rpms/openldap/devel openldap-2.4.16-doc-cacertdir.patch, NONE, 1.1 .cvsignore, 1.47, 1.48 openldap-2.3.37-smbk5pwd.patch, 1.3, 1.4 openldap-2.4.6-multilib.patch, 1.2, 1.3 openldap.spec, 1.148, 1.149 sources, 1.49, 1.50

Jan Zeleny jzeleny at fedoraproject.org
Fri Sep 18 10:01:45 UTC 2009


Author: jzeleny

Update of /cvs/extras/rpms/openldap/devel
In directory cvs1.fedora.phx.redhat.com:/tmp/cvs-serv31642

Modified Files:
	.cvsignore openldap-2.3.37-smbk5pwd.patch 
	openldap-2.4.6-multilib.patch openldap.spec sources 
Added Files:
	openldap-2.4.16-doc-cacertdir.patch 
Log Message:
Rebase to 2.4.18, minor update of documentation

openldap-2.4.16-doc-cacertdir.patch:
 ldap.conf.5 |    1 +
 1 file changed, 1 insertion(+)

--- NEW FILE openldap-2.4.16-doc-cacertdir.patch ---
--- openldap-2.4.16/doc/man/man5/ldap.conf.5.orig	2009-09-16 17:12:01.000000000 +0200
+++ openldap-2.4.16/doc/man/man5/ldap.conf.5	2009-09-16 17:15:32.000000000 +0200
@@ -305,6 +305,7 @@
 .B TLS_CACERT
 is always used before
 .B TLS_CACERTDIR.
+The specified directory must be managed with the OpenSSL c_rehash utility.
 This parameter is ignored with GNUtls.
 .TP
 .B TLS_CERT <filename>


Index: .cvsignore
===================================================================
RCS file: /cvs/extras/rpms/openldap/devel/.cvsignore,v
retrieving revision 1.47
retrieving revision 1.48
diff -u -p -r1.47 -r1.48
--- .cvsignore	1 Jul 2009 12:56:24 -0000	1.47
+++ .cvsignore	18 Sep 2009 10:01:45 -0000	1.48
@@ -1,2 +1,2 @@
-openldap-2.4.16.tgz
+openldap-2.4.18.tgz
 db-4.7.25.tar.gz

openldap-2.3.37-smbk5pwd.patch:
 contrib/slapd-modules/smbk5pwd/README |    5 +++++
 servers/slapd/overlays/Makefile.in    |   10 +++++++---
 2 files changed, 12 insertions(+), 3 deletions(-)

Index: openldap-2.3.37-smbk5pwd.patch
===================================================================
RCS file: /cvs/extras/rpms/openldap/devel/openldap-2.3.37-smbk5pwd.patch,v
retrieving revision 1.3
retrieving revision 1.4
diff -u -p -r1.3 -r1.4
--- openldap-2.3.37-smbk5pwd.patch	1 Sep 2008 08:09:50 -0000	1.3
+++ openldap-2.3.37-smbk5pwd.patch	18 Sep 2009 10:01:45 -0000	1.4
@@ -9,9 +9,9 @@ diff -up openldap-2.4.11/contrib/slapd-m
 +this version of smbk5pwd because we do not use Heimdall.
 +***************************************************************
 +
- Copyright 2004-2005 Howard Chu, Symas Corp. All rights reserved.
- 
- Redistribution and use in source and binary forms, with or without
+ This directory contains a slapd overlay, smbk5pwd, that extends the
+ PasswordModify Extended Operation to update Kerberos keys and Samba
+ password hashes for an LDAP user.
 diff -up openldap-2.4.11/servers/slapd/overlays/Makefile.in.patch8 openldap-2.4.11/servers/slapd/overlays/Makefile.in
 --- openldap-2.4.11/servers/slapd/overlays/Makefile.in.patch8	2008-02-12 00:26:48.000000000 +0100
 +++ openldap-2.4.11/servers/slapd/overlays/Makefile.in	2008-09-01 09:57:09.000000000 +0200

openldap-2.4.6-multilib.patch:
 slapd.8 |    6 +++---
 1 file changed, 3 insertions(+), 3 deletions(-)

