public inbox for gentoo-commits@lists.gentoo.org
 help / color / mirror / Atom feed
* [gentoo-commits] gentoo-x86 commit in net-nds/openldap: ChangeLog openldap-2.3.39-r2.ebuild
@ 2008-01-13 22:16 Markus Ullmann (jokey)
  0 siblings, 0 replies; 8+ messages in thread
From: Markus Ullmann (jokey) @ 2008-01-13 22:16 UTC (permalink / raw
  To: gentoo-commits

jokey       08/01/13 22:16:50

  Modified:             ChangeLog openldap-2.3.39-r2.ebuild
  Log:
  Stable on amd64 with welps permission
  (Portage version: 2.1.4_rc14)

Revision  Changes    Path
1.310                net-nds/openldap/ChangeLog

file : http://sources.gentoo.org/viewcvs.py/gentoo-x86/net-nds/openldap/ChangeLog?rev=1.310&view=markup
plain: http://sources.gentoo.org/viewcvs.py/gentoo-x86/net-nds/openldap/ChangeLog?rev=1.310&content-type=text/plain
diff : http://sources.gentoo.org/viewcvs.py/gentoo-x86/net-nds/openldap/ChangeLog?r1=1.309&r2=1.310

Index: ChangeLog
===================================================================
RCS file: /var/cvsroot/gentoo-x86/net-nds/openldap/ChangeLog,v
retrieving revision 1.309
retrieving revision 1.310
diff -u -r1.309 -r1.310
--- ChangeLog	13 Jan 2008 21:41:09 -0000	1.309
+++ ChangeLog	13 Jan 2008 22:16:49 -0000	1.310
@@ -1,6 +1,9 @@
 # ChangeLog for net-nds/openldap
 # Copyright 1999-2008 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/net-nds/openldap/ChangeLog,v 1.309 2008/01/13 21:41:09 jokey Exp $
+# $Header: /var/cvsroot/gentoo-x86/net-nds/openldap/ChangeLog,v 1.310 2008/01/13 22:16:49 jokey Exp $
+
+  13 Jan 2008; Markus Ullmann <jokey@gentoo.org> openldap-2.3.39-r2.ebuild:
+  Stable on amd64 with welps permission
 
   13 Jan 2008; Markus Ullmann <jokey@gentoo.org> openldap-2.3.39-r2.ebuild,
   openldap-2.3.40-r1.ebuild:



1.11                 net-nds/openldap/openldap-2.3.39-r2.ebuild

file : http://sources.gentoo.org/viewcvs.py/gentoo-x86/net-nds/openldap/openldap-2.3.39-r2.ebuild?rev=1.11&view=markup
plain: http://sources.gentoo.org/viewcvs.py/gentoo-x86/net-nds/openldap/openldap-2.3.39-r2.ebuild?rev=1.11&content-type=text/plain
diff : http://sources.gentoo.org/viewcvs.py/gentoo-x86/net-nds/openldap/openldap-2.3.39-r2.ebuild?r1=1.10&r2=1.11

Index: openldap-2.3.39-r2.ebuild
===================================================================
RCS file: /var/cvsroot/gentoo-x86/net-nds/openldap/openldap-2.3.39-r2.ebuild,v
retrieving revision 1.10
retrieving revision 1.11
diff -u -r1.10 -r1.11
--- openldap-2.3.39-r2.ebuild	13 Jan 2008 21:41:09 -0000	1.10
+++ openldap-2.3.39-r2.ebuild	13 Jan 2008 22:16:49 -0000	1.11
@@ -1,6 +1,6 @@
 # Copyright 1999-2008 Gentoo Foundation
 # Distributed under the terms of the GNU General Public License v2
-# $Header: /var/cvsroot/gentoo-x86/net-nds/openldap/openldap-2.3.39-r2.ebuild,v 1.10 2008/01/13 21:41:09 jokey Exp $
+# $Header: /var/cvsroot/gentoo-x86/net-nds/openldap/openldap-2.3.39-r2.ebuild,v 1.11 2008/01/13 22:16:49 jokey Exp $
 
 WANT_AUTOCONF="latest"
 WANT_AUTOMAKE="latest"
@@ -13,7 +13,7 @@
 
 LICENSE="OPENLDAP"
 SLOT="0"
-KEYWORDS="alpha ~amd64 arm hppa ia64 ~mips ppc ppc64 s390 sh sparc ~sparc-fbsd x86 ~x86-fbsd"
+KEYWORDS="alpha amd64 arm hppa ia64 ~mips ppc ppc64 s390 sh sparc ~sparc-fbsd x86 ~x86-fbsd"
 IUSE="berkdb crypt debug gdbm ipv6 kerberos minimal odbc overlays perl samba sasl slp smbkrb5passwd ssl tcpd selinux"
 
 # note that the 'samba' USE flag pulling in OpenSSL is NOT an error.  OpenLDAP



-- 
gentoo-commits@lists.gentoo.org mailing list



^ permalink raw reply	[flat|nested] 8+ messages in thread
* [gentoo-commits] gentoo-x86 commit in net-nds/openldap: ChangeLog openldap-2.3.39-r2.ebuild
@ 2008-01-10 14:41 Raul Porcel (armin76)
  0 siblings, 0 replies; 8+ messages in thread
From: Raul Porcel (armin76) @ 2008-01-10 14:41 UTC (permalink / raw
  To: gentoo-commits

armin76     08/01/10 14:41:16

  Modified:             ChangeLog openldap-2.3.39-r2.ebuild
  Log:
  alpha/ia64 stable wrt #201690
  (Portage version: 2.1.3.19)

Revision  Changes    Path
1.306                net-nds/openldap/ChangeLog

file : http://sources.gentoo.org/viewcvs.py/gentoo-x86/net-nds/openldap/ChangeLog?rev=1.306&view=markup
plain: http://sources.gentoo.org/viewcvs.py/gentoo-x86/net-nds/openldap/ChangeLog?rev=1.306&content-type=text/plain
diff : http://sources.gentoo.org/viewcvs.py/gentoo-x86/net-nds/openldap/ChangeLog?r1=1.305&r2=1.306

Index: ChangeLog
===================================================================
RCS file: /var/cvsroot/gentoo-x86/net-nds/openldap/ChangeLog,v
retrieving revision 1.305
retrieving revision 1.306
diff -u -r1.305 -r1.306
--- ChangeLog	10 Jan 2008 10:51:49 -0000	1.305
+++ ChangeLog	10 Jan 2008 14:41:16 -0000	1.306
@@ -1,6 +1,9 @@
 # ChangeLog for net-nds/openldap
 # Copyright 1999-2008 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/net-nds/openldap/ChangeLog,v 1.305 2008/01/10 10:51:49 jokey Exp $
+# $Header: /var/cvsroot/gentoo-x86/net-nds/openldap/ChangeLog,v 1.306 2008/01/10 14:41:16 armin76 Exp $
+
+  10 Jan 2008; Raúl Porcel <armin76@gentoo.org> openldap-2.3.39-r2.ebuild:
+  alpha/ia64 stable wrt #201690
 
   10 Jan 2008; Markus Ullmann <jokey@gentoo.org> openldap-2.3.39-r2.ebuild:
   Stable on sparc



1.8                  net-nds/openldap/openldap-2.3.39-r2.ebuild

file : http://sources.gentoo.org/viewcvs.py/gentoo-x86/net-nds/openldap/openldap-2.3.39-r2.ebuild?rev=1.8&view=markup
plain: http://sources.gentoo.org/viewcvs.py/gentoo-x86/net-nds/openldap/openldap-2.3.39-r2.ebuild?rev=1.8&content-type=text/plain
diff : http://sources.gentoo.org/viewcvs.py/gentoo-x86/net-nds/openldap/openldap-2.3.39-r2.ebuild?r1=1.7&r2=1.8

