
make depend || die "make depend failed"
make || die "make failed"
+ # special kerberos stuff
tc-export CC
if useq kerberos ; then
cd ${S}/contrib/slapd-modules/passwd/ && \
- ${CC} -shared -I../../../include ${CFLAGS} \
+ ${CC} -shared -I../../../include ${CFLAGS} -fPIC \
-DHAVE_KRB5 -o pw-kerberos.so kerberos.c || \
die "failed to compile kerberos module"
fi
@@ -224,7 +229,7 @@ src_compile() {
cd ${OLD_S} && \
econf \
--enable-static --enable-shared \
- --libexecdir=/usr/lib/openldap \
+ --libexecdir=/usr/$(get_libdir)/openldap \
--disable-slapd --disable-aci --disable-cleartext --disable-crypt \
--disable-lmpasswd --disable-spasswd --enable-modules \
--disable-phonetic --disable-rewrite --disable-rlookups --disable-slp \
@@ -251,7 +256,7 @@ src_install() {
# openldap modules go here
# TODO: write some code to populate slapd.conf with moduleload statements
- keepdir /usr/lib/openldap/openldap/
+ keepdir /usr/$(get_libdir)/openldap/openldap/
# make state directories
for x in data slurp ldbm; do
@@ -266,7 +271,7 @@ src_install() {
# manually remove /var/tmp references in .la
# because it is packaged with an ancient libtool
- for x in ${D}/usr/lib/lib*.la; do
+ for x in ${D}/usr/$(get_libdir)/lib*.la; do
sed -i -e "s:-L${S}[/]*libraries::" ${x}
done
@@ -285,6 +290,9 @@ src_install() {
exeinto /etc/init.d
newexe ${FILESDIR}/2.0/slapd slapd
newexe ${FILESDIR}/2.0/slurpd slurpd
+ if [ $(get_libdir) != lib ]; then
+ sed -e "s,/usr/lib/,/usr/$(get_libdir)/," -i ${D}/etc/init.d/{slapd,slurpd}
+ fi
insinto /etc/conf.d
newins ${FILESDIR}/2.0/slapd.conf slapd
@@ -296,7 +304,7 @@ src_install() {
fi
if useq kerberos ; then
- insinto /usr/lib/openldap/openldap
+ insinto /usr/$(get_libdir)/openldap/openldap
doins ${S}/contrib/slapd-modules/passwd/pw-kerberos.so || \
die "failed to install kerberos passwd module"
fi
diff --git a/net-nds/openldap/openldap-2.2.26.ebuild b/net-nds/openldap/openldap-2.2.26.ebuild
index 04307ceaaa4b..02019f782c2e 100644
--- a/net-nds/openldap/openldap-2.2.26.ebuild
+++ b/net-nds/openldap/openldap-2.2.26.ebuild
@@ -1,6 +1,6 @@
# Copyright 1999-2005 Gentoo Foundation
# Distributed under the terms of the GNU General Public License v2
-# $Header: /var/cvsroot/gentoo-x86/net-nds/openldap/openldap-2.2.26.ebuild,v 1.1 2005/04/30 23:13:45 robbat2 Exp $
+# $Header: /var/cvsroot/gentoo-x86/net-nds/openldap/openldap-2.2.26.ebuild,v 1.1.1.1 2005/11/30 09:36:51 chriswhite Exp $
inherit toolchain-funcs eutils
@@ -12,7 +12,7 @@ LICENSE="OPENLDAP"
SLOT="0"
IUSE="berkdb crypt debug gdbm ipv6 kerberos odbc perl readline samba sasl slp ssl tcpd"
#In portage for testing only, hardmasked in package.mask
-KEYWORDS="~x86 ~ppc ~sparc ~mips ~alpha ~arm ~amd64 ~s390 ~hppa ~ppc64 ~ia64"
+KEYWORDS="~alpha ~amd64 ~ia64 ~ppc ~ppc64 ~sparc ~x86"
DEPEND=">=sys-libs/ncurses-5.1
>=sys-apps/sed-4
@@ -26,7 +26,6 @@ DEPEND=">=sys-libs/ncurses-5.1
samba? ( >=dev-libs/openssl-0.9.6 )
kerberos? ( virtual/krb5 )"
-
# note that the 'samba' USE flag pulling in OpenSSL is NOT an error. OpenLDAP
# uses OpenSSL for LanMan/NTLM hashing (which is used in some enviroments, like
# mine at work)!
@@ -59,6 +58,8 @@ openldap_upgrade_warning() {
echo
ewarn "Part of the configuration file syntax has changed:"
ewarn "'access to attribute=' is now 'access to attrs='"
+ echo
+ ewarn "You must also run revdep-rebuild after upgrading from 2.1 to 2.2."
}
pkg_setup() {
@@ -66,7 +67,7 @@ pkg_setup() {
openldap_datadirs="$(awk '{if($1 == "directory") print $2 }' /etc/openldap/slapd.conf)"
datafiles=""
for d in $openldap_datadirs; do
- datafiles="${datafiles} $(ls $d/*{bdb,gdbm} 2>/dev/null)"
+ datafiles="${datafiles} $(ls $d/*db* 2>/dev/null)"
done
# remove extra spaces
datafiles="$(echo ${datafiles// })"
@@ -102,7 +103,7 @@ pkg_setup() {
pkg_preinst() {
openldap_upgrade_warning
enewgroup ldap 439
- enewuser ldap 439 /bin/false /usr/lib/openldap ldap
+ enewuser ldap 439 -1 /usr/lib/openldap ldap
}
src_unpack() {
diff --git a/net-nds/openldap/openldap-2.2.27-r1.ebuild b/net-nds/openldap/openldap-2.2.27-r1.ebuild
index 3e9d413325a8..705ce2e62b24 100644
--- a/net-nds/openldap/openldap-2.2.27-r1.ebuild
+++ b/net-nds/openldap/openldap-2.2.27-r1.ebuild
@@ -1,6 +1,6 @@
# Copyright 1999-2005 Gentoo Foundation
# Distributed under the terms of the GNU General Public License v2
-# $Header: /var/cvsroot/gentoo-x86/net-nds/openldap/openldap-2.2.27-r1.ebuild,v 1.1 2005/07/03 19:14:50 robbat2 Exp $
+# $Header: /var/cvsroot/gentoo-x86/net-nds/openldap/openldap-2.2.27-r1.ebuild,v 1.1.1.1 2005/11/30 09:36:51 chriswhite Exp $
inherit flag-o-matic toolchain-funcs eutils multilib
@@ -50,7 +50,7 @@ RDEPEND="${RDEPEND}
)"
DEPEND="${RDEPEND}
- sys-devel/libtool
+ >=sys-devel/libtool-1.5.18-r1
>=sys-apps/sed-4"
# for tracking versions
@@ -77,7 +77,7 @@ pkg_setup() {
openldap_datadirs="$(awk '{if($1 == "directory") print $2 }' /etc/openldap/slapd.conf)"
datafiles=""
for d in $openldap_datadirs; do
- datafiles="${datafiles} $(ls $d/*db*} 2>/dev/null)"
+ datafiles="${datafiles} $(ls $d/*db* 2>/dev/null)"
done
# remove extra spaces
datafiles="$(echo ${datafiles// })"
@@ -108,12 +108,15 @@ pkg_setup() {
exit 1
fi
openldap_upgrade_warning
+ if built_with_use dev-lang/perl minimal ; then
+ die "You must have a complete (USE='-minimal') Perl install to use the perl backend!"
+ fi
}
pkg_preinst() {
openldap_upgrade_warning
enewgroup ldap 439
- enewuser ldap 439 /bin/false /usr/$(get_libdir)/openldap ldap
+ enewuser ldap 439 -1 /usr/$(get_libdir)/openldap ldap
}
src_unpack() {
@@ -247,7 +250,7 @@ src_compile() {
# now build old compat lib
cd ${OLD_S} && \
econf \
- --enable-static --enable-shared \
+ --disable-static --enable-shared \
--libexecdir=/usr/$(get_libdir)/openldap \
--disable-slapd --disable-aci --disable-cleartext --disable-crypt \
--disable-lmpasswd --disable-spasswd --enable-modules \
@@ -327,7 +330,8 @@ src_install() {
if use ssl || use samba; then
dodir /etc/openldap/ssl
exeinto /etc/openldap/ssl
- newexe ${FILESDIR}/gencert.sh-2.2.27 gencert.sh
+ #newexe ${FILESDIR}/gencert.sh-2.2.27 gencert.sh
+ doexe ${FILESDIR}/gencert.sh
fi
dolib.so ${OLD_S}/libraries/liblber/.libs/liblber.so.2.0.130 || \
diff --git a/net-nds/openldap/openldap-2.2.27.ebuild b/net-nds/openldap/openldap-2.2.27.ebuild
index c29b07d6ba7e..5885a79fefb0 100644
--- a/net-nds/openldap/openldap-2.2.27.ebuild
+++ b/net-nds/openldap/openldap-2.2.27.ebuild
@@ -1,6 +1,6 @@
# Copyright 1999-2005 Gentoo Foundation
# Distributed under the terms of the GNU General Public License v2
-# $Header: /var/cvsroot/gentoo-x86/net-nds/openldap/openldap-2.2.27.ebuild,v 1.1 2005/07/03 18:00:00 robbat2 Exp $
+# $Header: /var/cvsroot/gentoo-x86/net-nds/openldap/openldap-2.2.27.ebuild,v 1.1.1.1 2005/11/30 09:36:47 chriswhite Exp $
inherit flag-o-matic toolchain-funcs eutils multilib
@@ -77,7 +77,7 @@ pkg_setup() {
openldap_datadirs="$(awk '{if($1 == "directory") print $2 }' /etc/openldap/slapd.conf)"
datafiles=""
for d in $openldap_datadirs; do
- datafiles="${datafiles} $(ls $d/*db*} 2>/dev/null)"
+ datafiles="${datafiles} $(ls $d/*db* 2>/dev/null)"
done
# remove extra spaces
datafiles="$(echo ${datafiles// })"
@@ -113,7 +113,7 @@ pkg_setup() {
pkg_preinst() {
openldap_upgrade_warning
enewgroup ldap 439
- enewuser ldap 439 /bin/false /usr/$(get_libdir)/openldap ldap
+ enewuser ldap 439 -1 /usr/$(get_libdir)/openldap ldap
}
src_unpack() {
diff --git a/net-nds/openldap/openldap-2.2.28-r1.ebuild b/net-nds/openldap/openldap-2.2.28-r1.ebuild
index 67dbc6f9c8b2..e57ccb891897 100644
--- a/net-nds/openldap/openldap-2.2.28-r1.ebuild
+++ b/net-nds/openldap/openldap-2.2.28-r1.ebuild
@@ -1,6 +1,6 @@
# Copyright 1999-2005 Gentoo Foundation
# Distributed under the terms of the GNU General Public License v2
-# $Header: /var/cvsroot/gentoo-x86/net-nds/openldap/openldap-2.2.28-r1.ebuild,v 1.1 2005/09/08 01:11:01 robbat2 Exp $
+# $Header: /var/cvsroot/gentoo-x86/net-nds/openldap/openldap-2.2.28-r1.ebuild,v 1.1.1.1 2005/11/30 09:36:48 chriswhite Exp $
inherit flag-o-matic toolchain-funcs eutils multilib
@@ -16,7 +16,7 @@ SRC_URI="mirror://openldap/openldap-release/${P}.tgz
LICENSE="OPENLDAP"
SLOT="0"
IUSE="berkdb crypt debug gdbm ipv6 kerberos minimal odbc perl readline samba sasl slp ssl tcpd"
-KEYWORDS="~alpha ~amd64 ~ia64 ~ppc ~ppc64 ~sparc ~x86"
+KEYWORDS="~alpha ~amd64 ~arm ~hppa ~ia64 ~mips ~ppc ~ppc64 ~s390 ~sparc ~x86"
RDEPEND=">=sys-libs/ncurses-5.1
tcpd? ( >=sys-apps/tcp-wrappers-7.6 )
@@ -80,7 +80,7 @@ pkg_setup() {
fi
datafiles=""
for d in $openldap_datadirs; do
- datafiles="${datafiles} $(ls $d/*db*} 2>/dev/null)"
+ datafiles="${datafiles} $(ls $d/*db* 2>/dev/null)"
done
# remove extra spaces
datafiles="$(echo ${datafiles// })"
@@ -120,7 +120,7 @@ pkg_setup() {
pkg_preinst() {
openldap_upgrade_warning
enewgroup ldap 439
- enewuser ldap 439 /bin/false /usr/$(get_libdir)/openldap ldap
+ enewuser ldap 439 -1 /usr/$(get_libdir)/openldap ldap
}
src_unpack() {
@@ -153,7 +153,8 @@ src_unpack() {
#sed -i -e 's,^AC_CONFIG_HEADER,AM_CONFIG_HEADER,' ${S}/configure.in
# ximian connector 1.4.7 ntlm patch
- EPATCH_OPTS="-p1 -d ${S}" epatch ${FILESDIR}/${PN}-2.2.28-ximian_connector.patch
+ #EPATCH_OPTS="-p1 -d ${S}" epatch ${FILESDIR}/${PN}-2.2.28-ximian_connector.patch
