aboutsummaryrefslogtreecommitdiffstats
path: root/main/openldap
diff options
context:
space:
mode:
authorNatanael Copa <ncopa@alpinelinux.org>2012-03-13 09:21:28 +0000
committerNatanael Copa <ncopa@alpinelinux.org>2012-03-13 12:08:59 +0000
commit8dcabe07abacad7691729a54967121b3e062f62f (patch)
tree5dc4122b95a3694f2a41681e3c31f552b9e9446a /main/openldap
parent07985527c3845abdbbddfc085ea3e794585348a2 (diff)
main/openldap: upgrade to 2.4.30
Diffstat (limited to 'main/openldap')
-rw-r--r--main/openldap/APKBUILD22
-rw-r--r--main/openldap/openldap.post-install4
-rw-r--r--main/openldap/slapd-fix-back-sql.patch10
-rw-r--r--main/openldap/slapd.initd29
4 files changed, 37 insertions, 28 deletions
diff --git a/main/openldap/APKBUILD b/main/openldap/APKBUILD
index b4fde0c304d..ef2bb250cfb 100644
--- a/main/openldap/APKBUILD
+++ b/main/openldap/APKBUILD
@@ -1,23 +1,24 @@
# Maintainer: Natanael Copa <ncopa@alpinelinux.org>
pkgname=openldap
-pkgver=2.4.28
-pkgrel=3
+pkgver=2.4.30
+pkgrel=0
pkgdesc="LDAP Server"
url="http://www.openldap.org/"
arch="all"
license="custom"
depends=
+pkgusers="ldap"
+pkggroups="ldap"
depends_dev="openssl-dev cyrus-sasl-dev"
makedepends="$depends_dev db-dev groff unixodbc-dev libtool"
subpackages="$pkgname-dev $pkgname-doc libldap $pkgname-back-sql:sql
$pkgname-back-bdb:bdb $pkgname-back-hdb:hdb $pkgname-back-ldap:ldap
$pkgname-back-meta:meta $pkgname-back-monitor:monitor"
-install="$pkgname.pre-install $pkgname.post-install"
+install="$pkgname.pre-install"
source="ftp://ftp.$pkgname.org/pub/OpenLDAP/$pkgname-release/$pkgname-$pkgver.tgz
openldap-2.4-ppolicy.patch
openldap-2.4.11-libldap_r.patch
- slapd-fix-back-sql.patch
slapd.initd
slapd.confd
slurpd.initd
@@ -73,14 +74,16 @@ package() {
rm "$pkgdir"/usr/lib/openldap/*.la \
"$pkgdir"/usr/lib/*.la || return 1
- install -d "$pkgdir"/var/run/openldap
+ install -d -o ldap -g ldap "$pkgdir"/var/run/openldap \
+ "$pkgdir"/var/lib/openldap
sed -i -e 's:/var/lib/openldap/run:/var/run/openldap:g' \
-e 's:back_bdb.la:back_bdb.so:' \
-e 's:back_hdb.la:back_hdb.so:' \
-e 's:back_ldap.la:back_ldap.so:' \
- "$pkgdir"/etc/openldap/slapd.conf
+ "$pkgdir"/etc/openldap/slapd.conf || return 1
- mv "$pkgdir"/usr/lib/slapd "$pkgdir"/usr/sbin/
+ mv "$pkgdir"/usr/lib/slapd "$pkgdir"/usr/sbin/ || reteurn 1
+ chgrp ldap "$pkgdir"/etc/openldap/slapd.conf
chmod g+r "$pkgdir"/etc/openldap/slapd.conf
install -Dm755 ../slapd.initd "$pkgdir"/etc/init.d/slapd
install -Dm755 ../slapd.confd "$pkgdir"/etc/conf.d/slapd
@@ -112,10 +115,9 @@ meta() { _backend meta; }
monitor() { _backend monitor; }
-md5sums="196023e552eeb259e048edcd61a9645b openldap-2.4.28.tgz
+md5sums="4f210937cf87e3467a536dd3fed1b8b4 openldap-2.4.30.tgz
