summaryrefslogtreecommitdiff
diff options
context:
space:
mode:
authorNick Hadaway <raker@gentoo.org>2003-01-30 00:18:16 +0000
committerNick Hadaway <raker@gentoo.org>2003-01-30 00:18:16 +0000
commitcacd400ace9385ca02c7d3122dc26e522595aad2 (patch)
tree56b3664adf20a92ab1ec4eaa860fd8348e79fa3d /net-nds
parentnew testing release (diff)
downloadgentoo-2-cacd400ace9385ca02c7d3122dc26e522595aad2.tar.gz
gentoo-2-cacd400ace9385ca02c7d3122dc26e522595aad2.tar.bz2
gentoo-2-cacd400ace9385ca02c7d3122dc26e522595aad2.zip
Rev bump making changes as suggested on bug #8780
Diffstat (limited to 'net-nds')
-rw-r--r--net-nds/openldap/ChangeLog10
-rw-r--r--net-nds/openldap/files/digest-openldap-2.0.27-r21
-rw-r--r--net-nds/openldap/files/slapd-2.1-r1.rc622
-rw-r--r--net-nds/openldap/files/slapd-2.1.conf8
-rw-r--r--net-nds/openldap/openldap-2.0.27-r2.ebuild113
5 files changed, 153 insertions, 1 deletions
diff --git a/net-nds/openldap/ChangeLog b/net-nds/openldap/ChangeLog
index c05b39812f9c..ecf37061b130 100644
--- a/net-nds/openldap/ChangeLog
+++ b/net-nds/openldap/ChangeLog
@@ -1,6 +1,14 @@
# ChangeLog for net-nds/openldap
# Copyright 2002 Gentoo Technologies, Inc.; Distributed under the GPL
-# $Header: /var/cvsroot/gentoo-x86/net-nds/openldap/ChangeLog,v 1.24 2003/01/03 09:33:20 raker Exp $
+# $Header: /var/cvsroot/gentoo-x86/net-nds/openldap/ChangeLog,v 1.25 2003/01/30 00:18:16 raker Exp $
+
+*openldap-2.0.27-r2 (29 Jan 2003)
+
+ 29 Jan 2003; Nick Hadaway <raker@gentoo.org> openldap-2.0.27-r2.ebuild,
+ files/digest-openldap-2.0.27-r2 files/slapd-2.1-r1.rc6,
+ files/slapd-2.1.conf :
+ Fixes some typos in -r1 and adds a slapd.conf based on suggestions
+ by claer@unixlover.com on bug #8780
*openldap-2.0.27-r1 (01 Jan 2002)
*openldap-2.1.10 (01 Jan 2002)
diff --git a/net-nds/openldap/files/digest-openldap-2.0.27-r2 b/net-nds/openldap/files/digest-openldap-2.0.27-r2
new file mode 100644
index 000000000000..06cad419992d
--- /dev/null
+++ b/net-nds/openldap/files/digest-openldap-2.0.27-r2
@@ -0,0 +1 @@
+MD5 a1e6508c471dd47205a3492cf57110a6 openldap-2.0.27.tgz 1305050
diff --git a/net-nds/openldap/files/slapd-2.1-r1.rc6 b/net-nds/openldap/files/slapd-2.1-r1.rc6
new file mode 100644
index 000000000000..62be1ca08083
--- /dev/null
+++ b/net-nds/openldap/files/slapd-2.1-r1.rc6
@@ -0,0 +1,22 @@
+#!/sbin/runscript
+# Copyright 1999-2002 Gentoo Technologies, Inc.
+# Distributed under the terms of the GNU General Public License, v2 or later
+# $Header: /var/cvsroot/gentoo-x86/net-nds/openldap/files/slapd-2.1-r1.rc6,v 1.1 2003/01/30 00:18:16 raker Exp $
+
+depend() {
+ need net
+}
+
+start() {
+ ebegin "Starting ldap-server"
+ start-stop-daemon --start --quiet --pidfile /var/state/openldap/slapd.pid --exec /usr/lib/openldap/slapd -- -u ldap -g ldap ${OPTS}
+ touch /var/state/openldap/slapd.pid
+ chown ldap:ldap /var/state/openldap/slapd.pid
+ eend $?
+}
+
+stop() {
+ ebegin "Stopping ldap-server"
+ start-stop-daemon --stop --quiet --pidfile /var/state/openldap/slapd.pid --exec /usr/lib/openldap/slapd
+ eend $?
+}
diff --git a/net-nds/openldap/files/slapd-2.1.conf b/net-nds/openldap/files/slapd-2.1.conf
new file mode 100644
index 000000000000..9a82209503ea
--- /dev/null
+++ b/net-nds/openldap/files/slapd-2.1.conf
@@ -0,0 +1,8 @@
+# conf.d file for the openldap-2.1 series
+#
+# To enable both the standard unciphered server and the ssl encrypted
+# one uncomment this line or set any other server starting options
+# you may desire.
