ports/56174: [MAINTAINER] ports net/openldap2[012]-server: didn't start upon boot on 5.x, misc. improvements

Oliver Eikemeier eikemeier at fillmore-labs.com
Sat Aug 30 04:20:17 UTC 2003


>Number:         56174
>Category:       ports
>Synopsis:       [MAINTAINER] ports net/openldap2[012]-server: didn't start upon boot on 5.x, misc. improvements
>Confidential:   no
>Severity:       non-critical
>Priority:       medium
>Responsible:    freebsd-ports-bugs
>State:          open
>Quarter:        
>Keywords:       
>Date-Required:
>Class:          maintainer-update
>Submitter-Id:   current-users
>Arrival-Date:   Fri Aug 29 21:20:14 PDT 2003
>Closed-Date:
>Last-Modified:
>Originator:     Oliver Eikemeier
>Release:        FreeBSD 4.8-STABLE i386
>Organization:
Fillmore Labs - http://www.fillmore-labs.com
>Environment:
System: FreeBSD nuuk.fillmore-labs.com 4.8-STABLE

>Description:

- the start/stop scripts failed when booting on 5.x machines,
  detected by Barry Pederson <bp at barryp.org>
- Fix OpenLDAP ITS 2672: eternal loop in back-bdb (2.1 only)
- unify the start/stop scripts again, so that they are identical
  across versions
- added a check for the deprecated variable slapd_args

>How-To-Repeat:
>Fix:

cd /usr/ports
patch -p0 < ~/openldap2x-server_2.patch
find net/openldap2[012]-server \( -name '*.orig' -o -empty \) -delete

--- openldap2x-server_2.patch begins here ---
diff -Nur net/openldap20-server/Makefile.orig net/openldap20-server/Makefile
--- net/openldap20-server/Makefile.orig	Thu Aug 28 14:51:07 2003
+++ net/openldap20-server/Makefile	Sat Aug 30 05:37:28 2003
@@ -51,7 +51,7 @@
 .error You have `USE_OPENLDAP' defined either in your environment or in make(1) arguments.
 .endif
 .else
-OPENLDAP_PORTVERSION=	1
+OPENLDAP_PORTVERSION=	2
 OPENLDAP_PKGNAMESUFFIX?=-server
 OPENLDAP_PKGFILESUFX?=
 
@@ -68,15 +68,18 @@
 PKGINSTALL=		${WRKDIR}/pkg-install
 PKGMESSAGE=		${WRKDIR}/pkg-message
 
-LOCALSTATEDIR?=		${DESTDIR}/var/db
 LDAP_RUN_DIR?=		${DESTDIR}/var/run/openldap
+LOCALSTATEDIR?=		${DESTDIR}/var/db
+DATABASEDIR?=		${LOCALSTATEDIR}/openldap-ldbm
+SLURPDIR?=		${LOCALSTATEDIR}/openldap-slurp
 
-PLIST_SUB+=		LOCALSTATEDIR=${LOCALSTATEDIR} \
-			LDAP_RUN_DIR=${LDAP_RUN_DIR}
+PLIST_SUB+=		LDAP_RUN_DIR=${LDAP_RUN_DIR} \
+			DATABASEDIR=${DATABASEDIR} \
+			SLURPDIR=${SLURPDIR} \
 
 SED_SCRIPT=		-e 's,%%PREFIX%%,${PREFIX},g' \
 			-e 's,%%LDAP_RUN_DIR%%,${LDAP_RUN_DIR},g' \
-			-e 's,%%LOCALSTATEDIR%%,${LOCALSTATEDIR},g'
+			-e 's,%%DATABASEDIR%%,${DATABASEDIR},g'
 
 CONFIGURE_ARGS=		--with-threads \
 			--with-tls=openssl \
diff -Nur net/openldap20-server/files/slapd.sh.orig net/openldap20-server/files/slapd.sh
--- net/openldap20-server/files/slapd.sh.orig	Thu Aug 28 14:51:07 2003
+++ net/openldap20-server/files/slapd.sh	Sat Aug 30 05:24:53 2003
@@ -21,7 +21,7 @@
 # by default slapd runs under the non-privileged user id `ldap'. If you
 # want to run slapd as root, override this in /etc/rc.conf with
 #
-#slapd_owner=
+#slapd_owner="DEFAULT"
 #
 
