[arch-commits] Commit in nss_ldap/trunk (PKGBUILD)

2018-06-07 Thread Antonio Rojas via arch-commits
Date: Thursday, June 7, 2018 @ 07:35:31
  Author: arojas
Revision: 326177

BUILDINFO rebuild

Modified:
  nss_ldap/trunk/PKGBUILD

--+
 PKGBUILD |5 +++--
 1 file changed, 3 insertions(+), 2 deletions(-)

Modified: PKGBUILD
===
--- PKGBUILD2018-06-07 07:14:54 UTC (rev 326176)
+++ PKGBUILD2018-06-07 07:35:31 UTC (rev 326177)
@@ -4,7 +4,7 @@
 
 pkgname=nss_ldap
 pkgver=265
-pkgrel=6
+pkgrel=7
 pkgdesc="The nss_ldap module provides the means for Linux and Solaris 
workstations to resolve the entities defined in RFC 2307 from LDAP directories."
 arch=('x86_64')
 url="http://www.padl.com/OSS/nss_ldap.html;
@@ -11,7 +11,7 @@
 license=('LGPL')
 depends=('libldap' 'krb5')
 backup=("etc/nss_ldap.conf")
-source=("http://www.padl.com/download/${pkgname}-${pkgver}.tar.gz;
+source=("https://www.padl.com/download/${pkgname}-${pkgver}.tar.gz;
 
"https://raw.githubusercontent.com/archlinuxarm/PKGBUILDs/6a27f55c8370f8b49fd3c10d46214de9c9c37932/extra/nss_ldap/nss_ldap-265-glibc-2.16.patch;
 
"https://raw.githubusercontent.com/archlinuxarm/PKGBUILDs/6a27f55c8370f8b49fd3c10d46214de9c9c37932/extra/nss_ldap/nss_ldap-265-pthread.patch;)
 md5sums=('c1cb02d1a85538cf16bca6f6a562abe4'
@@ -25,6 +25,7 @@
   patch -p0 -i ../nss_ldap-265-glibc-2.16.patch
   patch -p0 -i ../nss_ldap-265-pthread.patch
 
+  export PERL5LIB="$PWD"
   ./configure \
--prefix=/usr \
--with-ldap-conf-file=/etc/nss_ldap.conf \


[arch-commits] Commit in nss_ldap/trunk (PKGBUILD)

2014-07-03 Thread Felix Yan
Date: Thursday, July 3, 2014 @ 18:18:23
  Author: fyan
Revision: 216416

upgpkg: nss_ldap 265-6

- add patches to fix FS#41068

Modified:
  nss_ldap/trunk/PKGBUILD

--+
 PKGBUILD |   15 ---
 1 file changed, 12 insertions(+), 3 deletions(-)

Modified: PKGBUILD
===
--- PKGBUILD2014-07-03 16:15:49 UTC (rev 216415)
+++ PKGBUILD2014-07-03 16:18:23 UTC (rev 216416)
@@ -4,7 +4,7 @@
 
 pkgname=nss_ldap
 pkgver=265
-pkgrel=5
+pkgrel=6
 pkgdesc=The nss_ldap module provides the means for Linux and Solaris 
workstations to resolve the entities defined in RFC 2307 from LDAP directories.
 arch=('i686' 'x86_64')
 url=http://www.padl.com/OSS/nss_ldap.html;
@@ -11,11 +11,20 @@
 license=('LGPL')
 depends=('libldap' 'krb5')
 backup=(etc/nss_ldap.conf)
-source=(http://www.padl.com/download/${pkgname}-${pkgver}.tar.gz;)
-md5sums=('c1cb02d1a85538cf16bca6f6a562abe4')
+source=(http://www.padl.com/download/${pkgname}-${pkgver}.tar.gz;
+
https://raw.githubusercontent.com/archlinuxarm/PKGBUILDs/6a27f55c8370f8b49fd3c10d46214de9c9c37932/extra/nss_ldap/nss_ldap-265-glibc-2.16.patch;
+
https://raw.githubusercontent.com/archlinuxarm/PKGBUILDs/6a27f55c8370f8b49fd3c10d46214de9c9c37932/extra/nss_ldap/nss_ldap-265-pthread.patch;)
+md5sums=('c1cb02d1a85538cf16bca6f6a562abe4'
+ '49df78dc482f90f5c3d850a664308216'
+ '38c881edcb8df6b426f8a9d8f269d567')
 
 build() {
   cd ${srcdir}/${pkgname}-${pkgver}
+
+  # FS#41068 
+  patch -p0 -i ../nss_ldap-265-glibc-2.16.patch
+  patch -p0 -i ../nss_ldap-265-pthread.patch
+
   ./configure \
--prefix=/usr \
--with-ldap-conf-file=/etc/nss_ldap.conf \



