Skip to content

Commit

Permalink
openldap: update to 2.6.3
Browse files Browse the repository at this point in the history
- update common/shlibs
- add slapd.ldif to conf_files
- add more options to runit service
- add patch fixing test079 on musl (for some reason arguments are
  ignored if placed after the filter)
  • Loading branch information
klarasm committed Jan 31, 2023
1 parent 54788b6 commit 97690dc
Show file tree
Hide file tree
Showing 4 changed files with 113 additions and 8 deletions.
5 changes: 2 additions & 3 deletions common/shlibs
Original file line number Diff line number Diff line change
Expand Up @@ -700,9 +700,8 @@ libgnome-bluetooth.so.13 gnome-bluetooth1-3.12.0_1
libgnome-bluetooth-3.0.so.13 gnome-bluetooth-42.1_1
libgnome-bluetooth-ui-3.0.so.13 gnome-bluetooth-42.1_1
libsasl2.so.3 libsasl-2.1.26_1
liblber-2.4.so.2 libldap-2.4.21_1
libldap-2.4.so.2 libldap-2.4.21_1
libldap_r-2.4.so.2 libldap-2.4.21_1
liblber.so.2 libldap-2.6.3_1
libldap.so.2 libldap-2.6.3_1
libevent-2.1.so.7 libevent-2.1.11_1
libevent_core-2.1.so.7 libevent-2.1.11_1
libevent_extra-2.1.so.7 libevent-2.1.11_1
Expand Down
2 changes: 1 addition & 1 deletion srcpkgs/openldap/files/slapd/run
Original file line number Diff line number Diff line change
Expand Up @@ -7,4 +7,4 @@ if [ ! -d /run/openldap ]; then
chown $LDAPUSER:$LDAPGROUP /run/openldap
fi
exec 2>&1
exec slapd -u $LDAPUSER -g $LDAPGROUP -d 0
exec slapd -u $LDAPUSER -g $LDAPGROUP -d 0 ${LDAPURLS:+-h "$LDAPURLS"} $LDAPOPTS
106 changes: 106 additions & 0 deletions srcpkgs/openldap/patches/fix-test079-musl-ignored-params.patch
Original file line number Diff line number Diff line change
@@ -0,0 +1,106 @@
--- a/tests/scripts/test079-proxy-timeout 2023-01-31 23:37:19.378324038 +0100
+++ b/tests/scripts/test079-proxy-timeout 2023-01-31 23:47:25.289052240 +0100
@@ -139,10 +139,10 @@

echo "Checking that proxy has created connections towards backend (time_t now=`date +%s`)"

-$LDAPSEARCH -b "cn=Connections,cn=database 2,cn=databases,cn=monitor" -s one -LLL olmDbConnURI \
+$LDAPSEARCH -b "cn=Connections,cn=database 2,cn=databases,cn=monitor" -s one -LLL \
-D "cn=Manager,dc=local,dc=com" \
-H $URI2 \
- -w $PASSWD 2>&1 | tee -a $TESTOUT | grep ldap://${LOCALHOST}:$PORT1 >/dev/null
+ -w $PASSWD olmDbConnURI 2>&1 | tee -a $TESTOUT | grep ldap://${LOCALHOST}:$PORT1 >/dev/null
RC=$?
if test $RC != 0 ; then
echo "Error: LDAP connection to remote LDAP server is not found ($RC)"
@@ -150,10 +150,10 @@
exit $RC
fi

-$LDAPSEARCH -b "cn=Connections,cn=database 3,cn=databases,cn=monitor" -s one -LLL olmDbConnURI \
+$LDAPSEARCH -b "cn=Connections,cn=database 3,cn=databases,cn=monitor" -s one -LLL \
-D "cn=Manager,dc=local,dc=com" \
-H $URI2 \
- -w $PASSWD 2>&1 | tee -a $TESTOUT | grep ldap://${LOCALHOST}:$PORT1 >/dev/null
+ -w $PASSWD olmDbConnURI 2>&1 | tee -a $TESTOUT | grep ldap://${LOCALHOST}:$PORT1 >/dev/null
RC=$?
if test $RC != 0 ; then
echo "Error: LDAP connection to remote LDAP server is not found ($RC)"
@@ -171,10 +171,10 @@

echo "Checking that proxy has closed expired connections towards the remote LDAP server (time_t now=`date +%s`)"

