aboutsummaryrefslogtreecommitdiffstats
path: root/main/openldap
diff options
context:
space:
mode:
authorJakub Jirutka <jakub@jirutka.cz>2017-10-26 19:50:16 +0200
committerJakub Jirutka <jakub@jirutka.cz>2017-10-26 21:14:50 +0200
commita0b3d26ee6f92c20f6e12a6d5756800c66837c62 (patch)
tree4d564a92a15ca21039aece4d2273c3d78a76230b /main/openldap
parent59783a6ebb274e5861fefd580b36c25d9154e9f0 (diff)
downloadaports-a0b3d26ee6f92c20f6e12a6d5756800c66837c62.tar.bz2
aports-a0b3d26ee6f92c20f6e12a6d5756800c66837c62.tar.xz
main/openldap: fix install location of executables
Diffstat (limited to 'main/openldap')
-rw-r--r--main/openldap/APKBUILD16
-rw-r--r--main/openldap/fix-manpages.patch75
-rw-r--r--main/openldap/slapd.initd2
3 files changed, 87 insertions, 6 deletions
diff --git a/main/openldap/APKBUILD b/main/openldap/APKBUILD
index d8d01f1ccf..f01d5fd5e4 100644
--- a/main/openldap/APKBUILD
+++ b/main/openldap/APKBUILD
@@ -1,4 +1,5 @@
# Maintainer: Natanael Copa <ncopa@alpinelinux.org>
+# Contributor: Jakub Jirutka <jakub@jirutka.cz>
#
# secfixes:
# 2.4.44-r5:
@@ -6,7 +7,7 @@
#
pkgname=openldap
pkgver=2.4.45
-pkgrel=0
+pkgrel=1
pkgdesc="LDAP Server"
url="http://www.openldap.org/"
arch="all"
@@ -26,6 +27,7 @@ source="ftp://ftp.$pkgname.org/pub/OpenLDAP/$pkgname-release/$pkgname-$pkgver.tg
bdb-enabled-by-default.patch
openldap-mqtt-overlay.patch
libressl.patch
+ fix-manpages.patch
slapd.initd
slapd.confd
@@ -102,6 +104,12 @@ package() {
cd "$pkgdir"
+ # Fix tools symlinks to slapd.
+ local path; for path in $(find usr/sbin/ -type l); do
+ ln -sf slapd $path
+ done
+
+ # Move executable from lib to sbin.
mv usr/lib/slapd usr/sbin/
sed -i -e 's:/var/lib/openldap/run:/var/run/openldap:g' \
@@ -119,9 +127,6 @@ package() {
install -D -m 755 "$srcdir"/slapd.initd etc/init.d/slapd
install -D -m 644 "$srcdir"/slapd.confd etc/conf.d/slapd
install -D -m 755 "$srcdir"/slurpd.initd etc/init.d/slurpd
-
- # FIXME: symlinks in sbin are symlinked to /usr/lib/slapd
- ln -s ../sbin/slapd usr/lib/slapd
}
libldap() {
@@ -172,6 +177,7 @@ sha512sums="1c9fc84efed8998f107ce6e1c6be3f5466388241afdca0cb3847720c9def0bc263a2
d94f791ff3d10f1fe244a6a071331d6dd5933ed859e1cf9465654e650ff7223eedad5f054ad77de2ad4dbbd0b4a2cfda970ad733baaa833183aee996216bdbf1 bdb-enabled-by-default.patch
9c7f41279e91ed995c91e9a8c543c797d9294a93cf260afdc03ab5777e45ed045a4d6a4d4d0180b5dc387dc04babca01d818fbfa8168309df44f4500d2a430a4 openldap-mqtt-overlay.patch
cbfd573139e6b0c51d0f1f1337d74d5c07813509754758df240b09bc2ba559127f656580eef88f1db1c1322d7cb05042b1926e046e24c19889759647aee7aec6 libressl.patch
-1a5490a29a2be8382a64d3d07a36906d2189571f4c44d8ad96b769db58d91a33b2eee24fe10343ec26440fa61cfd406c4e95153dce29c2f315d1f13f5b0f47e8 slapd.initd
+8c4244d316a05870dd1147b2ab7ddbcfd7626b5dce2f5a0e72f066dc635c2edb4f1ea3be88c6fec2d5ab016001be16bedef70f2ce0695c3cd96f69e1614ff177 fix-manpages.patch
+1e49068503a0e6c467f981b6fad8ef157fbd36c41a8a65bad3d3e138a5fc56ea628e8daa5d8745d91e818ef2d6f2b4343c0f047aba0fb81f4fd789f947c9882c slapd.initd
