[csw-devel] SF.net SVN: gar:[11647] csw/mgar/pkg/openldap/trunk

dmichelsen at users.sourceforge.net dmichelsen at users.sourceforge.net
Wed Nov 17 16:14:59 CET 2010


Revision: 11647
          http://gar.svn.sourceforge.net/gar/?rev=11647&view=rev
Author:   dmichelsen
Date:     2010-11-17 15:14:59 +0000 (Wed, 17 Nov 2010)

Log Message:
-----------
openldap: Additional overrides, use variables in cswopenldap, make sure 2.4 gets linked in .so

Modified Paths:
--------------
    csw/mgar/pkg/openldap/trunk/Makefile
    csw/mgar/pkg/openldap/trunk/files/cswopenldap

Removed Paths:
-------------
    csw/mgar/pkg/openldap/trunk/files/svc-openldap

Modified: csw/mgar/pkg/openldap/trunk/Makefile
===================================================================
--- csw/mgar/pkg/openldap/trunk/Makefile	2010-11-17 14:16:25 UTC (rev 11646)
+++ csw/mgar/pkg/openldap/trunk/Makefile	2010-11-17 15:14:59 UTC (rev 11647)
@@ -18,8 +18,10 @@
 DISTFILES  = $(SOURCEFILES)
 DISTFILES += CSWoldap.postinstall
 DISTFILES += README.CSW openldaprc
-DISTFILES += cswopenldap openldap.xml svc-openldap
+DISTFILES += cswopenldap openldap.xml
 
+EXPANDVARS = cswopenldap
+
 PATCHFILES_isa-sparcv8-garversion-2.4.23 = patch-oldap-2.4.16-ntlm.diff
 PATCHFILES_isa-sparcv9-garversion-2.4.23 = patch-oldap-2.4.16-ntlm.diff
 PATCHFILES_isa-i386-garversion-2.4.23 = patch-oldap-2.4.16-ntlm.diff
@@ -63,6 +65,9 @@
 EXTRA_LIB = $(EXTRA_LIB_garversion-$(GARVERSION))
 EXTRA_INC = $(EXTRA_INC_garversion-$(GARVERSION))
 
+# Not released yet.
+#EXTRA_LDFLAGS = -L$(libdir)/libnet-new
+
 sysconfdir = /etc/opt/csw
 localstatedir = /var/opt/csw
 
@@ -123,6 +128,12 @@
 EXTRA_PAX_ARGS = -s,.*/opt/csw/libexec/sparcv9/openldap/back_perl.*,,
 EXTRA_PAX_ARGS = -s,.*/opt/csw/libexec/amd64/openldap/back_perl.*,,
 
+# Make sure we do not use the 2.3 .so-links in any case
+EXTRA_MERGE_EXCLUDE_FILES_isa-i386-garversion-2.3.43 = .*\.so
+EXTRA_MERGE_EXCLUDE_FILES_isa-amd64-garversion-2.3.43 = .*\.so
+EXTRA_MERGE_EXCLUDE_FILES_isa-sparcv8-garversion-2.3.43 = .*\.so
+EXTRA_MERGE_EXCLUDE_FILES_isa-sparcv9-garversion-2.3.43 = .*\.so
+
 PKGFILES_CSWoldapclient  = $(bindir)/.*
 PKGFILES_CSWoldapclient += $(mandir)/man1/.*
 
@@ -136,13 +147,13 @@
 INITSMF = /opt/csw/etc/init.d/cswopenldap
 CHECKPKG_OVERRIDES_CSWoldap += init-file-wrong-location|/opt/csw/etc/init.d/cswopenldap
 
-ARCHALL_CSWoldapdevel = 1
-#CHECKPKG_OVERRIDES_CSWoldapdevel += archall-devel-package
+# New libnet not released yet
+CHECKPKG_OVERRIDES_CSWoldap += deprecated-library
+CHECKPKG_OVERRIDES_CSWoldapclient += deprecated-library
+CHECKPKG_OVERRIDES_CSWoldaprt += deprecated-library
 