Index: openldap-2.3.39-r2.ebuild
===================================================================
RCS file: /var/cvsroot/gentoo-x86/net-nds/openldap/openldap-2.3.39-r2.ebuild,v
retrieving revision 1.7
retrieving revision 1.8
diff -u -r1.7 -r1.8
--- openldap-2.3.39-r2.ebuild	10 Jan 2008 10:51:49 -0000	1.7
+++ openldap-2.3.39-r2.ebuild	10 Jan 2008 14:41:16 -0000	1.8
@@ -1,6 +1,6 @@
 # Copyright 1999-2008 Gentoo Foundation
 # Distributed under the terms of the GNU General Public License v2
-# $Header: /var/cvsroot/gentoo-x86/net-nds/openldap/openldap-2.3.39-r2.ebuild,v 1.7 2008/01/10 10:51:49 jokey Exp $
+# $Header: /var/cvsroot/gentoo-x86/net-nds/openldap/openldap-2.3.39-r2.ebuild,v 1.8 2008/01/10 14:41:16 armin76 Exp $
 
 WANT_AUTOCONF="latest"
 WANT_AUTOMAKE="latest"
@@ -13,7 +13,7 @@
 
 LICENSE="OPENLDAP"
 SLOT="0"
-KEYWORDS="~alpha ~amd64 arm hppa ~ia64 ~mips ppc ppc64 s390 sh sparc ~sparc-fbsd x86 ~x86-fbsd"
+KEYWORDS="alpha ~amd64 arm hppa ia64 ~mips ppc ppc64 s390 sh sparc ~sparc-fbsd x86 ~x86-fbsd"
 IUSE="berkdb crypt debug gdbm ipv6 kerberos minimal odbc overlays perl readline
 samba sasl slp smbkrb5passwd ssl tcpd selinux"
 



-- 
gentoo-commits@lists.gentoo.org mailing list



^ permalink raw reply	[flat|nested] 8+ messages in thread
* [gentoo-commits] gentoo-x86 commit in net-nds/openldap: ChangeLog openldap-2.3.39-r2.ebuild
@ 2008-01-10 10:51 Markus Ullmann (jokey)
  0 siblings, 0 replies; 8+ messages in thread
From: Markus Ullmann (jokey) @ 2008-01-10 10:51 UTC (permalink / raw
  To: gentoo-commits

jokey       08/01/10 10:51:49

  Modified:             ChangeLog openldap-2.3.39-r2.ebuild
  Log:
  Stable on sparc
  (Portage version: 2.1.4_rc14)

Revision  Changes    Path
1.305                net-nds/openldap/ChangeLog

file : http://sources.gentoo.org/viewcvs.py/gentoo-x86/net-nds/openldap/ChangeLog?rev=1.305&view=markup
plain: http://sources.gentoo.org/viewcvs.py/gentoo-x86/net-nds/openldap/ChangeLog?rev=1.305&content-type=text/plain
diff : http://sources.gentoo.org/viewcvs.py/gentoo-x86/net-nds/openldap/ChangeLog?r1=1.304&r2=1.305

Index: ChangeLog
===================================================================
RCS file: /var/cvsroot/gentoo-x86/net-nds/openldap/ChangeLog,v
retrieving revision 1.304
retrieving revision 1.305
diff -u -r1.304 -r1.305
--- ChangeLog	9 Jan 2008 23:14:25 -0000	1.304
+++ ChangeLog	10 Jan 2008 10:51:49 -0000	1.305
@@ -1,6 +1,9 @@
 # ChangeLog for net-nds/openldap
 # Copyright 1999-2008 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/net-nds/openldap/ChangeLog,v 1.304 2008/01/09 23:14:25 jokey Exp $
+# $Header: /var/cvsroot/gentoo-x86/net-nds/openldap/ChangeLog,v 1.305 2008/01/10 10:51:49 jokey Exp $
+
+  10 Jan 2008; Markus Ullmann <jokey@gentoo.org> openldap-2.3.39-r2.ebuild:
+  Stable on sparc
 
 *openldap-2.3.40-r1 (09 Jan 2008)
 



1.7                  net-nds/openldap/openldap-2.3.39-r2.ebuild

file : http://sources.gentoo.org/viewcvs.py/gentoo-x86/net-nds/openldap/openldap-2.3.39-r2.ebuild?rev=1.7&view=markup
plain: http://sources.gentoo.org/viewcvs.py/gentoo-x86/net-nds/openldap/openldap-2.3.39-r2.ebuild?rev=1.7&content-type=text/plain
diff : http://sources.gentoo.org/viewcvs.py/gentoo-x86/net-nds/openldap/openldap-2.3.39-r2.ebuild?r1=1.6&r2=1.7

Index: openldap-2.3.39-r2.ebuild
===================================================================
RCS file: /var/cvsroot/gentoo-x86/net-nds/openldap/openldap-2.3.39-r2.ebuild,v
retrieving revision 1.6
retrieving revision 1.7
diff -u -r1.6 -r1.7
--- openldap-2.3.39-r2.ebuild	10 Jan 2008 09:07:41 -0000	1.6
+++ openldap-2.3.39-r2.ebuild	10 Jan 2008 10:51:49 -0000	1.7
@@ -1,6 +1,6 @@
 # Copyright 1999-2008 Gentoo Foundation
 # Distributed under the terms of the GNU General Public License v2
-# $Header: /var/cvsroot/gentoo-x86/net-nds/openldap/openldap-2.3.39-r2.ebuild,v 1.6 2008/01/10 09:07:41 vapier Exp $
+# $Header: /var/cvsroot/gentoo-x86/net-nds/openldap/openldap-2.3.39-r2.ebuild,v 1.7 2008/01/10 10:51:49 jokey Exp $
 
 WANT_AUTOCONF="latest"
 WANT_AUTOMAKE="latest"
@@ -13,7 +13,7 @@
 
 LICENSE="OPENLDAP"
 SLOT="0"
-KEYWORDS="~alpha ~amd64 arm hppa ~ia64 ~mips ppc ppc64 s390 sh ~sparc ~sparc-fbsd x86 ~x86-fbsd"
+KEYWORDS="~alpha ~amd64 arm hppa ~ia64 ~mips ppc ppc64 s390 sh sparc ~sparc-fbsd x86 ~x86-fbsd"
 IUSE="berkdb crypt debug gdbm ipv6 kerberos minimal odbc overlays perl readline
 samba sasl slp smbkrb5passwd ssl tcpd selinux"
 



-- 
gentoo-commits@lists.gentoo.org mailing list



^ permalink raw reply	[flat|nested] 8+ messages in thread
* [gentoo-commits] gentoo-x86 commit in net-nds/openldap: ChangeLog openldap-2.3.39-r2.ebuild
@ 2008-01-09 17:27 Brent Baude (ranger)
  0 siblings, 0 replies; 8+ messages in thread
From: Brent Baude (ranger) @ 2008-01-09 17:27 UTC (permalink / raw
  To: gentoo-commits

ranger      08/01/09 17:27:36

  Modified:             ChangeLog openldap-2.3.39-r2.ebuild
  Log:
  Marking openldap-2.3.39-r2 ppc64 for bug 201690
  (Portage version: 2.1.3.19)