2524e490ba334a760fa57057c16da7a9 openldap-2.4-ppolicy.patch
d19d0502f046078ecd737e29e7552fa8 openldap-2.4.11-libldap_r.patch
-699fdb5cc562e6db2e98442274b4d556 slapd-fix-back-sql.patch
-a729bf553d12b4a9fbda0ff5202a0443 slapd.initd
+5d1cc4e8c6ccc306578f6c694832e56e slapd.initd
b672311fca605c398240cd37a2ae080a slapd.confd
fa5ce0005ef5f1160b6ff126f97aaa1a slurpd.initd"
diff --git a/main/openldap/openldap.post-install b/main/openldap/openldap.post-install
deleted file mode 100644
index 1d6affdfee0..00000000000
--- a/main/openldap/openldap.post-install
+++ /dev/null
@@ -1,4 +0,0 @@
-#!/bin/sh
-
-chown -R ldap:ldap /var/lib/openldap /var/run/openldap
-chgrp ldap /etc/openldap/slapd.conf
diff --git a/main/openldap/slapd-fix-back-sql.patch b/main/openldap/slapd-fix-back-sql.patch
deleted file mode 100644
index 4532f88027c..00000000000
--- a/main/openldap/slapd-fix-back-sql.patch
+++ /dev/null
@@ -1,10 +0,0 @@
---- openldap-2.4.28/servers/slapd/back-sql/init.c.orig
-+++ openldap-2.4.28/servers/slapd/back-sql/init.c
-@@ -114,6 +114,7 @@
- }
-
- bd->be_private = bi;
-+ bd->be_cf_ocs = bd->bd_info->bi_cf_ocs;
-
- Debug( LDAP_DEBUG_TRACE, "<==backsql_db_init()\n", 0, 0, 0 );
-
diff --git a/main/openldap/slapd.initd b/main/openldap/slapd.initd
index d66af755e6b..fbea0069e60 100644
--- a/main/openldap/slapd.initd
+++ b/main/openldap/slapd.initd
@@ -1,21 +1,42 @@
#!/sbin/runscript
-# Copyright 1999-2004 Gentoo Foundation
+# Copyright 1999-2012 Gentoo Foundation
# Distributed under the terms of the GNU General Public License v2
-# $Header: /var/cvsroot/gentoo-x86/net-nds/openldap/files/slapd-initd,v 1.2 2008/10/14 10:29:44 robbat2 Exp $
+# $Header: /var/cvsroot/gentoo-x86/net-nds/openldap/files/slapd-initd-2.4.28-r1,v 1.2 2012/02/12 21:35:04 robbat2 Exp $
+
+extra_commands="checkconfig"
+pidfile=/var/run/openldap/${SVCNAME}.pid
+
+[ -z "$INSTANCE" ] && INSTANCE="openldap${SVCNAME#slapd}"
depend() {
need net
after firewall
+ before dbus hald avahi-daemon
+ provide ldap
}
start() {
+ if ! checkconfig -Q ; then
+ eerror "There is a problem with your slapd.conf!"
+ return 1
+ fi
+ checkpath -d -o ldap:ldap ${pidfile%/*}
ebegin "Starting ldap-server"
- eval start-stop-daemon --start --pidfile /var/run/openldap/slapd.pid --exec /usr/sbin/slapd -- -u ldap -g ldap "${OPTS}"
+ [ -n "$KRB5_KTNAME" ] && export KRB5_KTNAME
+ eval start-stop-daemon --start \
+ --pidfile ${pidfile} \
+ --exec /usr/lib/openldap/slapd \
+ -- \
+ -u ldap -g ldap "${OPTS}"
eend $?
}
stop() {
ebegin "Stopping ldap-server"
- start-stop-daemon --stop --signal 2 --quiet --pidfile /var/run/openldap/slapd.pid
+ start-stop-daemon --stop --signal 2 --quiet --pidfile ${pidfile}
eend $?
}
+
+checkconfig() {
+ /usr/sbin/slaptest -u "$@" ${OPTS_CONF}
+}