summaryrefslogtreecommitdiffstats
diff options
context:
space:
mode:
authorBruce Ashfield <bruce.ashfield@windriver.com>2015-05-21 14:58:38 -0400
committerBruce Ashfield <bruce.ashfield@windriver.com>2015-05-21 14:58:54 -0400
commite52f8d7a3dc443ae359f14d9c0b3d162458e720c (patch)
treeccfc3b5dfddcf093b579aac7f8c3da9313d79dc1
parent81533d5e945f8536b782253b4e4db276e9ad25a9 (diff)
downloadmeta-cloud-services-e52f8d7a3dc443ae359f14d9c0b3d162458e720c.tar.gz
openldap: drop bbappend
The bbappend in meta-openstack breaks the meta-oe recipe's do_install_append, so we drop it for now. This assumes that the default recipe and install is sufficient for users. Signed-off-by: Bruce Ashfield <bruce.ashfield@windriver.com>
-rw-r--r--meta-openstack/recipes-support/openldap/openldap_2.4.39.bbappend72
1 files changed, 0 insertions, 72 deletions
diff --git a/meta-openstack/recipes-support/openldap/openldap_2.4.39.bbappend b/meta-openstack/recipes-support/openldap/openldap_2.4.39.bbappend
deleted file mode 100644
index 296e275..0000000
--- a/meta-openstack/recipes-support/openldap/openldap_2.4.39.bbappend
+++ /dev/null
@@ -1,72 +0,0 @@
1DEPEND_${PN} += "cyrus-sasl"
2RDEPEND_${PN} += "libsasl2-modules"
3
4FILESEXTRAPATHS_prepend := "${THISDIR}/files:"
5SRC_URI += "file://initscript"
6SRC_URI += "file://ops-base.ldif"
7
8LDAP_DN ?= "dc=my-domain,dc=com"
9LDAP_DATADIR ?= "/etc/openldap-data/"
10
11OPENLDAP_LIBEXECDIR = "/usr/libexec"
12
13EXTRA_OECONF += "--libexecdir=${OPENLDAP_LIBEXECDIR}"
14
15do_install_append() {
16 install -D -m 0755 ${WORKDIR}/initscript ${D}${sysconfdir}/init.d/openldap
17 sed -i -e 's/%DEFAULT_DN%/${LDAP_DN}/g' ${D}${sysconfdir}/init.d/openldap
18 sed -i -e 's#%LDAP_DATADIR%#${LDAP_DATADIR}#g' ${D}${sysconfdir}/init.d/openldap
19 sed -i -e 's#%LIBEXEC%#${OPENLDAP_LIBEXECDIR}#g' ${D}${sysconfdir}/init.d/openldap
20
21 # This is duplicated in /etc/openldap and is for slapd
22 rm -f ${D}${localstatedir}/openldap-data/DB_CONFIG.example
23 rmdir "${D}${localstatedir}/run"
24 rmdir --ignore-fail-on-non-empty "${D}${localstatedir}"
25
26 # remove symlinks for backends, recreating in postinstall
27 rm -f ${D}/${OPENLDAP_LIBEXECDIR}/openldap/*.so
28
29 sed -i -e '/^include\s*/a \
30include /etc/openldap/schema/cosine.schema \
31include /etc/openldap/schema/nis.schema \
32include /etc/openldap/schema/inetorgperson.schema \
33include /etc/openldap/schema/misc.schema' \
34 ${D}/etc/openldap/slapd.conf
35
36 sed -i -e '/^# Load dynamic backend modules:/a \
37modulepath ${OPENLDAP_LIBEXECDIR}/openldap \
38moduleload back_bdb.la' \
39 ${D}/etc/openldap/slapd.conf
40
41 sed -i -e 's#^pidfile\s*.*$#pidfile ${LDAP_DATADIR}/slapd.pid#' ${D}/etc/openldap/slapd.conf
42 sed -i -e 's#^argsfile\s*.*$#argsfile ${LDAP_DATADIR}/slapd.args#' ${D}/etc/openldap/slapd.conf
43 sed -i -e 's#^directory\s*.*$#directory ${LDAP_DATADIR}/#' ${D}/etc/openldap/slapd.conf
44
45 sed -i -e 's/dc=my-domain,dc=com/${LDAP_DN}/g' ${D}/etc/openldap/slapd.conf
46
47 # modify access perms for ldap/authentication
48 sed -i -e '$a\
49\
50access to attrs=userPassword \
51 by self write \
52 by anonymous auth \
53 by * none \
54\
55access to * \
56 by self write \
57 by * read' \
58 ${D}/etc/openldap/slapd.conf
59
60 install -D -m 0644 ${WORKDIR}/ops-base.ldif ${D}/etc/openldap/ops-base.ldif
61 sed -i -e 's/dc=my-domain,dc=com/${LDAP_DN}/g' ${D}/etc/openldap/ops-base.ldif
62
63 mkdir ${D}/${LDAP_DATADIR}
64}
65
66inherit update-rc.d
67
68INITSCRIPT_NAME = "openldap"
69INITSCRIPT_PARAMS = "defaults"
70
71FILES_${PN} += "${OPENLDAP_LIBEXECDIR}/*"
72FILES_${PN}-dbg += "${OPENLDAP_LIBEXECDIR}/openldap/.debug ${OPENLDAP_LIBEXECDIR}/.debug"