SF.net SVN: gar:[22582] csw/mgar/pkg/openldap/trunk

dmichelsen at users.sourceforge.net dmichelsen at users.sourceforge.net
Tue Nov 26 15:41:43 CET 2013


Revision: 22582
          http://gar.svn.sourceforge.net/gar/?rev=22582&view=rev
Author:   dmichelsen
Date:     2013-11-26 14:41:42 +0000 (Tue, 26 Nov 2013)
Log Message:
-----------
openldap/trunk: Update to 2.4.38

Modified Paths:
--------------
    csw/mgar/pkg/openldap/trunk/Makefile
    csw/mgar/pkg/openldap/trunk/checksums

Added Paths:
-----------
    csw/mgar/pkg/openldap/trunk/files/0001-Do-not-hardcode-name-of-make.patch
    csw/mgar/pkg/openldap/trunk/files/slapd

Modified: csw/mgar/pkg/openldap/trunk/Makefile
===================================================================
--- csw/mgar/pkg/openldap/trunk/Makefile	2013-11-26 10:51:41 UTC (rev 22581)
+++ csw/mgar/pkg/openldap/trunk/Makefile	2013-11-26 14:41:42 UTC (rev 22582)
@@ -1,7 +1,7 @@
 # $Id$
 
 NAME = openldap
-VERSION = 2.4.33
+VERSION = 2.4.38
 GARTYPE = v2
 
 DESCRIPTION = Open source implementation of the Lightweight Directory Access Protocol
@@ -18,14 +18,23 @@
 DISTFILES += CSWoldap.postinstall
 DISTFILES += README.CSW openldaprc
 DISTFILES += cswopenldap openldap.xml
+# This is the 32/64 exec wrapper
+DISTFILES += slapd
 
-EXPANDVARS = cswopenldap
 EXPANDVARS += CSWoldap.postinstall
+EXPANDVARS += cswopenldap
+EXPANDVARS += slapd
 
 PATCHFILES += patch-oldap-2.4.16-ntlm.diff
+
+# Use patch until this is fixed:
+#   http://www.openldap.org/its/index.cgi/Build?id=6306
 PATCHFILES += patch-libtool-64bit.diff
+
 DISTFILES += patch-oldap-2.4.16-ntlm.diff
 
+#PATCHFILES += 0001-Do-not-hardcode-name-of-make.patch
+
 PACKAGING_PLATFORMS = solaris10-sparc solaris10-i386
 
 # Maybe in
@@ -60,6 +69,8 @@
 RUNTIME_DEP_PKGS_CSWopenldap += CSWlibslp1
 RUNTIME_DEP_PKGS_CSWopenldap += CSWlibssl1-0-0
 RUNTIME_DEP_PKGS_CSWopenldap += CSWlibwrap1
+RUNTIME_DEP_PKGS_CSWopenldap += CSWlibuuid1
+RUNTIME_DEP_PKGS_CSWopenldap += CSWlibicuuc51
 OBSOLETED_BY_CSWopenldap += CSWoldap
 CATALOGNAME_CSWoldap = openldap_stub
 
@@ -98,6 +109,9 @@
 RUNTIME_DEP_PKGS_CSWopenldap-back-perl += CSWlibldap-r2-4-2
 RUNTIME_DEP_PKGS_CSWopenldap-back-perl += CSWopenldap
 
+# We don't have 64 bit Perl yet
+CHECKPKG_OVERRIDES_CSWopenldap-back-perl += 64-bit-binaries-missing
+
 PACKAGES += CSWopenldap-back-bdb
 SPKG_DESC_CSWopenldap-back-bdb = OpenLDAP BerkerleyDB bdb backend
 PKGFILES_CSWopenldap-back-bdb += $(call baseisadirs,$(libexecdir),openldap/back_bdb.*)
@@ -151,7 +165,7 @@
 RUNTIME_DEP_PKGS_CSWlibldap-r2-4-2 += CSWlibssl1-0-0
 OBSOLETED_BY_CSWlibldap-r2-4-2 += CSWoldaprt
 
-EXTRA_DOCS = README.CSW $(PATCHFILES) openldaprc
+EXTRA_DOCS = README.CSW openldaprc
 
 # This is also used during EXPANDVARS
 bdbdir = $(prefix)/bdb48
@@ -176,7 +190,7 @@
 BUILD64 = 1
 
 # This takes some more work, the sbin/ files should be linked to libexec but the linklevel is not deep enough
-# ISAEXEC = 1
+#ISAEXEC = 1
 
 CONFIGURE_ARGS = $(DIRPATHS)
 CONFIGURE_ARGS += --enable-crypt
@@ -210,12 +224,15 @@
 CONFIGURE_ARGS += $(CONFIGURE_ARGS_$(MEMORYMODEL))
 
 # The testsuite takes a couple of hours
-SKIPTEST ?= 1
+# SKIPTEST ?= 1
 
 # Perl backend is built, although it has been told not to.
-EXTRA_PAX_ARGS = -s ,.*/opt/csw/libexec/sparcv9/openldap/back_perl.*,,
-EXTRA_PAX_ARGS = -s ,.*/opt/csw/libexec/amd64/openldap/back_perl.*,,
+EXTRA_PAX_ARGS += -s ,.*/opt/csw/libexec/sparcv9/openldap/back_perl.*,,
+EXTRA_PAX_ARGS += -s ,.*/opt/csw/libexec/amd64/openldap/back_perl.*,,
 
