openssl group, first set openssl, ca-certif, curl, libssh, libssh2, krb5, openldap merged with libldap, latter removed, dnsutils

This commit is contained in:
abveritas 2012-12-14 23:28:28 +00:00
parent 6ff58537c3
commit 9ab336f7ba
22 changed files with 223 additions and 440 deletions

View File

@ -1,11 +1,10 @@
#
# Core packages for Chakra, part of chakra-project.org
#
# maintainer (i686): Phil Miller <philm[at]chakra-project[dog]org>
# maintainer (x86_64): Manuel Tortosa <manutortosa[at]chakra-project[dot]org>
# maintainer abveritas[at]chakra-project[dot]org>
pkgname=ca-certificates
pkgver=20120623
pkgver=20121114
pkgrel=1
pkgdesc='Common CA certificates'
arch=('any')
@ -16,7 +15,7 @@ depends=('bash' 'run-parts' 'openssl' 'findutils' 'coreutils' 'sed')
makedepends=('ruby' 'python2')
install=ca-certificates.install
backup=('etc/ca-certificates.conf')
md5sums=('5105d4cc086f0d4ecf7bf2e4c4667289')
md5sums=('3000802ea54fbe3a9b6aaa58428241c3')
build() {
cd "${srcdir}/${pkgname}-${pkgver}"

View File

@ -1,69 +0,0 @@
2010-02-09 Eric Belanger <eric@archlinux.org>
* curl 7.20.0-1
* Upstream update
2009-11-04 Eric Belanger <eric@archlinux.org>
* curl 7.19.7-1
* Upstream update
2009-10-03 Robson Peixoto <robsonpeixoto@gmail.com>
* curl 7.19.6-2
* Compile with ca-path like Debian and Gentoo
2009-08-12 Eric Belanger <eric@archlinux.org>
* curl 7.19.6-1
* Upstream update
2009-05-18 Eric Belanger <eric@archlinux.org>
* curl 7.19.5-1
* Upstream update
2009-03-03 Eric Belanger <eric@archlinux.org>
* curl 7.19.4-1
* Upstream update
2009-01-21 Eric Belanger <eric@archlinux.org>
* curl 7.19.3-1
* Upstream update
2008-11-14 Eric Belanger <eric@archlinux.org>
* curl 7.19.2-1
* Upstream update
2008-11-08 Eric Belanger <eric@archlinux.org>
* curl 7.19.1-1
* Upstream update
2008-09-20 Eric Belanger <eric@archlinux.org>
* curl 7.19.0-1
* Upstream update
2008-06-04 Eric Belanger <eric@archlinux.org>
* curl 7.18.2-1
* Upstream update
* Switched to the CA Root Certificates provided by the ca-certificates package (close FS#10569)
* Removed bundled certificates
* Removed perl-libwww makedepends
2008-04-30 Eric Belanger <eric@archlinux.org>
* curl 7.18.1-2
* Added CA Root Certificates (close FS#10129)
* Added perl-libwww makedepends
2008-03-31 Eric Belanger <eric@archlinux.org>
* curl 7.18.1-1
* Upstream update
* Added ChangeLog

View File

@ -1,27 +1,23 @@
#
# Core packages for Chakra, part of chakra-project.org
#
# maintainer (i686): Phil Miller <philm[at]chakra-project[dog]org>
# maintainer (x86_64): Manuel Tortosa <manutortosa[at]chakra-project[dot]org>
# include global config
source ../_buildscripts/${current_repo}-${_arch}-cfg.conf
# maintainer abveritas[at]chakra-project[dot]org>
pkgname=curl
pkgver=7.21.6
pkgrel=2
pkgver=7.28.1
pkgrel=1
pkgdesc="An URL retrival utility and library"
arch=('i686' 'x86_64')
arch=('x86_64')
url="http://curl.haxx.se"
license=('MIT')
depends=('zlib' 'openssl' 'bash' 'ca-certificates' 'libssh2')
options=('!libtool')
source=(http://curl.haxx.se/download/${pkgname}-${pkgver}.tar.bz2
curlbuild.h)
source=("http://curl.haxx.se/download/${pkgname}-${pkgver}.tar.bz2"
'curlbuild.h')
[[ $CARCH == "x86_64" ]] && _curlbuild=curlbuild-64.h
[[ $CARCH == "i686" ]] && _curlbuild=curlbuild-32.h
md5sums=('6611989a81ebd7b03a35adc3001ddee0'
_curlbuild=curlbuild-64.h
md5sums=('26eb081c999b0e203770869427e9a93d'
'751bd433ede935c8fae727377625a8ae')
build() {
@ -37,6 +33,7 @@ build() {
--disable-ldap \
--enable-manual \
--enable-versioned-symbols \
--enable-threaded-resolver \
--with-ca-bundle=/etc/ssl/certs/ca-certificates.crt \
--without-libidn \
--enable-threaded-resolver

