auto-import changelog data from openldap-2.1.25-1.src.rpm

* Thu Jan 08 2004 Nalin Dahyabhai <nalin@redhat.com> 2.1.25-1
- change logging facility used from daemon to local4 (#112730, reversing #11047)
  BEHAVIOR CHANGE - SHOULD BE MENTIONED IN THE RELEASE NOTES.

* Wed Jan 07 2004 Nalin Dahyabhai <nalin@redhat.com>
- incorporate fix for logic quasi-bug in slapd's SASL auxprop code (Dave Jones)

* Thu Dec 18 2003 Nalin Dahyabhai <nalin@redhat.com>
- update to 2.1.25, now marked STABLE

* Thu Dec 11 2003 Jeff Johnson <jbj@jbj.org> 2.1.22-9
- update to db-4.2.52.
This commit is contained in:
cvsdist 2004-09-09 09:39:50 +00:00
parent fa9c485527
commit f388181c79
4 changed files with 39 additions and 15 deletions

View File

@ -2,6 +2,6 @@ MigrationTools-45.tar.gz
autoconf-2.13.1.tar.gz
automake-1.4a.tar.gz
db-4.0.14.tar.gz
db-4.1.25.tar.gz
db-4.2.52.tar.gz
openldap-2.0.27.tgz
openldap-2.1.22.tgz
openldap-2.1.25.tgz

View File

@ -33,14 +33,23 @@ slurpd=/usr/sbin/slurpd
RETVAL=0
function start() {
# Check for simple-but-common errors.
user=ldap
ldapuid=`id -u $user`
# Unaccessible database files.
for dbdir in `grep ^directory /etc/openldap/slapd.conf | sed s,^directory,,` ; do
for file in `find ${dbdir}/ -not -uid $ldapuid -and -name "*.dbb" -or -name "*.gdbm" -or -name "*.bdb"` ; do
echo -n $"$file is not owned by \"$user\"" ; warning ; echo
done
done
# Start daemons.
prog=`basename ${slapd}`
echo -n $"Starting $prog: "
if grep -q ^TLS /etc/openldap/slapd.conf ; then
daemon ${slapd} -u ldap -h '"ldap:/// ldaps:///"' -l daemon $OPTIONS $SLAPD_OPTIONS
daemon ${slapd} -u ldap -h '"ldap:/// ldaps:///"' $OPTIONS $SLAPD_OPTIONS
RETVAL=$?
else
daemon ${slapd} -u ldap -h "ldap:///" -l daemon $OPTIONS $SLAPD_OPTIONS
daemon ${slapd} -u ldap -h "ldap:///" $OPTIONS $SLAPD_OPTIONS
RETVAL=$?
fi
echo

