From 8b63a1947a73e64eb8c0e532a6fd5a9bd818a24a Mon Sep 17 00:00:00 2001 From: trikolon Date: Sun, 31 Jan 2010 17:43:09 +0100 Subject: [PATCH] New files: openssh, curl, pth, openldap, libssh2. --- pkgs/core/curl/curl.nm | 74 +++++++++++++++++++++++++++ pkgs/core/libssh2/libssh2.nm | 5 ++ pkgs/core/openldap/openldap.nm | 92 ++++++++++++++++++++++++++++++++++ pkgs/core/openssh/openssh.nm | 66 ++++++++++++++++++++++++ pkgs/core/pth/pth.nm | 64 +++++++++++++++++++++++ 5 files changed, 301 insertions(+) create mode 100644 pkgs/core/curl/curl.nm create mode 100644 pkgs/core/openldap/openldap.nm create mode 100644 pkgs/core/openssh/openssh.nm create mode 100644 pkgs/core/pth/pth.nm diff --git a/pkgs/core/curl/curl.nm b/pkgs/core/curl/curl.nm new file mode 100644 index 000000000..a743d46b1 --- /dev/null +++ b/pkgs/core/curl/curl.nm @@ -0,0 +1,74 @@ +############################################################################### +# # +# IPFire.org - A linux based firewall # +# Copyright (C) 2007, 2008 Michael Tremer & Christian Schmidt # +# # +# This program is free software: you can redistribute it and/or modify # +# it under the terms of the GNU General Public License as published by # +# the Free Software Foundation, either version 3 of the License, or # +# (at your option) any later version. # +# # +# This program is distributed in the hope that it will be useful, # +# but WITHOUT ANY WARRANTY; without even the implied warranty of # +# MERCHANTABILITY or FITNESS FOR A PARTICULAR PURPOSE. See the # +# GNU General Public License for more details. # +# # +# You should have received a copy of the GNU General Public License # +# along with this program. If not, see . # +# # +############################################################################### + +############################################################################### +# Definitions +############################################################################### + +include $(PKGROOT)/Include + +PKG_NAME = curl +PKG_VER = 7.19.7 +PKG_REL = 0 + +PKG_MAINTAINER = +PKG_GROUP = Application/Internet +PKG_URL = http://www.curl.haxx.se/ +PKG_LICENSE = MIT +PKG_SUMMARY = A utility for getting files from remote servers (FTP, HTTP, and others). + +PKG_BUILD_DEPS+= libssh2 openssl openldap openssh +PKG_DEPS += libssh2 openssl openldap openssh + +define PKG_DESCRIPTION + cURL is a tool for getting files from HTTP, FTP, FILE, LDAP, LDAPS, \ + DICT, TELNET and TFTP servers, using any of the supported protocols. \ + cURL is designed to work without user interaction or any kind of \ + interactivity. cURL offers many useful capabilities, like proxy support, \ + user authentication, FTP upload, HTTP post, and file transfer resume. +endef + +PKG_TARBALL = $(THISAPP).tar.bz2 + +############################################################################### +# Installation Details +############################################################################### +CONFIGURE_OPTIONS += \ + --prefix=/usr \ + --disable-static \ + --with-ca-bundle=/etc/pki/tls/certs/ca-bundle.crt \ + --with-libidn \ + --with-libssh2 \ + --with-nss \ + --enable-ldaps \ + --enable-ipv6 + + # Remove bogus rpath + cd $(DIR_APP) && sed -i \ + -e 's|^hardcode_libdir_flag_spec=.*|hardcode_libdir_flag_spec=""|g' \ + -e 's|^runpath_var=LD_RUN_PATH|runpath_var=DIE_RPATH_DIE|g' libtool + +#define STAGE_TEST +# cd $(DIR_APP) && make check +#endef + +define STAGE_INSTALL_CMDS + +endef diff --git a/pkgs/core/libssh2/libssh2.nm b/pkgs/core/libssh2/libssh2.nm index 050491c2f..3a108b5dc 100644 --- a/pkgs/core/libssh2/libssh2.nm +++ b/pkgs/core/libssh2/libssh2.nm @@ -51,3 +51,8 @@ PKG_TARBALL = $(THISAPP).tar.gz ############################################################################### CONFIGURE_OPTIONS += \ --disable-static + +define STAGE_TEST + cd $(DIR_APP) && make check +endef + diff --git a/pkgs/core/openldap/openldap.nm b/pkgs/core/openldap/openldap.nm new file mode 