-$LDAPSEARCH -b "cn=Connections,cn=database 2,cn=databases,cn=monitor" -s one -LLL olmDbConnURI \
+$LDAPSEARCH -b "cn=Connections,cn=database 2,cn=databases,cn=monitor" -s one -LLL \
-D "cn=Manager,dc=local,dc=com" \
-H $URI2 \
- -w $PASSWD 2>&1 | tee -a $TESTOUT | grep ldap://${LOCALHOST}:$PORT1 >/dev/null
+ -w $PASSWD olmDbConnURI 2>&1 | tee -a $TESTOUT | grep ldap://${LOCALHOST}:$PORT1 >/dev/null
RC=$?
if test $RC != 1 ; then
echo "Error: LDAP connection to remote LDAP server was not closed"
@@ -182,10 +182,10 @@
exit $RC
fi

-$LDAPSEARCH -b "cn=Connections,cn=database 3,cn=databases,cn=monitor" -s one -LLL olmDbConnURI \
+$LDAPSEARCH -b "cn=Connections,cn=database 3,cn=databases,cn=monitor" -s one -LLL \
-D "cn=Manager,dc=local,dc=com" \
-H $URI2 \
- -w $PASSWD 2>&1 | tee -a $TESTOUT | grep ldap://${LOCALHOST}:$PORT1 >/dev/null
+ -w $PASSWD olmDbConnURI 2>&1 | tee -a $TESTOUT | grep ldap://${LOCALHOST}:$PORT1 >/dev/null
RC=$?
if test $RC != 1 ; then
echo "Error: LDAP connection to remote LDAP server was not closed"
@@ -235,10 +235,10 @@

echo "Checking that proxy has created connections towards backend (time_t now=`date +%s`)"

-$LDAPSEARCH -b "cn=Connections,cn=database 2,cn=databases,cn=monitor" -s one -LLL olmDbConnURI \
+$LDAPSEARCH -b "cn=Connections,cn=database 2,cn=databases,cn=monitor" -s one -LLL \
-D "cn=Manager,dc=local,dc=com" \
-H $URI2 \
- -w $PASSWD 2>&1 | tee -a $TESTOUT | grep ldap://${LOCALHOST}:$PORT1 >/dev/null
+ -w $PASSWD olmDbConnURI 2>&1 | tee -a $TESTOUT | grep ldap://${LOCALHOST}:$PORT1 >/dev/null
RC=$?
if test $RC != 0 ; then
echo "Error: LDAP connection to remote LDAP server is not found ($RC)"
@@ -246,10 +246,10 @@
exit $RC
fi

