summaryrefslogtreecommitdiff
path: root/core/openldap
diff options
context:
space:
mode:
authorNicolás Reynolds <fauno@endefensadelsl.org>2013-06-20 15:25:33 -0300
committerNicolás Reynolds <fauno@endefensadelsl.org>2013-06-20 15:25:33 -0300
commitcebf33d7109e0157a80f34d6136e212f0a28d274 (patch)
treea6464302c970f72581105b50ff0896e1f56def3d /core/openldap
parent1a65caeb80e2cc8c7b39262d72255124d0c8614e (diff)
parent5cb95ceee39e4691f768ea2fef60b8a106e92209 (diff)
Merge branch 'master' of gparabola:abslibre-mips64el
Diffstat (limited to 'core/openldap')
-rw-r--r--core/openldap/PKGBUILD11
-rw-r--r--core/openldap/slapd.service2
2 files changed, 6 insertions, 7 deletions
diff --git a/core/openldap/PKGBUILD b/core/openldap/PKGBUILD
index 14abe79d0..876ca439c 100644
--- a/core/openldap/PKGBUILD
+++ b/core/openldap/PKGBUILD
@@ -1,19 +1,18 @@
-# $Id: PKGBUILD 184147 2013-05-02 19:39:44Z eric $
+# $Id: PKGBUILD 186436 2013-05-26 15:20:21Z eric $
# Maintainer:
pkgbase=openldap
pkgname=('libldap' 'openldap')
pkgver=2.4.35
-pkgrel=2
+pkgrel=4
arch=('i686' 'x86_64' 'mips64el')
url="http://www.openldap.org/"
license=('custom')
makedepends=('libltdl' 'libsasl' 'e2fsprogs' 'util-linux' 'chrpath')
-options=('!makeflags')
source=(ftp://ftp.openldap.org/pub/OpenLDAP/openldap-release/${pkgbase}-${pkgver}.tgz
slapd.service slapd.tmpfiles openldap-ntlm.patch openldap-nssov.patch)
sha1sums=('db02243150b050baac6a8ea4145ad73a1f6d2266'
- '9c7f3441e6a6ee13cdcfe8d965081c7a574c3393'
+ '2441815efbfa01ad7a1d39068e5503b53d1d04b0'
'f86a82e35ebe15026980467c9dee4007e686b795'
'e4afd9f1c810ef4c4cd8fe1101dfe5887f2b7eef'
'b2d11b4c522750ad9da3409333094fb599ac2c85')
@@ -31,7 +30,7 @@ prepare() {
build() {
cd ${pkgbase}-${pkgver}
./configure --prefix=/usr --mandir=/usr/share/man --libexecdir=/usr/lib \
- --sysconfdir=/etc --localstatedir=/var/lib/openldap \
+ --sysconfdir=/etc --localstatedir=/var/lib/openldap --sbindir=/usr/bin \
--enable-ipv6 --enable-syslog --enable-local \
--enable-bdb --enable-hdb \
--enable-crypt --enable-dynamic \
@@ -101,7 +100,7 @@ package_openldap() {
# get rid of duplicate default conf files
rm "${pkgdir}"/etc/openldap/*.default
- ln -s ../lib/slapd "${pkgdir}"/usr/sbin/slapd
+ ln -s ../lib/slapd "${pkgdir}"/usr/bin/slapd
chown root:439 "${pkgdir}"/etc/openldap/{slapd.{conf,ldif},DB_CONFIG.example}
chmod 640 "${pkgdir}"/etc/openldap/{slapd.{conf,ldif},DB_CONFIG.example}
diff --git a/core/openldap/slapd.service b/core/openldap/slapd.service
index 79b2cf81f..a664fa38e 100644
--- a/core/openldap/slapd.service
+++ b/core/openldap/slapd.service
@@ -3,7 +3,7 @@ Description=OpenLDAP server daemon
[Service]
Type=forking
-ExecStart=/usr/sbin/slapd -u ldap -g ldap
+ExecStart=/usr/bin/slapd -u ldap -g ldap
[Install]
WantedBy=multi-user.target