Revision  Changes    Path
1.303                net-nds/openldap/ChangeLog

file : http://sources.gentoo.org/viewcvs.py/gentoo-x86/net-nds/openldap/ChangeLog?rev=1.303&view=markup
plain: http://sources.gentoo.org/viewcvs.py/gentoo-x86/net-nds/openldap/ChangeLog?rev=1.303&content-type=text/plain
diff : http://sources.gentoo.org/viewcvs.py/gentoo-x86/net-nds/openldap/ChangeLog?r1=1.302&r2=1.303

Index: ChangeLog
===================================================================
RCS file: /var/cvsroot/gentoo-x86/net-nds/openldap/ChangeLog,v
retrieving revision 1.302
retrieving revision 1.303
diff -u -r1.302 -r1.303
--- ChangeLog	9 Jan 2008 17:24:45 -0000	1.302
+++ ChangeLog	9 Jan 2008 17:27:36 -0000	1.303
@@ -1,6 +1,9 @@
 # ChangeLog for net-nds/openldap
 # Copyright 1999-2008 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/net-nds/openldap/ChangeLog,v 1.302 2008/01/09 17:24:45 ranger Exp $
+# $Header: /var/cvsroot/gentoo-x86/net-nds/openldap/ChangeLog,v 1.303 2008/01/09 17:27:36 ranger Exp $
+
+  09 Jan 2008; Brent Baude <ranger@gentoo.org> openldap-2.3.39-r2.ebuild:
+  Marking openldap-2.3.39-r2 ppc64 for bug 201690
 
   09 Jan 2008; Brent Baude <ranger@gentoo.org> openldap-2.3.39-r2.ebuild:
   Marking openldap-2.3.39-r2 ppc for bug 201690



1.5                  net-nds/openldap/openldap-2.3.39-r2.ebuild

file : http://sources.gentoo.org/viewcvs.py/gentoo-x86/net-nds/openldap/openldap-2.3.39-r2.ebuild?rev=1.5&view=markup
plain: http://sources.gentoo.org/viewcvs.py/gentoo-x86/net-nds/openldap/openldap-2.3.39-r2.ebuild?rev=1.5&content-type=text/plain
diff : http://sources.gentoo.org/viewcvs.py/gentoo-x86/net-nds/openldap/openldap-2.3.39-r2.ebuild?r1=1.4&r2=1.5

Index: openldap-2.3.39-r2.ebuild
===================================================================
RCS file: /var/cvsroot/gentoo-x86/net-nds/openldap/openldap-2.3.39-r2.ebuild,v
retrieving revision 1.4
retrieving revision 1.5
diff -u -r1.4 -r1.5
--- openldap-2.3.39-r2.ebuild	9 Jan 2008 17:24:45 -0000	1.4
+++ openldap-2.3.39-r2.ebuild	9 Jan 2008 17:27:36 -0000	1.5
@@ -1,6 +1,6 @@
 # Copyright 1999-2008 Gentoo Foundation
 # Distributed under the terms of the GNU General Public License v2
-# $Header: /var/cvsroot/gentoo-x86/net-nds/openldap/openldap-2.3.39-r2.ebuild,v 1.4 2008/01/09 17:24:45 ranger Exp $
+# $Header: /var/cvsroot/gentoo-x86/net-nds/openldap/openldap-2.3.39-r2.ebuild,v 1.5 2008/01/09 17:27:36 ranger Exp $
 
 WANT_AUTOCONF="latest"
 WANT_AUTOMAKE="latest"
@@ -13,7 +13,7 @@
 
 LICENSE="OPENLDAP"
 SLOT="0"
-KEYWORDS="~alpha ~amd64 ~arm hppa ~ia64 ~mips ppc ~ppc64 ~s390 ~sh ~sparc ~sparc-fbsd x86 ~x86-fbsd"
+KEYWORDS="~alpha ~amd64 ~arm hppa ~ia64 ~mips ppc ppc64 ~s390 ~sh ~sparc ~sparc-fbsd x86 ~x86-fbsd"
 IUSE="berkdb crypt debug gdbm ipv6 kerberos minimal odbc overlays perl readline
 samba sasl slp smbkrb5passwd ssl tcpd selinux"
 



-- 
gentoo-commits@lists.gentoo.org mailing list



^ permalink raw reply	[flat|nested] 8+ messages in thread
* [gentoo-commits] gentoo-x86 commit in net-nds/openldap: ChangeLog openldap-2.3.39-r2.ebuild
@ 2008-01-09 17:24 Brent Baude (ranger)
  0 siblings, 0 replies; 8+ messages in thread
From: Brent Baude (ranger) @ 2008-01-09 17:24 UTC (permalink / raw
  To: gentoo-commits

ranger      08/01/09 17:24:45

  Modified:             ChangeLog openldap-2.3.39-r2.ebuild
  Log:
  Marking openldap-2.3.39-r2 ppc for bug 201690
  (Portage version: 2.1.3.19)

Revision  Changes    Path
1.302                net-nds/openldap/ChangeLog

file : http://sources.gentoo.org/viewcvs.py/gentoo-x86/net-nds/openldap/ChangeLog?rev=1.302&view=markup
plain: http://sources.gentoo.org/viewcvs.py/gentoo-x86/net-nds/openldap/ChangeLog?rev=1.302&content-type=text/plain
diff : http://sources.gentoo.org/viewcvs.py/gentoo-x86/net-nds/openldap/ChangeLog?r1=1.301&r2=1.302

Index: ChangeLog
===================================================================
RCS file: /var/cvsroot/gentoo-x86/net-nds/openldap/ChangeLog,v
retrieving revision 1.301
retrieving revision 1.302
diff -u -r1.301 -r1.302
--- ChangeLog	9 Jan 2008 16:01:35 -0000	1.301
+++ ChangeLog	9 Jan 2008 17:24:45 -0000	1.302
@@ -1,6 +1,9 @@
 # ChangeLog for net-nds/openldap
 # Copyright 1999-2008 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/net-nds/openldap/ChangeLog,v 1.301 2008/01/09 16:01:35 jer Exp $
+# $Header: /var/cvsroot/gentoo-x86/net-nds/openldap/ChangeLog,v 1.302 2008/01/09 17:24:45 ranger Exp $
+
+  09 Jan 2008; Brent Baude <ranger@gentoo.org> openldap-2.3.39-r2.ebuild:
+  Marking openldap-2.3.39-r2 ppc for bug 201690
 
   09 Jan 2008; Jeroen Roovers <jer@gentoo.org> openldap-2.3.39-r2.ebuild:
   Stable for HPPA (bug #201690).



1.4                  net-nds/openldap/openldap-2.3.39-r2.ebuild

file : http://sources.gentoo.org/viewcvs.py/gentoo-x86/net-nds/openldap/openldap-2.3.39-r2.ebuild?rev=1.4&view=markup
plain: http://sources.gentoo.org/viewcvs.py/gentoo-x86/net-nds/openldap/openldap-2.3.39-r2.ebuild?rev=1.4&content-type=text/plain
diff : http://sources.gentoo.org/viewcvs.py/gentoo-x86/net-nds/openldap/openldap-2.3.39-r2.ebuild?r1=1.3&r2=1.4

Index: openldap-2.3.39-r2.ebuild
===================================================================
RCS file: /var/cvsroot/gentoo-x86/net-nds/openldap/openldap-2.3.39-r2.ebuild,v
retrieving revision 1.3
retrieving revision 1.4
diff -u -r1.3 -r1.4
--- openldap-2.3.39-r2.ebuild	9 Jan 2008 16:01:35 -0000	1.3
+++ openldap-2.3.39-r2.ebuild	9 Jan 2008 17:24:45 -0000	1.4
@@ -1,6 +1,6 @@
 # Copyright 1999-2008 Gentoo Foundation
 # Distributed under the terms of the GNU General Public License v2
-# $Header: /var/cvsroot/gentoo-x86/net-nds/openldap/openldap-2.3.39-r2.ebuild,v 1.3 2008/01/09 16:01:35 jer Exp $
+# $Header: /var/cvsroot/gentoo-x86/net-nds/openldap/openldap-2.3.39-r2.ebuild,v 1.4 2008/01/09 17:24:45 ranger Exp $
 
