summaryrefslogtreecommitdiff
diff options
context:
space:
mode:
authorMarkus Ullmann <jokey@gentoo.org>2006-12-25 14:49:06 +0000
committerMarkus Ullmann <jokey@gentoo.org>2006-12-25 14:49:06 +0000
commit9b7efb22d59dfb1c4a04c0327be1958789a821ce (patch)
tree1d173959432d3db3c8468daa3ffd69715d42c008 /net-nds
parentCleanup old versions. (diff)
downloadgentoo-2-9b7efb22d59dfb1c4a04c0327be1958789a821ce.tar.gz
gentoo-2-9b7efb22d59dfb1c4a04c0327be1958789a821ce.tar.bz2
gentoo-2-9b7efb22d59dfb1c4a04c0327be1958789a821ce.zip
more quotation fixes and fix bug #156090
(Portage version: 2.1.2_rc4)
Diffstat (limited to 'net-nds')
-rw-r--r--net-nds/openldap/ChangeLog7
-rw-r--r--net-nds/openldap/openldap-2.1.30-r9.ebuild42
-rw-r--r--net-nds/openldap/openldap-2.2.28-r6.ebuild59
-rw-r--r--net-nds/openldap/openldap-2.3.30-r1.ebuild13
-rw-r--r--net-nds/openldap/openldap-2.3.31.ebuild13
5 files changed, 70 insertions, 64 deletions
diff --git a/net-nds/openldap/ChangeLog b/net-nds/openldap/ChangeLog
index dcc1f3a269ad..e22a25381cda 100644
--- a/net-nds/openldap/ChangeLog
+++ b/net-nds/openldap/ChangeLog
@@ -1,6 +1,11 @@
# ChangeLog for net-nds/openldap
# Copyright 1999-2006 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/net-nds/openldap/ChangeLog,v 1.237 2006/12/23 20:20:54 jokey Exp $
+# $Header: /var/cvsroot/gentoo-x86/net-nds/openldap/ChangeLog,v 1.238 2006/12/25 14:49:06 jokey Exp $
+
+ 25 Dec 2006; Markus Ullmann <jokey@gentoo.org> openldap-2.1.30-r9.ebuild,
+ openldap-2.2.28-r6.ebuild, openldap-2.3.30-r1.ebuild,
+ openldap-2.3.31.ebuild:
+ more quotation fixes and fix bug #156090
23 Dec 2006; Markus Ullmann <jokey@gentoo.org> -files/gencert.sh-2.2.27,
openldap-2.1.30-r9.ebuild, openldap-2.2.28-r5.ebuild,
diff --git a/net-nds/openldap/openldap-2.1.30-r9.ebuild b/net-nds/openldap/openldap-2.1.30-r9.ebuild
index fdc9649d117c..02a963b178e6 100644
--- a/net-nds/openldap/openldap-2.1.30-r9.ebuild
+++ b/net-nds/openldap/openldap-2.1.30-r9.ebuild
@@ -1,6 +1,6 @@
# Copyright 1999-2006 Gentoo Foundation
# Distributed under the terms of the GNU General Public License v2
-# $Header: /var/cvsroot/gentoo-x86/net-nds/openldap/openldap-2.1.30-r9.ebuild,v 1.2 2006/12/23 20:20:55 jokey Exp $
+# $Header: /var/cvsroot/gentoo-x86/net-nds/openldap/openldap-2.1.30-r9.ebuild,v 1.3 2006/12/25 14:49:06 jokey Exp $
WANT_AUTOMAKE="1.9"
WANT_AUTOCONF="2.5"
@@ -166,9 +166,9 @@ src_test() {
}
src_install() {
- emake DESTDIR=${D} install || die "make install failed"
+ emake DESTDIR="${D}" install || die "make install failed"
- dodoc ANNOUNCEMENT CHANGES COPYRIGHT README LICENSE ${FILESDIR}/DB_CONFIG.fast.example
+ dodoc ANNOUNCEMENT CHANGES COPYRIGHT README LICENSE "${FILESDIR}"/DB_CONFIG.fast.example
docinto rfc ; dodoc doc/rfc/*.txt
# make state directories
@@ -180,7 +180,7 @@ src_install() {
# manually remove /var/tmp references in .la
# because it is packaged with an ancient libtool
- for x in ${D}/usr/lib/lib*.la; do
+ for x in "${D}"usr/lib/lib*.la; do
sed -i -e "s:-L${S}[/]*libraries::" ${x}
done
@@ -188,34 +188,32 @@ src_install() {
