aboutsummaryrefslogtreecommitdiffstats
path: root/main/openldap
diff options
context:
space:
mode:
authorSören Tempel <soeren+git@soeren-tempel.net>2016-03-20 16:38:45 +0100
committerLeonardo Arena <rnalrd@alpinelinux.org>2016-03-21 10:06:16 +0000
commitbacd651391888a1f09e6a4667a53fb96a9b4ab80 (patch)
tree5b638096c5f96aaf0a9edd96be580bef0dab325f /main/openldap
parentacb38ab4b89994444012fd8524ffb13e09cdf127 (diff)
downloadaports-bacd651391888a1f09e6a4667a53fb96a9b4ab80.tar.bz2
aports-bacd651391888a1f09e6a4667a53fb96a9b4ab80.tar.xz
main/openldap: upgrade to 2.4.44
Fixes #5289
Diffstat (limited to 'main/openldap')
-rw-r--r--main/openldap/0001-dbd-enabled-by-default.patch25
-rw-r--r--main/openldap/APKBUILD39
-rw-r--r--main/openldap/bdb-enabled-by-default.patch12
3 files changed, 29 insertions, 47 deletions
diff --git a/main/openldap/0001-dbd-enabled-by-default.patch b/main/openldap/0001-dbd-enabled-by-default.patch
deleted file mode 100644
index 5d0005b70f..0000000000
--- a/main/openldap/0001-dbd-enabled-by-default.patch
+++ /dev/null
@@ -1,25 +0,0 @@
-From 2f9fda23cdb610fddd406790922c41e7ebfa4dfb Mon Sep 17 00:00:00 2001
-From: Alan Messias Cordeiro <alancordeiro@gmail.com>
-Date: Wed, 11 Dec 2013 15:29:53 +0000
-Subject: [PATCH] dbd enabled by default
-
----
- servers/slapd/slapd.conf | 2 +-
- 1 file changed, 1 insertion(+), 1 deletion(-)
-
-diff --git a/servers/slapd/slapd.conf b/servers/slapd/slapd.conf
-index 4938b85..a2ccbd3 100644
---- a/servers/slapd/slapd.conf
-+++ b/servers/slapd/slapd.conf
-@@ -15,7 +15,7 @@ argsfile %LOCALSTATEDIR%/run/slapd.args
-
- # Load dynamic backend modules:
- # modulepath %MODULEDIR%
--# moduleload back_bdb.la
-+moduleload back_bdb.la
- # moduleload back_hdb.la
- # moduleload back_ldap.la
-
---
-1.8.4.3
-
diff --git a/main/openldap/APKBUILD b/main/openldap/APKBUILD
index 6c2cf0950f..7e6a690a5e 100644
--- a/main/openldap/APKBUILD
+++ b/main/openldap/APKBUILD
@@ -1,6 +1,6 @@
# Maintainer: Natanael Copa <ncopa@alpinelinux.org>
pkgname=openldap
-pkgver=2.4.43
+pkgver=2.4.44
pkgrel=0
pkgdesc="LDAP Server"
url="http://www.openldap.org/"
@@ -22,7 +22,7 @@ install="$pkgname.pre-install"
source="ftp://ftp.$pkgname.org/pub/OpenLDAP/$pkgname-release/$pkgname-$pkgver.tgz
openldap-2.4-ppolicy.patch
openldap-2.4.11-libldap_r.patch
- 0001-dbd-enabled-by-default.patch
+ bdb-enabled-by-default.patch
openldap-mqtt-overlay.patch
slapd.initd
@@ -33,17 +33,13 @@ source="ftp://ftp.$pkgname.org/pub/OpenLDAP/$pkgname-release/$pkgname-$pkgver.tg
prepare() {
cd "$srcdir"/$pkgname-$pkgver
update_config_sub || return 1