View File

@ -1,13 +0,0 @@
diff --git a/docs/libcurl/libcurl.m4 b/docs/libcurl/libcurl.m4
index ce8e476..50dc20d 100644
--- a/docs/libcurl/libcurl.m4
+++ b/docs/libcurl/libcurl.m4
@@ -198,7 +198,7 @@ x=CURLOPT_VERBOSE;
# We don't have --protocols, so just assume that all
# protocols are available
- _libcurl_protocols="HTTP FTP FILE TELNET LDAP DICT TFTP
+ _libcurl_protocols="HTTP FTP FILE TELNET LDAP DICT TFTP"
if test x$libcurl_feature_SSL = xyes ; then
_libcurl_protocols="$_libcurl_protocols HTTPS"

View File

@ -5,8 +5,8 @@
pkgname=dnsutils
# _pkver when P version used.
pkgver=9.9.2
_pkgver=9.9.2
pkgver=9.9.2.1
_pkgver=9.9.2-P1
pkgrel=1
pkgdesc="Various DNS utilities - dig host nslookup nsupdate"
arch=('x86_64')
@ -16,7 +16,7 @@ depends=('openssl')
options=('makeflags')
source=("http://ftp.isc.org/isc/bind9/${_pkgver}/bind-${_pkgver}.tar.gz"
'tools-only.patch')
md5sums=('3b37d8de1bb15d3e887ce9ee8e07cd71'
md5sums=('44b9d1feb11de09811160775f94c2554'
'a7b414849b4fb2137e33f348c3cdd458')
build() {

