summaryrefslogtreecommitdiff
diff options
context:
space:
mode:
authorRobin H. Johnson <robbat2@gentoo.org>2004-04-24 10:53:41 +0000
committerRobin H. Johnson <robbat2@gentoo.org>2004-04-24 10:53:41 +0000
commit39c8dc7ada434d878d2bfdc11464458be33be2a9 (patch)
treed8e5907c1e2b9eff0ea4afa8c6b04b9739109da4 /net-nds
parentsecurity fix (diff)
downloadhistorical-39c8dc7ada434d878d2bfdc11464458be33be2a9.tar.gz
historical-39c8dc7ada434d878d2bfdc11464458be33be2a9.tar.bz2
historical-39c8dc7ada434d878d2bfdc11464458be33be2a9.zip
remove old versions incl old 2.0 series.
Diffstat (limited to 'net-nds')
-rw-r--r--net-nds/openldap/ChangeLog14
-rw-r--r--net-nds/openldap/Manifest51
-rw-r--r--net-nds/openldap/files/digest-openldap-2.0.25-r11
-rw-r--r--net-nds/openldap/files/digest-openldap-2.0.25-r21
-rw-r--r--net-nds/openldap/files/digest-openldap-2.0.25-r31
-rw-r--r--net-nds/openldap/files/digest-openldap-2.0.271
-rw-r--r--net-nds/openldap/files/digest-openldap-2.0.27-r41
-rw-r--r--net-nds/openldap/files/digest-openldap-2.0.27-r51
-rw-r--r--net-nds/openldap/files/digest-openldap-2.1.211
-rw-r--r--net-nds/openldap/files/digest-openldap-2.1.221
-rw-r--r--net-nds/openldap/files/digest-openldap-2.1.22-r11
-rw-r--r--net-nds/openldap/files/digest-openldap-2.1.231
-rw-r--r--net-nds/openldap/files/kerberos-2.0.diff.bz2bin385 -> 0 bytes
-rw-r--r--net-nds/openldap/files/kerberos-2.1.diff.bz2bin402 -> 0 bytes
-rw-r--r--net-nds/openldap/files/openldap-2.0.27-db3-gentoo.patch267
-rw-r--r--net-nds/openldap/files/openldap-2.1.22-perlsedfoo.patch24
-rw-r--r--net-nds/openldap/files/rfc2252-bork.patch39
-rw-r--r--net-nds/openldap/files/slapd-2.1-r1.rc622
-rw-r--r--net-nds/openldap/files/slapd-2.1.conf8
-rw-r--r--net-nds/openldap/files/slapd-2.1.rc620
-rw-r--r--net-nds/openldap/files/slapd.rc620
-rw-r--r--net-nds/openldap/files/slurpd-2.1.rc620
-rw-r--r--net-nds/openldap/files/slurpd.rc620
-rw-r--r--net-nds/openldap/openldap-2.0.25-r1.ebuild91
-rw-r--r--net-nds/openldap/openldap-2.0.25-r2.ebuild101
-rw-r--r--net-nds/openldap/openldap-2.0.25-r3.ebuild220
-rw-r--r--net-nds/openldap/openldap-2.0.27-r4.ebuild226
-rw-r--r--net-nds/openldap/openldap-2.0.27-r5.ebuild222
-rw-r--r--net-nds/openldap/openldap-2.0.27.ebuild88
-rw-r--r--net-nds/openldap/openldap-2.1.21.ebuild183
-rw-r--r--net-nds/openldap/openldap-2.1.22-r1.ebuild188
-rw-r--r--net-nds/openldap/openldap-2.1.22.ebuild157
-rw-r--r--net-nds/openldap/openldap-2.1.23.ebuild189
33 files changed, 23 insertions, 2157 deletions
diff --git a/net-nds/openldap/ChangeLog b/net-nds/openldap/ChangeLog
index 84f9b57c3b1b..4b735324b615 100644
--- a/net-nds/openldap/ChangeLog
+++ b/net-nds/openldap/ChangeLog
@@ -1,6 +1,18 @@
# ChangeLog for net-nds/openldap
# Copyright 2002-2004 Gentoo Technologies, Inc.; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/net-nds/openldap/ChangeLog,v 1.70 2004/03/30 11:50:28 pylon Exp $
+# $Header: /var/cvsroot/gentoo-x86/net-nds/openldap/ChangeLog,v 1.71 2004/04/24 10:53:41 robbat2 Exp $
+
+ 24 Apr 2004; Robin H. Johnson <robbat2@gentoo.org>
+ openldap-2.0.25-r1.ebuild, openldap-2.0.25-r2.ebuild,
+ openldap-2.0.25-r3.ebuild, openldap-2.0.27-r4.ebuild,
+ openldap-2.0.27-r5.ebuild, openldap-2.0.27.ebuild, openldap-2.1.21.ebuild,
+ openldap-2.1.22-r1.ebuild, openldap-2.1.22.ebuild, openldap-2.1.23.ebuild,
+ files/kerberos-2.0.diff.bz2, files/kerberos-2.1.diff.bz2,
+ files/openldap-2.0.27-db3-gentoo.patch,
+ files/openldap-2.1.22-perlsedfoo.patch, files/rfc2252-bork.patch,
+ files/slapd-2.1-r1.rc6, files/slapd-2.1.conf, files/slapd-2.1.rc6,
+ files/slapd.rc6, files/slurpd-2.1.rc6, files/slurpd.rc6:
+ remove old versions incl old 2.0 series.
30 Mar 2004; Lars Weiler <pylon@gentoo.org> openldap-2.1.27-r1.ebuild:
stable on ppc, as requested in bug #26728
diff --git a/net-nds/openldap/Manifest b/net-nds/openldap/Manifest
index 9c8d9643d1bd..7c611fce8c61 100644
--- a/net-nds/openldap/Manifest
+++ b/net-nds/openldap/Manifest
@@ -1,45 +1,14 @@
-MD5 50257f7d6b63c8e9778b6407c7d2dddb files/2.0/slapd.conf 277
-MD5 d1dd6e10edf40abbcbe92d2d10025461 files/2.0/slapd 611
-MD5 0e2d825e29a0bbcf4b54ba43fef5cbaa files/2.0/slurpd 494
-MD5 32822e9d47a48af3b1da7e5a3c5c6229 files/digest-openldap-2.0.25-r1 65
-MD5 32822e9d47a48af3b1da7e5a3c5c6229 files/digest-openldap-2.0.25-r2 65
-MD5 32822e9d47a48af3b1da7e5a3c5c6229 files/digest-openldap-2.0.25-r3 65
-MD5 bc676758f2d1726b75e1d04fd936d029 files/digest-openldap-2.0.27 65
-MD5 bc676758f2d1726b75e1d04fd936d029 files/digest-openldap-2.0.27-r4 65
-MD5 43181f48b522ce05011ff4d0a0b061f7 files/digest-openldap-2.1.21 65
-MD5 d4aef53a2d2ebe6e6df8cfcf33494908 files/digest-openldap-2.1.22 65
-MD5 d4aef53a2d2ebe6e6df8cfcf33494908 files/digest-openldap-2.1.22-r1 65
-MD5 d1d8e016f9e53ab6886a5d507537f3d1 files/digest-openldap-2.1.23 65
+MD5 f05463cae183cd8dfa3d269a967acdb3 openldap-2.1.27.ebuild 7097
+MD5 60dc978fcfd59bd21c05fe0435630d78 openldap-2.1.26.ebuild 7136
+MD5 00a54f469a6d457c75fac26ace049957 ChangeLog 15024
+MD5 a22acc3272a4f93288731dc9b1dabcab metadata.xml 388
+MD5 30ba0be93dbbf92d99ceb626d7499881 openldap-2.1.27-r1.ebuild 7487
MD5 c8d6f4ebeb92ef1085b1bb77d7b4db5f files/gencert.sh 3505
-MD5 8a8a025bf2de63f76d33f244624c3851 files/kerberos-2.0.diff.bz2 385
-MD5 1de3e9592a8549c165bd43ba11b887f4 files/kerberos-2.1.diff.bz2 402
-MD5 2f3032e2a972520d1a5d428e11a6eb82 files/openldap-2.0.27-db3-gentoo.patch 5995
-MD5 ab26c55b61650f4081e4a9c28f972671 files/openldap-2.1.22-perlsedfoo.patch 1029
-MD5 97907dada58b504e9fb662b011d62c99 files/rfc2252-bork.patch 1319
-MD5 c5102973272c81c43f7d2cf2b0b12e2f files/slapd-2.1-r1.rc6 699
-MD5 646fd34831ae403ecda2103b01f49a0f files/slapd-2.1.conf 278
-MD5 bb2b48e0ead18dbcb3a79f975de77a3d files/slapd-2.1.rc6 604
-MD5 110a2f0c282ed1ba934556b5fe723ba9 files/slapd.rc6 581
-MD5 bed1ee8ce21fdc8fd87bd73b1409f39c files/slurpd-2.1.rc6 498
-MD5 c958fc7503785c57e5ab22fe42007d27 files/slurpd.rc6 494
-MD5 bc676758f2d1726b75e1d04fd936d029 files/digest-openldap-2.0.27-r5 65
+MD5 f829d2ebaab2e3e020a6b25522734331 files/digest-openldap-2.1.27-r1 65
+MD5 ca2c43219df88502aafeab9db9eda4d5 files/openldap-2.1.27-perlthreadsfix.patch 967
MD5 30ef1dc504563809f990b72ffe2be6c0 files/digest-openldap-2.1.26 65
MD5 f829d2ebaab2e3e020a6b25522734331 files/digest-openldap-2.1.27 65
-MD5 ca2c43219df88502aafeab9db9eda4d5 files/openldap-2.1.27-perlthreadsfix.patch 967
-MD5 f829d2ebaab2e3e020a6b25522734331 files/digest-openldap-2.1.27-r1 65
MD5 b10517f0e7be829d47bb8096d86fb519 files/openldap-2.1.27-db40.patch 718
-MD5 5db9c40d45870e493c00d7f4e3eda2bb ChangeLog 14362
-MD5 a22acc3272a4f93288731dc9b1dabcab metadata.xml 388
-MD5 d1b69673543f1e3e0699c3f13e7fb5a9 openldap-2.0.25-r1.ebuild 2515
-MD5 4c937f63671eabf2fb234cf3022621e3 openldap-2.0.25-r2.ebuild 2607
-MD5 d7c0bfd04a9e6ef58284b7ba8b504a21 openldap-2.0.25-r3.ebuild 6257
-MD5 edae6757530514ecebe8224853f3fa4c openldap-2.0.27-r4.ebuild 6422
-MD5 4bb40877896e1864f96287730524c179 openldap-2.0.27.ebuild 2260
-MD5 0642a0c98ca16ff4de50019021509da4 openldap-2.1.21.ebuild 5290
-MD5 273d66f70dec8b5caacef23de4d91703 openldap-2.1.22-r1.ebuild 6057
-MD5 2b76bb06cc9adc38f140d0d6ed3dba33 openldap-2.1.22.ebuild 5265
-MD5 9aaeabf28053c404c0d47f4ebbc745d3 openldap-2.1.23.ebuild 6097
-MD5 3e15013576f0008c9ea6039f5f12b126 openldap-2.0.27-r5.ebuild 6341
-MD5 6bb470ade6b24b9b734f56d7583170c9 openldap-2.1.26.ebuild 7137
-MD5 7f8a3f9a7892684bcf45c4bd7b7dfda8 openldap-2.1.27.ebuild 7098
-MD5 8d06bc2aacc295d5e063e02199087c33 openldap-2.1.27-r1.ebuild 7488
+MD5 3b6efea8027a38b5ce0f37b5c1f20010 files/2.0/slapd 610
+MD5 50257f7d6b63c8e9778b6407c7d2dddb files/2.0/slapd.conf 277
+MD5 171a8cc18baee0dd5a85ee14b706e73c files/2.0/slurpd 493
diff --git a/net-nds/openldap/files/digest-openldap-2.0.25-r1 b/net-nds/openldap/files/digest-openldap-2.0.25-r1
deleted file mode 100644
index 8f386fb0e4ef..000000000000
--- a/net-nds/openldap/files/digest-openldap-2.0.25-r1
+++ /dev/null
@@ -1 +0,0 @@
-MD5 57ed9ea3d872595076d6eab7b93337bd openldap-2.0.25.tgz 1304098
diff --git a/net-nds/openldap/files/digest-openldap-2.0.25-r2 b/net-nds/openldap/files/digest-openldap-2.0.25-r2
deleted file mode 100644
index 8f386fb0e4ef..000000000000
--- a/net-nds/openldap/files/digest-openldap-2.0.25-r2
+++ /dev/null
@@ -1 +0,0 @@
-MD5 57ed9ea3d872595076d6eab7b93337bd openldap-2.0.25.tgz 1304098
diff --git a/net-nds/openldap/files/digest-openldap-2.0.25-r3 b/net-nds/openldap/files/digest-openldap-2.0.25-r3
deleted file mode 100644
index 8f386fb0e4ef..000000000000
--- a/net-nds/openldap/files/digest-openldap-2.0.25-r3
+++ /dev/null
@@ -1 +0,0 @@
-MD5 57ed9ea3d872595076d6eab7b93337bd openldap-2.0.25.tgz 1304098
diff --git a/net-nds/openldap/files/digest-openldap-2.0.27 b/net-nds/openldap/files/digest-openldap-2.0.27
deleted file mode 100644
index 06cad419992d..000000000000
--- a/net-nds/openldap/files/digest-openldap-2.0.27
+++ /dev/null
@@ -1 +0,0 @@
-MD5 a1e6508c471dd47205a3492cf57110a6 openldap-2.0.27.tgz 1305050
diff --git a/net-nds/openldap/files/digest-openldap-2.0.27-r4 b/net-nds/openldap/files/digest-openldap-2.0.27-r4
deleted file mode 100644
