Fri Dec 17 10:20:51 2010 UTC ()
Fix building openldap-smbk5pwd on machines other than NetBSD, and without kerberos if Heimdal not found (only Samba support).


(adam)
diff -r1.26 -r1.27 pkgsrc/databases/openldap/Makefile.common
diff -r1.78 -r1.79 pkgsrc/databases/openldap/distinfo
diff -r1.1.1.1 -r1.2 pkgsrc/databases/openldap-smbk5pwd/MESSAGE
diff -r1.8 -r1.9 pkgsrc/databases/openldap-smbk5pwd/Makefile
diff -r1.2 -r1.3 pkgsrc/databases/openldap-smbk5pwd/PLIST
diff -r1.3 -r1.4 pkgsrc/databases/openldap/patches/patch-da

cvs diff -r1.26 -r1.27 pkgsrc/databases/openldap/Makefile.common (expand / switch to unified diff)

--- pkgsrc/databases/openldap/Makefile.common 2010/07/24 11:15:16 1.26
+++ pkgsrc/databases/openldap/Makefile.common 2010/12/17 10:20:51 1.27
@@ -1,14 +1,19 @@ @@ -1,14 +1,19 @@
1# $NetBSD: Makefile.common,v 1.26 2010/07/24 11:15:16 ghen Exp $ 1# $NetBSD: Makefile.common,v 1.27 2010/12/17 10:20:51 adam Exp $
 2#
 3# used by databases/openldap-client/Makefile
 4# used by databases/openldap-nops/Makefile
 5# used by databases/openldap-server/Makefile
 6# used by databases/openldap-smbk5pwd/Makefile
2 7
3# please stick to the "stable" releases as much as possible! 8# please stick to the "stable" releases as much as possible!
4DISTNAME= openldap-2.4.23 9DISTNAME= openldap-2.4.23
5CATEGORIES= databases 10CATEGORIES= databases
6MASTER_SITES= ftp://ftp.openldap.org/pub/OpenLDAP/openldap-release/ 11MASTER_SITES= ftp://ftp.openldap.org/pub/OpenLDAP/openldap-release/
7MASTER_SITES+= http://www.openldap.org/software/download/OpenLDAP/openldap-release/ 12MASTER_SITES+= http://www.openldap.org/software/download/OpenLDAP/openldap-release/
8MASTER_SITES+= http://www.PlanetMirror.com/pub/openldap/openldap-release/ 13MASTER_SITES+= http://www.PlanetMirror.com/pub/openldap/openldap-release/
9MASTER_SITES+= ftp://gd.tuwien.ac.at/infosys/network/OpenLDAP/openldap-release/ 14MASTER_SITES+= ftp://gd.tuwien.ac.at/infosys/network/OpenLDAP/openldap-release/
10MASTER_SITES+= ftp://ftp.ucr.ac.cr/pub/Unix/openldap/openldap-release/ 15MASTER_SITES+= ftp://ftp.ucr.ac.cr/pub/Unix/openldap/openldap-release/
11MASTER_SITES+= ftp://ftp.ntua.gr/mirror/OpenLDAP/openldap-release/ 16MASTER_SITES+= ftp://ftp.ntua.gr/mirror/OpenLDAP/openldap-release/
12MASTER_SITES+= ftp://it.openldap.org/pub/OpenLDAP/openldap-release/ 17MASTER_SITES+= ftp://it.openldap.org/pub/OpenLDAP/openldap-release/
13MASTER_SITES+= ftp://ftp.dti.ad.jp/pub/net/OpenLDAP/openldap-release/ 18MASTER_SITES+= ftp://ftp.dti.ad.jp/pub/net/OpenLDAP/openldap-release/
14MASTER_SITES+= ftp://ftp.u-aizu.ac.jp/pub/net/openldap/openldap-release/ 19MASTER_SITES+= ftp://ftp.u-aizu.ac.jp/pub/net/openldap/openldap-release/

cvs diff -r1.78 -r1.79 pkgsrc/databases/openldap/distinfo (expand / switch to unified diff)

