[arch-commits] Commit in openldap/repos (7 files)

2012-01-09 Thread Stéphane Gaudreault
Date: Monday, January 9, 2012 @ 13:52:50
  Author: stephane
Revision: 146348

db-move: moved openldap from [staging] to [testing] (i686)

Added:
  openldap/repos/testing-i686/
  openldap/repos/testing-i686/PKGBUILD
(from rev 146321, openldap/repos/staging-i686/PKGBUILD)
  openldap/repos/testing-i686/ntlm.patch
(from rev 146321, openldap/repos/staging-i686/ntlm.patch)
  openldap/repos/testing-i686/openldap.install
(from rev 146321, openldap/repos/staging-i686/openldap.install)
  openldap/repos/testing-i686/slapd
(from rev 146321, openldap/repos/staging-i686/slapd)
  openldap/repos/testing-i686/slapd.default
(from rev 146321, openldap/repos/staging-i686/slapd.default)
Deleted:
  openldap/repos/staging-i686/

--+
 PKGBUILD |   96 ++
 ntlm.patch   |  230 +
 openldap.install |   20 
 slapd|   49 +++
 slapd.default|6 +
 5 files changed, 401 insertions(+)

Copied: openldap/repos/testing-i686/PKGBUILD (from rev 146321, 
openldap/repos/staging-i686/PKGBUILD)
===
--- testing-i686/PKGBUILD   (rev 0)
+++ testing-i686/PKGBUILD   2012-01-09 18:52:50 UTC (rev 146348)
@@ -0,0 +1,96 @@
+# $Id$
+# Maintainer:
+
+pkgbase=openldap
+pkgname=('libldap' 'openldap')
+pkgver=2.4.28
+pkgrel=2
+arch=('i686' 'x86_64')
+url=http://www.openldap.org/;
+license=('custom')
+makedepends=('libfetch' 'libltdl' 'libsasl' 'e2fsprogs' 'util-linux')
+source=(ftp://ftp.openldap.org/pub/OpenLDAP/openldap-release/${pkgbase}-${pkgver}.tgz
+slapd slapd.default ntlm.patch)
+sha1sums=('d888beae1723002a5a2ff5509d3040df40885774'
+  'bd1ea19256d3d467f1f803e0f4046ef50f17628f'
+  'd89b8a533045123f1ab46c9c430cf132d58a20a4'
+  'e4afd9f1c810ef4c4cd8fe1101dfe5887f2b7eef')
+
+build() {
+  cd ${srcdir}/${pkgbase}-${pkgver}
+  patch -Np1 -i ${srcdir}/ntlm.patch
+  sed -i 's|-m 644 $(LIBRARY)|-m 755 $(LIBRARY)|' 
libraries/{liblber,libldap,libldap_r}/Makefile.in
+  sed -i 's|#define LDAPI_SOCK LDAP_RUNDIR LDAP_DIRSEP run LDAP_DIRSEP 
ldapi|#define LDAPI_SOCK LDAP_DIRSEP run LDAP_DIRSEP openldap LDAP_DIRSEP 
ldapi|' include/ldap_defaults.h
+  sed -i 's|%LOCALSTATEDIR%/run|/run/openldap|' servers/slapd/slapd.conf
+  sed -i 's|-$(MKDIR) $(DESTDIR)$(localstatedir)/run|-$(MKDIR) 
$(DESTDIR)/run/openldap|' servers/slapd/Makefile.in
+
+  LDFLAGS=$LDFLAGS -L\${pkgdir}\/libldap/usr/lib 
+  ./configure --prefix=/usr --mandir=/usr/share/man --libexecdir=/usr/lib \
+--sysconfdir=/etc --localstatedir=/var/lib/openldap \
+--enable-ipv6 --enable-syslog --enable-local \
+--enable-bdb --enable-hdb \
+--enable-crypt --enable-dynamic \
+--with-threads  --disable-wrappers \
+--enable-spasswd --with-cyrus-sasl \
+--enable-overlays=mod --enable-modules=yes
+  make
+}
+
+check() {
+  cd ${srcdir}/${pkgbase}-${pkgver}
+  make test
+}
+
+package_libldap() {
+  pkgdesc=Lightweight Directory Access Protocol (LDAP) client libraries
+  depends=('libsasl' 'libfetch' 'e2fsprogs')
+  backup=('etc/openldap/ldap.conf')
+  options=('!libtool')
+
+  cd ${srcdir}/${pkgbase}-${pkgver}
+  for dir in include libraries doc/man/man3 ; do
+pushd ${dir}
+make DESTDIR=${pkgdir} install
+popd
+  done
+  install -Dm644 doc/man/man5/ldap.conf.5.tmp 
${pkgdir}/usr/share/man/man5/ldap.conf.5
+  
+# get rid of duplicate default conf files
+  rm ${pkgdir}/etc/openldap/*.default
+
+  ln -sf liblber.so ${pkgdir}/usr/lib/liblber.so.2
+  ln -sf libldap.so ${pkgdir}/usr/lib/libldap.so.2
+
+  install -Dm644 LICENSE ${pkgdir}/usr/share/licenses/${pkgname}/LICENSE
+}
+
+package_openldap() {
+  pkgdesc=Lightweight Directory Access Protocol (LDAP) client and server
+  depends=(libldap=${pkgver} 'libltdl' 'util-linux')
+  backup=('etc/openldap/slapd.conf' 'etc/conf.d/slapd')
+  options=('!libtool' 'emptydirs')
+  install=openldap.install
+
+  cd ${srcdir}/${pkgbase}-${pkgver}
+  for dir in clients servers doc/man/man{1,5,8} ; do
+pushd ${dir}
+make DESTDIR=${pkgdir} install
+popd
+  done
+  rm ${pkgdir}/usr/share/man/man5/ldap.conf.5
+  rm -r ${pkgdir}/run
+
+# get rid of duplicate default conf files
+  rm ${pkgdir}/etc/openldap/*.default
+
+  ln -s ../lib/slapd ${pkgdir}/usr/sbin/slapd
+
+  chown root:439 ${pkgdir}/etc/openldap/{slapd.conf,DB_CONFIG.example}
+  chmod 640 ${pkgdir}/etc/openldap/{slapd.conf,DB_CONFIG.example}
+
+  install -dm700 -o 439 -g 439 ${pkgdir}/var/lib/openldap
+  install -dm700 -o 439 -g 439 ${pkgdir}/etc/openldap/slapd.d
+  install -Dm755 ${srcdir}/slapd ${pkgdir}/etc/rc.d/slapd
+  install -Dm644 ${srcdir}/slapd.default ${pkgdir}/etc/conf.d/slapd
+  install -Dm644 LICENSE ${pkgdir}/usr/share/licenses/${pkgname}/LICENSE
+}

