few rpmlint errors fixed
This commit is contained in:
parent
d6a9e79666
commit
3ddaa5aaa5
258
openldap.spec
258
openldap.spec
@ -174,10 +174,10 @@ pushd MigrationTools-%{migtools_version}
|
||||
popd
|
||||
|
||||
pushd openldap-%{version}
|
||||
for subdir in build-servers build-clients ; do
|
||||
mkdir $subdir
|
||||
ln -s ../configure $subdir
|
||||
done
|
||||
for subdir in build-servers build-clients ; do
|
||||
mkdir $subdir
|
||||
ln -s ../configure $subdir
|
||||
done
|
||||
# build smbk5pwd with other overlays
|
||||
ln -s ../../../contrib/slapd-modules/smbk5pwd/smbk5pwd.c servers/slapd/overlays
|
||||
mv contrib/slapd-modules/smbk5pwd/README contrib/slapd-modules/smbk5pwd/README.smbk5pwd
|
||||
@ -201,13 +201,13 @@ CFLAGS="$RPM_OPT_FLAGS -D_REENTRANT -fPIC"; export CFLAGS
|
||||
install -d db-%{db_version}/build-rpm
|
||||
pushd db-%{db_version}/build-rpm
|
||||
../dist/configure -C \
|
||||
--with-pic \
|
||||
--disable-static \
|
||||
--enable-shared \
|
||||
--with-uniquename=_openldap_slapd_rhl_42 \
|
||||
--prefix=${dbdir} \
|
||||
--includedir=${dbdir}/include \
|
||||
--libdir=${dbdir}/%{_lib}${subdir:+/${subdir}}
|
||||
--with-pic \
|
||||
--disable-static \
|
||||
--enable-shared \
|
||||
--with-uniquename=_openldap_slapd_rhl_42 \
|
||||
--prefix=${dbdir} \
|
||||
--includedir=${dbdir}/include \
|
||||
--libdir=${dbdir}/%{_lib}${subdir:+/${subdir}}
|
||||
# XXX db-4.2.x handles O_DIRECT (by disabling on linux) correctly.
|
||||
# XXX hack out O_DIRECT support in db4 for now.
|
||||
perl -pi -e 's/#define HAVE_O_DIRECT 1/#undef HAVE_O_DIRECT/' db_config.h
|
||||
@ -221,10 +221,10 @@ popd
|
||||
|
||||
# Find OpenSSL's header and library dependencies.
|
||||
if pkg-config openssl ; then
|
||||
OPENSSL_CPPFLAGS=`pkg-config --cflags-only-I openssl`
|
||||
CPPFLAGS="$OPENSSL_CPPFLAGS" ; export CPPFLAGS
|
||||
OPENSSL_LDFLAGS=`pkg-config --libs-only-L openssl`
|
||||
LDFLAGS="$OPENSSL_LDFLAGS" ; export LDFLAGS
|
||||
OPENSSL_CPPFLAGS=`pkg-config --cflags-only-I openssl`
|
||||
CPPFLAGS="$OPENSSL_CPPFLAGS" ; export CPPFLAGS
|
||||
OPENSSL_LDFLAGS=`pkg-config --libs-only-L openssl`
|
||||
LDFLAGS="$OPENSSL_LDFLAGS" ; export LDFLAGS
|
||||
fi
|
||||
CPPFLAGS="-I${dbdir}/include $OPENSSL_CPPFLAGS" ; export CPPFLAGS
|
||||
CFLAGS="$CPPFLAGS $RPM_OPT_FLAGS -D_REENTRANT -fPIC"; export CFLAGS
|
||||
@ -233,26 +233,26 @@ LD_LIBRARY_PATH=${dbdir}/%{_lib}${LD_LIBRARY_PATH:+:${LD_LIBRARY_PATH}}; export
|
||||
|
||||
build() {
|
||||
%configure \
|
||||
--with-threads=posix \
|
||||
\
|
||||
--enable-local --enable-rlookups \
|
||||
\
|
||||
--with-tls \
|
||||
--with-cyrus-sasl \
|
||||
\
|
||||
--enable-wrappers \
|
||||
\
|
||||
--enable-passwd \
|
||||
\
|
||||
--enable-cleartext \
|
||||
--enable-crypt \
|
||||
--enable-spasswd \
|
||||
--enable-lmpasswd \
|
||||
--enable-modules \
|
||||
--disable-sql \
|
||||
\
|
||||
--libexecdir=%{_libdir} \
|
||||
$@
|
||||
--with-threads=posix \
|
||||
\
|
||||
--enable-local --enable-rlookups \
|
||||
\
|
||||
--with-tls \
|
||||
--with-cyrus-sasl \
|
||||
\
|
||||
--enable-wrappers \
|
||||
\
|
||||
--enable-passwd \
|
||||
\
|
||||
--enable-cleartext \
|
||||
--enable-crypt \
|
||||
--enable-spasswd \
|
||||
--enable-lmpasswd \
|
||||
--enable-modules \
|
||||
--disable-sql \
|
||||
\
|
||||
--libexecdir=%{_libdir} \
|
||||
$@
|
||||
make %{_smp_mflags} LIBTOOL="$libtool"
|
||||
}
|
||||
|
||||
@ -261,27 +261,27 @@ LIBS=-lpthread; export LIBS
|
||||
LD_LIBRARY_PATH=${dbdir}/%{_lib}${LD_LIBRARY_PATH:+:${LD_LIBRARY_PATH}}; export LD_LIBRARY_PATH
