[packages/openldap] - updated to 2.4.44 (note: mdb is now default db backend for new installations) - updated config pat

qboosh qboosh at pld-linux.org
Thu Jun 30 16:47:13 CEST 2016


commit 40ce4106f90a882f3cfe20b700db4c202fb48cef
Author: Jakub Bogusz <qboosh at pld-linux.org>
Date:   Thu Jun 30 16:47:18 2016 +0200

    - updated to 2.4.44 (note: mdb is now default db backend for new installations)
    - updated config patch
    - removed obsolete enable-mdb patch

 enable-mdb.patch      | 10 ----------
 openldap-config.patch | 28 ++++++++--------------------
 openldap.spec         | 10 ++++------
 3 files changed, 12 insertions(+), 36 deletions(-)
---
diff --git a/openldap.spec b/openldap.spec
index 2a5df31..be7d69d 100644
--- a/openldap.spec
+++ b/openldap.spec
@@ -21,12 +21,12 @@ Summary(pt_BR.UTF-8):	Clientes e servidor para LDAP
 Summary(ru.UTF-8):	Образцы клиентов LDAP
 Summary(uk.UTF-8):	Зразки клієнтів LDAP
 Name:		openldap
-Version:	2.4.43
-Release:	3
+Version:	2.4.44
+Release:	1
 License:	OpenLDAP Public License
 Group:		Networking/Daemons
 Source0:	ftp://ftp.openldap.org/pub/OpenLDAP/openldap-release/%{name}-%{version}.tgz
-# Source0-md5:	49ca65e27891fcf977d78c10f073c705
+# Source0-md5:	693ac26de86231f8dcae2b4e9d768e51
 Source1:	http://download.oracle.com/berkeley-db/db-%{db_version}.tar.gz
 # Source1-md5:	718082e7e35fc48478a2334b0bc4cd11
 Source2:	ldap.init
@@ -56,7 +56,6 @@ Patch16:	%{name}-contrib-modules.patch
 Patch17:	%{name}-contrib-krb5.patch
 Patch18:	%{name}-format-security.patch
 Patch19:	%{name}-gcc47.patch
-Patch20:	enable-mdb.patch
 Patch22:	%{name}-am.patch
 Patch23:	%{name}-db.patch
 # Patch for the evolution library
@@ -307,7 +306,7 @@ Requires:	%{name} = %{version}-%{release}
 Requires:	/sbin/chkconfig
 Requires:	rc-scripts
 Requires:	uname(release) >= 2.6
-Suggests:	%{name}-backend-hdb = %{version}-%{release}
+Suggests:	%{name}-backend-mdb = %{version}-%{release}
 Provides:	group(slapd)
 Provides:	user(slapd)
 Obsoletes:	openldap-backend-ldbm
@@ -1243,7 +1242,6 @@ cd %{name}
 %patch15 -p1
 %patch16 -p1
 %patch19 -p1
-%patch20 -p1
 %patch22 -p1
 %patch23 -p1
 %if %{with krb5}
diff --git a/enable-mdb.patch b/enable-mdb.patch
deleted file mode 100644
index 2530072..0000000
--- a/enable-mdb.patch
+++ /dev/null
@@ -1,10 +0,0 @@
---- openldap-2.4.33/servers/slapd/slapd.conf~	2012-11-16 13:24:10.000000000 +0200
-+++ openldap-2.4.33/servers/slapd/slapd.conf	2012-11-16 13:26:51.521652021 +0200
-@@ -30,6 +30,7 @@
- # moduleload	back_ldap.la
- # moduleload	back_ldif.la
- # moduleload	back_meta.la
-+# moduleload	back_mdb.la
- # moduleload	back_monitor.la
- # moduleload	back_passwd.la
- # moduleload	back_perl.la
diff --git a/openldap-config.patch b/openldap-config.patch
index dcf19b1..75a08f8 100644
--- a/openldap-config.patch
+++ b/openldap-config.patch
@@ -1,6 +1,6 @@
---- openldap-2.2.6/servers/slapd/slapd.conf	2004-02-28 15:42:39.692604592 +0100
-+++ openldap-2.3.24/servers/slapd/slapd.conf	2006-07-18 14:25:02.356103035 +0300
-@@ -2,22 +2,62 @@
+--- openldap-2.4.44/servers/slapd/slapd.conf.orig	2016-06-29 20:55:38.281854483 +0200
++++ openldap-2.4.44/servers/slapd/slapd.conf	2016-06-29 21:19:04.660902139 +0200
+@@ -2,21 +2,61 @@
  # See slapd.conf(5) for details on configuration options.
  # This file should NOT be world readable.
  #
@@ -24,15 +24,14 @@
  
 -pidfile		%LOCALSTATEDIR%/run/slapd.pid
 -argsfile	%LOCALSTATEDIR%/run/slapd.args
-+pidfile		/var/run/slapd/slapd.pid
-+argsfile	/var/run/slapd/slapd.args
++pidfile		/var/run/slapd.pid
++argsfile	/var/run/slapd.args
  
  # Load dynamic backend modules:
 -# modulepath	%MODULEDIR%
 +modulepath	%MODULEDIR%
- # moduleload	back_bdb.la
 +# moduleload	back_dnssrv.la
- # moduleload	back_hdb.la
+ # moduleload	back_mdb.la
  # moduleload	back_ldap.la
 +# moduleload	back_ldif.la
 +# moduleload	back_meta.la
@@ -64,21 +63,10 @@
 +# TLSCertificateFile /etc/openldap/slapd.pem
 +# TLSCertificateKeyFile /etc/openldap/slapd.key
 +# TLSVerifyClient never
-
+ 
  # Sample security restrictions
  #	Require integrity protection (prevent hijacking)
-@@ -54,19 +85,30 @@
- # rootdn can always read and write EVERYTHING!
- 
- #######################################################################
--# BDB database definitions
-+# BDB or HDB database definitions
- #######################################################################
- 
--database	bdb
-+database	hdb
- suffix		"dc=my-domain,dc=com"
- rootdn		"cn=Manager,dc=my-domain,dc=com"
+@@ -56,10 +96,21 @@
  # Cleartext passwords, especially for the rootdn, should
  # be avoid.  See slappasswd(8) and slapd.conf(5) for details.
  # Use of strong authentication encouraged.
================================================================

---- gitweb:

http://git.pld-linux.org/gitweb.cgi/packages/openldap.git/commitdiff/40ce4106f90a882f3cfe20b700db4c202fb48cef



More information about the pld-cvs-commit mailing list