diff --git a/.cvsignore b/.cvsignore index a867456..7024b0f 100644 --- a/.cvsignore +++ b/.cvsignore @@ -1 +1,3 @@ openldap-2.2.29.tgz +openldap-2.3.11.tgz +MigrationTools-46.tar.gz diff --git a/openldap-2.2.29-ads.patch b/openldap-2.2.29-ads.patch new file mode 100644 index 0000000..056c6a3 --- /dev/null +++ b/openldap-2.2.29-ads.patch @@ -0,0 +1,17 @@ +diff -uNr openldap-2.2.29/libraries/libldap/cyrus.c openldap-2.2.29/libraries/libldap/cyrus.c +--- openldap-2.2.29/libraries/libldap/cyrus.c 2005-10-04 15:34:31.000000000 -0400 ++++ openldap-2.2.29/libraries/libldap/cyrus.c 2005-11-09 19:00:15.000000000 -0500 +@@ -755,10 +755,11 @@ + "ldap_int_sasl_bind: rc=%d sasl=%d len=%ld\n", + rc, saslrc, scred->bv_len ); + #endif ++ rc = ld->ld_errno = LDAP_LOCAL_ERROR; ++ ber_bvfree( scred ); ++ goto done; + } + ber_bvfree( scred ); +- rc = ld->ld_errno = LDAP_LOCAL_ERROR; +- goto done; + } + break; + } diff --git a/openldap-2.3.11-ads.patch b/openldap-2.3.11-ads.patch new file mode 100644 index 0000000..50335d9 --- /dev/null +++ b/openldap-2.3.11-ads.patch @@ -0,0 +1,16 @@ +--- openldap-2.3.11/libraries/libldap/cyrus.c.ads 2005-10-05 13:42:19.000000000 -0400 ++++ openldap-2.3.11/libraries/libldap/cyrus.c 2005-11-10 13:08:04.000000000 -0500 +@@ -734,10 +734,11 @@ + Debug( LDAP_DEBUG_TRACE, + "ldap_int_sasl_bind: rc=%d sasl=%d len=%ld\n", + rc, saslrc, scred->bv_len ); ++ ber_bvfree( scred ); ++ rc = ld->ld_errno = LDAP_LOCAL_ERROR; ++ goto done; + } + ber_bvfree( scred ); +- rc = ld->ld_errno = LDAP_LOCAL_ERROR; +- goto done; + } + break; + } diff --git a/openldap-2.3.11-config.patch b/openldap-2.3.11-config.patch new file mode 100644 index 0000000..921e67a --- /dev/null +++ b/openldap-2.3.11-config.patch @@ -0,0 +1,102 @@ +--- openldap-2.2.13/servers/slapd/slapd.conf 2003-12-29 13:10:40.000000000 -0500 ++++ openldap-2.2.13/servers/slapd/slapd.conf 2004-06-15 11:44:23.000000000 -0400 +@@ -3,8 +3,12 @@ + # This file should NOT be world readable. + # + include %SYSCONFDIR%/schema/core.schema ++include %SYSCONFDIR%/schema/cosine.schema ++include %SYSCONFDIR%/schema/inetorgperson.schema ++include %SYSCONFDIR%/schema/nis.schema + +-# Define global ACLs to disable default read access. ++# Allow LDAPv2 client connections. This is NOT the default. ++allow bind_v2 + + # Do not enable referrals until AFTER you have a working directory + # service AND an understanding of referrals. +@@ -21,6 +25,15 @@ + # moduleload back_passwd.la + # moduleload back_shell.la + ++# The next three lines allow use of TLS for encrypting connections using a ++# dummy test certificate which you can generate by changing to ++# /etc/pki/tls/certs, running "make slapd.pem", and fixing permissions on ++# slapd.pem so that the ldap user or group can read it. Your client software ++# may balk at self-signed certificates, however. ++# TLSCACertificateFile /etc/pki/tls/certs/ca-bundle.crt ++# TLSCertificateFile /etc/pki/tls/certs/slapd.pem ++# TLSCertificateKeyFile /etc/pki/tls/certs/slapd.pem ++ + # Sample security restrictions + # Require integrity protection (prevent hijacking) + # Require 112-bit (3DES or better) encryption for updates +@@ -49,19 +62,32 @@ + # rootdn can always read and write EVERYTHING! + + ####################################################################### +-# BDB database definitions ++# ldbm and/or bdb database definitions + ####################################################################### + + database bdb + suffix "dc=my-domain,dc=com" + rootdn "cn=Manager,dc=my-domain,dc=com" + # Cleartext