|
||||
pushd openldap-%{version}/build-servers
|
||||
build \
|
||||
--enable-plugins \
|
||||
--enable-slapd \
|
||||
--enable-multimaster \
|
||||
--enable-bdb \
|
||||
--enable-hdb \
|
||||
--enable-ldap \
|
||||
--enable-ldbm \
|
||||
--with-ldbm-api=%{ldbm_backend} \
|
||||
--enable-meta \
|
||||
--enable-monitor \
|
||||
--enable-null \
|
||||
--enable-shell \
|
||||
--enable-sql=mod \
|
||||
--enable-passwd \
|
||||
--disable-perl \
|
||||
--enable-relay \
|
||||
--disable-shared \
|
||||
--disable-dynamic \
|
||||
--enable-static \
|
||||
--with-kerberos=k5only \
|
||||
--enable-overlays=mod
|
||||
--enable-plugins \
|
||||
--enable-slapd \
|
||||
--enable-multimaster \
|
||||
--enable-bdb \
|
||||
--enable-hdb \
|
||||
--enable-ldap \
|
||||
--enable-ldbm \
|
||||
--with-ldbm-api=%{ldbm_backend} \
|
||||
--enable-meta \
|
||||
--enable-monitor \
|
||||
--enable-null \
|
||||
--enable-shell \
|
||||
--enable-sql=mod \
|
||||
--enable-passwd \
|
||||
--disable-perl \
|
||||
--enable-relay \
|
||||
--disable-shared \
|
||||
--disable-dynamic \
|
||||
--enable-static \
|
||||
--with-kerberos=k5only \
|
||||
--enable-overlays=mod
|
||||
unset LIBS
|
||||
popd
|
||||
|
||||
@ -289,26 +289,26 @@ popd
|
||||
# useful in the server anyway, to avoid stray dependencies.
|
||||
pushd openldap-%{version}/build-clients
|
||||
build \
|
||||
--disable-slapd \
|
||||
--enable-shared \
|
||||
--enable-dynamic \
|
||||
--enable-static \
|
||||
--without-kerberos \
|
||||
--with-pic
|
||||
--disable-slapd \
|
||||
--enable-shared \
|
||||
--enable-dynamic \
|
||||
--enable-static \
|
||||
--without-kerberos \
|
||||
--with-pic
|
||||
popd
|
||||
|
||||
# Build evolution-specific clients just as we would normal clients, except with
|
||||
# a different installation directory in mind and no shared libraries.
|
||||
pushd evo-openldap-%{version}
|
||||
build \
|
||||
--disable-slapd \
|
||||
--disable-shared \
|
||||
--disable-dynamic \
|
||||
--enable-static \
|
||||
--without-kerberos \
|
||||
--with-pic \
|
||||
--includedir=%{evolution_connector_includedir} \
|
||||
--libdir=%{evolution_connector_libdir}
|
||||
--disable-slapd \
|
||||
--disable-shared \
|
||||
--disable-dynamic \
|
||||
--enable-static \
|
||||
--without-kerberos \
|
||||
--with-pic \
|
||||
--includedir=%{evolution_connector_includedir} \
|
||||
--libdir=%{evolution_connector_libdir}
|
||||
popd
|
||||
|
||||
%install
|
||||
@ -334,7 +334,7 @@ popd
|
||||
# Install the bdb maintenance tools.
|
||||
pushd db-instroot/bin
|
||||
for binary in db_* ; do
|