Copied: openldap/repos/testing-i686/ntlm.patch (from rev 146321, 
openldap/repos/staging-i686/ntlm.patch)

[arch-commits] Commit in openldap/repos (7 files)

2012-01-09 Thread Stéphane Gaudreault
Date: Monday, January 9, 2012 @ 13:52:51
  Author: stephane
Revision: 146349

db-move: moved openldap from [staging] to [testing] (x86_64)

Added:
  openldap/repos/testing-x86_64/
  openldap/repos/testing-x86_64/PKGBUILD
(from rev 146321, openldap/repos/staging-x86_64/PKGBUILD)
  openldap/repos/testing-x86_64/ntlm.patch
(from rev 146321, openldap/repos/staging-x86_64/ntlm.patch)
  openldap/repos/testing-x86_64/openldap.install
(from rev 146321, openldap/repos/staging-x86_64/openldap.install)
  openldap/repos/testing-x86_64/slapd
(from rev 146321, openldap/repos/staging-x86_64/slapd)
  openldap/repos/testing-x86_64/slapd.default
(from rev 146321, openldap/repos/staging-x86_64/slapd.default)
Deleted:
  openldap/repos/staging-x86_64/

--+
 PKGBUILD |   96 ++
 ntlm.patch   |  230 +
 openldap.install |   20 
 slapd|   49 +++
 slapd.default|6 +
 5 files changed, 401 insertions(+)