--- pkgsrc/databases/openldap/distinfo 2010/07/24 11:15:16 1.78
+++ pkgsrc/databases/openldap/distinfo 2010/12/17 10:20:51 1.79
@@ -1,18 +1,18 @@ @@ -1,18 +1,18 @@
1$NetBSD: distinfo,v 1.78 2010/07/24 11:15:16 ghen Exp $ 1$NetBSD: distinfo,v 1.79 2010/12/17 10:20:51 adam Exp $
2 2
3SHA1 (openldap-2.4.23.tgz) = 26027e7020256c5f47e17787f17ee8b31af42378 3SHA1 (openldap-2.4.23.tgz) = 26027e7020256c5f47e17787f17ee8b31af42378
4RMD160 (openldap-2.4.23.tgz) = d2268e8fb894680d1d9926fedca736f195e0a0be 4RMD160 (openldap-2.4.23.tgz) = d2268e8fb894680d1d9926fedca736f195e0a0be
5Size (openldap-2.4.23.tgz) = 5182440 bytes 5Size (openldap-2.4.23.tgz) = 5182440 bytes
6SHA1 (patch-aa) = 8c5c68ef53decb013114d606698cbd8a1c1b4e49 6SHA1 (patch-aa) = 8c5c68ef53decb013114d606698cbd8a1c1b4e49
7SHA1 (patch-ac) = 905b08c4dea8c61e044ccf66d6af22cc685a3ccc 7SHA1 (patch-ac) = 905b08c4dea8c61e044ccf66d6af22cc685a3ccc
8SHA1 (patch-ad) = 24e7ec27d592dd76bdec1e4805801c5304951daf 8SHA1 (patch-ad) = 24e7ec27d592dd76bdec1e4805801c5304951daf
9SHA1 (patch-af) = 1ae9137e76e885e03d0f44727197a444893ec7c5 9SHA1 (patch-af) = 1ae9137e76e885e03d0f44727197a444893ec7c5
10SHA1 (patch-ag) = bde3cb8eb9ece90e1ac13d15f8d156201c3b7026 10SHA1 (patch-ag) = bde3cb8eb9ece90e1ac13d15f8d156201c3b7026
11SHA1 (patch-ah) = ba33845171cef760a68af1406ee2e1dcae7a5a47 11SHA1 (patch-ah) = ba33845171cef760a68af1406ee2e1dcae7a5a47
12SHA1 (patch-aj) = 4cedc384f2e81d592d66c0e1688e61cf0e69b05d 12SHA1 (patch-aj) = 4cedc384f2e81d592d66c0e1688e61cf0e69b05d
13SHA1 (patch-am) = cf97dbc86ed1e0dc3cd7f901dd3f0e4c77490a82 13SHA1 (patch-am) = cf97dbc86ed1e0dc3cd7f901dd3f0e4c77490a82
14SHA1 (patch-an) = f98c6457474247c092dd0a062e86560cc894ec4e 14SHA1 (patch-an) = f98c6457474247c092dd0a062e86560cc894ec4e
15SHA1 (patch-ao) = 6276a1226689fc3be3ffacbcd8df2e4f3e51d1a0 15SHA1 (patch-ao) = 6276a1226689fc3be3ffacbcd8df2e4f3e51d1a0
16SHA1 (patch-da) = b1b3759c0450fe9324c5d222969fd57788506e4a 16SHA1 (patch-da) = cb705b12715869ef4df4477ac82ab006154978de
17SHA1 (patch-dd) = bc1b506e0516f8ee604898beb39380111d07c56f 17SHA1 (patch-dd) = bc1b506e0516f8ee604898beb39380111d07c56f
18SHA1 (patch-de) = 749cdbf2d76bcf4ff192ef087f1404b608447a30 18SHA1 (patch-de) = 749cdbf2d76bcf4ff192ef087f1404b608447a30

cvs diff -r1.1.1.1 -r1.2 pkgsrc/databases/openldap-smbk5pwd/MESSAGE (expand / switch to unified diff)

