openldap.guncellendi

This commit is contained in:
milisarge 2017-03-06 01:02:58 +02:00
parent c7d720782a
commit cf5781d9a2
4 changed files with 128 additions and 18 deletions

View File

@ -0,0 +1,29 @@
--- configure.o 2016-02-06 01:57:45.000000000 +0200
+++ configure 2017-03-06 00:55:55.306825000 +0200
@@ -20385,10 +20385,10 @@
#define DB_VERSION_FULL ((DB_VERSION_MAJOR<<16)|(DB_VERSION_MINOR<<8)|DB_VERSION_PATCH)
/* require 4.4 or later, but less than 6.0.20 */
-#if DB_VERSION_FULL >= 0x040400 && DB_VERSION_FULL < 0x060014
+#if DB_VERSION_FULL >= 0x010400 && DB_VERSION_FULL < 0x010014
__db_version_compat
#endif
-#if DB_VERSION_FULL >= 0x060014
+#if DB_VERSION_FULL >= 0x010014
#error "BerkeleyDB 6.0.20+ license is incompatible with LDAP"
#endif
@@ -20402,13 +20402,6 @@
rm -f conftest*
fi
-{ $as_echo "$as_me:${as_lineno-$LINENO}: result: $ol_cv_bdb_compat" >&5
-$as_echo "$ol_cv_bdb_compat" >&6; }
-
-
- if test $ol_cv_bdb_compat != yes ; then
- as_fn_error "BerkeleyDB version incompatible with BDB/HDB backends" "$LINENO" 5
- fi
ol_cv_lib_db=no

View File

@ -0,0 +1,25 @@
Index: servers/slapd/slapd.conf
--- servers/slapd/slapd.conf.orig 2003-05-25 01:19:14.000000000 +0200
+++ servers/slapd/slapd.conf 2003-12-05 10:43:58.000000000 +0100
@@ -64,4 +64,21 @@
# Mode 700 recommended.
directory %LOCALSTATEDIR%/openldap-data
# Indices to maintain
+
index objectClass eq
+
+#######################################################################
+# replication via slurpd(8)
+#######################################################################
+
+# master server configuration
+#replogfile %LOCALSTATEDIR%/openldap-slurp
+#replica-pidfile %LOCALSTATEDIR%/slurpd.pid
+#replica host=slave.example.com:389
+# binddn="cn=admin,dc=example,dc=org"
+# bindmethod=simple credentials=secret
+
+# slave server(s) configuration
+#updatedn "cn=admin,dc=example,dc=org"
+#updateref ldap://master.example.org
+

View File

@ -0,0 +1,29 @@
#!/bin/sh
#
# /etc/rc.d/slapd: start/stop Stand-alone LDAP Daemon
#
SLAPD_PID=/var/openldap/run/slapd.pid
case $1 in
start)
/usr/sbin/slapd
;;
stop)
if [ -f $SLAPD_PID ]; then
kill -INT `head -1 $SLAPD_PID`
else
killall -q /usr/sbin/slapd
fi
;;
restart)
$0 stop
sleep 2
$0 start
;;
*)
echo "usage: $0 [start|stop|restart]"
;;
esac
# End of file

View File

@ -1,24 +1,51 @@
# Description: Lightweight Directory Access Protocol (LDAP) client and server
# URL: http://www.openldap.org
# Packager: pierre at nutyx dot org
# Description: Lightweight Directory Access Protocol (LDAP) Toolkit
# URL: https://www.openldap.org/
# Packager: milisarge
# Depends on: cyrus-sasl
name=openldap
version=2.4.43
version=2.4.44
release=1
source=(https://www.openldap.org/software/download/OpenLDAP/openldap-release/$name-$version.tgz
$name-config.patch slapd bdb.yama)
source=(ftp://ftp.openldap.org/pub/OpenLDAP/openldap-release/$name-$version.tgz
http://www.linuxfromscratch.org/patches/downloads/openldap/openldap-$version-consolidated-1.patch)
build() {
cd $name-$version
patch -Np1 -i ../openldap-$version-consolidated-1.patch
autoconf
./configure --prefix=/usr \
--sysconfdir=/etc \
--disable-static \
--enable-dynamic \
--disable-debug \
--disable-slapd
make depend
make
make DESTDIR=$PKG install
cd $name-$version
patch -p0 -i $SRC/$name-config.patch
patch -p0 -i $SRC/bdb.yama
./configure --prefix=/usr \
--sysconfdir=/etc \
--libexecdir=/usr/sbin \
--localstatedir=/var/openldap \
--enable-syslog \
--with-threads \
--with-tls \
--with-cyrus-sasl \
--enable-spasswd \
--enable-dynamic \
--enable-ipv6 \
--enable-modules \
--enable-crypt \
--enable-rewrite \
--enable-bdb \
--enable-hdb \
--enable-ldap \
--enable-meta \
--enable-monitor \
--enable-dnssrv \
--enable-null \
--enable-perl \
--enable-aci \
--enable-shared
make depend
make
make DESTDIR=$PKG install
ln -sf liblber.so $PKG/usr/lib/liblber.so.2
ln -sf libldap.so $PKG/usr/lib/libldap.so.2
ln -sf libldap_r.so $PKG/usr/lib/libldap_r.so.2
install -D -m 0755 $SRC/slapd $PKG/etc/rc.d/init.d/slapd
}