+ EPATCH_OPTS="-p0 -d ${S}" epatch ${FILESDIR}/${PN}-2.2.6-ntlm.patch
# fix up stuff for newer autoconf that simulates autoconf-2.13, but doesn't
# do it perfectly.
diff --git a/net-nds/openldap/openldap-2.2.28.ebuild b/net-nds/openldap/openldap-2.2.28.ebuild
index 5091fd9e9ba8..524f8b241fad 100644
--- a/net-nds/openldap/openldap-2.2.28.ebuild
+++ b/net-nds/openldap/openldap-2.2.28.ebuild
@@ -1,6 +1,6 @@
# Copyright 1999-2005 Gentoo Foundation
# Distributed under the terms of the GNU General Public License v2
-# $Header: /var/cvsroot/gentoo-x86/net-nds/openldap/openldap-2.2.28.ebuild,v 1.1 2005/08/24 08:33:10 robbat2 Exp $
+# $Header: /var/cvsroot/gentoo-x86/net-nds/openldap/openldap-2.2.28.ebuild,v 1.1.1.1 2005/11/30 09:36:48 chriswhite Exp $
inherit flag-o-matic toolchain-funcs eutils multilib
@@ -16,7 +16,7 @@ SRC_URI="mirror://openldap/openldap-release/${P}.tgz
LICENSE="OPENLDAP"
SLOT="0"
IUSE="berkdb crypt debug gdbm ipv6 kerberos minimal odbc perl readline samba sasl slp ssl tcpd"
-KEYWORDS="~alpha ~amd64 ~ia64 ~ppc ~ppc64 ~sparc ~x86"
+KEYWORDS="alpha ~amd64 arm hppa ia64 ppc ppc64 s390 sh sparc x86"
RDEPEND=">=sys-libs/ncurses-5.1
tcpd? ( >=sys-apps/tcp-wrappers-7.6 )
@@ -74,10 +74,13 @@ openldap_upgrade_warning() {
pkg_setup() {
# grab lines
- openldap_datadirs="$(awk '{if($1 == "directory") print $2 }' /etc/openldap/slapd.conf)"
+ openldap_datadirs=""
+ if [ -f ${ROOT}/etc/openldap/slapd.conf ]; then
+ openldap_datadirs="$(awk '{if($1 == "directory") print $2 }' ${ROOT}/etc/openldap/slapd.conf)"
+ fi
datafiles=""
for d in $openldap_datadirs; do
- datafiles="${datafiles} $(ls $d/*db*} 2>/dev/null)"
+ datafiles="${datafiles} $(ls $d/*db* 2>/dev/null)"
done
# remove extra spaces
datafiles="$(echo ${datafiles// })"
@@ -105,7 +108,8 @@ pkg_setup() {
eerror ""
eerror "This install will not proceed until your old data directory"
eerror "is at least moved out of the way."
- exit 1
+ #exit 1
+ die "Warning direct upgrade unsafe!"
fi
openldap_upgrade_warning
if built_with_use dev-lang/perl minimal ; then
@@ -116,7 +120,7 @@ pkg_setup() {
pkg_preinst() {
openldap_upgrade_warning
enewgroup ldap 439
- enewuser ldap 439 /bin/false /usr/$(get_libdir)/openldap ldap
+ enewuser ldap 439 -1 /usr/$(get_libdir)/openldap ldap
}
src_unpack() {
diff --git a/net-nds/phpldapadmin/ChangeLog b/net-nds/phpldapadmin/ChangeLog
index 340bbff2ea3f..029df837f584 100644
--- a/net-nds/phpldapadmin/ChangeLog
+++ b/net-nds/phpldapadmin/ChangeLog
@@ -1,6 +1,115 @@
# ChangeLog for net-nds/phpldapadmin
-# Copyright 2000-2003 Gentoo Technologies, Inc.; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/net-nds/phpldapadmin/ChangeLog,v 1.1 2003/11/13 21:05:34 rizzo Exp $
+# Copyright 2000-2005 Gentoo Foundation; Distributed under the GPL v2
+# $Header: /var/cvsroot/gentoo-x86/net-nds/phpldapadmin/ChangeLog,v 1.1.1.1 2005/11/30 09:36:46 chriswhite Exp $
+
+*phpldapadmin-0.9.7.1 (02 Nov 2005)
+
+ 02 Nov 2005; Martin Holzer <mholzer@gentoo.org>
+ +files/postinstall2-en.txt, +phpldapadmin-0.9.7.1.ebuild:
+ Version bumped.
+
+*phpldapadmin-0.9.7 (27 Sep 2005)
+
+ 27 Sep 2005; Martin Holzer <mholzer@gentoo.org>
+ +phpldapadmin-0.9.7.ebuild:
+ Version bumped.
+
+*phpldapadmin-0.9.7_rc3 (20 Sep 2005)
+
+ 20 Sep 2005; Benjamin Smee <strerror@gentoo.org>
+ +phpldapadmin-0.9.7_rc3.ebuild:
+ Version bump
+
+ 15 Sep 2005; Aron Griffis <agriffis@gentoo.org>
+ phpldapadmin-0.9.7_alpha6.ebuild:
+ Mark 0.9.7_alpha6 stable on alpha
+
+ 10 Sep 2005; Julien Allanos <dju@gentoo.org>
+ phpldapadmin-0.9.7_rc1.ebuild:
+ Fixed ~x86 keyword.
+
+*phpldapadmin-0.9.7_rc1 (10 Sep 2005)
+
+ 10 Sep 2005; Julien Allanos <dju@gentoo.org>
+ +phpldapadmin-0.9.7_rc1.ebuild:
+ Version bumped.
+
+ 31 Aug 2005; Renat Lumpau <rl03@gentoo.org> -phpldapadmin-0.9.5.ebuild,
+ -phpldapadmin-0.9.6.ebuild, -phpldapadmin-0.9.6c.ebuild,
+ -phpldapadmin-0.9.7_alpha4.ebuild:
+ Removing vulnerable versions
+
+ 31 Aug 2005; Renat Lumpau <rl03@gentoo.org>
+ phpldapadmin-0.9.7_alpha6.ebuild:
+ Stable on x86
+
+*phpldapadmin-0.9.7_alpha6 (31 Aug 2005)
+
+ 31 Aug 2005; Renat Lumpau <rl03@gentoo.org> +files/welcome.php.patch,
+ +phpldapadmin-0.9.7_alpha6.ebuild:
+ Version bump wrt security bug #104293
+
+*phpldapadmin-0.9.7_alpha4 (21 Aug 2005)
+
+ 21 Aug 2005; Renat Lumpau <rl03@gentoo.org> files/postinstall-en.txt,
+ +phpldapadmin-0.9.7_alpha4.ebuild:
+ Version bump
+
+ 07 Jul 2005; Renat Lumpau <rl03@gentoo.org> phpldapadmin-0.9.5.ebuild:
+ Stable on x86 wrt
+
+*phpldapadmin-0.9.6c (29 Apr 2005)
+
+ 29 Apr 2005; Martin Holzer <mholzer@gentoo.org>
+ +phpldapadmin-0.9.6c.ebuild:
+ Version bumped. Also fixing 88336.
+
+*phpldapadmin-0.9.6 (06 Apr 2005)
+
+ 06 Apr 2005; Martin Holzer <mholzer@gentoo.org>
+ +phpldapadmin-0.9.6.ebuild:
+ Version bumped.
+
+*phpldapadmin-0.9.5 (23 Feb 2005)
+
+ 23 Feb 2005; Martin Holzer <mholzer@gentoo.org>
+ +phpldapadmin-0.9.5.ebuild:
+ Version bumped. Closes 80549.
+
+ 03 Feb 2005; Marcus D. Hanwell <cryos@gentoo.org>
+ phpldapadmin-0.9.4b.ebuild:
+ Marked ~amd64.
+
+*phpldapadmin-0.9.4b (04 Aug 2004)
+
+ 04 Aug 2004; Martin Holzer <mholzer@gentoo.org> phpldapadmin-0.9.4b.ebuild:
+ version bumped. closes 50764
+
+*phpldapadmin-0.9.3-r1 (04 Aug 2004)
+
+ 04 Aug 2004; Martin Holzer <mholzer@gentoo.org>
+ phpldapadmin-0.9.3-r1.ebuild, files/postinstall-en.txt:
+ adding webapp.eclass based.
+
+ 20 Apr 2004; Don Seiler <rizzo@gentoo.org>; phpldapadmin-0.9.3.ebuild:
+ Moved webapp-detect to pkg_setup() function to fix Bug #48359
+
+ 19 Apr 2004; Don Seiler <rizzo@gentoo.org>; -phpldapadmin-0.9.1.ebuild,
+ -phpldapadmin-0.9.2.ebuild:
+ Pruning obsolete versions
+
+*phpldapadmin-0.9.3 (19 Dec 2003)
+
+ 19 Dec 2003; Don Seiler <rizzo@gentoo.org>; phpldapadmin-0.9.3.ebuild:
+ Version bump
+
+ 08 Dec 2003; Don Seiler <rizzo@gentoo.org>; phpldapadmin-0.9.2.ebuild:
+ Changing chown usage to use colon
+
+*phpldapadmin-0.9.2 (17 Nov 2003)
+
+ 17 Nov 2003; Don Seiler <rizzo@gentoo.org>; phpldapadmin-0.9.2.ebuild:
+ Version bump
*phpldapadmin-0.9.1 (13 Nov 2003)
diff --git a/net-nds/phpldapadmin/Manifest b/net-nds/phpldapadmin/Manifest
index bbf10904c426..f6fa769659cd 100644
--- a/net-nds/phpldapadmin/Manifest
+++ b/net-nds/phpldapadmin/Manifest
@@ -1,3 +1,15 @@
-MD5 efcebb8370fec207a2a0d01f91a0a2a2 ChangeLog 378
-MD5 71ad722560b794fcde4fcf64846b62d2 metadata.xml 432
-MD5 6de073e60652dc7a1fbd9eb2595ff01a phpldapadmin-0.9.1.ebuild 1354
+MD5 595acb61a9c7cf5d2bc20c662c1f9079 phpldapadmin-0.9.7.ebuild 926
+MD5 2b9f3758019e1a5695a4e4d3e3152383 metadata.xml 275
+MD5 36599f1410c25af4d99018212940851e ChangeLog 3420
+MD5 c5200090167e9f1607361765e78b0216 phpldapadmin-0.9.7_alpha6.ebuild 937
+MD5 d55331f61ac1b9170e9c0e84e618a052 phpldapadmin-0.9.7_rc1.ebuild 926
+MD5 6cccc5d24079054bc1adee53a30c8a3e phpldapadmin-0.9.7_rc3.ebuild 931
+MD5 a386e1f47ca9469f8a277a97c98a0216 phpldapadmin-0.9.7.1.ebuild 886
+MD5 1d6220f156b7733fc0579d4a35719837 files/digest-phpldapadmin-0.9.7 70
+MD5 e85a808069c28b9286faae1a04dc2389 files/digest-phpldapadmin-0.9.7_alpha6 77
+MD5 b798e91898b186ba4354f10a38bc47b2 files/welcome.php.patch 170
+MD5 306450e12d7022d610333cf736164286 files/postinstall-en.txt 124
+MD5 447f0b97c430c87e30d406becb470446 files/digest-phpldapadmin-0.9.7_rc1 74
+MD5 2c175e57faef32f4b2b038631f048d59 files/digest-phpldapadmin-0.9.7_rc3 74
+MD5 a591c198278154127311518eb178fe06 files/digest-phpldapadmin-0.9.7.1 72
+MD5 d1ff22c7d7576d337ecf17671a2e9672 files/postinstall2-en.txt 131
diff --git a/net-nds/phpldapadmin/files/postinstall-en.txt b/net-nds/phpldapadmin/files/postinstall-en.txt
index 501f0b354f5c..13d0f6062e87 100644
--- a/net-nds/phpldapadmin/files/postinstall-en.txt
+++ b/net-nds/phpldapadmin/files/postinstall-en.txt
@@ -1,6 +1,4 @@
phpLDAPadmin is installed. You will need to
-configure it by creating/editing the config.php at
+configure it by creating/editing the config file:
-${HTTPD_ROOT}/phpldapadmin/config.php
-
-There is a config.php.example for your reference.