 WANT_AUTOCONF="latest"
 WANT_AUTOMAKE="latest"
@@ -13,7 +13,7 @@
 
 LICENSE="OPENLDAP"
 SLOT="0"
-KEYWORDS="~alpha ~amd64 ~arm hppa ~ia64 ~mips ~ppc ~ppc64 ~s390 ~sh ~sparc ~sparc-fbsd x86 ~x86-fbsd"
+KEYWORDS="~alpha ~amd64 ~arm hppa ~ia64 ~mips ppc ~ppc64 ~s390 ~sh ~sparc ~sparc-fbsd x86 ~x86-fbsd"
 IUSE="berkdb crypt debug gdbm ipv6 kerberos minimal odbc overlays perl readline
 samba sasl slp smbkrb5passwd ssl tcpd selinux"
 



-- 
gentoo-commits@lists.gentoo.org mailing list



^ permalink raw reply	[flat|nested] 8+ messages in thread
* [gentoo-commits] gentoo-x86 commit in net-nds/openldap: ChangeLog openldap-2.3.39-r2.ebuild
@ 2008-01-09 16:01 Jeroen Roovers (jer)
  0 siblings, 0 replies; 8+ messages in thread
From: Jeroen Roovers (jer) @ 2008-01-09 16:01 UTC (permalink / raw
  To: gentoo-commits

jer         08/01/09 16:01:35

  Modified:             ChangeLog openldap-2.3.39-r2.ebuild
  Log:
  Stable for HPPA (bug #201690).
  (Portage version: 2.1.4_rc14)

Revision  Changes    Path
1.301                net-nds/openldap/ChangeLog

file : http://sources.gentoo.org/viewcvs.py/gentoo-x86/net-nds/openldap/ChangeLog?rev=1.301&view=markup
plain: http://sources.gentoo.org/viewcvs.py/gentoo-x86/net-nds/openldap/ChangeLog?rev=1.301&content-type=text/plain
diff : http://sources.gentoo.org/viewcvs.py/gentoo-x86/net-nds/openldap/ChangeLog?r1=1.300&r2=1.301

Index: ChangeLog
===================================================================
RCS file: /var/cvsroot/gentoo-x86/net-nds/openldap/ChangeLog,v
retrieving revision 1.300
retrieving revision 1.301
diff -u -r1.300 -r1.301
--- ChangeLog	9 Jan 2008 14:40:28 -0000	1.300
+++ ChangeLog	9 Jan 2008 16:01:35 -0000	1.301
@@ -1,6 +1,9 @@
 # ChangeLog for net-nds/openldap
 # Copyright 1999-2008 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/net-nds/openldap/ChangeLog,v 1.300 2008/01/09 14:40:28 opfer Exp $
+# $Header: /var/cvsroot/gentoo-x86/net-nds/openldap/ChangeLog,v 1.301 2008/01/09 16:01:35 jer Exp $
+
+  09 Jan 2008; Jeroen Roovers <jer@gentoo.org> openldap-2.3.39-r2.ebuild:
+  Stable for HPPA (bug #201690).
 
   09 Jan 2008; Christian Faulhammer <opfer@gentoo.org>
   openldap-2.3.39-r2.ebuild:



1.3                  net-nds/openldap/openldap-2.3.39-r2.ebuild

file : http://sources.gentoo.org/viewcvs.py/gentoo-x86/net-nds/openldap/openldap-2.3.39-r2.ebuild?rev=1.3&view=markup
plain: http://sources.gentoo.org/viewcvs.py/gentoo-x86/net-nds/openldap/openldap-2.3.39-r2.ebuild?rev=1.3&content-type=text/plain
diff : http://sources.gentoo.org/viewcvs.py/gentoo-x86/net-nds/openldap/openldap-2.3.39-r2.ebuild?r1=1.2&r2=1.3

Index: openldap-2.3.39-r2.ebuild
===================================================================
RCS file: /var/cvsroot/gentoo-x86/net-nds/openldap/openldap-2.3.39-r2.ebuild,v
retrieving revision 1.2
retrieving revision 1.3
diff -u -r1.2 -r1.3
--- openldap-2.3.39-r2.ebuild	9 Jan 2008 14:40:28 -0000	1.2
+++ openldap-2.3.39-r2.ebuild	9 Jan 2008 16:01:35 -0000	1.3
@@ -1,6 +1,6 @@
 # Copyright 1999-2008 Gentoo Foundation
 # Distributed under the terms of the GNU General Public License v2
-# $Header: /var/cvsroot/gentoo-x86/net-nds/openldap/openldap-2.3.39-r2.ebuild,v 1.2 2008/01/09 14:40:28 opfer Exp $
+# $Header: /var/cvsroot/gentoo-x86/net-nds/openldap/openldap-2.3.39-r2.ebuild,v 1.3 2008/01/09 16:01:35 jer Exp $
 
 WANT_AUTOCONF="latest"
 WANT_AUTOMAKE="latest"
@@ -13,7 +13,7 @@
 
 LICENSE="OPENLDAP"
 SLOT="0"
-KEYWORDS="~alpha ~amd64 ~arm ~hppa ~ia64 ~mips ~ppc ~ppc64 ~s390 ~sh ~sparc ~sparc-fbsd x86 ~x86-fbsd"
+KEYWORDS="~alpha ~amd64 ~arm hppa ~ia64 ~mips ~ppc ~ppc64 ~s390 ~sh ~sparc ~sparc-fbsd x86 ~x86-fbsd"
 IUSE="berkdb crypt debug gdbm ipv6 kerberos minimal odbc overlays perl readline
 samba sasl slp smbkrb5passwd ssl tcpd selinux"
 



-- 
gentoo-commits@lists.gentoo.org mailing list



^ permalink raw reply	[flat|nested] 8+ messages in thread
* [gentoo-commits] gentoo-x86 commit in net-nds/openldap: ChangeLog openldap-2.3.39-r2.ebuild
@ 2008-01-09 14:40 Christian Faulhammer (opfer)
  0 siblings, 0 replies; 8+ messages in thread
From: Christian Faulhammer (opfer) @ 2008-01-09 14:40 UTC (permalink / raw
  To: gentoo-commits

opfer       08/01/09 14:40:28

  Modified:             ChangeLog openldap-2.3.39-r2.ebuild
  Log:
  stable x86, bug 201690
  (Portage version: 2.1.3.19)

Revision  Changes    Path
1.300                net-nds/openldap/ChangeLog

file : http://sources.gentoo.org/viewcvs.py/gentoo-x86/net-nds/openldap/ChangeLog?rev=1.300&view=markup
plain: http://sources.gentoo.org/viewcvs.py/gentoo-x86/net-nds/openldap/ChangeLog?rev=1.300&content-type=text/plain
diff : http://sources.gentoo.org/viewcvs.py/gentoo-x86/net-nds/openldap/ChangeLog?r1=1.299&r2=1.300