||||
install -m755 ${binary} $RPM_BUILD_ROOT/%{_sbindir}/slapd_${binary}
|
||||
install -m755 ${binary} $RPM_BUILD_ROOT/%{_sbindir}/slapd_${binary}
|
||||
done
|
||||
popd
|
||||
|
||||
@ -342,14 +342,13 @@ popd
|
||||
# first so that any conflicting files are overwritten by generic versions.
|
||||
pushd evo-openldap-%{version}
|
||||
make install DESTDIR=$RPM_BUILD_ROOT \
|
||||
includedir=%{evolution_connector_includedir} \
|
||||
libdir=%{evolution_connector_libdir} \
|
||||
LIBTOOL="$libtool" \
|
||||
STRIP=""
|
||||
includedir=%{evolution_connector_includedir} \
|
||||
libdir=%{evolution_connector_libdir} \
|
||||
LIBTOOL="$libtool" \
|
||||
STRIP=""
|
||||
|
||||
install -m644 \
|
||||
$RPM_SOURCE_DIR/README.evolution \
|
||||
$RPM_BUILD_ROOT/%{evolution_connector_prefix}/
|
||||
install -m644 %SOURCE9 \
|
||||
$RPM_BUILD_ROOT/%{evolution_connector_prefix}/
|
||||
popd
|
||||
pushd openldap-%{version}/build-clients
|
||||
make install DESTDIR=$RPM_BUILD_ROOT libdir=%{_libdir} LIBTOOL="$libtool" STRIP=""
|
||||
@ -367,12 +366,15 @@ touch $RPM_BUILD_ROOT%{_sysconfdir}/pki/tls/certs/slapd.pem
|
||||
# Install the padl.com migration tools.
|
||||
mkdir -p $RPM_BUILD_ROOT%{_datadir}/openldap/migration
|
||||
install -m 755 MigrationTools-%{migtools_version}/migrate_* \
|
||||
$RPM_BUILD_ROOT%{_datadir}/openldap/migration/
|
||||
$RPM_BUILD_ROOT%{_datadir}/openldap/migration/
|
||||
install -m 644 MigrationTools-%{migtools_version}/README \
|
||||
$RPM_SOURCE_DIR/migration-tools.txt \
|
||||
$RPM_BUILD_ROOT%{_datadir}/openldap/migration/
|
||||
%SOURCE5 \
|
||||
$RPM_BUILD_ROOT%{_datadir}/openldap/migration/
|
||||
cp MigrationTools-%{migtools_version}/README README.migration
|
||||
cp $RPM_SOURCE_DIR/migration-tools.txt TOOLS.migration
|
||||
cp %SOURCE5 TOOLS.migration
|
||||
|
||||
install -m 644 %SOURCE7 README.upgrading
|
||||
install -m 644 %SOURCE8 guide.html
|
||||
|
||||
# Create the data directory.
|
||||
mkdir -p $RPM_BUILD_ROOT/var/lib/ldap
|
||||
@ -391,17 +393,16 @@ rm -f $RPM_BUILD_ROOT/%{_sysconfdir}/openldap/schema/*.default
|
||||
|
||||
# Install an init script for the servers.
|
||||
mkdir -p $RPM_BUILD_ROOT%{_sysconfdir}/rc.d/init.d
|
||||
install -m 755 $RPM_SOURCE_DIR/ldap.init $RPM_BUILD_ROOT%{_sysconfdir}/rc.d/init.d/ldap
|
||||
install -m 755 %SOURCE4 $RPM_BUILD_ROOT%{_sysconfdir}/rc.d/init.d/ldap
|
||||
|
||||
# Install syconfig/ldap
|
||||
mkdir -p $RPM_BUILD_ROOT%{_sysconfdir}/sysconfig
|
||||
install -m 644 $RPM_SOURCE_DIR/ldap.sysconfig $RPM_BUILD_ROOT%{_sysconfdir}/sysconfig/ldap
