From 1362cffd3a64ee3b5d16eec5ea14972bd64117fc53e8bce8e35656efffc17ee0 Mon Sep 17 00:00:00 2001 From: Jan Engelhardt Date: Mon, 11 Apr 2022 20:23:11 +0000 Subject: [PATCH] Accepting request 966577 from home:jengelh:branches:network:ldap - Update to release 2.6.1 OBS-URL: https://build.opensuse.org/request/show/966577 OBS-URL: https://build.opensuse.org/package/show/network:ldap/openldap2?expand=0&rev=296 --- baselibs.conf | 4 ++-- openldap-2.5.9.tgz | 3 --- openldap-2.5.9.tgz.asc | 16 --------------- openldap-2.6.1.tgz | 3 +++ openldap-2.6.1.tgz.asc | 16 +++++++++++++++ openldap2.changes | 11 +++++++++++ openldap2.spec | 44 ++++++++++++++---------------------------- 7 files changed, 47 insertions(+), 50 deletions(-) delete mode 100644 openldap-2.5.9.tgz delete mode 100644 openldap-2.5.9.tgz.asc create mode 100644 openldap-2.6.1.tgz create mode 100644 openldap-2.6.1.tgz.asc diff --git a/baselibs.conf b/baselibs.conf index 079cbe0..5c51cc0 100644 --- a/baselibs.conf +++ b/baselibs.conf @@ -1,6 +1,6 @@ -libldap-2_5-0 +libldap2 provides "openldap2-client- = " obsoletes "openldap2-client- <= " openldap2-devel requires -openldap2- - requires "libldap-2_5-0- = " + requires "libldap2- = " diff --git a/openldap-2.5.9.tgz b/openldap-2.5.9.tgz deleted file mode 100644 index 0ed1fbf..0000000 --- a/openldap-2.5.9.tgz +++ /dev/null @@ -1,3 +0,0 @@ -version https://git-lfs.github.com/spec/v1 -oid sha256:c08e12f4ca5803d5d9f9948c70ad3491282cda3c17ec8b655dcbcb2364e6fb9e -size 6438837 diff --git a/openldap-2.5.9.tgz.asc b/openldap-2.5.9.tgz.asc deleted file mode 100644 index b5dec23..0000000 --- a/openldap-2.5.9.tgz.asc +++ /dev/null @@ -1,16 +0,0 @@ ------BEGIN PGP SIGNATURE----- - -iQIzBAABCgAdFiEEPOJptTmLyLeFZF6Yf2fV/Rzhy84FAmF3FnYACgkQf2fV/Rzh -y87PeQ//YJhrhdYgpv8ZiRro3Iw/SCUHIEXPvnxIMXFatkILEiNs0p/JZ2vOvqTY -SE8RWczX1kR1JN0ssPy5hiNBi0ju9J6sxxp3iRvO7azLxyksnjEKdRs1Vp7mpHSx -aPwdPMYWbv+EdqOfe6cdoPUMb3UPZxVD4FHv/HxpTcreqGGxKo9F++spWHZnsIk0 -DdY1XoJWTvzs38g2cm09QvQAUspkBpOAmeuGmUWbCfhZfp7GbQKBTjEH7RZ6oe7r -mpSVFmpanIt47rSUvZeWU04pcTeKwvbH9F+j7MQYUVXICznpyiXAdOFoEQH18G+K -BlW2SdXqD7OANSrNxp/pWAo9/S3HuRhgiMGLHBDVpjxd+prJJN1KDKfXLqiu4JRe -iQVCfVxO4DuHxtJX/ovcHcW006qRrxFYAPtc08cxvurRjGFiVdEAKOGoJwexeM+Z -oC/QLNNVBDDQ/FdAm8sytcZQsYqunxrVMJBu8z19RkNYq3MDaWJX3oRHDXdIoy9f -pTd9oWAH32/Oab+82DCgtIPHrUzKuv5tReilcoKE1vkjzuYsdO1NIkVXvIL31yFF -w/K+fwPqXnU1TaKAXrfRmoWX3UgbNxup+IdoYj0lM5hpyV8SIXRiD/ajlSGWlk0M -GDXazt5VY0sgK4Xnk7pnhrfp5nkiUp1WsW/D4wqnFoLE9mAxpbI= -=gSf0 ------END PGP SIGNATURE----- diff --git a/openldap-2.6.1.tgz b/openldap-2.6.1.tgz new file mode 100644 index 0000000..5a7d60f --- /dev/null +++ b/openldap-2.6.1.tgz @@ -0,0 +1,3 @@ +version https://git-lfs.github.com/spec/v1 +oid sha256:9d576ea6962d7db8a2e2808574e8c257c15aef55f403a1fb5a0faf35de70e6f3 +size 6440418 diff --git a/openldap-2.6.1.tgz.asc b/openldap-2.6.1.tgz.asc new file mode 100644 index 0000000..fd68d30 --- /dev/null +++ b/openldap-2.6.1.tgz.asc @@ -0,0 +1,16 @@ +-----BEGIN PGP SIGNATURE----- + +iQIzBAABCgAdFiEEPOJptTmLyLeFZF6Yf2fV/Rzhy84FAmHphhsACgkQf2fV/Rzh +y86Bqg//QUzenlqoqJFCmcKT2FuyH0+pABKrQ5kK9MigWdkTQBIMFjxIEySm8kYb +wm55Sp+Q67TVqqgVY4kvNlmrvmey8ONlSXGhYK0Vr0rzb2uAMRD+GVGFfrDpERTY +QOe0rKUIxAN1tnOtnG4M3lY6PmdmpPTopdvkntSUG+/sQNBMURwtDx/xSrr+bgC3 +33HQKUjXo8N/XrZQrYDYhJXrphGKxbI7avU3O1gFnQA1P7wFzrWFcu/HStdyZAz/ +02jl7fmrNcY2U1N792Y6VfYqZ/Tnli503i5ABshkTK+eOmOHVvoVOqaDNXghAP/y +FmXnhNizGSJLqHWGfRSzXDUxTK9BpoqJZIafPUZOoAlvcyk2ok486d+NmcLxBq38 +ZeSmKJX/UPfzocXjZKnn/A5d0tLEcXtDis18huxqPqODGh7DFF+K60t+u0o9nwsJ +7yAB676Qz6NuwQ+7sZP617Cb41qyCTdd0FbwQKBaQXhe0RGUh+9QdI12QT+aQe5r +vD5bIcINhWX75n0Q/E5w6MmBvCPNBJ4LGDnwJUXjNMV3r1CF3WXk7sFOpt4xVbjj +s1c5aOR776Pm2yrHKWBPi8VkyJw85capIvdcXOqhP4c+Jwk88ee6h8OhofgXloFg +lU/Tcd41NA69MQDk2PBZ4FjM99zIQRz0pannomZXgL6QjYU11h8= +=R0hv +-----END PGP SIGNATURE----- diff --git a/openldap2.changes b/openldap2.changes index b5750cc..7460b57 100644 --- a/openldap2.changes +++ b/openldap2.changes @@ -1,3 +1,14 @@ +------------------------------------------------------------------- +Sat Apr 2 22:57:29 UTC 2022 - Jan Engelhardt + +- Update to release 2.6.1 + * Ability to log directly to a file bypassing syslog + * back-ndb is retired + * back-sql and back-perl are deprecated + * lloadd(8): Additional load balancing strategies. + * lloadd(8): Additional options to improve coherence with certain + controls and extended operations. + ------------------------------------------------------------------- Sat Mar 26 14:08:57 UTC 2022 - Stephan Kulow diff --git a/openldap2.spec b/openldap2.spec index 4277be1..ceee4c8 100644 --- a/openldap2.spec +++ b/openldap2.spec @@ -17,7 +17,7 @@ %define run_test_suite 0 -%define version_main 2.5.9 +%define version_main 2.6.1 %define slapdrundir %{_rundir}/slapd %define flavor @BUILD_FLAVOR@%{nil} %if "%flavor" == "contrib" @@ -78,7 +78,7 @@ BuildRequires: openldap2-devel %{?systemd_requires} %endif Requires: /usr/bin/awk -Requires: libldap-2_5-0 = %{version_main} +Requires: libldap2 = %{version_main} Recommends: cyrus-sasl Conflicts: openldap PreReq: %fillup_prereq @@ -173,7 +173,7 @@ The OpenLDAP Admin Guide plus a set of OpenLDAP related IETF internet drafts. %package client Summary: OpenLDAP client utilities Group: Productivity/Networking/LDAP/Clients -Requires: libldap-2_5-0 = %{version_main} +Requires: libldap2 = %{version_main} %description client OpenLDAP client utilities such as ldapadd, ldapsearch, ldapmodify. @@ -187,7 +187,7 @@ Obsoletes: openldap2-devel-64bit %endif # Conflicts: openldap-devel -Requires: libldap-2_5-0 = %{version_main} +Requires: libldap2 = %{version_main} Recommends: cyrus-sasl-devel %description devel @@ -205,18 +205,18 @@ Requires: openldap2-devel = %version This package provides the static versions of the OpenLDAP libraries for development. -%package -n libldap-2_5-0 +%package -n libldap2 Summary: OpenLDAP Client Libraries Group: Productivity/Networking/LDAP/Clients Recommends: libldap-data >= %{version_main} -%description -n libldap-2_5-0 +%description -n libldap2 This package contains the OpenLDAP client libraries. %package -n libldapcpp-devel Summary: C++ wrapper around openLDAP API Group: Development/Libraries/C and C++ -Requires: libldapcpp0 = %{version} +Requires: libldapcpp0 = %{version_main} Requires: openldap2-devel %description -n libldapcpp-devel @@ -226,7 +226,7 @@ library. %package -n libldapcpp0 Summary: C++ wrapper around openLDAP API Group: Development/Libraries/C and C++ -Provides: ldapcpplib = %{version} +Provides: ldapcpplib = %{version_main} Obsoletes: ldapcpplib <= 0.0.5 %description -n libldapcpp0 @@ -234,7 +234,6 @@ This package provides a C++ library for accessing LDAP (Version 3) Servers %prep -# Unpack and patch OpenLDAP 2.5 %setup -q -a 9 -n openldap-%{version_main} %patch3 -p1 %patch5 -p1 @@ -246,7 +245,7 @@ cp %{SOURCE5} . %if "%flavor" == "contrib" cd contrib/ldapc++ %configure --disable-static -make %{?