Репозиторий Sisyphus
Последнее обновление: 1 октября 2023 | Пакетов: 18631 | Посещений: 37037776
en ru br
Репозитории ALT
S:2.6.4-alt1
5.1: 2.3.43-alt2.3
4.1: 2.3.41-alt3.M41.3
4.0: 2.3.35-alt1.M40.1
3.0: 2.2.27-alt1.1
www.altlinux.org/Changes

Группа :: Система/Серверы
Пакет: openldap

 Главная   Изменения   Спек   Патчи   Sources   Загрузить   Gear   Bugs and FR  Repocop 

Патч: openldap-alt-defaults.patch
Скачать


diff --git a/openldap/doc/man/man5/slapd-config.5 b/openldap/doc/man/man5/slapd-config.5
index 6afbd7d..5c0e912 100644
--- openldap/doc/man/man5/slapd-config.5
+++ openldap/doc/man/man5/slapd-config.5
@@ -2021,7 +2021,7 @@ Here is a short example of a configuration in LDIF suitable for use with
 dn: cn=config
 objectClass: olcGlobal
 cn: config
-olcPidFile: LOCALSTATEDIR/run/slapd.pid
+olcPidFile: /var/run/slapd.pid
 olcAttributeOptions: x\-hidden lang\-
 
 dn: cn=schema,cn=config
@@ -2059,7 +2059,7 @@ olcSuffix: "dc=our\-domain,dc=com"
 # The database directory MUST exist prior to
 # running slapd AND should only be accessible
 # by the slapd/tools. Mode 0700 recommended.
-olcDbDirectory: LOCALSTATEDIR/openldap\-data
+olcDbDirectory: LOCALSTATEDIR/ldap/bases
 # Indices to maintain
 olcDbIndex:     objectClass  eq
 olcDbIndex:     cn,sn,mail   pres,eq,approx,sub
diff --git a/openldap/doc/man/man5/slapd-mdb.5 b/openldap/doc/man/man5/slapd-mdb.5
index c8b3e1d..9d8519e 100644
--- openldap/doc/man/man5/slapd-mdb.5
+++ openldap/doc/man/man5/slapd-mdb.5
@@ -53,7 +53,7 @@ Specify the directory where the LMDB files containing this database and
 associated indexes live.
 A separate directory must be specified for each database.
 The default is
-.BR LOCALSTATEDIR/openldap\-data .
+.BR LOCALSTATEDIR/ldap/bases .
 .TP
 \fBenvflags \fR{\fBnosync\fR,\fBnometasync\fR,\fBwritemap\fR,\fBmapasync\fR,\fBnordahead\fR}
 Specify flags for finer-grained control of the LMDB library's operation.
diff --git a/openldap/doc/man/man5/slapd.conf.5 b/openldap/doc/man/man5/slapd.conf.5
index 86abeca..31a3343 100644
--- openldap/doc/man/man5/slapd.conf.5
+++ openldap/doc/man/man5/slapd.conf.5
@@ -2011,7 +2011,7 @@ Here is a short example of a configuration file:
 .RS
 .nf
 include   SYSCONFDIR/schema/core.schema
-pidfile   LOCALSTATEDIR/run/slapd.pid
+pidfile   /var/run/slapd.pid
 
 # Subtypes of "name" (e.g. "cn" and "ou") with the
 # option ";x\-hidden" can be searched for/compared,
@@ -2029,7 +2029,7 @@ suffix    "dc=our\-domain,dc=com"
 # The database directory MUST exist prior to
 # running slapd AND should only be accessible
 # by the slapd/tools. Mode 0700 recommended.
-directory LOCALSTATEDIR/openldap\-data
+directory LOCALSTATEDIR/ldap/bases
 # Indices to maintain
 index     objectClass  eq
 index     cn,sn,mail   pres,eq,approx,sub
diff --git a/openldap/doc/man/man8/slapd.8 b/openldap/doc/man/man8/slapd.8
index 5e154cf..a130a7c 100644
--- openldap/doc/man/man8/slapd.8
+++ openldap/doc/man/man8/slapd.8
@@ -207,7 +207,7 @@ must be specified as
 
         ldapi://%2Fusr%2Flocal%2Fvar%2Fldapi
 
-The default location for the IPC socket is LOCALSTATEDIR/run/ldapi
+The default location for the IPC socket is /var/run/ldapi
 