+${MY_INSTALLDIR}/config.php
diff --git a/net-nds/phpldapadmin/metadata.xml b/net-nds/phpldapadmin/metadata.xml
index d10970202775..6fd21a97b097 100644
--- a/net-nds/phpldapadmin/metadata.xml
+++ b/net-nds/phpldapadmin/metadata.xml
@@ -1,11 +1,6 @@
<?xml version="1.0" encoding="UTF-8"?>
<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
<pkgmetadata>
-<herd>no-herd</herd>
-<maintainer>
- <email>rizzo@gentoo.org</email>
- <name>Don Seiler</name>
-<!-- <description>Description of the maintainership</description> -->
-</maintainer>
+<herd>web-apps</herd>
<longdescription>phpLDAPadmin is a web-based tool for managing all aspects of your LDAP server.</longdescription>
</pkgmetadata>
diff --git a/net-nds/phpldapadmin/phpldapadmin-0.9.7.1.ebuild b/net-nds/phpldapadmin/phpldapadmin-0.9.7.1.ebuild
index bdfb7fd52c41..4a4b2561e316 100644
--- a/net-nds/phpldapadmin/phpldapadmin-0.9.7.1.ebuild
+++ b/net-nds/phpldapadmin/phpldapadmin-0.9.7.1.ebuild
@@ -1,6 +1,6 @@
# Copyright 1999-2005 Gentoo Foundation
# Distributed under the terms of the GNU General Public License v2
-# $Header: /var/cvsroot/gentoo-x86/net-nds/phpldapadmin/phpldapadmin-0.9.7.1.ebuild,v 1.1 2005/11/02 23:44:50 mholzer Exp $
+# $Header: /var/cvsroot/gentoo-x86/net-nds/phpldapadmin/phpldapadmin-0.9.7.1.ebuild,v 1.1.1.1 2005/11/30 09:36:46 chriswhite Exp $
inherit webapp
diff --git a/net-nds/phpldapadmin/phpldapadmin-0.9.7.ebuild b/net-nds/phpldapadmin/phpldapadmin-0.9.7.ebuild
index 47548fa1849b..4c096e31d6a7 100644
--- a/net-nds/phpldapadmin/phpldapadmin-0.9.7.ebuild
+++ b/net-nds/phpldapadmin/phpldapadmin-0.9.7.ebuild
@@ -1,6 +1,6 @@
# Copyright 1999-2005 Gentoo Foundation
# Distributed under the terms of the GNU General Public License v2
-# $Header: /var/cvsroot/gentoo-x86/net-nds/phpldapadmin/phpldapadmin-0.9.7.ebuild,v 1.1 2005/09/27 20:28:48 mholzer Exp $
+# $Header: /var/cvsroot/gentoo-x86/net-nds/phpldapadmin/phpldapadmin-0.9.7.ebuild,v 1.1.1.1 2005/11/30 09:36:46 chriswhite Exp $
inherit webapp versionator
diff --git a/net-nds/phpldapadmin/phpldapadmin-0.9.7_alpha6.ebuild b/net-nds/phpldapadmin/phpldapadmin-0.9.7_alpha6.ebuild
index 1a201e8e76e1..a487a9d14eeb 100644
--- a/net-nds/phpldapadmin/phpldapadmin-0.9.7_alpha6.ebuild
+++ b/net-nds/phpldapadmin/phpldapadmin-0.9.7_alpha6.ebuild
@@ -1,6 +1,6 @@
# Copyright 1999-2005 Gentoo Foundation
# Distributed under the terms of the GNU General Public License v2
-# $Header: /var/cvsroot/gentoo-x86/net-nds/phpldapadmin/phpldapadmin-0.9.7_alpha6.ebuild,v 1.1 2005/08/31 16:28:39 rl03 Exp $
+# $Header: /var/cvsroot/gentoo-x86/net-nds/phpldapadmin/phpldapadmin-0.9.7_alpha6.ebuild,v 1.1.1.1 2005/11/30 09:36:46 chriswhite Exp $
inherit eutils webapp
@@ -11,7 +11,7 @@ HOMEPAGE="http://phpldapadmin.sourceforge.net"
SRC_URI="mirror://sourceforge/${PN}/${MY_P}.tar.gz"
LICENSE="GPL-2"
-KEYWORDS="~x86 ~ppc ~sparc ~alpha ~amd64"
+KEYWORDS="alpha ~amd64 ~ppc ~sparc x86"
IUSE=""
S=${WORKDIR}/${MY_P}
diff --git a/net-nds/phpldapadmin/phpldapadmin-0.9.7_rc1.ebuild b/net-nds/phpldapadmin/phpldapadmin-0.9.7_rc1.ebuild
index bc9f0aa711dc..05aa3de66872 100644
--- a/net-nds/phpldapadmin/phpldapadmin-0.9.7_rc1.ebuild
+++ b/net-nds/phpldapadmin/phpldapadmin-0.9.7_rc1.ebuild
@@ -1,6 +1,6 @@
# Copyright 1999-2005 Gentoo Foundation
# Distributed under the terms of the GNU General Public License v2
-# $Header: /var/cvsroot/gentoo-x86/net-nds/phpldapadmin/phpldapadmin-0.9.7_rc1.ebuild,v 1.1 2005/09/10 00:13:15 dju Exp $
+# $Header: /var/cvsroot/gentoo-x86/net-nds/phpldapadmin/phpldapadmin-0.9.7_rc1.ebuild,v 1.1.1.1 2005/11/30 09:36:46 chriswhite Exp $
inherit webapp versionator
@@ -11,7 +11,7 @@ HOMEPAGE="http://phpldapadmin.sourceforge.net"
SRC_URI="mirror://sourceforge/${PN}/${MY_P}.tar.gz"
LICENSE="GPL-2"
-KEYWORDS="x86 ~ppc ~sparc ~alpha ~amd64"
+KEYWORDS="~x86 ~ppc ~sparc ~alpha ~amd64"
IUSE=""
S=${WORKDIR}/${MY_P}
diff --git a/net-nds/phpldapadmin/phpldapadmin-0.9.7_rc3.ebuild b/net-nds/phpldapadmin/phpldapadmin-0.9.7_rc3.ebuild
index 60cefeb7d221..5ab88a9afcfd 100644
--- a/net-nds/phpldapadmin/phpldapadmin-0.9.7_rc3.ebuild
+++ b/net-nds/phpldapadmin/phpldapadmin-0.9.7_rc3.ebuild
@@ -1,6 +1,6 @@
# Copyright 1999-2005 Gentoo Foundation
# Distributed under the terms of the GNU General Public License v2
-# $Header: /var/cvsroot/gentoo-x86/net-nds/phpldapadmin/phpldapadmin-0.9.7_rc3.ebuild,v 1.1 2005/09/20 23:03:52 strerror Exp $
+# $Header: /var/cvsroot/gentoo-x86/net-nds/phpldapadmin/phpldapadmin-0.9.7_rc3.ebuild,v 1.1.1.1 2005/11/30 09:36:46 chriswhite Exp $
inherit webapp versionator
diff --git a/net-nds/portmap/ChangeLog b/net-nds/portmap/ChangeLog
index f01735b9a159..f116a49ff5a5 100644
--- a/net-nds/portmap/ChangeLog
+++ b/net-nds/portmap/ChangeLog
@@ -1,7 +1,112 @@
# ChangeLog for net-nds/portmap
-# Copyright 2002 Gentoo Technologies, Inc.; Distributed under the GPL
-# $Header: /var/cvsroot/gentoo-x86/net-nds/portmap/ChangeLog,v 1.1 2002/02/01 21:53:36 gbevin Exp $
+# Copyright 2002-2005 Gentoo Foundation; Distributed under the GPL v2
+# $Header: /var/cvsroot/gentoo-x86/net-nds/portmap/ChangeLog,v 1.1.1.1 2005/11/30 09:36:46 chriswhite Exp $
+ 23 Aug 2005; Diego Pettenò <flameeyes@gentoo.org> portmap-5b-r9.ebuild:
+ Use -1 instead of /bin/false on enewuser call.
+
+ 22 Feb 2005; Mike Frysinger <vapier@gentoo.org>
+ +files/portmap-5b-no-SYS.patch, portmap-5b-r9.ebuild:
+ Add patch to delete the $(SYS) variable which isnt used at all #83000 by
+ Mihai Limbasan.
+
+ 07 Feb 2005; Markus Rothe <corsair@gentoo.org> -portmap-5b-r8.ebuild,
+ portmap-5b-r9.ebuild:
+ Stable on ppc64; -r8 no longer needed -> removed
+
+ 23 Jan 2005; Bryan Østergaard <kloeri@gentoo.org> portmap-5b-r9.ebuild:
+ Stable on alpha.
+
+ 19 Jan 2005; Joshua Kinard <kumba@gentoo.org> portmap-5b-r9.ebuild:
+ Marked stable on mips.
+
+ 10 Dec 2004; Joseph Jezak <josejx@gentoo.org> portmap-5b-r9.ebuild:
+ Marked ppc stable.
+
+ 06 Dec 2004; Gustavo Zacarias <gustavoz@gentoo.org> portmap-5b-r9.ebuild:
+ Stable on sparc
+
+ 31 Oct 2004; Mike Frysinger <vapier@gentoo.org>
+ +files/portmap-5b-loopback-only.patch,
+ +files/portmap-5b-optional-tcpd.patch, +files/portmap.confd,
+ files/portmap.rc6, portmap-5b-r8.ebuild, portmap-5b-r9.ebuild:
+ Clean up ebuilds and add support for loopback-only #65199 by Elros Cyriatan.
+
+ 02 Aug 2004; Aron Griffis <agriffis@gentoo.org> portmap-5b-r8.ebuild,
+ portmap-5b-r9.ebuild:
+ Add enewuser/enewgroup for rpc #41759
+
+ 01 Jul 2004; Jeremy Huddleston <eradicator@gentoo.org> portmap-5b-r7.ebuild,
+ portmap-5b-r8.ebuild, portmap-5b-r9.ebuild:
+ virtual/glibc -> virtual/libc
+
+ 11 May 2004; Michael McCabe <randy@gentoo.org> portmap-5b-r8.ebuild:
+ added s390 keywords
+
+*portmap-5b-r9 (24 Apr 2004)
+
+ 24 Apr 2004; Robin H. Johnson <robbat2@gentoo.org> portmap-5b-r9.ebuild:
+ add new version supporting leaving out tcp-wrappers via USE flag.
+
+ 06 Apr 2004; Joshua Brindle <method@gentoo.org> portmap-5b-r8.ebuild:
+ added selinux policy to rdepend
+
+ 09 Mar 2004; <agriffis@gentoo.org> portmap-5b-r8.ebuild:
+ stable on alpha and ia64
+
+ 07 Mar 2004; Joshua Kinard <kumba@gentoo.org> portmap-5b-r6.ebuild,
+ portmap-5b-r7.ebuild, portmap-5b-r8.ebuild:
+ Marked stable on mips, copyright header fixes.
+
+ 16 Feb 2004; Gustavo Zacarias <gustavoz@gentoo.org> portmap-5b-r8.ebuild:
+ Stable on hppa
+
+ 09 Feb 2004; <gustavoz@gentoo.org> portmap-5b-r8.ebuild:
+ stable on sparc
+
+ 08 Feb 2004; Martin Schlemmer <azarah@gentoo.org> portmap-5b-r8.ebuild:
+ Bump to stable for x86.
+
+ 28 Dec 2003; Martin Schlemmer <azarah@gentoo.org> portmap-5b-r8.ebuild:
+ Make last fix more dynamic.
+
+*portmap-5b-r8 (27 Dec 2003)
+
+ 27 Dec 2003; Martin Schlemmer <azarah@gentoo.org> portmap-5b-r8.ebuild,
+ files/portmap-4.0-cleanup.patch, files/portmap-4.0-malloc.patch,
+ files/portmap-4.0-rpc_user.patch, files/portmap-4.0-sigpipe.patch:
+ Cleanup ebuild a bit. Add some RH patches. Fix to work with
+ >=sys-apps/tcp-wrappers-7.6-r7 that moved libwrap.a to /lib.
+
+*portmap-5b-r7 (31 Dec 2002)
+
+ 05 May 2003; Martin Holzer <mholzer@gentoo.org> files/portmap.rc5,
+ files/portmap.rc6:
+ Portmap starts now before inetd and xinetd in runlevels. Closes #18189.
+
+ 28 Mar 2003; Guy Martin <gmsoft@gentoo.org> portmap-5b-r7.ebuild :
+ Added hppa to KEYWORDS.
+
+ 13 Mar 2003; Zach Welch <zwelch@gentoo.org> portmap-5b-r7.ebuild:
+ add arm keyword
+
+ 09 Mar 2003; Aron Griffis <agriffis@gentoo.org> portmap-5b-r7.ebuild:
+ Mark stable on alpha
+
+ 16 Feb 2003; Jan Seidel <tuxus@gentoo.org> portmap-5b-r7.ebuild :
+ Added mips to keywords
+
+ 09 Feb 2003; Seemant Kulleen <seemant@gentoo.org> *.ebuild :
+ Sed expression delimiter from / to :, closing bug #15006 by Blu3
+ <david+gentoo.org@blue-labs.org>; also use epatch in the r6 ebuild.
+
+ 31 Dec 2002; Martin Schlemmer <azarah@gentoo.org> portmap-5b-r7.ebuild :
+ Should include errno.h, and not define as external. Fix
+ relocation error and build problem with glibc-2.3.2 cvs ...
+
+ 06 Dec 2002; Rodney Rees <manson@gentoo.org> :
+ Changed sparc ~sparc keywords.
