summaryrefslogtreecommitdiffstats
path: root/testing
diff options
context:
space:
mode:
authorNatanael Copa <ncopa@alpinelinux.org>2009-04-23 12:14:49 +0000
committerNatanael Copa <ncopa@alpinelinux.org>2009-04-23 12:14:49 +0000
commit1701a043c87af2f9aa0a0d8822142162455c6cd8 (patch)
tree39866fc83c619322a53711f3da7d24bcec0f7ed0 /testing
parente7518be1013cb7c0a942cc3ebb0a0faa2acadf19 (diff)
downloadaports-1701a043c87af2f9aa0a0d8822142162455c6cd8.tar.bz2
aports-1701a043c87af2f9aa0a0d8822142162455c6cd8.tar.xz
extra/openldap: moved from testing
Diffstat (limited to 'testing')
-rw-r--r--testing/openldap/APKBUILD79
-rw-r--r--testing/openldap/openldap-2.4-ppolicy.patch13
-rw-r--r--testing/openldap/openldap-2.4.11-libldap_r.patch11
-rw-r--r--testing/openldap/openldap.post-install4
-rw-r--r--testing/openldap/openldap.pre-install3
-rw-r--r--testing/openldap/slapd.confd9
-rw-r--r--testing/openldap/slapd.initd20
-rw-r--r--testing/openldap/slurpd.initd22
8 files changed, 0 insertions, 161 deletions
diff --git a/testing/openldap/APKBUILD b/testing/openldap/APKBUILD
deleted file mode 100644
index b66e3ee6..00000000
--- a/testing/openldap/APKBUILD
+++ /dev/null
@@ -1,79 +0,0 @@
-# Maintainer: Natanael Copa <ncopa@alpinelinux.org>
-pkgname=openldap
-pkgver=2.4.16
-pkgrel=0
-pkgdesc="LDAP Server"
-url="http://www.openldap.org/"
-license="custom"
-depends="db openssl uclibc"
-makedepends="db-dev openssl-dev groff libldap"
-subpackages="$pkgname-dev $pkgname-doc libldap"
-install="$pkgname.pre-install $pkgname.post-install"
-source="ftp://ftp.$pkgname.org/pub/OpenLDAP/$pkgname-release/$pkgname-$pkgver.tgz
- openldap-2.4-ppolicy.patch
- openldap-2.4.11-libldap_r.patch
- $install
- slapd.initd
- slapd.confd
- slurpd.initd
- "
-
-# berkdb crypt ipv6 ssl
-build () {
- cd "$srcdir"/$pkgname-$pkgver
-
- for i in ../*.patch; do
- msg "Applying $i..."
- patch -p1 < $i || return 1
- done
-
- ./configure --prefix=/usr \
- --libexecdir=/usr/sbin \
- --sysconfdir=/etc \
- --mandir=/usr/share/man \
- --localstatedir=/var/lib/openldap \
- --enable-slapd \
- --enable-bdb \
- --enable-hdb \
- --enable-crypt \
- --enable-dynamic \
- --enable-dnssrv=mod \
- --enable-ldap=mod \
- --enable-meta=mod \
- --enable-monitor=mod \
- --enable-null=mod \
- --enable-passwd=mod \
- --enable-relay=mod \
- --enable-shell=mod \
- --enable-sock=mod \
- --with-tls=openssl
-
- make || return 1
- make DESTDIR="$pkgdir" install
-
- install -d "$pkgdir"/var/run/openldap
- sed -i -e 's:/var/lib/openldap/run:/var/run/openldap:g' \
- "$pkgdir"/etc/openldap/slapd.conf
-
- chmod g+r "$pkgdir"/etc/openldap/slapd.conf
- install -Dm755 ../slapd.initd "$pkgdir"/etc/init.d/slapd
- install -Dm755 ../slapd.confd "$pkgdir"/etc/conf.d/slapd
- install -Dm755 ../slurpd.initd "$pkgdir"/etc/init.d/slurpd
-}
-
-libldap() {
- depends="uclibc openssl"
- pkgdesc="OpenLDAP libraries"
- mkdir -p "$subpkgdir"/usr "$subpkgdir"/etc/openldap
- mv "$pkgdir"/usr/lib "$subpkgdir"/usr/
- mv "$pkgdir"/etc/openldap/ldap.conf "$subpkgdir"/etc/openldap/
-}
-
-md5sums="ed5b86e9d2b372d10edfe3bb59fee165 openldap-2.4.16.tgz
-2524e490ba334a760fa57057c16da7a9 openldap-2.4-ppolicy.patch
-d19d0502f046078ecd737e29e7552fa8 openldap-2.4.11-libldap_r.patch
-07b1fae35627ea4216dccce33c0b8c69 openldap.pre-install
-f38a6f1de624c17cc0cb6776a089880b openldap.post-install
-13d0e57e54df945671e975acdfb48636 slapd.initd
-b672311fca605c398240cd37a2ae080a slapd.confd
-ba44f1a0e62cb88c68aa64e4a39847fa slurpd.initd"
diff --git a/testing/openldap/openldap-2.4-ppolicy.patch b/testing/openldap/openldap-2.4-ppolicy.patch
deleted file mode 100644
index c05790e3..00000000
--- a/testing/openldap/openldap-2.4-ppolicy.patch
+++ /dev/null
@@ -1,13 +0,0 @@
-diff -urN ./clients.orig/tools/common.c ./clients/tools/common.c