Index: ChangeLog
===================================================================
RCS file: /var/cvsroot/gentoo-x86/net-nds/openldap/ChangeLog,v
retrieving revision 1.299
retrieving revision 1.300
diff -u -r1.299 -r1.300
--- ChangeLog	6 Jan 2008 09:32:37 -0000	1.299
+++ ChangeLog	9 Jan 2008 14:40:28 -0000	1.300
@@ -1,6 +1,10 @@
 # ChangeLog for net-nds/openldap
 # Copyright 1999-2008 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/net-nds/openldap/ChangeLog,v 1.299 2008/01/06 09:32:37 jokey Exp $
+# $Header: /var/cvsroot/gentoo-x86/net-nds/openldap/ChangeLog,v 1.300 2008/01/09 14:40:28 opfer Exp $
+
+  09 Jan 2008; Christian Faulhammer <opfer@gentoo.org>
+  openldap-2.3.39-r2.ebuild:
+  stable x86, bug 201690
 
 *openldap-2.3.40 (06 Jan 2008)
 



1.2                  net-nds/openldap/openldap-2.3.39-r2.ebuild

file : http://sources.gentoo.org/viewcvs.py/gentoo-x86/net-nds/openldap/openldap-2.3.39-r2.ebuild?rev=1.2&view=markup
plain: http://sources.gentoo.org/viewcvs.py/gentoo-x86/net-nds/openldap/openldap-2.3.39-r2.ebuild?rev=1.2&content-type=text/plain
diff : http://sources.gentoo.org/viewcvs.py/gentoo-x86/net-nds/openldap/openldap-2.3.39-r2.ebuild?r1=1.1&r2=1.2

Index: openldap-2.3.39-r2.ebuild
===================================================================
RCS file: /var/cvsroot/gentoo-x86/net-nds/openldap/openldap-2.3.39-r2.ebuild,v
retrieving revision 1.1
retrieving revision 1.2
diff -u -r1.1 -r1.2
--- openldap-2.3.39-r2.ebuild	27 Dec 2007 11:29:23 -0000	1.1
+++ openldap-2.3.39-r2.ebuild	9 Jan 2008 14:40:28 -0000	1.2
@@ -1,6 +1,6 @@
-# Copyright 1999-2007 Gentoo Foundation
+# Copyright 1999-2008 Gentoo Foundation
 # Distributed under the terms of the GNU General Public License v2
-# $Header: /var/cvsroot/gentoo-x86/net-nds/openldap/openldap-2.3.39-r2.ebuild,v 1.1 2007/12/27 11:29:23 ulm Exp $
+# $Header: /var/cvsroot/gentoo-x86/net-nds/openldap/openldap-2.3.39-r2.ebuild,v 1.2 2008/01/09 14:40:28 opfer Exp $
 
 WANT_AUTOCONF="latest"
 WANT_AUTOMAKE="latest"
@@ -13,7 +13,7 @@
 
 LICENSE="OPENLDAP"
 SLOT="0"
-KEYWORDS="~alpha ~amd64 ~arm ~hppa ~ia64 ~mips ~ppc ~ppc64 ~s390 ~sh ~sparc ~sparc-fbsd ~x86 ~x86-fbsd"
+KEYWORDS="~alpha ~amd64 ~arm ~hppa ~ia64 ~mips ~ppc ~ppc64 ~s390 ~sh ~sparc ~sparc-fbsd x86 ~x86-fbsd"
 IUSE="berkdb crypt debug gdbm ipv6 kerberos minimal odbc overlays perl readline
 samba sasl slp smbkrb5passwd ssl tcpd selinux"
 



-- 
gentoo-commits@lists.gentoo.org mailing list



^ permalink raw reply	[flat|nested] 8+ messages in thread
* [gentoo-commits] gentoo-x86 commit in net-nds/openldap: ChangeLog openldap-2.3.39-r2.ebuild
@ 2007-12-27 11:29 Ulrich Mueller (ulm)
  0 siblings, 0 replies; 8+ messages in thread
From: Ulrich Mueller (ulm) @ 2007-12-27 11:29 UTC (permalink / raw
  To: gentoo-commits

ulm         07/12/27 11:29:23

  Modified:             ChangeLog
  Added:                openldap-2.3.39-r2.ebuild
  Log:
  Replace docert with install_cert in pkg_postinst, bug #201690.
  (Portage version: 2.1.4_rc11)

Revision  Changes    Path
1.298                net-nds/openldap/ChangeLog

file : http://sources.gentoo.org/viewcvs.py/gentoo-x86/net-nds/openldap/ChangeLog?rev=1.298&view=markup
plain: http://sources.gentoo.org/viewcvs.py/gentoo-x86/net-nds/openldap/ChangeLog?rev=1.298&content-type=text/plain
diff : http://sources.gentoo.org/viewcvs.py/gentoo-x86/net-nds/openldap/ChangeLog?r1=1.297&r2=1.298

Index: ChangeLog
===================================================================
RCS file: /var/cvsroot/gentoo-x86/net-nds/openldap/ChangeLog,v
retrieving revision 1.297
retrieving revision 1.298
diff -u -r1.297 -r1.298
--- ChangeLog	25 Dec 2007 20:17:36 -0000	1.297
+++ ChangeLog	27 Dec 2007 11:29:22 -0000	1.298
@@ -1,6 +1,11 @@
 # ChangeLog for net-nds/openldap
 # Copyright 1999-2007 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/net-nds/openldap/ChangeLog,v 1.297 2007/12/25 20:17:36 jokey Exp $
+# $Header: /var/cvsroot/gentoo-x86/net-nds/openldap/ChangeLog,v 1.298 2007/12/27 11:29:22 ulm Exp $
+
+*openldap-2.3.39-r2 (27 Dec 2007)
+
+  27 Dec 2007; Ulrich Mueller <ulm@gentoo.org> +openldap-2.3.39-r2.ebuild:
+  Replace docert with install_cert in pkg_postinst, bug #201690.
 
   25 Dec 2007; Markus Ullmann <jokey@gentoo.org> Manifest:
   Make repoman happy



1.1                  net-nds/openldap/openldap-2.3.39-r2.ebuild

file : http://sources.gentoo.org/viewcvs.py/gentoo-x86/net-nds/openldap/openldap-2.3.39-r2.ebuild?rev=1.1&view=markup
plain: http://sources.gentoo.org/viewcvs.py/gentoo-x86/net-nds/openldap/openldap-2.3.39-r2.ebuild?rev=1.1&content-type=text/plain

Index: openldap-2.3.39-r2.ebuild
===================================================================
# Copyright 1999-2007 Gentoo Foundation
# Distributed under the terms of the GNU General Public License v2
# $Header: /var/cvsroot/gentoo-x86/net-nds/openldap/openldap-2.3.39-r2.ebuild,v 1.1 2007/12/27 11:29:23 ulm Exp $

WANT_AUTOCONF="latest"
WANT_AUTOMAKE="latest"
AT_M4DIR="./build"
inherit autotools db-use eutils flag-o-matic multilib ssl-cert toolchain-funcs versionator

DESCRIPTION="LDAP suite of application and development tools"
HOMEPAGE="http://www.OpenLDAP.org/"
SRC_URI="mirror://openldap/openldap-release/${P}.tgz"

LICENSE="OPENLDAP"
SLOT="0"
KEYWORDS="~alpha ~amd64 ~arm ~hppa ~ia64 ~mips ~ppc ~ppc64 ~s390 ~sh ~sparc ~sparc-fbsd ~x86 ~x86-fbsd"
IUSE="berkdb crypt debug gdbm ipv6 kerberos minimal odbc overlays perl readline
samba sasl slp smbkrb5passwd ssl tcpd selinux"