 . %%RC_SUBR%%
@@ -37,47 +37,67 @@
 start_precmd=start_precmd
 start_postcmd=start_postcmd
 
+# extract user and group, adjust ownership of directories and database
+
 start_precmd()
 {
-  if [ x"$slapd_owner" != x ]; then
-    chown "${slapd_owner}" "%%LDAP_RUN_DIR%%"
-    chown -RL "${slapd_owner}" "%%LOCALSTATEDIR%%/openldap-ldbm"
-    chown "${slapd_owner}" "%%PREFIX%%/etc/openldap/slapd.conf"
+  case x"$slapd_owner" in
+  x|x[Nn][Oo][Nn][Ee]|x[Dd][Ee][Ff][Aa][Uu][Ll][Tt])
+    ;;
+  x*)
+    chown "$slapd_owner" "%%LDAP_RUN_DIR%%"
+    chown -RL "$slapd_owner" "%%DATABASEDIR%%"
+    chown "$slapd_owner" "%%PREFIX%%/etc/openldap/slapd.conf"
 
     slapd_ownername=`expr //"$slapd_owner" : //'\([^:]*\)'`
     slapd_groupname=`expr //"$slapd_owner" : //'.*:\([^:]*\)'`
 
-    if [ x"$slapd_ownername" != x ]; then
+    if [ -n "$slapd_ownername" ]; then
       rc_flags="$rc_flags -u $slapd_ownername"
     fi
-    if [ x"$slapd_groupname" != x ]; then
+    if [ -n "$slapd_groupname" ]; then
       rc_flags="$rc_flags -g $slapd_groupname"
     fi
-  fi
+    ;;
+  esac
 }
 
+# adjust ownership of created unix sockets
+
 start_postcmd()
 {
-  for socket in ${slapd_sockets}; do
+  for socket in $slapd_sockets; do
     for seconds in 1 2 3 4 5; do
-      test -e ${socket} && break
+      [ -e "$socket" ] && break
       sleep 1
     done
-    if [ -S ${socket} ]; then
-      if [ x"$slapd_owner" != x ]; then
-        chown "${slapd_owner}" ${socket}
-      fi
-      chmod "${slapd_sockets_mode}" ${socket}
+    if [ -S "$socket" ]; then
+      case x"$slapd_owner" in
+      x|x[Nn][Oo][Nn][Ee]|x[Dd][Ee][Ff][Aa][Uu][Ll][Tt])
+        ;;
+      x*)
+        chown "$slapd_owner" "$socket"
+        ;;
+      esac
+      chmod "$slapd_sockets_mode" "$socket"
     fi
   done
 }
 
-slapd_enable="NO"
-slapd_flags=
+# set defaults
+
+[ -z "$slapd_enable" ]       && slapd_enable=NO
+[ -z "$slapd_flags" ]        && slapd_flags=
 
-slapd_owner=ldap:ldap
-slapd_sockets=
-slapd_sockets_mode=666
+[ -z "$slapd_owner" ]        && slapd_owner=ldap:ldap
+[ -z "$slapd_sockets" ]      && slapd_sockets=
+[ -z "$slapd_sockets_mode" ] && slapd_sockets_mode=666
 
 load_rc_config $name
+
+if [ -n "$slapd_args" ]; then
+  warn "slapd_args is deprecated, use slapd_flags"
+  slapd_flags="$slapd_args"
+end
+
 run_rc_command "$1"
diff -Nur net/openldap20-server/files/slurpd.sh.orig net/openldap20-server/files/slurpd.sh
--- net/openldap20-server/files/slurpd.sh.orig	Thu Aug 28 14:51:07 2003
+++ net/openldap20-server/files/slurpd.sh	Sat Aug 30 05:25:21 2003
@@ -23,9 +23,14 @@
 command=%%PREFIX%%/libexec/slurpd
 required_files=%%PREFIX%%/etc/openldap/slapd.conf
 