View File

@ -1,13 +1,13 @@
%define migtools_version 45
%define db_version 4.1.25
%define db_version 4.2.52
%define db_version_40 4.0.14
%define ldbm_backend berkeley
%define version_20 2.0.27
%define nptl_arches %{ix86} ia64 ppc ppc64 s390 s390x sparcv9 x86_64
Summary: The configuration files, libraries, and documentation for OpenLDAP.
Name: openldap
Version: 2.1.22
Release: 8
Version: 2.1.25
Release: 1
License: OpenLDAP
Group: System Environment/Daemons
Source0: ftp://ftp.OpenLDAP.org/pub/OpenLDAP/openldap-release/openldap-%{version}.tgz
@ -29,7 +29,7 @@ Patch2: openldap-1.2.11-cldap.patch
Patch3: openldap-2.1.17-syslog.patch
Patch4: openldap-2.0.11-ldaprc.patch
Patch5: openldap-2.1.17-susesec.patch
Patch11: http://www.sleepycat.com/update/4.1.25/patch.4.1.25.1
Patch6: openldap-2.1.25-or.patch
Patch12: db-4.0.14-disable-mutex.patch
Patch13: db-4.0.14-libobjs.patch
Patch21: MigrationTools-38-instdir.patch
@ -102,10 +102,8 @@ programs needed for accessing and modifying OpenLDAP directories.
%patch3 -p1 -b .syslog
%patch4 -p1 -b .ldaprc
%patch5 -p1 -b .susesec
%patch6 -p1 -b .or
pushd db-%{db_version}
%patch11 -p0 -b .bdb
popd
pushd db-%{db_version_40}
%patch12 -p1 -b .disable-mutex
%patch13 -p1 -b .libobj
@ -224,13 +222,14 @@ buildbdb() {
--with-uniquename=_openldap_slapd_rhl \
--prefix=${dbdir} \
--libdir=${dbdir}/%{_lib}${subdir:+/${subdir}}
# XXX db-4.2.x handles O_DIRECT (by disabling on linux) correctly.
# XXX hack out O_DIRECT support in db4 for now.
perl -pi -e 's/#define HAVE_O_DIRECT 1/#undef HAVE_O_DIRECT/' db_config.h
if test -n "$nptl_lo" ; then
./libtool --mode=compile %{__cc} -o $nptl_lo -c $nptl_s
fi
make %{_smp_mflags} libso_base=libslapd_db LIBSO_LIBS="$nptl_lo"
make install libso_base=libslapd_db LIBSO_LIBS="$nptl_lo"
make %{_smp_mflags} libdb_base=libslapd_db libso_base=libslapd_db LIBSO_LIBS="$nptl_lo"
make install libdb_base=libslapd_db libso_base=libslapd_db LIBSO_LIBS="$nptl_lo"
ln -sf libslapd_db.so ${dbdir}/%{_lib}/${subdir}/libdb.so
popd
}
@ -526,6 +525,19 @@ fi
%attr(0644,root,root) %{_mandir}/man3/*
%changelog
* Thu Jan 8 2004 Nalin Dahyabhai <nalin@redhat.com> 2.1.25-1
- change logging facility used from daemon to local4 (#112730, reversing #11047)
BEHAVIOR CHANGE - SHOULD BE MENTIONED IN THE RELEASE NOTES.
* Wed Jan 7 2004 Nalin Dahyabhai <nalin@redhat.com>
- incorporate fix for logic quasi-bug in slapd's SASL auxprop code (Dave Jones)
* Thu Dec 18 2003 Nalin Dahyabhai <nalin@redhat.com>
- update to 2.1.25, now marked STABLE
* Thu Dec 11 2003 Jeff Johnson <jbj@jbj.org> 2.1.22-9
- update to db-4.2.52.
* Thu Oct 23 2003 Nalin Dahyabhai <nalin@redhat.com> 2.1.22-8
- add another section to the ABI note for the TLS libdb so that it's marked as
not needing an executable stack (from Arjan Van de Ven)
@ -542,6 +554,9 @@ fi
them for the migration cases where it's used
- update to MigrationTools 45
* Thu Sep 25 2003 Jeff Johnson <jbj@jbj.org> 2.1.22-6.1
- upgrade db-4.1.25 to db-4.2.42.
* Fri Sep 12 2003 Nalin Dahyabhai <nalin@redhat.com> 2.1.22-6
- drop rfc822-MailMember.schema, merged into upstream misc.schema at some point

View File

@ -2,6 +2,6 @@
5a9e617c1d5339d3c90c545c93e30949 autoconf-2.13.1.tar.gz
0faee50993f7e4fe00f4b921b640b84d automake-1.4a.tar.gz
12262c64fcd64b772e7cffad8e4d0ebc db-4.0.14.tar.gz
df71961002b552c0e72c6e4e358f27e1 db-4.1.25.tar.gz
cbc77517c9278cdb47613ce8cb55779f db-4.2.52.tar.gz
a1e6508c471dd47205a3492cf57110a6 openldap-2.0.27.tgz
391512053eded93e73ffa0d377ce272a openldap-2.1.22.tgz
7e3e53a44230bedd66152f4bdb08f50b openldap-2.1.25.tgz