keepdir /var/run/openldap
fowners ldap:ldap /var/run/openldap
fperms 0755 /var/run/openldap
- for f in /etc/openldap/slapd.conf /etc/openldap/slapd.conf.default; do
- sed -e "s:/var/lib/slapd.:/var/run/openldap/slapd.:" -i ${D}/${f}
- sed -e "/database\tbdb$/acheckpoint 32 30 # <kbyte> <min>" -i ${D}/${f}
+ for f in etc/openldap/slapd.conf etc/openldap/slapd.conf.default; do
+ sed -e "s:/var/lib/slapd.:/var/run/openldap/slapd.:" -i "${D}"${f}
+ sed -e "/database\tbdb$/acheckpoint 32 30 # <kbyte> <min>" -i "${D}"${f}
fowners root:ldap ${f}
fperms 0640 ${f}
done
# install our own init scripts
- exeinto /etc/init.d
- newexe ${FILESDIR}/2.0/slapd slapd
- newexe ${FILESDIR}/2.0/slurpd slurpd
- insinto /etc/conf.d
- newins ${FILESDIR}/2.0/slapd.conf slapd
+ newinitd "${FILESDIR}"/2.0/slapd slapd
+ newinitd "${FILESDIR}"/2.0/slurpd slurpd
+ newconfd "${FILESDIR}"/2.0/slapd.conf slapd
# install MDK's ssl cert script
if use ssl || use samba; then
dodir /etc/openldap/ssl
exeinto /etc/openldap/ssl
- doexe ${FILESDIR}/gencert.sh
+ doexe "${FILESDIR}"/gencert.sh
fi
}
pkg_postinst() {
if use ssl; then
# make a self-signed ssl cert (if there isn't one there already)
- if [ ! -e /etc/openldap/ssl/ldap.pem ]
+ if [ ! -e "${ROOT}"/etc/openldap/ssl/ldap.pem ]
then
- cd /etc/openldap/ssl
+ cd "${ROOT}"etc/openldap/ssl
yes "" | sh gencert.sh
chmod 640 ldap.pem
chown root:ldap ldap.pem
@@ -227,13 +225,13 @@ pkg_postinst() {
# Since moving to running openldap as user ldap there are some
# permissions problems with directories and files.
# Let's make sure these permissions are correct.
- chown ldap:ldap /var/run/openldap
- chmod 0755 /var/run/openldap
- chown root:ldap /etc/openldap/slapd.conf
- chmod 0640 /etc/openldap/slapd.conf
- chown root:ldap /etc/openldap/slapd.conf.default
- chmod 0640 /etc/openldap/slapd.conf.default
- chown ldap:ldap /var/lib/openldap-{data,ldbm,slurp}
+ chown ldap:ldap "${ROOT}"var/run/openldap
+ chmod 0755 "${ROOT}"var/run/openldap
+ chown root:ldap "${ROOT}"etc/openldap/slapd.conf
+ chmod 0640 "${ROOT}"etc/openldap/slapd.conf
+ chown root:ldap "${ROOT}"etc/openldap/slapd.conf.default
+ chmod 0640 "${ROOT}"etc/openldap/slapd.conf.default
+ chown ldap:ldap "${ROOT}"var/lib/openldap-{data,ldbm,slurp}
# notes from bug #41297, bug #41039
if use ssl; then
diff --git a/net-nds/openldap/openldap-2.2.28-r6.ebuild b/net-nds/openldap/openldap-2.2.28-r6.ebuild
index 26b8f3de3aaf..03ef355cb185 100644
--- a/net-nds/openldap/openldap-2.2.28-r6.ebuild
+++ b/net-nds/openldap/openldap-2.2.28-r6.ebuild
@@ -1,6 +1,6 @@
# Copyright 1999-2006 Gentoo Foundation
# Distributed under the terms of the GNU General Public License v2
-# $Header: /var/cvsroot/gentoo-x86/net-nds/openldap/openldap-2.2.28-r6.ebuild,v 1.2 2006/12/23 20:20:55 jokey Exp $
+# $Header: /var/cvsroot/gentoo-x86/net-nds/openldap/openldap-2.2.28-r6.ebuild,v 1.3 2006/12/25 14:49:06 jokey Exp $
WANT_AUTOMAKE="1.9"
WANT_AUTOCONF="2.5"
@@ -220,8 +220,8 @@ src_compile() {
--libexecdir=/usr/$(get_libdir)/openldap \
