aboutsummaryrefslogtreecommitdiffstats
path: root/main/openldap
diff options
context:
space:
mode:
authorNatanael Copa <ncopa@alpinelinux.org>2015-06-05 06:11:54 +0000
committerNatanael Copa <ncopa@alpinelinux.org>2015-06-05 13:56:21 +0000
commit67c7135307116f53124b112014f104772ac74043 (patch)
tree8d193f6e5dc47b2313992ce28035d924ed9db261 /main/openldap
parent2b8fab2223047acde14daef5ab10089f2af64549 (diff)
downloadaports-67c7135307116f53124b112014f104772ac74043.tar.bz2
aports-67c7135307116f53124b112014f104772ac74043.tar.xz
main/openldap: build fix for gcc-5
Diffstat (limited to 'main/openldap')
-rw-r--r--main/openldap/APKBUILD15
-rw-r--r--main/openldap/openldap-gcc-5.patch43
2 files changed, 53 insertions, 5 deletions
diff --git a/main/openldap/APKBUILD b/main/openldap/APKBUILD
index 8db8b19a01..4848d1568d 100644
--- a/main/openldap/APKBUILD
+++ b/main/openldap/APKBUILD
@@ -1,7 +1,7 @@
# Maintainer: Natanael Copa <ncopa@alpinelinux.org>
pkgname=openldap
pkgver=2.4.40
-pkgrel=4
+pkgrel=5
pkgdesc="LDAP Server"
url="http://www.openldap.org/"
arch="all"
@@ -10,7 +10,8 @@ depends=
pkgusers="ldap"
pkggroups="ldap"
depends_dev="openssl-dev cyrus-sasl-dev util-linux-dev"
-makedepends="$depends_dev db-dev groff unixodbc-dev libtool mosquitto-dev"
+makedepends="$depends_dev db-dev groff unixodbc-dev libtool mosquitto-dev
+ autoconf automake libtool"
subpackages="$pkgname-dev $pkgname-doc libldap $pkgname-back-sql:sql
$pkgname-back-bdb:bdb $pkgname-back-hdb:hdb $pkgname-back-ldap:ldap
$pkgname-back-meta:meta $pkgname-back-monitor:monitor $pkgname-clients
@@ -25,6 +26,7 @@ source="ftp://ftp.$pkgname.org/pub/OpenLDAP/$pkgname-release/$pkgname-$pkgver.tg
openldap-mqtt-overlay.patch
CVE-2015-1545.patch
CVE-2015-1546.patch
+ openldap-gcc-5.patch
slapd.initd
slapd.confd
slurpd.initd
@@ -40,12 +42,12 @@ prepare() {
done
sed -e '/^STRIP/s,-s,,g' \
-i build/top.mk || return 1
+ libtoolize --force && aclocal && autoconf || return 1
}
-# berkdb crypt ipv6 ssl
+# berkdb crypt ipv6 ssl
build () {
cd "$srcdir"/$pkgname-$pkgver
- [ "$CLIBC" = "musl" ] && export CFLAGS="$CFLAGS -DNULL=0L"
./configure \
--build=$CBUILD \
--host=$CHOST \
@@ -74,7 +76,7 @@ build () {
--with-tls=openssl \
--with-cyrus-sasl \
|| return 1
-
+
make || return 1
#build mqtt overlay
@@ -158,6 +160,7 @@ d19d0502f046078ecd737e29e7552fa8 openldap-2.4.11-libldap_r.patch
05266dddd5a9cc5de1b67ab62b6d26fb openldap-mqtt-overlay.patch
b7f994678db068bbe186ce92c73fb060 CVE-2015-1545.patch
09f2be28af8aaf2883446c85d854cfe8 CVE-2015-1546.patch
+57e33508c67751c8b71b97f4f59a65e0 openldap-gcc-5.patch
b1291a48e7f5228a88d8d479cc1c2714 slapd.initd
b672311fca605c398240cd37a2ae080a slapd.confd
9ecb5712e8e4a8fe5bf0183254305f0d slurpd.initd"
@@ -168,6 +171,7 @@ sha256sums="d12611a5c25b6499293c2bb7b435dc2b174db73e83f5a8cb7e34f2ce5fa6dadb op
5de1464a6ae154e1556f7faa9494caf7ca94d26a0ef2f7d5abdc6aa2513cc1c9 openldap-mqtt-overlay.patch
32d423d6b6bb8b16980de98f9ed1de581673c3a63de3a9b7d4841c2b037d27c1 CVE-2015-1545.patch
07d6feebc366c14e42b5027239e12d5ec2981714b6a61a1365981c20d9fd87de CVE-2015-1546.patch