- for i in $source; do
- case $i in
- *.patch) msg $i; patch -p1 -i "$srcdir"/$i || return 1;;
- esac
- done
+ default_prepare || return 1
+
sed -e '/^STRIP/s,-s,,g' \
-i build/top.mk || return 1
libtoolize --force && aclocal && autoconf || return 1
}
-# berkdb crypt ipv6 ssl
build () {
cd "$srcdir"/$pkgname-$pkgver
./configure \
@@ -74,12 +70,11 @@ build () {
--with-tls=openssl \
--with-cyrus-sasl \
|| return 1
-
make || return 1
- #build mqtt overlay
- cd contrib/slapd-modules/mqtt
- make prefix=/usr libexec=/usr/lib
+ # build mqtt overlay
+ make prefix=/usr libexec=/usr/lib \
+ -C contrib/slapd-modules/mqtt || return 1
}
package() {
@@ -105,12 +100,12 @@ package() {
install -Dm755 "$srcdir"/slapd.initd "$pkgdir"/etc/init.d/slapd
install -Dm755 "$srcdir"/slapd.confd "$pkgdir"/etc/conf.d/slapd
install -Dm755 "$srcdir"/slurpd.initd "$pkgdir"/etc/init.d/slurpd
- # FIXME: symlinks in sbin are symlinked to /usr/lib/slapd
+ # FIXME: symlinks in sbin are symlinked to /usr/lib/slapd
ln -s /usr/sbin/slapd "$pkgdir"/usr/lib/slapd
- #install mqtt overlay
- cd contrib/slapd-modules/mqtt
- make DESTDIR="$pkgdir" prefix=/usr libexec=/usr/lib install || return 1
+ # install mqtt overlay
+ make DESTDIR="$pkgdir" prefix=/usr libexec=/usr/lib \
+ -C contrib/slapd-modules/mqtt install || return 1
}
libldap() {
@@ -148,26 +143,26 @@ mqtt() {
mv "$pkgdir"/usr/lib/openldap/mqtt.* "$subpkgdir"/usr/lib/openldap || return 1
}
-md5sums="49ca65e27891fcf977d78c10f073c705 openldap-2.4.43.tgz
+md5sums="693ac26de86231f8dcae2b4e9d768e51 openldap-2.4.44.tgz
2524e490ba334a760fa57057c16da7a9 openldap-2.4-ppolicy.patch
d19d0502f046078ecd737e29e7552fa8 openldap-2.4.11-libldap_r.patch
-7b4eec9a90d2f7f727e0f9cb4653887c 0001-dbd-enabled-by-default.patch
+2d6b2f0829145c5d9330a381b3ffbb17 bdb-enabled-by-default.patch
05266dddd5a9cc5de1b67ab62b6d26fb openldap-mqtt-overlay.patch
b1291a48e7f5228a88d8d479cc1c2714 slapd.initd
b672311fca605c398240cd37a2ae080a slapd.confd
9ecb5712e8e4a8fe5bf0183254305f0d slurpd.initd"
-sha256sums="34d78e5598a2b0360d26a9050fcdbbe198c65493b013bb607839d5598b6978c8 openldap-2.4.43.tgz
+sha256sums="d7de6bf3c67009c95525dde3a0212cc110d0a70b92af2af8e3ee800e81b88400 openldap-2.4.44.tgz
355a8239355fcc5863ba7430d73af7ccad9e0211ae56180011d15d7418aa5b27 openldap-2.4-ppolicy.patch
3310a89d38bc39e6eb4333799d475411b274482b8bccab212b3edfd4385db70e openldap-2.4.11-libldap_r.patch
-8d1ee24c52928302acb876bc99cc75757eb15b278a10bfd3d43cabb332bcd3c4 0001-dbd-enabled-by-default.patch
+710352d2cd64cba73d236bb6ee7053e9fb9a94232c3b91a44d6d2040d26d42ce bdb-enabled-by-default.patch