View File

@ -1,12 +1,11 @@
#
# Core Packages for Chakra, part of chakra-project.org
#
# maintainer (i686): Phil Miller <philm[at]chakra-project[dog]org>
# maintainer (x86_64): Manuel Tortosa <manutortosa[at]chakra-project[dot]org>
# maintainer abveritas[at]chakra-project[dot]org>
pkgname=krb5
pkgver=1.9.3
pkgrel=2
pkgver=1.10.3
pkgrel=1
pkgdesc="The Kerberos network authentication system"
arch=('i686' 'x86_64')
url="http://web.mit.edu/kerberos/"
@ -17,29 +16,31 @@ provides=('heimdal')
replaces=('heimdal')
conflicts=('heimdal')
backup=('etc/krb5.conf' 'var/lib/krb5kdc/kdc.conf')
source=(http://web.mit.edu/kerberos/dist/${pkgname}/1.9/${pkgname}-${pkgver}-signed.tar
krb5-kadmind
krb5-kadmind.service
krb5-kdc
krb5-kdc.service
krb5-kpropd
krb5-kpropd.service
krb5-kpropd@.service
krb5-kpropd.socket)
sha1sums=('01a14c0cb59ae558451772d6700ea420ae8b0ab0'
'2aa229369079ed1bbb201a1ef72c47bf143f4dbe'
'a2a01e7077d9e89cda3457ea0e216debb3dc353c'
'77d2312ecd8bf12a6e72cc8fd871a8ac93b23393'
'f5e4fa073e11b0fcb4e3098a5d58a4f791ec841e'
'7f402078fa65bb9ff1beb6cbbbb017450df78560'
'614401dd4ac18e310153240bb26eb32ff1e8cf5b'
'023a8164f8ee7066ac814486a68bc605e79f6101'
'f3677d30dbbd7106c581379c2c6ebb1bf7738912')
source=("http://web.mit.edu/kerberos/dist/${pkgname}/1.10/${pkgname}-${pkgver}-signed.tar"
'krb5-1.10.1-gcc47.patch'
'krb5-kadmind.service'
'krb5-kdc.service'
'krb5-kpropd.service'
'krb5-kpropd@.service'
'krb5-kpropd.socket')
md5sums=('a31eaa949d663cccca6b790af4573368'
'88c7ffb6b2e28d1123eef2c94f42e7b1'
'd2c898d376ebe5c62b873da7cab0f7e7'
'f0245d33083337f95654f4caf1d32f57'
'3dddf2f79ef74c4e736711e41228ee91'
'babefac221331f7131a29faac33cc5bc'
'5b9cee689e4f8085d39ef4e05f1ddd9a')
options=('!emptydirs')
build() {
tar zxvf ${pkgname}-${pkgver}.tar.gz
cd "${srcdir}/${pkgname}-${pkgver}/src"
# gcc47 build error messages
patch -p2 -i ../../krb5-1.10.1-gcc47.patch
rm lib/krb5/krb/deltat.c
sed -i "/KRB5ROOT=/s/\/local//" util/ac_check_krb5.m4
export CFLAGS+=" -fPIC -fno-strict-aliasing -fstack-protector-all"
export CPPFLAGS+=" -I/usr/include/et"
@ -52,7 +53,8 @@ build() {
--disable-rpath \
--without-tcl \
--enable-dns-for-realm \
--with-ldap
--with-ldap \
--without-system-verto
make
}
@ -63,14 +65,13 @@ package() {
# Sample KDC config file
install -dm 755 "${pkgdir}"/var/lib/krb5kdc
install -pm 644 config-files/kdc.conf "${pkgdir}"/var/lib/krb5kdc/kdc.conf
install -m 644 plugins/kdb/ldap/libkdb_ldap/kerberos.{ldif,schema} "${pkgdir}"/usr/share/doc/${pkgname}/examples
# Default configuration file
install -dm 755 "${pkgdir}"/etc
install -pm 644 config-files/krb5.conf "${pkgdir}"/etc/krb5.conf
install -dm 755 "${pkgdir}"/etc/rc.d
install -m 755 ../../krb5-{kdc,kpropd,kadmind} "${pkgdir}"/etc/rc.d
install -Dm644 "${srcdir}"/${pkgname}-${pkgver}/NOTICE "${pkgdir}"/usr/share/licenses/${pkgname}/LICENSE
# install systemd units

View File

@ -1,40 +0,0 @@
#!/bin/bash
# general config
. /etc/rc.conf
. /etc/rc.d/functions
PID=`pidof -o %PPID /usr/sbin/kadmind`
case "$1" in
start)
stat_busy "Starting Kerberos Admin Daemon"
if [ -z "$PID" ]; then
/usr/sbin/kadmind
fi
if [ ! -z "$PID" -o $? -gt 0 ]; then
stat_fail
else
add_daemon kadmind
stat_done
fi
;;
stop)
stat_busy "Stopping Kerberos Admin Daemon"
[ ! -z "$PID" ] && kill $PID &> /dev/null
if [ $? -gt 0 ]; then
stat_fail
else
rm_daemon kadmind
stat_done
fi
;;
restart)
$0 stop
sleep 1
$0 start
;;
*)
echo "usage: $0 {start|stop|restart}"
;;
esac
exit 0

View File

@ -0,0 +1,11 @@
diff -Naur krb5-1.10.1.ori/src/lib/krb5/krb/x-deltat.y krb5-1.10.1/src/lib/krb5/krb/x-deltat.y
--- krb5-1.10.1.ori/src/lib/krb5/krb/x-deltat.y 2011-09-06 07:34:32.000000000 -0400
+++ krb5-1.10.1/src/lib/krb5/krb/x-deltat.y 2012-03-24 13:15:11.543551318 -0400
@@ -44,6 +44,7 @@
#ifdef __GNUC__
#pragma GCC diagnostic push
#pragma GCC diagnostic ignored "-Wuninitialized"
+#pragma GCC diagnostic ignored "-Wmaybe-uninitialized"
#endif
#include <ctype.h>

