summaryrefslogtreecommitdiffstats
path: root/main/openldap/APKBUILD
diff options
context:
space:
mode:
authorNatanael Copa <ncopa@alpinelinux.org>2012-03-13 09:21:28 +0000
committerNatanael Copa <ncopa@alpinelinux.org>2012-03-13 12:08:59 +0000
commit8dcabe07abacad7691729a54967121b3e062f62f (patch)
tree5dc4122b95a3694f2a41681e3c31f552b9e9446a /main/openldap/APKBUILD
parent07985527c3845abdbbddfc085ea3e794585348a2 (diff)
downloadaports-8dcabe07abacad7691729a54967121b3e062f62f.tar.bz2
aports-8dcabe07abacad7691729a54967121b3e062f62f.tar.xz
main/openldap: upgrade to 2.4.30
Diffstat (limited to 'main/openldap/APKBUILD')
-rw-r--r--main/openldap/APKBUILD22
1 files changed, 12 insertions, 10 deletions
diff --git a/main/openldap/APKBUILD b/main/openldap/APKBUILD
index b4fde0c30..ef2bb250c 100644
--- a/main/openldap/APKBUILD
+++ b/main/openldap/APKBUILD
@@ -1,23 +1,24 @@
# Maintainer: Natanael Copa <ncopa@alpinelinux.org>
pkgname=openldap
-pkgver=2.4.28
-pkgrel=3
+pkgver=2.4.30
+pkgrel=0
pkgdesc="LDAP Server"
url="http://www.openldap.org/"
arch="all"
license="custom"
depends=
+pkgusers="ldap"
+pkggroups="ldap"
depends_dev="openssl-dev cyrus-sasl-dev"
makedepends="$depends_dev db-dev groff unixodbc-dev libtool"
subpackages="$pkgname-dev $pkgname-doc libldap $pkgname-back-sql:sql
$pkgname-back-bdb:bdb $pkgname-back-hdb:hdb $pkgname-back-ldap:ldap
$pkgname-back-meta:meta $pkgname-back-monitor:monitor"
-install="$pkgname.pre-install $pkgname.post-install"
+install="$pkgname.pre-install"
source="ftp://ftp.$pkgname.org/pub/OpenLDAP/$pkgname-release/$pkgname-$pkgver.tgz
openldap-2.4-ppolicy.patch
openldap-2.4.11-libldap_r.patch
- slapd-fix-back-sql.patch
slapd.initd
slapd.confd
slurpd.initd
@@ -73,14 +74,16 @@ package() {
rm "$pkgdir"/usr/lib/openldap/*.la \
"$pkgdir"/usr/lib/*.la || return 1
- install -d "$pkgdir"/var/run/openldap
+ install -d -o ldap -g ldap "$pkgdir"/var/run/openldap \
+ "$pkgdir"/var/lib/openldap
sed -i -e 's:/var/lib/openldap/run:/var/run/openldap:g' \
-e 's:back_bdb.la:back_bdb.so:' \
-e 's:back_hdb.la:back_hdb.so:' \
-e 's:back_ldap.la:back_ldap.so:' \
- "$pkgdir"/etc/openldap/slapd.conf
+ "$pkgdir"/etc/openldap/slapd.conf || return 1
- mv "$pkgdir"/usr/lib/slapd "$pkgdir"/usr/sbin/
+ mv "$pkgdir"/usr/lib/slapd "$pkgdir"/usr/sbin/ || reteurn 1
+ chgrp ldap "$pkgdir"/etc/openldap/slapd.conf
chmod g+r "$pkgdir"/etc/openldap/slapd.conf
install -Dm755 ../slapd.initd "$pkgdir"/etc/init.d/slapd
install -Dm755 ../slapd.confd "$pkgdir"/etc/conf.d/slapd
@@ -112,10 +115,9 @@ meta() { _backend meta; }
monitor() { _backend monitor; }
-md5sums="196023e552eeb259e048edcd61a9645b openldap-2.4.28.tgz
+md5sums="4f210937cf87e3467a536dd3fed1b8b4 openldap-2.4.30.tgz
2524e490ba334a760fa57057c16da7a9 openldap-2.4-ppolicy.patch
d19d0502f046078ecd737e29e7552fa8 openldap-2.4.11-libldap_r.patch
-699fdb5cc562e6db2e98442274b4d556 slapd-fix-back-sql.patch
-a729bf553d12b4a9fbda0ff5202a0443 slapd.initd
+5d1cc4e8c6ccc306578f6c694832e56e slapd.initd
b672311fca605c398240cd37a2ae080a slapd.confd
fa5ce0005ef5f1160b6ff126f97aaa1a slurpd.initd"