summaryrefslogtreecommitdiff
path: root/core/openldap
diff options
context:
space:
mode:
authorroot <root@rshg054.dnsready.net>2011-08-02 04:35:55 +0000
committerroot <root@rshg054.dnsready.net>2011-08-02 04:35:55 +0000
commitbf35116f9d203dcafce808a6c7b3dd5a0db8afbc (patch)
treef9551a1d3c67d2113cc5fc5c3f8816bcbaad0540 /core/openldap
parent1173ff2dba7d0fd3c45f170a5e353a76b7a5da2f (diff)
Tue Aug 2 04:35:55 UTC 2011
Diffstat (limited to 'core/openldap')
-rw-r--r--core/openldap/PKGBUILD18
-rwxr-xr-xcore/openldap/slapd1
2 files changed, 7 insertions, 12 deletions
diff --git a/core/openldap/PKGBUILD b/core/openldap/PKGBUILD
index 636e9a3ac..24d8d5ffe 100644
--- a/core/openldap/PKGBUILD
+++ b/core/openldap/PKGBUILD
@@ -1,10 +1,10 @@
-# $Id: PKGBUILD 132145 2011-07-21 04:31:17Z eric $
+# $Id: PKGBUILD 132558 2011-07-24 23:50:57Z eric $
# Maintainer:
pkgbase=openldap
pkgname=('libldap' 'openldap')
pkgver=2.4.26
-pkgrel=2
+pkgrel=3
arch=('i686' 'x86_64')
url="http://www.openldap.org/"
license=('custom')
@@ -12,7 +12,7 @@ makedepends=('groff' 'libfetch' 'e2fsprogs' 'libtool' 'util-linux' 'libsasl')
source=(ftp://ftp.openldap.org/pub/OpenLDAP/openldap-release/${pkgbase}-${pkgver}.tgz
slapd slapd.default ntlm.patch)
md5sums=('f36f3086031dd56ae94f722ffae8df5e'
- '7ea596cc1d6cbcfe1deea29ec66ab317'
+ '40fdbdd6c343019cbadf4eb26c6189f2'
'6be69f6b7e522cb64cce8703da81ed32'
'4258ddbef923d1f29f2843bc050f8c56')
@@ -78,24 +78,18 @@ package_openldap() {
popd
done
rm "${pkgdir}"/usr/share/man/man5/ldap.conf.5
+ rm -r "${pkgdir}"/run
# get rid of duplicate default conf files
rm "${pkgdir}"/etc/openldap/*.default
ln -s ../lib/slapd "${pkgdir}"/usr/sbin/slapd
- install -dm700 "${pkgdir}"/var/lib/openldap
- chown -R 439:439 "${pkgdir}"/var/lib/openldap
-
- install -dm755 "${pkgdir}"/run/openldap
- chown 439:439 "${pkgdir}"/run/openldap
-
chown root:439 "${pkgdir}"/etc/openldap/{slapd.conf,DB_CONFIG.example}
chmod 640 "${pkgdir}"/etc/openldap/{slapd.conf,DB_CONFIG.example}
- install -dm700 "${pkgdir}"/etc/openldap/slapd.d
- chown 439:439 "${pkgdir}"/etc/openldap/slapd.d
-
+ install -dm700 -o 439 -g 439 "${pkgdir}"/var/lib/openldap
+ install -dm700 -o 439 -g 439 "${pkgdir}"/etc/openldap/slapd.d
install -Dm755 "${srcdir}"/slapd "${pkgdir}"/etc/rc.d/slapd
install -Dm644 "${srcdir}"/slapd.default "${pkgdir}"/etc/conf.d/slapd
install -Dm644 LICENSE "${pkgdir}"/usr/share/licenses/${pkgname}/LICENSE
diff --git a/core/openldap/slapd b/core/openldap/slapd
index 5156b4d61..4f212da66 100755
--- a/core/openldap/slapd
+++ b/core/openldap/slapd
@@ -9,6 +9,7 @@ PID=`pidof -o %PPID /usr/sbin/slapd`
case "$1" in
start)
stat_busy "Starting OpenLDAP"
+ [ ! -d /run/openldap ] && install -d -m755 -o ldap -g ldap /run/openldap
if [ -z "$PID" ]; then
if [ -z "$SLAPD_SERVICES" ]; then
/usr/sbin/slapd -u ldap -g ldap $SLAPD_OPTIONS