+
*portmap-5b-r6 (1 Feb 2002)
1 Feb 2002; G.Bevin <gbevin@gentoo.org> ChangeLog :
diff --git a/net-nds/portmap/Manifest b/net-nds/portmap/Manifest
index 6f27dcb666e5..124f7e4584b1 100644
--- a/net-nds/portmap/Manifest
+++ b/net-nds/portmap/Manifest
@@ -1,8 +1,25 @@
-MD5 63f379c6993d00e52e7e693638776995 ChangeLog 1559
-MD5 d1d243a09b6ef999ea45e98ceb6e0514 portmap-5b-r6.ebuild 1079
-MD5 45f92501eec9e421275587b60a81efec portmap-5b-r7.ebuild 1369
-MD5 44dae63001c0ad007604a7ba55403838 files/digest-portmap-5b-r6 64
-MD5 44dae63001c0ad007604a7ba55403838 files/digest-portmap-5b-r7 64
+-----BEGIN PGP SIGNED MESSAGE-----
+Hash: SHA1
+
+MD5 def1cd0cee829a8caa56efd6a51d937c metadata.xml 184
+MD5 5ce90742848c7ff2e36dfc7ab72daa8a portmap-5b-r9.ebuild 1993
+MD5 f328e9265f2f5610d9d8d0c3b1b7a513 ChangeLog 4535
+MD5 7667fe1c5070f9f57c1beb25015bb7be files/portmap-4.0-malloc.patch 9067
+MD5 d0820fd449ae88e56f2a3e78b96bb9d1 files/portmap-4.0-sigpipe.patch 353
+MD5 44dae63001c0ad007604a7ba55403838 files/digest-portmap-5b-r9 64
+MD5 14b082c837898bb8901a41a43306d0f2 files/portmap-5b-no-SYS.patch 541
+MD5 c4cab1b374730a709460d95211200852 files/portmap-4.0-cleanup.patch 2193
+MD5 b806d1f955acd4cdb322e74159cc17f5 files/portmap.confd 275
+MD5 5bef50780d3ffa439bc12d3e238f2e14 files/portmap-5b-loopback-only.patch 2007
+MD5 417c9dc094234061ad301e5b5413b120 files/portmap.rc6 1132
+MD5 49ef87c468b07ca837a1282faca5647b files/portmap-4.0-rpc_user.patch 1779
MD5 887940376974bf01ecf94fd032f224eb files/portmap-5b-include-errno_h.patch 403
-MD5 59c73272d68daf7906987ccd921db768 files/portmap.rc6 1082
MD5 0ec47652f96bfda762a2ffc72a78f002 files/portmap_5beta.dif 8871
+MD5 8b7fc4f54e294754bbd464ec3b6f919b files/portmap-5b-optional-tcpd.patch 1066
+-----BEGIN PGP SIGNATURE-----
+Version: GnuPG v1.4.2 (GNU/Linux)
+
+iD8DBQFDC7c8gIKl8Uu19MoRAtQ/AJ9BmitlUyasW7bMmUqAUR5wMobftACfTMsx
+1G4KAjBJ5lt72I83qC9gpZA=
+=cj6A
+-----END PGP SIGNATURE-----
diff --git a/net-nds/portmap/files/portmap-5b-loopback-only.patch b/net-nds/portmap/files/portmap-5b-loopback-only.patch
index 4684319ce574..e34623f6cc35 100644
--- a/net-nds/portmap/files/portmap-5b-loopback-only.patch
+++ b/net-nds/portmap/files/portmap-5b-loopback-only.patch
@@ -41,7 +41,8 @@ diff -u portmap_5beta/portmap.c portmap_5beta_elros/portmap.c
+ break;
+
default:
- (void) fprintf(stderr, "usage: %s [-dv]\n", argv[0]);
+- (void) fprintf(stderr, "usage: %s [-dv]\n", argv[0]);
++ (void) fprintf(stderr, "usage: %s [-dvl]\n", argv[0]);
(void) fprintf(stderr, "-d: debugging mode\n");
(void) fprintf(stderr, "-v: verbose logging\n");
+ (void) fprintf(stderr, "-l: listen only on loopback address (not on external address)\n");
diff --git a/net-nds/portmap/files/portmap.confd b/net-nds/portmap/files/portmap.confd
index 3f909c4d233e..87b377382e0c 100644
--- a/net-nds/portmap/files/portmap.confd
+++ b/net-nds/portmap/files/portmap.confd
@@ -1,6 +1,6 @@
# Copyright 1999-2004 Gentoo Foundation
# Distributed under the terms of the GNU General Public License v2
-# $Header: /var/cvsroot/gentoo-x86/net-nds/portmap/files/portmap.confd,v 1.1 2004/10/31 05:58:05 vapier Exp $
+# $Header: /var/cvsroot/gentoo-x86/net-nds/portmap/files/portmap.confd,v 1.1.1.1 2005/11/30 09:36:47 chriswhite Exp $
# Listen on localhost only by default
#PORTMAP_OPTS="-l"
diff --git a/net-nds/portmap/files/portmap.rc6 b/net-nds/portmap/files/portmap.rc6
index 047051271ddb..4c563d80f33c 100644
--- a/net-nds/portmap/files/portmap.rc6
+++ b/net-nds/portmap/files/portmap.rc6
@@ -1,15 +1,23 @@
#!/sbin/runscript
-
-opts="start stop restart"
+# Copyright 1999-2005 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: /var/cvsroot/gentoo-x86/net-nds/portmap/files/portmap.rc6,v 1.1.1.1 2005/11/30 09:36:46 chriswhite Exp $
depend() {
- need net
+ use net
+ before inetd
+ before xinetd
}
start() {
ebegin "Starting portmap"
- start-stop-daemon --start --quiet --exec /sbin/portmap
- eend $?
+ start-stop-daemon --start --quiet --exec /sbin/portmap -- ${PORTMAP_OPTS}
+ local ret=$?
+ eend ${ret}
+ # without, if a service depending on portmap is started too fast,
+ # connecting to portmap will fail -- azarah
+ sleep 1
+ return ${ret}
}
stop() {
@@ -26,8 +34,9 @@ restart() {
eend $? "Error saving portmap table."
# Stop and restart portmapper
- stop
- start
+ svc_stop
+ sleep 1
+ svc_start
# Reload the portmapper's table
if [ -n "$tmpfile" ]; then
diff --git a/net-nds/portmap/files/portmap_5beta.dif b/net-nds/portmap/files/portmap_5beta.dif
index 23ce5f14560f..edec9827cb22 100644
--- a/net-nds/portmap/files/portmap_5beta.dif
+++ b/net-nds/portmap/files/portmap_5beta.dif
@@ -153,7 +153,7 @@
+.\" SUCH DAMAGE.
+.\"
+.\" from: @(#)portmap.8 5.3 (Berkeley) 3/16/91
-+.\" $Id: portmap_5beta.dif,v 1.1 2000/08/09 23:55:48 achim Exp $
++.\" $Id: portmap_5beta.dif,v 1.1.1.1 2005/11/30 09:36:47 chriswhite Exp $
+.\"
+.Dd March 16, 1991
+.Dt PORTMAP 8
diff --git a/net-nds/portmap/portmap-5b-r9.ebuild b/net-nds/portmap/portmap-5b-r9.ebuild
index 531a7e626d04..ae8baabec46e 100644
--- a/net-nds/portmap/portmap-5b-r9.ebuild
+++ b/net-nds/portmap/portmap-5b-r9.ebuild
@@ -1,90 +1,78 @@
-# Copyright 1999-2004 Gentoo Technologies, Inc.
+# Copyright 1999-2005 Gentoo Foundation
# Distributed under the terms of the GNU General Public License v2
-# $Header: /var/cvsroot/gentoo-x86/net-nds/portmap/portmap-5b-r9.ebuild,v 1.1 2004/04/24 18:45:55 robbat2 Exp $
+# $Header: /var/cvsroot/gentoo-x86/net-nds/portmap/portmap-5b-r9.ebuild,v 1.1.1.1 2005/11/30 09:36:46 chriswhite Exp $
-inherit eutils
+inherit eutils flag-o-matic toolchain-funcs
MY_P="${PN}_${PV}eta"
S="${WORKDIR}/${MY_P}"
DESCRIPTION="Netkit - portmapper"
-SRC_URI="ftp://ftp.porcupine.org/pub/security/${MY_P}.tar.gz"
HOMEPAGE="ftp://ftp.porcupine.org/pub/security/index.html"
+SRC_URI="ftp://ftp.porcupine.org/pub/security/${MY_P}.tar.gz"
-SLOT="0"
LICENSE="as-is"
-KEYWORDS="-*"
-#KEYWORDS="~x86 ~ppc ~sparc ~mips ~alpha ~hppa ~amd64 ~ia64 ~ppc64"
+SLOT="0"
+KEYWORDS="alpha amd64 arm hppa ia64 mips ppc ppc64 s390 sh sparc x86"
+IUSE="selinux tcpd"
-DEPEND="virtual/glibc
- tcpd? ( >=sys-apps/tcp-wrappers-7.6-r7 )"
+DEPEND="virtual/libc
+ tcpd? ( >=sys-apps/tcp-wrappers-7.6-r7 )
+ >=sys-apps/portage-2.0.51"
RDEPEND="selinux? ( sec-policy/selinux-portmap )"
-IUSE="tcpd selinux"
+
+pkg_setup() {
+ enewgroup rpc 111
+ enewuser rpc 111 -1 /dev/null rpc
+}
src_unpack() {
unpack ${A}
-
- cd ${S}
- epatch ${FILESDIR}/${PN}_5beta.dif
+ cd "${S}"
+ epatch "${FILESDIR}"/${PN}_5beta.dif
# Redhat patches
- epatch ${FILESDIR}/${PN}-4.0-malloc.patch
- epatch ${FILESDIR}/${PN}-4.0-cleanup.patch
- epatch ${FILESDIR}/${PN}-4.0-rpc_user.patch
- epatch ${FILESDIR}/${PN}-4.0-sigpipe.patch
+ epatch "${FILESDIR}"/${PN}-4.0-malloc.patch
+ epatch "${FILESDIR}"/${PN}-4.0-cleanup.patch
+ epatch "${FILESDIR}"/${PN}-4.0-rpc_user.patch
+ epatch "${FILESDIR}"/${PN}-4.0-sigpipe.patch
# Should include errno.h, and not define as external. Fix
# relocation error and build problem with glibc-2.3.2 cvs ...
# <azarah@gentoo.org> (31 Dec 2002).
- epatch ${FILESDIR}/${P}-include-errno_h.patch
+ epatch "${FILESDIR}"/${P}-include-errno_h.patch
+
+ # Patch to listen on loopback only #65199
+ epatch "${FILESDIR}"/${P}-loopback-only.patch
- # Get portmap to use our CFLAGS ...