View File

@ -1,25 +0,0 @@
diff -Naur krb5-1.9.1.ori/src/krb5-config.in krb5-1.9.1/src/krb5-config.in
--- krb5-1.9.1.ori/src/krb5-config.in 2010-01-19 13:44:57.000000000 -0500
+++ krb5-1.9.1/src/krb5-config.in 2011-07-28 14:32:00.546990621 -0400
@@ -186,7 +186,7 @@
-e 's#\$(RPATH_FLAG)#'"$RPATH_FLAG"'#' \
-e 's#\$(LDFLAGS)#'"$LDFLAGS"'#' \
-e 's#\$(PTHREAD_CFLAGS)#'"$PTHREAD_CFLAGS"'#' \
- -e 's#\$(CFLAGS)#'"$CFLAGS"'#'`
+ -e 's#\$(CFLAGS)##'`
if test $library = 'kdb'; then
lib_flags="$lib_flags -lkdb5 $KDB5_DB_LIB"
@@ -214,7 +214,11 @@
fi
if test $library = 'krb5'; then
- lib_flags="$lib_flags -lkrb5 -lk5crypto -lcom_err $GEN_LIB $LIBS $DL_LIB"
+ if test 0$do_deps -eq 1 ; then
+ lib_flags="$lib_flags -lkrb5 -lk5crypto -lcom_err $GEN_LIB $LIBS $DL_LIB"
+ else
+ lib_flags="$lib_flags -lkrb5 -lk5crypto -lcom_err"
+ fi
fi
echo $lib_flags

View File

@ -1,40 +0,0 @@
#!/bin/bash
# general config
. /etc/rc.conf
. /etc/rc.d/functions
PID=`pidof -o %PPID /usr/sbin/kadmind`
case "$1" in
start)
stat_busy "Starting Kerberos Admin Daemon"
if [ -z "$PID" ]; then
/usr/sbin/kadmind
fi
if [ ! -z "$PID" -o $? -gt 0 ]; then
stat_fail
else
add_daemon krb5-kadmind
stat_done
fi
;;
stop)
stat_busy "Stopping Kerberos Admin Daemon"
[ ! -z "$PID" ] && kill $PID &> /dev/null
if [ $? -gt 0 ]; then
stat_fail
else
rm_daemon krb5-kadmind
stat_done
fi
;;
restart)
$0 stop
sleep 1
$0 start
;;
*)
echo "usage: $0 {start|stop|restart}"
;;
esac
exit 0

View File

@ -1,40 +0,0 @@
#!/bin/bash
# general config
. /etc/rc.conf
. /etc/rc.d/functions
PID=`pidof -o %PPID /usr/sbin/krb5kdc`
case "$1" in
start)
stat_busy "Starting Kerberos Authentication"
if [ -z "$PID" ]; then
/usr/sbin/krb5kdc
fi
if [ ! -z "$PID" -o $? -gt 0 ]; then
stat_fail
else
add_daemon krb5-kdc
stat_done
fi
;;
stop)
stat_busy "Stopping Kerberos Authentication"
[ ! -z "$PID" ] && kill $PID &> /dev/null
if [ $? -gt 0 ]; then
stat_fail
else
rm_daemon krb5-kdc
stat_done
fi
;;
restart)
$0 stop
sleep 1
$0 start
;;
*)
echo "usage: $0 {start|stop|restart}"
;;
esac
exit 0

