summaryrefslogtreecommitdiff
diff options
context:
space:
mode:
authorNick Hadaway <raker@gentoo.org>2003-07-09 01:26:12 +0000
committerNick Hadaway <raker@gentoo.org>2003-07-09 01:26:12 +0000
commit7b5317f1776564af45f73118533beff37c8bbcc2 (patch)
treec4ab5bcfc7109352ee5f9e78f2b0620621bc0234 /net-nds
parentcstrike is updated (diff)
downloadgentoo-2-7b5317f1776564af45f73118533beff37c8bbcc2.tar.gz
gentoo-2-7b5317f1776564af45f73118533beff37c8bbcc2.tar.bz2
gentoo-2-7b5317f1776564af45f73118533beff37c8bbcc2.zip
fix conf.d filename and added code to address bug #23891
Diffstat (limited to 'net-nds')
-rw-r--r--net-nds/openldap/ChangeLog7
-rw-r--r--net-nds/openldap/Manifest25
-rw-r--r--net-nds/openldap/openldap-2.0.27-r4.ebuild17
3 files changed, 32 insertions, 17 deletions
diff --git a/net-nds/openldap/ChangeLog b/net-nds/openldap/ChangeLog
index 30ee75cb028c..de050f4b4859 100644
--- a/net-nds/openldap/ChangeLog
+++ b/net-nds/openldap/ChangeLog
@@ -1,6 +1,11 @@
# ChangeLog for net-nds/openldap
# Copyright 2002-2003 Gentoo Technologies, Inc.; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/net-nds/openldap/ChangeLog,v 1.38 2003/06/22 11:33:37 liquidx Exp $
+# $Header: /var/cvsroot/gentoo-x86/net-nds/openldap/ChangeLog,v 1.39 2003/07/09 01:26:12 raker Exp $
+
+ 08 Jul 2003; Nick Hadaway <raker@gentoo.org> openldap-2.0.27-r4:
+ Fixed the conf.d slapd filename and added some code to pkg_postinst
+ so correct permissions are passed to directories/files affected by the
+ upgrade from running as root to running as user/group ldap.
*openldap-2.0.25-r2 (22 Jun 2003)
diff --git a/net-nds/openldap/Manifest b/net-nds/openldap/Manifest
index 1652e78f9b83..863137eacb99 100644
--- a/net-nds/openldap/Manifest
+++ b/net-nds/openldap/Manifest
@@ -1,24 +1,25 @@
-MD5 5f4ace03974e3595d111eba89596eced ChangeLog 8803
-MD5 6b611092dd59bc62ddba9578e60e23b2 openldap-2.0.25-r1.ebuild 2530
MD5 63a967c1c320ba41db8fcacae617976a openldap-2.0.25-r2.ebuild 2609
+MD5 5f9e081b9be4ec33dea8b4d169d2ed2b openldap-2.1.22.ebuild 5295
MD5 405655723adfa7c4470f1984f5463dd1 openldap-2.0.27.ebuild 2325
-MD5 44504b7fefa587532782f057a83ba290 openldap-2.0.27-r4.ebuild 4795
+MD5 6b611092dd59bc62ddba9578e60e23b2 openldap-2.0.25-r1.ebuild 2530
MD5 5f9e081b9be4ec33dea8b4d169d2ed2b openldap-2.1.21.ebuild 5295
+MD5 0ccbb6110e8b504d9170d547d1737209 ChangeLog 9077
+MD5 08c8ec765ea2301221039a34d7b59784 openldap-2.0.27-r4.ebuild 5197
+MD5 44c7dbcfe29bc1df9e576e5010c4674f files/slapd-2.1.conf 251
MD5 32822e9d47a48af3b1da7e5a3c5c6229 files/digest-openldap-2.0.25-r1 65
-MD5 2f3032e2a972520d1a5d428e11a6eb82 files/openldap-2.0.27-db3-gentoo.patch 5995
MD5 32822e9d47a48af3b1da7e5a3c5c6229 files/digest-openldap-2.0.25-r2 65
-MD5 bc676758f2d1726b75e1d04fd936d029 files/digest-openldap-2.0.27 65
+MD5 bc676758f2d1726b75e1d04fd936d029 files/digest-openldap-2.0.27-r4 65
+MD5 2f3032e2a972520d1a5d428e11a6eb82 files/openldap-2.0.27-db3-gentoo.patch 5995