--- pkgsrc/databases/openldap-smbk5pwd/MESSAGE 2009/01/31 16:00:55 1.1.1.1
+++ pkgsrc/databases/openldap-smbk5pwd/MESSAGE 2010/12/17 10:20:51 1.2
@@ -1,12 +1,12 @@ @@ -1,12 +1,12 @@
1=========================================================================== 1===========================================================================
2$NetBSD: MESSAGE,v 1.1.1.1 2009/01/31 16:00:55 manu Exp $ 2$NetBSD: MESSAGE,v 1.2 2010/12/17 10:20:51 adam Exp $
3 3
4Please note that this module require slapd to be built with dynamic 4Please note that this module require slapd to be built with dynamic
5module support. THis can be obtained by adding the following to mk.conf: 5module support. This can be obtained by adding the following to mk.conf:
6 PKG_OPTIONS.openldap-server= dso 6 PKG_OPTIONS.openldap-server= dso
7 7
8In order to enable the use of this module, add this directive to slapd.conf: 8In order to enable the use of this module, add this directive to slapd.conf:
9 9
10 moduleload smbk5pwd.la 10 moduleload smbk5pwd.la
11 11
12=========================================================================== 12===========================================================================

cvs diff -r1.8 -r1.9 pkgsrc/databases/openldap-smbk5pwd/Makefile (expand / switch to unified diff)

--- pkgsrc/databases/openldap-smbk5pwd/Makefile 2010/07/24 11:15:17 1.8
+++ pkgsrc/databases/openldap-smbk5pwd/Makefile 2010/12/17 10:20:51 1.9
@@ -1,25 +1,41 @@ @@ -1,25 +1,41 @@
1# $NetBSD: Makefile,v 1.8 2010/07/24 11:15:17 ghen Exp $ 1# $NetBSD: Makefile,v 1.9 2010/12/17 10:20:51 adam Exp $
2 2
3PKGNAME= ${DISTNAME:S/-/-smbk5pwd-/} 3PKGNAME= ${DISTNAME:S/-/-smbk5pwd-/}
4COMMENT= Samba and Kerberos password sync for OpenLDAP 4COMMENT= Samba and Kerberos password sync for OpenLDAP
5 5
6CONFLICTS+= openldap<2.3.23nb1 6CONFLICTS+= openldap<2.3.23nb1
7DEPENDS+= openldap-server>=2.4.13nb1:../../databases/openldap-server 7DEPENDS+= openldap-server>=2.4.13nb1:../../databases/openldap-server
8 8
9PKG_DESTDIR_SUPPORT= user-destdir 9PKG_DESTDIR_SUPPORT= user-destdir
10 10
11USE_LIBTOOL= yes 11USE_LIBTOOL= yes
12 12
13BUILD_DIRS= include contrib/slapd-modules/smbk5pwd 13BUILD_DIRS= include contrib/slapd-modules/smbk5pwd
 14INSTALLATION_DIRS+= lib/openldap
14 15
15do-install: 16do-install:
16 ${INSTALL_LIB_DIR} ${DESTDIR}${PREFIX}/lib/openldap 17 ${LIBTOOL} --mode=install ${INSTALL_LIB} \
17 ${LIBTOOL} --mode=install ${INSTALL_DATA} \ 
18 ${WRKSRC}/contrib/slapd-modules/smbk5pwd/smbk5pwd.la \ 18 ${WRKSRC}/contrib/slapd-modules/smbk5pwd/smbk5pwd.la \
19 ${DESTDIR}${PREFIX}/lib/openldap 19 ${DESTDIR}${PREFIX}/lib/openldap
20 20
 21.include "../../mk/bsd.prefs.mk"
 22
 23.if ${OPSYS} == "NetBSD"
 24LIBS+= -ldes
 25.endif
 26
 27.include "../../mk/krb5.buildlink3.mk"
 28
 29.if ${KRB5_TYPE} == "heimdal"
 30CPPFLAGS+= -DDO_SAMBA -DDO_KRB5
 31LIBS+= -lkrb5 -lkadm5srv
 32.else
 33CPPFLAGS+= -DDO_SAMBA
 34.endif
 35
 36MAKE_ENV+= LIBS=${LIBS:M*:Q}
 37
21.include "../../databases/openldap/Makefile.common" 38.include "../../databases/openldap/Makefile.common"
22.include "../../databases/openldap-client/buildlink3.mk" 39.include "../../databases/openldap-client/buildlink3.mk"
23.include "../../databases/openldap-server/options.mk" 40.include "../../databases/openldap-server/options.mk"
24.include "../../mk/krb5.buildlink3.mk" 
25.include "../../mk/bsd.pkg.mk" 41.include "../../mk/bsd.pkg.mk"

cvs diff -r1.2 -r1.3 pkgsrc/databases/openldap-smbk5pwd/PLIST (expand / switch to unified diff)