---- ./clients.orig/tools/common.c 2007-09-01 01:13:50.000000000 +0200
-+++ ./clients/tools/common.c 2008-01-13 21:50:06.000000000 +0100
-@@ -1262,8 +1262,8 @@
- int nsctrls = 0;
-
- #ifdef LDAP_CONTROL_PASSWORDPOLICYREQUEST
-+ LDAPControl c;
- if ( ppolicy ) {
-- LDAPControl c;
- c.ldctl_oid = LDAP_CONTROL_PASSWORDPOLICYREQUEST;
- c.ldctl_value.bv_val = NULL;
- c.ldctl_value.bv_len = 0;
diff --git a/testing/openldap/openldap-2.4.11-libldap_r.patch b/testing/openldap/openldap-2.4.11-libldap_r.patch
deleted file mode 100644
index 448249a3..00000000
--- a/testing/openldap/openldap-2.4.11-libldap_r.patch
+++ /dev/null
@@ -1,11 +0,0 @@
-diff -Nuar openldap-2.4.11.orig/servers/slapd/slapi/Makefile.in openldap-2.4.11/servers/slapd/slapi/Makefile.in
---- openldap-2.4.11.orig/servers/slapd/slapi/Makefile.in 2008-02-11 15:26:49.000000000 -0800
-+++ openldap-2.4.11/servers/slapd/slapi/Makefile.in 2008-10-14 02:10:18.402799262 -0700
-@@ -37,6 +37,7 @@
- XLIBS = $(LIBRARY)
- XXLIBS =
- NT_LINK_LIBS = $(AC_LIBS)
-+UNIX_LINK_LIBS = ../../../libraries/libldap_r/libldap_r.la $(LTHREAD_LIBS)
-
- XINCPATH = -I$(srcdir)/.. -I$(srcdir)
- XDEFS = $(MODULES_CPPFLAGS)
diff --git a/testing/openldap/openldap.post-install b/testing/openldap/openldap.post-install
deleted file mode 100644
index 1d6affdf..00000000
--- a/testing/openldap/openldap.post-install
+++ /dev/null
@@ -1,4 +0,0 @@
-#!/bin/sh
-
-chown -R ldap:ldap /var/lib/openldap /var/run/openldap
-chgrp ldap /etc/openldap/slapd.conf
diff --git a/testing/openldap/openldap.pre-install b/testing/openldap/openldap.pre-install
deleted file mode 100644
index b208a9f5..00000000
--- a/testing/openldap/openldap.pre-install
+++ /dev/null
@@ -1,3 +0,0 @@
-#!/bin/sh
-
-adduser -h /usr/lib/openldap -s /bin/false -S -D ldap 2>/dev/null || true
diff --git a/testing/openldap/slapd.confd b/testing/openldap/slapd.confd
deleted file mode 100644
index 2240ad3f..00000000
--- a/testing/openldap/slapd.confd
+++ /dev/null
@@ -1,9 +0,0 @@
-# conf.d file for openldap
-#
-# To enable both the standard unciphered server and the ssl encrypted
-# one uncomment this line or set any other server starting options
-# you may desire.
-#
-# OPTS="-h 'ldaps:// ldap:// ldapi://%2fvar%2frun%2fopenldap%2fslapd.sock'"
-# Uncomment the below to use the new slapd configuration for openldap 2.3
-#OPTS="-F /etc/openldap/slapd.d -h 'ldaps:// ldap:// ldapi://%2fvar%2frun%2fopenldap%2fslapd.sock'"
diff --git a/testing/openldap/slapd.initd b/testing/openldap/slapd.initd
deleted file mode 100644
index 1637d333..00000000
--- a/testing/openldap/slapd.initd
+++ /dev/null
@@ -1,20 +0,0 @@
-#!/sbin/runscript
-# Copyright 1999-2004 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: /var/cvsroot/gentoo-x86/net-nds/openldap/files/slapd-initd,v 1.2 2008/10/14 10:29:44 robbat2 Exp $
-
-depend() {
- need net
-}
-
-start() {
- ebegin "Starting ldap-server"
- eval start-stop-daemon --start --pidfile /var/run/openldap/slapd.pid --exec /usr/sbin/slapd -- -u ldap -g ldap "${OPTS}"
- eend $?
-}
-
-stop() {
- ebegin "Stopping ldap-server"
- start-stop-daemon --stop --signal 2 --quiet --pidfile /var/run/openldap/slapd.pid
- eend $?
-}
diff --git a/testing/openldap/slurpd.initd b/testing/openldap/slurpd.initd
deleted file mode 100644
index f5aa2ead..00000000
--- a/testing/openldap/slurpd.initd
+++ /dev/null
@@ -1,22 +0,0 @@
-#!/sbin/runscript
-# Copyright 1999-2004 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: /var/cvsroot/gentoo-x86/net-nds/openldap/files/slurpd-initd,v 1.1 2007/01/16 23:22:02 jokey Exp $
-
-depend() {
- need net
-}
-
-start() {
- ebegin "Starting slurpd"
- start-stop-daemon --start --quiet \
- --exec /usr/lib/openldap/slurpd
- eend $?
-}
-
-stop() {
- ebegin "Stopping slurpd"
- start-stop-daemon --stop --quiet \
- --exec /usr/lib/openldap/slurpd
- eend $?
-}