${myconf} || die "configure failed"
- make depend || die "make depend failed"
- make || die "make failed"
+ emake depend || die "make depend failed"
+ emake || die "make failed"
# special kerberos stuff
tc-export CC
@@ -239,7 +239,7 @@ src_test() {
}
src_install() {
- make DESTDIR=${D} install || die "make install failed"
+ emake DESTDIR="${D}" install || die "make install failed"
dodoc ANNOUNCEMENT CHANGES COPYRIGHT README LICENSE "${FILESDIR}"/DB_CONFIG.fast.example
docinto rfc ; dodoc doc/rfc/*.txt
@@ -255,13 +255,13 @@ src_install() {
fperms 0700 /var/lib/openldap-${x}
done
- echo "OLDPF='${PF}'" >${D}${OPENLDAP_VERSIONTAG}
- echo "# do NOT delete this. it is used" >>${D}${OPENLDAP_VERSIONTAG}
- echo "# to track versions for upgrading." >>${D}${OPENLDAP_VERSIONTAG}
+ echo "OLDPF='${PF}'" >"${D}"${OPENLDAP_VERSIONTAG}
+ echo "# do NOT delete this. it is used" >>"${D}"${OPENLDAP_VERSIONTAG}
+ echo "# to track versions for upgrading." >>"${D}"${OPENLDAP_VERSIONTAG}
# manually remove /var/tmp references in .la
# because it is packaged with an ancient libtool
- for x in ${D}/usr/$(get_libdir)/lib*.la; do
+ for x in "${D}"usr/$(get_libdir)/lib*.la; do
sed -i -e "s:-L${S}[/]*libraries::" ${x}
done
@@ -273,32 +273,33 @@ src_install() {
if ! use minimal; then
# config modifications
for f in /etc/openldap/slapd.conf /etc/openldap/slapd.conf.default; do
- sed -e "s:/var/lib/run/slapd.:/var/run/openldap/slapd.:" -i ${D}/${f}
- sed -e "/database\tbdb$/acheckpoint 32 30 # <kbyte> <min>" -i ${D}/${f}
+ sed -e "s:/var/lib/run/slapd.:/var/run/openldap/slapd.:" -i "${D}"${f}
+ sed -e "/database\tbdb$/acheckpoint 32 30 # <kbyte> <min>" -i "${D}"${f}
fowners root:ldap ${f}
fperms 0640 ${f}
done
+
# install our own init scripts
- exeinto /etc/init.d
- newexe "${FILESDIR}"/2.0/slapd slapd
- newexe "${FILESDIR}"/2.0/slurpd slurpd
+ newinitd "${FILESDIR}"/2.0/slapd slapd
+ newinitd "${FILESDIR}"/2.0/slurpd slurpd
+ newconfd "${FILESDIR}"/2.0/slapd.conf slapd
+
if [ $(get_libdir) != lib ]; then
- sed -e "s,/usr/lib/,/usr/$(get_libdir)/," -i ${D}/etc/init.d/{slapd,slurpd}
+ sed -e "s,/usr/lib/,/usr/$(get_libdir)/," -i "${D}"etc/init.d/{slapd,slurpd}
fi
- insinto /etc/conf.d
- newins "${FILESDIR}"/2.0/slapd.conf slapd
+
if use kerberos && [ -f "${S}"/contrib/slapd-modules/passwd/pw-kerberos.so ]; then
insinto /usr/$(get_libdir)/openldap/openldap
doins "${S}"/contrib/slapd-modules/passwd/pw-kerberos.so || \
die "failed to install kerberos passwd module"
fi
- fi
- # install MDK's ssl cert script
- if use ssl || use samba; then
- dodir /etc/openldap/ssl
- exeinto /etc/openldap/ssl
- doexe "${FILESDIR}"/gencert.sh
+ # install MDK's ssl cert script
+ if use ssl || use samba; then
+ dodir /etc/openldap/ssl
+ exeinto /etc/openldap/ssl
+ doexe "${FILESDIR}"/gencert.sh
+ fi
fi
# keep old libs if needed
@@ -310,9 +311,9 @@ src_install() {
pkg_postinst() {
if use ssl; then
# make a self-signed ssl cert (if there isn't one there already)
- if [ ! -e /etc/openldap/ssl/ldap.pem ]
+ if [ ! -e "${ROOT}"etc/openldap/ssl/ldap.pem ]