-#CHECKPKG_OVERRIDES_CSWoldapdevel += archall-with-arch-paths|/opt/csw/lib/sparcv9/liblber.so
-#CHECKPKG_OVERRIDES_CSWoldapdevel += archall-with-arch-paths|/opt/csw/lib/sparcv9/libldap.so
-#CHECKPKG_OVERRIDES_CSWoldapdevel += archall-with-arch-paths|/opt/csw/lib/sparcv9/libldap_r.so
-#CHECKPKG_OVERRIDES_CSWoldaprt += non-uniform-lib-versions-in-package|sonames=['liblber-2.3.so.0',|'liblber-2.4.so.2',|'libldap-2.3.so.0',|'libldap-2.4.so.2',|'libldap_r-2.3.so.0',|'libldap_r-2.4.so.2']
+# Split libraries later
+CHECKPKG_OVERRIDES_CSWoldaprt += non-uniform-lib-versions-in-package
 
 include gar/category.mk
 
@@ -150,7 +161,7 @@
 DIRECTORY_EXPORTS := $(filter-out includedir,$(DIRECTORY_EXPORTS))
 
 post-merge:
-	ginstall -D $(DOWNLOADDIR)/cswopenldap \
+	ginstall -D $(WORKDIR)/cswopenldap \
 		$(PKGROOT)/opt/csw/etc/init.d/cswopenldap
-	$(foreach F,$(EXTRA_DOCS),ginstall --mode=644 -D $(DOWNLOADDIR)/$F $(PKGROOT)$(docdir)/$(GARNAME)/$F;)
+	$(foreach F,$(EXTRA_DOCS),ginstall --mode=644 -D $(WORKDIR)/$F $(PKGROOT)$(docdir)/$(GARNAME)/$F;)
 	@$(MAKECOOKIE)

Modified: csw/mgar/pkg/openldap/trunk/files/cswopenldap
===================================================================
--- csw/mgar/pkg/openldap/trunk/files/cswopenldap	2010-11-17 14:16:25 UTC (rev 11646)
+++ csw/mgar/pkg/openldap/trunk/files/cswopenldap	2010-11-17 15:14:59 UTC (rev 11647)
@@ -30,8 +30,8 @@
 #             arbitrary flags to slapd.
 
 RETVAL=0
-SLAPD=/opt/csw/libexec/slapd
-SLURPD=/opt/csw/libexec/slurpd
+SLAPD=@libexecdir@/slapd
+SLURPD=@libexecdir@/slurpd
 
 # Source startup options
 [ -r /lib/svc/share/smf_include.sh ] && . /lib/svc/share/smf_include.sh
@@ -92,7 +92,7 @@
     fi
 
     printf "%-60s" "Starting openldap-slurpd: " 
-    	/opt/csw/libexec/slurpd \
+    	$SLURPD \
 	    `[ -n "$SLURPD_DEBUG_LEVEL" ] && echo "-d $SLURPD_DEBUG_LEVEL"` \
 	    `[ -n "$SLURPD_SYSLOG_LEVEL" ] && echo "-s $SLURPD_SYSLOG_LEVEL"` \
 	    `[ -n "$SLURPD_CONFIG_FILE" ] && echo "-f $SLURPD_CONFIG_FILE"` \