-
-slurpd_enable="NO"
-slurpd_args=
+[ -z "$slurpd_enable" ] && slurpd_enable="NO"
+[ -z "$slurpd_flags" ]  && slurpd_flags=
 
 load_rc_config $name
+
+if [ -n "$slurpd_args" ]; then
+  warn "slurpd_args is deprecated, use slurpd_flags"
+  slurpd_flags="$slurpd_args"
+end
+
 run_rc_command "$1"
diff -Nur net/openldap20-server/pkg-plist.orig net/openldap20-server/pkg-plist
--- net/openldap20-server/pkg-plist.orig	Thu Aug 28 14:51:07 2003
+++ net/openldap20-server/pkg-plist	Sat Aug 30 05:34:51 2003
@@ -39,12 +39,12 @@
 sbin/slapcat
 sbin/slapindex
 sbin/slappasswd
- at exec mkdir -p %%LOCALSTATEDIR%%/openldap-slurp
- at unexec rmdir %%LOCALSTATEDIR%%/openldap-slurp 2>/dev/null || true
- at exec mkdir -p %%LOCALSTATEDIR%%/openldap-ldbm
- at unexec rmdir %%LOCALSTATEDIR%%/openldap-ldbm 2>/dev/null || true
 @exec mkdir -p %%LDAP_RUN_DIR%%
- at unexec rmdir %%LDAP_RUN_DIR%% 2>/dev/null || true
+ at exec mkdir -p %%DATABASEDIR%%
+ at exec mkdir -p %%SLURPDIR%%
+ at unexec rmdir %%LDAP_RUN_DIR%%
+ at unexec rmdir %%DATABASEDIR%% 2>/dev/null || true
+ at unexec rmdir %%SLURPDIR%% 2>/dev/null || true
 @cwd %%RC_DIR%%
 slapd%%RC_SUFX%%
 slurpd%%RC_SUFX%%
diff -Nur net/openldap21-server/Makefile.orig net/openldap21-server/Makefile
--- net/openldap21-server/Makefile.orig	Thu Aug 28 14:51:07 2003
+++ net/openldap21-server/Makefile	Sat Aug 30 05:37:38 2003
@@ -51,7 +51,7 @@
 .error You have `USE_OPENLDAP' defined either in your environment or in make(1) arguments.
 .endif
 .else
-OPENLDAP_PORTVERSION=	1
+OPENLDAP_PORTVERSION=	2
 OPENLDAP_PKGNAMESUFFIX?=-server
 OPENLDAP_PKGFILESUFX?=
 
@@ -68,15 +68,18 @@
 PKGINSTALL=		${WRKDIR}/pkg-install
 PKGMESSAGE=		${WRKDIR}/pkg-message
 
-LOCALSTATEDIR?=		${DESTDIR}/var/db
 LDAP_RUN_DIR?=		${DESTDIR}/var/run/openldap
+LOCALSTATEDIR?=		${DESTDIR}/var/db
+DATABASEDIR?=		${LOCALSTATEDIR}/openldap-data
+SLURPDIR?=		${LOCALSTATEDIR}/openldap-slurp
 
-PLIST_SUB+=		LOCALSTATEDIR=${LOCALSTATEDIR} \
-			LDAP_RUN_DIR=${LDAP_RUN_DIR}
+PLIST_SUB+=		LDAP_RUN_DIR=${LDAP_RUN_DIR} \
+			DATABASEDIR=${DATABASEDIR} \
+			SLURPDIR=${SLURPDIR} \
 
 SED_SCRIPT=		-e 's,%%PREFIX%%,${PREFIX},g' \
 			-e 's,%%LDAP_RUN_DIR%%,${LDAP_RUN_DIR},g' \
-			-e 's,%%LOCALSTATEDIR%%,${LOCALSTATEDIR},g'
+			-e 's,%%DATABASEDIR%%,${DATABASEDIR},g'
 