|
||||
install -m 644 %SOURCE10 $RPM_BUILD_ROOT%{_sysconfdir}/sysconfig/ldap
|
||||
|
||||
# Add some more schema for the sake of migration scripts.
|
||||
install -d -m755 $RPM_BUILD_ROOT%{_sysconfdir}/openldap/schema/redhat
|
||||
install -m644 \
|
||||
$RPM_SOURCE_DIR/autofs.schema \
|
||||
$RPM_BUILD_ROOT%{_sysconfdir}/openldap/schema/redhat/
|
||||
install -m644 %SOURCE6 \
|
||||
$RPM_BUILD_ROOT%{_sysconfdir}/openldap/schema/redhat/
|
||||
|
||||
# Move slapd and slurpd out of _libdir
|
||||
mv $RPM_BUILD_ROOT/%{_libdir}/slapd $RPM_BUILD_ROOT/%{_sbindir}/
|
||||
@ -434,14 +435,14 @@ rm -rf $RPM_BUILD_ROOT
|
||||
%pre servers
|
||||
# Take care to only do ownership-changing if we're adding the user.
|
||||
if /usr/sbin/useradd -c "LDAP User" -u 55 \
|
||||
-s /bin/false -r -d /var/lib/ldap ldap 2> /dev/null ; then
|
||||
if [ -d /var/lib/ldap ] ; then
|
||||
for dbfile in /var/lib/ldap/* ; do
|
||||
if [ -f $dbfile ] ; then
|
||||
chown ldap:ldap $dbfile
|
||||
fi
|
||||
done
|
||||
fi
|
||||
-s /bin/false -r -d /var/lib/ldap ldap 2> /dev/null ; then
|
||||
if [ -d /var/lib/ldap ] ; then
|
||||
for dbfile in /var/lib/ldap/* ; do
|
||||
if [ -f $dbfile ] ; then
|
||||
chown ldap:ldap $dbfile
|
||||
fi
|
||||
done
|
||||
fi
|
||||
fi
|
||||
# (the below is copied from the preun servers scriptlet below)
|
||||
# Save an ldif of the database where the "% post servers" scriptlet can
|
||||
@ -467,8 +468,8 @@ fi
|
||||
# If there's a /var/lib/ldap/upgrade.ldif file, slapadd it and delete it.
|
||||
# It was created by the uninstall of the previous version.
|
||||
if [ -f /var/lib/ldap/upgrade.ldif ] ; then
|
||||
/sbin/runuser -m -s /usr/sbin/slapadd -- "ldap" -l /var/lib/ldap/upgrade.ldif > /dev/null 2>&1
|
||||
rm /var/lib/ldap/upgrade.ldif
|
||||
/sbin/runuser -m -s /usr/sbin/slapadd -- "ldap" -l /var/lib/ldap/upgrade.ldif > /dev/null 2>&1
|
||||
rm /var/lib/ldap/upgrade.ldif
|
||||
fi
|
||||
exec > /dev/null 2> /dev/null
|
||||
if [ ! -f %{_sysconfdir}/pki/tls/certs/slapd.pem ] ; then
|
||||
@ -510,7 +511,7 @@ fi
|
||||
%postun servers
|
||||
/sbin/ldconfig
|
||||
if [ $1 -ge 1 ] ; then
|
||||
/sbin/service ldap condrestart > /dev/null 2>&1 || :
|
||||
/sbin/service ldap condrestart > /dev/null 2>&1 || :
|
||||
fi
|
||||
|
||||
%post devel
|
||||
@ -541,7 +542,8 @@ fi
|
||||
%doc README.migration
|
||||
%doc TOOLS.migration
|
||||
%doc db-%{db_version}/LICENSE.bdb-backend
|
||||
%doc $RPM_SOURCE_DIR/README.upgrading $RPM_SOURCE_DIR/guide.html
|
||||
%doc README.upgrading
|
||||
%doc guide.html
|
||||
%doc openldap-%{version}/contrib/slapd-modules/smbk5pwd/README.smbk5pwd
|
||||
%doc openldap-%{version}/doc/guide/admin/*.gif
|
||||
%ghost %config %{_sysconfdir}/pki/tls/certs/slapd.pem
|
||||
@ -599,71 +601,71 @@ fi
|
||||
%attr(0644,root,root) %{evolution_connector_libdir}/*.a
|
||||
|
||||
%changelog
|
||||
* Tue Jan 22 2008 Jan Safranek <jsafranek@redhat.com> 2.4.7-3%{?dist}
|
||||
* Tue Jan 22 2008 Jan Safranek <jsafranek@redhat.com> 2.4.7-3
|
||||