5de1464a6ae154e1556f7faa9494caf7ca94d26a0ef2f7d5abdc6aa2513cc1c9 openldap-mqtt-overlay.patch
454480c29e938a82fd46e490a0369586ed7c344a2ac559f95bbe813df6c07f8a slapd.initd
1ccb8a3b78b65b125b24779dd065cf8000e2d5e4da267bb0a892e730edd2055d slapd.confd
3cdd67b848f470399c0e8aeb89031de152383deeaf9da1416596093c67594118 slurpd.initd"
-sha512sums="1306206bf22fcec2ccf4b91fd7eadf0207e7015f20d761a4055b0e0213fe1f4c275eec933d86220b03b558650439e74cdca07db05e8debb54d38be4e983b3631 openldap-2.4.43.tgz
+sha512sums="132eb81798f59a364c9246d08697e1c7ebb6c2c3b983f786b14ec0233df09696cbad33a1f35f3076348b5efb77665a076ab854a24122c31e8b58310b7c7fd136 openldap-2.4.44.tgz
5d34d49eabe7cb66cf8284cc3bd9730fa23df4932df68549e242d250ee50d40c434ae074ebc720d5fbcd9d16587c9333c5598d30a5f1177caa61461ab7771f38 openldap-2.4-ppolicy.patch
44d97efb25d4f39ab10cd5571db43f3bfa7c617a5bb087085ae16c0298aca899b55c8742a502121ba743a73e6d77cd2056bc96cee63d6d0862dabc8fb5574357 openldap-2.4.11-libldap_r.patch
-b0892e049feab931d6439374ecf2497c54fbf46daef622f9949f02a26cd4b20f73de7cff1e1d64894539dc599793ffbd61d7a5bba6e026f3966295cf6a39f1be 0001-dbd-enabled-by-default.patch
+d94f791ff3d10f1fe244a6a071331d6dd5933ed859e1cf9465654e650ff7223eedad5f054ad77de2ad4dbbd0b4a2cfda970ad733baaa833183aee996216bdbf1 bdb-enabled-by-default.patch
9c7f41279e91ed995c91e9a8c543c797d9294a93cf260afdc03ab5777e45ed045a4d6a4d4d0180b5dc387dc04babca01d818fbfa8168309df44f4500d2a430a4 openldap-mqtt-overlay.patch
1a5490a29a2be8382a64d3d07a36906d2189571f4c44d8ad96b769db58d91a33b2eee24fe10343ec26440fa61cfd406c4e95153dce29c2f315d1f13f5b0f47e8 slapd.initd
8290769b63b3a5863622de2deb9269a0711ba5f4a225eb230d7c5097937b9d4e8cf5a998ee99232824e2335ae1b6e0114357b61c9611bc2460ebd195d12eabae slapd.confd
diff --git a/main/openldap/bdb-enabled-by-default.patch b/main/openldap/bdb-enabled-by-default.patch
new file mode 100644
index 0000000000..cff64ddfe6
--- /dev/null
+++ b/main/openldap/bdb-enabled-by-default.patch
@@ -0,0 +1,12 @@
+diff -upr openldap-2.4.44.orig/servers/slapd/slapd.ldif openldap-2.4.44/servers/slapd/slapd.ldif
+--- openldap-2.4.44.orig/servers/slapd/slapd.ldif 2016-03-20 16:31:37.592683978 +0100
++++ openldap-2.4.44/servers/slapd/slapd.ldif 2016-03-20 16:33:13.022396171 +0100
+@@ -30,7 +30,7 @@ olcPidFile: %LOCALSTATEDIR%/run/slapd.pi
+ #objectClass: olcModuleList
+ #cn: module
+ #olcModulepath: %MODULEDIR%
+-#olcModuleload: back_bdb.la
++olcModuleload: back_bdb.la
+ #olcModuleload: back_hdb.la
+ #olcModuleload: back_ldap.la
+ #olcModuleload: back_passwd.la