aboutsummaryrefslogtreecommitdiffstats
path: root/main/openldap
diff options
context:
space:
mode:
authorNatanael Copa <ncopa@alpinelinux.org>2013-07-02 09:50:56 +0000
committerNatanael Copa <ncopa@alpinelinux.org>2013-07-02 09:50:56 +0000
commitf10bce070b3bea6cfad50c28c94561df9d7c271a (patch)
treeff838bd7056318e5b7bcbb61b149bd6f631ec2c2 /main/openldap
parentd2ce688a9d4947d6632c9b06e5b2f9b1d3244820 (diff)
downloadaports-f10bce070b3bea6cfad50c28c94561df9d7c271a.tar.bz2
aports-f10bce070b3bea6cfad50c28c94561df9d7c271a.tar.xz
main/openldap: create pid dir before checking config
ref #2128
Diffstat (limited to 'main/openldap')
-rw-r--r--main/openldap/APKBUILD8
-rw-r--r--main/openldap/slapd.initd2
2 files changed, 5 insertions, 5 deletions
diff --git a/main/openldap/APKBUILD b/main/openldap/APKBUILD
index b82d77d1c0..519cbc2016 100644
--- a/main/openldap/APKBUILD
+++ b/main/openldap/APKBUILD
@@ -1,7 +1,7 @@
# Maintainer: Natanael Copa <ncopa@alpinelinux.org>
pkgname=openldap
pkgver=2.4.35
-pkgrel=1
+pkgrel=2
pkgdesc="LDAP Server"
url="http://www.openldap.org/"
arch="all"
@@ -129,18 +129,18 @@ clients() {
md5sums="cd75d82ca89fb0280cba66ca6bd97448 openldap-2.4.35.tgz
2524e490ba334a760fa57057c16da7a9 openldap-2.4-ppolicy.patch
d19d0502f046078ecd737e29e7552fa8 openldap-2.4.11-libldap_r.patch
-c47e20f041e4b352e662d5bd677c0a38 slapd.initd
+41d45b9ed59037dcdf640e395ace113c slapd.initd
b672311fca605c398240cd37a2ae080a slapd.confd
fa5ce0005ef5f1160b6ff126f97aaa1a slurpd.initd"
sha256sums="16100374c147df0d82a5c52ca60da5eca1a5ea8b5a187467d40a78e3691e9eeb openldap-2.4.35.tgz
355a8239355fcc5863ba7430d73af7ccad9e0211ae56180011d15d7418aa5b27 openldap-2.4-ppolicy.patch
3310a89d38bc39e6eb4333799d475411b274482b8bccab212b3edfd4385db70e openldap-2.4.11-libldap_r.patch
-fae0a224bd297be617e1895715a39151962b1f47ef6ce5a5424cf12b7f9b554a slapd.initd
+726efdbaceb1b907bb085b7996222a0bc83610730c5d6b9646b062e09f2ef964 slapd.initd
1ccb8a3b78b65b125b24779dd065cf8000e2d5e4da267bb0a892e730edd2055d slapd.confd
9cfe54485585a1bd74dd167c27ad9e60a5dec7351b6a64804749f253bb6cfbad slurpd.initd"
sha512sums="b39232b4bab7ecb0ae14961adaa555590ca24ecbaeb3d94ea251e2de3bf7425ce364a2a488f9745fae17f106cdf198c852c73b5f2b910d329c598db435d6b31d openldap-2.4.35.tgz
5d34d49eabe7cb66cf8284cc3bd9730fa23df4932df68549e242d250ee50d40c434ae074ebc720d5fbcd9d16587c9333c5598d30a5f1177caa61461ab7771f38 openldap-2.4-ppolicy.patch
44d97efb25d4f39ab10cd5571db43f3bfa7c617a5bb087085ae16c0298aca899b55c8742a502121ba743a73e6d77cd2056bc96cee63d6d0862dabc8fb5574357 openldap-2.4.11-libldap_r.patch
-b6686a55e63fd031acfa7fc8d9aec32c2709d4d072ae3840dd10a827614cbd80c1eeb472134065307d239bef016a9f376605c8cfbaf9c57f1fca6e0f242a3c32 slapd.initd
+723fb2546ac8a3672240139d4b7ec5041be961990fd8385171a53c737436d6307dc05671fcd190dd5e3b3ee21967a2a632ec8852fe84519fdea0c7f535c598ee slapd.initd
8290769b63b3a5863622de2deb9269a0711ba5f4a225eb230d7c5097937b9d4e8cf5a998ee99232824e2335ae1b6e0114357b61c9611bc2460ebd195d12eabae slapd.confd
69ee0d739d8c8c1cb2478d5c864f703cba215d0ceb399da941c0ebc91e7de87a4d99172670686a84a98e57bde94837777a8066d27f79b6b8bf4bcd72336ce775 slurpd.initd"
diff --git a/main/openldap/slapd.initd b/main/openldap/slapd.initd
index 23437bc45e..e05770030e 100644
--- a/main/openldap/slapd.initd
+++ b/main/openldap/slapd.initd
@@ -16,11 +16,11 @@ depend() {
}
start() {
+ checkpath --directory --owner ldap:ldap ${pidfile%/*}
if ! checkconfig -Q ; then
eerror "There is a problem with your slapd.conf!"
return 1
fi
- checkpath -d -o ldap:ldap ${pidfile%/*}
ebegin "Starting ldap-server"
[ -n "$KRB5_KTNAME" ] && export KRB5_KTNAME
eval start-stop-daemon --start \