- obsoleting compat-openldap properly again :)
|
||||
|
||||
* Tue Jan 22 2008 Jan Safranek <jsafranek@redhat.com> 2.4.7-2%{?dist}
|
||||
* Tue Jan 22 2008 Jan Safranek <jsafranek@redhat.com> 2.4.7-2
|
||||
- obsoleting compat-openldap properly (#429591)
|
||||
|
||||
* Mon Jan 14 2008 Jan Safranek <jsafranek@redhat.com> 2.4.7-1%{?dist}
|
||||
* Mon Jan 14 2008 Jan Safranek <jsafranek@redhat.com> 2.4.7-1
|
||||
- new upstream version (openldap-2.4.7)
|
||||
|
||||
* Mon Dec 3 2007 Jan Safranek <jsafranek@redhat.com> 2.4.6-1%{?dist}
|
||||
* Mon Dec 3 2007 Jan Safranek <jsafranek@redhat.com> 2.4.6-1
|
||||
- new upstream version (openldap-2.4)
|
||||
- deprecating compat- package
|
||||
|
||||
* Mon Nov 5 2007 Jan Safranek <jsafranek@redhat.com> 2.3.39-1%{?dist}
|
||||
* Mon Nov 5 2007 Jan Safranek <jsafranek@redhat.com> 2.3.39-1
|
||||
- new upstream release
|
||||
|
||||
* Tue Oct 23 2007 Jan Safranek <jsafranek@redhat.com> 2.3.38-4%{?dist}
|
||||
* Tue Oct 23 2007 Jan Safranek <jsafranek@redhat.com> 2.3.38-4
|
||||
- fixed multilib issues - all platform independent files have the
|
||||
same content now (#342791)
|
||||
|
||||
* Thu Oct 4 2007 Jan Safranek <jsafranek@redhat.com> 2.3.38-3%{?dist}
|
||||
* Thu Oct 4 2007 Jan Safranek <jsafranek@redhat.com> 2.3.38-3
|
||||
- BDB downgraded back to 4.4.20 because 4.6.18 is not supported by
|
||||
openldap (#314821)
|
||||
|
||||
* Mon Sep 17 2007 Jan Safranek <jsafranek@redhat.com> 2.3.38-2%{?dist}
|
||||
* Mon Sep 17 2007 Jan Safranek <jsafranek@redhat.com> 2.3.38-2
|
||||
- skeleton /etc/sysconfig/ldap added
|
||||
- new SLAPD_LDAP option to turn off listening on ldap:/// (#292591)
|
||||
- fixed checking of SSL (#292611)
|
||||
- fixed upgrade with empty database
|
||||
|
||||
* Thu Sep 6 2007 Jan Safranek <jsafranek@redhat.com> 2.3.38-1%{?dist}
|
||||
* Thu Sep 6 2007 Jan Safranek <jsafranek@redhat.com> 2.3.38-1
|
||||
- new upstream version
|
||||
- added images to the guide.html (#273581)
|
||||
|
||||
* Wed Aug 22 2007 Jan Safranek <jsafranek@redhat.com> 2.3.37-3%{?dist}
|
||||
* Wed Aug 22 2007 Jan Safranek <jsafranek@redhat.com> 2.3.37-3
|
||||
- just rebuild
|
||||
|
||||
* Thu Aug 2 2007 Jan Safranek <jsafranek@redhat.com> 2.3.37-2%{?dist}
|
||||
* Thu Aug 2 2007 Jan Safranek <jsafranek@redhat.com> 2.3.37-2
|
||||
- do not use specific automake and autoconf
|
||||
- do not distinguish between NPTL and non-NPTL platforms, we have NPTL
|
||||
everywhere
|
||||
- db-4.6.18 integrated
|
||||
- updated openldap-servers License: field to reference BDB license
|
||||
|
||||
* Tue Jul 31 2007 Jan Safranek <jsafranek@redhat.com> 2.3.37-1%{?dist}
|
||||
* Tue Jul 31 2007 Jan Safranek <jsafranek@redhat.com> 2.3.37-1
|
||||
- new upstream version
|
||||
|
||||
* Fri Jul 20 2007 Jan Safranek <jsafranek@redhat.com> 2.3.34-7%{?dist}
|
||||
* Fri Jul 20 2007 Jan Safranek <jsafranek@redhat.com> 2.3.34-7
|
||||
- MigrationTools-47 integrated
|
||||
|
||||
* Wed Jul 4 2007 Jan Safranek <jsafranek@redhat.com> 2.3.34-6%{?dist}
|
||||