 CONFIGURE_ARGS=		--with-threads \
 			--with-tls=openssl \
diff -Nur net/openldap21-server/files/patch-servers::slapd::back-bdb::id2entry.c.orig net/openldap21-server/files/patch-servers::slapd::back-bdb::id2entry.c
--- net/openldap21-server/files/patch-servers::slapd::back-bdb::id2entry.c.orig	Thu Jan  1 01:00:00 1970
+++ net/openldap21-server/files/patch-servers::slapd::back-bdb::id2entry.c	Fri Aug 29 04:14:31 2003
@@ -0,0 +1,22 @@
+#
+# ITS#2672: eternal loop in back-bdb/id2entry.c
+#
+--- servers/slapd/back-bdb/id2entry.c	2003/03/24 03:54:12	1.24.2.9
++++ servers/slapd/back-bdb/id2entry.c	2003/08/09 16:14:04	1.24.2.10
+@@ -125,6 +125,8 @@
+ 	}
+ 
+ 	if ( rc == 0 ) {
++		int add_loop_cnt = 0;
++
+ #ifdef BDB_HIER
+ 		bdb_fix_dn(be, id, *e);
+ #endif
+@@ -132,7 +134,6 @@
+ 				&bdb->bi_cache, *e, rw, locker, lock);
+ 		while ( ret == 1 || ret == -1 ) {
+ 			Entry *ee;
+-			int add_loop_cnt = 0;
+ 			if ( (*e)->e_private != NULL ) {
+ 				free ((*e)->e_private);
+ 			}
diff -Nur net/openldap21-server/files/slapd.sh.orig net/openldap21-server/files/slapd.sh
--- net/openldap21-server/files/slapd.sh.orig	Thu Aug 28 21:51:44 2003
+++ net/openldap21-server/files/slapd.sh	Sat Aug 30 05:25:44 2003
@@ -21,7 +21,7 @@
 # by default slapd runs under the non-privileged user id `ldap'. If you
 # want to run slapd as root, override this in /etc/rc.conf with
 #
-#slapd_owner=
+#slapd_owner="DEFAULT"
 #
 
 . %%RC_SUBR%%
@@ -37,47 +37,67 @@
 start_precmd=start_precmd
 start_postcmd=start_postcmd
 
+# extract user and group, adjust ownership of directories and database
+
 start_precmd()
 {
-  if [ x"$slapd_owner" != x ]; then
-    chown "${slapd_owner}" "%%LDAP_RUN_DIR%%"
-    chown -RL "${slapd_owner}" "%%LOCALSTATEDIR%%/openldap-data"
-    chown "${slapd_owner}" "%%PREFIX%%/etc/openldap/slapd.conf"
+  case x"$slapd_owner" in
+  x|x[Nn][Oo][Nn][Ee]|x[Dd][Ee][Ff][Aa][Uu][Ll][Tt])
+    ;;
+  x*)
+    chown "$slapd_owner" "%%LDAP_RUN_DIR%%"
+    chown -RL "$slapd_owner" "%%DATABASEDIR%%"
+    chown "$slapd_owner" "%%PREFIX%%/etc/openldap/slapd.conf"
 
     slapd_ownername=`expr //"$slapd_owner" : //'\([^:]*\)'`
     slapd_groupname=`expr //"$slapd_owner" : //'.*:\([^:]*\)'`
 
-    if [ x"$slapd_ownername" != x ]; then
+    if [ -n "$slapd_ownername" ]; then
       rc_flags="$rc_flags -u $slapd_ownername"
     fi
-    if [ x"$slapd_groupname" != x ]; then
+    if [ -n "$slapd_groupname" ]; then
       rc_flags="$rc_flags -g $slapd_groupname"
     fi
-  fi
+    ;;
+  esac
 }
 