# note that the 'samba' USE flag pulling in OpenSSL is NOT an error.  OpenLDAP
# uses OpenSSL for LanMan/NTLM hashing (which is used in some enviroments, like
# mine at work)!
# Robin H. Johnson <robbat2@gentoo.org> March 8, 2004

RDEPEND="sys-libs/ncurses
	tcpd? ( sys-apps/tcp-wrappers )
	ssl? ( dev-libs/openssl )
	readline? ( sys-libs/readline )
	sasl? ( dev-libs/cyrus-sasl )
	!minimal? (
		odbc? ( dev-db/unixODBC )
		slp? ( net-libs/openslp )
		perl? ( dev-lang/perl )
		samba? ( dev-libs/openssl )
		kerberos? ( virtual/krb5 )
		berkdb? ( >=sys-libs/db-4.2.52_p2-r1 !=sys-libs/db-4.6* )
		!berkdb? (
			gdbm? ( sys-libs/gdbm )
			!gdbm? ( >=sys-libs/db-4.2.52_p2-r1 !=sys-libs/db-4.6* )
		)
		smbkrb5passwd? (
			dev-libs/openssl
			app-crypt/heimdal
		)
	)
	selinux? ( sec-policy/selinux-openldap )"
DEPEND="${RDEPEND}"

# for tracking versions
OPENLDAP_VERSIONTAG=".version-tag"
OPENLDAP_DEFAULTDIR_VERSIONTAG="/var/lib/openldap-data"

openldap_upgrade_howto() {
	eerror
	eerror "A (possible old) installation of OpenLDAP was detected,"
	eerror "installation will not proceed for now."
	eerror
	eerror "As major version upgrades can corrupt your database,"
	eerror "you need to dump your database and re-create it afterwards."
	eerror ""
	d="$(date -u +%s)"
	l="/root/ldapdump.${d}"
	i="${l}.raw"
	eerror " 1. /etc/init.d/slurpd stop ; /etc/init.d/slapd stop"
	eerror " 2. slapcat -l ${i}"
	eerror " 3. egrep -v '^entryCSN:' <${i} >${l}"
	eerror " 4. mv /var/lib/openldap-data/ /var/lib/openldap-data-backup/"
	eerror " 5. emerge --update \=net-nds/${PF}"
	eerror " 6. etc-update, and ensure that you apply the changes"
	eerror " 7. slapadd -l ${l}"
	eerror " 8. chown ldap:ldap /var/lib/openldap-data/*"
	eerror " 9. /etc/init.d/slapd start"
	eerror "10. check that your data is intact."
	eerror "11. set up the new replication system."
	eerror
	die "You need to upgrade your database first"
}

openldap_find_versiontags() {
	# scan for all datadirs
	openldap_datadirs=""
	if [ -f "${ROOT}"/etc/openldap/slapd.conf ]; then
		openldap_datadirs="$(awk '{if($1 == "directory") print $2 }' ${ROOT}/etc/openldap/slapd.conf)"
	fi
	openldap_datadirs="${openldap_datadirs} ${OPENLDAP_DEFAULTDIR_VERSIONTAG}"

	einfo
	einfo "Scanning datadir(s) from slapd.conf and"
	einfo "the default installdir for Versiontags"
	einfo "(${OPENLDAP_DEFAULTDIR_VERSIONTAG} may appear twice)"
	einfo

	# scan datadirs if we have a version tag
	openldap_found_tag=0
	for each in ${openldap_datadirs}; do
		CURRENT_TAGDIR=${ROOT}`echo ${each} | sed "s:\/::"`
		CURRENT_TAG=${CURRENT_TAGDIR}/${OPENLDAP_VERSIONTAG}
		if [ -d ${CURRENT_TAGDIR} ] &&	[ ${openldap_found_tag} == 0 ] ; then
			einfo "- Checking ${each}..."
			if [ -r ${CURRENT_TAG} ] ; then
				# yey, we have one :)
				einfo "   Found Versiontag in ${each}"
				source ${CURRENT_TAG}
				if [ "${OLDPF}" == "" ] ; then
					eerror "Invalid Versiontag found in ${CURRENT_TAGDIR}"
					eerror "Please delete it"
					eerror
					die "Please kill the invalid versiontag in ${CURRENT_TAGDIR}"
				fi

				OLD_MAJOR=`get_version_component_range 2-3 ${OLDPF}`

				# are we on the same branch?
				if [ "${OLD_MAJOR}" != "${PV:0:3}" ] ; then
					ewarn "   Versiontag doesn't match current major release!"
					if [[ `ls -a ${CURRENT_TAGDIR} | wc -l` -gt 5 ]] ; then
						eerror "   Versiontag says other major and you (probably) have datafiles!"
						echo
						openldap_upgrade_howto
					else
						einfo "   No real problem, seems there's no database."
					fi
				else
					einfo "   Versiontag is fine here :)"
				fi
			else
				einfo "   Non-tagged dir ${each}"
				if [[ `ls -a ${each} | wc -l` > 5 ]] ; then
					einfo "   EEK! Non-empty non-tagged datadir, counting `ls -a ${each} | wc -l` files"
					echo

					eerror
					eerror "Your OpenLDAP Installation has a non tagged datadir that"
					eerror "possibly contains a database at ${CURRENT_TAGDIR}"
					eerror
					eerror "Please export data if any entered and empty or remove"
					eerror "the directory, installation has been stopped so you"
					eerror "can take required action"
					eerror
					eerror "For a HOWTO on exporting the data, see instructions in the ebuild"
					eerror
					die "Please move the datadir ${CURRENT_TAGDIR} away"
				fi
			fi
			einfo
		fi
	done

	echo
	einfo
	einfo "All datadirs are fine, proceeding with merge now..."
	einfo

}

pkg_setup() {
	if has_version "<=dev-lang/perl-5.8.8_rc1" && built_with_use dev-lang/perl minimal ; then
		die "You must have a complete (USE='-minimal') Perl install to use the perl backend!"
	fi

	if use minimal && has_version "net-nds/openldap" && built_with_use net-nds/openldap minimal ; then
		einfo
		einfo "Skipping scan for previous datadirs as requested by minimal useflag"
		einfo
	else
		openldap_find_versiontags
	fi

	enewgroup ldap 439
	enewuser ldap 439 -1 /usr/$(get_libdir)/openldap ldap
}

src_unpack() {
	unpack ${A}

	# According to MDK, the link order needs to be changed so that
	# on systems w/ MD5 passwords the system crypt library is used
	# (the net result is that "passwd" can be used to change ldap passwords w/
	#  proper pam support)
	sed -i -e 's/$(SECURITY_LIBS) $(LDIF_LIBS) $(LUTIL_LIBS)/$(LUTIL_LIBS) $(SECURITY_LIBS) $(LDIF_LIBS)/' \
		"${S}"/servers/slapd/Makefile.in

	# supersedes old fix for bug #31202
	EPATCH_OPTS="-p1 -d ${S}" epatch "${FILESDIR}"/${PN}-2.2.14-perlthreadsfix.patch

	# ensure correct SLAPI path by default
	sed -i -e 's,\(#define LDAPI_SOCK\).*,\1 "/var/run/openldap/slapd.sock",' \
		"${S}"/include/ldap_defaults.h

	EPATCH_OPTS="-p0 -d ${S}"

	# ximian connector 1.4.7 ntlm patch
	epatch "${FILESDIR}"/${PN}-2.2.6-ntlm.patch

	# bug #132263
	if use overlays ; then
		epatch "${FILESDIR}"/${PN}-2.3.21-ppolicy.patch
	fi

	# fix up stuff for newer autoconf that simulates autoconf-2.13, but doesn't
	# do it perfectly.
	cd "${S}"/build
	ln -s shtool install
	ln -s shtool install.sh
	einfo "Making sure upstream build strip does not do stripping too early"
	sed -i.orig \
		-e '/^STRIP/s,-s,,g' \
		top.mk || die "Failed to block stripping"