Index: openldap-2.4.6-multilib.patch
===================================================================
RCS file: /cvs/extras/rpms/openldap/devel/openldap-2.4.6-multilib.patch,v
retrieving revision 1.2
retrieving revision 1.3
diff -u -p -r1.2 -r1.3
--- openldap-2.4.6-multilib.patch	1 Sep 2008 08:09:50 -0000	1.2
+++ openldap-2.4.6-multilib.patch	18 Sep 2009 10:01:45 -0000	1.3
@@ -7,32 +7,23 @@ diff -up openldap-2.4.11/doc/man/man8/sl
  .SH SYNOPSIS
 -.B LIBEXECDIR/slapd 
 +.B slapd 
- .B [\-[4|6]]
- .B [\-T {acl|add|auth|cat|dn|index|passwd|test}]
- .B [\-d debug\-level]
-@@ -263,7 +263,7 @@ the LDAP databases defined in the defaul
+ [\c
+ .BR \-4 | \-6 ]
+ [\c
+@@ -312,7 +312,7 @@ on voluminous debugging which will be pr
  .LP
  .nf
  .ft tt
--	LIBEXECDIR/slapd
-+	slapd
- .ft
- .fi
- .LP
-@@ -274,7 +274,7 @@ on voluminous debugging which will be pr
- .LP
- .nf
- .ft tt
--	LIBEXECDIR/slapd -f /var/tmp/slapd.conf -d 255
+-	LIBEXECDIR/slapd \-f /var/tmp/slapd.conf \-d 255
 +	slapd -f /var/tmp/slapd.conf -d 255
  .ft
  .fi
  .LP
-@@ -282,7 +282,7 @@ To test whether the configuration file i
+@@ -320,7 +320,7 @@ To test whether the configuration file i
  .LP
  .nf
  .ft tt
--	LIBEXECDIR/slapd -Tt
+-	LIBEXECDIR/slapd \-Tt
 +	slapd -Tt
  .ft
  .fi


Index: openldap.spec
===================================================================
RCS file: /cvs/extras/rpms/openldap/devel/openldap.spec,v
retrieving revision 1.148
retrieving revision 1.149
diff -u -p -r1.148 -r1.149
--- openldap.spec	16 Sep 2009 14:06:37 -0000	1.148
+++ openldap.spec	18 Sep 2009 10:01:45 -0000	1.149
@@ -3,7 +3,7 @@
 # not work with some versions of OpenLDAP.
 %define db_version 4.7.25
 %define ldbm_backend berkeley
-%define version 2.4.16
+%define version 2.4.18
 %define evolution_connector_prefix %{_libdir}/evolution-openldap
 %define evolution_connector_includedir %{evolution_connector_prefix}/include
 %define evolution_connector_libdir %{evolution_connector_prefix}/%{_lib}
@@ -11,7 +11,7 @@
 Summary: LDAP support libraries
 Name: openldap
 Version: %{version}
-Release: 6%{?dist}
+Release: 1%{?dist}
 License: OpenLDAP
 Group: System Environment/Daemons
 Source0: ftp://ftp.OpenLDAP.org/pub/OpenLDAP/openldap-release/openldap-%{version}.tgz
@@ -34,7 +34,7 @@ Patch5: openldap-2.4.6-nosql.patch
 Patch6: openldap-2.3.19-gethostbyXXXX_r.patch
 Patch9: openldap-2.3.37-smbk5pwd.patch
 Patch10: openldap-2.4.6-multilib.patch
-Patch11: openldap-2.4.12-options.patch
+Patch11: openldap-2.4.16-doc-cacertdir.patch
 
 # Patches for the evolution library
 Patch200: openldap-2.4.6-evolution-ntlm.patch
@@ -140,7 +140,7 @@ pushd openldap-%{version}
 %patch6 -p1 -b .gethostbyname_r
 %patch9 -p1 -b .smbk5pwd
 %patch10 -p1 -b .multilib
-%patch11 -p1 -b .options
+%patch11 -p1 -b .cacertdir
 
 cp %{_datadir}/libtool/config/config.{sub,guess} build/
 popd
@@ -606,6 +606,12 @@ fi
 %attr(0644,root,root)      %{evolution_connector_libdir}/*.a
 
 %changelog
+* Fri Sep 18 2009 Jan Zeleny <jzeleny at redhat.com> 2.4.18-1
+- rebase of openldap to 2.4.18
+
+* Wed Sep 16 2009 Jan Zeleny <jzeleny at redhat.com> 2.4.16-7
+- updated documentation (hashing the cacert dir)
+
 * Wed Sep 16 2009 Jan Zeleny <jzeleny at redhat.com> 2.4.16-6
 - updated init script to be LSB-compliant (#523434)
 


Index: sources
===================================================================
RCS file: /cvs/extras/rpms/openldap/devel/sources,v
retrieving revision 1.49
retrieving revision 1.50
diff -u -p -r1.49 -r1.50
--- sources	1 Jul 2009 12:56:24 -0000	1.49
+++ sources	18 Sep 2009 10:01:45 -0000	1.50
@@ -1,2 +1,2 @@
-ed5b86e9d2b372d10edfe3bb59fee165  openldap-2.4.16.tgz
+fecd7a64b6d9a0eb79b817d2562956ed  openldap-2.4.18.tgz
 ec2b87e833779681a0c3a814aa71359e  db-4.7.25.tar.gz




More information about the scm-commits mailing list