100644 index 000000000..3e60f197f --- /dev/null +++ b/pkgs/core/openldap/openldap.nm @@ -0,0 +1,92 @@ +############################################################################### +# # +# IPFire.org - A linux based firewall # +# Copyright (C) 2007, 2008 Michael Tremer & Christian Schmidt # +# # +# This program is free software: you can redistribute it and/or modify # +# it under the terms of the GNU General Public License as published by # +# the Free Software Foundation, either version 3 of the License, or # +# (at your option) any later version. # +# # +# This program is distributed in the hope that it will be useful, # +# but WITHOUT ANY WARRANTY; without even the implied warranty of # +# MERCHANTABILITY or FITNESS FOR A PARTICULAR PURPOSE. See the # +# GNU General Public License for more details. # +# # +# You should have received a copy of the GNU General Public License # +# along with this program. If not, see . # +# # +############################################################################### + +############################################################################### +# Definitions +############################################################################### + +include $(PKGROOT)/Include + +PKG_NAME = openldap +PKG_VER = 2.4.21 +PKG_REL = 0 + +PKG_MAINTAINER = +PKG_GROUP = System/Daemons +PKG_URL = http://www.openldap.org/ +PKG_LICENSE = OpenLDAP +PKG_SUMMARY = LDAP support libraries. + +PKG_BUILD_DEPS+= db cyrus-sasl openssl pth libtool groff +PKG_DEPS += + +define PKG_DESCRIPTION + OpenLDAP is an open source suite of LDAP (Lightweight Directory Access \ + Protocol) applications and development tools. LDAP is a set of \ + protocols for accessing directory services over the Internet, similar \ + to the way DNS information is propagated over the Internet. The \ + openldap package contains configuration files, libraries, and \ + documentation for OpenLDAP. +endef + +PKG_TARBALL = $(THISAPP).tgz + +PKG_PATCHES += $(THISAPP)-disable_sys_err.patch +############################################################################### +# Installation Details +############################################################################### +CONFIGURE_OPTIONS += \ + --libexecdir=/usr/lib \ + --sysconfdir=/etc \ + --localstatedir=/var \ + --with-threads=posix \ + --disable-debug \ + --disable-perl \ + --enable-dynamic \ + --enable-crypt \ + --enable-modules \ + --enable-rlookups \ + --enable-backends=mod \ + --enable-overlays=mod \ + --enable-sql=no \ + --enable-ndb=no \ + --disable-static + +#define STAGE_TEST +# cd $(DIR_APP) && make check +#endef + +define STAGE_INSTALL_CMDS + mv -v $(BUILDROOT)/usr/lib/slapd /usr/sbin/slapd + rm -rvf /var/openldap-data /usr/lib/openldap/*.la + + for LINK in lber ldap ldap_r; do \ + chmod -v 0755 /usr/lib/$$(readlink /usr/lib/lib$${LINK}.so); \ + rm -vf /usr/lib/lib$${LINK}.la; \ + done + + # Install configuration + $(INSTALL_INITSCRIPT) +# $(INSTALL_CONFIG) $(DIR_SOURCE)/$(PKG_NAME)/slapd.conf \ +# > /etc/$(PKG_NAME)/slapd.conf + + -mkdir -pv /var/lib/ldap + chmod 700 -Rv /var/lib/ldap +endef diff --git a/pkgs/core/openssh/openssh.nm b/pkgs/core/openssh/openssh.nm new file mode 100644 index 000000000..eddb90937 --- /dev/null +++ b/pkgs/core/openssh/openssh.nm @@ -0,0 +1,66 @@ +############################################################################### +# # +# IPFire.org - A linux based firewall # +# Copyright (C) 2007, 2008 Michael Tremer & Christian Schmidt # +# # +# This program is free software: you can redistribute it and/or modify # +# it under the terms of the GNU General Public License as published by # +# the Free Software Foundation, either version 3 of the License, or # +# (at your option) any later version. # +# # +# This program is distributed in the hope that it will be useful, # +# but WITHOUT ANY WARRANTY; without even the implied warranty of # +# MERCHANTABILITY or FITNESS FOR A PARTICULAR PURPOSE. See the # +# GNU General Public License for more details. # +# # +# You should have received a copy of the GNU General Public License # +# along with this program. If not, see . # +# # +############################################################################### + +############################################################################### +# Definitions +############################################################################### + +include $(PKGROOT)/Include + +PKG_NAME = openssh +PKG_VER = 5.3p1 +PKG_REL = 0 + +PKG_MAINTAINER = +PKG_GROUP = Application/Internet +PKG_URL = http://www.openssh.com/portable.html +PKG_LICENSE = MIT +PKG_SUMMARY = An open source implementation of SSH protocol versions 1 and 2. + +PKG_BUILD_DEPS+= openssl pam +PKG_DEPS += openssl pam + +define PKG_DESCRIPTION + SH (Secure SHell) is a program for logging into and executing \ + commands on a remote machine. SSH is intended to replace rlogin and \ + rsh, and to provide secure encrypted communications between two \ + untrusted hosts over an insecure network. +endef + +PKG_TARBALL = $(THISAPP).tar.gz + +############################################################################### +# Installation Details +############################################################################### +CONFIGURE_OPTIONS += \ + --sysconfdir=/etc/ssh \ + --datadir=/usr/share/sshd \ + --libexecdir=/usr/lib/openssh \ + --with-md5-passwords \ + --with-privsep-path=/var/lib/sshd \ + --with-pam + +define STAGE_INSTALL_CMDS +# sed 's@d/login@d/sshd@g' /etc/pam.d/login > /etc/pam.d/sshd +# chmod 644 /etc/pam.d/sshd +# +# @$(INSTALL_INITSCRIPT) +# cp -vf $(DIR_SOURCE)/$(PKG_NAME)/sshd_config /etc/ssh/sshd_config +endef diff --git a/pkgs/core/pth/pth.nm b/pkgs/core/pth/pth.nm new file mode 100644 index 000000000..6ee834d5c --- /dev/null +++ b/pkgs/core/pth/pth.nm @@ -0,0 +1,64 @@ +############################################################################### +# # +# IPFire.org - A linux based firewall # +# Copyright (C) 2007, 2008 Michael Tremer & Christian Schmidt # +# # +# This program is free software: you can redistribute it and/or modify # +# it under the terms of the GNU General Public License as published by # +# the Free Software Foundation, either version 3 of the License, or # +# (at your option) any later version. # +# # +# This program is distributed in the hope that it will be useful, # +# but WITHOUT ANY WARRANTY; without even the implied warranty of # +# MERCHANTABILITY or FITNESS FOR A PARTICULAR PURPOSE. See the # +# GNU General Public License for more details. # +# # +# You should have received a copy of the GNU General Public License # +# along with this program. If not, see . # +# # +############################################################################### + +############################################################################### +# Definitions +############################################################################### + +include $(PKGROOT)/Include + +PKG_NAME = pth +PKG_VER = 2.0.7 +PKG_REL = 0 + +PKG_MAINTAINER = +PKG_GROUP = System/Libraries +PKG_URL = http://www.gnu.org/software/pth +PKG_LICENSE = GPLv3+ +PKG_SUMMARY = GNU Pth - The GNU Portable Threads. + +PKG_BUILD_DEPS+= libtool +PKG_DEPS += + +define PKG_DESCRIPTION + The Pth package contains a very portable POSIX/ANSI-C based library for \ + Unix platforms which provides non-preemptive priority-based scheduling for \ + multiple threads of execution (multithreading) inside event-driven \ + applications. +endef + +PKG_TARBALL = $(THISAPP).tar.gz + +PARALLELISMFLAGS = + +############################################################################### +# Installation Details +############################################################################### +CONFIGURE_OPTIONS += \ + --disable-static \ + --mandir=/usr/share/man + +define STAGE_TEST + cd $(DIR_APP) && make check +endef + + +define STAGE_INSTALL_CMDS +endef -- 2.39.5