rpms/openldap/devel ldap.init,1.20,1.21 openldap.spec,1.67,1.68

Jan Šafránek (jsafrane) fedora-extras-commits at redhat.com
Tue May 22 15:48:55 UTC 2007


Author: jsafrane

Update of /cvs/pkgs/rpms/openldap/devel
In directory cvs-int.fedora.redhat.com:/tmp/cvs-serv4970

Modified Files:
	ldap.init openldap.spec 
Log Message:
- do not create script in /tmp on startup
- add compat-slapcat to openldap-compat
Resolves: #188298, #179378


Index: ldap.init
===================================================================
RCS file: /cvs/pkgs/rpms/openldap/devel/ldap.init,v
retrieving revision 1.20
retrieving revision 1.21
diff -u -r1.20 -r1.21
--- ldap.init	24 Apr 2007 09:12:34 -0000	1.20
+++ ldap.init	22 May 2007 15:48:20 -0000	1.21
@@ -149,10 +149,6 @@
 	# Define a couple of local variables which we'll need. Maybe.
 	user=ldap
 	prog=`basename ${slapd}`
-	# Build a wrapper script to exec slapd with the right arguments, to
-	# avoid being tripped out by changes or weirdness in how daemon()
-	# handles quoted arguments.
-	wrapper=`mktemp ${TMP:-/tmp}/start-slapd.XXXXXX`
 	harg="ldap:///"
 	if grep -q ^TLS /etc/openldap/slapd.conf || test x$SLAPD_LDAPS = xyes ; then
 	    harg="$harg ldaps:///"
@@ -163,14 +159,9 @@
 	if test -z "$wrapper" ; then
 	    return 1
 	fi
-	cat >> $wrapper <<- EOF
-	exec ${slapd} -h "$harg" -u ${user} $OPTIONS $SLAPD_OPTIONS
-	EOF
-	chmod u+x $wrapper
-	trap "rm -f $wrapper" EXIT
 	# Start daemons.
 	echo -n $"Starting $prog: "
-	daemon --check=$prog $wrapper
+	daemon --check=$prog ${slapd} -h "\"$harg\"" -u ${user} $OPTIONS $SLAPD_OPTIONS 
 	RETVAL=$?
 	echo
 	if [ $RETVAL -eq 0 ]; then


Index: openldap.spec
===================================================================
RCS file: /cvs/pkgs/rpms/openldap/devel/openldap.spec,v
retrieving revision 1.67
retrieving revision 1.68
diff -u -r1.67 -r1.68
--- openldap.spec	24 Apr 2007 11:24:28 -0000	1.67
+++ openldap.spec	22 May 2007 15:48:20 -0000	1.68
@@ -317,7 +317,7 @@
 # Build the client libraries for the compat package.
 pushd openldap-%{compat_version}/build-compat
 %configure \
-	--disable-slapd --disable-slurpd \
+	--enable-slapd --disable-slurpd \
 	--with-threads=posix --enable-static --enable-shared --enable-dynamic \
 	--enable-local --with-tls --with-cyrus-sasl --without-kerberos
 make %{_smp_mflags}
@@ -419,6 +419,11 @@
 	rm $RPM_BUILD_ROOT/%{_libdir}/*.so
 popd
 
+pushd openldap-%{compat_version}/build-compat/servers/slapd
+        make install-tools DESTDIR=$RPM_BUILD_ROOT libdir=%{_libdir} LIBTOOL="$libtool"
+	mv $RPM_BUILD_ROOT/%{_sbindir}/slapcat $RPM_BUILD_ROOT/%{_sbindir}/compat-slapcat
+popd
+
 # Install servers.
 %ifarch %{nptl_arches}
 case %{_target_platform} in
@@ -650,6 +655,7 @@
 %attr(0755,root,root) %{_libdir}/liblber-2.2.so.*
 %attr(0755,root,root) %{_libdir}/libldap-2.2.so.*
 %attr(0755,root,root) %{_libdir}/libldap_r-2.2.so.*
+%attr(0755,root,root) %{_sbindir}/compat-slapcat
 
 %files servers
 %defattr(-,root,root)
@@ -718,6 +724,10 @@
 %attr(0644,root,root)      %{evolution_connector_libdir}/*.a
 
 %changelog
+* Tue May 22 2007 Jan Safranek <jsafranek at redhat.com>
+- do not create script in /tmp on startup (bz#188298)
+- add compat-slapcat to openldap-compat (bz#179378)
+
 * Mon Apr 23 2007 Jan Safranek <jsafranek at redhat.com> 2.3.34-2%{?dist}
 - slapadd during package update is now quiet (bz#224581)
 - use _localstatedir instead of var/ during build (bz#220970)




More information about the fedora-extras-commits mailing list