View File

@ -1,40 +0,0 @@
#!/bin/bash
# general config
. /etc/rc.conf
. /etc/rc.d/functions
PID=`pidof -o %PPID /usr/sbin/krb5kdc`
case "$1" in
start)
stat_busy "Starting Kerberos Authentication"
if [ -z "$PID" ]; then
/usr/sbin/krb5kdc
fi
if [ ! -z "$PID" -o $? -gt 0 ]; then
stat_fail
else
add_daemon krb5-kdc
stat_done
fi
;;
stop)
stat_busy "Stopping Kerberos Authentication"
[ ! -z "$PID" ] && kill $PID &> /dev/null
if [ $? -gt 0 ]; then
stat_fail
else
rm_daemon krb5-kdc
stat_done
fi
;;
restart)
$0 stop
sleep 1
$0 start
;;
*)
echo "usage: $0 {start|stop|restart}"
;;
esac
exit 0

View File

@ -1,40 +0,0 @@
#!/bin/bash
# general config
. /etc/rc.conf
. /etc/rc.d/functions
PID=`pidof -o %PPID /usr/sbin/kpropd`
case "$1" in
start)
stat_busy "Starting Kerberos Database Propagation Daemon"
if [ -z "$PID" ]; then
/usr/sbin/kpropd -S
fi
if [ ! -z "$PID" -o $? -gt 0 ]; then
stat_fail
else
add_daemon kpropd
stat_done
fi
;;
stop)
stat_busy "Stopping Kerberos Database Propagation Daemon"
[ ! -z "$PID" ] && kill $PID &> /dev/null
if [ $? -gt 0 ]; then
stat_fail
else
rm_daemon kpropd
stat_done
fi
;;
restart)
$0 stop
sleep 1
$0 start
;;
*)
echo "usage: $0 {start|stop|restart}"
;;
esac
exit 0

View File

@ -1,66 +0,0 @@
#
# Core Packages for Chakra, part of chakra-project.org
#
# maintainer (i686): Phil Miller <philm[at]chakra-project[dog]org>
# maintainer (x86_64): Manuel Tortosa <manutortosa[at]chakra-project[dot]org>
# include global config
source ../_buildscripts/${current_repo}-${_arch}-cfg.conf
pkgname=libldap
pkgver=2.4.24
pkgrel=2
pkgdesc="Lightweight Directory Access Protocol (LDAP) client libraries"
arch=('i686' 'x86_64')
license=('custom')
url="http://www.openldap.org/"
backup=(etc/openldap/ldap.conf)
depends=('libsasl' 'openssl')
makedepends=('tcp_wrappers')
options=('!libtool')
source=(ftp://ftp.openldap.org/pub/OpenLDAP/openldap-release/openldap-${pkgver}.tgz
ntlm.patch)
md5sums=('116fe1e23a7b67686d5e62274367e6c0'
'dfa9eb6f2fd9d0a3dab0e1860923489e')
build() {
cd ${srcdir}/openldap-${pkgver}
patch -Np1 -i ${srcdir}/ntlm.patch || return 1
./configure --prefix=/usr \
--libexecdir=/usr/sbin \
--sysconfdir=/etc \
--mandir=/usr/share/man \
--localstatedir=/var/lib/openldap \
--enable-crypt --enable-dynamic \
--with-threads --enable-wrappers \
--enable-spasswd --with-cyrus-sasl \
--disable-bdb --disable-hdb
cd include
make || return 1
make DESTDIR=${pkgdir} install || return 1
cd ../libraries
make depend || return 1
make || return 1
make DESTDIR=${pkgdir} install || return 1
cd ../doc/man/man3
make || return 1
make DESTDIR=${pkgdir} install || return 1
cd ../man5
make || return 1
install -Dm644 ldap.conf.5.tmp \
${pkgdir}/usr/share/man/man5/ldap.conf.5 || return 1
# get rid of duplicate default conf files
rm ${pkgdir}/etc/openldap/*.default
ln -sf liblber.so ${pkgdir}/usr/lib/liblber.so.2 || return 1
ln -sf libldap.so ${pkgdir}/usr/lib/libldap.so.2 || return 1
install -Dm644 ${srcdir}/openldap-${pkgver}/LICENSE \
${pkgdir}/usr/share/licenses/$pkgname/LICENSE
}

