rpms/openldap/devel openldap-2.3.34-config.patch, NONE, 1.1 openldap.spec, 1.76, 1.77 openldap-2.3.11-config.patch, 1.2, NONE openldap-2.3.34-config-include.patch, 1.1, NONE

Jan Šafránek (jsafrane) fedora-extras-commits at redhat.com
Fri Jun 29 10:04:27 UTC 2007


Author: jsafrane

Update of /cvs/pkgs/rpms/openldap/devel
In directory cvs-int.fedora.redhat.com:/tmp/cvs-serv3875

Modified Files:
	openldap.spec 
Added Files:
	openldap-2.3.34-config.patch 
Removed Files:
	openldap-2.3.11-config.patch 
	openldap-2.3.34-config-include.patch 
Log Message:
Provide overlays (as modules)
Resolves: #246036 #245896

openldap-2.3.34-config.patch:

--- NEW FILE openldap-2.3.34-config.patch ---
--- openldap-2.3.34/servers/slapd/slapd.conf.orig	2007-06-29 09:01:50.000000000 +0200
+++ openldap-2.3.34/servers/slapd/slapd.conf	2007-06-29 09:03:50.000000000 +0200
@@ -3,23 +3,48 @@
 # This file should NOT be world readable.
 #
 include		%SYSCONFDIR%/schema/core.schema
+include		%SYSCONFDIR%/schema/cosine.schema
+include		%SYSCONFDIR%/schema/inetorgperson.schema
+include		%SYSCONFDIR%/schema/nis.schema
+include		%SYSCONFDIR%/schema/misc.schema
 
-# Define global ACLs to disable default read access.
+# Allow LDAPv2 client connections.  This is NOT the default.
+allow bind_v2
 
 # Do not enable referrals until AFTER you have a working directory
 # service AND an understanding of referrals.
 #referral	ldap://root.openldap.org
 
-pidfile		%LOCALSTATEDIR%/run/slapd.pid
-argsfile	%LOCALSTATEDIR%/run/slapd.args
+pidfile		%LOCALSTATEDIR%/run/openldap/slapd.pid
+argsfile	%LOCALSTATEDIR%/run/openldap/slapd.args
 
 # Load dynamic backend modules:
 # modulepath	%MODULEDIR%
-# moduleload	back_bdb.la
-# moduleload	back_ldap.la
-# moduleload	back_ldbm.la
-# moduleload	back_passwd.la
-# moduleload	back_shell.la
+# moduleload accesslog.la
+# moduleload auditlog.la
+# moduleload back_sql.la
+# moduleload denyop.la
+# moduleload dyngroup.la
+# moduleload dynlist.la
+# moduleload lastmod.la
+# moduleload pcache.la
+# moduleload ppolicy.la
+# moduleload refint.la
+# moduleload retcode.la
+# moduleload rwm.la
+# moduleload syncprov.la
+# moduleload translucent.la
+# moduleload unique.la
+# moduleload valsort.la
+
+# The next three lines allow use of TLS for encrypting connections using a
+# dummy test certificate which you can generate by changing to
+# /etc/pki/tls/certs, running "make slapd.pem", and fixing permissions on
+# slapd.pem so that the ldap user or group can read it.  Your client software
+# may balk at self-signed certificates, however.
+# TLSCACertificateFile /etc/pki/tls/certs/ca-bundle.crt
+# TLSCertificateFile /etc/pki/tls/certs/slapd.pem
+# TLSCertificateKeyFile /etc/pki/tls/certs/slapd.pem
 
 # Sample security restrictions
 #	Require integrity protection (prevent hijacking)
@@ -49,19 +74,32 @@
 # rootdn can always read and write EVERYTHING!
 