Deleted: csw/mgar/pkg/openldap/trunk/files/svc-openldap
===================================================================
--- csw/mgar/pkg/openldap/trunk/files/svc-openldap	2010-11-17 14:16:25 UTC (rev 11646)
+++ csw/mgar/pkg/openldap/trunk/files/svc-openldap	2010-11-17 15:14:59 UTC (rev 11647)
@@ -1,175 +0,0 @@
-#!/bin/sh
-# Start script for CSW www.blastwave.org package of Openldap.
-# slapd and slurpd can be started by this script.
-# For either daemon to start, the minimum requirement is that
-#   /opt/csw/etc/openldap/slapd.conf must exist.  It does not
-#   exist after the initial package installation, since you may
-#   only be using openldap as a client.
-#
-# Startup options may be overriden by creating and editing either
-#  /opt/csw/etc/openldaprc or /etc/opt/csw/openldaprc.  The template
-#  for openldaprc is in /opt/csw/share/doc/openldap.  You must use
-#  this template.
-#
-# For example,
-#  mkdir -p /etc/opt/csw
-#  cp /opt/csw/share/doc/openldap/openldaprc /etc/opt/csw/
-#
-# If no openldaprc file is available, the daemon starts with defaults 
-#  and slurpd is not started.
-#
-# To start slurpd, set SLURPD_START=true in openldaprc
-#
-# 2005-08-11  Applied patch from Martin Foster to fix the problem
-#             when multiple uri are on the -h option.
-# 2006-02-03  Add SMF include
-# 2006-06-11  Included patch from Ben Klang.  This update allows you
-#             to define use a configuration directory for the 'config'
-#             backend, cn=config.  The option to use a configuration file
-#             is still enabled, if you do not want to use a the new backend.
-#             The option SLAPD_EXTRA is added to openldaprc to pass
-#             arbitrary flags to slapd.
-
-. /lib/svc/share/smf_include.sh
-
-RETVAL=0
-SLAPD=/opt/csw/libexec/slapd
-SLURPD=/opt/csw/libexec/slurpd
-
-# Source startup options
-[ -r /opt/csw/etc/openldaprc ] && . /opt/csw/etc/openldaprc
-[ -r /etc/opt/csw/openldaprc ] && . /etc/opt/csw/openldaprc
-
-# Make sure required vars are set.  Actually these are the compiled defaults
-DEF_SLAPD_CONFIG_FILE=/opt/csw/etc/openldap/slapd.conf
-DEF_SLAPD_CONFIG_DIR=/opt/csw/etc/openldap/slapd.d
-
-# If a conf file has been created, assume we should start up.
-
-start_it() {
-    # If none of the default or defined configuration files or directories
-    #   exist, exit this script.
-    ([ ! -r "$DEF_SLAPD_CONFIG_FILE" ] && [ ! -x "$DEF_SLAPD_CONFIG_DIR" ] && [ ! -r "$SLAPD_CONFIG_FILE" ] && [ ! -x "$SLAPD_CONFIG_DIR" ]) && \
-        return 1
-
-    if kill -0 `pgrep -x slapd` > /dev/null 2>&1 ; then
-        echo "openldap-slapd (`pgrep -x slapd`) seems to be running."
-        return 1
-    fi
-
-    printf "%-60s" "Starting openldap-slapd: "
-       START="$SLAPD"
-
-       if [ -n "$SLAPD_IPV4_ONLY" ] ; then START="$START -4"; fi
-       if [ -n "$SLAPD_IPV6_ONLY" ] ; then START="$START -6"; fi
-       if [ -n "$SLAPD_DEBUG_LEVEL" ] ; then START="$START -d $SLAPD_DEBUG_LEVEL"; fi
-       if [ -n "$SLAPD_CONFIG_FILE" ] ; then START="$START -f $SLAPD_CONFIG_FILE"; fi