index 06cad419992d..000000000000
--- a/net-nds/openldap/files/digest-openldap-2.0.27-r4
+++ /dev/null
@@ -1 +0,0 @@
-MD5 a1e6508c471dd47205a3492cf57110a6 openldap-2.0.27.tgz 1305050
diff --git a/net-nds/openldap/files/digest-openldap-2.0.27-r5 b/net-nds/openldap/files/digest-openldap-2.0.27-r5
deleted file mode 100644
index 06cad419992d..000000000000
--- a/net-nds/openldap/files/digest-openldap-2.0.27-r5
+++ /dev/null
@@ -1 +0,0 @@
-MD5 a1e6508c471dd47205a3492cf57110a6 openldap-2.0.27.tgz 1305050
diff --git a/net-nds/openldap/files/digest-openldap-2.1.21 b/net-nds/openldap/files/digest-openldap-2.1.21
deleted file mode 100644
index 6ced62d386a2..000000000000
--- a/net-nds/openldap/files/digest-openldap-2.1.21
+++ /dev/null
@@ -1 +0,0 @@
-MD5 285097d048bf17e7bbb35878173a63c9 openldap-2.1.21.tgz 2033668
diff --git a/net-nds/openldap/files/digest-openldap-2.1.22 b/net-nds/openldap/files/digest-openldap-2.1.22
deleted file mode 100644
index fa2145fd3b5f..000000000000
--- a/net-nds/openldap/files/digest-openldap-2.1.22
+++ /dev/null
@@ -1 +0,0 @@
-MD5 391512053eded93e73ffa0d377ce272a openldap-2.1.22.tgz 2033763
diff --git a/net-nds/openldap/files/digest-openldap-2.1.22-r1 b/net-nds/openldap/files/digest-openldap-2.1.22-r1
deleted file mode 100644
index fa2145fd3b5f..000000000000
--- a/net-nds/openldap/files/digest-openldap-2.1.22-r1
+++ /dev/null
@@ -1 +0,0 @@
-MD5 391512053eded93e73ffa0d377ce272a openldap-2.1.22.tgz 2033763
diff --git a/net-nds/openldap/files/digest-openldap-2.1.23 b/net-nds/openldap/files/digest-openldap-2.1.23
deleted file mode 100644
index 5f06b3be6888..000000000000
--- a/net-nds/openldap/files/digest-openldap-2.1.23
+++ /dev/null
@@ -1 +0,0 @@
-MD5 a25b5806f8fe031e248f99ca7fe6df2c openldap-2.1.23.tgz 2035411
diff --git a/net-nds/openldap/files/kerberos-2.0.diff.bz2 b/net-nds/openldap/files/kerberos-2.0.diff.bz2
deleted file mode 100644
index 479a057fdf74..000000000000
--- a/net-nds/openldap/files/kerberos-2.0.diff.bz2
+++ /dev/null
Binary files differ
diff --git a/net-nds/openldap/files/kerberos-2.1.diff.bz2 b/net-nds/openldap/files/kerberos-2.1.diff.bz2
deleted file mode 100644
index 0729c6f83a09..000000000000
--- a/net-nds/openldap/files/kerberos-2.1.diff.bz2
+++ /dev/null
Binary files differ
diff --git a/net-nds/openldap/files/openldap-2.0.27-db3-gentoo.patch b/net-nds/openldap/files/openldap-2.0.27-db3-gentoo.patch
deleted file mode 100644
index 250ccac0654a..000000000000
--- a/net-nds/openldap/files/openldap-2.0.27-db3-gentoo.patch
+++ /dev/null
@@ -1,267 +0,0 @@
-diff -u -r openldap-2.0.27/build/openldap.m4 openldap-2.0.27-new/build/openldap.m4
---- openldap-2.0.27/build/openldap.m4 2002-08-28 06:51:42.000000000 +0100
-+++ openldap-2.0.27-new/build/openldap.m4 2003-05-10 00:56:10.000000000 +0100
-@@ -260,7 +260,7 @@
- #ifdef HAVE_DB_185_H
- # include <db_185.h>
- #else
--# include <db.h>
-+# include <db3/db.h>
- #endif
-
- #ifndef DB_VERSION_MAJOR
-@@ -332,7 +332,7 @@
- #ifdef HAVE_DB_185_H
- choke me;
- #else
--#include <db.h>
-+#include <db3/db.h>
- #endif
- #ifndef NULL
- #define NULL ((void *)0)
-@@ -408,7 +408,7 @@
- dnl Find any DB
- AC_DEFUN([OL_BERKELEY_DB],
- [ol_cv_berkeley_db=no
--AC_CHECK_HEADERS(db.h)
-+AC_CHECK_HEADERS(db3/db.h)
- if test $ac_cv_header_db_h = yes; then
- OL_BERKELEY_DB_LINK
- if test "$ol_cv_lib_db" != no ; then
-@@ -422,14 +422,14 @@
- dnl Find old Berkeley DB 1.85/1.86
- AC_DEFUN([OL_BERKELEY_COMPAT_DB],
- [ol_cv_berkeley_db=no
--AC_CHECK_HEADERS(db_185.h db.h)
-+AC_CHECK_HEADERS(db_185.h db3/db.h)
- if test $ac_cv_header_db_185_h = yes -o $ac_cv_header_db_h = yes; then
- AC_CACHE_CHECK([if Berkeley DB header compatibility], [ol_cv_header_db1],[
- AC_EGREP_CPP(__db_version_1,[
- #if HAVE_DB_185_H
- # include <db_185.h>
- #else
--# include <db.h>
-+# include <db3/db.h>
- #endif
-
- /* this check could be improved */
-diff -u -r openldap-2.0.27/configure openldap-2.0.27-new/configure
---- openldap-2.0.27/configure 2002-09-23 02:06:54.000000000 +0100
-+++ openldap-2.0.27-new/configure 2003-05-10 00:58:40.000000000 +0100
-@@ -12410,7 +12410,7 @@
-
- if test $ol_with_ldbm_api = bcompat; then \
- ol_cv_berkeley_db=no
--for ac_hdr in db_185.h db.h
-+for ac_hdr in db_185.h db3/db.h
- do
- ac_safe=`echo "$ac_hdr" | sed 'y%./+-%__p_%'`
- echo $ac_n "checking for $ac_hdr""... $ac_c" 1>&6
-@@ -12464,7 +12464,7 @@
- #if HAVE_DB_185_H
- # include <db_185.h>
- #else
--# include <db.h>
-+# include <db3/db.h>
- #endif
-
- /* this check could be improved */
-@@ -12511,7 +12511,7 @@
- #ifdef HAVE_DB_185_H
- # include <db_185.h>
- #else
--# include <db.h>
-+# include <db3/db.h>
- #endif
-
- #ifndef DB_VERSION_MAJOR
-@@ -12575,13 +12575,13 @@
- fi
-
- if test $ol_cv_lib_db = no ; then
-- echo $ac_n "checking for Berkeley DB link (-ldb)""... $ac_c" 1>&6
--echo "configure:12580: checking for Berkeley DB link (-ldb)" >&5
-+ echo $ac_n "checking for Berkeley DB link (-ldb-3)""... $ac_c" 1>&6
-+echo "configure:12580: checking for Berkeley DB link (-ldb-3)" >&5
- if eval "test \"\${ol_cv_db_db+set}\" = set"; then
- echo $ac_n "(cached) $ac_c" 1>&6
- else
-
-- ol_DB_LIB=-ldb
-+ ol_DB_LIB=-ldb-3
- ol_LIBS=$LIBS
- LIBS="$ol_DB_LIB $LIBS"
-
-@@ -12592,7 +12592,7 @@
- #ifdef HAVE_DB_185_H
- # include <db_185.h>
- #else
--# include <db.h>
-+# include <db3/db.h>
- #endif
-
- #ifndef DB_VERSION_MAJOR
-@@ -12651,7 +12651,7 @@
- echo "$ac_t""$ol_cv_db_db" 1>&6
-
- if test $ol_cv_db_db = yes ; then
-- ol_cv_lib_db=-ldb
-+ ol_cv_lib_db=-ldb-3
- fi
- fi
-
-@@ -12673,7 +12673,7 @@
- #ifdef HAVE_DB_185_H
- # include <db_185.h>
- #else
--# include <db.h>
-+# include <db3/db.h>
- #endif
-
- #ifndef DB_VERSION_MAJOR
-@@ -12754,7 +12754,7 @@
- #ifdef HAVE_DB_185_H
- # include <db_185.h>
- #else
--# include <db.h>
-+# include <db3/db.h>
- #endif
-
- #ifndef DB_VERSION_MAJOR
-@@ -12835,7 +12835,7 @@
- #ifdef HAVE_DB_185_H
- # include <db_185.h>
- #else
--# include <db.h>
-+# include <db3/db.h>
- #endif
-
- #ifndef DB_VERSION_MAJOR
-@@ -12916,7 +12916,7 @@
- #ifdef HAVE_DB_185_H
- # include <db_185.h>
- #else
--# include <db.h>
-+# include <db3/db.h>
- #endif
-
- #ifndef DB_VERSION_MAJOR
-@@ -12988,7 +12988,7 @@
-
- else
- ol_cv_berkeley_db=no
--for ac_hdr in db.h
-+for ac_hdr in db3/db.h
- do
- ac_safe=`echo "$ac_hdr" | sed 'y%./+-%__p_%'`
- echo $ac_n "checking for $ac_hdr""... $ac_c" 1>&6
-@@ -13028,7 +13028,7 @@
- fi
- done
-
--if test $ac_cv_header_db_h = yes; then
-+if test $ac_cv_header_db3_db_h = yes; then
- ol_cv_lib_db=no
- if test $ol_cv_lib_db = no ; then
- echo $ac_n "checking for Berkeley DB link (default)""... $ac_c" 1>&6
-@@ -13048,7 +13048,7 @@
- #ifdef HAVE_DB_185_H
- # include <db_185.h>
- #else
--# include <db.h>
-+# include <db3/db.h>
- #endif
-
- #ifndef DB_VERSION_MAJOR
-@@ -13112,13 +13112,13 @@
- fi
-
- if test $ol_cv_lib_db = no ; then
-- echo $ac_n "checking for Berkeley DB link (-ldb)""... $ac_c" 1>&6
--echo "configure:13117: checking for Berkeley DB link (-ldb)" >&5
-+ echo $ac_n "checking for Berkeley DB link (-ldb-3)""... $ac_c" 1>&6
-+echo "configure:13117: checking for Berkeley DB link (-ldb-3)" >&5
- if eval "test \"\${ol_cv_db_db+set}\" = set"; then
- echo $ac_n "(cached) $ac_c" 1>&6
- else
-
-- ol_DB_LIB=-ldb
-+ ol_DB_LIB=-ldb-3
- ol_LIBS=$LIBS
- LIBS="$ol_DB_LIB $LIBS"
-
-@@ -13129,7 +13129,7 @@
- #ifdef HAVE_DB_185_H
- # include <db_185.h>
- #else
--# include <db.h>
-+# include <db3/db.h>
- #endif
-
- #ifndef DB_VERSION_MAJOR
-@@ -13188,7 +13188,7 @@
- echo "$ac_t""$ol_cv_db_db" 1>&6
-
- if test $ol_cv_db_db = yes ; then
-- ol_cv_lib_db=-ldb
-+ ol_cv_lib_db=-ldb-3
- fi
- fi
-
-@@ -13210,7 +13210,7 @@
- #ifdef HAVE_DB_185_H
- # include <db_185.h>
- #else
--# include <db.h>
-+# include <db3/db.h>
- #endif
-
- #ifndef DB_VERSION_MAJOR
-@@ -13291,7 +13291,7 @@
- #ifdef HAVE_DB_185_H
- # include <db_185.h>
- #else
--# include <db.h>
-+# include <db3/db.h>
- #endif
-
- #ifndef DB_VERSION_MAJOR
-@@ -13372,7 +13372,7 @@
- #ifdef HAVE_DB_185_H
- # include <db_185.h>
- #else
--# include <db.h>
-+# include <db3/db.h>
- #endif
-
- #ifndef DB_VERSION_MAJOR
-@@ -13453,7 +13453,7 @@
- #ifdef HAVE_DB_185_H
- # include <db_185.h>
- #else
--# include <db.h>
-+# include <db3/db.h>
- #endif
-
- #ifndef DB_VERSION_MAJOR
-@@ -13540,7 +13540,7 @@
- #ifdef HAVE_DB_185_H
- choke me;
- #else
--#include <db.h>
-+#include <db3/db.h>
- #endif
- #ifndef NULL
- #define NULL ((void *)0)
-diff -u -r openldap-2.0.27/include/ldbm.h openldap-2.0.27-new/include/ldbm.h
---- openldap-2.0.27/include/ldbm.h 2002-01-04 20:38:16.000000000 +0000
-+++ openldap-2.0.27-new/include/ldbm.h 2003-05-10 00:56:10.000000000 +0100
-@@ -38,7 +38,7 @@
- # ifdef HAVE_DB1_DB_H
- # include <db1/db.h>
- # else
--# include <db.h>
-+# include <db3/db.h>
- # endif
- #endif
-
diff --git a/net-nds/openldap/files/openldap-2.1.22-perlsedfoo.patch b/net-nds/openldap/files/openldap-2.1.22-perlsedfoo.patch
deleted file mode 100644
index f38bed638a85..000000000000
--- a/net-nds/openldap/files/openldap-2.1.22-perlsedfoo.patch
+++ /dev/null
@@ -1,24 +0,0 @@
-Copyright 2003, Robin H. Johnson <robbat2@orbis-terrarum.net>, All rights
-reserved.