--- pkgsrc/databases/openldap-smbk5pwd/PLIST 2009/06/14 17:43:20 1.2
+++ pkgsrc/databases/openldap-smbk5pwd/PLIST 2010/12/17 10:20:51 1.3
@@ -1,3 +1,2 @@ @@ -1,3 +1,2 @@
1@comment $NetBSD: PLIST,v 1.2 2009/06/14 17:43:20 joerg Exp $ 1@comment $NetBSD: PLIST,v 1.3 2010/12/17 10:20:51 adam Exp $
2lib/openldap/smbk5pwd.a 
3lib/openldap/smbk5pwd.la 2lib/openldap/smbk5pwd.la

cvs diff -r1.3 -r1.4 pkgsrc/databases/openldap/patches/Attic/patch-da (expand / switch to unified diff)

--- pkgsrc/databases/openldap/patches/Attic/patch-da 2009/10/29 13:51:19 1.3
+++ pkgsrc/databases/openldap/patches/Attic/patch-da 2010/12/17 10:20:51 1.4
@@ -1,24 +1,31 @@ @@ -1,24 +1,31 @@
1$NetBSD: patch-da,v 1.3 2009/10/29 13:51:19 ghen Exp $ 1$NetBSD: patch-da,v 1.4 2010/12/17 10:20:51 adam Exp $
2 2
3--- contrib/slapd-modules/smbk5pwd/Makefile.orig 2009-10-02 23:16:53.000000000 +0200 3--- contrib/slapd-modules/smbk5pwd/Makefile.orig 2010-04-13 20:22:30.000000000 +0000
4+++ contrib/slapd-modules/smbk5pwd/Makefile 4+++ contrib/slapd-modules/smbk5pwd/Makefile
5@@ -13,8 +13,8 @@ 5@@ -13,21 +13,21 @@
6 # <http://www.OpenLDAP.org/license.html>. 6 # <http://www.OpenLDAP.org/license.html>.
7  7
8 LIBTOOL=../../../libtool 8 LIBTOOL=../../../libtool
9-OPT=-g -O2 9-OPT=-g -O2
10-CC=gcc 10-CC=gcc
11+OPT=-g -O2 ${CPPFLAGS} 11+OPT=${CFLAGS} ${CPPFLAGS}
12+#CC=gcc 12+#CC=gcc
13  13
14 # Omit DO_KRB5 or DO_SAMBA if you don't want to support it. 14 # Omit DO_KRB5 or DO_SAMBA if you don't want to support it.
15 DEFS=-DDO_KRB5 -DDO_SAMBA 15-DEFS=-DDO_KRB5 -DDO_SAMBA
16@@ -45,7 +45,7 @@ smbk5pwd.lo: smbk5pwd.c 16+#DEFS=-DDO_KRB5 -DDO_SAMBA
17  17
18 smbk5pwd.la: smbk5pwd.lo 18 HEIMDAL_INC=-I/usr/heimdal/include
19 $(LIBTOOL) --mode=link $(CC) $(OPT) -version-info 0:0:0 \ 19 SSL_INC=
20- -rpath $(moduledir) -module -o $@ $? $(LIBS) 20 LDAP_INC=-I../../../include -I../../../servers/slapd
21+ -rpath $(moduledir) -module -o $@ $? -ldes $(LIBS) 21-INCS=$(LDAP_INC) $(HEIMDAL_INC) $(SSL_INC)
 22+INCS=$(LDAP_INC) $(SSL_INC)
22  23
23 clean: 24 HEIMDAL_LIB=-L/usr/heimdal/lib -lkrb5 -lkadm5srv
24 rm -f smbk5pwd.lo smbk5pwd.la 25 SSL_LIB=-lcrypto
 26 LDAP_LIB=-lldap_r -llber
 27-LIBS=$(LDAP_LIB) $(HEIMDAL_LIB) $(SSL_LIB)
 28+LIBS+=$(LDAP_LIB) $(SSL_LIB)
 29
 30 prefix=/usr/local
 31 exec_prefix=$(prefix)