From ef17357a9745e05e301b724d13a341067ddb3d5b Mon Sep 17 00:00:00 2001 From: root Date: Mon, 11 Mar 2013 00:04:02 -0700 Subject: Mon Mar 11 00:04:02 PDT 2013 --- core/openldap/PKGBUILD | 19 +++++++----------- core/openldap/slapd | 49 --------------------------------------------- core/openldap/slapd.default | 6 ------ 3 files changed, 7 insertions(+), 67 deletions(-) delete mode 100755 core/openldap/slapd delete mode 100644 core/openldap/slapd.default (limited to 'core/openldap') diff --git a/core/openldap/PKGBUILD b/core/openldap/PKGBUILD index 3da92bf98..283f230f8 100644 --- a/core/openldap/PKGBUILD +++ b/core/openldap/PKGBUILD @@ -1,21 +1,18 @@ -# $Id: PKGBUILD 176949 2013-02-03 00:16:48Z eric $ +# $Id: PKGBUILD 179825 2013-03-10 01:22:10Z eric $ # Maintainer: pkgbase=openldap pkgname=('libldap' 'openldap') -pkgver=2.4.33 -pkgrel=3 +pkgver=2.4.34 +pkgrel=1 arch=('i686' 'x86_64') url="http://www.openldap.org/" license=('custom') makedepends=('libltdl' 'libsasl' 'e2fsprogs' 'util-linux') options=('!makeflags') source=(ftp://ftp.openldap.org/pub/OpenLDAP/openldap-release/${pkgbase}-${pkgver}.tgz - slapd slapd.default slapd.service slapd.tmpfiles - ntlm.patch) -sha1sums=('0cea642ba2dae1eb719da41bfedb9eba72ad504d' - 'b684038a7f5bc7d2ba470b2d16ee47b5aae64c65' - 'd89b8a533045123f1ab46c9c430cf132d58a20a4' + slapd.service slapd.tmpfiles ntlm.patch) +sha1sums=('39c81f32b8c7af1e20047535f0b9ea894235c588' '9c7f3441e6a6ee13cdcfe8d965081c7a574c3393' 'f86a82e35ebe15026980467c9dee4007e686b795' 'e4afd9f1c810ef4c4cd8fe1101dfe5887f2b7eef') @@ -71,8 +68,8 @@ package_libldap() { package_openldap() { pkgdesc="Lightweight Directory Access Protocol (LDAP) client and server" - depends=("libldap>=${pkgver}" 'libltdl' 'util-linux') - backup=('etc/openldap/slapd.conf' 'etc/conf.d/slapd') + depends=("libldap>=${pkgver}" 'libltdl') + backup=('etc/openldap/slapd.conf') options=('!libtool' 'emptydirs') install=openldap.install @@ -95,8 +92,6 @@ package_openldap() { install -dm700 -o 439 -g 439 "${pkgdir}"/var/lib/openldap install -dm700 -o 439 -g 439 "${pkgdir}"/etc/openldap/slapd.d - install -Dm755 "${srcdir}"/slapd "${pkgdir}"/etc/rc.d/slapd - install -Dm644 "${srcdir}"/slapd.default "${pkgdir}"/etc/conf.d/slapd install -Dm644 "${srcdir}"/slapd.service "${pkgdir}"/usr/lib/systemd/system/slapd.service install -Dm644 "${srcdir}"/slapd.tmpfiles "${pkgdir}"/usr/lib/tmpfiles.d/slapd.conf install -Dm644 LICENSE "${pkgdir}"/usr/share/licenses/${pkgname}/LICENSE diff --git a/core/openldap/slapd b/core/openldap/slapd deleted file mode 100755 index 604f6b275..000000000 --- a/core/openldap/slapd +++ /dev/null @@ -1,49 +0,0 @@ -#!/bin/bash - -. /etc/rc.conf -. /etc/rc.d/functions - -[ -f "/etc/conf.d/slapd" ] && . /etc/conf.d/slapd - -PID=`pidof -o %PPID /usr/sbin/slapd` -case "$1" in - start) - stat_busy "Starting OpenLDAP" - [ ! -d /run/openldap ] && install -d -m755 -o ldap -g ldap /run/openldap - if [ -z "$PID" ]; then - if [ -z "$SLAPD_SERVICES" ]; then - /usr/sbin/slapd -u ldap -g ldap $SLAPD_OPTIONS - else - /usr/sbin/slapd -u ldap -g ldap -h "$SLAPD_SERVICES" $SLAPD_OPTIONS - fi - if [ $? -gt 0 ]; then - stat_fail - else - add_daemon slapd - stat_done - fi - else - stat_fail - fi - ;; - stop) - stat_busy "Stopping OpenLDAP" - [ ! -z "$PID" ] && kill $PID &> /dev/null - if [ $? -gt 0 ]; then - stat_fail - else - rm -f /run/openldap/slapd.pid - rm -f /run/openldap/slapd.args - rm_daemon slapd - stat_done - fi - ;; - restart) - $0 stop - sleep 3 - $0 start - ;; - *) - echo "usage: $0 {start|stop|restart}" -esac -exit 0 diff --git a/core/openldap/slapd.default b/core/openldap/slapd.default deleted file mode 100644 index 72ae2a6a7..000000000 --- a/core/openldap/slapd.default +++ /dev/null @@ -1,6 +0,0 @@ -# slapd normally serves ldap only on all TCP-ports 389. slapd can also -# service requests on TCP-port 636 (ldaps) and requests via unix -# sockets. -# Example usage: -#SLAPD_SERVICES="ldap://127.0.0.1:389/ ldaps:/// ldapi:///" -SLAPD_OPTIONS="" -- cgit v1.2.3-54-g00ecf