-This software is not subject to any license of Gentoo Technologies, Inc. or
-Simon Fraser University.
-
-This is free software; you can redistribute and use it
-under the same terms as OpenLDAP itself.
-diff -ur openldap-2.1.22.orig/configure.in openldap-2.1.22/configure.in
---- openldap-2.1.22.orig/configure.in 2003-06-21 10:18:37.000000000 -0700
-+++ openldap-2.1.22/configure.in 2003-10-12 14:14:42.000000000 -0700
-@@ -646,10 +646,11 @@
-
- else
- PERL_CPPFLAGS="`$PERLBIN -MExtUtils::Embed -e ccopts`"
-+ PERL_LDFLAGS="`$PERLBIN -MExtUtils::Embed -e ldopts|sed -e 's/\W-lc\>//g;s/^-lc\>//'`"
- if test x"$ol_with_perl_module" = "xstatic" ; then
-- SLAPD_PERL_LDFLAGS="`$PERLBIN -MExtUtils::Embed -e ldopts|sed -e s/-lc//`"
-+ SLAPD_PERL_LDFLAGS="$PERL_LDFLAGS"
- else
-- MOD_PERL_LDFLAGS="`$PERLBIN -MExtUtils::Embed -e ldopts|sed -e s/-lc//`"
-+ MOD_PERL_LDFLAGS="$PERL_LDFLAGS"
- fi
- dnl should check perl version
- ol_link_perl=yes
diff --git a/net-nds/openldap/files/rfc2252-bork.patch b/net-nds/openldap/files/rfc2252-bork.patch
deleted file mode 100644
index d0a201fb2634..000000000000
--- a/net-nds/openldap/files/rfc2252-bork.patch
+++ /dev/null
@@ -1,39 +0,0 @@
-diff -urN openldap-2.0.27/doc/rfc/rfc2252.txt openldap-2.0.27-modified/doc/rfc/rfc2252.txt
---- openldap-2.0.27/doc/rfc/rfc2252.txt 1998-10-27 19:02:11.000000000 -0600
-+++ openldap-2.0.27-modified/doc/rfc/rfc2252.txt 2003-07-23 13:49:04.000000000 -0500
-@@ -1027,12 +1027,12 @@
-
- 6.11. DIT Content Rule Description
-
-+ ( 1.3.6.1.4.1.1466.115.121.1.16 DESC 'DIT Content Rule Description' )
-
-- ues in this syntax are encoded according to the following BNF.
-- lementors should note that future versions of this document
-- have expanded this BNF to include additional terms.
-+ Values in this syntax are encoded according to the following BNF.
-+ Implementors should note that future versions of this document may
-+ have expanded this BNF to include additional terms.
-
-- 0
-
- DITContentRuleDescription = "("
- numericoid ; Structural ObjectClass identifier
-@@ -1045,9 +1045,8 @@
- [ "NOT" oids ] ; AttributeType identifiers
- ")"
-
-- 0 2. Facsimile Telephone Number
-+6.12. Facsimile Telephone Number
-
-- 3
-
- ( 1.3.6.1.4.1.1466.115.121.1.22 DESC 'Facsimile Telephone Number' )
-
-@@ -1063,6 +1062,7 @@
-
-
-
-+
- Wahl, et. al. Standards Track [Page 19]
-
- RFC 2252 LADPv3 Attributes December 1997
diff --git a/net-nds/openldap/files/slapd-2.1-r1.rc6 b/net-nds/openldap/files/slapd-2.1-r1.rc6
deleted file mode 100644
index 7c71e7940ec4..000000000000
--- a/net-nds/openldap/files/slapd-2.1-r1.rc6
+++ /dev/null
@@ -1,22 +0,0 @@
-#!/sbin/runscript
-# Copyright 1999-2004 Gentoo Technologies, Inc.
-# Distributed under the terms of the GNU General Public License v2
-# $Header: /var/cvsroot/gentoo-x86/net-nds/openldap/files/slapd-2.1-r1.rc6,v 1.3 2004/03/06 03:43:18 vapier Exp $
-
-depend() {
- need net
-}
-
-start() {
- ebegin "Starting ldap-server"
- start-stop-daemon --start --quiet --pidfile /var/state/openldap/slapd.pid --exec /usr/lib/openldap/slapd -- -u ldap -g ldap ${OPTS}
- touch /var/state/openldap/slapd.pid
- chown ldap:ldap /var/state/openldap/slapd.pid
- eend $?
-}
-
-stop() {
- ebegin "Stopping ldap-server"
- start-stop-daemon --stop --quiet --pidfile /var/state/openldap/slapd.pid --exec /usr/lib/openldap/slapd
- eend $?
-}
diff --git a/net-nds/openldap/files/slapd-2.1.conf b/net-nds/openldap/files/slapd-2.1.conf
deleted file mode 100644
index bf5689253abb..000000000000
--- a/net-nds/openldap/files/slapd-2.1.conf
+++ /dev/null
@@ -1,8 +0,0 @@
-# conf.d file for the openldap-2.1 series
-#
-# To enable both the standard unciphered server and the ssl encrypted
-# one uncomment this line or set any other server starting options
-# you may desire.
-#
-# OPTS="-h 'ldaps:// ldap:// ldapi://%2fvar%2frun%2fopenldap%2fslapd.sock'"
-
diff --git a/net-nds/openldap/files/slapd-2.1.rc6 b/net-nds/openldap/files/slapd-2.1.rc6
deleted file mode 100644
index 50ff8dd5238f..000000000000
--- a/net-nds/openldap/files/slapd-2.1.rc6
+++ /dev/null
@@ -1,20 +0,0 @@
-#!/sbin/runscript
-# Copyright 1999-2004 Gentoo Technologies, Inc.
-# Distributed under the terms of the GNU General Public License v2
-# $Header: /var/cvsroot/gentoo-x86/net-nds/openldap/files/slapd-2.1.rc6,v 1.5 2004/03/06 03:43:19 vapier Exp $
-
-depend() {
- need net
-}
-
-start() {
- ebegin "Starting ldap-server"
- start-stop-daemon --start --quiet --pidfile /var/state/openldap/slapd.pid --exec /usr/lib/openldap/slapd -- -u ldap -g ldap
- eend $?
-}
-
-stop() {
- ebegin "Stopping ldap-server"
- start-stop-daemon --stop --quiet --pidfile /var/state/openldap/slapd.pid --exec /usr/lib/openldap/slapd
- eend $?
-}
diff --git a/net-nds/openldap/files/slapd.rc6 b/net-nds/openldap/files/slapd.rc6
deleted file mode 100644
index d99989b8d2ff..000000000000
--- a/net-nds/openldap/files/slapd.rc6
+++ /dev/null
@@ -1,20 +0,0 @@
-#!/sbin/runscript
-# Copyright 1999-2004 Gentoo Technologies, Inc.
-# Distributed under the terms of the GNU General Public License v2
-# $Header: /var/cvsroot/gentoo-x86/net-nds/openldap/files/slapd.rc6,v 1.7 2004/03/06 03:43:19 vapier Exp $
-
-depend() {
- need net
-}
-
-start() {
- ebegin "Starting ldap-server"
- start-stop-daemon --start --quiet --pidfile /var/state/openldap/slapd.pid --exec /usr/lib/openldap/slapd
- eend $?
-}
-
-stop() {
- ebegin "Stopping ldap-server"
- start-stop-daemon --stop --quiet --pidfile /var/state/openldap/slapd.pid --exec /usr/lib/openldap/slapd
- eend $?
-}
diff --git a/net-nds/openldap/files/slurpd-2.1.rc6 b/net-nds/openldap/files/slurpd-2.1.rc6
deleted file mode 100644
index a20a0b399cad..000000000000
--- a/net-nds/openldap/files/slurpd-2.1.rc6
+++ /dev/null
@@ -1,20 +0,0 @@
-#!/sbin/runscript
-# Copyright 1999-2004 Gentoo Technologies, Inc.
-# Distributed under the terms of the GNU General Public License v2
-# $Header: /var/cvsroot/gentoo-x86/net-nds/openldap/files/slurpd-2.1.rc6,v 1.3 2004/03/06 03:43:19 vapier Exp $
-
-depend() {
- need net
-}
-
-start() {
- ebegin "Starting slurpd"
- start-stop-daemon --start --quiet --exec /usr/lib/openldap/slurpd
- eend $?
-}
-
-stop() {
- ebegin "Stopping slurpd"
- start-stop-daemon --stop --quiet --exec /usr/lib/openldap/slurpd
- eend $?
-}
diff --git a/net-nds/openldap/files/slurpd.rc6 b/net-nds/openldap/files/slurpd.rc6
deleted file mode 100644
index 1ccfb6a4bf8f..000000000000
--- a/net-nds/openldap/files/slurpd.rc6
+++ /dev/null
@@ -1,20 +0,0 @@
-#!/sbin/runscript
-# Copyright 1999-2004 Gentoo Technologies, Inc.
-# Distributed under the terms of the GNU General Public License v2
-# $Header: /var/cvsroot/gentoo-x86/net-nds/openldap/files/slurpd.rc6,v 1.4 2004/03/06 03:43:19 vapier Exp $
-
-depend() {
- need net
-}
-
-start() {
- ebegin "Starting slurpd"
- start-stop-daemon --start --quiet --exec /usr/lib/openldap/slurpd
- eend $?
-}
-
-stop() {
- ebegin "Stopping slurpd"
- start-stop-daemon --stop --quiet --exec /usr/lib/openldap/slurpd
- eend $?
-}
diff --git a/net-nds/openldap/openldap-2.0.25-r1.ebuild b/net-nds/openldap/openldap-2.0.25-r1.ebuild
deleted file mode 100644
index f28f097060ec..000000000000
--- a/net-nds/openldap/openldap-2.0.25-r1.ebuild
+++ /dev/null
@@ -1,91 +0,0 @@
-# Copyright 1999-2004 Gentoo Technologies, Inc.
-# Distributed under the terms of the GNU General Public License v2
-# $Header: /var/cvsroot/gentoo-x86/net-nds/openldap/openldap-2.0.25-r1.ebuild,v 1.11 2004/02/28 01:12:37 kumba Exp $
-
-### WARNING !! Do not remove openldap 2.0.25 or else it will break for
-#### default-1.0 profile!
-
-IUSE="ssl ipv6 sasl readline tcpd gdbm"
-
-S=${WORKDIR}/${P}
-DESCRIPTION="LDAP suite of application and development tools"
-SRC_URI="ftp://ftp.OpenLDAP.org/pub/OpenLDAP/openldap-release/${P}.tgz"
-HOMEPAGE="http://www.OpenLDAP.org/"
-
-SLOT="0"
-KEYWORDS="x86 ppc sparc "
-LICENSE="OPENLDAP"
-
-DEPEND="virtual/glibc
- >=sys-libs/ncurses-5.1
- tcpd? ( >=sys-apps/tcp-wrappers-7.6 )
- ssl? ( >=dev-libs/openssl-0.9.6 )
- readline? ( >=sys-libs/readline-4.1 )
- gdbm? ( >=sys-libs/gdbm-1.8.0 )
- sasl? ( >=dev-libs/cyrus-sasl-1.5.27 )"
-
-RDEPEND="virtual/glibc
- >=sys-libs/ncurses-5.1
- gdbm? ( >=sys-libs/gdbm-1.8.0 )"
-
-src_compile() {
- local myconf
-
- use tcpd && myconf="${myconf} --enable-wrappers" \
- || myconf="${myconf} --disable-wrappers"
- use ssl && myconf="${myconf} --with-tls" \
- || myconf="${myconf} --without-tls"
- use readline && myconf="${myconf} --with-readline" \
- || myconf="${myconf} --without-readline"
- use gdbm && myconf="${myconf} --enable-ldbm --with-ldbm-api=gdbm" \
- || myconf="${myconf} --disable-ldbm"
- use ipv6 && myconf="${myconf} --enable-ipv6" \
- || myconf="${myconf} --disable-ipv6"
- use sasl && myconf="${myconf} --enable-cyrus-sasl" \
- || myconf="${myconf} --disable-cyrus-sasl"
-
-
- ./configure --host=${CHOST} \
- --enable-passwd \
- --enable-shell \
- --enable-shared \
- --enable-static \
- --prefix=/usr \
- --sysconfdir=/etc \
- --localstatedir=/var/state/openldap \
- --mandir=/usr/share/man \
- --libexecdir=/usr/lib/openldap \
- ${myconf} || die "bad configure"
-
- make depend || die
- make || die
- cd tests ; make || die
-}
-
-src_install() {
- make prefix=${D}/usr \
- sysconfdir=${D}/etc/openldap \
- localstatedir=${D}/var/state/openldap \
- mandir=${D}/usr/share/man \
- libexecdir=${D}/usr/lib/openldap \
- install || die "install problem"
-
- #fix ${D} in manpages
- cd ${S}/doc/man
- make DESTDIR=${D} clean all install || die "install doc problem"
- cd ${S}
-
- dodoc ANNOUNCEMENT CHANGES COPYRIGHT README LICENSE
- docinto rfc ; dodoc doc/rfc/*.txt
- docinto devel ; dodoc doc/devel/*
-
- exeinto /etc/init.d
- newexe ${FILESDIR}/slapd.rc6 slapd
- newexe ${FILESDIR}/slurpd.rc6 slurpd
-
- cd ${D}/etc/openldap
- for i in *
- do
- dosed $i
- done
-}
diff --git a/net-nds/openldap/openldap-2.0.25-r2.ebuild b/net-nds/openldap/openldap-2.0.25-r2.ebuild
deleted file mode 100644
index 542cb57b4fa7..000000000000
--- a/net-nds/openldap/openldap-2.0.25-r2.ebuild
+++ /dev/null
@@ -1,101 +0,0 @@
-# Copyright 1999-2004 Gentoo Technologies, Inc.