+# adjust ownership of created unix sockets
+
 start_postcmd()
 {
-  for socket in ${slapd_sockets}; do
+  for socket in $slapd_sockets; do
     for seconds in 1 2 3 4 5; do
-      test -e ${socket} && break
+      [ -e "$socket" ] && break
       sleep 1
     done
-    if [ -S ${socket} ]; then
-      if [ x"$slapd_owner" != x ]; then
-        chown "${slapd_owner}" ${socket}
-      fi
-      chmod "${slapd_sockets_mode}" ${socket}
+    if [ -S "$socket" ]; then
+      case x"$slapd_owner" in
+      x|x[Nn][Oo][Nn][Ee]|x[Dd][Ee][Ff][Aa][Uu][Ll][Tt])
+        ;;
+      x*)
+        chown "$slapd_owner" "$socket"
+        ;;
+      esac
+      chmod "$slapd_sockets_mode" "$socket"
     fi
   done
 }
 
-slapd_enable="NO"
-slapd_flags=
+# set defaults
+
+[ -z "$slapd_enable" ]       && slapd_enable=NO
+[ -z "$slapd_flags" ]        && slapd_flags=
 
-slapd_owner=ldap:ldap
-slapd_sockets=
-slapd_sockets_mode=666
+[ -z "$slapd_owner" ]        && slapd_owner=ldap:ldap
+[ -z "$slapd_sockets" ]      && slapd_sockets=
+[ -z "$slapd_sockets_mode" ] && slapd_sockets_mode=666
 
 load_rc_config $name
+
+if [ -n "$slapd_args" ]; then
+  warn "slapd_args is deprecated, use slapd_flags"
+  slapd_flags="$slapd_args"
+end
+
 run_rc_command "$1"
diff -Nur net/openldap21-server/files/slurpd.sh.orig net/openldap21-server/files/slurpd.sh
--- net/openldap21-server/files/slurpd.sh.orig	Thu Aug 28 14:51:08 2003
+++ net/openldap21-server/files/slurpd.sh	Sat Aug 30 05:26:02 2003
@@ -23,9 +23,14 @@
 command=%%PREFIX%%/libexec/slurpd
 required_files=%%PREFIX%%/etc/openldap/slapd.conf
 
-
-slurpd_enable="NO"
-slurpd_args=
+[ -z "$slurpd_enable" ] && slurpd_enable="NO"
+[ -z "$slurpd_flags" ]  && slurpd_flags=
 
 load_rc_config $name
+
+if [ -n "$slurpd_args" ]; then
+  warn "slurpd_args is deprecated, use slurpd_flags"
+  slurpd_flags="$slurpd_args"
+end
+
 run_rc_command "$1"
diff -Nur net/openldap21-server/pkg-plist.orig net/openldap21-server/pkg-plist
--- net/openldap21-server/pkg-plist.orig	Thu Aug 28 14:51:07 2003
+++ net/openldap21-server/pkg-plist	Sat Aug 30 05:35:09 2003
@@ -37,12 +37,12 @@
 sbin/slapcat
 sbin/slapindex
 sbin/slappasswd
- at exec mkdir -p %%LOCALSTATEDIR%%/openldap-slurp
- at unexec rmdir %%LOCALSTATEDIR%%/openldap-slurp 2>/dev/null || true
- at exec mkdir -p %%LOCALSTATEDIR%%/openldap-data
- at unexec rmdir %%LOCALSTATEDIR%%/openldap-data 2>/dev/null || true
 @exec mkdir -p %%LDAP_RUN_DIR%%
- at unexec rmdir %%LDAP_RUN_DIR%% 2>/dev/null || true
+ at exec mkdir -p %%DATABASEDIR%%
+ at exec mkdir -p %%SLURPDIR%%
+ at unexec rmdir %%LDAP_RUN_DIR%%
+ at unexec rmdir %%DATABASEDIR%% 2>/dev/null || true
+ at unexec rmdir %%SLURPDIR%% 2>/dev/null || true
 @cwd %%RC_DIR%%
 slapd%%RC_SUFX%%
 slurpd%%RC_SUFX%%
diff -Nur net/openldap22-server/Makefile.orig net/openldap22-server/Makefile
--- net/openldap22-server/Makefile.orig	Thu Aug 28 14:51:08 2003
+++ net/openldap22-server/Makefile	Sat Aug 30 03:31:23 2003
@@ -52,7 +52,7 @@
 .error You have `USE_OPENLDAP' defined either in your environment or in make(1) arguments.
 .endif
 .else
-OPENLDAP_PORTVERSION=	1
+OPENLDAP_PORTVERSION=	2
 OPENLDAP_PKGNAMESUFFIX?=-server
 OPENLDAP_PKGFILESUFX?=
 