View File

@ -1,20 +1,19 @@
#
# Core Packages for Chakra, part of chakra-project.org
#
# maintainer (i686): Phil Miller <philm[at]chakra-project[dog]org>
# maintainer (x86_64): Manuel Tortosa <manutortosa[at]chakra-project[dot]org>
# maintainer abveritas[at]chakra-project[dot]org>
pkgname=libssh
pkgver=0.5.2
pkgver=0.5.3
pkgrel=1
pkgdesc="Library for accessing ssh client services through C libraries"
url="http://www.libssh.org/"
license=('LGPL')
arch=('i686' 'x86_64')
arch=('x86_64')
depends=('openssl')
makedepends=('cmake' 'doxygen')
source=("https://red.libssh.org/attachments/download/27/${pkgname}-${pkgver}.tar.gz")
md5sums=('38b67c48af7a9204660a3e08f97ceba6')
source=("https://red.libssh.org/attachments/download/38/${pkgname}-${pkgver}.tar.gz")
md5sums=('9ad01838d3b89d98e900e0f6260a88cc')
build() {
cd "${srcdir}"

View File

@ -1,32 +1,32 @@
#
# Platform packages for Chakra, part of chakra-project.org
#
# maintainer (i686): Phil Miller <philm[at]chakra-project[dog]org>
# maintainer (x86_64): Manuel Tortosa <manutortosa[at]chakra-project[dot]org>
# maintainer abveritas[at]chakra-project[dot]org>
pkgname=libssh2
pkgver=1.2.7
pkgrel=2
pkgver=1.4.3
pkgrel=1
pkgdesc="A library implementing the SSH2 protocol as defined by Internet Drafts"
url="http://www.libssh2.org/"
arch=('i686' 'x86_64')
arch=('x86_64')
license=('BSD')
depends=('openssl')
makedepends=('zlib')
options=('!libtool')
source=("http://www.libssh2.org/download/$pkgname-$pkgver.tar.gz")
md5sums=('a5d78344886f1282e4008c09bf568076')
source=("http://www.libssh2.org/download/$pkgname-$pkgver.tar.gz"{,.asc})
md5sums=('071004c60c5d6f90354ad1b701013a0b'
'bd01eca1e58c15233d69dae411dd2656')
build() {
cd ${srcdir}/${pkgname}-${pkgver}
./configure --prefix=/usr || return 1
make || return 1
./configure --prefix=/usr
make
}
package() {
cd ${srcdir}/${pkgname}-${pkgver}
make DESTDIR=${pkgdir} install || return 1
make DESTDIR=${pkgdir} install
install -Dm644 COPYING \
${pkgdir}/usr/share/licenses/${pkgname}/LICENSE || return 1
${pkgdir}/usr/share/licenses/${pkgname}/LICENSE
}

