From mboxrd@z Thu Jan 1 00:00:00 1970 Return-path: Received: from mediacenter.hi.pengutronix.de ([2001:6f8:1178:2::65]) by metis.ext.pengutronix.de with esmtp (Exim 4.72) (envelope-from ) id 1SjC8O-0001FL-Mt for ptxdist@pengutronix.de; Mon, 25 Jun 2012 18:27:28 +0200 Received: from mol by mediacenter.hi.pengutronix.de with local (Exim 4.72) (envelope-from ) id 1SjC8O-0002tk-Lt for ptxdist@pengutronix.de; Mon, 25 Jun 2012 18:27:28 +0200 Date: Mon, 25 Jun 2012 18:27:28 +0200 From: Michael Olbrich Message-ID: <20120625162728.GB10551@pengutronix.de> References: <1340048484-841-1-git-send-email-bernhard@bwalle.de> MIME-Version: 1.0 Content-Disposition: inline In-Reply-To: <1340048484-841-1-git-send-email-bernhard@bwalle.de> Subject: Re: [ptxdist] [PATCH] New package: openldap Reply-To: ptxdist@pengutronix.de List-Id: PTXdist Development Mailing List List-Unsubscribe: , List-Archive: List-Post: List-Help: List-Subscribe: , Content-Type: text/plain; charset="iso-8859-1" Content-Transfer-Encoding: quoted-printable Sender: ptxdist-bounces@pengutronix.de Errors-To: ptxdist-bounces@pengutronix.de To: ptxdist@pengutronix.de On Mon, Jun 18, 2012 at 09:41:24PM +0200, Bernhard Walle wrote: > Signed-off-by: Bernhard Walle > --- > rules/openldap.in | 54 ++++++++++++++++++ > rules/openldap.make | 155 +++++++++++++++++++++++++++++++++++++++++++++= ++++++ > 2 Dateien ge=E4ndert, 209 Zeilen hinzugef=FCgt(+) > create mode 100644 rules/openldap.in > create mode 100644 rules/openldap.make > = > diff --git a/rules/openldap.in b/rules/openldap.in > new file mode 100644 > index 0000000..2b44127 > --- /dev/null > +++ b/rules/openldap.in > @@ -0,0 +1,54 @@ > +## SECTION=3Dnetworking > + > +menuconfig OPENLDAP > + tristate > + prompt "openldap " You're missing some dependencies here. Check with readelf. I'm seeing several libc libraries and zlib. > + select OPENSSL if OPENLDAP_TLS_OPENSSL remove the before the > + select GNUTLS if OPENLDAP_TLS_GNUTLS > + help > + OpenLDAP Software is an open source implementation of the Lightweight > + Directory Access Protocol. The suite includes: > + > + - slapd: stand-alone LDAP daemon (server) > + - libraries implementing the LDAP protocol, and > + - utilities, tools, and sample clients. > + > +if OPENLDAP > + > +config OPENLDAP_SLAPD > + bool > + prompt "slapd support" > + help > + Enable/disable building and installation of slapd (the server). > + > +config OPENLDAP_THREADS > + bool > + prompt "Build with multi-thread support (libldap_r)" > + help > + Enables the reentrant version of libldap. When this option is > + enabled, libldap_r is built and installed. (The non-reentrant version > + libldap is always installed and built.) > + > +choice > + prompt "TLS/SSL support" > + depends on OPENLDAP redundant depends > + > + config OPENLDAP_TLS_DISABLED > + bool "disabled" > + > + config OPENLDAP_TLS_OPENSSL > + bool "openssl" > + > + config OPENLDAP_TLS_GNUTLS > + bool "gnutls" add spaces to align the '-->'. Same length here and the rest in the choice prompt. > + > +endchoice > + > +config