* Wed Jul 4 2007 Jan Safranek <jsafranek@redhat.com> 2.3.34-6
|
||||
- fix compat-slapcat compilation. Now it can be found in
|
||||
/usr/lib/compat-openldap/slapcat, because the tool checks argv[0]
|
||||
(#246581)
|
||||
|
||||
* Fri Jun 29 2007 Jan Safranek <jsafranek@redhat.com> 2.3.34-5%{?dist}
|
||||
* Fri Jun 29 2007 Jan Safranek <jsafranek@redhat.com> 2.3.34-5
|
||||
- smbk5pwd added (#220895)
|
||||
- correctly distribute modules between servers and servers-sql packages
|
||||
|
||||
* Mon Jun 25 2007 Jan Safranek <jsafranek@redhat.com> 2.3.34-4%{?dist}
|
||||
* Mon Jun 25 2007 Jan Safranek <jsafranek@redhat.com> 2.3.34-4
|
||||
- Fix initscript return codes (#242667)
|
||||
- Provide overlays (as modules; #246036, #245896)
|
||||
- Add available modules to config file
|
||||
|
||||
* Tue May 22 2007 Jan Safranek <jsafranek@redhat.com> 2.3.34-3%{?dist}
|
||||
* Tue May 22 2007 Jan Safranek <jsafranek@redhat.com> 2.3.34-3
|
||||
- do not create script in /tmp on startup (bz#188298)
|
||||
- add compat-slapcat to openldap-compat (bz#179378)
|
||||
- do not import ddp services with migrate_services.pl
|
||||
@ -674,7 +676,7 @@ fi
|
||||
- add ldconfig to devel post/postun (bz#240253)
|
||||
- include misc.schema in default slapd.conf (bz#147805)
|
||||
|
||||
* Mon Apr 23 2007 Jan Safranek <jsafranek@redhat.com> 2.3.34-2%{?dist}
|
||||
* Mon Apr 23 2007 Jan Safranek <jsafranek@redhat.com> 2.3.34-2
|
||||
- slapadd during package update is now quiet (bz#224581)
|
||||
- use _localstatedir instead of var/ during build (bz#220970)
|
||||
- bind-libbind-devel removed from BuildRequires (bz#216851)
|
||||
@ -684,20 +686,20 @@ fi
|
||||
- do not strip binaries to produce correct .debuginfo packages
|
||||
(bz#152516)
|
||||
|
||||
* Mon Feb 19 2007 Jay Fenlason <fenlason<redhat.com> 2.3.34-1%{?dist}
|
||||
* Mon Feb 19 2007 Jay Fenlason <fenlason<redhat.com> 2.3.34-1
|
||||
- New upstream release
|
||||
- Upgrade the scripts for migrating the database so that they might
|
||||
actually work.
|
||||
- change bind-libbind-devel to bind-devel in BuildPreReq
|
||||
|
||||
* Mon Dec 4 2006 Thomas Woerner <twoerner@redhat.com> 2.3.30-1.1%{?dist}
|
||||
* Mon Dec 4 2006 Thomas Woerner <twoerner@redhat.com> 2.3.30-1.1
|
||||
- tcp_wrappers has a new devel and libs sub package, therefore changing build
|
||||
requirement for tcp_wrappers to tcp_wrappers-devel
|
||||
|
||||
* Wed Nov 15 2006 Jay Fenlason <fenlason@redhat.com> 2.3.30-1%{?dist}
|
||||
* Wed Nov 15 2006 Jay Fenlason <fenlason@redhat.com> 2.3.30-1
|
||||
- New upstream version
|
||||
|
||||
* Wed Oct 25 2006 Jay Fenlason <fenlason@redhat.com> 2.3.28-1%{?dist}
|
||||
* Wed Oct 25 2006 Jay Fenlason <fenlason@redhat.com> 2.3.28-1
|
||||
- New upstream version
|
||||
|
||||
* Sun Oct 01 2006 Jesse Keating <jkeating@redhat.com> - 2.3.27-4
|
||||
@ -747,7 +749,7 @@ fi
|
||||
- Modify the -config.patch, ldap.init, and this spec file to put the
|
||||
pid file and args file in an ldap-owned openldap subdirectory under
|
||||
/var/run.