+# Relocate 32 bit slapd to default isa subdir for 32/64 selector
+EXTRA_PAX_ARGS += -s ,/opt/csw/libexec/slapd,/opt/csw/libexec/$(ISA_DEFAULT)/slapd,
+
 # These are the config templates. As we have preserveconf which takes
 # care of this we exclude them in the package.
 EXTRA_MERGE_EXCLUDE_FILES = .*\.default
@@ -227,10 +244,11 @@
 
 include gar/category.mk
 
-post-merge-modulated:
+post-merge-all:
 	ginstall -D $(WORKDIR)/cswopenldap \
 		$(PKGROOT)/etc/opt/csw/init.d/cswopenldap
 	$(foreach F,$(EXTRA_DOCS),ginstall --mode=644 -D $(WORKDIR)/$F $(PKGROOT)$(docdir)/$(NAME)/$F;)
+	ginstall -D $(WORKDIR)/slapd $(PKGROOT)$(libexecdir)/slapd
 	@# Enable BDB backend so OpenLDAP can start
-	perl -pi -e 's/#\s*(modulepath)/$$1/; s/#\s*(moduleload\s*back_bdb.la)/$$1/' $(PKGROOT)$(sysconfdir)/openldap/slapd.conf
+	perl -pi -e 's/#\s*(modulepath)/$$1/; s/#\s*(moduleload\s*back_bdb.la)/$$1/' $(PKGROOT)$(sysconfdir)/openldap/slapd.conf.CSW
 	@$(MAKECOOKIE)

Modified: csw/mgar/pkg/openldap/trunk/checksums
===================================================================
--- csw/mgar/pkg/openldap/trunk/checksums	2013-11-26 10:51:41 UTC (rev 22581)
+++ csw/mgar/pkg/openldap/trunk/checksums	2013-11-26 14:41:42 UTC (rev 22582)
@@ -1 +1 @@
-5adae44897647c15ce5abbff313bc85a  openldap-2.4.33.tgz
+39831848c731bcaef235a04e0d14412f  openldap-2.4.38.tgz

Added: csw/mgar/pkg/openldap/trunk/files/0001-Do-not-hardcode-name-of-make.patch
===================================================================
--- csw/mgar/pkg/openldap/trunk/files/0001-Do-not-hardcode-name-of-make.patch	                        (rev 0)
+++ csw/mgar/pkg/openldap/trunk/files/0001-Do-not-hardcode-name-of-make.patch	2013-11-26 14:41:42 UTC (rev 22582)
@@ -0,0 +1,22 @@
+From c93d8f4a68b9f9e38651b2c5e82532bbbf1f00ed Mon Sep 17 00:00:00 2001
+From: Dagobert Michelsen <dam at opencsw.org>
+Date: Tue, 26 Nov 2013 15:34:55 +0100
+Subject: [PATCH] Do not hardcode name of make
+
+---
+ Makefile.in | 2 +-
+ 1 file changed, 1 insertion(+), 1 deletion(-)
+
+diff --git a/Makefile.in b/Makefile.in
+index b566233..0e9da64 100644
+--- a/Makefile.in
++++ b/Makefile.in
+@@ -35,4 +35,4 @@ distclean: veryclean FORCE
+ 
+ check: test
+ test: FORCE
+-	cd tests; make test
++	cd tests; $(MAKE) test
+-- 
+1.8.3.4
+

Added: csw/mgar/pkg/openldap/trunk/files/slapd
===================================================================
--- csw/mgar/pkg/openldap/trunk/files/slapd	                        (rev 0)
+++ csw/mgar/pkg/openldap/trunk/files/slapd	2013-11-26 14:41:42 UTC (rev 22582)
@@ -0,0 +1,54 @@
+#!/bin/sh -x
+
+### START OPENCSW ARCHITECTURE SELECTION
+# Source the configuration
+# This is used to define the binary architeture to run
+
+# Check the old location first
+[ -r @prefix@/etc/csw.conf ] && . @prefix@/etc/csw.conf
+
+# Check the current location, its content overrides the previous one
+[ -r @sysconfdir@/csw.conf ] && . @sysconfdir@/csw.conf
+
+# If the package-specific variable is not set, try the default
+if [ -z "$openldap_arch" ]; then
+  if [ -n "$default_arch" ]; then
+    openldap_arch="$default_arch"
+  else
+    openldap_arch=`/usr/bin/uname -p`
+  fi
+fi
+
+# In that specific case, by default, there is no subdir
+if [ "$openldap_arch" = "i386" ]; then
+  openldap_arch="@ISA_DEFAULT_i386@"
+else
+  if [ "$openldap_arch" = "sparc" ]; then
+    openldap_arch="@ISA_DEFAULT_sparc@"
+  fi
+fi
+
+# If a value was found
+if [ -n "$openldap_arch" ]; then
+  if [ "$openldap_arch" = "kernel" ]; then
+    # Use the system's default arch
+    openldap_arch=`isainfo -k`
+  fi
+
+  # Add the architecture suffix to the executables' directories, if it exists
+  # The binaries themselves are tested below, so the script should fail
+  # mostly gracefully if a non-present arch is set up.
+  if [ -d "$bindir/$openldap_arch" -a \
+       -d "$sbindir/$openldap_arch" -a \
+       -d "$libexecdir/$openldap_arch" ]; then
+    bindir="$bindir/$openldap_arch"
+    sbindir="$sbindir/$openldap_arch"
+    libexecdir="$libexecdir/$openldap_arch"
+  fi
+fi
+
+subdir="$openldap_arch"
+
+### END OPENCSW ARCHITECTURE SELECTION
+
+exec `dirname $0`/$subdir/`basename $0` "$@"


Property changes on: csw/mgar/pkg/openldap/trunk/files/slapd
___________________________________________________________________
Added: svn:executable
   + *

This was sent by the SourceForge.net collaborative development platform, the world's largest Open Source development site.



More information about the devel mailing list