]> git.ipfire.org Git - people/stevee/ipfire-3.x.git/blame - nss_ldap/nss_ldap.nm
Add a -debuginfo for every package that is not noarch.
[people/stevee/ipfire-3.x.git] / nss_ldap / nss_ldap.nm
CommitLineData
a3869d0f 1###############################################################################
802ea3af
MT
2# IPFire.org - An Open Source Firewall Solution #
3# Copyright (C) - IPFire Development Team <info@ipfire.org> #
a3869d0f
SS
4###############################################################################
5
802ea3af
MT
6name = nss_ldap
7version = 265
8release = 2
a3869d0f 9
802ea3af
MT
10groups = System/Base
11url = http://www.padl.com/
12license = LGPLv2+
13summary = NSS library and PAM module for LDAP.
a3869d0f 14
802ea3af
MT
15description
16 This package includes two LDAP access clients: nss_ldap and
17 pam_ldap. Nss_ldap is a set of C library extensions that allow
18 X.500 and LDAP directory servers to be used as a primary source
19 of aliases, ethers, groups, hosts, networks, protocol, users,
a3869d0f 20 RPCs, services, and shadow passwords.
802ea3af 21end
a3869d0f 22
802ea3af 23source_dl =
a3869d0f 24
802ea3af 25patches = \
6679571b
MT
26 nss_ldap-265-depth.patch \
27 nss_ldap-254-soname.patch \
28 nss_ldap-257-mozldap.patch \
29 nss_ldap-259-res_init.patch \
30 nss_ldap-264-checkcase.patch \
31 nss_ldap-265-ent_internal.patch \
32 nss_ldap-264-cloexec.patch \
33 nss_ldap-265-local_users.patch \
34 nss_ldap-265-erange.patch \
35 nss_ldap-265-initgroups-minimum_uid.patch \
36 nss_ldap-265-fix-uninit.patch \
37 nss_ldap-265-padl-bug-418.patch \
38 nss_ldap-265-setnetgrent.patch
39
802ea3af
MT
40build
41 requires
42 autoconf
43 automake
44 cyrus-sasl-devel
45 openldap-devel
46 end
47
48 configure_options += \
49 --sysconfdir=/etc \
50 --libdir=/lib \
51 --with-ldap-lib=openldap \
52 --enable-rfc2307bis \
53 --with-ldap-conf-file=/etc/nss_ldap.conf \
54 --with-ldap-secret-file=/etc/nss_ldap.secret
55
56 prepare_cmds
57 sed -i -e 's,^ldap.conf$$,nss_ldap.conf,g' *.5
58 sed -i -e 's,^/etc/ldap\.,/etc/nss_ldap.,g' *.5
59 sed -i -e 's,ldap.secret,nss_ldap.secret,g' *.5
60 sed -i -e 's,(ldap.conf),(nss_ldap.conf),g' *.5
61
62 # Fix call for vers_string.
63 sed -e "s/vers_string/.\/&/g" -i Makefile*
64
65 autoreconf -vfi
66 end
67
68 make_build_targets += \
69 LDFLAGS="-Wl,-z,nodelete"
70
71 make_install_targets += \
72 LIBC_VERS=%{version}
73
74 install_cmds
75 # Remove awkward directory
76 rm -rvf %{BUILDROOT}/usr/usr
77
78 mv -v %{BUILDROOT}/lib/* %{BUILDROOT}/usr/lib
79 rm -rvf %{BUILDROOT}/lib
80 ln -svf libnss_ldap-%{version}.so %{BUILDROOT}/usr/lib/libnss_ldap.so
81
82 rm -vf %{BUILDROOT}/etc/nsswitch.ldap
83
84 cd %{DIR_APP} && sed 's|dc=padl|dc=example|g' ldap.conf > \
85 %{BUILDROOT}/etc/nss_ldap.conf
86 touch %{BUILDROOT}/etc/nss_ldap.secret
87
88 ln -svf libnss_ldap.so.2 %{BUILDROOT}/usr/lib/libnss_ldap.so
89 end
90end
91
92packages
93 package %{name}
94 requires
95 /lib/security/pam_ldap.so
96 end
97 end
1f9bc2f0
MT
98
99 package %{name}-debuginfo
100 template DEBUGINFO
101 end
802ea3af 102end