@@ -69,15 +69,18 @@
 PKGINSTALL=		${WRKDIR}/pkg-install
 PKGMESSAGE=		${WRKDIR}/pkg-message
 
-LOCALSTATEDIR?=		${DESTDIR}/var/db
 LDAP_RUN_DIR?=		${DESTDIR}/var/run/openldap
+LOCALSTATEDIR?=		${DESTDIR}/var/db
+DATABASEDIR?=		${LOCALSTATEDIR}/openldap-data
+SLURPDIR?=		${LOCALSTATEDIR}/openldap-slurp
 
-PLIST_SUB+=		LOCALSTATEDIR=${LOCALSTATEDIR} \
-			LDAP_RUN_DIR=${LDAP_RUN_DIR}
+PLIST_SUB+=		LDAP_RUN_DIR=${LDAP_RUN_DIR} \
+			DATABASEDIR=${DATABASEDIR} \
+			SLURPDIR=${SLURPDIR} \
 
 SED_SCRIPT=		-e 's,%%PREFIX%%,${PREFIX},g' \
 			-e 's,%%LDAP_RUN_DIR%%,${LDAP_RUN_DIR},g' \
-			-e 's,%%LOCALSTATEDIR%%,${LOCALSTATEDIR},g'
+			-e 's,%%DATABASEDIR%%,${DATABASEDIR},g'
 
 CONFIGURE_ARGS=		--with-threads \
 			--with-tls=openssl \
diff -Nur net/openldap22-server/files/slapd.sh.orig net/openldap22-server/files/slapd.sh
--- net/openldap22-server/files/slapd.sh.orig	Thu Aug 28 21:52:22 2003
+++ net/openldap22-server/files/slapd.sh	Sat Aug 30 05:18:55 2003
@@ -21,7 +21,7 @@
 # by default slapd runs under the non-privileged user id `ldap'. If you
 # want to run slapd as root, override this in /etc/rc.conf with
 #
-#slapd_owner=
+#slapd_owner="DEFAULT"
 #
 
 . %%RC_SUBR%%
@@ -37,47 +37,67 @@
 start_precmd=start_precmd
 start_postcmd=start_postcmd
 
+# extract user and group, adjust ownership of directories and database
+
 start_precmd()
 {
-  if [ x"$slapd_owner" != x ]; then
-    chown "${slapd_owner}" "%%LDAP_RUN_DIR%%"
-    chown -RL "${slapd_owner}" "%%LOCALSTATEDIR%%/openldap-data"
-    chown "${slapd_owner}" "%%PREFIX%%/etc/openldap/slapd.conf"
+  case x"$slapd_owner" in
+  x|x[Nn][Oo][Nn][Ee]|x[Dd][Ee][Ff][Aa][Uu][Ll][Tt])
+    ;;
+  x*)
+    chown "$slapd_owner" "%%LDAP_RUN_DIR%%"
+    chown -RL "$slapd_owner" "%%DATABASEDIR%%"
+    chown "$slapd_owner" "%%PREFIX%%/etc/openldap/slapd.conf"
 
     slapd_ownername=`expr //"$slapd_owner" : //'\([^:]*\)'`
     slapd_groupname=`expr //"$slapd_owner" : //'.*:\([^:]*\)'`
 
-    if [ x"$slapd_ownername" != x ]; then
+    if [ -n "$slapd_ownername" ]; then
       rc_flags="$rc_flags -u $slapd_ownername"
     fi
-    if [ x"$slapd_groupname" != x ]; then
+    if [ -n "$slapd_groupname" ]; then
       rc_flags="$rc_flags -g $slapd_groupname"
     fi
-  fi
+    ;;
+  esac
 }
 
