summaryrefslogtreecommitdiffstats
path: root/recipes-support
diff options
context:
space:
mode:
authorLiang Li <liang.li@windriver.com>2016-04-28 10:49:40 +0800
committerBruce Ashfield <bruce.ashfield@windriver.com>2016-04-28 09:20:51 -0400
commit05b5ca77a32df5bd68f6a09002e3e8161673bd9e (patch)
tree0b647528f108283c13359ec24e7bcd10414a9847 /recipes-support
parent2784c7efcc7349a2c7f82396a73ff45231264596 (diff)
downloadmeta-cloud-services-05b5ca77a32df5bd68f6a09002e3e8161673bd9e.tar.gz
nss-pam-ldapd: move from meta-openstack to base layer
To prepare enable nss-pam-ldapd reuseable by other layer/addons. Signed-off-by: Liang Li <liang.li@windriver.com> Signed-off-by: Bruce Ashfield <bruce.ashfield@windriver.com>
Diffstat (limited to 'recipes-support')
-rw-r--r--recipes-support/nss-pam-ldapd/files/nslcd.init84
-rw-r--r--recipes-support/nss-pam-ldapd/nss-pam-ldapd_0.9.6.bb53
2 files changed, 137 insertions, 0 deletions
diff --git a/recipes-support/nss-pam-ldapd/files/nslcd.init b/recipes-support/nss-pam-ldapd/files/nslcd.init
new file mode 100644
index 0000000..a27b6e0
--- /dev/null
+++ b/recipes-support/nss-pam-ldapd/files/nslcd.init
@@ -0,0 +1,84 @@
1#!/bin/sh
2
3set -x
4
5NAME="nslcd"
6CONFIG="/etc/nslcd.conf"
7DAEMON="/usr/sbin/nslcd"
8DESC="LDAP connection daemon"
9STATEDIR="/var/run/$NAME"
10PIDFILE="$STATEDIR/$NAME.pid"
11
12start()
13{
14 if [ -e $PIDFILE ]; then
15 PIDDIR=/proc/$(cat $PIDFILE)
16 if [ -d ${PIDDIR} ]; then
17 echo "$DESC already running."
18 exit 1
19 else
20 echo "Removing stale PID file $PIDFILE"
21 rm -f $PIDFILE
22 fi
23 fi
24
25 echo -n "Starting $DESC..."
26
27 start-stop-daemon --start --oknodo \
28 --pidfile $PIDFILE --startas $DAEMON
29
30 if [ $? -eq 0 ]; then
31 echo "done."
32 else
33 echo "failed."
34 fi
35}
36
37stop()
38{
39 echo -n "Stopping $DESC..."
40 start-stop-daemon --stop --quiet --pidfile $PIDFILE \
41 --name $NAME
42 if [ $? -eq 0 ]; then
43 echo "done."
44 else
45 echo "failed."
46 fi
47 rm -f $PIDFILE
48}
49
50status()
51{
52 if [ -f $PIDFILE ]; then
53 if $DAEMON --check
54 then
55 echo "$DESC is running (pid `cat $PIDFILE`"
56 else
57 echo "$DESC stopped"
58 fi
59 else
60 echo "$DESC stopped"
61 fi
62}
63
64case "$1" in
65 start)
66 start
67 ;;
68 stop)
69 stop
70 ;;
71 restart|force-reload|reload)
72 stop
73 start
74 ;;
75 status)
76 status
77 ;;
78 *)
79 echo "Usage: $0 {start|stop|force-reload|restart|reload|status}"
80 exit 1
81 ;;
82esac
83
84exit 0
diff --git a/recipes-support/nss-pam-ldapd/nss-pam-ldapd_0.9.6.bb b/recipes-support/nss-pam-ldapd/nss-pam-ldapd_0.9.6.bb
new file mode 100644
index 0000000..9f822f3
--- /dev/null
+++ b/recipes-support/nss-pam-ldapd/nss-pam-ldapd_0.9.6.bb
@@ -0,0 +1,53 @@
1SUMMARY = "NSS and PAM module for using LDAP as a naming service"
2DESCRIPTION = "\
3 daemon for NSS and PAM lookups using LDAP \
4 This package provides a daemon for retrieving user accounts and similar \
5 system information from LDAP. It is used by the libnss-ldapd and \
6 libpam-ldapd packages but is not very useful by itself. \
7 "
8
9HOMEPAGE = "http://arthurdejong.org/nss-pam-ldapd/"
10
11LICENSE = "LGPLv2.1"
12LIC_FILES_CHKSUM = "file://COPYING;md5=fbc093901857fcd118f065f900982c24"
13SECTION = "base"
14
15FILESEXTRAPATHS_prepend := "${THISDIR}/files:"
16
17SRC_URI = "\
18 http://arthurdejong.org/nss-pam-ldapd/${PN}-${PV}.tar.gz \
19 file://nslcd.init\
20 "
21
22inherit autotools
23
24SRC_URI[md5sum] = "fa5ec49cb54428d6c73e244a11021695"
25SRC_URI[sha256sum] = "101d5a7fa10549cc77be48d07f2b8141f59182f10f2cc0fea93efd13c3a5a6f2"
26
27DEPENDS += "libpam openldap"
28
29EXTRA_OECONF = "\
30 --disable-pynslcd \
31 --libdir=${base_libdir} \
32 --with-pam-seclib-dir=${base_libdir}/security \
33 "
34
35CONFFILES_${PN} += "${sysconfdir}/nslcd.conf"
36
37FILES_${PN} += "${base_libdir}/security ${datadir}"
38FILES_${PN}-dbg += "${base_libdir}/security/.debug"
39
40LDAP_DN ?= "dc=my-domain,dc=com"
41
42do_install_append() {
43 install -D -m 0755 ${WORKDIR}/nslcd.init ${D}${sysconfdir}/init.d/nslcd
44
45 sed -i -e 's/^uid nslcd/# uid nslcd/;' ${D}${sysconfdir}/nslcd.conf
46 sed -i -e 's/^gid nslcd/# gid nslcd/;' ${D}${sysconfdir}/nslcd.conf
47 sed -i -e 's/^base dc=example,dc=com/base ${LDAP_DN}/;' ${D}${sysconfdir}/nslcd.conf
48}
49
50inherit update-rc.d
51
52INITSCRIPT_NAME = "nslcd"
53INITSCRIPT_PARAMS = "defaults"