summaryrefslogtreecommitdiff
diff options
context:
space:
mode:
Diffstat (limited to 'net-fs/netatalk/netatalk-3.0_beta2.ebuild')
-rw-r--r--net-fs/netatalk/netatalk-3.0_beta2.ebuild102
1 files changed, 102 insertions, 0 deletions
diff --git a/net-fs/netatalk/netatalk-3.0_beta2.ebuild b/net-fs/netatalk/netatalk-3.0_beta2.ebuild
new file mode 100644
index 0000000..2e2d95b
--- /dev/null
+++ b/net-fs/netatalk/netatalk-3.0_beta2.ebuild
@@ -0,0 +1,102 @@
+# Copyright 1999-2012 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: /var/cvsroot/gentoo-x86/net-fs/netatalk/netatalk-2.2.2.ebuild,v 1.1 2012/05/02 17:13:24 jlec Exp $
+
+EAPI="4"
+
+inherit pam flag-o-matic multilib autotools
+
+
+BETA_PV="netatalk-3.0beta2"
+S="${WORKDIR}/${BETA_PV}"
+
+RESTRICT="test"
+DESCRIPTION="Open Source AFP server and other AppleTalk-related utilities"
+HOMEPAGE="http://netatalk.sourceforge.net/"
+SRC_URI="mirror://sourceforge/${PN}/${BETA_PV}.tar.bz2"
+
+LICENSE="GPL-2 BSD"
+SLOT="0"
+KEYWORDS="~amd64 ~arm ~ppc ~ppc64 ~sh ~sparc ~x86 ~x86-fbsd"
+IUSE="acl appletalk avahi cracklib cups debug kerberos ldap pam quota slp ssl static-libs tcpd"
+
+RDEPEND=">=sys-libs/db-4.2.52
+ avahi? ( net-dns/avahi[dbus] )
+ cracklib? ( sys-libs/cracklib )
+ pam? ( virtual/pam )
+ ssl? ( dev-libs/openssl )
+ tcpd? ( sys-apps/tcp-wrappers )
+ slp? ( net-libs/openslp )
+ kerberos? ( virtual/krb5 )
+ >=sys-apps/coreutils-7.1
+ !app-text/yudit
+ dev-libs/libgcrypt
+ acl? (
+ sys-apps/attr
+ sys-apps/acl
+ )
+ ldap? (
+ net-nds/openldap
+ )
+ "
+DEPEND="${RDEPEND}"
+RDEPEND="sys-apps/openrc"
+
+REQUIRED_USE="ldap? ( acl )"
+
+DOCS=( CONTRIBUTORS NEWS VERSION AUTHORS doc/README.AppleTalk )
+
+src_prepare() {
+ epatch "${FILESDIR}"/${P}-ldconfig-fix.patch
+ eautoreconf
+}
+
+src_configure() {
+ local myconf=
+
+ if use appletalk; then
+ myconf+=" --enable-ddp --enable-timelord $(use_enable cups)"
+ else
+ myconf+=" --disable-ddp --disable-timelord --disable-cups"
+ fi
+
+ if use acl; then
+ myconf+=" --with-acls $(use_with ldap)"
+ else
+ myconf+=" --without-acls --without-ldap"
+ fi
+
+ append-flags -fno-strict-aliasing
+
+ econf \
+ $(use_enable avahi zeroconf) \
+ $(use_enable debug) \
+ $(use_enable kerberos krbV-uam) \
+ $(use_enable quota) \
+ $(use_enable slp srvloc) \
+ $(use_enable static-libs static) \
+ $(use_enable tcpd tcp-wrappers) \
+ $(use_with cracklib) \
+ $(use_with pam) \
+ $(use_with ssl ssl-dir) \
+ --disable-krb4-uam \
+ --disable-afs \
+ --enable-fhs \
+ --with-bdb=/usr \
+ ${myconf}
+}
+
+src_install() {
+ default
+ newinitd "${FILESDIR}"/netatalk.init netatalk
+
+ # The pamd file isn't what we need, use pamd_mimic_system
+ rm -rf "${D}/etc/pam.d"
+ pamd_mimic_system netatalk auth account password session
+
+ # These are not used at all, as the uams are loaded with their .so
+ # extension.
+ rm "${D}"/usr/$(get_libdir)/netatalk/*.la
+
+ use static-libs || rm "${D}"/usr/$(get_libdir)/*.la
+}