_smp_mflags} +%make_build %else %global _lto_cflags %{_lto_cflags} -ffat-lto-objects export CFLAGS="%{optflags} -Wno-format-extra-args -fno-strict-aliasing -DNDEBUG -DSLAP_CONFIG_DELETE -DSLAP_SCHEMA_EXPOSE -DLDAP_COLLECTIVE_ATTRIBUTES -DLDAP_USE_NON_BLOCKING_TLS" @@ -283,7 +282,7 @@ export STRIP="" --with-argon2 \ || cat config.log make depend -make %{?_smp_mflags} +%make_build # Build selected contrib overlays for SLAPO_NAME in addpartial allowed allop autogroup lastbind denyop cloak noopsrch passwd/sha2 passwd/pbkdf2 trace do @@ -415,9 +414,8 @@ ln -fs libldap.so "%{buildroot}%{_libdir}/libldap_r.so" %tmpfiles_create %{name}.conf %service_add_post slapd.service -%post -n libldap-2_5-0 -p /sbin/ldconfig - -%postun -n libldap-2_5-0 -p /sbin/ldconfig +%post -n libldap2 -p /sbin/ldconfig +%postun -n libldap2 -p /sbin/ldconfig %preun %service_del_preun slapd.service @@ -439,7 +437,6 @@ ln -fs libldap.so "%{buildroot}%{_libdir}/libldap_r.so" %else %files -%defattr(-,root,root) %config %{_sysconfdir}/openldap/schema/*.schema %config %{_sysconfdir}/openldap/schema/*.ldif %config(noreplace) /etc/sasl2/slapd.conf @@ -516,22 +513,18 @@ ln -fs libldap.so "%{buildroot}%{_libdir}/libldap_r.so" %doc %{DOCDIR}/slapd.ldif.default %files back-perl -%defattr(-,root,root) %{_libdir}/openldap/back_perl* %doc %{_mandir}/man5/slapd-perl.* %files back-sock -%defattr(-,root,root) %{_libdir}/openldap/back_sock* %doc %{_mandir}/man5/slapd-sock.* %files back-meta -%defattr(-,root,root) %{_libdir}/openldap/back_meta* %doc %{_mandir}/man5/slapd-meta.* %files back-sql -%defattr(-,root,root) %{_libdir}/openldap/back_sql* %doc %{_mandir}/man5/slapd-sql.* %doc servers/slapd/back-sql/examples @@ -539,20 +532,17 @@ ln -fs libldap.so "%{buildroot}%{_libdir}/libldap_r.so" %doc servers/slapd/back-sql/docs/install %files -n libldap-data -%defattr(-,root,root) %config(noreplace) %{_sysconfdir}/openldap/ldap.conf %doc %{_mandir}/man5/ldap.conf* %{_sysconfdir}/openldap/ldap.conf.default %files doc -%defattr(-,root,root) %dir %{DOCDIR} %doc %{DOCDIR}/drafts %doc %{DOCDIR}/adminguide %doc %{DOCDIR}/images %files contrib -%defattr(-,root,root) %{_libdir}/openldap/addpartial.* %{_libdir}/openldap/allowed.* %{_libdir}/openldap/allop.* @@ -567,7 +557,6 @@ ln -fs libldap.so "%{buildroot}%{_libdir}/libldap_r.so" %{_libdir}/openldap/trace.* %files client -%defattr(-,root,root) %doc %{_mandir}/man1/ldap* %doc %{_mandir}/man5/ldif.* %dir /etc/openldap @@ -584,13 +573,11 @@ ln -fs libldap.so "%{buildroot}%{_libdir}/libldap_r.so" /usr/bin/ldapvc /usr/bin/ldapwhoami -%files -n libldap-2_5-0 -%defattr(-,root,root) -%{_libdir}/liblber*2.5.so.* -%{_libdir}/libldap*2.5.so.* +%files -n libldap2 +%{_libdir}/liblber.so.* +%{_libdir}/libldap.so.* %files devel -%defattr(-,root,root) %doc %{_mandir}/man3/ber* %doc %{_mandir}/man3/lber* %doc %{_mandir}/man3/ld_errno* @@ -601,7 +588,6 @@ ln -fs libldap.so "%{buildroot}%{_libdir}/libldap_r.so" %{_libdir}/pkgconfig/*.pc %files devel-static -%defattr(-,root,root) %_libdir/liblber.a %_libdir/libldap*.a