+#
+# OPTS="-h \'ldaps://0.0.0.0/ ldap://0.0.0.0/\'"
+
diff --git a/net-nds/openldap/openldap-2.0.27-r2.ebuild b/net-nds/openldap/openldap-2.0.27-r2.ebuild
new file mode 100644
index 000000000000..b16b8198661e
--- /dev/null
+++ b/net-nds/openldap/openldap-2.0.27-r2.ebuild
@@ -0,0 +1,113 @@
+# Copyright 1999-2002 Gentoo Technologies, Inc.
+# Distributed under the terms of the GNU General Public License v2
+# $Header: /var/cvsroot/gentoo-x86/net-nds/openldap/openldap-2.0.27-r2.ebuild,v 1.1 2003/01/30 00:18:16 raker Exp $
+
+DESCRIPTION="LDAP suite of application and development tools"
+SRC_URI="ftp://ftp.OpenLDAP.org/pub/OpenLDAP/openldap-release/${P}.tgz"
+HOMEPAGE="http://www.OpenLDAP.org/"
+
+SLOT="0"
+KEYWORDS="~x86 ~ppc"
+LICENSE="OPENLDAP"
+IUSE="ssl tcpd readline ipv6 gdbm ldap kerberos odbc"
+
+DEPEND="virtual/glibc
+ >=sys-libs/ncurses-5.1
+ >=sys-libs/db-3
+ tcpd? ( >=sys-apps/tcp-wrappers-7.6 )
+ ssl? ( >=dev-libs/openssl-0.9.6 )
+ readline? ( >=sys-libs/readline-4.1 )
+ gdbm? ( >=sys-libs/gdbm-1.8.0 )
+ kerberos? ( >=app-crypt/krb5-1.2.6 )
+ odbc? ( dev-db/unixODBC )"
+
+RDEPEND="virtual/glibc
+ >=sys-libs/ncurses-5.1
+ gdbm? ( >=sys-libs/gdbm-1.8.0 )"
+
+pkg_preinst() {
+ if ! grep -q ^ldap: /etc/group
+ then
+ groupadd -g 439 ldap || die "problem adding group ldap"
+ fi
+ if ! grep -q ^ldap: /etc/passwd
+ then
+ useradd -u 439 -d /usr/lib/openldap -g ldap -s /dev/null ldap \
+ || die "problem adding user ldap"
+ fi
+}
+
+
+src_compile() {
+ local myconf
+
+ if [ -n "$DEBUG" ]; then
+ myconf="--enable-debug"
+ else
+ myconf="--disable-debug"
+ fi
+
+ use kerberos \
+ && myconf="${myconf} --with-kerberos --enable-kpasswd" \
+ || myconf="${myconf} --without-kerberos --disable-kpasswd"
+
+ use readline \
+ && myconf="${myconf} --with-readline" \
+ || myconf="${myconf} --without-readline"
+
+ use ssl \
+ && myconf="${myconf} --with-tls" \
+ || myconf="${myconf} --without-tls"
+
+ use tcpd \
+ && myconf="${myconf} --enable-wrappers" \
+ || myconf="${myconf} --disable-wrappers"
+
+ use ipv6 && myconf="${myconf} --enable-ipv6" \
+ || myconf="${myconf} --disable-ipv6"
+
+ use odbc && myconf="${myconf} --enable-sql" \
+ || myconf="${myconf} --disable-sql"
+
+ econf \
+ --libexecdir=/usr/lib/openldap \
+ --enable-crypt \
+ --enable-modules \
+ --enable-phonetic \
+ --enable-dynamic \
+ --enable-ldap \
+ --disable-sasl \
+ --disable-spasswd \
+ --enable-passwd \
+ --enable-shell \
+ --enable-slurpd \
+ --enable-ldbm \
+ --with-ldbm-api=auto \
+ ${myconf} || die "configure failed"
+
+ make depend || die "make depend failed"
+
+ make || die "make failed"
+
+ cd tests ; make || die "make tests failed"
+
+}
+
+src_install() {
+
+ make DESTDIR=${D} install || die "make install failed"
+
+ chown ldap:ldap ${D}/etc/openldap/slapd.conf
+ dodir /var/lib/openldap-data
+ chown ldap:ldap ${D}var/lib/openldap-data
+
+ dodoc ANNOUNCEMENT CHANGES COPYRIGHT README LICENSE
+ docinto rfc ; dodoc doc/rfc/*.txt
+
+ exeinto /etc/init.d
+ newexe ${FILESDIR}/slapd-2.1-r1.rc6 slapd
+ newexe ${FILESDIR}/slurpd-2.1.rc6 slurpd
+ insinto /etc/conf.d
+ newins ${FILESDIR}/slapd-2.1.conf slapd.conf
+
+}