- sed -e "s:-O2:${CFLAGS}:" -i Makefile || die
+ # Make tcp wrapper checks easier
+ epatch "${FILESDIR}"/${P}-optional-tcpd.patch
+
+ # Remove useless make variable #83000
+ epatch "${FILESDIR}"/${P}-no-SYS.patch
}
src_compile() {
- local LIBS
- local WRAP_DIR
- local HOSTS_ACCESS
- # libutil static as per -r8
- #LIBS="-Wl,-Bstatic -lutil -Wl,-Bdynamic -lnsl"
- # libutil dynamic
- LIBS="-Wl,-Bdynamic -lutil -Wl,-Bdynamic -lnsl"
- WRAP_DIR=""
- HOSTS_ACCESS=""
- if use tcpd; then
- WRAP_DIR="${ROOT}/usr/lib"
- [ -f "${ROOT}/lib/libwrap.a" ] && WRAP_DIR="${ROOT}/lib"
- # static libwrap as per -r8
- #LIBS="-Wl,-Bstatic -lwrap ${LIBS}"
- # libwrap dynamic
- LIBS="-Wl,-Bdynamic -lwrap ${LIBS}"
- HOSTS_ACCESS="-DHOSTS_ACCESS"
- else
- sed -i -e "s:^WRAP_LIB:\#WRAP_LIB:" \
- -e "s:^HOSTS_ACCESS:\#HOSTS_ACCESS:" \
- -e 's:$(WRAP_DIR)/libwrap.a::g' \
- Makefile
- fi
-
- make FACILITY=LOG_AUTH \
- ZOMBIES='-DIGNORE_SIGCHLD' \
- HOSTS_ACCESS="${HOSTS_ACCESS}" \
- WRAP_DIR="${WRAP_DIR}" \
- LIBS="${LIBS}" \
- AUX= || die
+ local tcpd=""
+ use tcpd \
+ && tcpd="-lwrap" \
+ && append-flags -DHOSTS_ACCESS
+
+ emake \
+ CC="$(tc-getCC)" \
+ O="${CFLAGS}" \
+ WRAP_LIB="${tcpd}" \
+ || die
}
src_install() {
- into / ; dosbin portmap
- into /usr ; dosbin pmap_dump pmap_set
- doman portmap.8 pmap_dump.8 pmap_set.8
-
- exeinto /etc/init.d
- newexe ${FILESDIR}/portmap.rc6 portmap
-
- # Is this really the sort of thing we wanna be doing? :)
- # ln -s ../../init.d/portmap ${D}/etc/runlevels/default/portmap
+ into /
+ dosbin portmap || die "portmap"
+ into /usr
+ dosbin pmap_dump pmap_set || die "pmap"
+ doman portmap.8 pmap_dump.8 pmap_set.8
dodoc BLURB CHANGES README
-}
+ newinitd ${FILESDIR}/portmap.rc6 portmap
+ newconfd ${FILESDIR}/portmap.confd portmap
+}
diff --git a/net-nds/smbldap-tools/ChangeLog b/net-nds/smbldap-tools/ChangeLog
index d72b7f840da1..eef10c7f00e7 100644
--- a/net-nds/smbldap-tools/ChangeLog
+++ b/net-nds/smbldap-tools/ChangeLog
@@ -1,6 +1,31 @@
# ChangeLog for net-nds/smbldap-tools
# Copyright 1999-2005 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/net-nds/smbldap-tools/ChangeLog,v 1.1 2005/03/17 11:27:40 satya Exp $
+# $Header: /var/cvsroot/gentoo-x86/net-nds/smbldap-tools/ChangeLog,v 1.1.1.1 2005/11/30 09:36:53 chriswhite Exp $
+
+ 18 Aug 2005; Christian Andreetta <satya@gentoo.org>
+ smbldap-tools-0.9.1-r1.ebuild:
+ examples and docs can be installed again now
+
+*smbldap-tools-0.9.1-r1 (18 Jul 2005)
+
+ 18 Jul 2005; Seemant Kulleen <seemant@gentoo.org>
+ -smbldap-tools-0.8.6.ebuild, -smbldap-tools-0.8.7.ebuild,
+ -smbldap-tools-0.8.8.ebuild, -smbldap-tools-0.9.1.ebuild,
+ +smbldap-tools-0.9.1-r1.ebuild:
+ revision bump to now have sane paths for install and configuration
+
+*smbldap-tools-0.9.1 (17 Jun 2005)
+
+ 17 Jun 2005; Christian Andreetta <satya@gentoo.org>
+ +smbldap-tools-0.9.1.ebuild:
+ version bump, better adherence to Samba-3 Guide
+
+*smbldap-tools-0.8.8 (30 Apr 2005)
+
+ 30 Apr 2005; Christian Andreetta <satya@gentoo.org>
+ smbldap-tools-0.8.6.ebuild, smbldap-tools-0.8.7.ebuild,
+ +smbldap-tools-0.8.8.ebuild:
+ cosmetic ebuild fixes for *BSD parsing. Version bump
17 Mar 2005; Christian Andreetta <satya@gentoo.org> :
new ebuild: split from samba-3.0.11 ebuild. Addresses bugs #77482, #83196,
diff --git a/net-nds/smbldap-tools/Manifest b/net-nds/smbldap-tools/Manifest
index 946fc6bf57ef..2ac937f50d1b 100644
--- a/net-nds/smbldap-tools/Manifest
+++ b/net-nds/smbldap-tools/Manifest
@@ -1,5 +1,4 @@
-MD5 4d977c8d0e4c74bdf3805379a1d3ba32 smbldap-tools-0.8.7.ebuild 2560
+MD5 f99d6934fa2e73dfb65e27369a678e91 ChangeLog 1214
MD5 ec0194fe323a6bea2905c0b4ed98b1ce metadata.xml 372
-MD5 4d977c8d0e4c74bdf3805379a1d3ba32 smbldap-tools-0.8.6.ebuild 2560
-MD5 1bc5bcf921de35c1f98ad557642fa53f files/digest-smbldap-tools-0.8.6 68
-MD5 03035f043a4eb25331508a7a6aa60d72 files/digest-smbldap-tools-0.8.7 68
+MD5 73353159579a6b10c59e1bd4e2c7546f smbldap-tools-0.9.1-r1.ebuild 1880
+MD5 6be50c0c2eaa12133da7b8b284ed1946 files/digest-smbldap-tools-0.9.1-r1 68
diff --git a/net-nds/smbldap-tools/smbldap-tools-0.9.1-r1.ebuild b/net-nds/smbldap-tools/smbldap-tools-0.9.1-r1.ebuild
index adde365191b5..a56c1899b439 100644
--- a/net-nds/smbldap-tools/smbldap-tools-0.9.1-r1.ebuild
+++ b/net-nds/smbldap-tools/smbldap-tools-0.9.1-r1.ebuild
@@ -1,6 +1,6 @@
# Copyright 1999-2005 Gentoo Foundation
# Distributed under the terms of the GNU General Public License v2
-# $Header: /var/cvsroot/gentoo-x86/net-nds/smbldap-tools/smbldap-tools-0.9.1-r1.ebuild,v 1.1 2005/07/18 15:26:55 seemant Exp $
+# $Header: /var/cvsroot/gentoo-x86/net-nds/smbldap-tools/smbldap-tools-0.9.1-r1.ebuild,v 1.1.1.1 2005/11/30 09:36:53 chriswhite Exp $
inherit eutils
@@ -52,12 +52,12 @@ src_install() {
# for script in ${script_list}; do
# dosym ${sbin_dir}/${script} ${sbin_ln_dir}/${script}
# done
-# #docs
-# dodoc CONTRIBUTORS COPYING ChangeLog FILES INFRA INSTALL README TODO
-# if use doc; then
-# insinto /usr/share/doc/${PF}/doc; doins ${S}/doc/*
-# insinto /usr/share/doc/${PF}/doc/html; doins ${S}/doc/html/*
-# fi
+ #docs
+ dodoc CONTRIBUTORS COPYING ChangeLog FILES INFRA INSTALL README TODO
+ if use doc; then
+ insinto /usr/share/doc/${PF}/doc; doins ${S}/doc/*
+ insinto /usr/share/doc/${PF}/doc/html; doins ${S}/doc/html/*
+ fi
}
pkg_postinst() {
diff --git a/net-nds/yp-tools/ChangeLog b/net-nds/yp-tools/ChangeLog
index 5e936c98ce0a..5b9b1de6a3ac 100644
--- a/net-nds/yp-tools/ChangeLog
+++ b/net-nds/yp-tools/ChangeLog
@@ -1,6 +1,100 @@
# ChangeLog for net-nds/yp-tools
-# Copyright 2002 Gentoo Technologies, Inc.; Distributed under the GPL
-# $Header: /var/cvsroot/gentoo-x86/net-nds/yp-tools/ChangeLog,v 1.1 2002/02/01 21:53:36 gbevin Exp $
+# Copyright 2002-2005 Gentoo Foundation; Distributed under the GPL v2
+# $Header: /var/cvsroot/gentoo-x86/net-nds/yp-tools/ChangeLog,v 1.1.1.1 2005/11/30 09:36:45 chriswhite Exp $
+
+*yp-tools-2.9 (11 Aug 2005)
+
+ 11 Aug 2005; Jeremy Huddleston <eradicator@gentoo.org>
+ yp-tools-2.8.ebuild, yp-tools-2.8-r1.ebuild, +yp-tools-2.9.ebuild:
+ Version bump.
+
+*yp-tools-2.8-r1 (03 May 2005)
+
+ 03 May 2005; Jeremy Huddleston <eradicator@gentoo.org>
+ +files/yp-tools-2.8-bsd.patch, -yp-tools-2.7-r1.ebuild,
+ +yp-tools-2.8-r1.ebuild:
+ Add support for BSD rpc.yppasswd thanks to Torsten Krah
+ <tkrah@fachschaft.imn.htwk-leipzig.de>. Closes bug #84851.
+
+ 01 Apr 2005; Aron Griffis <agriffis@gentoo.org> yp-tools-2.8.ebuild:
+ stable on ia64
+
+ 29 Dec 2004; Ciaran McCreesh <ciaranm@gentoo.org> :
+ Change encoding to UTF-8 for GLEP 31 compliance
+
+ 22 Nov 2004; Jeremy Huddleston <eradicator@gentoo.org>
+ -yp-tools-2.7.ebuild, yp-tools-2.8.ebuild:
+ Cleanup old versions.
+
+ 23 Jul 2004; Jeremy Huddleston <eradicator@gentoo.org> yp-tools-2.8.ebuild:
+ Stable x86, amd64, sparc.
+
+ 01 Jul 2004; Jeremy Huddleston <eradicator@gentoo.org>
+ yp-tools-2.7-r1.ebuild, yp-tools-2.7.ebuild, yp-tools-2.8.ebuild:
+ virtual/glibc -> virtual/libc
+
+ 08 Jun 2004; Bryan Østergaard <kloeri@gentoo.org> yp-tools-2.8.ebuild:
+ Stable on alpha.
+
+ 26 Apr 2004; Aron Griffis <agriffis@gentoo.org> yp-tools-2.7-r1.ebuild,
+ yp-tools-2.8.ebuild:
+ Add die following econf for bug 48950
+
+ 04 Apr 2004; Aron Griffis <agriffis@gentoo.org> yp-tools-2.7-r1.ebuild,
+ yp-tools-2.8.ebuild:
+ Add ia64 keywords to support ypbind for bug 46557
+
+ 31 Mar 2004; Tom Gall <tgall@gentoo.org> yp-tools-2.8.ebuild:
+ mark stable for ppc64
+
+ 25 Feb 2004; Daniel Ahlberg <aliz@gentoo.org> yp-tools-2.8.ebuild:
+ Adding amd64 keyword. Closing #42615.
+
+*yp-tools-2.8 (10 Jul 2003)
+
+ 10 Jul 2003; Donny Davies <woodchip@gentoo.org> yp-tools-2.8.ebuild:
+ Updates from N. Owen Gunden" <ogunden@phauna.org>.
+
+ 25 May 2003; Martin Holzer <mholzer@gentoo.org> yp-tools-2.7-r1.ebuild,
+ yp-tools-2.7.ebuild:
+ now uses mirror://kernel
+
+ 06 May 2003; Will Woods <wwoods@gentoo.org> yp-tools-2.7-r1.ebuild,
+ yp-tools-2.7.ebuild:
+ Added alpha to KEYWORDS
+
+ 06 Dec 2002; Rodney Rees <manson@gentoo.org> : changed sparc ~sparc keywords
+
+*yp-tools-2.7-r1 (18 Jul 2002)
+
+ 15 Feb 2003; Mark Guertin <gerk@gentoo.org> yp-tools-2.7-r1.ebuild yp-tools-2.7.ebuild :
+ set ~ppc in keywords
+
+ 18 Jul 2002; Seemant Kulleen <seemant@gentoo.orG> yp-tools-2.7-r1.ebuild
+ files/digest-yp-tools-2.7-r1 :
+
+ NLS fixes.
+
+*yp-tools-2.7 (27 May 2002)
+
+ 27 May 2002; Aron Griffis <agriffis@gentoo.org> yp-tools-2.7.ebuild:
+
+ updated to version 2.7
+
+*yp-tools-2.6 (27 Apr 2002)
+
+ 27 Apr 2002; Seemant Kulleen <seemant@gentoo.org> yp-tools-2.6.ebuild
+ files/digest-yp-tools-2.6 :
+
+ stefan@mdy.univie.ac.at (Stefan Boresch) submitted an update notification
+ in bug #1144 for this.
+
+*yp-tools-2.4-r3 (27 Apr 2002)
+
+ 27 Apr 2002; Seemant Kulleen <seemant@gentoo.org> yp-tools-2.4-r3.ebuild
+ files/digest-yp-tools-2.4-r3 :
+
+ USE dependent nls support, and ebuild modernisation.