 The listener permissions are indicated by
 "x\-mod=\-rwxrwxrwx", "x\-mod=0777" or "x\-mod=777", where any 
diff --git a/openldap/include/ldap_defaults.h b/openldap/include/ldap_defaults.h
index 87bd3b2..c6d3176 100644
--- openldap/include/ldap_defaults.h
+++ openldap/include/ldap_defaults.h
@@ -40,7 +40,7 @@
 /* default ldapi:// socket */
 #ifndef LDAPI_SOCK
-#define LDAPI_SOCK LDAP_RUNDIR LDAP_DIRSEP "run" LDAP_DIRSEP "ldapi"
+#define LDAPI_SOCK "/var/run/ldapi"
 #endif
 /*
@@ -54,7 +54,7 @@
 #define SLAPD_DEFAULT_CONFIGDIR		LDAP_SYSCONFDIR LDAP_DIRSEP "slapd.d"
 #endif
 #ifndef SLAPD_DEFAULT_DB_DIR
-#define SLAPD_DEFAULT_DB_DIR		LDAP_RUNDIR LDAP_DIRSEP "openldap-data"
+#define SLAPD_DEFAULT_DB_DIR		LDAP_RUNDIR LDAP_DIRSEP "ldap/bases"
 #endif
 #define SLAPD_DEFAULT_DB_MODE		0600
 	/* default max deref depth for aliases */
diff --git a/openldap/servers/slapd/Makefile.in b/openldap/servers/slapd/Makefile.in
index 9cda689..24ba506 100644
--- openldap/servers/slapd/Makefile.in
+++ openldap/servers/slapd/Makefile.in
@@ -376,10 +376,10 @@ install-local-srv: install-slapd install-tools \
 	install-conf install-dbc-maybe install-schema install-tools
 
 install-slapd: FORCE
-	-$(MKDIR) $(DESTDIR)$(libexecdir)
-	-$(MKDIR) $(DESTDIR)$(localstatedir)/run
+	-$(MKDIR) $(DESTDIR)$(sbindir)
+	-$(MKDIR) $(DESTDIR)/var/run
 	$(LTINSTALL) $(INSTALLFLAGS) $(STRIP_OPTS) -m 755 \
-		slapd$(EXEEXT) $(DESTDIR)$(libexecdir)
+		slapd$(EXEEXT) $(DESTDIR)$(sbindir)
 	@for i in $(SUBDIRS); do \
 	    if test -d $$i && test -f $$i/Makefile ; then \
 		echo; echo "  cd $$i; $(MAKE) $(MFLAGS) install"; \
@@ -445,9 +445,9 @@ install-conf: FORCE
 
 install-db-config: FORCE
 	@-$(MKDIR) $(DESTDIR)$(localstatedir) $(DESTDIR)$(sysconfdir)
-	@-$(INSTALL) -m 700 -d $(DESTDIR)$(localstatedir)/openldap-data
+	@-$(INSTALL) -m 700 -d $(DESTDIR)$(localstatedir)/ldap/bases
 	$(INSTALL) $(INSTALLFLAGS) -m 600 $(srcdir)/DB_CONFIG \
-		$(DESTDIR)$(localstatedir)/openldap-data/DB_CONFIG.example
+		$(DESTDIR)$(localstatedir)/ldap/bases/DB_CONFIG.example
 	$(INSTALL) $(INSTALLFLAGS) -m 600 $(srcdir)/DB_CONFIG \
 		$(DESTDIR)$(sysconfdir)/DB_CONFIG.example
 
diff --git a/openldap/servers/slapd/slapd.conf b/openldap/servers/slapd/slapd.conf
index b225fe5..ca94b00 100644
--- openldap/servers/slapd/slapd.conf
+++ openldap/servers/slapd/slapd.conf
@@ -10,8 +10,8 @@ include		%SYSCONFDIR%/schema/core.schema
 # service AND an understanding of referrals.
 #referral	ldap://root.openldap.org
 