-# Distributed under the terms of the GNU General Public License v2
-# $Header: /var/cvsroot/gentoo-x86/net-nds/openldap/openldap-2.0.25-r2.ebuild,v 1.12 2004/02/28 01:12:37 kumba Exp $
-
-### WARNING !! Do not remove openldap 2.0.25 or else it will break for
-#### default-1.0 profile!
-
-IUSE="ssl tcpd sasl readline ipv6 berkdb gdbm ldap"
-
-S=${WORKDIR}/${P}
-DESCRIPTION="LDAP suite of application and development tools"
-SRC_URI="ftp://ftp.OpenLDAP.org/pub/OpenLDAP/openldap-release/${P}.tgz"
-HOMEPAGE="http://www.OpenLDAP.org/"
-
-SLOT="0"
-KEYWORDS="x86 ppc"
-LICENSE="OPENLDAP"
-
-DEPEND="virtual/glibc
- >=sys-libs/ncurses-5.1
- tcpd? ( >=sys-apps/tcp-wrappers-7.6 )
- ssl? ( >=dev-libs/openssl-0.9.6 )
- readline? ( >=sys-libs/readline-4.1 )
- sasl? ( >=dev-libs/cyrus-sasl-1.5.27 )
- berkdb? ( >=sys-libs/db-3.2.9 )
- gdbm? ( >=sys-libs/gdbm-1.8.0 )"
-
-RDEPEND="virtual/glibc
- >=sys-libs/ncurses-5.1
- gdbm? ( >=sys-libs/gdbm-1.8.0 )"
-
-src_compile() {
- local myconf
-
- use tcpd \
- && myconf="${myconf} --enable-wrappers" \
- || myconf="${myconf} --disable-wrappers"
-
- use ssl \
- && myconf="${myconf} --with-tls" \
- || myconf="${myconf} --without-tls"
-
- use readline \
- && myconf="${myconf} --with-readline" \
- || myconf="${myconf} --without-readline"
-
- if use berkdb; then
- myconf="${myconf} --enable-ldbm --with-ldbm-api=berkeley"
- elif use gdbm; then
- myconf="${myconf} --enable-ldbm --with-ldbm-api=gdbm"
- elif use ldap-none; then
- myconf="${myconf} --disable-ldbm"
- else
- myconf="${myconf} --enable-ldbm --with-ldbmi-api=auto"
- fi
- use ipv6 && myconf="${myconf} --enable-ipv6" \
- || myconf="${myconf} --disable-ipv6"
- use sasl && myconf="${myconf} --enable-cyrus-sasl" \
- || myconf="${myconf} --disable-cyrus-sasl"
-
-
- econf \
- --enable-passwd \
- --enable-shell \
- --enable-shared \
- --enable-static \
- --localstatedir=/var/state/openldap \
- --libexecdir=/usr/lib/openldap \
- ${myconf} || die "bad configure"
-
- make depend || die
- make || die
- cd tests ; make || die
-}
-
-src_install() {
- einstall \
- sysconfdir=${D}/etc/openldap \
- localstatedir=${D}/var/state/openldap \
- libexecdir=${D}/usr/lib/openldap \
- || die "install problem"
-
- #fix ${D} in manpages
- cd ${S}/doc/man
- make DESTDIR=${D} clean all install || die "install doc problem"
- cd ${S}
-
- dodoc ANNOUNCEMENT CHANGES COPYRIGHT README LICENSE
- docinto rfc ; dodoc doc/rfc/*.txt
- docinto devel ; dodoc doc/devel/*
-
- exeinto /etc/init.d
- newexe ${FILESDIR}/slapd.rc6 slapd
- newexe ${FILESDIR}/slurpd.rc6 slurpd
-
- cd ${D}/etc/openldap
- for i in *
- do
- dosed $i
- done
-}
diff --git a/net-nds/openldap/openldap-2.0.25-r3.ebuild b/net-nds/openldap/openldap-2.0.25-r3.ebuild
deleted file mode 100644
index 10b21c5a9c12..000000000000
--- a/net-nds/openldap/openldap-2.0.25-r3.ebuild
+++ /dev/null
@@ -1,220 +0,0 @@
-# Copyright 1999-2004 Gentoo Technologies, Inc.
-# Distributed under the terms of the GNU General Public License v2
-# $Header: /var/cvsroot/gentoo-x86/net-nds/openldap/openldap-2.0.25-r3.ebuild,v 1.11 2004/02/28 01:12:37 kumba Exp $
-
-inherit eutils
-
-IUSE="ssl tcpd readline ipv6 berkdb gdbm kerberos odbc"
-
-DESCRIPTION="LDAP suite of application and development tools"
-SRC_URI="ftp://ftp.OpenLDAP.org/pub/OpenLDAP/openldap-release/${P}.tgz"
-HOMEPAGE="http://www.OpenLDAP.org/"
-
-SLOT="0"
-KEYWORDS="~x86 ~ppc ~alpha ~sparc"
-LICENSE="OPENLDAP"
-
-DEPEND=">=sys-libs/ncurses-5.1
- >=sys-apps/sed-4
- berkdb? ( =sys-libs/db-3* )
- tcpd? ( >=sys-apps/tcp-wrappers-7.6 )
- ssl? ( >=dev-libs/openssl-0.9.6 )
- readline? ( >=sys-libs/readline-4.1 )
- gdbm? ( >=sys-libs/gdbm-1.8.0 )
- kerberos? ( >=app-crypt/mit-krb5-1.2.6 )
- odbc? ( dev-db/unixODBC )"
-
-RDEPEND="virtual/glibc
- >=sys-libs/ncurses-5.1
- gdbm? ( >=sys-libs/gdbm-1.8.0 )"
-
-MAKEOPTS="${MAKEOPTS} -j1"
-
-pkg_setup() {
- if [ "${SASL1}" != "yes" ]; then
- ewarn ""
- ewarn "For linking with SASLv1..."
- ewarn "emerge cyrus-sasl-1.5.27-r6 (or newest 1.x series build)"
- ewarn "SASL1=yes emerge net-nds/openldap"
- ewarn ""
- sleep 2
- else
- ewarn ""
- ewarn "You are building ${PVR} linking to SASLv1"
- ewarn ""
- fi
-}
-
-pkg_preinst() {
- if ! grep -q ^ldap: /etc/group
- then
- groupadd -g 439 ldap || die "problem adding group ldap"
- fi
- if ! grep -q ^ldap: /etc/passwd
- then
- useradd -u 439 -d /usr/lib/openldap -g ldap -s /dev/null ldap \
- || die "problem adding user ldap"
- fi
-}
-
-
-src_unpack() {
- unpack ${A}
- cd ${S}
-
- # According to MDK, the link order needs to be changed so that
- # on systems w/ MD5 passwords the system crypt library is used
- # (the net result is that "passwd" can be used to change ldap passwords w/
- # proper pam support)
- sed -ie 's/$(SECURITY_LIBS) $(LDIF_LIBS) $(LUTIL_LIBS)/$(LUTIL_LIBS) $(SECURITY_LIBS) $(LDIF_LIBS)/' ${S}/servers/slapd/Makefile.in
-
- # rfc2252 has some missing characters...
- epatch ${FILESDIR}/rfc2252-bork.patch
-}
-
-src_compile() {
- local myconf
-
- # must enable debug for syslog'ing (#16131)
- myconf="--enable-debug --enable-syslog"
-
- use kerberos \
- && myconf="${myconf} --with-kerberos --enable-kpasswd" \
- || myconf="${myconf} --without-kerberos --disable-kpasswd"
-
- use readline \
- && myconf="${myconf} --with-readline" \
- || myconf="${myconf} --without-readline"
-
- use ssl \
- && myconf="${myconf} --with-tls" \
- || myconf="${myconf} --without-tls"
-
- use tcpd \
- && myconf="${myconf} --enable-wrappers" \
- || myconf="${myconf} --disable-wrappers"
-
- use ipv6 \
- && myconf="${myconf} --enable-ipv6" \
- || myconf="${myconf} --disable-ipv6"
-
- use odbc \
- && myconf="${myconf} --enable-sql" \
- || myconf="${myconf} --disable-sql"
-
- use berkdb \
- && myconf="${myconf} --enable-ldbm --with-ldbm-api=berkeley"
-
- # only set gdbm api if berkdb is not in USE
- use gdbm && [ ! `use berkdb` ] \
- && myconf="${myconf} --enable-ldbm --with-ldbm-api=gdbm" \
- || myconf="${myconf} --enable-ldbm --with-ldbm-api=berkeley"
-
- if [ "${SASL1}" = "yes" ]; then
- myconf="${myconf} --with-cyrus-sasl"
- else
- myconf="${myconf} --without-cyrus-sasl"
- fi
-
- econf \
- --libexecdir=/usr/lib/openldap \
- --enable-crypt \
- --enable-modules \
- --enable-phonetic \
- --enable-dynamic \
- --enable-ldap \
- --disable-spasswd \
- --enable-passwd \
- --enable-shell \
- --enable-slurpd \
- ${myconf} || die "configure failed"
-
- emake depend || die "make depend failed"
-
- emake || die "make failed"
-
- cd tests ; make || die "make tests failed"
-
-}
-
-src_install() {
-
- make DESTDIR=${D} install || die "make install failed"
-
- dodoc ANNOUNCEMENT CHANGES COPYRIGHT README LICENSE
- docinto rfc ; dodoc doc/rfc/*.txt
-
- # make state directories
- for x in data slurp ldbm; do
- keepdir /var/lib/openldap-${x}
- fowners ldap:ldap /var/lib/openldap-${x}
- fperms 0700 /var/lib/openldap-${x}
- done
-
- # manually remove /var/tmp references in .la
- # because it is packaged with an ancient libtool
- for x in ${D}/usr/lib/lib*.la; do
- sed -i -e "s:-L${S}[/]*libraries::" ${x}
- done
-
- # change slapd.pid location in configuration file
- keepdir /var/run/openldap
- fowners ldap:ldap /var/run/openldap
- fperms 0755 /var/run/openldap
- sed -i -e "s:/var/lib/slapd.pid:/var/run/openldap/slapd.pid:" ${D}/etc/openldap/slapd.conf
- sed -i -e "s:/var/lib/slapd.pid:/var/run/openldap/slapd.pid:" ${D}/etc/openldap/slapd.conf.default
- sed -i -e "s:/var/lib/slapd.args:/var/run/openldap/slapd.args:" ${D}/etc/openldap/slapd.conf
- sed -i -e "s:/var/lib/slapd.args:/var/run/openldap/slapd.args:" ${D}/etc/openldap/slapd.conf.default
- fowners root:ldap /etc/openldap/slapd.conf
- fperms 0640 /etc/openldap/slapd.conf
- fowners root:ldap /etc/openldap/slapd.conf.default
- fperms 0640 /etc/openldap/slapd.conf.default
-
- # install our own init scripts
- exeinto /etc/init.d
- newexe ${FILESDIR}/2.0/slapd slapd
- newexe ${FILESDIR}/2.0/slurpd slurpd
- insinto /etc/conf.d
- newins ${FILESDIR}/2.0/slapd.conf slapd
-
- # install MDK's ssl cert script
- dodir /etc/openldap/ssl
- exeinto /etc/openldap/ssl
- doexe ${FILESDIR}/gencert.sh
-}
-
-pkg_postinst() {
- # make a self-signed ssl cert (if there isn't one there already)
- if [ ! -e /etc/openldap/ssl/ldap.pem ]; then
- cd /etc/openldap/ssl
- yes "" | sh gencert.sh
- chmod 640 ldap.pem
- chown root:ldap ldap.pem
- fi
-
- # Since moving to running openldap as user ldap there are some
- # permissions problems with directories and files.
- # Let's make sure these permissions are correct.
- chown ldap:ldap /var/run/openldap
- chmod 0755 /var/run/openldap
- chown root:ldap /etc/openldap/slapd.conf
- chmod 0640 /etc/openldap/slapd.conf
- chown root:ldap /etc/openldap/slapd.conf.default
- chmod 0640 /etc/openldap/slapd.conf.default
- chown ldap:ldap /var/lib/openldap-{data,ldbm,slurp}
-
- if [ "${SASL1}" != "yes" ]; then
- einfo ""
- einfo "For linking with SASLv1..."
- einfo "emerge cyrus-sasl-1.5.27-r6 (or newest 1.x series build)"
- einfo "SASL1=yes emerge net-nds/openldap"
- einfo ""
- fi
-
- ewarn ""
- ewarn "slapd is no longer running as root!"
- ewarn "If you have upgraded from a previous ebuild you may find problems"
- ewarn "Make sure your ldap databases are chown ldap:ldap"
- ewarn "See http://bugs.gentoo.org/show_bug.cgi?id=24790 for more info"
- ewarn ""
-}
diff --git a/net-nds/openldap/openldap-2.0.27-r4.ebuild b/net-nds/openldap/openldap-2.0.27-r4.ebuild
deleted file mode 100644
index 3788cb0dada4..000000000000
--- a/net-nds/openldap/openldap-2.0.27-r4.ebuild
+++ /dev/null
@@ -1,226 +0,0 @@
-# Copyright 1999-2004 Gentoo Technologies, Inc.