-       if [ -n "$SLAPD_CONFIG_DIR" ] ; then START="$START -F $SLAPD_CONFIG_DIR"; fi
-       if [ -n "$SLAPD_GROUP" ] ; then START="$START -g $SLAPD_GROUP"; fi
-       if [ -n "$SLAPD_URL_LIST" ] ; then START="$START -h \"$SLAPD_URL_LIST\""; fi
-       if [ -n "$SLAPD_SYSLOG_FACILITY" ] ; then START="$START -l $SLAPD_SYSLOG_FACILITY"; fi
-       if [ -n "$SLAPD_SERVICE_NAME" ] ; then START="$START -n $SLAPD_SERVICE_NAME"; fi
-       if [ -n "$SLAPD_DIRECTORY" ] ; then START="$START -r $SLAPD_DIRECTORY"; fi
-       if [ -n "$SLAPD_SYSLOG_LEVEL" ] ; then START="$START -s $SLAPD_SYSLOG_LEVEL"; fi
-       if [ -n "$SLAPD_SYNTAX_CHECK" ] ; then START="$START -t"; fi
-       if [ -n "$SLAPD_USER" ] ; then START="$START -u $SLAPD_USER"; fi
-       if [ -n "$SLAPD_EXTRA" ] ; then START="$START $SLAPD_EXTRA"; fi
-
-       # Run it
-       sh -c "$START"
-    
-    RETVAL=$?
-    if [ $RETVAL = 0 ] ; then
-	echo "[  OK  ]"
-    else
-	echo "[FAILED]"
-	return 1
-    fi
-
-    [ -z "$SLURPD_START" ] && return 0
-
-    if kill -0 `pgrep -x slurpd` > /dev/null 2>&1 ; then
-        echo "openldap-slurpd (`pgrep -x slurpd`) seems to be running."
-        return 1
-    fi
-
-    printf "%-60s" "Starting openldap-slurpd: " 
-    	/opt/csw/libexec/slurpd \
-	    `[ -n "$SLURPD_DEBUG_LEVEL" ] && echo "-d $SLURPD_DEBUG_LEVEL"` \
-	    `[ -n "$SLURPD_SYSLOG_LEVEL" ] && echo "-s $SLURPD_SYSLOG_LEVEL"` \
-	    `[ -n "$SLURPD_CONFIG_FILE" ] && echo "-f $SLURPD_CONFIG_FILE"` \
-	    `[ -n "$SLURPD_REPL_LOG_FILE" ] && echo "-r $SLURPD_REPL_LOG_FILE"` \
-	    `[ -n "$SLURPD_TMP_DIR" ] && echo "-t $SLURPD_TMP_DIR"` \
-	    `[ -n "$SLURPD_ONE_SHOT" ] && echo "-o"` \
-	    `[ -n "$SLURPD_SERVICE_NAME" ] && echo "-n $SLURPD_SERVICE_NAME"` \
-	    >/dev/null 2>&1
-	RETVAL=$?
-	if [ $RETVAL = 0 ] ; then
-	    echo "[  OK  ]"
-	else
-	    echo "[FAILED]"
-	    return 1
-	fi
-
-    return 0
-}
-
-stop_it() {
-
-    [ "`pgrep -x slapd`x" = "x" ] && echo "openldap-slapd is not running." && return 1
-
-    printf "%-60s" "Shutting down openldap-slapd: "
-    if test -n "`pgrep -x slapd`" ; then
-	kill `pgrep -x slapd` >/dev/null 2>&1
-	RETVAL=$?
-    else
-	RETVAL=1
-    fi
-    if [ $RETVAL = 0 ] ; then
-	echo "[  OK  ]"
-    else
-	echo "[FAILED]"
-    fi
-
-    [ -z "$SLURPD_START" ] && return 0
-	printf "%-60s" "Shutting down openldap-slurpd: "
-	if test -n "`pgrep -x slurpd`" ; then
-	    kill `pgrep -x slurpd` >/dev/null 2>&1
-	    RETVAL=$?
-	else
-	    RETVAL=1
-	fi
-	if [ $RETVAL = 0 ] ; then
-	    echo "[  OK  ]"
-	else
-	    echo "[FAILED]"
-	fi
-
-    echo ""
-    return 0
-}
-
-case $1 in
-    start)
-    start_it
-    ;;
-
-    stop)
-    stop_it
-    ;;
-
-    restart)
-    stop_it
-    while pgrep -x slapd > /dev/null
-      do
-      sleep 3
-    done
-    start_it
-    ;;
-
-    *)
-    echo "Usage: $0  { start | stop | restart } "
-    ;;
-esac
-
-exit $RETVAL


This was sent by the SourceForge.net collaborative development platform, the world's largest Open Source development site.


More information about the devel mailing list