then
- cd /etc/openldap/ssl
+ cd "${ROOT}"etc/openldap/ssl
yes "" | sh gencert.sh
chmod 640 ldap.pem
chown root:ldap ldap.pem
@@ -324,11 +325,11 @@ pkg_postinst() {
# Since moving to running openldap as user ldap there are some
# permissions problems with directories and files.
# Let's make sure these permissions are correct.
- chown ldap:ldap /var/run/openldap
- chmod 0755 /var/run/openldap
- chown root:ldap /etc/openldap/slapd.conf{,.default}
- chmod 0640 /etc/openldap/slapd.conf{,.default}
- chown ldap:ldap /var/lib/openldap-{data,ldbm,slurp}
+ chown ldap:ldap "${ROOT}"var/run/openldap
+ chmod 0755 "${ROOT}"var/run/openldap
+ chown root:ldap "${ROOT}"etc/openldap/slapd.conf{,.default}
+ chmod 0640 "${ROOT}"etc/openldap/slapd.conf{,.default}
+ chown ldap:ldap "${ROOT}"var/lib/openldap-{data,ldbm,slurp}
if use ssl; then
ewarn "Self-signed SSL certificates are treated harshly by OpenLDAP 2.[12]"
diff --git a/net-nds/openldap/openldap-2.3.30-r1.ebuild b/net-nds/openldap/openldap-2.3.30-r1.ebuild
index 5dd3200ac595..d2143ccd4be9 100644
--- a/net-nds/openldap/openldap-2.3.30-r1.ebuild
+++ b/net-nds/openldap/openldap-2.3.30-r1.ebuild
@@ -1,6 +1,6 @@
# Copyright 1999-2006 Gentoo Foundation
# Distributed under the terms of the GNU General Public License v2
-# $Header: /var/cvsroot/gentoo-x86/net-nds/openldap/openldap-2.3.30-r1.ebuild,v 1.2 2006/12/23 20:20:55 jokey Exp $
+# $Header: /var/cvsroot/gentoo-x86/net-nds/openldap/openldap-2.3.30-r1.ebuild,v 1.3 2006/12/25 14:49:06 jokey Exp $
WANT_AUTOCONF="latest"
WANT_AUTOMAKE="latest"
@@ -387,15 +387,16 @@ src_install() {
fowners root:ldap ${f}
fperms 0640 ${f}
done
+
# install our own init scripts
- exeinto /etc/init.d
- newexe "${FILESDIR}"/2.0/slapd slapd
- newexe "${FILESDIR}"/2.0/slurpd slurpd
+ newinitd "${FILESDIR}"/2.0/slapd slapd
+ newinitd "${FILESDIR}"/2.0/slurpd slurpd
+ newconfd "${FILESDIR}"/2.0/slapd.conf slapd
+
if [ $(get_libdir) != lib ]; then
sed -e "s,/usr/lib/,/usr/$(get_libdir)/," -i "${D}"/etc/init.d/{slapd,slurpd}
fi
- insinto /etc/conf.d
- newins "${FILESDIR}"/2.0/slapd.conf slapd
+
# install contributed modules
docinto /
if [ -e "${S}"/contrib/slapd-modules/dsaschema/libdsaschema-plugin.so ];
diff --git a/net-nds/openldap/openldap-2.3.31.ebuild b/net-nds/openldap/openldap-2.3.31.ebuild
index 9e29133fc312..a714f77b1485 100644
--- a/net-nds/openldap/openldap-2.3.31.ebuild
+++ b/net-nds/openldap/openldap-2.3.31.ebuild
@@ -1,6 +1,6 @@
# Copyright 1999-2006 Gentoo Foundation
# Distributed under the terms of the GNU General Public License v2
-# $Header: /var/cvsroot/gentoo-x86/net-nds/openldap/openldap-2.3.31.ebuild,v 1.2 2006/12/23 20:20:54 jokey Exp $
+# $Header: /var/cvsroot/gentoo-x86/net-nds/openldap/openldap-2.3.31.ebuild,v 1.3 2006/12/25 14:49:06 jokey Exp $
WANT_AUTOCONF="latest"
WANT_AUTOMAKE="latest"
@@ -387,15 +387,16 @@ src_install() {
fowners root:ldap ${f}
fperms 0640 ${f}
done
+
# install our own init scripts
- exeinto /etc/init.d
- newexe "${FILESDIR}"/2.0/slapd slapd
- newexe "${FILESDIR}"/2.0/slurpd slurpd
+ newinitd "${FILESDIR}"/2.0/slapd slapd
+ newinitd "${FILESDIR}"/2.0/slurpd slurpd
+ newconfd "${FILESDIR}"/2.0/slapd.conf slapd
+
if [ $(get_libdir) != lib ]; then
sed -e "s,/usr/lib/,/usr/$(get_libdir)/," -i "${D}"/etc/init.d/{slapd,slurpd}
fi
- insinto /etc/conf.d
- newins "${FILESDIR}"/2.0/slapd.conf slapd
+
# install contributed modules
docinto /
if [ -e "${S}"/contrib/slapd-modules/dsaschema/libdsaschema-plugin.so ];