-pidfile		%LOCALSTATEDIR%/run/slapd.pid
-argsfile	%LOCALSTATEDIR%/run/slapd.args
+pidfile		/var/run/slapd.pid
+argsfile	/var/run/slapd.args
 
 # Load dynamic backend modules:
 # modulepath	%MODULEDIR%
@@ -60,6 +60,6 @@ rootpw		secret
 # The database directory MUST exist prior to running slapd AND 
 # should only be accessible by the slapd and slap tools.
 # Mode 700 recommended.
-directory	%LOCALSTATEDIR%/openldap-data
+directory	%LOCALSTATEDIR%/ldap/bases
 # Indices to maintain
 index	objectClass	eq
diff --git a/openldap/servers/slapd/slapd.ldif b/openldap/servers/slapd/slapd.ldif
index 5aba54d..d0ea5da 100644
--- openldap/servers/slapd/slapd.ldif
+++ openldap/servers/slapd/slapd.ldif
@@ -9,8 +9,8 @@ cn: config
 #
 # Define global ACLs to disable default read access.
 #
-olcArgsFile: %LOCALSTATEDIR%/run/slapd.args
-olcPidFile: %LOCALSTATEDIR%/run/slapd.pid
+olcArgsFile: /var/run/slapd.args
+olcPidFile: /var/run/slapd.pid
 #
 # Do not enable referrals until AFTER you have a working directory
 # service AND an understanding of referrals.
@@ -90,6 +90,6 @@ olcRootPW: secret
 # The database directory MUST exist prior to running slapd AND 
 # should only be accessible by the slapd and slap tools.
 # Mode 700 recommended.
-olcDbDirectory:	%LOCALSTATEDIR%/openldap-data
+olcDbDirectory:	%LOCALSTATEDIR%/ldap/bases
 # Indices to maintain
 olcDbIndex: objectClass eq
diff -ur openldap/doc/man/man5/lloadd.conf.5 openldap/doc/man/man5/lloadd.conf.5
--- openldap/doc/man/man5/lloadd.conf.5	2022-08-30 20:14:33.000000000 +0300
+++ openldap/doc/man/man5/lloadd.conf.5	2022-08-30 20:17:13.905759535 +0300
@@ -791,8 +791,8 @@
 .LP
 .RS
 .nf
-argsfile  LOCALSTATEDIR/run/lloadd.args
-pidfile   LOCALSTATEDIR/run/lloadd.pid
+argsfile  /var/run/lloadd.args
+pidfile   /var/run/lloadd.pid
 
 bindconf
     bindmethod=simple
diff -ur openldap/doc/man/man8/lloadd.8 openldap/doc/man/man8/lloadd.8
--- openldap/doc/man/man8/lloadd.8	2022-08-30 20:14:33.000000000 +0300
+++ openldap/doc/man/man8/lloadd.8	2022-08-30 20:16:42.187521609 +0300
@@ -175,7 +175,7 @@
 
         ldapi://%2Fusr%2Flocal%2Fvar%2Fldapi
 
-The default location for the IPC socket is LOCALSTATEDIR/run/ldapi
+The default location for the IPC socket is /var/run/ldapi
 .TP
 .BI \-r \ directory
 Specifies a directory to become the root directory.  lloadd will
 
дизайн и разработка: Vladimir Lettiev aka crux © 2004-2005, Andrew Avramenko aka liks © 2007-2008
текущий майнтейнер: Michael Shigorin