8290769b63b3a5863622de2deb9269a0711ba5f4a225eb230d7c5097937b9d4e8cf5a998ee99232824e2335ae1b6e0114357b61c9611bc2460ebd195d12eabae slapd.confd
c8bffecdbd09583bec7720b5f6a5b9680b0eae055fd63f10736cf2fe25378b95acddf910e60f6408c9637a3fe48050299cfb500a6bc9a95a0ef135d5a4c4d5f9 slurpd.initd"
diff --git a/main/openldap/fix-manpages.patch b/main/openldap/fix-manpages.patch
new file mode 100644
index 0000000000..1795694949
--- /dev/null
+++ b/main/openldap/fix-manpages.patch
@@ -0,0 +1,75 @@
+Various manual pages changes:
+* removes LIBEXECDIR from slapd.8
+* removes references to non-existing manpages (bz 624616)
+
+Patch-Source: https://src.fedoraproject.org/rpms/openldap/blob/f27/f/openldap-manpages.patch
+
+diff --git a/doc/man/man1/ldapmodify.1 b/doc/man/man1/ldapmodify.1
+index 3def6da..466c772 100644
+--- a/doc/man/man1/ldapmodify.1
++++ b/doc/man/man1/ldapmodify.1
+@@ -397,8 +397,7 @@ exit status and a diagnostic message being written to standard error.
+ .BR ldap_add_ext (3),
+ .BR ldap_delete_ext (3),
+ .BR ldap_modify_ext (3),
+-.BR ldap_modrdn_ext (3),
+-.BR ldif (5).
++.BR ldif (5)
+ .SH AUTHOR
+ The OpenLDAP Project <http://www.openldap.org/>
+ .SH ACKNOWLEDGEMENTS
+diff --git a/doc/man/man5/ldap.conf.5 b/doc/man/man5/ldap.conf.5
+index cfde143..63592cb 100644
+--- a/doc/man/man5/ldap.conf.5
++++ b/doc/man/man5/ldap.conf.5
+@@ -317,6 +317,7 @@ certificates in separate individual files. The
+ .B TLS_CACERT
+ is always used before
+ .B TLS_CACERTDIR.
++The specified directory must be managed with the LibreSSL c_rehash utility.
+ This parameter is ignored with GnuTLS.
+
+ When using Mozilla NSS, <path> may contain a Mozilla NSS cert/key
+diff --git a/doc/man/man8/slapd.8 b/doc/man/man8/slapd.8
+index b739f4d..e2a1a00 100644
+--- a/doc/man/man8/slapd.8
++++ b/doc/man/man8/slapd.8
+@@ -5,7 +5,7 @@
+ .SH NAME
+ slapd \- Stand-alone LDAP Daemon
+ .SH SYNOPSIS
+-.B LIBEXECDIR/slapd
++.B slapd
+ [\c
+ .BR \-4 | \-6 ]
+ [\c
+@@ -317,7 +317,7 @@ the LDAP databases defined in the default config file, just type:
+ .LP
+ .nf
+ .ft tt
+- LIBEXECDIR/slapd
++ slapd
+ .ft
+ .fi
+ .LP
+@@ -328,7 +328,7 @@ on voluminous debugging which will be printed on standard error, type:
+ .LP
+ .nf
+ .ft tt
+- LIBEXECDIR/slapd \-f /var/tmp/slapd.conf \-d 255
++ slapd -f /var/tmp/slapd.conf -d 255
+ .ft
+ .fi
+ .LP
+@@ -336,7 +336,7 @@ To test whether the configuration file is correct or not, type:
+ .LP
+ .nf
+ .ft tt
+- LIBEXECDIR/slapd \-Tt
++ slapd -Tt
+ .ft
+ .fi
+ .LP
+--
+1.8.1.4
+
diff --git a/main/openldap/slapd.initd b/main/openldap/slapd.initd
index 29b3f2e45b..47cb7feb38 100644
--- a/main/openldap/slapd.initd
+++ b/main/openldap/slapd.initd
@@ -25,7 +25,7 @@ start() {
[ -n "$KRB5_KTNAME" ] && export KRB5_KTNAME
eval start-stop-daemon --start \
--pidfile ${pidfile} \
- --exec /usr/lib/slapd \
+ --exec /usr/sbin/slapd \
-- \
-u ldap -g ldap "${OPTS}"
eend $?