-# Distributed under the terms of the GNU General Public License v2
-# $Header: /var/cvsroot/gentoo-x86/net-nds/openldap/openldap-2.0.27-r4.ebuild,v 1.16 2004/02/28 01:12:37 kumba Exp $
-
-inherit eutils
-
-IUSE="ssl tcpd readline ipv6 berkdb gdbm kerberos odbc"
-
-DESCRIPTION="LDAP suite of application and development tools"
-SRC_URI="ftp://ftp.OpenLDAP.org/pub/OpenLDAP/openldap-release/${P}.tgz"
-HOMEPAGE="http://www.OpenLDAP.org/"
-
-SLOT="0"
-KEYWORDS="x86 ~ppc alpha sparc ia64"
-LICENSE="OPENLDAP"
-
-DEPEND=">=sys-libs/ncurses-5.1
- >=sys-apps/sed-4
- berkdb? ( =sys-libs/db-3* )
- tcpd? ( >=sys-apps/tcp-wrappers-7.6 )
- ssl? ( >=dev-libs/openssl-0.9.6 )
- readline? ( >=sys-libs/readline-4.1 )
- gdbm? ( >=sys-libs/gdbm-1.8.0 )
- kerberos? ( >=app-crypt/mit-krb5-1.2.6 )
- odbc? ( dev-db/unixODBC )"
-
-RDEPEND="virtual/glibc
- >=sys-libs/ncurses-5.1
- gdbm? ( >=sys-libs/gdbm-1.8.0 )"
-
-MAKEOPTS="${MAKEOPTS} -j1"
-
-pkg_setup() {
- if [ "${SASL1}" != "yes" ]; then
- ewarn ""
- ewarn "For linking with SASLv1..."
- ewarn "emerge cyrus-sasl-1.5.27-r6 (or newest 1.x series build)"
- ewarn "SASL1=yes emerge net-nds/openldap"
- ewarn ""
- sleep 2
- else
- ewarn ""
- ewarn "You are building ${PVR} linking to SASLv1"
- ewarn ""
- fi
-}
-
-pkg_preinst() {
- if ! grep -q ^ldap: /etc/group
- then
- groupadd -g 439 ldap || die "problem adding group ldap"
- fi
- if ! grep -q ^ldap: /etc/passwd
- then
- useradd -u 439 -d /usr/lib/openldap -g ldap -s /dev/null ldap \
- || die "problem adding user ldap"
- fi
-}
-
-
-src_unpack() {
- unpack ${A}
- cd ${S}
-
- # never worked anyway ?
- epatch ${FILESDIR}/kerberos-2.0.diff.bz2
-
- # force the use of db3 only, db4 has api breakages
- epatch ${FILESDIR}/${P}-db3-gentoo.patch
-
- # According to MDK, the link order needs to be changed so that
- # on systems w/ MD5 passwords the system crypt library is used
- # (the net result is that "passwd" can be used to change ldap passwords w/
- # proper pam support)
- sed -ie 's/$(SECURITY_LIBS) $(LDIF_LIBS) $(LUTIL_LIBS)/$(LUTIL_LIBS) $(SECURITY_LIBS) $(LDIF_LIBS)/' ${S}/servers/slapd/Makefile.in
-
- # rfc2252 has some missing characters...
- epatch ${FILESDIR}/rfc2252-bork.patch
-}
-
-src_compile() {
- local myconf
-
- # must enable debug for syslog'ing (#16131)
- myconf="--enable-debug --enable-syslog"
-
- use kerberos \
- && myconf="${myconf} --with-kerberos --enable-kpasswd" \
- || myconf="${myconf} --without-kerberos --disable-kpasswd"
-
- use readline \
- && myconf="${myconf} --with-readline" \
- || myconf="${myconf} --without-readline"
-
- use ssl \
- && myconf="${myconf} --with-tls" \
- || myconf="${myconf} --without-tls"
-
- use tcpd \
- && myconf="${myconf} --enable-wrappers" \
- || myconf="${myconf} --disable-wrappers"
-
- use ipv6 \
- && myconf="${myconf} --enable-ipv6" \
- || myconf="${myconf} --disable-ipv6"
-
- use odbc \
- && myconf="${myconf} --enable-sql" \
- || myconf="${myconf} --disable-sql"
-
- use berkdb \
- && myconf="${myconf} --enable-ldbm --with-ldbm-api=berkeley"
-
- # only set gdbm api if berkdb is not in USE
- use gdbm && [ ! `use berkdb` ] \
- && myconf="${myconf} --enable-ldbm --with-ldbm-api=gdbm" \
- || myconf="${myconf} --enable-ldbm --with-ldbm-api=berkeley"
-
- if [ "${SASL1}" = "yes" ]; then
- myconf="${myconf} --with-cyrus-sasl"
- else
- myconf="${myconf} --without-cyrus-sasl"
- fi
-
- econf \
- --libexecdir=/usr/lib/openldap \
- --enable-crypt \
- --enable-modules \
- --enable-phonetic \
- --enable-dynamic \
- --enable-ldap \
- --disable-spasswd \
- --enable-passwd \
- --enable-shell \
- --enable-slurpd \
- ${myconf} || die "configure failed"
-
- emake depend || die "make depend failed"
-
- emake || die "make failed"
-
- cd tests ; make || die "make tests failed"
-
-}
-
-src_install() {
-
- make DESTDIR=${D} install || die "make install failed"
-
- dodoc ANNOUNCEMENT CHANGES COPYRIGHT README LICENSE
- docinto rfc ; dodoc doc/rfc/*.txt
-
- # make state directories
- for x in data slurp ldbm; do
- keepdir /var/lib/openldap-${x}
- fowners ldap:ldap /var/lib/openldap-${x}
- fperms 0700 /var/lib/openldap-${x}
- done
-
- # manually remove /var/tmp references in .la
- # because it is packaged with an ancient libtool
- for x in ${D}/usr/lib/lib*.la; do
- sed -i -e "s:-L${S}[/]*libraries::" ${x}
- done
-
- # change slapd.pid location in configuration file
- keepdir /var/run/openldap
- fowners ldap:ldap /var/run/openldap
- fperms 0755 /var/run/openldap
- sed -i -e "s:/var/lib/slapd.pid:/var/run/openldap/slapd.pid:" ${D}/etc/openldap/slapd.conf
- sed -i -e "s:/var/lib/slapd.pid:/var/run/openldap/slapd.pid:" ${D}/etc/openldap/slapd.conf.default
- sed -i -e "s:/var/lib/slapd.args:/var/run/openldap/slapd.args:" ${D}/etc/openldap/slapd.conf
- sed -i -e "s:/var/lib/slapd.args:/var/run/openldap/slapd.args:" ${D}/etc/openldap/slapd.conf.default
- fowners root:ldap /etc/openldap/slapd.conf
- fperms 0640 /etc/openldap/slapd.conf
- fowners root:ldap /etc/openldap/slapd.conf.default
- fperms 0640 /etc/openldap/slapd.conf.default
-
- # install our own init scripts
- exeinto /etc/init.d
- newexe ${FILESDIR}/2.0/slapd slapd
- newexe ${FILESDIR}/2.0/slurpd slurpd
- insinto /etc/conf.d
- newins ${FILESDIR}/2.0/slapd.conf slapd
-
- # install MDK's ssl cert script
- dodir /etc/openldap/ssl
- exeinto /etc/openldap/ssl
- doexe ${FILESDIR}/gencert.sh
-}
-
-pkg_postinst() {
- # make a self-signed ssl cert (if there isn't one there already)
- if [ ! -e /etc/openldap/ssl/ldap.pem ]; then
- cd /etc/openldap/ssl
- yes "" | sh gencert.sh
- chmod 640 ldap.pem
- chown root:ldap ldap.pem
- fi
-
- # Since moving to running openldap as user ldap there are some
- # permissions problems with directories and files.
- # Let's make sure these permissions are correct.
- chown ldap:ldap /var/run/openldap
- chmod 0755 /var/run/openldap
- chown root:ldap /etc/openldap/slapd.conf
- chmod 0640 /etc/openldap/slapd.conf
- chown root:ldap /etc/openldap/slapd.conf.default
- chmod 0640 /etc/openldap/slapd.conf.default
- chown ldap:ldap /var/lib/openldap-{data,ldbm,slurp}
-
- if [ "${SASL1}" != "yes" ]; then
- einfo ""
- einfo "For linking with SASLv1..."
- einfo "emerge cyrus-sasl-1.5.27-r6 (or newest 1.x series build)"
- einfo "SASL1=yes emerge net-nds/openldap"
- einfo ""
- fi
-
- ewarn ""
- ewarn "slapd is no longer running as root!"
- ewarn "If you have upgraded from a previous ebuild you may find problems"
- ewarn "Make sure your ldap databases are chown ldap:ldap"
- ewarn "See http://bugs.gentoo.org/show_bug.cgi?id=24790 for more info"
- ewarn ""
-}
diff --git a/net-nds/openldap/openldap-2.0.27-r5.ebuild b/net-nds/openldap/openldap-2.0.27-r5.ebuild
deleted file mode 100644
index 99305597fa39..000000000000
--- a/net-nds/openldap/openldap-2.0.27-r5.ebuild
+++ /dev/null
@@ -1,222 +0,0 @@
-# Copyright 1999-2004 Gentoo Technologies, Inc.
-# Distributed under the terms of the GNU General Public License v2
-# $Header: /var/cvsroot/gentoo-x86/net-nds/openldap/openldap-2.0.27-r5.ebuild,v 1.1 2004/01/28 04:38:47 robbat2 Exp $
-
-inherit eutils
-
-IUSE="ssl tcpd readline ipv6 berkdb gdbm kerberos odbc"
-
-DESCRIPTION="LDAP suite of application and development tools"
-SRC_URI="ftp://ftp.OpenLDAP.org/pub/OpenLDAP/openldap-release/${P}.tgz"
-HOMEPAGE="http://www.OpenLDAP.org/"
-
-SLOT="0"
-KEYWORDS="x86 ~ppc alpha sparc ia64"
-LICENSE="OPENLDAP"
-
-DEPEND=">=sys-libs/ncurses-5.1
- >=sys-apps/sed-4
- berkdb? ( =sys-libs/db-3* )
- tcpd? ( >=sys-apps/tcp-wrappers-7.6 )
- ssl? ( >=dev-libs/openssl-0.9.6 )
- readline? ( >=sys-libs/readline-4.1 )
- gdbm? ( >=sys-libs/gdbm-1.8.0 )
- kerberos? ( >=app-crypt/mit-krb5-1.2.6 )
- odbc? ( dev-db/unixODBC )"
-
-MAKEOPTS="${MAKEOPTS} -j1"
-
-pkg_setup() {
- if [ "${SASL1}" != "yes" ]; then
- ewarn ""
- ewarn "For linking with SASLv1..."
- ewarn "emerge cyrus-sasl-1.5.27-r6 (or newest 1.x series build)"
- ewarn "SASL1=yes emerge net-nds/openldap"
- ewarn ""
- sleep 2
- else
- ewarn ""
- ewarn "You are building ${PVR} linking to SASLv1"
- ewarn ""
- fi
-}
-
-pkg_preinst() {
- if ! grep -q ^ldap: /etc/group
- then
- groupadd -g 439 ldap || die "problem adding group ldap"
- fi
- if ! grep -q ^ldap: /etc/passwd
- then
- useradd -u 439 -d /usr/lib/openldap -g ldap -s /dev/null ldap \
- || die "problem adding user ldap"
- fi
-}
-
-
-src_unpack() {
- unpack ${A}
- cd ${S}
-
- # never worked anyway ?
- epatch ${FILESDIR}/kerberos-2.0.diff.bz2
-
- # force the use of db3 only, db4 has api breakages
- epatch ${FILESDIR}/${P}-db3-gentoo.patch
-
- # According to MDK, the link order needs to be changed so that
- # on systems w/ MD5 passwords the system crypt library is used
- # (the net result is that "passwd" can be used to change ldap passwords w/
- # proper pam support)
- sed -ie 's/$(SECURITY_LIBS) $(LDIF_LIBS) $(LUTIL_LIBS)/$(LUTIL_LIBS) $(SECURITY_LIBS) $(LDIF_LIBS)/' ${S}/servers/slapd/Makefile.in
-
- # rfc2252 has some missing characters...