[arch-commits] Commit in nss_ldap/trunk (PKGBUILD)

2014-07-01 Thread Felix Yan
Date: Tuesday, July 1, 2014 @ 19:53:03
  Author: fyan
Revision: 216154

upgpkg: nss_ldap 265-5

mtree rebuild

Modified:
  nss_ldap/trunk/PKGBUILD

--+
 PKGBUILD |2 +-
 1 file changed, 1 insertion(+), 1 deletion(-)

Modified: PKGBUILD
===
--- PKGBUILD2014-07-01 17:52:09 UTC (rev 216153)
+++ PKGBUILD2014-07-01 17:53:03 UTC (rev 216154)
@@ -4,7 +4,7 @@
 
 pkgname=nss_ldap
 pkgver=265
-pkgrel=4
+pkgrel=5
 pkgdesc=The nss_ldap module provides the means for Linux and Solaris 
workstations to resolve the entities defined in RFC 2307 from LDAP directories.
 arch=('i686' 'x86_64')
 url=http://www.padl.com/OSS/nss_ldap.html;



[arch-commits] Commit in nss_ldap/trunk (PKGBUILD)

2012-04-30 Thread Tom Gundersen
Date: Monday, April 30, 2012 @ 12:14:42
  Author: tomegun
Revision: 157986

upgpkg: nss_ldap 265-4

move /lib/* to /usr/lib

required a hack in the PKGFILE to avoid symlinks being put in /usr/usr/lib

Modified:
  nss_ldap/trunk/PKGBUILD

--+
 PKGBUILD |   10 +++---
 1 file changed, 7 insertions(+), 3 deletions(-)

Modified: PKGBUILD
===
--- PKGBUILD2012-04-30 15:21:56 UTC (rev 157985)
+++ PKGBUILD2012-04-30 16:14:42 UTC (rev 157986)
@@ -1,10 +1,10 @@
 # $Id$
-# Maintainer: Paul Mattal p...@archlinux.org
+# Maintainer:
 # Contributor: Comete la_com...@tiscali.fr
 
 pkgname=nss_ldap
 pkgver=265
-pkgrel=3
+pkgrel=4
 pkgdesc=The nss_ldap module provides the means for Linux and Solaris 
workstations to resolve the entities defined in RFC 2307 from LDAP directories.
 arch=('i686' 'x86_64')
 url=http://www.padl.com/OSS/nss_ldap.html;
@@ -17,9 +17,10 @@
 build() {
   cd ${srcdir}/${pkgname}-${pkgver}
   ./configure \
+   --prefix=/usr \
--with-ldap-conf-file=/etc/nss_ldap.conf \
--with-ldap=openldap \
-   --libdir=/lib \
+   --sysconfdir=/etc \
--mandir=/usr/share/man \
--enable-schema-mapping \
--enable-rfc2307bis \
@@ -30,4 +31,7 @@
 package() {
   cd ${srcdir}/${pkgname}-${pkgver}
   make DESTDIR=${pkgdir} install
+
+  # buildsystem is trying to be clever and hardcodes symlinks in /usr$(libdir)
+  rm -rf ${pkgdir}/usr/usr
 }



[arch-commits] Commit in nss_ldap/trunk (PKGBUILD)

2012-02-25 Thread Pierre Schmitz
Date: Saturday, February 25, 2012 @ 08:11:49
  Author: pierre
Revision: 151293

upgpkg: nss_ldap 265-3

rebuild old package

Modified:
  nss_ldap/trunk/PKGBUILD

--+
 PKGBUILD |8 
 1 file changed, 4 insertions(+), 4 deletions(-)