113
openldap/PKGBUILD Normal file
View File

@ -0,0 +1,113 @@
#
# Core packages for Chakra, part of chakra-project.org
#
# maintainer abveritas[at]chakra-project[dot]org>
pkgbase=openldap
pkgname=('libldap' 'openldap')
pkgver=2.4.33
pkgrel=1
arch=('x86_64')
url="http://www.openldap.org/"
license=('custom')
makedepends=('libltdl' 'libsasl' 'e2fsprogs' 'util-linux' 'groff')
options=('!makeflags')
source=("ftp://ftp.openldap.org/pub/OpenLDAP/openldap-release/${pkgbase}-${pkgver}.tgz"
'slapd.default' 'slapd.service' 'slapd.tmpfiles' 'ntlm.patch')
md5sums=('5adae44897647c15ce5abbff313bc85a'
'6be69f6b7e522cb64cce8703da81ed32'
'cbe2bd85be8d98851f640d20930ca9ea'
'13e622d1b6ce9ecc1c5c429b724c0cc2'
'4258ddbef923d1f29f2843bc050f8c56')
build() {
cd "${srcdir}"/${pkgbase}-${pkgver}
patch -p1 -i "${srcdir}"/ntlm.patch
sed -i 's|-m 644 $(LIBRARY)|-m 755 $(LIBRARY)|' libraries/{liblber,libldap,libldap_r}/Makefile.in
sed -i 's|#define LDAPI_SOCK LDAP_RUNDIR LDAP_DIRSEP "run" LDAP_DIRSEP "ldapi"|#define LDAPI_SOCK LDAP_DIRSEP "run" LDAP_DIRSEP "openldap" LDAP_DIRSEP "ldapi"|' include/ldap_defaults.h
sed -i 's|%LOCALSTATEDIR%/run|/run/openldap|' servers/slapd/slapd.conf
sed -i 's|-$(MKDIR) $(DESTDIR)$(localstatedir)/run|-$(MKDIR) $(DESTDIR)/run/openldap|' servers/slapd/Makefile.in
LDFLAGS="$LDFLAGS -L\"${pkgdir}\"/libldap/usr/lib"
./configure --prefix=/usr \
--mandir=/usr/share/man \
--libexecdir=/usr/lib \
--sysconfdir=/etc \
--localstatedir=/var/lib/openldap \
--enable-ipv6 \
--enable-syslog \
--enable-local \
--enable-bdb \
--enable-hdb \
--enable-crypt \
--enable-dynamic \
--with-threads \
--disable-wrappers \
--without-fetch \
--enable-spasswd \
--with-cyrus-sasl \
--enable-overlays=mod \
--enable-modules=yes
make
}
check() {
cd "${srcdir}"/${pkgbase}-${pkgver}
make test
}
package_libldap() {
pkgdesc="Lightweight Directory Access Protocol (LDAP) client libraries"
depends=('libsasl' 'e2fsprogs')
backup=('etc/openldap/ldap.conf')
options=('!libtool')
cd "${srcdir}"/${pkgbase}-${pkgver}
for dir in include libraries doc/man/man3 ; do
pushd ${dir}
make DESTDIR="${pkgdir}" install
popd
done
install -Dm644 doc/man/man5/ldap.conf.5.tmp "${pkgdir}"/usr/share/man/man5/ldap.conf.5
# get rid of duplicate default conf files
rm "${pkgdir}"/etc/openldap/*.default
ln -sf liblber.so "${pkgdir}"/usr/lib/liblber.so.2
ln -sf libldap.so "${pkgdir}"/usr/lib/libldap.so.2
install -Dm644 LICENSE "${pkgdir}"/usr/share/licenses/${pkgname}/LICENSE
}
package_openldap() {
pkgdesc="Lightweight Directory Access Protocol (LDAP) client and server"
depends=("libldap>=${pkgver}" 'libltdl' 'util-linux')
backup=('etc/openldap/slapd.conf' 'etc/conf.d/slapd')
options=('!libtool' 'emptydirs')
install=openldap.install
cd "${srcdir}"/${pkgbase}-${pkgver}
for dir in clients servers doc/man/man{1,5,8} ; do
pushd ${dir}
make DESTDIR="${pkgdir}" install
popd
done
rm "${pkgdir}"/usr/share/man/man5/ldap.conf.5
rm -r "${pkgdir}"/run
# get rid of duplicate default conf files
rm "${pkgdir}"/etc/openldap/*.default
ln -s ../lib/slapd "${pkgdir}"/usr/sbin/slapd
chown root:439 "${pkgdir}"/etc/openldap/{slapd.conf,DB_CONFIG.example}
chmod 640 "${pkgdir}"/etc/openldap/{slapd.conf,DB_CONFIG.example}
install -dm700 -o 439 -g 439 "${pkgdir}"/var/lib/openldap
install -dm700 -o 439 -g 439 "${pkgdir}"/etc/openldap/slapd.d
install -Dm644 "${srcdir}"/slapd.default "${pkgdir}"/etc/conf.d/slapd
install -Dm644 "${srcdir}"/slapd.service "${pkgdir}"/usr/lib/systemd/system/slapd.service
install -Dm644 "${srcdir}"/slapd.tmpfiles "${pkgdir}"/usr/lib/tmpfiles.d/slapd.conf
install -Dm644 LICENSE "${pkgdir}"/usr/share/licenses/${pkgname}/LICENSE
}

