diff options
author | Robin H. Johnson <robbat2@gentoo.org> | 2012-02-12 21:35:04 +0000 |
---|---|---|
committer | Robin H. Johnson <robbat2@gentoo.org> | 2012-02-12 21:35:04 +0000 |
commit | b4507e77c27078c5048df3494cc51aa36d5fa414 (patch) | |
tree | 72aa38d0918836891b1acfdf172d04366d29127e /net-nds | |
parent | Marked stable on PPC64 as requested by Paweł Hajdan, Jr. in bug #392875. Com... (diff) | |
download | gentoo-2-b4507e77c27078c5048df3494cc51aa36d5fa414.tar.gz gentoo-2-b4507e77c27078c5048df3494cc51aa36d5fa414.tar.bz2 gentoo-2-b4507e77c27078c5048df3494cc51aa36d5fa414.zip |
Bug #376699: Multi-instance slapd support.
(Portage version: 2.2.0_alpha85/cvs/Linux x86_64)
Diffstat (limited to 'net-nds')
-rw-r--r-- | net-nds/openldap/ChangeLog | 6 | ||||
-rw-r--r-- | net-nds/openldap/files/slapd-confd-2.4.28-r1 | 7 | ||||
-rw-r--r-- | net-nds/openldap/files/slapd-initd-2.4.28-r1 | 8 |
3 files changed, 15 insertions, 6 deletions
diff --git a/net-nds/openldap/ChangeLog b/net-nds/openldap/ChangeLog index d32b83b1ffd9..e6a44d48097e 100644 --- a/net-nds/openldap/ChangeLog +++ b/net-nds/openldap/ChangeLog @@ -1,6 +1,10 @@ # ChangeLog for net-nds/openldap # Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2 -# $Header: /var/cvsroot/gentoo-x86/net-nds/openldap/ChangeLog,v 1.394 2012/02/12 21:29:26 robbat2 Exp $ +# $Header: /var/cvsroot/gentoo-x86/net-nds/openldap/ChangeLog,v 1.395 2012/02/12 21:35:04 robbat2 Exp $ + + 12 Feb 2012; Robin H. Johnson <robbat2@gentoo.org> + files/slapd-confd-2.4.28-r1, files/slapd-initd-2.4.28-r1: + Bug #376699: Multi-instance slapd support. 12 Feb 2012; Robin H. Johnson <robbat2@gentoo.org> metadata.xml, openldap-2.4.19-r1.ebuild, openldap-2.4.21.ebuild, openldap-2.4.23.ebuild, diff --git a/net-nds/openldap/files/slapd-confd-2.4.28-r1 b/net-nds/openldap/files/slapd-confd-2.4.28-r1 index 75456349a599..ef19899a3796 100644 --- a/net-nds/openldap/files/slapd-confd-2.4.28-r1 +++ b/net-nds/openldap/files/slapd-confd-2.4.28-r1 @@ -4,10 +4,13 @@ # one uncomment this line or set any other server starting options # you may desire. +# If you have multiple slapd instances per #376699, this will provide a default config +INSTANCE="openldap${SVCNAME#slapd}" + # If you use the classical configuration file: -OPTS_CONF="-f /etc/openldap/slapd.conf" +OPTS_CONF="-f /etc/${INSTANCE}/slapd.conf" # Uncomment this instead to use the new slapd.d configuration directory for openldap 2.3 -#OPTS_CONF="-F /etc/openldap/slapd.d" +#OPTS_CONF="-F /etc/${INSTANCE}/slapd.d" # (the OPTS_CONF variable is also passed to slaptest during startup) OPTS="${OPTS_CONF} -h 'ldaps:// ldap:// ldapi://%2fvar%2frun%2fopenldap%2fslapd.sock'" diff --git a/net-nds/openldap/files/slapd-initd-2.4.28-r1 b/net-nds/openldap/files/slapd-initd-2.4.28-r1 index 712518d842d6..6ea949cef5f5 100644 --- a/net-nds/openldap/files/slapd-initd-2.4.28-r1 +++ b/net-nds/openldap/files/slapd-initd-2.4.28-r1 @@ -1,10 +1,12 @@ #!/sbin/runscript # Copyright 1999-2012 Gentoo Foundation # Distributed under the terms of the GNU General Public License v2 -# $Header: /var/cvsroot/gentoo-x86/net-nds/openldap/files/slapd-initd-2.4.28-r1,v 1.1 2012/02/12 21:11:44 robbat2 Exp $ +# $Header: /var/cvsroot/gentoo-x86/net-nds/openldap/files/slapd-initd-2.4.28-r1,v 1.2 2012/02/12 21:35:04 robbat2 Exp $ extra_commands="checkconfig" +[ -z "$INSTANCE" ] && INSTANCE="openldap${SVCNAME#slapd}" + depend() { need net before dbus hald avahi-daemon @@ -18,13 +20,13 @@ start() { fi ebegin "Starting ldap-server" [ -n "$KRB5_KTNAME" ] && export KRB5_KTNAME - eval start-stop-daemon --start --pidfile /var/run/openldap/slapd.pid --exec /usr/lib/openldap/slapd -- -u ldap -g ldap "${OPTS}" + eval start-stop-daemon --start --pidfile /var/run/openldap/${SVCNAME}.pid --exec /usr/lib/openldap/slapd -- -u ldap -g ldap "${OPTS}" eend $? } stop() { ebegin "Stopping ldap-server" - start-stop-daemon --stop --signal 2 --quiet --pidfile /var/run/openldap/slapd.pid + start-stop-daemon --stop --signal 2 --quiet --pidfile /var/run/openldap/${SVCNAME}.pid eend $? } |