*yp-tools-2.4-r2 (1 Feb 2002)
diff --git a/net-nds/yp-tools/Manifest b/net-nds/yp-tools/Manifest
index aa140c180c40..36019e7630ae 100644
--- a/net-nds/yp-tools/Manifest
+++ b/net-nds/yp-tools/Manifest
@@ -1,5 +1,19 @@
-MD5 e25556569e8450b564e07da3141af06c ChangeLog 1707
-MD5 ecd83c5649dcb24774fc245e72c42787 yp-tools-2.7-r1.ebuild 1090
-MD5 74d48340161b1e02e2f3a650eaa0d7bc yp-tools-2.7.ebuild 864
-MD5 8a4aadbeac31db4a5bf80b9506607d41 files/digest-yp-tools-2.7 65
-MD5 8a4aadbeac31db4a5bf80b9506607d41 files/digest-yp-tools-2.7-r1 65
+-----BEGIN PGP SIGNED MESSAGE-----
+Hash: SHA1
+
+MD5 baf865387d7f3904004b9e5e7c5714b4 ChangeLog 3614
+MD5 ab59365f7f92becce9ea574af606ca09 metadata.xml 270
+MD5 f214fe37166c2604510b090d8d9a2b4b yp-tools-2.9.ebuild 1233
+MD5 3e446e851fbeff94083ad904a5d58c58 yp-tools-2.8.ebuild 1135
+MD5 1f0bec60d1c160be989724b21a3529d3 yp-tools-2.8-r1.ebuild 1235
+MD5 93170676c0bf84aab49b3c165d603ed8 files/digest-yp-tools-2.9 65
+MD5 2b599af2b4904c58b39a22d7043d4de0 files/digest-yp-tools-2.8 65
+MD5 dc93b4cab3c4ad02f965961251138248 files/yp-tools-2.8-bsd.patch 2245
+MD5 2b599af2b4904c58b39a22d7043d4de0 files/digest-yp-tools-2.8-r1 65
+-----BEGIN PGP SIGNATURE-----
+Version: GnuPG v1.4.2 (GNU/Linux)
+
+iD8DBQFC+5h6ArHZZzCEUG0RApNNAJwKKLYppzbS0fVELiI90rLhLTlH4wCgh/Ee
+NB1ou/XD0iurGQtwJNZhRJQ=
+=Nlc0
+-----END PGP SIGNATURE-----
diff --git a/net-nds/yp-tools/yp-tools-2.8-r1.ebuild b/net-nds/yp-tools/yp-tools-2.8-r1.ebuild
index 9eda05d4fbe9..803d6e56e141 100644
--- a/net-nds/yp-tools/yp-tools-2.8-r1.ebuild
+++ b/net-nds/yp-tools/yp-tools-2.8-r1.ebuild
@@ -1,6 +1,6 @@
# Copyright 1999-2005 Gentoo Foundation
# Distributed under the terms of the GNU General Public License v2
-# $Header: /var/cvsroot/gentoo-x86/net-nds/yp-tools/yp-tools-2.8-r1.ebuild,v 1.1 2005/05/03 20:47:14 eradicator Exp $
+# $Header: /var/cvsroot/gentoo-x86/net-nds/yp-tools/yp-tools-2.8-r1.ebuild,v 1.1.1.1 2005/11/30 09:36:45 chriswhite Exp $
IUSE="nls"
@@ -8,7 +8,7 @@ inherit eutils
DESCRIPTION="Network Information Service tools"
HOMEPAGE="http://www.linux-nis.org/nis/"
-SRC_URI="ftp://ftp.kernel.org/pub/linux/utils/net/NIS/${P}.tar.bz2"
+SRC_URI="ftp://ftp.kernel.org/pub/linux/utils/net/NIS/OLD/${P}.tar.bz2"
LICENSE="GPL-2"
SLOT="0"
diff --git a/net-nds/yp-tools/yp-tools-2.8.ebuild b/net-nds/yp-tools/yp-tools-2.8.ebuild
index 8146fb392f6d..ed080bb7bddf 100644
--- a/net-nds/yp-tools/yp-tools-2.8.ebuild
+++ b/net-nds/yp-tools/yp-tools-2.8.ebuild
@@ -1,21 +1,22 @@
-# Copyright 1999-2003 Gentoo Technologies, Inc.
+# Copyright 1999-2005 Gentoo Foundation
# Distributed under the terms of the GNU General Public License v2
+# $Header: /var/cvsroot/gentoo-x86/net-nds/yp-tools/yp-tools-2.8.ebuild,v 1.1.1.1 2005/11/30 09:36:45 chriswhite Exp $
IUSE="nls"
-S=${WORKDIR}/${P}
DESCRIPTION="Network Information Service tools"
-SRC_URI="ftp://ftp.kernel.org/pub/linux/utils/net/NIS/${P}.tar.bz2"
-HOMEPAGE="http://www.linux-nis.org/nis"
+HOMEPAGE="http://www.linux-nis.org/nis/"
+SRC_URI="ftp://ftp.kernel.org/pub/linux/utils/net/NIS/OLD/${P}.tar.bz2"
-SLOT="0"
LICENSE="GPL-2"
-KEYWORDS="~x86 ~sparc ~alpha ~ppc"
-DEPEND="virtual/glibc"
+SLOT="0"
+KEYWORDS="alpha amd64 ia64 ppc ppc64 sparc x86"
+
+DEPEND="virtual/libc"
src_compile() {
local myconf="--sysconfdir=/etc/yp"
- if [ -z "`use nls`" ]
+ if ! use nls
then
myconf="${myconf} --disable-nls"
mkdir intl
@@ -29,13 +30,13 @@ src_compile() {
${i}.orig > ${i}
done
fi
- econf ${myconf}
+ econf ${myconf} || die "econf failed"
make || die
}
src_install() {
make DESTDIR=${D} install || die
- dodoc AUTHORS ChangeLog COPYING NEWS README THANKS TODO
+ dodoc AUTHORS ChangeLog NEWS README THANKS TODO
insinto /etc/yp ; doins etc/nicknames
# This messes up boot so we remove it
rm -d ${D}/bin/ypdomainname
diff --git a/net-nds/yp-tools/yp-tools-2.9.ebuild b/net-nds/yp-tools/yp-tools-2.9.ebuild
index d8b932f16fb3..b8e307e54b81 100644
--- a/net-nds/yp-tools/yp-tools-2.9.ebuild
+++ b/net-nds/yp-tools/yp-tools-2.9.ebuild
@@ -1,6 +1,6 @@
# Copyright 1999-2005 Gentoo Foundation
# Distributed under the terms of the GNU General Public License v2
-# $Header: /var/cvsroot/gentoo-x86/net-nds/yp-tools/yp-tools-2.9.ebuild,v 1.1 2005/08/11 18:26:19 eradicator Exp $
+# $Header: /var/cvsroot/gentoo-x86/net-nds/yp-tools/yp-tools-2.9.ebuild,v 1.1.1.1 2005/11/30 09:36:45 chriswhite Exp $
IUSE="nls"
diff --git a/net-nds/ypbind/ChangeLog b/net-nds/ypbind/ChangeLog
index 780fe12d1ec0..fab6457fa7fc 100644
--- a/net-nds/ypbind/ChangeLog
+++ b/net-nds/ypbind/ChangeLog
@@ -1,6 +1,113 @@
# ChangeLog for net-nds/ypbind
-# Copyright 2002 Gentoo Technologies, Inc.; Distributed under the GPL
-# $Header: /var/cvsroot/gentoo-x86/net-nds/ypbind/ChangeLog,v 1.1 2002/02/01 21:53:36 gbevin Exp $
+# Copyright 2002-2005 Gentoo Foundation; Distributed under the GPL v2
+# $Header: /var/cvsroot/gentoo-x86/net-nds/ypbind/ChangeLog,v 1.1.1.1 2005/11/30 09:36:45 chriswhite Exp $
+
+*ypbind-1.19.1 (11 Aug 2005)
+
+ 11 Aug 2005; Jeremy Huddleston <eradicator@gentoo.org>
+ ypbind-1.17.2-r1.ebuild, +ypbind-1.19.1.ebuild:
+ Version bump. Bug #102136.
+
+ 29 Dec 2004; Ciaran McCreesh <ciaranm@gentoo.org> :
+ Change encoding to UTF-8 for GLEP 31 compliance
+
+ 22 Nov 2004; Jeremy Huddleston <eradicator@gentoo.org>
+ -files/ypbind.confd, -files/ypbind.rc5, -files/ypbind.rc6,
+ -ypbind-1.11-r1.ebuild, -ypbind-1.12.ebuild, -ypbind-1.17.2.ebuild:
+ Cleaning up old versions.
+
+ 22 Nov 2004; Markus Rothe <corsair@gentoo.org> ypbind-1.17.2-r1.ebuild:
+ Stable on ppc64; bug #66786
+
+ 08 Oct 2004; Michael Hanselmann <hansmi@gentoo.org> ypbind-1.17.2-r1.ebuild:
+ Marked stable on ppc. See bug #66786.
+
+ 08 Oct 2004; Jeremy Huddleston <eradicator@gentoo.org>
+ ypbind-1.17.2-r1.ebuild:
+ Fixed DEPENDs
+
+ 04 Sep 2004; Bryan Østergaard <kloeri@gentoo.org> ypbind-1.17.2-r1.ebuild:
+ Stable on alpha.
+
+ 24 Aug 2004; Jeremy Huddleston <eradicator@gentoo.org>
+ ypbind-1.11-r1.ebuild, ypbind-1.12.ebuild, ypbind-1.17.2-r1.ebuild,
+ ypbind-1.17.2.ebuild:
+ 1.17.2-r1 stable on x86, sparc, and amd64. Added slp USE flag support.
+
+ 23 Aug 2004; Jeremy Huddleston <eradicator@gentoo.org>
+ ypbind-1.11-r1.ebuild, ypbind-1.12.ebuild, ypbind-1.17.2-r1.ebuild,
+ ypbind-1.17.2.ebuild:
+ Adding missing DEPEND on openslp to fix bug #60239.
+
+*ypbind-1.17.2-r1 (23 Jul 2004)
+
+ 23 Jul 2004; Jeremy Huddleston <eradicator@gentoo.org>
+ +files/ypbind.confd-r1, +files/ypbind.initd, +ypbind-1.17.2-r1.ebuild:
+ Revision bump to fix init scripts. Now depending on domainname to set
+ ypdomainname. Stable x86, sparc, amd64.
+
+ 16 Jul 2004; Michael Sterrett <mr_bones_@gentoo.org> ypbind-1.17.2.ebuild:
+ use emake; use use_enable; don't install COPYING; tidy
+
+ 08 Jun 2004; Bryan Østergaard <kloeri@gentoo.org> ypbind-1.17.2.ebuild:
+ Stable on alpha.
+
+ 09 Apr 2004; Jeremy Huddleston <eradicator@gentoo.org> files/ypbind.rc5,
+ files/ypbind.rc6:
+ Added eends to the init script.
+
+ 04 Apr 2004; Aron Griffis <agriffis@gentoo.org> ypbind-1.11-r1.ebuild:
+ Stable on ia64 for bug 46557
+
+ 25 Feb 2004; Daniel Ahlberg <aliz@gentoo.org> ypbind-1.17.2.ebuild:
+ Adding amd64 keyword. Closing #42619.
+
+*ypbind-1.17.2 (24 Feb 2004)
+
+ 24 Feb 2004; <tester@gentoo.org> ypbind-1.11-r1.ebuild, ypbind-1.12.ebuild,
+ ypbind-1.17.2.ebuild:
+ Version bump, and added comment on proper use with dhcpcd per bug #10728
+
+ 24 Feb 2004; <tester@gentoo.org> ypbind-1.11-r1.ebuild, ypbind-1.12.ebuild:
+ Fix src_uri
+
+*ypbind-1.12 (10 Jul 2003)
+
+ 10 Jul 2003; Donny Davies <woodchip@gentoo.org> ypbind-1.12.ebuild,
+ files/ypbind.confd:
+ Updates from N. Owen Gunden" <ogunden@phauna.org>.
+
+ 25 May 2003; Martin Holzer <mholzer@gentoo.org> ypbind-1.11-r1.ebuild:
+ now uses mirror://kernel
+
+ 06 May 2003; Will Woods <wwoods@gentoo.org> ypbind-1.11-r1.ebuild:
+ Added alpha to KEYWORDS
+
+ 06 Dec 2002; Rodney Rees <manson@gentoo.org> : changed sparc ~sparc keywords
+
+*ypbind-1.11-r1 (4 Jun 2002)
+
+ 4 Jun 2002; Seemant Kulleen <seemant@gentoo.org> ypbind-1.11-r1.ebuild
+ files/digest-ypbind-1.11-r1 :
+
+ fix in the /etc/init.d script from lars.pechan@paradise.net.nz (Lars
+ Pechan) in bug #3103
+
+*ypbind-1.11 (27 May 2002)
+
+ 27 May 2002; Aron Griffis <agriffis@gentoo.org> ypbind-1.11.ebuild :
+
+ Updated to version 1.11. Also added "depend() { use ypserv }" so that
+ ypserv will start prior to ypbind (in case the localhost is the server).
+ Thanks to Scott Friedman for the bug report.