- epatch ${FILESDIR}/rfc2252-bork.patch
-}
-
-src_compile() {
- local myconf
-
- # must enable debug for syslog'ing (#16131)
- myconf="--enable-debug --enable-syslog"
-
- use kerberos \
- && myconf="${myconf} --with-kerberos --enable-kpasswd" \
- || myconf="${myconf} --without-kerberos --disable-kpasswd"
-
- use readline \
- && myconf="${myconf} --with-readline" \
- || myconf="${myconf} --without-readline"
-
- use ssl \
- && myconf="${myconf} --with-tls" \
- || myconf="${myconf} --without-tls"
-
- use tcpd \
- && myconf="${myconf} --enable-wrappers" \
- || myconf="${myconf} --disable-wrappers"
-
- use ipv6 \
- && myconf="${myconf} --enable-ipv6" \
- || myconf="${myconf} --disable-ipv6"
-
- use odbc \
- && myconf="${myconf} --enable-sql" \
- || myconf="${myconf} --disable-sql"
-
- use berkdb \
- && myconf="${myconf} --enable-ldbm --with-ldbm-api=berkeley"
-
- # only set gdbm api if berkdb is not in USE
- use gdbm && [ ! `use berkdb` ] \
- && myconf="${myconf} --enable-ldbm --with-ldbm-api=gdbm" \
- || myconf="${myconf} --enable-ldbm --with-ldbm-api=berkeley"
-
- if [ "${SASL1}" = "yes" ]; then
- myconf="${myconf} --with-cyrus-sasl"
- else
- myconf="${myconf} --without-cyrus-sasl"
- fi
-
- econf \
- --libexecdir=/usr/lib/openldap \
- --enable-crypt \
- --enable-modules \
- --enable-phonetic \
- --enable-dynamic \
- --enable-ldap \
- --disable-spasswd \
- --enable-passwd \
- --enable-shell \
- --enable-slurpd \
- ${myconf} || die "configure failed"
-
- emake depend || die "make depend failed"
-
- emake || die "make failed"
-
- cd tests ; make || die "make tests failed"
-
-}
-
-src_install() {
-
- make DESTDIR=${D} install || die "make install failed"
-
- dodoc ANNOUNCEMENT CHANGES COPYRIGHT README LICENSE
- docinto rfc ; dodoc doc/rfc/*.txt
-
- # make state directories
- for x in data slurp ldbm; do
- keepdir /var/lib/openldap-${x}
- fowners ldap:ldap /var/lib/openldap-${x}
- fperms 0700 /var/lib/openldap-${x}
- done
-
- # manually remove /var/tmp references in .la
- # because it is packaged with an ancient libtool
- for x in ${D}/usr/lib/lib*.la; do
- sed -i -e "s:-L${S}[/]*libraries::" ${x}
- done
-
- # change slapd.pid location in configuration file
- keepdir /var/run/openldap
- fowners ldap:ldap /var/run/openldap
- fperms 0755 /var/run/openldap
- sed -i -e "s:/var/lib/slapd.pid:/var/run/openldap/slapd.pid:" ${D}/etc/openldap/slapd.conf
- sed -i -e "s:/var/lib/slapd.pid:/var/run/openldap/slapd.pid:" ${D}/etc/openldap/slapd.conf.default
- sed -i -e "s:/var/lib/slapd.args:/var/run/openldap/slapd.args:" ${D}/etc/openldap/slapd.conf
- sed -i -e "s:/var/lib/slapd.args:/var/run/openldap/slapd.args:" ${D}/etc/openldap/slapd.conf.default
- fowners root:ldap /etc/openldap/slapd.conf
- fperms 0640 /etc/openldap/slapd.conf
- fowners root:ldap /etc/openldap/slapd.conf.default
- fperms 0640 /etc/openldap/slapd.conf.default
-
- # install our own init scripts
- exeinto /etc/init.d
- newexe ${FILESDIR}/2.0/slapd slapd
- newexe ${FILESDIR}/2.0/slurpd slurpd
- insinto /etc/conf.d
- newins ${FILESDIR}/2.0/slapd.conf slapd
-
- # install MDK's ssl cert script
- dodir /etc/openldap/ssl
- exeinto /etc/openldap/ssl
- doexe ${FILESDIR}/gencert.sh
-}
-
-pkg_postinst() {
- # make a self-signed ssl cert (if there isn't one there already)
- if [ ! -e /etc/openldap/ssl/ldap.pem ]; then
- cd /etc/openldap/ssl
- yes "" | sh gencert.sh
- chmod 640 ldap.pem
- chown root:ldap ldap.pem
- fi
-
- # Since moving to running openldap as user ldap there are some
- # permissions problems with directories and files.
- # Let's make sure these permissions are correct.
- chown ldap:ldap /var/run/openldap
- chmod 0755 /var/run/openldap
- chown root:ldap /etc/openldap/slapd.conf
- chmod 0640 /etc/openldap/slapd.conf
- chown root:ldap /etc/openldap/slapd.conf.default
- chmod 0640 /etc/openldap/slapd.conf.default
- chown ldap:ldap /var/lib/openldap-{data,ldbm,slurp}
-
- if [ "${SASL1}" != "yes" ]; then
- einfo ""
- einfo "For linking with SASLv1..."
- einfo "emerge cyrus-sasl-1.5.27-r6 (or newest 1.x series build)"
- einfo "SASL1=yes emerge net-nds/openldap"
- einfo ""
- fi
-
- ewarn ""
- ewarn "slapd is no longer running as root!"
- ewarn "If you have upgraded from a previous ebuild you may find problems"
- ewarn "Make sure your ldap databases are chown ldap:ldap"
- ewarn "See http://bugs.gentoo.org/show_bug.cgi?id=24790 for more info"
- ewarn ""
-}
diff --git a/net-nds/openldap/openldap-2.0.27.ebuild b/net-nds/openldap/openldap-2.0.27.ebuild
deleted file mode 100644
index 28851c0c2e60..000000000000
--- a/net-nds/openldap/openldap-2.0.27.ebuild
+++ /dev/null
@@ -1,88 +0,0 @@
-# Copyright 1999-2004 Gentoo Technologies, Inc.
-# Distributed under the terms of the GNU General Public License v2
-# $Header: /var/cvsroot/gentoo-x86/net-nds/openldap/openldap-2.0.27.ebuild,v 1.12 2004/02/28 01:12:37 kumba Exp $
-
-DESCRIPTION="LDAP suite of application and development tools"
-SRC_URI="ftp://ftp.OpenLDAP.org/pub/OpenLDAP/openldap-release/${P}.tgz"
-HOMEPAGE="http://www.OpenLDAP.org/"
-
-SLOT="0"
-KEYWORDS="x86 ppc sparc alpha"
-LICENSE="OPENLDAP"
-IUSE="ssl tcpd readline ipv6 gdbm ldap kerberos odbc debug"
-
-DEPEND="virtual/glibc
- >=sys-libs/ncurses-5.1
- >=sys-libs/db-3
- tcpd? ( >=sys-apps/tcp-wrappers-7.6 )
- ssl? ( >=dev-libs/openssl-0.9.6 )
- readline? ( >=sys-libs/readline-4.1 )
- gdbm? ( >=sys-libs/gdbm-1.8.0 )
- kerberos? ( >=app-crypt/mit-krb5-1.2.6 )
- odbc? ( dev-db/unixODBC )"
-
-RDEPEND="virtual/glibc
- >=sys-libs/ncurses-5.1
- gdbm? ( >=sys-libs/gdbm-1.8.0 )"
-
-src_compile() {
- local myconf="`use_enable debug`"
-
- use kerberos \
- && myconf="${myconf} --with-kerberos --enable-kpasswd" \
- || myconf="${myconf} --without-kerberos --disable-kpasswd"
-
- use readline \
- && myconf="${myconf} --with-readline" \
- || myconf="${myconf} --without-readline"
-
- use ssl \
- && myconf="${myconf} --with-tls" \
- || myconf="${myconf} --without-tls"
-
- use tcpd \
- && myconf="${myconf} --enable-wrappers" \
- || myconf="${myconf} --disable-wrappers"
-
- use ipv6 && myconf="${myconf} --enable-ipv6" \
- || myconf="${myconf} --disable-ipv6"
-
- use odbc && myconf="${myconf} --enable-sql" \
- || myconf="${myconf} --disable-sql"
-
- econf \
- --libexecdir=/usr/lib/openldap \
- --enable-crypt \
- --enable-modules \
- --enable-phonetic \
- --enable-dynamic \
- --enable-ldap \
- --without-cyrus-sasl \
- --disable-spasswd \
- --enable-passwd \
- --enable-shell \
- --enable-slurpd \
- --enable-ldbm \
- --with-ldbm-api=auto \
- ${myconf} || die "configure failed"
-
- make depend || die "make depend failed"
-
- make || die "make failed"
-
- cd tests ; make || die "make tests failed"
-
-}
-
-src_install() {
-
- make DESTDIR=${D} install || die "make install failed"
-
- dodoc ANNOUNCEMENT CHANGES COPYRIGHT README LICENSE
- docinto rfc ; dodoc doc/rfc/*.txt
-
- exeinto /etc/init.d
- newexe ${FILESDIR}/slapd.rc6 slapd
- newexe ${FILESDIR}/slurpd.rc6 slurpd
-
-}
diff --git a/net-nds/openldap/openldap-2.1.21.ebuild b/net-nds/openldap/openldap-2.1.21.ebuild
deleted file mode 100644
index cb01c79c4ad5..000000000000
--- a/net-nds/openldap/openldap-2.1.21.ebuild
+++ /dev/null
@@ -1,183 +0,0 @@
-# Copyright 1999-2004 Gentoo Technologies, Inc.
-# Distributed under the terms of the GNU General Public License v2
-# $Header: /var/cvsroot/gentoo-x86/net-nds/openldap/openldap-2.1.21.ebuild,v 1.5 2004/02/28 01:12:37 kumba Exp $
-
-IUSE="ssl tcpd readline ipv6 gdbm sasl kerberos odbc perl slp"
-
-inherit eutils
-
-DESCRIPTION="LDAP suite of application and development tools"
-SRC_URI="ftp://ftp.OpenLDAP.org/pub/OpenLDAP/openldap-release/${P}.tgz"
-HOMEPAGE="http://www.OpenLDAP.org/"
-
-SLOT="0"
-KEYWORDS="~x86 -ppc ~sparc ~alpha"
-LICENSE="OPENLDAP"
-
-DEPEND=">=sys-libs/ncurses-5.1
- >=sys-apps/sed-4
- berkdb? ( >=sys-libs/db-4.0.14 )
- tcpd? ( >=sys-apps/tcp-wrappers-7.6 )
- ssl? ( >=dev-libs/openssl-0.9.6 )
- readline? ( >=sys-libs/readline-4.1 )
- gdbm? ( >=sys-libs/gdbm-1.8.0 )
- sasl? ( >=dev-libs/cyrus-sasl-2.1.7-r3 )
- kerberos? ( >=app-crypt/mit-krb5-1.2.6 )
- odbc? ( dev-db/unixODBC )
- slp? ( >=net-libs/openslp-1.0 )
- perl? ( >=dev-lang/perl-5.6 )"
-
-pkg_preinst() {
- if ! grep -q ^ldap: /etc/group
- then
- groupadd -g 439 ldap || die "problem adding group ldap"
- fi
- if ! grep -q ^ldap: /etc/passwd
- then
- useradd -u 439 -d /usr/lib/openldap -g ldap -s /dev/null ldap \
- || die "problem adding user ldap"
- fi
-}
-
-src_unpack() {
- unpack ${A}
- # According to MDK, the link order needs to be changed so that
- # on systems w/ MD5 passwords the system crypt library is used
- # (the net result is that "passwd" can be used to change ldap passwords w/
- # proper pam support)
- sed -ie 's/$(SECURITY_LIBS) $(LDIF_LIBS) $(LUTIL_LIBS)/$(LUTIL_LIBS) $(SECURITY_LIBS) $(LDIF_LIBS)/' ${S}/servers/slapd/Makefile.in
-}
-
-src_compile() {
-
- local myconf
-
- # enable debugging to syslog
- myconf="--enable-debug --enable-syslog"
- # enable slapd/slurpd servers
- myconf="${myconf} --enable-ldap"
- myconf="${myconf} --enable-slapd --enable-slurpd"
-
- use crypt \
- && myconf="${myconf} --enable-crypt" \
- || myconf="${myconf} --disable-crypt"
-
- use ipv6 \
- && myconf="${myconf} --enable-ipv6" \
- || myconf="${myconf} --disable-ipv6"
-
- use sasl \
- && myconf="${myconf} --with-cyrus-sasl --enable-spasswd" \
- || myconf="${myconf} --without-cyrus-sasl --disable-spasswd"
-
- use kerberos \
- && myconf="${myconf} --with-kerberos --enable-kpasswd" \
- || myconf="${myconf} --without-kerberos --disable-kpasswd"
-
- use readline \
- && myconf="${myconf} --with-readline" \
- || myconf="${myconf} --without-readline"
-
- use ssl \
- && myconf="${myconf} --with-tls" \
- || myconf="${myconf} --without-tls"
-
- # slapd options
-
- use tcpd \
- && myconf="${myconf} --enable-wrappers" \
- || myconf="${myconf} --disable-wrappers"
-
- use odbc \
- && myconf="${myconf} --enable-sql" \
- || myconf="${myconf} --disable-sql"
-
- use berkdb \
- && myconf="${myconf} --enable-ldbm --enable-bdb --with-ldbm-api=berkeley"
-
- # only turn off bdb if berkdb is not in USE
- use gdbm && [ ! `use berkdb` ] \
- && myconf="${myconf} --enable-ldbm --disable-bdb --with-ldbm-api=gdbm" \
- || myconf="${myconf} --enable-ldbm --enable-bdb --with-ldbm-api=berkeley"
-
- use perl \
- && myconf="${myconf} --enable-perl" \
- || myconf="${myconf} --disable-perl"
-
- use slp \
- && myconf="${myconf} --enable-slp" \
- || myconf="${myconf} --disable-slp"
-
- myconf="${myconf} --enable-dynamic --enable-modules"
- myconf="${myconf} --enable-rewrite --enable-rlookups"
- myconf="${myconf} --enable-meta --enable-monitor"
- myconf="${myconf} --enable-null --enable-shell"
-
- # disabled options
- # --enable-bdb --with-bdb-module=dynamic
- # --enable-dnsserv --with-dnsserv-module=dynamic
-
- econf \
- --libexecdir=/usr/lib/openldap \
- ${myconf} || die "configure failed"
-
- make depend || die "make depend failed"
- make || die "make failed"
- #cd tests ; make || die "make tests failed"
-
-}
-
-src_install() {
- make DESTDIR=${D} install || die "make install failed"
-
- dodoc ANNOUNCEMENT CHANGES COPYRIGHT README LICENSE
- docinto rfc ; dodoc doc/rfc/*.txt
-
- # make state directories
- for x in data slurp ldbm; do
- keepdir /var/lib/openldap-${x}
- fowners ldap:ldap /var/lib/openldap-${x}
- fperms 0700 /var/lib/openldap-${x}
- done
-
- # manually remove /var/tmp references in .la
- # because it is packaged with an ancient libtool
- for x in ${D}/usr/lib/lib*.la; do
- sed -i -e "s:-L${S}[/]*libraries::" ${x}
- done
-
- # change slapd.pid location in configuration file
- keepdir /var/run/openldap
- fowners ldap:ldap /var/run/openldap
- fperms 0755 /var/run/openldap
- sed -i -e "s:/var/lib/slapd.pid:/var/run/openldap/slapd.pid:" ${D}/etc/openldap/slapd.conf
- sed -i -e "s:/var/lib/slapd.pid:/var/run/openldap/slapd.pid:" ${D}/etc/openldap/slapd.conf.default
- fowners root:ldap /etc/openldap/slapd.conf
- fperms 0640 /etc/openldap/slapd.conf
- fowners root:ldap /etc/openldap/slapd.conf.default
- fperms 0640 /etc/openldap/slapd.conf.default
-
- # install our own init scripts
- exeinto /etc/init.d
- newexe ${FILESDIR}/2.0/slapd slapd
- newexe ${FILESDIR}/2.0/slurpd slurpd
- insinto /etc/conf.d
- newins ${FILESDIR}/2.0/slapd.conf slapd
-
- # install MDK's ssl cert script
- dodir /etc/openldap/ssl
- exeinto /etc/openldap/ssl
- doexe ${FILESDIR}/gencert.sh
-
-}
-
-pkg_postinst() {
- # make a self-signed ssl cert (if there isn't one there already)
- if [ ! -e /etc/openldap/ssl/ldap.pem ]
- then
- cd /etc/openldap/ssl
- yes "" | sh gencert.sh
- chmod 640 ldap.pem
- chown root:ldap ldap.pem
- fi
-}
diff --git a/net-nds/openldap/openldap-2.1.22-r1.ebuild b/net-nds/openldap/openldap-2.1.22-r1.ebuild
deleted file mode 100644
index aa6289a6c22b..000000000000
--- a/net-nds/openldap/openldap-2.1.22-r1.ebuild
+++ /dev/null
@@ -1,188 +0,0 @@
-# Copyright 1999-2004 Gentoo Technologies, Inc.