	# bug #116045
	# patch contrib modules
	if ! use minimal ; then
		cd "${S}"/contrib
		epatch "${FILESDIR}"/${PN}-2.3.24-contrib-smbk5pwd.patch
	fi
}

src_compile() {
	local myconf

	# HDB is only available with BerkDB
	myconf_berkdb='--enable-bdb --enable-ldbm-api=berkeley --enable-hdb=mod'
	myconf_gdbm='--disable-bdb --enable-ldbm-api=gdbm --disable-hdb'

	use debug && myconf="${myconf} --enable-debug" # there is no disable-debug

	# enable slapd/slurpd servers if not doing a minimal build
	if ! use minimal ; then
		myconf="${myconf} --enable-slapd --enable-slurpd"
		# base backend stuff
		myconf="${myconf} --enable-ldbm"
		if use berkdb ; then
			einfo "Using Berkeley DB for local backend"
			myconf="${myconf} ${myconf_berkdb}"
			# We need to include the slotted db.h dir for FreeBSD
			append-cppflags -I$(db_includedir)
		elif use gdbm ; then
			einfo "Using GDBM for local backend"
			myconf="${myconf} ${myconf_gdbm}"
		else
			ewarn "Neither gdbm or berkdb USE flags present, falling back to"
			ewarn "Berkeley DB for local backend"
			myconf="${myconf} ${myconf_berkdb}"
			# We need to include the slotted db.h dir for FreeBSD
			append-cppflags -I$(db_includedir)
		fi
		# extra backend stuff
		myconf="${myconf} --enable-passwd=mod --enable-phonetic=mod"
		myconf="${myconf} --enable-dnssrv=mod --enable-ldap"
		myconf="${myconf} --enable-meta=mod --enable-monitor=mod"
		myconf="${myconf} --enable-null=mod --enable-shell=mod"
		myconf="${myconf} --enable-relay=mod"
		myconf="${myconf} $(use_enable perl perl mod)"
		myconf="${myconf} $(use_enable odbc sql mod)"
		# slapd options
		myconf="${myconf} $(use_enable crypt) $(use_enable slp)"
		myconf="${myconf} --enable-rewrite --enable-rlookups"
		myconf="${myconf} --enable-aci --enable-modules"
		myconf="${myconf} --enable-cleartext --enable-slapi"
		myconf="${myconf} $(use_enable samba lmpasswd)"
		# slapd overlay options
		myconf="${myconf} --enable-dyngroup --enable-proxycache"
		use overlays && myconf="${myconf} --enable-overlays=mod"
		myconf="${myconf} --enable-syncprov"
	else
		myconf="${myconf} --disable-slapd --disable-slurpd"
		myconf="${myconf} --disable-bdb --disable-ldbm"
		myconf="${myconf} --disable-hdb --disable-monitor"
		myconf="${myconf} --disable-slurpd --disable-overlays"
		myconf="${myconf} --disable-relay"
	fi

	# basic functionality stuff
	myconf="${myconf} --enable-syslog --enable-dynamic"
	myconf="${myconf} --enable-local --enable-proctitle"

	myconf="${myconf} $(use_enable ipv6) $(use_enable readline)"
	myconf="${myconf} $(use_with sasl cyrus-sasl) $(use_enable sasl spasswd)"
	myconf="${myconf} $(use_enable tcpd wrappers) $(use_with ssl tls)"

	if [ $(get_libdir) != "lib" ] ; then
		append-ldflags -L/usr/$(get_libdir)
	fi

	STRIP=/bin/true \
	econf \
		--enable-static \
		--enable-shared \
		--libexecdir=/usr/$(get_libdir)/openldap \
		${myconf} || die "configure failed"

	# Adding back -j1 as upstream didn't answer on parallel make issue yet
	emake -j1 depend || die "make depend failed"
	emake -j1 || die "make failed"

	# openldap/contrib
	tc-export CC
	if ! use minimal ; then
		# dsaschema
			einfo "Building contributed dsaschema"
			cd "${S}"/contrib/slapd-modules/dsaschema
			${CC} -shared -I../../../include ${CFLAGS} -fPIC \
			-Wall -o libdsaschema-plugin.so dsaschema.c || \
			die "failed to compile dsaschema module"
		# kerberos passwd
		if use kerberos ; then
			einfo "Building contributed pw-kerberos"
			cd "${S}"/contrib/slapd-modules/passwd/ && \
			${CC} -shared -I../../../include ${CFLAGS} -fPIC \
			-DHAVE_KRB5 -o pw-kerberos.so kerberos.c || \
			die "failed to compile kerberos password module"
		fi
		# netscape mta-md5 password
			einfo "Building contributed pw-netscape"
			cd "${S}"/contrib/slapd-modules/passwd/ && \
			${CC} -shared -I../../../include ${CFLAGS} -fPIC \
			-o pw-netscape.so netscape.c || \
			die "failed to compile netscape password module"
		# smbk5pwd overlay
		# Note: this modules builds, but may not work with
		#	Gentoo's MIT-Kerberos.	It was designed for Heimdal
		#	Kerberos.
		if use smbkrb5passwd ; then
			einfo "Building contributed smbk5pwd"
			local mydef
			local mykrb5inc
			mydef="-DDO_SAMBA -DDO_KRB5"
			mykrb5inc="-I/usr/include/heimdal/"
			cd "${S}"/contrib/slapd-modules/smbk5pwd && \
			libexecdir="/usr/$(get_libdir)/openldap" \
			DEFS="${mydef}" KRB5_INC="${mykrb5inc}" emake || \
			die "failed to compile smbk5pwd module"
		fi
		# addrdnvalues
			einfo "Building contributed addrdnvalues"
			cd "${S}"/contrib/slapi-plugins/addrdnvalues/ && \
			${CC} -shared -I../../../include ${CFLAGS} -fPIC \
			-o libaddrdnvalues-plugin.so addrdnvalues.c || \
			die "failed to compile addrdnvalues plugin"
	fi
}

src_test() {
	einfo "Doing tests"
	cd tests ; make tests || die "make tests failed"
}

src_install() {
	emake DESTDIR="${D}" install || die "make install failed"

	dodoc ANNOUNCEMENT CHANGES COPYRIGHT README "${FILESDIR}"/DB_CONFIG.fast.example
	docinto rfc ; dodoc doc/rfc/*.txt

	# openldap modules go here
	# TODO: write some code to populate slapd.conf with moduleload statements
	keepdir /usr/$(get_libdir)/openldap/openldap/

	# make state directories
	local dirlist="data"
	if ! use minimal; then
		dirlist="${dirlist} slurp ldbm"
	fi
	for x in ${dirlist}; do
		keepdir /var/lib/openldap-${x}
		fowners ldap:ldap /var/lib/openldap-${x}
		fperms 0700 /var/lib/openldap-${x}
	done

	echo "OLDPF='${PF}'" > "${D}${OPENLDAP_DEFAULTDIR_VERSIONTAG}/${OPENLDAP_VERSIONTAG}"
	echo "# do NOT delete this. it is used"	>> "${D}${OPENLDAP_DEFAULTDIR_VERSIONTAG}/${OPENLDAP_VERSIONTAG}"
	echo "# to track versions for upgrading." >> "${D}${OPENLDAP_DEFAULTDIR_VERSIONTAG}/${OPENLDAP_VERSIONTAG}"