-$LDAPSEARCH -b "cn=Connections,cn=database 3,cn=databases,cn=monitor" -s one -LLL olmDbConnURI \
+$LDAPSEARCH -b "cn=Connections,cn=database 3,cn=databases,cn=monitor" -s one -LLL \
-D "cn=Manager,dc=local,dc=com" \
-H $URI2 \
- -w $PASSWD 2>&1 | tee -a $TESTOUT | grep ldap://${LOCALHOST}:$PORT1 >/dev/null
+ -w $PASSWD olmDbConnURI 2>&1 | tee -a $TESTOUT | grep ldap://${LOCALHOST}:$PORT1 >/dev/null
RC=$?
if test $RC != 0 ; then
echo "Error: LDAP connection to remote LDAP server is not found ($RC)"
@@ -339,10 +339,10 @@
NOW=`date +%s`
sleep `expr $CONN_EXPIRES - $NOW - 2`
echo "Check that connection is still alive due to idle-timeout reset (time_t now=`date +%s`)"
-$LDAPSEARCH -b "cn=Connections,cn=database 2,cn=databases,cn=monitor" -s one -LLL olmDbConnURI \
+$LDAPSEARCH -b "cn=Connections,cn=database 2,cn=databases,cn=monitor" -s one -LLL \
-D "cn=Manager,dc=local,dc=com" \
-H $URI2 \
- -w $PASSWD 2>&1 | tee -a $TESTOUT | grep ldap://${LOCALHOST}:$PORT1 >/dev/null
+ -w $PASSWD olmDbConnURI 2>&1 | tee -a $TESTOUT | grep ldap://${LOCALHOST}:$PORT1 >/dev/null
RC=$?
if test $RC != 0 ; then
echo "Error: LDAP connection to remote LDAP server is not found ($RC)"
@@ -354,10 +354,10 @@
NOW=`date +%s`
sleep `expr $CONN_EXPIRES - $NOW + 2`
echo "Check that connection is closed after extended idle-timeout has passed (time_t now=`date +%s`)"
-$LDAPSEARCH -b "cn=Connections,cn=database 2,cn=databases,cn=monitor" -s one -LLL olmDbConnURI \
+$LDAPSEARCH -b "cn=Connections,cn=database 2,cn=databases,cn=monitor" -s one -LLL \
-D "cn=Manager,dc=local,dc=com" \
-H $URI2 \
- -w $PASSWD 2>&1 | tee -a $TESTOUT | grep ldap://${LOCALHOST}:$PORT1 >/dev/null
+ -w $PASSWD olmDbConnURI 2>&1 | tee -a $TESTOUT | grep ldap://${LOCALHOST}:$PORT1 >/dev/null
RC=$?
if test $RC != 1 ; then
echo "Error: LDAP connection to remote LDAP server was not closed"
8 changes: 4 additions & 4 deletions srcpkgs/openldap/template
Original file line number Diff line number Diff line change
@@ -1,6 +1,6 @@
# Template file for 'openldap'
pkgname=openldap
version=2.4.58
version=2.6.3
revision=1
build_style=gnu-configure
configure_args="--prefix=/usr
Expand All @@ -16,13 +16,13 @@ configure_args="--prefix=/usr
hostmakedepends="pkg-config groff"
makedepends="openssl-devel libsasl-devel db-devel libltdl-devel"
depends="openldap-tools>=${version}_${revision}"
conf_files="/etc/openldap/ldap.conf /etc/openldap/slapd.conf"
conf_files="/etc/openldap/ldap.conf /etc/openldap/slapd.conf /etc/openldap/slapd.ldif"
short_desc="OpenLDAP (Lightweight Directory Access Protocol)"
maintainer="Orphaned <orphan@voidlinux.org>"
license="OLDAP-2.0"
homepage="http://www.openldap.org"
distfiles="https://www.openldap.org/software/download/OpenLDAP/openldap-release/openldap-${version}.tgz"
checksum=57b59254be15d0bf6a9ab3d514c1c05777b02123291533134a87c94468f8f47b
checksum=d2a2a1d71df3d77396b1c16ad7502e674df446e06072b0e5a4e941c3d06c0d46

system_accounts="ldap"
ldap_homedir="/var/lib/openldap"
Expand All @@ -38,7 +38,7 @@ post_install() {
vlicense LICENSE
chmod 755 ${DESTDIR}/usr/lib/*.so.*
vmkdir usr/share/examples/openldap
mv ${DESTDIR}/etc/openldap/*.{example,default} ${DESTDIR}/usr/share/examples/openldap
mv ${DESTDIR}/etc/openldap/*.default ${DESTDIR}/usr/share/examples/openldap
chmod 0644 ${DESTDIR}/usr/share/examples/openldap/*
}

Expand Down

0 comments on commit 97690dc

Please sign in to comment.