-# Distributed under the terms of the GNU General Public License v2
-# $Header: /var/cvsroot/gentoo-x86/net-nds/openldap/openldap-2.1.22-r1.ebuild,v 1.6 2004/03/25 07:58:34 mr_bones_ Exp $
-
-inherit eutils
-
-DESCRIPTION="LDAP suite of application and development tools"
-HOMEPAGE="http://www.OpenLDAP.org/"
-SRC_URI="ftp://ftp.OpenLDAP.org/pub/OpenLDAP/openldap-release/${P}.tgz"
-
-LICENSE="OPENLDAP"
-SLOT="0"
-KEYWORDS="~x86 ~ppc ~sparc ~alpha amd64"
-IUSE="berkdb crypt debug gdbm ipv6 kerberos odbc perl readline sasl slp ssl tcpd"
-
-DEPEND=">=sys-libs/ncurses-5.1
- >=sys-apps/sed-4
- tcpd? ( >=sys-apps/tcp-wrappers-7.6 )
- ssl? ( >=dev-libs/openssl-0.9.6 )
- readline? ( >=sys-libs/readline-4.1 )
- sasl? ( >=dev-libs/cyrus-sasl-2.1.7-r3 )
- kerberos? ( >=app-crypt/mit-krb5-1.2.6 )
- odbc? ( dev-db/unixODBC )
- slp? ( >=net-libs/openslp-1.0 )
- perl? ( >=dev-lang/perl-5.6 )
- samba? ( >=dev-libs/openssl-0.9.6 )"
-
-# if USE=berkdb
-# pull in sys-libs/db
-# else if USE=gdbm
-# pull in sys-libs/gdbm
-# else
-# pull in sys-libs/db
-DEPEND="berkdb? ( >=sys-libs/db-4.1 )
- !berkdb? (
- gdbm? ( >=sys-libs/gdbm-1.8.0 )
- !gdbm? ( >=sys-libs/db-4.1 )
- )"
-
-pkg_preinst() {
- enewgroup ldap 439
- enewuser ldap 439 /dev/null /usr/lib/openldap ldap
-}
-
-src_unpack() {
- unpack ${A}
-
- # fix a sed issue
- # we do NOT use epatch here as the patch is against configure.in
- # and I want to patch configure instead
- patch ${S}/configure ${FILESDIR}/${P}-perlsedfoo.patch
-
- # According to MDK, the link order needs to be changed so that
- # on systems w/ MD5 passwords the system crypt library is used
- # (the net result is that "passwd" can be used to change ldap passwords w/
- # proper pam support)
- sed -ie 's/$(SECURITY_LIBS) $(LDIF_LIBS) $(LUTIL_LIBS)/$(LUTIL_LIBS) $(SECURITY_LIBS) $(LDIF_LIBS)/' ${S}/servers/slapd/Makefile.in
-}
-
-src_compile() {
- local myconf
-
- # enable debugging to syslog
- use debug && myconf="${myconf} --enable-debug"
- myconf="${myconf} --enable-syslog"
-
- # enable slapd/slurpd servers
- myconf="${myconf} --enable-ldap"
- myconf="${myconf} --enable-slapd --enable-slurpd"
-
- myconf="${myconf} `use_enable crypt`"
- myconf="${myconf} `use_enable ipv6`"
- myconf="${myconf} `use_with sasl cyrus-sasl` `use_enable sasl spasswd`"
- myconf="${myconf} `use_with kerberos` `use_enable kerberos kpasswd`"
- myconf="${myconf} `use_with readline`"
- myconf="${myconf} `use_with ssl tls` `use_with samba lmpasswd`"
- myconf="${myconf} `use_enable tcpd wrappers`"
- myconf="${myconf} `use_enable odbc sql`"
- myconf="${myconf} `use_enable perl`"
- myconf="${myconf} `use_enable slp`"
-
- myconf="${myconf} --enable-ldbm"
- myconf_berkdb='--enable-bdb --with-ldbm-api=berkeley'
- myconf_gdbm='--disable-bdb --with-ldbm-api=gdbm'
- if use berkdb; then
- einfo "Using Berkeley DB for local backend"
- myconf="${myconf} ${myconf_berkdb}"
- elif use gdbm; then
- einfo "Using GDBM for local backend"
- myconf="${myconf} ${myconf_gdbm}"
- else
- ewarn "Neither gdbm or berkdb USE flags present, falling back to"
- ewarn "Berkeley DB for local backend"
- myconf="${myconf} ${myconf_berkdb}"
- fi
-
- # alas, for BSD only
- #myconf="${myconf} --with-fetch"
-
- myconf="${myconf} --enable-dynamic --enable-modules"
- myconf="${myconf} --enable-rewrite --enable-rlookups"
- myconf="${myconf} --enable-passwd --enable-phonetic"
- myconf="${myconf} --enable-dnssrv --enable-ldap"
- myconf="${myconf} --enable-meta --enable-monitor"
- myconf="${myconf} --enable-null --enable-shell"
- myconf="${myconf} --enable-local --enable-proctitle"
-
- # disabled options
- # --with-bdb-module=dynamic
- # --enable-dnsserv --with-dnsserv-module=dynamic
-
- econf \
- --libexecdir=/usr/lib/openldap \
- ${myconf} || die "configure failed"
-
- make depend || die "make depend failed"
- make || die "make failed"
- #cd tests ; make || die "make tests failed"
-
-}
-
-src_install() {
- make DESTDIR=${D} install || die "make install failed"
-
- dodoc ANNOUNCEMENT CHANGES COPYRIGHT README LICENSE
- docinto rfc ; dodoc doc/rfc/*.txt
-
- # make state directories
- for x in data slurp ldbm; do
- keepdir /var/lib/openldap-${x}
- fowners ldap:ldap /var/lib/openldap-${x}
- fperms 0700 /var/lib/openldap-${x}
- done
-
- # manually remove /var/tmp references in .la
- # because it is packaged with an ancient libtool
- for x in ${D}/usr/lib/lib*.la; do
- sed -i -e "s:-L${S}[/]*libraries::" ${x}
- done
-
- # change slapd.pid location in configuration file
- keepdir /var/run/openldap
- fowners ldap:ldap /var/run/openldap
- fperms 0755 /var/run/openldap
- sed -i -e "s:/var/lib/slapd.pid:/var/run/openldap/slapd.pid:" ${D}/etc/openldap/slapd.conf
- sed -i -e "s:/var/lib/slapd.pid:/var/run/openldap/slapd.pid:" ${D}/etc/openldap/slapd.conf.default
- sed -i -e "s:/var/lib/slapd.args:/var/run/openldap/slapd.args:" ${D}/etc/openldap/slapd.conf
- sed -i -e "s:/var/lib/slapd.args:/var/run/openldap/slapd.args:" ${D}/etc/openldap/slapd.conf.default
- fowners root:ldap /etc/openldap/slapd.conf
- fperms 0640 /etc/openldap/slapd.conf
- fowners root:ldap /etc/openldap/slapd.conf.default
- fperms 0640 /etc/openldap/slapd.conf.default
-
- # install our own init scripts
- exeinto /etc/init.d
- newexe ${FILESDIR}/2.0/slapd slapd
- newexe ${FILESDIR}/2.0/slurpd slurpd
- insinto /etc/conf.d
- newins ${FILESDIR}/2.0/slapd.conf slapd
-
- # install MDK's ssl cert script
- dodir /etc/openldap/ssl
- exeinto /etc/openldap/ssl
- doexe ${FILESDIR}/gencert.sh
-
-}
-
-pkg_postinst() {
- # make a self-signed ssl cert (if there isn't one there already)
- if [ ! -e /etc/openldap/ssl/ldap.pem ]
- then
- cd /etc/openldap/ssl
- yes "" | sh gencert.sh
- chmod 640 ldap.pem
- chown root:ldap ldap.pem
- fi
-
- # Since moving to running openldap as user ldap there are some
- # permissions problems with directories and files.
- # Let's make sure these permissions are correct.
- chown ldap:ldap /var/run/openldap
- chmod 0755 /var/run/openldap
- chown root:ldap /etc/openldap/slapd.conf
- chmod 0640 /etc/openldap/slapd.conf
- chown root:ldap /etc/openldap/slapd.conf.default
- chmod 0640 /etc/openldap/slapd.conf.default
- chown ldap:ldap /var/lib/openldap-{data,ldbm,slurp}
-}
diff --git a/net-nds/openldap/openldap-2.1.22.ebuild b/net-nds/openldap/openldap-2.1.22.ebuild
deleted file mode 100644
index 4f9b87e6ae0c..000000000000
--- a/net-nds/openldap/openldap-2.1.22.ebuild
+++ /dev/null
@@ -1,157 +0,0 @@
-# Copyright 1999-2004 Gentoo Technologies, Inc.