OPENLDAP_INSTALL_UTILITIES > + bool > + prompt "install utilities" > + help > + Installs various utilities: ldapadd, ldapcompare, ldapdelete, ldapexo= p, > + ldapmodify, ldapmodrdn, ldappasswd, ldapsearch, ldapurl, ldapwhoami. > + > +endif > diff --git a/rules/openldap.make b/rules/openldap.make > new file mode 100644 > index 0000000..3739cdc > --- /dev/null > +++ b/rules/openldap.make > @@ -0,0 +1,155 @@ > +# -*-makefile-*- > +# > +# Copyright (C) 2012 by Bernhard Walle > +# > +# See CREDITS for details about who has contributed to this project. > +# > +# For further information about the PTXdist project and license conditio= ns > +# see the README file. > +# > + > +# > +# We provide this package > +# > +PACKAGES-$(PTXCONF_OPENLDAP) +=3D openldap > + > +# > +# Paths and names > +# > +OPENLDAP_VERSION :=3D 2.4.31 > +OPENLDAP_LIBVERSION :=3D 2.4 > +OPENLDAP_MD5 :=3D 804c6cb5698db30b75ad0ff1c25baefd > +OPENLDAP :=3D openldap-$(OPENLDAP_VERSION) > +OPENLDAP_SUFFIX :=3D tgz > +OPENLDAP_URL :=3D ftp://ftp.openldap.org/pub/OpenLDAP/openldap-release/= $(OPENLDAP).$(OPENLDAP_SUFFIX) > +OPENLDAP_SOURCE :=3D $(SRCDIR)/$(OPENLDAP).$(OPENLDAP_SUFFIX) > +OPENLDAP_DIR :=3D $(BUILDDIR)/$(OPENLDAP) > +# http://www.openldap.org/software/release/license.html > +OPENLDAP_LICENSE :=3D OpenLDAP Public License > + > +# ----------------------------------------------------------------------= ------ > +# Prepare > +# ----------------------------------------------------------------------= ------ > + > +ifdef PTXCONF_OPENLDAP_TLS_GNUTLS > +OPENLDAP_TLS_CONF_OPT :=3D gnutls > +endif > +ifdef PTXCONF_OPENLDAP_TLS_OPENSSL > +OPENLDAP_TLS_CONF_OPT :=3D openssl > +endif > +ifdef PTXCONF_OPENLDAP_TLS_DISABLED > +OPENLDAP_TLS_CONF_OPT :=3D no > +endif I'd prefer OPENLDAP_TLS_CONF_OPT-$(PTXCONF_OPENLDAP_TLS_GNUTLS) :=3D gnutls [...] and use $(OPENLDAP_TLS_CONF_OPT-y) below Michael > + > +# > +# autoconf > +# > +OPENLDAP_CONF_TOOL :=3D autoconf > +OPENLDAP_CONF_OPT :=3D \ > + $(CROSS_AUTOCONF_USR) \ > + --$(call ptx/endis, PTXCONF_GLOBAL_IPV6)-ipv6 \ > + --enable-syslog \ > + --enable-local \ > + --enable-proctitle \ > + --enable-dynamic \ > + \ > + --$(call ptx/endis, PTXCONF_OPENLDAP_SLAPD)-slapd \ > + --disable-dynacl \ > + --disable-aci \ > + --enable-cleartext \ > + --enable-crypt \ > + --disable-lmpasswd \ > + --disable-spasswd \ > + --disable-modules \ > + --enable-rewrite \ > + --disable-rlookups \ > + --disable-slapi \ > + --disable-slp \ > + --disable-wrappers \ > + \ > + --enable-hdb=3Dno \ > + --enable-dnssrv=3Dno \ > + --enable-bdb=3Dno \ > + --enable-ldap=3Dyes \ > + --enable-mdb=3Dyes \ > + --enable-meta=3Dno \ > + --enable-monitor=3Dyes \ > + --enable-ndb=3Dno \ > + --enable-null=3Dyes \ > + --enable-passwd=3Dyes \ > + --enable-perl=3Dno \ > + --enable-relay=3Dyes \ > + --enable-shell=3Dno \ > + --enable-sock=3Dno \ > + --enable-sql=3Dno \ > + \ > + --enable-overlays=3Dno \ > + \ > + --without-cyrus-sasl \ > + --without-fetch \ > + --with-yielding_select=3Dyes \ > + --$(call ptx/wwo, PTXCONF_OPENLDAP_THREADS)-threads \ > + --with-tls=3D$(OPENLDAP_TLS_CONF_OPT) > + > + > +# ----------------------------------------------------------------------= ------ > +# Target-Install > +# ----------------------------------------------------------------------= ------ > + > +$(STATEDIR)/openldap.targetinstall: > + @$(call targetinfo) > + > + @$(call install_init, openldap) > + @$(call install_fixup, openldap,PRIORITY,optional) > + @$(call install_fixup, openldap,SECTION,base) > + @$(call install_fixup, openldap,AUTHOR,"Bernhard Walle ") > + @$(call install_fixup, openldap,DESCRIPTION,missing) > + > +# slapd > + > +ifdef PTXCONF_OPENLDAP_SLAPD > + @$(call install_copy, openldap, 0, 0, 0755, -, /usr/libexec/slapd) > + @$(call install_link, openldap, ../libexec/slapd, /usr/bin/slapacl) > + @$(call install_link, openldap, ../libexec/slapd, /usr/bin/slapadd) > + @$(call install_link, openldap, ../libexec/slapd, /usr/bin/slapauth) > + @$(call install_link, openldap, ../libexec/slapd, /usr/bin/slapcat) > + @$(call install_link, openldap, ../libexec/slapd, /usr/bin/slapdn) > + @$(call install_link, openldap, ../libexec/slapd, /usr/bin/slapindex) > + @$(call install_link, openldap, ../libexec/slapd, /usr/bin/slappasswd) > + @$(call install_link, openldap, ../libexec/slapd, /usr/bin/slapschema) > + @$(call install_link, openldap, ../libexec/slapd, /usr/bin/slaptest) > +endif > + > +# libraries > + > + @$(call install_lib, openldap, 0, 0, 0644, liblber-$(OPENLDAP_LIBVERSIO= N)) > + @$(call install_lib, openldap, 0, 0, 0644, libldap-$(OPENLDAP_LIBVERSIO= N)) > +ifdef PTXCONF_OPENLDAP_THREADS > + @$(call install_lib, openldap, 0, 0, 0644, libldap_r-$(OPENLDAP_LIBVERS= ION)) > +endif > + > +# tools > + > +ifdef PTXCONF_OPENLDAP_INSTALL_UTILITIES > + @$(call install_link, openldap, ldapmodify, /usr/bin/ldapadd) > + @$(call install_copy, openldap, 0, 0, 0755, -, /usr/bin/ldapcompare) > + @$(call install_copy, openldap, 0, 0, 0755, -, /usr/bin/ldapdelete) > + @$(call install_copy, openldap, 0, 0, 0755, -, /usr/bin/ldapexop) > + @$(call install_copy, openldap, 0, 0, 0755, -, /usr/bin/ldapmodify) > + @$(call install_copy, openldap, 0, 0, 0755, -, /usr/bin/ldapmodrdn) > + @$(call install_copy, openldap, 0, 0, 0755, -, /usr/bin/ldappasswd) > + @$(call install_copy, openldap, 0, 0, 0755, -, /usr/bin/ldapsearch) > + @$(call install_copy, openldap, 0, 0, 0755, -, /usr/bin/ldapurl) > + @$(call install_copy, openldap, 0, 0, 0755, -, /usr/bin/ldapwhoami) > +endif > + > +# configuration files > + > + @$(call install_tree, openldap, 0, 0, -, /etc/openldap) > + @$(call install_alternative, openldap, 0, 0, 0644, /etc/openldap/ldap.c= onf) > + > + @$(call install_finish, openldap) > + > + @$(call touch) > + > +# vim: syntax=3Dmake > -- = > 1.7.10.4 > = > = > -- = > ptxdist mailing list > ptxdist@pengutronix.de -- = Pengutronix e.K. | | Industrial Linux Solutions | http://www.pengutronix.de/ | Peiner Str. 6-8, 31137 Hildesheim, Germany | Phone: +49-5121-206917-0 | Amtsgericht Hildesheim, HRA 2686 | Fax: +49-5121-206917-5555 | -- = ptxdist mailing list ptxdist@pengutronix.de