Copied: openldap/repos/testing-x86_64/PKGBUILD (from rev 146321, 
openldap/repos/staging-x86_64/PKGBUILD)
===
--- testing-x86_64/PKGBUILD (rev 0)
+++ testing-x86_64/PKGBUILD 2012-01-09 18:52:51 UTC (rev 146349)
@@ -0,0 +1,96 @@
+# $Id$
+# Maintainer:
+
+pkgbase=openldap
+pkgname=('libldap' 'openldap')
+pkgver=2.4.28
+pkgrel=2
+arch=('i686' 'x86_64')
+url=http://www.openldap.org/;
+license=('custom')
+makedepends=('libfetch' 'libltdl' 'libsasl' 'e2fsprogs' 'util-linux')
+source=(ftp://ftp.openldap.org/pub/OpenLDAP/openldap-release/${pkgbase}-${pkgver}.tgz
+slapd slapd.default ntlm.patch)
+sha1sums=('d888beae1723002a5a2ff5509d3040df40885774'
+  'bd1ea19256d3d467f1f803e0f4046ef50f17628f'
+  'd89b8a533045123f1ab46c9c430cf132d58a20a4'
+  'e4afd9f1c810ef4c4cd8fe1101dfe5887f2b7eef')
+
+build() {
+  cd ${srcdir}/${pkgbase}-${pkgver}
+  patch -Np1 -i ${srcdir}/ntlm.patch
+  sed -i 's|-m 644 $(LIBRARY)|-m 755 $(LIBRARY)|' 
libraries/{liblber,libldap,libldap_r}/Makefile.in
+  sed -i 's|#define LDAPI_SOCK LDAP_RUNDIR LDAP_DIRSEP run LDAP_DIRSEP 
ldapi|#define LDAPI_SOCK LDAP_DIRSEP run LDAP_DIRSEP openldap LDAP_DIRSEP 
ldapi|' include/ldap_defaults.h
+  sed -i 's|%LOCALSTATEDIR%/run|/run/openldap|' servers/slapd/slapd.conf
+  sed -i 's|-$(MKDIR) $(DESTDIR)$(localstatedir)/run|-$(MKDIR) 
$(DESTDIR)/run/openldap|' servers/slapd/Makefile.in
+
+  LDFLAGS=$LDFLAGS -L\${pkgdir}\/libldap/usr/lib 
+  ./configure --prefix=/usr --mandir=/usr/share/man --libexecdir=/usr/lib \
+--sysconfdir=/etc --localstatedir=/var/lib/openldap \
+--enable-ipv6 --enable-syslog --enable-local \
+--enable-bdb --enable-hdb \
+--enable-crypt --enable-dynamic \
+--with-threads  --disable-wrappers \
+--enable-spasswd --with-cyrus-sasl \
+--enable-overlays=mod --enable-modules=yes
+  make
+}
+
+check() {
+  cd ${srcdir}/${pkgbase}-${pkgver}
+  make test
+}
+
+package_libldap() {
+  pkgdesc=Lightweight Directory Access Protocol (LDAP) client libraries
+  depends=('libsasl' 'libfetch' 'e2fsprogs')
+  backup=('etc/openldap/ldap.conf')
+  options=('!libtool')
+
+  cd ${srcdir}/${pkgbase}-${pkgver}
+  for dir in include libraries doc/man/man3 ; do
+pushd ${dir}
+make DESTDIR=${pkgdir} install
+popd
+  done
+  install -Dm644 doc/man/man5/ldap.conf.5.tmp 
${pkgdir}/usr/share/man/man5/ldap.conf.5
+  
+# get rid of duplicate default conf files
+  rm ${pkgdir}/etc/openldap/*.default
+
+  ln -sf liblber.so ${pkgdir}/usr/lib/liblber.so.2
+  ln -sf libldap.so ${pkgdir}/usr/lib/libldap.so.2
+
+  install -Dm644 LICENSE ${pkgdir}/usr/share/licenses/${pkgname}/LICENSE
+}
+
+package_openldap() {
+  pkgdesc=Lightweight Directory Access Protocol (LDAP) client and server
+  depends=(libldap=${pkgver} 'libltdl' 'util-linux')
+  backup=('etc/openldap/slapd.conf' 'etc/conf.d/slapd')
+  options=('!libtool' 'emptydirs')
+  install=openldap.install
+
+  cd ${srcdir}/${pkgbase}-${pkgver}
+  for dir in clients servers doc/man/man{1,5,8} ; do
+pushd ${dir}
+make DESTDIR=${pkgdir} install
+popd
+  done
+  rm ${pkgdir}/usr/share/man/man5/ldap.conf.5
+  rm -r ${pkgdir}/run
+
+# get rid of duplicate default conf files
+  rm ${pkgdir}/etc/openldap/*.default
+
+  ln -s ../lib/slapd ${pkgdir}/usr/sbin/slapd
+
+  chown root:439 ${pkgdir}/etc/openldap/{slapd.conf,DB_CONFIG.example}
+  chmod 640 ${pkgdir}/etc/openldap/{slapd.conf,DB_CONFIG.example}
+
+  install -dm700 -o 439 -g 439 ${pkgdir}/var/lib/openldap
+  install -dm700 -o 439 -g 439 ${pkgdir}/etc/openldap/slapd.d
+  install -Dm755 ${srcdir}/slapd ${pkgdir}/etc/rc.d/slapd
+  install -Dm644 ${srcdir}/slapd.default ${pkgdir}/etc/conf.d/slapd
+  install -Dm644 LICENSE ${pkgdir}/usr/share/licenses/${pkgname}/LICENSE
+}

Copied: openldap/repos/testing-x86_64/ntlm.patch (from rev 146321, 
openldap/repos/staging-x86_64/ntlm.patch)