+# adjust ownership of created unix sockets
+
 start_postcmd()
 {
-  for socket in ${slapd_sockets}; do
+  for socket in $slapd_sockets; do
     for seconds in 1 2 3 4 5; do
-      test -e ${socket} && break
+      [ -e "$socket" ] && break
       sleep 1
     done
-    if [ -S ${socket} ]; then
-      if [ x"$slapd_owner" != x ]; then
-        chown "${slapd_owner}" ${socket}
-      fi
-      chmod "${slapd_sockets_mode}" ${socket}
+    if [ -S "$socket" ]; then
+      case x"$slapd_owner" in
+      x|x[Nn][Oo][Nn][Ee]|x[Dd][Ee][Ff][Aa][Uu][Ll][Tt])
+        ;;
+      x*)
+        chown "$slapd_owner" "$socket"
+        ;;
+      esac
+      chmod "$slapd_sockets_mode" "$socket"
     fi
   done
 }
 
-slapd_enable="NO"
-slapd_flags=
+# set defaults
+
+[ -z "$slapd_enable" ]       && slapd_enable=NO
+[ -z "$slapd_flags" ]        && slapd_flags=
 
-slapd_owner=ldap:ldap
-slapd_sockets=
-slapd_sockets_mode=666
+[ -z "$slapd_owner" ]        && slapd_owner=ldap:ldap
+[ -z "$slapd_sockets" ]      && slapd_sockets=
+[ -z "$slapd_sockets_mode" ] && slapd_sockets_mode=666
 
 load_rc_config $name
+
+if [ -n "$slapd_args" ]; then
+  warn "slapd_args is deprecated, use slapd_flags"
+  slapd_flags="$slapd_args"
+end
+
 run_rc_command "$1"
diff -Nur net/openldap22-server/files/slurpd.sh.orig net/openldap22-server/files/slurpd.sh
--- net/openldap22-server/files/slurpd.sh.orig	Thu Aug 28 14:51:08 2003
+++ net/openldap22-server/files/slurpd.sh	Sat Aug 30 05:21:58 2003
@@ -23,9 +23,14 @@
 command=%%PREFIX%%/libexec/slurpd
 required_files=%%PREFIX%%/etc/openldap/slapd.conf
 
-
-slurpd_enable="NO"
-slurpd_args=
+[ -z "$slurpd_enable" ] && slurpd_enable="NO"
+[ -z "$slurpd_flags" ]  && slurpd_flags=
 
 load_rc_config $name
+
+if [ -n "$slurpd_args" ]; then
+  warn "slurpd_args is deprecated, use slurpd_flags"
+  slurpd_flags="$slurpd_args"
+end
+
 run_rc_command "$1"
diff -Nur net/openldap22-server/pkg-plist.orig net/openldap22-server/pkg-plist
--- net/openldap22-server/pkg-plist.orig	Thu Aug 28 14:51:08 2003
+++ net/openldap22-server/pkg-plist	Sat Aug 30 05:33:45 2003
@@ -40,12 +40,12 @@
 sbin/slapcat
 sbin/slapindex
 sbin/slappasswd
- at exec mkdir -p %%LOCALSTATEDIR%%/openldap-slurp
- at unexec rmdir %%LOCALSTATEDIR%%/openldap-slurp 2>/dev/null || true
- at exec mkdir -p %%LOCALSTATEDIR%%/openldap-data
- at unexec rmdir %%LOCALSTATEDIR%%/openldap-data 2>/dev/null || true
 @exec mkdir -p %%LDAP_RUN_DIR%%
- at unexec rmdir %%LDAP_RUN_DIR%% 2>/dev/null || true
+ at exec mkdir -p %%DATABASEDIR%%
+ at exec mkdir -p %%SLURPDIR%%
+ at unexec rmdir %%LDAP_RUN_DIR%%
+ at unexec rmdir %%DATABASEDIR%% 2>/dev/null || true
+ at unexec rmdir %%SLURPDIR%% 2>/dev/null || true
 @cwd %%RC_DIR%%
 slapd%%RC_SUFX%%
 slurpd%%RC_SUFX%%
--- openldap2x-server_2.patch ends here ---


>Release-Note:
>Audit-Trail:
>Unformatted:



More information about the freebsd-ports-bugs mailing list