 #######################################################################
-# BDB database definitions
+# ldbm and/or bdb database definitions
 #######################################################################
 
 database	bdb
 suffix		"dc=my-domain,dc=com"
 rootdn		"cn=Manager,dc=my-domain,dc=com"
 # Cleartext passwords, especially for the rootdn, should
-# be avoid.  See slappasswd(8) and slapd.conf(5) for details.
+# be avoided.  See slappasswd(8) and slapd.conf(5) for details.
 # Use of strong authentication encouraged.
-rootpw		secret
+# rootpw		secret
+# rootpw		{crypt}ijFYNcSNctBYg
+
 # The database directory MUST exist prior to running slapd AND 
 # should only be accessible by the slapd and slap tools.
 # Mode 700 recommended.
-directory	%LOCALSTATEDIR%/openldap-data
-# Indices to maintain
-index	objectClass	eq
+directory	/var/lib/ldap
+
+# Indices to maintain for this database
+index objectClass                       eq,pres
+index ou,cn,mail,surname,givenname      eq,pres,sub
+index uidNumber,gidNumber,loginShell    eq,pres
+index uid,memberUid                     eq,pres,sub
+index nisMapName,nisMapEntry            eq,pres,sub
+
+# Replicas of this database
+#replogfile /var/lib/ldap/openldap-master-replog
+#replica host=ldap-1.example.com:389 starttls=critical
+#     bindmethod=sasl saslmech=GSSAPI
+#     authcId=host/ldap-master.example.com at EXAMPLE.COM


Index: openldap.spec
===================================================================
RCS file: /cvs/pkgs/rpms/openldap/devel/openldap.spec,v
retrieving revision 1.76
retrieving revision 1.77
diff -u -r1.76 -r1.77
--- openldap.spec	25 Jun 2007 09:18:53 -0000	1.76
+++ openldap.spec	29 Jun 2007 10:03:52 -0000	1.77
@@ -31,7 +31,7 @@
 Source12: README.evolution
 
 # Patches that are still valid for 2.3
-Patch0: openldap-2.3.11-config.patch
+Patch0: openldap-2.3.34-config.patch
 Patch1: openldap-1.2.11-cldap.patch
 Patch2: openldap-2.0.11-ldaprc.patch
 Patch3: openldap-2.2.13-setugid.patch
@@ -42,7 +42,6 @@
 Patch8: openldap-2.3.19-gethostbyXXXX_r.patch
 Patch9: openldap-2.3.34-quiet-slaptest.patch
 Patch10: openldap-2.3.34-pthread.patch
-Patch11: openldap-2.3.34-config-include.patch
 
 # Patches for 2.2.29 for the compat-openldap package.
 Patch100: openldap-2.2.13-tls-fix-connection-test.patch
@@ -181,7 +180,6 @@
 %patch8 -p1 -b .gethostbyname_r
 %patch9 -p1 -b .quiet-slaptest
 %patch10 -p1 -b .pthread
-%patch11 -p1 -b .config-include
 
 cp %{_datadir}/libtool/config.{sub,guess} build/
 popd
@@ -375,11 +373,14 @@
 	--enable-null \
 	--enable-shell \
 	--enable-sql=mod \
+	--enable-passwd \
 	--disable-perl \
+	--enable-relay \
 	--disable-shared \
 	--disable-dynamic \
 	--enable-static \
-	--with-kerberos=k5only
+	--with-kerberos=k5only \
+	--enable-overlays=mod
 unset LIBS
 popd
 
@@ -701,6 +702,8 @@
 %attr(0700,ldap,ldap) %dir /var/lib/ldap
 %attr(0755,ldap,ldap) %dir /var/run/openldap
 %attr(0755,root,root) %{_libdir}/libslapd_db-*.*.so
+%attr(0755,root,root) %dir %{_libdir}/openldap
+%attr(0755,root,root) %{_libdir}/openldap/*
 %ifarch %{nptl_arches}
 %ifnarch %{ix86}
 %attr(0755,root,root) %{_libdir}/tls/libslapd_db-*.*.so
@@ -740,6 +743,8 @@
 %changelog
 * Mon Jun 25 2007 Jan Safranek <jsafranek at redhat.com>
 - Fix initscript return codes (#242667)
+- Provide overlays (as modules; #246036, #245896)
+- Add available modules to config file
 
 * Tue May 22 2007 Jan Safranek <jsafranek at redhat.com> 2.3.34-3%{?dist}
 - do not create script in /tmp on startup (bz#188298)


--- openldap-2.3.11-config.patch DELETED ---


--- openldap-2.3.34-config-include.patch DELETED ---




More information about the fedora-extras-commits mailing list