+
+*ypbind-1.10 (27 Apr 2002)
+
+ 27 Apr 2002; Seemant Kulleen <seemant@gentoo.org> ypbind-1.10.ebuild
+ files/digest-ypbind-1.10 :
+
+ Version bump, including USE dependent NLS support. Thanks to bug #1146 by
+ stefan@mdy.univie.ac.at (Stefan Boresch)
*ypbind-1.7-r6 (1 Feb 2002)
diff --git a/net-nds/ypbind/Manifest b/net-nds/ypbind/Manifest
index 80982d82fc71..9cf2ff116a75 100644
--- a/net-nds/ypbind/Manifest
+++ b/net-nds/ypbind/Manifest
@@ -1,6 +1,18 @@
-MD5 99ed7f321fdbea2c40a71ef01a933793 ChangeLog 1725
-MD5 936970a2f1b2eeb3798a703facb2d2d2 ypbind-1.11-r1.ebuild 934
-MD5 07fdb01e99c0cb8ab5b3e770d83d7449 files/digest-ypbind-1.11-r1 67
-MD5 ece2b93be85a1bf6872c0b7abfe591c2 files/ypbind.confd 113
-MD5 872185d0cbdbf410af0eade7b3f0c1ba files/ypbind.rc5 1020
-MD5 c8726c0ffa5932440f33ba1b51191005 files/ypbind.rc6 963
+-----BEGIN PGP SIGNED MESSAGE-----
+Hash: SHA1
+
+MD5 e4f6342539c17ff5191b86adb79d726c ChangeLog 4396
+MD5 ab59365f7f92becce9ea574af606ca09 metadata.xml 270
+MD5 c790f529fb5b830124b4acb432a42847 ypbind-1.17.2-r1.ebuild 1256
+MD5 b826fd6315b096d55b70ca0fa18bb77a ypbind-1.19.1.ebuild 1256
+MD5 abf5b898fdb40aee7909eb21402b8b16 files/digest-ypbind-1.17.2-r1 69
+MD5 c5aee6bd628cd668314e4879a2cad696 files/ypbind.confd-r1 112
+MD5 4a8f16abe013d049df327a1495db254c files/ypbind.initd 887
+MD5 7454d3d1218b8d4ca8dc5e06a6925f7f files/digest-ypbind-1.19.1 69
+-----BEGIN PGP SIGNATURE-----
+Version: GnuPG v1.4.2 (GNU/Linux)
+
+iD8DBQFC+5eJArHZZzCEUG0RAvWYAJ4oglrH+5HiclHokPzy0/iF/5G2/QCfedw1
+NZgfSq6qvs8H9xYWF3j2xZ4=
+=UKf5
+-----END PGP SIGNATURE-----
diff --git a/net-nds/ypbind/files/ypbind.initd b/net-nds/ypbind/files/ypbind.initd
index 4e5c245c07db..008aec2cb04d 100644
--- a/net-nds/ypbind/files/ypbind.initd
+++ b/net-nds/ypbind/files/ypbind.initd
@@ -1,7 +1,7 @@
#!/sbin/runscript
# Copyright 1999-2004 Gentoo Foundation
# Distributed under the terms of the GNU General Public License v2
-# $Header: /var/cvsroot/gentoo-x86/net-nds/ypbind/files/ypbind.initd,v 1.1 2004/07/24 06:37:23 eradicator Exp $
+# $Header: /var/cvsroot/gentoo-x86/net-nds/ypbind/files/ypbind.initd,v 1.1.1.1 2005/11/30 09:36:45 chriswhite Exp $
depend() {
need net portmap domainname
@@ -32,6 +32,7 @@ start() {
stop() {
ebegin "Stopping ypbind"
start-stop-daemon --stop --quiet --exec /usr/sbin/ypbind
+ eend $?
# Remove binding files, if ypbind "forgets" it
rm -f /var/yp/binding/*
}
diff --git a/net-nds/ypbind/ypbind-1.17.2-r1.ebuild b/net-nds/ypbind/ypbind-1.17.2-r1.ebuild
index c2ddf2e8d3c2..adacea2b88a2 100644
--- a/net-nds/ypbind/ypbind-1.17.2-r1.ebuild
+++ b/net-nds/ypbind/ypbind-1.17.2-r1.ebuild
@@ -1,25 +1,31 @@
-# Copyright 1999-2004 Gentoo Foundation
+# Copyright 1999-2005 Gentoo Foundation
# Distributed under the terms of the GNU General Public License v2
-# $Header: /var/cvsroot/gentoo-x86/net-nds/ypbind/ypbind-1.17.2-r1.ebuild,v 1.1 2004/07/24 06:37:23 eradicator Exp $
+# $Header: /var/cvsroot/gentoo-x86/net-nds/ypbind/ypbind-1.17.2-r1.ebuild,v 1.1.1.1 2005/11/30 09:36:45 chriswhite Exp $
MY_P=${PN}-mt-${PV}
+S="${WORKDIR}/${MY_P}"
+
DESCRIPTION="Multithreaded NIS bind service (ypbind-mt)"
HOMEPAGE="http://www.linux-nis.org/nis/ypbind-mt/index.html"
-SRC_URI="ftp://ftp.kernel.org/pub/linux/utils/net/NIS/${MY_P}.tar.bz2"
+SRC_URI="ftp://ftp.kernel.org/pub/linux/utils/net/NIS/OLD/${MY_P}.tar.bz2"
LICENSE="GPL-2"
SLOT="0"
-KEYWORDS="~x86 ~sparc ~alpha ~ppc ~amd64 ~ia64 ~ppc64"
-IUSE="nls"
+KEYWORDS="alpha amd64 ia64 ppc ppc64 sparc x86"
+IUSE="nls slp"
-DEPEND="net-nds/yp-tools
+RDEPEND="slp? ( net-libs/openslp )
+ net-nds/yp-tools
net-nds/portmap"
-RDEPEND="nls? ( sys-devel/gettext )"
-
-S="${WORKDIR}/${MY_P}"
+DEPEND="${RDEPEND}
+ nls? ( sys-devel/gettext )
+ >=sys-apps/portage-2.0.51"
src_compile() {
- econf $(use_enable nls) || die
+ econf \
+ $(use_enable nls) \
+ $(use_enable slp) \
+ || die
emake || die "emake failed"
}
@@ -27,8 +33,8 @@ src_install() {
einstall || die
dodoc AUTHORS ChangeLog README THANKS TODO
insinto /etc ; doins etc/yp.conf
- insinto /etc/conf.d ; newins ${FILESDIR}/ypbind.confd-r1 ypbind
- exeinto /etc/init.d ; newexe ${FILESDIR}/ypbind.initd ypbind
+ newconfd ${FILESDIR}/ypbind.confd-r1 ypbind
+ newinitd ${FILESDIR}/ypbind.initd ypbind
}
pkg_postinst() {
diff --git a/net-nds/ypbind/ypbind-1.19.1.ebuild b/net-nds/ypbind/ypbind-1.19.1.ebuild
index 029e0f901684..5e81b85a05ea 100644
--- a/net-nds/ypbind/ypbind-1.19.1.ebuild
+++ b/net-nds/ypbind/ypbind-1.19.1.ebuild
@@ -1,6 +1,6 @@
# Copyright 1999-2005 Gentoo Foundation
# Distributed under the terms of the GNU General Public License v2
-# $Header: /var/cvsroot/gentoo-x86/net-nds/ypbind/ypbind-1.19.1.ebuild,v 1.1 2005/08/11 18:22:34 eradicator Exp $
+# $Header: /var/cvsroot/gentoo-x86/net-nds/ypbind/ypbind-1.19.1.ebuild,v 1.1.1.1 2005/11/30 09:36:45 chriswhite Exp $
MY_P=${PN}-mt-${PV}
S="${WORKDIR}/${MY_P}"
diff --git a/net-nds/ypserv/ChangeLog b/net-nds/ypserv/ChangeLog
index 2cc5ac3ec11f..1fc8c114137f 100644
--- a/net-nds/ypserv/ChangeLog
+++ b/net-nds/ypserv/ChangeLog
@@ -1,6 +1,108 @@
# ChangeLog for net-nds/ypserv
-# Copyright 2002 Gentoo Technologies, Inc.; Distributed under the GPL
-# $Header: /var/cvsroot/gentoo-x86/net-nds/ypserv/ChangeLog,v 1.1 2002/02/01 21:53:36 gbevin Exp $
+# Copyright 2002-2005 Gentoo Foundation; Distributed under the GPL v2
+# $Header: /var/cvsroot/gentoo-x86/net-nds/ypserv/ChangeLog,v 1.1.1.1 2005/11/30 09:36:44 chriswhite Exp $
+
+*ypserv-2.18 (11 Aug 2005)
+
+ 11 Aug 2005; Jeremy Huddleston <eradicator@gentoo.org>
+ ypserv-2.13-r1.ebuild, +ypserv-2.18.ebuild:
+ Version bump. Bug #102137.
+
+ 22 Nov 2004; Jeremy Huddleston <eradicator@gentoo.org> -files/defs.sed,
+ -files/rpc.yppasswdd, -files/ypserv-confd, -files/ypserv-initd,
+ -files/1.3.12/volatile-fix-gcc-3.2.diff, -ypserv-1.3.12.ebuild,
+ -ypserv-2.13.ebuild, -ypserv-2.8.ebuild:
+ Cleanup old versions.
+
+ 22 Nov 2004; Markus Rothe <corsair@gentoo.org> ypserv-2.13-r1.ebuild:
+ Stable on ppc64; bug #66786
+
+ 08 Oct 2004; Michael Hanselmann <hansmi@gentoo.org> ypserv-2.13-r1.ebuild:
+ Marked stable on ppc. See bug #66786.
+
+ 16 Sep 2004; Jeremy Huddleston <eradicator@gentoo.org> ypserv-1.3.12.ebuild,
+ ypserv-2.13-r1.ebuild, ypserv-2.13.ebuild, ypserv-2.8.ebuild:
+ Added slp USE flag support.
+
+ 14 Sep 2004; Gustavo Zacarias <gustavoz@gentoo.org> ypserv-2.13-r1.ebuild:
+ Stable on sparc
+
+ 23 Aug 2004; Jeremy Huddleston <eradicator@gentoo.org> ypserv-1.3.12.ebuild,
+ ypserv-2.13-r1.ebuild, ypserv-2.13.ebuild, ypserv-2.8.ebuild:
+ Adding missing DEPEND on openslp to fix bug #60239.
+
+ 23 Jul 2004; Jeremy Huddleston <eradicator@gentoo.org>
+ files/rpc.yppasswdd-r1, files/rpc.ypxfrd, +files/rpc.ypxfrd.confd,
+ +files/ypserv, files/ypserv.confd, -files/ypserv.rc, -ypserv-2.5.ebuild:
+ Add conf.d options to set command line options (bug #38219). init script
+ depends on domainname rather than having it set in two places. Marking latest
+ ebuild stable on amd64 and x86. Removing old ebuilds.
+
+ 11 Jun 2004; Jeremy Huddleston <eradicator@gentoo.org>
+ files/rpc.yppasswdd-r1, ypserv-2.13-r1.ebuild:
+ Added ~amd64. Fixed duplicate line in init file.
+
+*ypserv-2.13-r1 (08 Jun 2004)
+
+ 08 Jun 2004; Nick Hadaway <raker@gentoo.org> ypserv-2.13.ebuild,
+ files/rpc.yppasswdd.confd, rpc.yppasswdd :
+ Changes made to the init scripts as suggested by users on bug #40048.
+ This allows for an easy reference to some common options for rpc.yppasswdd
+
+ 29 Apr 2004; Jeremy Huddleston <eradicator@gentoo.org> ypserv-2.13.ebuild,
+ ypserv-2.8.ebuild, files/rpc.ypxfrd:
+ Added rpc.ypxfrd init script.
+
+*ypserv-2.13 (28 Apr 2004)
+
+ 28 Apr 2004; Mike Frysinger <vapier@gentoo.org> :
+ Version bump since older versions have disappeared upstream.
+
+ 11 Jul 2003; Donny Davies <woodchip@gentoo.org> ypserv-2.8.ebuild:
+ Close #24284 and #24281.
+
+ 11 Jul 2003; Daniel Ahlberg <aliz@gentoo.org> ypserv-2.8.ebuild :
+ Unmasked, security update.
+
+*ypserv-2.8 (10 Jul 2003)
+
+ 10 Jul 2003; Donny Davies <woodchip@gentoo.org> ypserv-2.8.ebuild,
+ files/rpc.yppasswdd, files/ypserv.confd, files/ypserv.rc:
+ Updates from N. Owen Gunden" <ogunden@phauna.org>.
+
+ 17 Jun 2003; Donny Davies <woodchip@gentoo.org> ypserv-1.3.12.ebuild,
+ ypserv-2.5-r1.ebuild, ypserv-2.5.ebuild, files/ypserv-confd,
+ files/ypserv-initd, files/ypserv.rc5, files/ypserv.rc6:
+ Close #20767; added new rc-scripts. Thanks to
+ Jeremy Huddleston <jeremyhu@cory.eecs.berkeley.edu>.
+
+ 25 May 2003; Martin Holzer <mholzer@gentoo.org> ypserv-1.3.12.ebuild,
+ ypserv-2.5-r1.ebuild, ypserv-2.5.ebuild:
+ now uses mirror://kernel
+
+*ypserv-2.5-r1 (28 Jan 2003)
+
+ 28 Jan 2003; Nick Hadaway <raker@gentoo.org> ypserv-2.5-r1.ebuild,
+ files/digest-ypserv-2.5-r1 :
+ Put in some logic so /var/yp/Makefile doesn't get overwritten on
+ upgrades.
+
+ 06 Dec 2002; Rodney Rees <manson@gentoo.org> : changed sparc ~sparc keywords
+
+*ypserv-2.5 (28 Oct 2002)
+
+ 28 Oct 2002; Daniel Ahlberg <aliz@gentoo.org> :
+ Security update.
+
+*ypserv-1.3.12 (13 Apr 2002)
+
+ 29 Aug 2002; Karl Trygve Kalleberg <karltk@gentoo.org> ypserv-1.3.12.ebuild files/1.3.12/volatile-fix-gcc-3.2.diff :
+ Added patch to make it compile with gcc 3.2.