-# Distributed under the terms of the GNU General Public License v2
-# $Header: /var/cvsroot/gentoo-x86/net-nds/openldap/openldap-2.1.22.ebuild,v 1.10 2004/02/28 01:12:37 kumba Exp $
-
-inherit eutils
-
-DESCRIPTION="LDAP suite of application and development tools"
-HOMEPAGE="http://www.OpenLDAP.org/"
-SRC_URI="ftp://ftp.OpenLDAP.org/pub/OpenLDAP/openldap-release/${P}.tgz"
-
-LICENSE="OPENLDAP"
-SLOT="0"
-KEYWORDS="~x86 ~ppc ~sparc ~alpha amd64"
-IUSE="berkdb crypt gdbm ipv6 kerberos odbc perl readline sasl slp ssl tcpd"
-
-DEPEND=">=sys-libs/ncurses-5.1
- >=sys-apps/sed-4
- berkdb? ( >=sys-libs/db-4.1 )
- tcpd? ( >=sys-apps/tcp-wrappers-7.6 )
- ssl? ( >=dev-libs/openssl-0.9.6 )
- readline? ( >=sys-libs/readline-4.1 )
- gdbm? ( >=sys-libs/gdbm-1.8.0 )
- sasl? ( >=dev-libs/cyrus-sasl-2.1.7-r3 )
- kerberos? ( >=app-crypt/mit-krb5-1.2.6 )
- odbc? ( dev-db/unixODBC )
- slp? ( >=net-libs/openslp-1.0 )
- perl? ( >=dev-lang/perl-5.6 )"
-
-pkg_preinst() {
- enewgroup ldap 439
- enewuser ldap 439 /dev/null /usr/lib/openldap ldap
-}
-
-src_unpack() {
- unpack ${A}
- # According to MDK, the link order needs to be changed so that
- # on systems w/ MD5 passwords the system crypt library is used
- # (the net result is that "passwd" can be used to change ldap passwords w/
- # proper pam support)
- sed -ie 's/$(SECURITY_LIBS) $(LDIF_LIBS) $(LUTIL_LIBS)/$(LUTIL_LIBS) $(SECURITY_LIBS) $(LDIF_LIBS)/' ${S}/servers/slapd/Makefile.in
-}
-
-src_compile() {
- local myconf
-
- # enable debugging to syslog
- myconf="--enable-debug --enable-syslog"
- # enable slapd/slurpd servers
- myconf="${myconf} --enable-ldap"
- myconf="${myconf} --enable-slapd --enable-slurpd"
-
- myconf="${myconf} `use_enable crypt`"
- myconf="${myconf} `use_enable ipv6`"
- myconf="${myconf} `use_with sasl cyrus-sasl` `use_enable sasl spasswd`"
- myconf="${myconf} `use_with kerberos` `use_enable kerberos kpasswd`"
- myconf="${myconf} `use_with readline`"
- myconf="${myconf} `use_with ssl tls`"
- myconf="${myconf} `use_enable tcpd wrappers`"
- myconf="${myconf} `use_enable odbc sql`"
- myconf="${myconf} `use_enable perl`"
- myconf="${myconf} `use_enable slp`"
-
- use berkdb \
- && myconf="${myconf} --enable-ldbm --enable-bdb --with-ldbm-api=berkeley"
-
- # only turn off bdb if berkdb is not in USE
- use gdbm && [ ! `use berkdb` ] \
- && myconf="${myconf} --enable-ldbm --disable-bdb --with-ldbm-api=gdbm" \
- || myconf="${myconf} --enable-ldbm --enable-bdb --with-ldbm-api=berkeley"
-
- myconf="${myconf} --enable-dynamic --enable-modules"
- myconf="${myconf} --enable-rewrite --enable-rlookups"
- myconf="${myconf} --enable-meta --enable-monitor"
- myconf="${myconf} --enable-null --enable-shell"
- myconf="${myconf} --enable-local --enable-proctitle"
-
- # disabled options
- # --enable-bdb --with-bdb-module=dynamic
- # --enable-dnsserv --with-dnsserv-module=dynamic
-
- econf \
- --libexecdir=/usr/lib/openldap \
- ${myconf} || die "configure failed"
-
- make depend || die "make depend failed"
- make || die "make failed"
- #cd tests ; make || die "make tests failed"
-
-}
-
-src_install() {
- make DESTDIR=${D} install || die "make install failed"
-
- dodoc ANNOUNCEMENT CHANGES COPYRIGHT README LICENSE
- docinto rfc ; dodoc doc/rfc/*.txt
-
- # make state directories
- for x in data slurp ldbm; do
- keepdir /var/lib/openldap-${x}
- fowners ldap:ldap /var/lib/openldap-${x}
- fperms 0700 /var/lib/openldap-${x}
- done
-
- # manually remove /var/tmp references in .la
- # because it is packaged with an ancient libtool
- for x in ${D}/usr/lib/lib*.la; do
- sed -i -e "s:-L${S}[/]*libraries::" ${x}
- done
-
- # change slapd.pid location in configuration file
- keepdir /var/run/openldap
- fowners ldap:ldap /var/run/openldap
- fperms 0755 /var/run/openldap
- sed -i -e "s:/var/lib/slapd.pid:/var/run/openldap/slapd.pid:" ${D}/etc/openldap/slapd.conf
- sed -i -e "s:/var/lib/slapd.pid:/var/run/openldap/slapd.pid:" ${D}/etc/openldap/slapd.conf.default
- sed -i -e "s:/var/lib/slapd.args:/var/run/openldap/slapd.args:" ${D}/etc/openldap/slapd.conf
- sed -i -e "s:/var/lib/slapd.args:/var/run/openldap/slapd.args:" ${D}/etc/openldap/slapd.conf.default
- fowners root:ldap /etc/openldap/slapd.conf
- fperms 0640 /etc/openldap/slapd.conf
- fowners root:ldap /etc/openldap/slapd.conf.default
- fperms 0640 /etc/openldap/slapd.conf.default
-
- # install our own init scripts
- exeinto /etc/init.d
- newexe ${FILESDIR}/2.0/slapd slapd
- newexe ${FILESDIR}/2.0/slurpd slurpd
- insinto /etc/conf.d
- newins ${FILESDIR}/2.0/slapd.conf slapd
-
- # install MDK's ssl cert script
- dodir /etc/openldap/ssl
- exeinto /etc/openldap/ssl
- doexe ${FILESDIR}/gencert.sh
-
-}
-
-pkg_postinst() {
- # make a self-signed ssl cert (if there isn't one there already)
- if [ ! -e /etc/openldap/ssl/ldap.pem ]
- then
- cd /etc/openldap/ssl
- yes "" | sh gencert.sh
- chmod 640 ldap.pem
- chown root:ldap ldap.pem
- fi
-
- # Since moving to running openldap as user ldap there are some
- # permissions problems with directories and files.
- # Let's make sure these permissions are correct.
- chown ldap:ldap /var/run/openldap
- chmod 0755 /var/run/openldap
- chown root:ldap /etc/openldap/slapd.conf
- chmod 0640 /etc/openldap/slapd.conf
- chown root:ldap /etc/openldap/slapd.conf.default
- chmod 0640 /etc/openldap/slapd.conf.default
- chown ldap:ldap /var/lib/openldap-{data,ldbm,slurp}
-}
diff --git a/net-nds/openldap/openldap-2.1.23.ebuild b/net-nds/openldap/openldap-2.1.23.ebuild
deleted file mode 100644
index fb43dcfb9dcf..000000000000
--- a/net-nds/openldap/openldap-2.1.23.ebuild
+++ /dev/null
@@ -1,189 +0,0 @@
-# Copyright 1999-2004 Gentoo Technologies, Inc.
-# Distributed under the terms of the GNU General Public License v2
-# $Header: /var/cvsroot/gentoo-x86/net-nds/openldap/openldap-2.1.23.ebuild,v 1.8 2004/03/25 07:58:34 mr_bones_ Exp $
-
-inherit eutils
-
-DESCRIPTION="LDAP suite of application and development tools"
-HOMEPAGE="http://www.OpenLDAP.org/"
-SRC_URI="ftp://ftp.OpenLDAP.org/pub/OpenLDAP/openldap-release/${P}.tgz"
-
-LICENSE="OPENLDAP"
-SLOT="0"
-KEYWORDS="~x86 ~ppc ~sparc ~alpha amd64"
-IUSE="berkdb crypt debug gdbm ipv6 kerberos odbc perl readline samba sasl slp ssl tcpd"
-
-DEPEND=">=sys-libs/ncurses-5.1
- >=sys-apps/sed-4
- tcpd? ( >=sys-apps/tcp-wrappers-7.6 )
- ssl? ( >=dev-libs/openssl-0.9.6 )
- readline? ( >=sys-libs/readline-4.1 )
- sasl? ( >=dev-libs/cyrus-sasl-2.1.7-r3 )
- kerberos? ( >=app-crypt/mit-krb5-1.2.6 )
- odbc? ( dev-db/unixODBC )
- slp? ( >=net-libs/openslp-1.0 )
- perl? ( >=dev-lang/perl-5.6 )
- samba? ( >=dev-libs/openssl-0.9.6 )"
-
-# if USE=berkdb
-# pull in sys-libs/db
-# else if USE=gdbm
-# pull in sys-libs/gdbm
-# else
-# pull in sys-libs/db
-DEPEND="${DEPEND}
- berkdb? ( >=sys-libs/db-4.1.25_p1-r3 )
- !berkdb? (
- gdbm? ( >=sys-libs/gdbm-1.8.0 )
- !gdbm? ( >=sys-libs/db-4.1.25_p1-r3 )
- )"
-
-pkg_preinst() {
- enewgroup ldap 439
- enewuser ldap 439 /dev/null /usr/lib/openldap ldap
-}
-
-src_unpack() {
- unpack ${A}
-
- # fix a sed issue
- # we do NOT use epatch here as the patch is against configure.in
- # and I want to patch configure instead
- patch ${S}/configure ${FILESDIR}/${PN}-2.1.22-perlsedfoo.patch
-
- # According to MDK, the link order needs to be changed so that
- # on systems w/ MD5 passwords the system crypt library is used
- # (the net result is that "passwd" can be used to change ldap passwords w/
- # proper pam support)
- sed -ie 's/$(SECURITY_LIBS) $(LDIF_LIBS) $(LUTIL_LIBS)/$(LUTIL_LIBS) $(SECURITY_LIBS) $(LDIF_LIBS)/' ${S}/servers/slapd/Makefile.in
-}
-
-src_compile() {
- local myconf
-
- # enable debugging to syslog
- use debug && myconf="${myconf} --enable-debug"
- myconf="${myconf} --enable-syslog"
-
- # enable slapd/slurpd servers
- myconf="${myconf} --enable-ldap"
- myconf="${myconf} --enable-slapd --enable-slurpd"
-
- myconf="${myconf} `use_enable crypt`"
- myconf="${myconf} `use_enable ipv6`"
- myconf="${myconf} `use_with sasl cyrus-sasl` `use_enable sasl spasswd`"
- myconf="${myconf} `use_with kerberos` `use_enable kerberos kpasswd`"
- myconf="${myconf} `use_with readline`"
- myconf="${myconf} `use_with ssl tls` `use_with samba lmpasswd`"
- myconf="${myconf} `use_enable tcpd wrappers`"
- myconf="${myconf} `use_enable odbc sql`"
- myconf="${myconf} `use_enable perl`"
- myconf="${myconf} `use_enable slp`"
-
- myconf="${myconf} --enable-ldbm"
- myconf_berkdb='--enable-bdb --with-ldbm-api=berkeley'
- myconf_gdbm='--disable-bdb --with-ldbm-api=gdbm'
- if use berkdb; then
- einfo "Using Berkeley DB for local backend"
- myconf="${myconf} ${myconf_berkdb}"
- elif use gdbm; then
- einfo "Using GDBM for local backend"
- myconf="${myconf} ${myconf_gdbm}"
- else
- ewarn "Neither gdbm or berkdb USE flags present, falling back to"
- ewarn "Berkeley DB for local backend"
- myconf="${myconf} ${myconf_berkdb}"
- fi
-
- # alas, for BSD only
- #myconf="${myconf} --with-fetch"
-
- myconf="${myconf} --enable-dynamic --enable-modules"
- myconf="${myconf} --enable-rewrite --enable-rlookups"
- myconf="${myconf} --enable-passwd --enable-phonetic"
- myconf="${myconf} --enable-dnssrv --enable-ldap"
- myconf="${myconf} --enable-meta --enable-monitor"
- myconf="${myconf} --enable-null --enable-shell"
- myconf="${myconf} --enable-local --enable-proctitle"
-
- # disabled options
- # --with-bdb-module=dynamic
- # --enable-dnsserv --with-dnsserv-module=dynamic
-
- econf \
- --libexecdir=/usr/lib/openldap \
- ${myconf} || die "configure failed"
-
- make depend || die "make depend failed"
- make || die "make failed"
- #cd tests ; make || die "make tests failed"
-
-}
-
-src_install() {
- make DESTDIR=${D} install || die "make install failed"
-
- dodoc ANNOUNCEMENT CHANGES COPYRIGHT README LICENSE
- docinto rfc ; dodoc doc/rfc/*.txt
-
- # make state directories
- for x in data slurp ldbm; do
- keepdir /var/lib/openldap-${x}
- fowners ldap:ldap /var/lib/openldap-${x}
- fperms 0700 /var/lib/openldap-${x}
- done
-
- # manually remove /var/tmp references in .la
- # because it is packaged with an ancient libtool
- for x in ${D}/usr/lib/lib*.la; do
- sed -i -e "s:-L${S}[/]*libraries::" ${x}
- done
-
- # change slapd.pid location in configuration file
- keepdir /var/run/openldap
- fowners ldap:ldap /var/run/openldap
- fperms 0755 /var/run/openldap
- sed -i -e "s:/var/lib/slapd.pid:/var/run/openldap/slapd.pid:" ${D}/etc/openldap/slapd.conf
- sed -i -e "s:/var/lib/slapd.pid:/var/run/openldap/slapd.pid:" ${D}/etc/openldap/slapd.conf.default
- sed -i -e "s:/var/lib/slapd.args:/var/run/openldap/slapd.args:" ${D}/etc/openldap/slapd.conf
- sed -i -e "s:/var/lib/slapd.args:/var/run/openldap/slapd.args:" ${D}/etc/openldap/slapd.conf.default
- fowners root:ldap /etc/openldap/slapd.conf
- fperms 0640 /etc/openldap/slapd.conf
- fowners root:ldap /etc/openldap/slapd.conf.default
- fperms 0640 /etc/openldap/slapd.conf.default
-
- # install our own init scripts
- exeinto /etc/init.d
- newexe ${FILESDIR}/2.0/slapd slapd
- newexe ${FILESDIR}/2.0/slurpd slurpd
- insinto /etc/conf.d
- newins ${FILESDIR}/2.0/slapd.conf slapd
-
- # install MDK's ssl cert script
- dodir /etc/openldap/ssl
- exeinto /etc/openldap/ssl
- doexe ${FILESDIR}/gencert.sh
-
-}
-
-pkg_postinst() {
- # make a self-signed ssl cert (if there isn't one there already)
- if [ ! -e /etc/openldap/ssl/ldap.pem ]
- then
- cd /etc/openldap/ssl
- yes "" | sh gencert.sh
- chmod 640 ldap.pem
- chown root:ldap ldap.pem
- fi
-
- # Since moving to running openldap as user ldap there are some
- # permissions problems with directories and files.
- # Let's make sure these permissions are correct.
- chown ldap:ldap /var/run/openldap
- chmod 0755 /var/run/openldap
- chown root:ldap /etc/openldap/slapd.conf
- chmod 0640 /etc/openldap/slapd.conf
- chown root:ldap /etc/openldap/slapd.conf.default
- chmod 0640 /etc/openldap/slapd.conf.default
- chown ldap:ldap /var/lib/openldap-{data,ldbm,slurp}
-}