	# manually remove /var/tmp references in .la
	# because it is packaged with an ancient libtool
	#for x in "${D}"/usr/$(get_libdir)/lib*.la; do
	#	sed -i -e "s:-L${S}[/]*libraries::" ${x}
	#done

	# change slapd.pid location in configuration file
	keepdir /var/run/openldap
	fowners ldap:ldap /var/run/openldap
	fperms 0755 /var/run/openldap

	if ! use minimal; then
		# use our config
		rm "${D}"etc/openldap/slapd.con*
		insinto /etc/openldap
		newins "${FILESDIR}"/${PN}-2.3.34-slapd-conf slapd.conf
		configfile="${D}"etc/openldap/slapd.conf

		# populate with built backends
		ebegin "populate config with built backends"
		for x in "${D}"usr/$(get_libdir)/openldap/openldap/back_*.so; do
			elog "Adding $(basename ${x})"
			sed -e "/###INSERTDYNAMICMODULESHERE###$/a# moduleload\t$(basename ${x})" -i "${configfile}"
		done
		sed -e "s:###INSERTDYNAMICMODULESHERE###$:# modulepath\t/usr/$(get_libdir)/openldap/openldap:" -i "${configfile}"
		fowners root:ldap /etc/openldap/slapd.conf
		fperms 0640 /etc/openldap/slapd.conf
		cp "${configfile}" "${configfile}".default
		eend

		# install our own init scripts
		newinitd "${FILESDIR}"/slapd-initd slapd
		newinitd "${FILESDIR}"/slurpd-initd slurpd
		newconfd "${FILESDIR}"/slapd-confd slapd

		if [ $(get_libdir) != lib ]; then
			sed -e "s,/usr/lib/,/usr/$(get_libdir)/," -i "${D}"etc/init.d/{slapd,slurpd}
		fi

		# install contributed modules
		docinto /
		if [ -e "${S}"/contrib/slapd-modules/dsaschema/libdsaschema-plugin.so ];
		then
			cd "${S}"/contrib/slapd-modules/dsaschema/
			newdoc README README.contrib.dsaschema
			exeinto /usr/$(get_libdir)/openldap/openldap
			doexe libdsaschema-plugin.so || \
			die "failed to install dsaschema module"
		fi
		if [ -e "${S}"/contrib/slapd-modules/passwd/pw-kerberos.so ]; then
			cd "${S}"/contrib/slapd-modules/passwd/
			newdoc README README.contrib.passwd
			exeinto /usr/$(get_libdir)/openldap/openldap
			doexe pw-kerberos.so || \
			die "failed to install kerberos passwd module"
		fi
		if [ -e "${S}"/contrib/slapd-modules/passwd/pw-netscape.so ]; then
			cd "${S}"/contrib/slapd-modules/passwd/
			newdoc README README.contrib.passwd
			exeinto /usr/$(get_libdir)/openldap/openldap
			doexe "${S}"/contrib/slapd-modules/passwd/pw-netscape.so || \
			die "failed to install Netscape MTA-MD5 passwd module"
		fi
		if [ -e "${S}"/contrib/slapd-modules/smbk5pwd/.libs/smbk5pwd.so ]; then
			cd "${S}"/contrib/slapd-modules/smbk5pwd
			newdoc README README.contrib.smbk5pwd
			libexecdir="/usr/$(get_libdir)/openldap" \
			emake DESTDIR="${D}" install-mod || \
			die "failed to install smbk5pwd overlay module"
		fi
		if [ -e "${S}"/contrib/slapd-tools/statslog ]; then
			cd "${S}"/contrib/slapd-tools
			exeinto /usr/bin
			newexe statslog ldapstatslog || \
			die "failed to install ldapstatslog script"
		fi
		if [ -e "${S}"/contrib/slapi-plugins/addrdnvalues/libaddrdnvalues-plugin.so ];
		then
			cd "${S}"/contrib/slapi-plugins/addrdnvalues
			newdoc README README.contrib.addrdnvalues
			exeinto /usr/$(get_libdir)/openldap/openldap
			doexe libaddrdnvalues-plugin.so || \
			die "failed to install addrdnvalues plugin"
		fi
	fi
}

pkg_preinst() {
	# keep old libs if any
	LIBSUFFIXES=".so.2.0.130 -2.2.so.7"
	for LIBSUFFIX in ${LIBSUFFIXES} ; do
		for each in liblber libldap libldap_r ; do
			preserve_old_lib "${ROOT}usr/$(get_libdir)/${each}${LIBSUFFIX}"
		done
	done
}

pkg_postinst() {
	if ! use minimal ; then
		# You cannot build SSL certificates during src_install that will make
		# binary packages containing your SSL key, which is both a security risk
		# and a misconfiguration if multiple machines use the same key and cert.
		# Additionally, it overwrites
		if use ssl; then
			install_cert /etc/openldap/ssl/ldap
			chown ldap:ldap "${ROOT}"etc/openldap/ssl/ldap.*
			ewarn "Self-signed SSL certificates are treated harshly by OpenLDAP 2.[12]"
			ewarn "Self-signed SSL certificates are treated harshly by OpenLDAP 2.[12]"
			ewarn "add 'TLS_REQCERT never' if you want to use them."
		fi
		# These lines force the permissions of various content to be correct
		chown ldap:ldap "${ROOT}"var/run/openldap
		chmod 0755 "${ROOT}"var/run/openldap
		chown root:ldap "${ROOT}"etc/openldap/slapd.conf{,.default}
		chmod 0640 "${ROOT}"etc/openldap/slapd.conf{,.default}
		chown ldap:ldap "${ROOT}"var/lib/openldap-{data,ldbm,slurp}
	fi

	# Reference inclusion bug #77330
	echo
	elog
	elog "Getting started using OpenLDAP? There is some documentation available:"
	elog "Gentoo Guide to OpenLDAP Authentication"
	elog "(http://www.gentoo.org/doc/en/ldap-howto.xml)"
	elog

	# note to bug #110412
	echo
	elog
	elog "An example file for tuning BDB backends with openldap is:"
	elog "/usr/share/doc/${PF}/DB_CONFIG.fast.example.gz"
	elog

	LIBSUFFIXES=".so.2.0.130 -2.2.so.7"
	for LIBSUFFIX in ${LIBSUFFIXES} ; do
		for each in liblber libldap libldap_r ; do
			preserve_old_lib_notify "${ROOT}usr/$(get_libdir)/${each}${LIBSUFFIX}"
		done
	done
}



-- 
gentoo-commits@gentoo.org mailing list



^ permalink raw reply	[flat|nested] 8+ messages in thread

end of thread, other threads:[~2008-01-13 22:50 UTC | newest]

Thread overview: 8+ messages (download: mbox.gz follow: Atom feed
-- links below jump to the message on this page --
2008-01-13 22:16 [gentoo-commits] gentoo-x86 commit in net-nds/openldap: ChangeLog openldap-2.3.39-r2.ebuild Markus Ullmann (jokey)
  -- strict thread matches above, loose matches on Subject: below --
2008-01-10 14:41 Raul Porcel (armin76)
2008-01-10 10:51 Markus Ullmann (jokey)
2008-01-09 17:27 Brent Baude (ranger)
2008-01-09 17:24 Brent Baude (ranger)
2008-01-09 16:01 Jeroen Roovers (jer)
2008-01-09 14:40 Christian Faulhammer (opfer)
2007-12-27 11:29 Ulrich Mueller (ulm)

This is a public inbox, see mirroring instructions
for how to clone and mirror all data and code used for this inbox