summaryrefslogtreecommitdiff
diff options
context:
space:
mode:
authorAlastair Tse <liquidx@gentoo.org>2003-05-14 08:57:01 +0000
committerAlastair Tse <liquidx@gentoo.org>2003-05-14 08:57:01 +0000
commit8750850735209bc08229e5002acf53dd692e5029 (patch)
tree8804be4bcc3be10ebf444c770d473bb07a11e7ec /net-nds/openldap
parentMoved to stable. (diff)
downloadhistorical-8750850735209bc08229e5002acf53dd692e5029.tar.gz
historical-8750850735209bc08229e5002acf53dd692e5029.tar.bz2
historical-8750850735209bc08229e5002acf53dd692e5029.zip
re-adding openldap-2.0.25-r2 again (this time for real)
Diffstat (limited to 'net-nds/openldap')
-rw-r--r--net-nds/openldap/Manifest2
-rw-r--r--net-nds/openldap/openldap-2.0.25-r2.ebuild100
2 files changed, 101 insertions, 1 deletions
diff --git a/net-nds/openldap/Manifest b/net-nds/openldap/Manifest
index 241c70a4e155..592c085fbfb7 100644
--- a/net-nds/openldap/Manifest
+++ b/net-nds/openldap/Manifest
@@ -2,10 +2,10 @@ MD5 5080f61e0d6db3473603f5e4be1d5704 ChangeLog 7434
MD5 330df16ec5d030f7589969be555d7b0a openldap-2.0.27-r3.ebuild 3899
MD5 56353b208cd2f1c14f17700e5a4d74af openldap-2.1.19.ebuild 4266
MD5 7e223bf5e395fd7b935ed34f7833724a openldap-2.0.25-r1.ebuild 2420
+MD5 c2c34f94c7826e325e1d114aaf17cd1e openldap-2.0.25-r2.ebuild 2583
MD5 fff1c376523766e56dcb20916ee25919 openldap-2.0.27-r2.ebuild 3025
MD5 a4010ca341fd815df8a6875a8fe289ef openldap-2.0.27.ebuild 2306
MD5 293bb36ba16124176601d1d57beb92da openldap-2.1.12.ebuild 3335
-MD5 aca68d44de8de33e79d695ae2c5b5e75 openldap-2.0.25-r2.ebuild 2504
MD5 bc676758f2d1726b75e1d04fd936d029 files/digest-openldap-2.0.27-r3 65
MD5 cc41a12a9b455803861b9919a0b86d55 files/digest-openldap-2.1.19 65
MD5 2f3032e2a972520d1a5d428e11a6eb82 files/openldap-2.0.27-db3-gentoo.patch 5995
diff --git a/net-nds/openldap/openldap-2.0.25-r2.ebuild b/net-nds/openldap/openldap-2.0.25-r2.ebuild
new file mode 100644
index 000000000000..d2a48df23792
--- /dev/null
+++ b/net-nds/openldap/openldap-2.0.25-r2.ebuild
@@ -0,0 +1,100 @@
+# Copyright 1999-2003 Gentoo Technologies, Inc.
+# Distributed under the terms of the GNU General Public License v2
+# $Header: /var/cvsroot/gentoo-x86/net-nds/openldap/openldap-2.0.25-r2.ebuild,v 1.9 2003/05/14 08:56:51 liquidx Exp $
+
+# NOTE : DO NOT REMOVE this from portage because it will break default-1.0 profile
+
+IUSE="ssl tcpd sasl readline ipv6 berkdb gdbm ldap"
+
+S=${WORKDIR}/${P}
+DESCRIPTION="LDAP suite of application and development tools"
+SRC_URI="ftp://ftp.OpenLDAP.org/pub/OpenLDAP/openldap-release/${P}.tgz"
+HOMEPAGE="http://www.OpenLDAP.org/"
+
+SLOT="0"
+KEYWORDS="x86 ppc"
+LICENSE="OPENLDAP"
+
+DEPEND="virtual/glibc
+ >=sys-libs/ncurses-5.1
+ tcpd? ( >=sys-apps/tcp-wrappers-7.6 )
+ ssl? ( >=dev-libs/openssl-0.9.6 )
+ readline? ( >=sys-libs/readline-4.1 )
+ sasl? ( >=dev-libs/cyrus-sasl-1.5.27 )
+ berkdb? ( >=sys-libs/db-3.2.9 )
+ gdbm? ( >=sys-libs/gdbm-1.8.0 )"
+
+RDEPEND="virtual/glibc
+ >=sys-libs/ncurses-5.1
+ gdbm? ( >=sys-libs/gdbm-1.8.0 )"
+
+src_compile() {
+ local myconf
+
+ use tcpd \
+ && myconf="${myconf} --enable-wrappers" \
+ || myconf="${myconf} --disable-wrappers"
+
+ use ssl \
+ && myconf="${myconf} --with-tls" \
+ || myconf="${myconf} --without-tls"
+
+ use readline \
+ && myconf="${myconf} --with-readline" \
+ || myconf="${myconf} --without-readline"
+
+ if use berkdb; then
+ myconf="${myconf} --enable-ldbm --with-ldbm-api=berkeley"
+ elif use gdbm; then
+ myconf="${myconf} --enable-ldbm --with-ldbm-api=gdbm"
+ elif use ldap-none; then
+ myconf="${myconf} --disable-ldbm"
+ else
+ myconf="${myconf} --enable-ldbm --with-ldbmi-api=auto"
+ fi
+ use ipv6 && myconf="${myconf} --enable-ipv6" \
+ || myconf="${myconf} --disable-ipv6"
+ use sasl && myconf="${myconf} --enable-cyrus-sasl" \
+ || myconf="${myconf} --disable-cyrus-sasl"
+
+
+ econf \
+ --enable-passwd \
+ --enable-shell \
+ --enable-shared \
+ --enable-static \
+ --localstatedir=/var/state/openldap \
+ --libexecdir=/usr/lib/openldap \
+ ${myconf} || die "bad configure"
+
+ make depend || die
+ make || die
+ cd tests ; make || die
+}
+
+src_install() {
+ einstall \
+ sysconfdir=${D}/etc/openldap \
+ localstatedir=${D}/var/state/openldap \
+ libexecdir=${D}/usr/lib/openldap \
+ || die "install problem"
+
+ #fix ${D} in manpages
+ cd ${S}/doc/man
+ make DESTDIR=${D} clean all install || die "install doc problem"
+ cd ${S}
+
+ dodoc ANNOUNCEMENT CHANGES COPYRIGHT README LICENSE
+ docinto rfc ; dodoc doc/rfc/*.txt
+ docinto devel ; dodoc doc/devel/*
+
+ exeinto /etc/init.d
+ newexe ${FILESDIR}/slapd.rc6 slapd
+ newexe ${FILESDIR}/slurpd.rc6 slurpd
+
+ cd ${D}/etc/openldap
+ for i in *
+ do
+ dosed $i
+ done
+}