+
+ 13 Apr 2002; Seemant Kulleen <seemant@gentoo.org> ypserv-1.3.12.ebuild :
+
+ Version bump, and sandbox violation fix as reported in bug #1648 by
+ terjekv@math.uio.no (Terje Kvernes)
*ypserv-1.3.9-r6 (1 Feb 2002)
diff --git a/net-nds/ypserv/Manifest b/net-nds/ypserv/Manifest
index b032cd0481ea..4c9ff55885cb 100644
--- a/net-nds/ypserv/Manifest
+++ b/net-nds/ypserv/Manifest
@@ -1,11 +1,22 @@
-MD5 d29e6782b22f66c57a00e56856e7f3b7 ChangeLog 1443
-MD5 4b1cac212a21be9e6748ea8c05f053e3 ypserv-1.3.12.ebuild 1609
-MD5 f69ef108d083921b0e00c1950c9d6df1 ypserv-2.5-r1.ebuild 1455
-MD5 46e801e2dc142c33bc8f11fa9917cb5e ypserv-2.5.ebuild 989
-MD5 d65fdf73994b1d6d96d9820cbcae02ef files/defs.sed 856
-MD5 d8a2530491cec60a01a03e74b63b37c7 files/digest-ypserv-1.3.12 65
-MD5 9c20be3742d94aee43877c12df611b05 files/digest-ypserv-2.5 62
-MD5 9c20be3742d94aee43877c12df611b05 files/digest-ypserv-2.5-r1 62
-MD5 17ac388deb54a1630badcf5754897318 files/ypserv.rc5 525
-MD5 95e1d4cd2f9fc1968bf1fb08117290f1 files/ypserv.rc6 494
-MD5 5950ee3a17fa970f3c76bc615b024b6c files/1.3.12/volatile-fix-gcc-3.2.diff 385
+-----BEGIN PGP SIGNED MESSAGE-----
+Hash: SHA1
+
+MD5 9a11b06196a65e27572e42c310fb192d ChangeLog 4568
+MD5 ab59365f7f92becce9ea574af606ca09 metadata.xml 270
+MD5 f3097d238760317174f7813f089f06d2 ypserv-2.13-r1.ebuild 1900
+MD5 29efa22c0fc40c014ee9091e5df3bdc6 ypserv-2.18.ebuild 1892
+MD5 45967caf49de0b5bc203268a007e97fa files/digest-ypserv-2.13-r1 64
+MD5 694f6f542233227781bd04bba4b915da files/rpc.yppasswdd-r1 609
+MD5 f38a0f43a932ff1e4f39d8694cdb0846 files/rpc.yppasswdd.confd 260
+MD5 b2693c779a268938115d9eee775c9dc8 files/rpc.ypxfrd 586
+MD5 7dc8e37a39eb21d796894f89ffd53262 files/rpc.ypxfrd.confd 122
+MD5 3f3f1488115fa4837c7963811e876db7 files/ypserv 577
+MD5 e5bb4de1f10631c93c5920f87059229a files/ypserv.confd 95
+MD5 d92cf218d3682ced6bbb86dd3d364406 files/digest-ypserv-2.18 64
+-----BEGIN PGP SIGNATURE-----
+Version: GnuPG v1.4.2 (GNU/Linux)
+
+iD8DBQFC+5XhArHZZzCEUG0RAjYSAJoD2CJ7dA55y/XkhTdyq67F0aHB+gCfcCyW
+vDz1kjsP2Z8dT+1HASd7I2g=
+=bki1
+-----END PGP SIGNATURE-----
diff --git a/net-nds/ypserv/files/rpc.yppasswdd-r1 b/net-nds/ypserv/files/rpc.yppasswdd-r1
index 596c6130a0d6..2458162f0093 100644
--- a/net-nds/ypserv/files/rpc.yppasswdd-r1
+++ b/net-nds/ypserv/files/rpc.yppasswdd-r1
@@ -1,7 +1,7 @@
#!/sbin/runscript
-# Copyright 1999-2004 Gentoo Technologies, Inc.
+# Copyright 1999-2004 Gentoo Foundation
# Distributed under the terms of the GNU General Public License v2
-# $Header: /var/cvsroot/gentoo-x86/net-nds/ypserv/files/rpc.yppasswdd-r1,v 1.1 2004/06/08 05:28:54 raker Exp $
+# $Header: /var/cvsroot/gentoo-x86/net-nds/ypserv/files/rpc.yppasswdd-r1,v 1.1.1.1 2005/11/30 09:36:44 chriswhite Exp $
depend() {
need net portmap ypserv
@@ -9,9 +9,8 @@ depend() {
start() {
ebegin "Starting rpc.yppasswdd"
- start-stop-daemon --start --quiet --exec /usr/sbin/rpc.yppasswdd
YOPTS=""
- if [ -n "${YPPASSWDD_OPTS}" ]; then YOPTS="-- $YPPASSWDD_OPTS"; fi
+ if [ -n "${YPPASSWDD_OPTS}" ]; then YOPTS="-- ${YPPASSWDD_OPTS}"; fi
start-stop-daemon --start --quiet --exec /usr/sbin/rpc.yppasswdd ${YOPTS}
eend $?
}
diff --git a/net-nds/ypserv/files/rpc.ypxfrd b/net-nds/ypserv/files/rpc.ypxfrd
index 9fa23ed48a70..e965a632f9af 100644
--- a/net-nds/ypserv/files/rpc.ypxfrd
+++ b/net-nds/ypserv/files/rpc.ypxfrd
@@ -1,20 +1,22 @@
#!/sbin/runscript
-# Copyright 1999-2004 Gentoo Technologies, Inc.
+# Copyright 1999-2004 Gentoo Foundation
# Distributed under the terms of the GNU General Public License v2
-# $Header: /var/cvsroot/gentoo-x86/net-nds/ypserv/files/rpc.ypxfrd,v 1.1 2004/04/29 08:47:42 eradicator Exp $
+# $Header: /var/cvsroot/gentoo-x86/net-nds/ypserv/files/rpc.ypxfrd,v 1.1.1.1 2005/11/30 09:36:44 chriswhite Exp $
depend() {
need net portmap ypserv
}
start() {
- ebegin "Starting rpc.yppasswdd"
- start-stop-daemon --start --quiet --exec /usr/sbin/rpc.ypxfrd
+ ebegin "Starting rpc.ypxfrd"
+ YOPTS=""
+ if [ -n "${YPXFRD_OPTS}" ]; then YOPTS="-- ${YPXFRD_OPTS}"; fi
+ start-stop-daemon --start --quiet --exec /usr/sbin/rpc.ypxfrd ${YOPTS}
eend $?
}
stop() {
- ebegin "Stopping rpc.yppasswdd"
+ ebegin "Stopping rpc.ypxfrd"
start-stop-daemon --stop --quiet --exec /usr/sbin/rpc.ypxfrd
eend $?
}
diff --git a/net-nds/ypserv/files/ypserv b/net-nds/ypserv/files/ypserv
index d7c54817245a..100474948871 100755
--- a/net-nds/ypserv/files/ypserv
+++ b/net-nds/ypserv/files/ypserv
@@ -1,30 +1,22 @@
-#!/bin/sh
-#RCUPDATE:2 3 4:75:This line is required for script management
+#!/sbin/runscript
+# Copyright 1999-2004 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: /var/cvsroot/gentoo-x86/net-nds/ypserv/files/ypserv,v 1.1.1.1 2005/11/30 09:36:44 chriswhite Exp $
-. /etc/rc.d/config/functions
-
-SERVICE="NIS Server"
-opts="start stop restart"
-
-EXE=/usr/sbin/ypserv
+depend() {
+ need net portmap domainname
+}
start() {
- ebegin "Starting $SERVICE..."
- start-stop-daemon --start --quiet --exec $EXE
- eend $? "Started $SERVICE." "Error Starting $SERVICE."
+ ebegin "Starting NIS Server"
+ YOPTS=""
+ if [ -n "${YPSERV_OPTS}" ]; then YOPTS="-- ${YPSERV_OPTS}"; fi
+ start-stop-daemon --start --quiet --exec /usr/sbin/ypserv ${YOPTS}
+ eend $?
}
stop() {
- ebegin "Stopping $SERVICE..."
- start-stop-daemon --stop --quiet --exec $EXE
- eend $? "Stopped $SERVICE." "Error Stopping $SERVICE."
-}
-
-restart() {
- stop
- start
+ ebegin "Stopping NIS Server"
+ start-stop-daemon --stop --quiet --exec /usr/sbin/ypserv
+ eend $?
}
-
-doservice ${@}
-
-
diff --git a/net-nds/ypserv/files/ypserv.confd b/net-nds/ypserv/files/ypserv.confd
index 7f2e74440a24..0ae9756dc81b 100644
--- a/net-nds/ypserv/files/ypserv.confd
+++ b/net-nds/ypserv/files/ypserv.confd
@@ -1,4 +1,4 @@
# Config file for /etc/init.d/ypserv
-# NIS domain (not necessarily the same as DNS domain)
-#YP_DOMAIN=my.nis.domain
+# Command line options to pass to ypserv:
+YPSERV_OPTS=""
diff --git a/net-nds/ypserv/ypserv-2.13-r1.ebuild b/net-nds/ypserv/ypserv-2.13-r1.ebuild
index 57c052326a11..1d5ebe15c838 100644
--- a/net-nds/ypserv/ypserv-2.13-r1.ebuild
+++ b/net-nds/ypserv/ypserv-2.13-r1.ebuild
@@ -1,36 +1,42 @@
-# Copyright 1999-2004 Gentoo Technologies, Inc.
+# Copyright 1999-2005 Gentoo Foundation
# Distributed under the terms of the GNU General Public License v2
-# $Header: /var/cvsroot/gentoo-x86/net-nds/ypserv/ypserv-2.13-r1.ebuild,v 1.1 2004/06/08 05:28:54 raker Exp $
+# $Header: /var/cvsroot/gentoo-x86/net-nds/ypserv/ypserv-2.13-r1.ebuild,v 1.1.1.1 2005/11/30 09:36:44 chriswhite Exp $
DESCRIPTION="Network Information Service server"
HOMEPAGE="http://www.linux-nis.org/nis/"
-SRC_URI="mirror://kernel/linux/utils/net/NIS/${P}.tar.bz2"
+SRC_URI="mirror://kernel/linux/utils/net/NIS/OLD/${PN}/${P}.tar.bz2"
LICENSE="GPL-2"
SLOT="0"
-KEYWORDS="~x86 ~ppc ~sparc ~ppc64"
-IUSE=""
+KEYWORDS="amd64 ia64 ppc ppc64 sparc x86"
+IUSE="slp"
-DEPEND=">=sys-libs/gdbm-1.8.0"
+RDEPEND=">=sys-libs/gdbm-1.8.0
+ slp? ( net-libs/openslp )"
+DEPEND="${RDEPEND}
+ >=sys-apps/portage-2.0.51"
+
+src_compile() {
+ econf $(use_enable slp) || die
+ emake || die
+}
src_install() {
- make DESTDIR=${D} install
+ make DESTDIR=${D} install || die
dodoc AUTHORS ChangeLog INSTALL NEWS README THANKS TODO
insinto /etc
doins etc/ypserv.conf etc/netgroup etc/netmasks
-
insinto /var/yp
newins etc/securenets securenets.default
- insinto /etc/conf.d
- newins ${FILESDIR}/ypserv.confd ypserv
- newins ${FILESDIR}/rpc.yppasswdd.confd rpc.yppasswdd
+ newconfd ${FILESDIR}/ypserv.confd ypserv
+ newconfd ${FILESDIR}/rpc.yppasswdd.confd rpc.yppasswdd
+ newconfd ${FILESDIR}/rpc.ypxfrd.confd rpc.ypxfrd
- exeinto /etc/init.d
- newexe ${FILESDIR}/ypserv.rc ypserv
- newexe ${FILESDIR}/rpc.yppasswdd-r1 rpc.yppasswdd
- newexe ${FILESDIR}/rpc.ypxfrd rpc.ypxfrd
+ newinitd ${FILESDIR}/ypserv ypserv
+ newinitd ${FILESDIR}/rpc.yppasswdd-r1 rpc.yppasswdd
+ newinitd ${FILESDIR}/rpc.ypxfrd rpc.ypxfrd
# Save the old config into the new package as CONFIG_PROTECT
# doesn't work for this package.
diff --git a/net-nds/ypserv/ypserv-2.18.ebuild b/net-nds/ypserv/ypserv-2.18.ebuild
index 3f81c5b146f0..3e1d63f04447 100644
--- a/net-nds/ypserv/ypserv-2.18.ebuild
+++ b/net-nds/ypserv/ypserv-2.18.ebuild
@@ -1,6 +1,6 @@
# Copyright 1999-2005 Gentoo Foundation
# Distributed under the terms of the GNU General Public License v2
-# $Header: /var/cvsroot/gentoo-x86/net-nds/ypserv/ypserv-2.18.ebuild,v 1.1 2005/08/11 18:11:56 eradicator Exp $
+# $Header: /var/cvsroot/gentoo-x86/net-nds/ypserv/ypserv-2.18.ebuild,v 1.1.1.1 2005/11/30 09:36:44 chriswhite Exp $
DESCRIPTION="Network Information Service server"
HOMEPAGE="http://www.linux-nis.org/nis/"