|
||||
- Move back_sql* out of %{_sbindir}/openldap , which requires
|
||||
- Move back_sql* out of _sbindir/openldap , which requires
|
||||
hand-moving slapd and slurpd to _sbindir, and recreating symlinks
|
||||
by hand.
|
||||
- Retire openldap-2.3.11-ads.patch, which went upstream.
|
||||
@ -818,7 +820,7 @@ fi
|
||||
* Thu May 19 2005 Nalin Dahyabhai <nalin@redhat.com> 2.2.26-1
|
||||
- run slaptest with the -u flag if no id2entry db files are found, because
|
||||
you can't check for read-write access to a non-existent database (#156787)
|
||||
- add %{_sysconfdir}/openldap/cacerts, which authconfig sets as the
|
||||
- add _sysconfdir/openldap/cacerts, which authconfig sets as the
|
||||
TLS_CACERTDIR path in /etc/openldap/ldap.conf now
|
||||
- use a temporary wrapper script to launch slapd, in case we have arguments
|
||||
with embedded whitespace (#158111)
|
||||
@ -856,14 +858,14 @@ fi
|
||||
- update to 2.2.20 (stable-20050103)
|
||||
- warn about unreadable krb5 keytab files containing "ldap" keys
|
||||
- warn about unreadable TLS-related files
|
||||
- own a ref to subdirectories which we create under %%{_libdir}/tls
|
||||
- own a ref to subdirectories which we create under _libdir/tls
|
||||
|
||||
* Tue Nov 2 2004 Nalin Dahyabhai <nalin@redhat.com> 2.2.17-0
|
||||
- rebuild
|
||||
|
||||
* Thu Sep 30 2004 Nalin Dahyabhai <nalin@redhat.com>
|
||||
- update to 2.2.17 (stable-20040923) (#135188)
|
||||
- move nptl libraries into arch-specific subdirectories on %%{ix86} boxes
|
||||
- move nptl libraries into arch-specific subdirectories on x86 boxes
|
||||
- require a newer glibc which can provide nptl libpthread on i486/i586
|
||||
|
||||
* Tue Aug 24 2004 Nalin Dahyabhai <nalin@redhat.com>
|
||||
@ -877,8 +879,8 @@ fi
|
||||
- build a separate, static set of libraries for openldap-devel with the
|
||||
non-standard ntlm bind patch applied, for use by the evolution-connector
|
||||
package (#125579), and installing them under
|
||||
%%{evolution_connector_prefix} (%{evolution_connector_prefix})
|
||||
- provide openldap-evolution-devel = %%{version}-%%{release} in openldap-devel
|
||||
evolution_connector_prefix)
|
||||
- provide openldap-evolution-devel = version-release in openldap-devel
|
||||
so that evolution-connector's source package can require a version of
|
||||
openldap-devel which provides what it wants
|
||||
|
||||
@ -1070,7 +1072,7 @@ fi
|
||||
- update to 2.0.26, db 4.1.24.NC
|
||||
|
||||
* Fri Sep 13 2002 Nalin Dahyabhai <nalin@redhat.com> 2.0.25-2
|
||||
- change LD_FLAGS to refer to %{_prefix}/kerberos/%{_lib} instead of
|
||||
- change LD_FLAGS to refer to /usr/kerberos/_libdir instead of
|
||||
/usr/kerberos/lib, which might not be right on some arches
|
||||
|
||||
* Mon Aug 26 2002 Nalin Dahyabhai <nalin@redhat.com> 2.0.25-1
|
||||
|
Loading…
Reference in New Issue
Block a user