passwords, especially for the rootdn, should +-# be avoid. See slappasswd(8) and slapd.conf(5) for details. ++# be avoided. See slappasswd(8) and slapd.conf(5) for details. + # Use of strong authentication encouraged. +-rootpw secret ++# rootpw secret ++# rootpw {crypt}ijFYNcSNctBYg ++ + # The database directory MUST exist prior to running slapd AND + # should only be accessible by the slapd and slap tools. + # Mode 700 recommended. +-directory %LOCALSTATEDIR%/openldap-data ++directory /var/lib/ldap ++ +-# Indices to maintain +-index objectClass eq ++# Indices to maintain for this database ++index objectClass eq,pres ++index ou,cn,mail,surname,givenname eq,pres,sub ++index uidNumber,gidNumber,loginShell eq,pres ++index uid,memberUid eq,pres,sub ++index nisMapName,nisMapEntry eq,pres,sub ++ ++# Replicas of this database ++#replogfile /var/lib/ldap/openldap-master-replog ++#replica host=ldap-1.example.com:389 starttls=critical ++# bindmethod=sasl saslmech=GSSAPI ++# authcId=host/ldap-master.example.com@EXAMPLE.COM +--- openldap-2.2.13/servers/slurpd/slurp.h 2004-01-01 13:16:42.000000000 -0500 ++++ openldap-2.2.13/servers/slurpd/slurp.h 2004-06-15 11:40:04.000000000 -0400 +@@ -66,7 +66,7 @@ + #define SERVICE_NAME OPENLDAP_PACKAGE "-slurpd" + + /* Default directory for slurpd's private copy of replication logs */ +-#define DEFAULT_SLURPD_REPLICA_DIR LDAP_RUNDIR LDAP_DIRSEP "openldap-slurp" ++#define DEFAULT_SLURPD_REPLICA_DIR "/var/lib/ldap" + + /* Default name for slurpd's private copy of the replication log */ + #define DEFAULT_SLURPD_REPLOGFILE "slurpd.replog" +@@ -75,7 +75,7 @@ + #define DEFAULT_SLURPD_STATUS_FILE "slurpd.status" + + /* slurpd dump file - contents of rq struct are written here (debugging) */ +-#define SLURPD_DUMPFILE LDAP_TMPDIR LDAP_DIRSEP "slurpd.dump" ++#define SLURPD_DUMPFILE DEFAULT_SLURPD_REPLICA_DIR "/slurpd.dump" + + /* Amount of time to sleep if no more work to do */ + #define DEFAULT_NO_WORK_INTERVAL 3 +--- openldap-2.3.11/doc/man/man8/slurpd.8.config 2005-07-10 00:36:41.000000000 -0400 ++++ openldap-2.3.11/doc/man/man8/slurpd.8 2005-10-28 21:07:54.000000000 -0400 +@@ -120,7 +120,7 @@ + temporary files may contain sensitive information. + This option allows you to specify the location of these temporary files. + The default is +-.BR LOCALSTATEDIR/openldap-slurp . ++.BR /var/lib/ldap . + .SH EXAMPLES + To start + .I slurpd diff --git a/openldap-2.3.11-nosql.patch b/openldap-2.3.11-nosql.patch new file mode 100644 index 0000000..a0a6476 --- /dev/null +++ b/openldap-2.3.11-nosql.patch @@ -0,0 +1,14 @@ +Don't link directly with perl or sql libraries -- they're pulled in by +demand-loaded backends. + +--- openldap-2.3.11/build/top.mk.nosql 2005-08-29 14:46:17.000000000 -0400 ++++ openldap-2.3.11/build/top.mk 2005-10-28 21:15:15.000000000 -0400 +@@ -197,7 +197,7 @@ + SLAPD_SQL_INCLUDES = @SLAPD_SQL_INCLUDES@ + SLAPD_SQL_LIBS = @SLAPD_SQL_LIBS@ + +-SLAPD_LIBS = @SLAPD_LIBS@ @SLAPD_PERL_LDFLAGS@ @SLAPD_SQL_LDFLAGS@ @SLAPD_SQL_LIBS@ @SLAPD_SLP_LIBS@ @SLAPD_GMP_LIBS@ ++SLAPD_LIBS = @SLAPD_LIBS@ @SLAPD_SLP_LIBS@ + SLURPD_LIBS = @SLURPD_LIBS@ + + # Our Defaults diff --git a/openldap-2.3.11-toollinks.patch b/openldap-2.3.11-toollinks.patch new file mode 100644 index 0000000..cec1f1a --- /dev/null +++ b/openldap-2.3.11-toollinks.patch @@ -0,0 +1,19 @@ +If libexecdir and sbindir are the same, avoid making an absolute symlink. + + +--- openldap-2.3.11/servers/slapd/Makefile.in.toollinks 2005-10-28 21:09:04.000000000 -0400 ++++ openldap-2.3.11/servers/slapd/Makefile.in 2005-10-28 21:11:18.000000000 -0400 +@@ -270,7 +270,12 @@ + $(WRAP_LIBS) + $(RM) $(SLAPTOOLS) + for i in $(SLAPTOOLS); do \ +- $(LN_S) slapd$(EXEEXT) $$i$(EXEEXT); done ++ if test $(libexecdir) != $(sbindir) ; then \ ++ $(LN_S) $(libexecdir)/slapd$(EXEEXT) $$i$(EXEEXT); \ ++ else \ ++ $(LN_S) slapd$(EXEEXT) $$i$(EXEEXT); \ ++ fi \ ++ done + + + sslapd: version.o diff --git a/openldap.spec b/openldap.spec index 563f022..055d2ad 100644 --- a/openldap.spec +++ b/openldap.spec @@ -1,69 +1,59 @@ -%define migtools_version 45 +%define migtools_version 46 %define db_version 4.3.27 %define ldbm_backend berkeley -%define version_20 2.0.27 -%define version_21 2.1.30 %define version_22 2.2.29 -%define nss_ldap_prefix %{_libdir}/nss_ldap-openldap -%define nss_ldap_includedir %{nss_ldap_prefix}/include -%define nss_ldap_libdir %{nss_ldap_prefix}/%{_lib} +%define version_23 2.3.11 %define evolution_connector_prefix %{_libdir}/evolution-openldap %define evolution_connector_includedir %{evolution_connector_prefix}/include %define evolution_connector_libdir %{evolution_connector_prefix}/%{_lib} -# For Fedora, we want 2.1 compatibility. For RHEL or RHL9, we may want 2.0. -%define compat_version %{version_21} +# For Fedora Core 5, we want 2.2 compatibility. +%define compat_version %{version_22} %define nptl_arches %{ix86} ia64 ppc ppc64 s390 s390x sparcv9 x86_64 -%define nss_ldap_build 0 Summary: The configuration files, libraries, and documentation for OpenLDAP. Name: openldap -Version: %{version_22} -Release: 3 +Version: %{version_23} +Release: 2 License: OpenLDAP Group: System Environment/Daemons -Source0: ftp://ftp.OpenLDAP.org/pub/OpenLDAP/openldap-release/openldap-%{version_22}.tgz -Source1: ftp://ftp.OpenLDAP.org/pub/OpenLDAP/openldap-release/openldap-%{version_20}.tgz -Source2: ftp://ftp.OpenLDAP.org/pub/OpenLDAP/openldap-release/openldap-%{version_21}.tgz -Source3: ftp://ftp.OpenLDAP.org/pub/tools/autoconf-2.13.1.tar.gz +Source0: ftp://ftp.OpenLDAP.org/pub/OpenLDAP/openldap-release/openldap-%{version_23}.tgz +Source1: ftp://ftp.OpenLDAP.org/pub/OpenLDAP/openldap-release/openldap-%{version_22}.tgz +Source2: http://downloads.sleepycat.com/db-%{db_version}.tar.gz +Source3: ftp://ftp.OpenLDAP.org/pub/tools/autoconf-2.13.1.tar.gz Source4: ftp://ftp.OpenLDAP.org/pub/tools/automake-1.4a.tar.gz -Source5: http://downloads.sleepycat.com/db-%{db_version}.tar.gz -Source7: ldap.init -Source8: ftp://ftp.padl.com/pub/MigrationTools-%{migtools_version}.tar.gz -Source9: migration-tools.txt -Source10: autofs.schema -Source11: README.upgrading -Source12: http://www.OpenLDAP.org/doc/admin/guide.html -Source13: nptl-abi-note.S -Source14: README.evolution -Source15: README.nss_ldap -Patch0: openldap-2.2.15-config.patch -Patch2: openldap-1.2.11-cldap.patch -Patch4: openldap-2.0.11-ldaprc.patch -Patch5: openldap-2.2.13-setugid.patch -Patch6: openldap-2.2.13-pie.patch -Patch7: openldap-2.2.15-toollinks.patch -Patch8: openldap-2.2.13-nosql.patch -Patch9: openldap-2.1.30-ldapi.patch -Patch10: openldap-2.1.30-libdir.patch -Patch12: db-4.0.14-disable-mutex.patch -Patch13: db-4.0.14-libobjs.patch -Patch21: MigrationTools-38-instdir.patch -Patch22: MigrationTools-36-mktemp.patch -Patch23: MigrationTools-27-simple.patch -Patch24: MigrationTools-26-suffix.patch -Patch25: MigrationTools-44-schema.patch -Patch26: MigrationTools-45-noaliases.patch -Patch40: openldap-ntlm.diff -Patch41: openldap-2.2.23-start_tls-async.patch -Patch42: openldap-2.2.13-tls-fix-connection-test.patch -Patch44: openldap-2.1.30-hop.patch -Patch45: openldap-2.0.27-hop.patch -Patch50: openldap-2.0.27-resolv.patch -Patch51: openldap-2.1.30-resolv.patch -Patch52: openldap-2.2.23-resolv.patch +Source5: ftp://ftp.padl.com/pub/MigrationTools-%{migtools_version}.tar.gz +Source6: ldap.init +Source7: migration-tools.txt +Source8: autofs.schema +Source9: README.upgrading +Source10: http://www.OpenLDAP.org/doc/admin/guide.html +Source11: nptl-abi-note.S +Source12: README.evolution +# Patches that are still valid for 2.3 +Patch0: openldap-2.3.11-config.patch +Patch1: openldap-1.2.11-cldap.patch +Patch2: openldap-2.0.11-ldaprc.patch +Patch3: openldap-2.2.13-setugid.patch +Patch4: openldap-2.2.13-pie.patch +Patch5: openldap-2.3.11-toollinks.patch +Patch6: openldap-2.3.11-nosql.patch +Patch7: openldap-2.3.11-ads.patch +# Patches for 2.2.29 for the compat-openldap package. +Patch100: openldap-2.2.13-tls-fix-connection-test.patch +Patch101: openldap-2.2.23-resolv.patch +Patch102: openldap-2.2.29-ads.patch +# patch for the evolution library +Patch200: openldap-ntlm.diff +# Patches for the MigrationTools package +Patch300: MigrationTools-38-instdir.patch +Patch301: MigrationTools-36-mktemp.patch +Patch302: MigrationTools-27-simple.patch +Patch303: MigrationTools-26-suffix.patch +Patch304: MigrationTools-46-schema.patch +Patch305: MigrationTools-45-noaliases.patch URL: http://www.openldap.org/ -BuildRoot: %{_tmppath}/%{name}-%{version_22}-root +BuildRoot: %{_tmppath}/%{name}-%{version_23}-root BuildPreReq: cyrus-sasl-devel >= 2.1, gdbm-devel, libtool >= 1.5.6-2, krb5-devel BuildPreReq: openssl-devel, pam-devel, perl, pkgconfig, tcp_wrappers, BuildPreReq: unixODBC-devel, bind-libbind-devel, libtool-ltdl-devel @@ -81,8 +71,8 @@ libraries, and documentation for OpenLDAP. %package devel Summary: OpenLDAP development libraries and header files. Group: Development/Libraries -Requires: openldap = %{version_22}-%{release}, cyrus-sasl-devel >= 2.1 -Provides: openldap-evolution-devel = %{version_22}-%{release} +Requires: openldap = %{version_23}-%{release}, cyrus-sasl-devel >= 2.1 +Provides: openldap-evolution-devel = %{version_23}-%{release} %description devel The openldap-devel package includes the development libraries and @@ -94,7 +84,7 @@ customized LDAP clients. %package servers Summary: OpenLDAP servers and related files. -Prereq: fileutils, make, openldap = %{version_22}-%{release}, openssl, /usr/sbin/useradd, /sbin/chkconfig, /sbin/runuser +Prereq: fileutils, make, openldap = %{version_23}-%{release}, openssl, /usr/sbin/useradd, /sbin/chkconfig, /sbin/runuser Group: System Environment/Daemons %description servers @@ -108,7 +98,7 @@ migration scripts, and related files. %package servers-sql Summary: OpenLDAP server SQL support module. -Prereq: openldap-servers = %{version_22}-%{release} +Prereq: openldap-servers = %{version_23}-%{release} Group: System Environment/Daemons %description servers-sql @@ -122,7 +112,7 @@ slapd server can use to read data from an RDBMS. %package clients Summary: Client programs for OpenLDAP. -Prereq: openldap = %{version_22}-%{release} +Prereq: openldap = %{version_23}-%{release} Group: Applications/Internet %description clients @@ -141,10 +131,10 @@ Summary: OpenLDAP compatibility shared libraries. Group: System Environment/Libraries # Require the current OpenLDAP libraries package in an attempt to ensure that # we have a /etc/openldap/ldap.conf file on the system. -Requires: openldap = %{version_22}-%{release}, cyrus-sasl >= 2.1 +Requires: openldap = %{version_23}-%{release}, cyrus-sasl >= 2.1 # Why this weirdo version number? We want to ensure that version comparisons # for this package always sort in the same order as the main openldap package. -Version: %{version_22}_%{compat_version} +Version: %{version_23}_%{compat_version} %description -n compat-openldap OpenLDAP is an open source suite of LDAP (Lightweight Directory Access @@ -153,18 +143,21 @@ includes older versions of the OpenLDAP shared libraries which may be required by some applications. %prep -%setup -q -c -a 1 -a 2 -a 3 -a 4 -a 5 -a 8 +%setup -q -c -a 1 -a 2 -a 3 -a 4 -a 5 -pushd openldap-%{version_22} +pushd openldap-%{version_23} +cp %{_datadir}/libtool/config.{sub,guess} build/ +popd + +pushd openldap-%{version_23} %patch0 -p1 -b .config -%patch2 -p1 -b .cldap -%patch4 -p1 -b .ldaprc -%patch5 -p1 -b .setugid -%patch6 -p1 -b .pie -%patch7 -p1 -b .toollinks -%patch8 -p1 -b .nosql -%patch52 -p1 -b .resolv -%patch42 -p1 -b .CAN-2005-2069 +%patch1 -p1 -b .cldap +%patch2 -p1 -b .ldaprc +%patch3 -p1 -b .setugid +%patch4 -p1 -b .pie +%patch5 -p1 -b .toollinks +%patch6 -p1 -b .nosql +%patch7 -p1 -b .ads cp %{_datadir}/libtool/config.{sub,guess} build/ popd @@ -172,33 +165,21 @@ popd # non-standard NTLM bind type which is needed to connect to Win2k GC servers # (Win2k3 supports SASL with DIGEST-MD5, so this shouldn't be needed for those # servers, though as of version 1.4 the connector doesn't try SASL first). -if ! cp -al openldap-%{version_22} evo-openldap-%{version_22} ; then - rm -fr evo-openldap-%{version_22} - cp -a openldap-%{version_22} evo-openldap-%{version_22} +if ! cp -al openldap-%{version_23} evo-openldap-%{version_23} ; then + rm -fr evo-openldap-%{version_23} + cp -a openldap-%{version_23} evo-openldap-%{version_23} fi -pushd evo-openldap-%{version_22} -%patch40 -p0 -b .evolution-ntlm +pushd evo-openldap-%{version_23} +%patch200 -p0 -b .evolution-ntlm popd -%if %{nss_ldap_build} -# Set up a build tree for a static version of libldap with async start_tls -# support, which nss_ldap can use to avoid blocking if a server is accepting -# connections but is otherwise unresponsive. -if ! cp -al openldap-%{version_22} nss_ldap-openldap-%{version_22} ; then - rm -fr nss_ldap-openldap-%{version_22} - cp -a openldap-%{version_22} nss_ldap-openldap-%{version_22} -fi -pushd nss_ldap-openldap-%{version_22} -%patch41 -p0 -b .start_tls -popd -%endif pushd MigrationTools-%{migtools_version} -%patch21 -p1 -b .instdir -%patch22 -p1 -b .mktemp -%patch23 -p1 -b .simple -%patch24 -p1 -b .suffix -%patch25 -p1 -b .schema -%patch26 -p1 -b .noaliases +%patch300 -p1 -b .instdir +%patch301 -p1 -b .mktemp +%patch302 -p1 -b .simple +%patch303 -p1 -b .suffix +%patch304 -p1 -b .schema +%patch305 -p1 -b .noaliases popd autodir=`pwd`/auto-instroot @@ -211,35 +192,23 @@ pushd automake-1.4a make all install popd -pushd openldap-%{version_20} -%patch9 -p1 -b .ldapi -%patch50 -p1 -b .resolv -%patch45 -p1 -b .hop - for subdir in build-gdbm build-db build-clients build-compat ; do - mkdir $subdir - ln -s ../configure $subdir - done -$autodir/bin/autoconf -popd - -pushd openldap-%{version_21} -%patch9 -p1 -b .ldapi -%patch10 -p1 -b .libdir -%patch51 -p1 -b .resolv -%patch44 -p1 -b .hop - for subdir in build-servers build-compat ; do - mkdir $subdir - ln -s ../configure $subdir - done +pushd openldap-%{version_22} +%patch100 -p1 -b .resolv +%patch101 -p1 -b .CAN-2005-2069 +%patch102 -p1 -b .ads + for subdir in build-servers build-compat ; do + mkdir $subdir + ln -s ../configure $subdir + done $autodir/bin/autoconf popd -pushd openldap-%{version_22} +pushd openldap-%{version_23} for subdir in build-servers build-clients ; do mkdir $subdir ln -s ../configure $subdir done -$autodir/bin/autoconf +autoconf popd %build @@ -248,7 +217,6 @@ dbdir=`pwd`/db-instroot dbdir40=`pwd`/db-instroot-4.0 libtool='%{_bindir}/libtool' tagname=CC; export tagname - PATH=${autodir}/bin:${PATH} %ifarch ia64 @@ -338,8 +306,7 @@ popd # Build 2.2. build() { %configure \ - --disable-slapd --disable-slurpd \ - --with-threads=posix --enable-static --enable-shared --enable-dynamic \ + --with-threads=posix \ \ --enable-local --enable-rlookups \ \ @@ -365,7 +332,7 @@ make %{_smp_mflags} LIBTOOL="$libtool" # Build the servers with Kerberos support (for password checking, mainly). LIBS=-lpthread; export LIBS LD_LIBRARY_PATH=${dbdir}/%{_lib}${LD_LIBRARY_PATH:+:${LD_LIBRARY_PATH}}; export LD_LIBRARY_PATH -pushd openldap-%{version_22}/build-servers +pushd openldap-%{version_23}/build-servers build \ --enable-plugins \ --enable-slapd \ @@ -383,13 +350,14 @@ build \ --disable-perl \ --disable-shared \ --disable-dynamic \ + --enable-static \ --with-kerberos=k5only unset LIBS popd # Build clients without Kerberos password-checking support, which is only # useful in the server anyway, to avoid stray dependencies. -pushd openldap-%{version_22}/build-clients +pushd openldap-%{version_23}/build-clients build \ --disable-slapd \ --disable-slurpd \ @@ -397,13 +365,12 @@ build \ --enable-dynamic \ --enable-static \ --without-kerberos \ - --with-cyrus-sasl \ --with-pic popd # Build evolution-specific clients just as we would normal clients, except with # a different installation directory in mind and no shared libraries. -pushd evo-openldap-%{version_22} +pushd evo-openldap-%{version_23} build \ --disable-slapd \ --disable-slurpd \ @@ -411,28 +378,10 @@ build \ --disable-dynamic \ --enable-static \ --without-kerberos \ - --with-cyrus-sasl \ --with-pic \ --includedir=%{evolution_connector_includedir} \ --libdir=%{evolution_connector_libdir} popd -%if %{nss_ldap_build} -# Build nss_ldap-specific clients just as we would normal clients, except with -# a different installation directory in mind and no shared libraries. -pushd nss_ldap-openldap-%{version_22} -build \ - --disable-slapd \ - --disable-slurpd \ - --disable-shared \ - --disable-dynamic \ - --enable-static \ - --without-kerberos \ - --with-cyrus-sasl \ - --with-pic \ - --includedir=%{nss_ldap_includedir} \ - --libdir=%{nss_ldap_libdir} -popd -%endif %install [ "$RPM_BUILD_ROOT" != "/" ] && rm -rf $RPM_BUILD_ROOT @@ -473,7 +422,7 @@ install -d $RPM_BUILD_ROOT/%{_libdir}/ install -m755 libslapd_db-*.*.so $RPM_BUILD_ROOT/%{_libdir}/ popd -pushd openldap-%{version_22}/build-servers +pushd openldap-%{version_23}/build-servers make install DESTDIR=$RPM_BUILD_ROOT libdir=%{_libdir} LIBTOOL="$libtool" popd @@ -486,7 +435,7 @@ popd # Install clients and shared libraries. Install the evo-specific versions # first so that any conflicting files are overwritten by generic versions. -pushd evo-openldap-%{version_22} +pushd evo-openldap-%{version_23} make install DESTDIR=$RPM_BUILD_ROOT \ includedir=%{evolution_connector_includedir} \ libdir=%{evolution_connector_libdir} \ @@ -495,18 +444,7 @@ install -m644 \ $RPM_SOURCE_DIR/README.evolution \ $RPM_BUILD_ROOT/%{evolution_connector_prefix}/ popd -%if %{nss_ldap_build} -pushd nss_ldap-openldap-%{version_22} -make install DESTDIR=$RPM_BUILD_ROOT \ - includedir=%{nss_ldap_includedir} \ - libdir=%{nss_ldap_libdir} \ - LIBTOOL="$libtool" -install -m644 \ - $RPM_SOURCE_DIR/README.nss_ldap \ - $RPM_BUILD_ROOT/%{nss_ldap_prefix}/ -popd -%endif -pushd openldap-%{version_22}/build-clients +pushd openldap-%{version_23}/build-clients make install DESTDIR=$RPM_BUILD_ROOT libdir=%{_libdir} LIBTOOL="$libtool" popd @@ -546,11 +484,6 @@ rm -f $RPM_BUILD_ROOT/%{_sysconfdir}/openldap/schema/*.default mkdir -p $RPM_BUILD_ROOT%{_sysconfdir}/rc.d/init.d install -m 755 $RPM_SOURCE_DIR/ldap.init $RPM_BUILD_ROOT%{_sysconfdir}/rc.d/init.d/ldap -# If ldapadd and ldapmodify are the same binary, make them a hard link -if cmp $RPM_BUILD_ROOT%{_bindir}/ldapadd $RPM_BUILD_ROOT%{_bindir}/ldapmodify ; then - ln -f $RPM_BUILD_ROOT%{_bindir}/ldapadd $RPM_BUILD_ROOT%{_bindir}/ldapmodify -fi - # Add some more schema for the sake of migration scripts. install -d -m755 $RPM_BUILD_ROOT%{_sysconfdir}/openldap/schema/redhat install -m644 \ @@ -566,13 +499,12 @@ rm -f $RPM_BUILD_ROOT/%{_datadir}/openldap/migration/*.{instdir,simple,schema,mk rm -f $RPM_BUILD_ROOT/%{_libdir}/*.la rm -f $RPM_BUILD_ROOT/%{evolution_connector_libdir}/*.la rm -f $RPM_BUILD_ROOT/%{evolution_connector_libdir}/*.so* -%if %{nss_ldap_build} -rm -f $RPM_BUILD_ROOT/%{nss_ldap_libdir}/*.la -rm -f $RPM_BUILD_ROOT/%{nss_ldap_libdir}/*.so* -%endif rm -f $RPM_BUILD_ROOT/%{_sbindir}/openldap/*.a rm -f $RPM_BUILD_ROOT/%{_sbindir}/openldap/*.so +rm -f $RPM_BUILD_ROOT/var/openldap-data/DB_CONFIG.example +rmdir $RPM_BUILD_ROOT/var/openldap-slurp $RPM_BUILD_ROOT/var/openldap-data + %clean rm -rf $RPM_BUILD_ROOT @@ -629,17 +561,17 @@ fi %files %defattr(-,root,root) -%doc openldap-%{version_22}/ANNOUNCEMENT -%doc openldap-%{version_22}/CHANGES -%doc openldap-%{version_22}/COPYRIGHT -%doc openldap-%{version_22}/LICENSE -%doc openldap-%{version_22}/README +%doc openldap-%{version_23}/ANNOUNCEMENT +%doc openldap-%{version_23}/CHANGES +%doc openldap-%{version_23}/COPYRIGHT +%doc openldap-%{version_23}/LICENSE +%doc openldap-%{version_23}/README %attr(0755,root,root) %dir %{_sysconfdir}/openldap %attr(0755,root,root) %dir %{_sysconfdir}/openldap/cacerts %attr(0644,root,root) %config(noreplace) %{_sysconfdir}/openldap/ldap*.conf -%attr(0755,root,root) %{_libdir}/liblber-*.so.* -%attr(0755,root,root) %{_libdir}/libldap-*.so.* -%attr(0755,root,root) %{_libdir}/libldap_r-*.so.* +%attr(0755,root,root) %{_libdir}/liblber-2.3*.so.* +%attr(0755,root,root) %{_libdir}/libldap-2.3*.so.* +%attr(0755,root,root) %{_libdir}/libldap_r-2.3*.so.* %attr(0644,root,root) %{_mandir}/man5/ldif.5* %attr(0644,root,root) %{_mandir}/man5/ldap.conf.5* %attr(0755,root,root) %dir %{_datadir}/openldap @@ -649,13 +581,9 @@ fi %doc openldap-%{compat_version}/ANNOUNCEMENT %doc openldap-%{compat_version}/COPYRIGHT %doc openldap-%{compat_version}/LICENSE -%attr(0755,root,root) %{_libdir}/liblber.so.* -%attr(0755,root,root) %{_libdir}/libldap.so.* -%attr(0755,root,root) %{_libdir}/libldap_r.so.* -%if %( test %{compat_version} = %{version_20} && echo 1 || echo 0 ) -%attr(0755,root,root) %dir %{_datadir}/openldap -%attr(0644,root,root) %{_datadir}/openldap/ldapfriendly -%endif +%attr(0755,root,root) %{_libdir}/liblber-2.2.so.* +%attr(0755,root,root) %{_libdir}/libldap-2.2.so.* +%attr(0755,root,root) %{_libdir}/libldap_r-2.2.so.