View File

@ -194,7 +194,7 @@ Index: trunk/libraries/libldap/Makefile.in
tls2.c tls_o.c tls_g.c tls_m.c \
- turn.c ppolicy.c dds.c txn.c ldap_sync.c stctrl.c \
+ turn.c ppolicy.c dds.c txn.c ldap_sync.c stctrl.c ntlm.c \
assertion.c deref.c
assertion.c deref.c ldif.c fetch.c
OBJS = bind.lo open.lo result.lo error.lo compare.lo search.lo \
@@ -40,7 +40,7 @@
@ -203,7 +203,7 @@ Index: trunk/libraries/libldap/Makefile.in
tls2.lo tls_o.lo tls_g.lo tls_m.lo \
- turn.lo ppolicy.lo dds.lo txn.lo ldap_sync.lo stctrl.lo \
+ turn.lo ppolicy.lo dds.lo txn.lo ldap_sync.lo stctrl.lo ntlm.lo \
assertion.lo deref.lo
assertion.lo deref.lo ldif.lo fetch.lo
LDAP_INCDIR= ../../include
Index: trunk/libraries/libldap_r/Makefile.in
@ -216,7 +216,7 @@ Index: trunk/libraries/libldap_r/Makefile.in
tls2.c tls_o.c tls_g.c tls_m.c \
- turn.c ppolicy.c dds.c txn.c ldap_sync.c stctrl.c \
+ turn.c ppolicy.c dds.c txn.c ldap_sync.c stctrl.c ntlm.c \
assertion.c deref.c
assertion.c deref.c ldif.c fetch.c
SRCS = threads.c rdwr.c rmutex.c tpool.c rq.c \
thr_posix.c thr_cthreads.c thr_thr.c thr_lwp.c thr_nt.c \
@@ -47,7 +47,7 @@
@ -225,6 +225,6 @@ Index: trunk/libraries/libldap_r/Makefile.in
tls2.lo tls_o.lo tls_g.lo tls_m.lo \
- turn.lo ppolicy.lo dds.lo txn.lo ldap_sync.lo stctrl.lo \
+ turn.lo ppolicy.lo dds.lo txn.lo ldap_sync.lo stctrl.lo ntlm.lo \
assertion.lo deref.lo
assertion.lo deref.lo ldif.lo fetch.lo
LDAP_INCDIR= ../../include

20
openldap/openldap.install Normal file
View File

@ -0,0 +1,20 @@
post_install(){
groupadd -g 439 ldap &>/dev/null
useradd -u 439 -g ldap -d /var/lib/openldap -s /bin/false ldap &>/dev/null
chown -R ldap:ldap var/lib/openldap &>/dev/null
}
post_upgrade(){
getent group ldap >/dev/null 2>&1 || groupadd -g 439 ldap &>/dev/null
getent passwd ldap >/dev/null 2>&1 || useradd -u 439 -g ldap -d /var/lib/openldap -s /bin/false ldap &>/dev/null
chown -R ldap:ldap var/lib/openldap &>/dev/null
}
post_remove(){
if getent passwd ldap >/dev/null 2>&1; then
userdel ldap
fi
if getent group ldap >/dev/null 2>&1; then
groupdel ldap
fi
}

6
openldap/slapd.default Normal file
View File

@ -0,0 +1,6 @@
# slapd normally serves ldap only on all TCP-ports 389. slapd can also
# service requests on TCP-port 636 (ldaps) and requests via unix
# sockets.
# Example usage:
#SLAPD_SERVICES="ldap://127.0.0.1:389/ ldaps:/// ldapi:///"
SLAPD_OPTIONS=""

9
openldap/slapd.service Normal file
View File

@ -0,0 +1,9 @@
[Unit]
Description=OpenLDAP server daemon
[Service]
Type=forking
ExecStart=/usr/sbin/slapd -u ldap -g ldap
[Install]
WantedBy=multi-user.target

1
openldap/slapd.tmpfiles Normal file
View File

@ -0,0 +1 @@
D /run/openldap 0750 ldap ldap -