MD5 8da86adedbe551c680dd6e102dfc303d files/gencert.sh 3505
-MD5 8a8a025bf2de63f76d33f244624c3851 files/kerberos-2.0.diff.bz2 385
-MD5 1de3e9592a8549c165bd43ba11b887f4 files/kerberos-2.1.diff.bz2 402
-MD5 b6dfea76b039b194c4f403d9e7cebde0 files/slapd-2.1-r1.rc6 709
-MD5 44c7dbcfe29bc1df9e576e5010c4674f files/slapd-2.1.conf 251
MD5 460d3869f98a805e246ce497ac7f5dc5 files/slapd-2.1.rc6 614
-MD5 b7f252f92c11c2041e7bc864c344ecf1 files/slapd.rc6 591
MD5 a10c9fd548df5774f91a6a10ed604041 files/slurpd-2.1.rc6 508
-MD5 427c91c528ea2cc1719df18d5339706f files/slurpd.rc6 504
-MD5 bc676758f2d1726b75e1d04fd936d029 files/digest-openldap-2.0.27-r4 65
+MD5 b6dfea76b039b194c4f403d9e7cebde0 files/slapd-2.1-r1.rc6 709
+MD5 8a8a025bf2de63f76d33f244624c3851 files/kerberos-2.0.diff.bz2 385
+MD5 bc676758f2d1726b75e1d04fd936d029 files/digest-openldap-2.0.27 65
MD5 43181f48b522ce05011ff4d0a0b061f7 files/digest-openldap-2.1.21 65
+MD5 b7f252f92c11c2041e7bc864c344ecf1 files/slapd.rc6 591
+MD5 427c91c528ea2cc1719df18d5339706f files/slurpd.rc6 504
+MD5 1de3e9592a8549c165bd43ba11b887f4 files/kerberos-2.1.diff.bz2 402
MD5 8bf2548e493eeb626fa085f668cf9fa4 files/2.0/slapd 615
MD5 81f8395de0b75ac0db688d616d3d5720 files/2.0/slapd.conf 231
MD5 80adb9dc3133bd47fbc1168fd29788ee files/2.0/slurpd 505
diff --git a/net-nds/openldap/openldap-2.0.27-r4.ebuild b/net-nds/openldap/openldap-2.0.27-r4.ebuild
index 414255fabbbf..d9b5ec101e80 100644
--- a/net-nds/openldap/openldap-2.0.27-r4.ebuild
+++ b/net-nds/openldap/openldap-2.0.27-r4.ebuild
@@ -1,6 +1,6 @@
# Copyright 1999-2003 Gentoo Technologies, Inc.
# Distributed under the terms of the GNU General Public License v2
-# $Header: /var/cvsroot/gentoo-x86/net-nds/openldap/openldap-2.0.27-r4.ebuild,v 1.3 2003/06/11 00:49:20 msterret Exp $
+# $Header: /var/cvsroot/gentoo-x86/net-nds/openldap/openldap-2.0.27-r4.ebuild,v 1.4 2003/07/09 01:26:12 raker Exp $
inherit eutils
@@ -154,7 +154,7 @@ src_install() {
newexe ${FILESDIR}/2.0/slapd slapd
newexe ${FILESDIR}/2.0/slurpd slurpd
insinto /etc/conf.d
- newins ${FILESDIR}/2.0/slapd.conf slapd.conf
+ newins ${FILESDIR}/2.0/slapd.conf slapd
# install MDK's ssl cert script
dodir /etc/openldap/ssl
@@ -164,11 +164,20 @@ src_install() {
pkg_postinst() {
# make a self-signed ssl cert (if there isn't one there already)
- if [ ! -e /etc/openldap/ssl/ldap.pem ]
- then
+ if [ ! -e /etc/openldap/ssl/ldap.pem ]; then
cd /etc/openldap/ssl
yes "" | sh gencert.sh
chmod 640 ldap.pem
chown root.ldap ldap.pem
fi
+
+ # Since moving to running openldap as user ldap there are some
+ # permissions problems with directories and files.
+ # Let's make sure these permissions are correct.
+ chown ldap:ldap /var/run/openldap
+ chmod 0755 /var/run/openldap
+ chown root:ldap /etc/openldap/slapd.conf
+ chmod 0640 /etc/openldap/slapd.conf
+ chown root:ldap /etc/openldap/slapd.conf.default
+ chmod 0640 /etc/openldap/slapd.conf.default
}