* %files servers %defattr(-,root,root) @@ -665,14 +593,17 @@ fi %ghost %config %{_sysconfdir}/pki/tls/certs/slapd.pem %attr(0755,root,root) %config %{_sysconfdir}/rc.d/init.d/ldap %attr(0640,root,ldap) %config(noreplace) %{_sysconfdir}/openldap/slapd.conf +%attr(0640,root,ldap) %{_sysconfdir}/openldap/DB_CONFIG.example %attr(0755,root,root) %dir %{_sysconfdir}/openldap/schema %attr(0644,root,root) %dir %{_sysconfdir}/openldap/schema/README* %attr(0644,root,root) %config(noreplace) %{_sysconfdir}/openldap/schema/*.schema* +%attr(0644,root,root) %config(noreplace) %{_sysconfdir}/openldap/schema/*.ldif %attr(0755,root,root) %dir %{_sysconfdir}/openldap/schema/redhat %attr(0644,root,root) %config(noreplace) %{_sysconfdir}/openldap/schema/redhat/*.schema* %attr(0755,root,root) %{_sbindir}/sl* %attr(0644,root,root) %{_mandir}/man8/* %attr(0644,root,root) %{_mandir}/man5/slapd*.5* +%attr(0644,root,root) %{_mandir}/man5/slapo-*.5* %attr(0755,root,root) %dir %{_datadir}/openldap/migration %attr(0644,root,root) %{_datadir}/openldap/migration/README %attr(0644,root,root) %config(noreplace) %{_datadir}/openldap/migration/*.ph @@ -694,8 +625,8 @@ fi %files servers-sql %defattr(-,root,root) -%doc openldap-%{version_22}/servers/slapd/back-sql/docs/* -%doc openldap-%{version_22}/servers/slapd/back-sql/rdbms_depend +%doc openldap-%{version_23}/servers/slapd/back-sql/docs/* +%doc openldap-%{version_23}/servers/slapd/back-sql/rdbms_depend %attr(0755,root,root) %{_sbindir}/openldap/back_sql.la %attr(0755,root,root) %{_sbindir}/openldap/back_sql*.so.* @@ -706,7 +637,7 @@ fi %files devel %defattr(-,root,root) -%doc openldap-%{version_22}/doc/drafts openldap-%{version_22}/doc/rfc +%doc openldap-%{version_23}/doc/drafts openldap-%{version_23}/doc/rfc %attr(0755,root,root) %{_libdir}/libl*.so %attr(0644,root,root) %{_libdir}/libl*.a %attr(0644,root,root) %{_includedir}/* @@ -717,16 +648,21 @@ fi %attr(0644,root,root) %{evolution_connector_includedir}/*.h %attr(0755,root,root) %dir %{evolution_connector_libdir} %attr(0644,root,root) %{evolution_connector_libdir}/*.a -%if %{nss_ldap_build} -%attr(0755,root,root) %dir %{nss_ldap_prefix} -%attr(0644,root,root) %{nss_ldap_prefix}/README* -%attr(0755,root,root) %dir %{nss_ldap_includedir} -%attr(0644,root,root) %{nss_ldap_includedir}/*.h -%attr(0755,root,root) %dir %{nss_ldap_libdir} -%attr(0644,root,root) %{nss_ldap_libdir}/*.a -%endif %changelog +* Thu Nov 10 2005 Jay Fenlason 2.3.11-2 +- Upgrade to 2.3.11, which upstream now considers stable. +- Switch compat-openldap to 2.2.29 +- remove references to nss_ldap_build from the spec file +- remove references to 2.0 and 2.1 from the spec file. +- reorganize the build() function slightly in the spec file to limit the + number of redundant and conflicting options passedto configure. +- Remove the attempt to hardlink ldapmodify and ldapadd together, since + the current make install make ldapadd a symlink to ldapmodify. +- Include the -ads patches to allow SASL binds to an Active Directory + server to work. Nalin wrote the patch, based on my + broken first attempt. + * Thu Nov 10 2005 Tomas Mraz 2.2.29-3 - rebuilt against new openssl diff --git a/sources b/sources index 83854a4..342414c 100644 --- a/sources +++ b/sources @@ -1,7 +1,6 @@ -2355e54f17a1fdc87b0d56ed9ea3e115 MigrationTools-45.tar.gz 5a9e617c1d5339d3c90c545c93e30949 autoconf-2.13.1.tar.gz 0faee50993f7e4fe00f4b921b640b84d automake-1.4a.tar.gz -a1e6508c471dd47205a3492cf57110a6 openldap-2.0.27.tgz -e2ae8148c4bed07d7a70edd930bdc403 openldap-2.1.30.tgz fcc481d52c3b80e20a328f8c0cb042bd db-4.3.27.tar.gz 6c4c72a1336aa45b463e738034c078d6 openldap-2.2.29.tgz +fbde128a8421b8d2ea587a25057a281e openldap-2.3.11.tgz +dc80548f76d6aeba2b51b15751e08b21 MigrationTools-46.tar.gz