+a8b4ff710a6a425159b6ce0ce4cc69c0bfbb7a4a91c88a77ec72eaadddde132b openldap-gcc-5.patch
454480c29e938a82fd46e490a0369586ed7c344a2ac559f95bbe813df6c07f8a slapd.initd
1ccb8a3b78b65b125b24779dd065cf8000e2d5e4da267bb0a892e730edd2055d slapd.confd
3cdd67b848f470399c0e8aeb89031de152383deeaf9da1416596093c67594118 slurpd.initd"
@@ -178,6 +182,7 @@ b0892e049feab931d6439374ecf2497c54fbf46daef622f9949f02a26cd4b20f73de7cff1e1d6489
9c7f41279e91ed995c91e9a8c543c797d9294a93cf260afdc03ab5777e45ed045a4d6a4d4d0180b5dc387dc04babca01d818fbfa8168309df44f4500d2a430a4 openldap-mqtt-overlay.patch
56394c12b08862843ab7d4a76f5c7f13eaecb2d9717a9571d792c1aa7b77e5b2267525c7d7ecdb646beac736ca437b9f10a17cb18fd54e9f9f2a5d02904cfafa CVE-2015-1545.patch
9eb54e63fecc7ad59bf710803a7da275ea1de069d1a27d56ee01417d33035d90d89ab9903de82154f625c796145c1056d5a52ad8bfb8238c7ab5304c413fd25b CVE-2015-1546.patch
+b59e475b906c41186e18f0d1fcb775855111a9d6072dc3a3421fcdc9f07528c724bcbb2e0fc2d15a725997e7976de6778f91b066b87c8ae902dd3a873017ee6f openldap-gcc-5.patch
1a5490a29a2be8382a64d3d07a36906d2189571f4c44d8ad96b769db58d91a33b2eee24fe10343ec26440fa61cfd406c4e95153dce29c2f315d1f13f5b0f47e8 slapd.initd
8290769b63b3a5863622de2deb9269a0711ba5f4a225eb230d7c5097937b9d4e8cf5a998ee99232824e2335ae1b6e0114357b61c9611bc2460ebd195d12eabae slapd.confd
c8bffecdbd09583bec7720b5f6a5b9680b0eae055fd63f10736cf2fe25378b95acddf910e60f6408c9637a3fe48050299cfb500a6bc9a95a0ef135d5a4c4d5f9 slurpd.initd"
diff --git a/main/openldap/openldap-gcc-5.patch b/main/openldap/openldap-gcc-5.patch
new file mode 100644
index 0000000000..40ba9de737
--- /dev/null
+++ b/main/openldap/openldap-gcc-5.patch
@@ -0,0 +1,43 @@
+From f0409f40dab6013d1aec05f5c86ae31d2f49b485 Mon Sep 17 00:00:00 2001
+From: Jan Synacek <jsynacek@redhat.com>
+Date: Wed, 11 Feb 2015 10:32:28 +0100
+Subject: [PATCH] fix libdb detection with gcc 5
+
+The old cpp version generated:
+__db_version 5
+
+The new output:
+__db_version
+ 5
+
+Running cpp with -P (inhibit linemarkers generation) fixes this when using gcc 5.
+Behavior with older versions of gcc is not changed.
+---
+ build/openldap.m4 | 4 ++--
+ 1 file changed, 2 insertions(+), 2 deletions(-)
+
+diff --git a/build/openldap.m4 b/build/openldap.m4
+index caf8fc2..bdcb4d6 100644
+--- a/build/openldap.m4
++++ b/build/openldap.m4
+@@ -328,7 +328,7 @@ AC_DEFUN([OL_BDB_HEADER_VERSION],
+ #endif
+ __db_version DB_VERSION_MAJOR
+ ])
+- set X `eval "$ac_cpp conftest.$ac_ext" | $EGREP __db_version` none none
++ set X `eval "$ac_cpp -P conftest.$ac_ext" | $EGREP __db_version` none none
+ ol_cv_bdb_major=${3}
+ ])
+ case $ol_cv_bdb_major in [[1-9]]*) : ;; *)
+@@ -344,7 +344,7 @@ AC_CACHE_CHECK([for Berkeley DB minor version in db.h], [ol_cv_bdb_minor],[
+ #endif
+ __db_version DB_VERSION_MINOR
+ ])
+- set X `eval "$ac_cpp conftest.$ac_ext" | $EGREP __db_version` none none
++ set X `eval "$ac_cpp -P conftest.$ac_ext" | $EGREP __db_version` none none
+ ol_cv_bdb_minor=${3}
+ ])
+ case $ol_cv_bdb_minor in [[0-9]]*) : ;; *)
+--
+2.1.0
+