Modified: PKGBUILD
===
--- PKGBUILD2012-02-25 13:09:27 UTC (rev 151292)
+++ PKGBUILD2012-02-25 13:11:49 UTC (rev 151293)
@@ -4,14 +4,14 @@
 
 pkgname=nss_ldap
 pkgver=265
-pkgrel=2
+pkgrel=3
 pkgdesc=The nss_ldap module provides the means for Linux and Solaris 
workstations to resolve the entities defined in RFC 2307 from LDAP directories.
-arch=(i686 x86_64)
+arch=('i686' 'x86_64')
 url=http://www.padl.com/OSS/nss_ldap.html;
 license=('LGPL')
-depends=('libldap=2.4.18' 'krb5')
+depends=('libldap' 'krb5')
 backup=(etc/nss_ldap.conf)
-source=(http://www.padl.com/download/${pkgname}-${pkgver}.tar.gz)
+source=(http://www.padl.com/download/${pkgname}-${pkgver}.tar.gz;)
 md5sums=('c1cb02d1a85538cf16bca6f6a562abe4')
 
 build() {



[arch-commits] Commit in nss_ldap/trunk (PKGBUILD)

2011-04-29 Thread Stéphane Gaudreault
Date: Friday, April 29, 2011 @ 02:45:19
  Author: stephane
Revision: 121171

upgpkg: nss_ldap 265-2
krb5 rebuild

Modified:
  nss_ldap/trunk/PKGBUILD

--+
 PKGBUILD |4 ++--
 1 file changed, 2 insertions(+), 2 deletions(-)

Modified: PKGBUILD
===
--- PKGBUILD2011-04-29 06:40:05 UTC (rev 121170)
+++ PKGBUILD2011-04-29 06:45:19 UTC (rev 121171)
@@ -4,12 +4,12 @@
 
 pkgname=nss_ldap
 pkgver=265
-pkgrel=1
+pkgrel=2
 pkgdesc=The nss_ldap module provides the means for Linux and Solaris 
workstations to resolve the entities defined in RFC 2307 from LDAP directories.
 arch=(i686 x86_64)
 url=http://www.padl.com/OSS/nss_ldap.html;
 license=('LGPL')
-depends=('libldap=2.4.18' 'heimdal=1.2.1')
+depends=('libldap=2.4.18' 'krb5')
 backup=(etc/nss_ldap.conf)
 source=(http://www.padl.com/download/${pkgname}-${pkgver}.tar.gz)
 md5sums=('c1cb02d1a85538cf16bca6f6a562abe4')



[arch-commits] Commit in nss_ldap/trunk (PKGBUILD)

2011-02-06 Thread andyrtr
Date: Sunday, February 6, 2011 @ 05:18:06
  Author: andyrtr
Revision: 109106

upgpkg: nss_ldap 265-1
upstream update 265

Modified:
  nss_ldap/trunk/PKGBUILD

--+
 PKGBUILD |   17 +++--
 1 file changed, 11 insertions(+), 6 deletions(-)

Modified: PKGBUILD
===
--- PKGBUILD2011-02-06 10:03:26 UTC (rev 109105)
+++ PKGBUILD2011-02-06 10:18:06 UTC (rev 109106)
@@ -1,9 +1,10 @@
 # $Id$
 # Maintainer: Paul Mattal p...@archlinux.org
 # Contributor: Comete la_com...@tiscali.fr
+
 pkgname=nss_ldap
-pkgver=264
-pkgrel=2
+pkgver=265
+pkgrel=1
 pkgdesc=The nss_ldap module provides the means for Linux and Solaris 
workstations to resolve the entities defined in RFC 2307 from LDAP directories.
 arch=(i686 x86_64)
 url=http://www.padl.com/OSS/nss_ldap.html;
@@ -11,7 +12,7 @@
 depends=('libldap=2.4.18' 'heimdal=1.2.1')
 backup=(etc/nss_ldap.conf)
 source=(http://www.padl.com/download/${pkgname}-${pkgver}.tar.gz)
-md5sums=('eebab40c6ce2f54e5c377b4895c0c93a')
+md5sums=('c1cb02d1a85538cf16bca6f6a562abe4')
 
 build() {
   cd ${srcdir}/${pkgname}-${pkgver}
@@ -22,7 +23,11 @@
--mandir=/usr/share/man \
--enable-schema-mapping \
--enable-rfc2307bis \
-   --enable-configurable-krb5-ccname-gssapi || return 1
-  make || return 1
-  make DESTDIR=${pkgdir} install || return 1
+   --enable-configurable-krb5-ccname-gssapi
+  env PATH=`pwd`:$PATH make
 }
+
+package() {
+  cd ${srcdir}/${pkgname}-${pkgver}
+  make DESTDIR=${pkgdir} install
+}