rpms/openldap/devel openldap.spec,1.111,1.112

Jan Šafránek (jsafrane) fedora-extras-commits at redhat.com
Fri Jan 25 14:27:24 UTC 2008


Author: jsafrane

Update of /cvs/pkgs/rpms/openldap/devel
In directory cvs-int.fedora.redhat.com:/tmp/cvs-serv4326

Modified Files:
	openldap.spec 
Log Message:
fixed rpmlint warnings and errors


Index: openldap.spec
===================================================================
RCS file: /cvs/pkgs/rpms/openldap/devel/openldap.spec,v
retrieving revision 1.111
retrieving revision 1.112
diff -u -r1.111 -r1.112
--- openldap.spec	24 Jan 2008 16:21:26 -0000	1.111
+++ openldap.spec	25 Jan 2008 14:26:47 -0000	1.112
@@ -9,7 +9,7 @@
 Summary: The configuration files, libraries, and documentation for OpenLDAP
 Name: openldap
 Version: %{version}
-Release: 3%{?dist}
+Release: 4%{?dist}
 License: OpenLDAP
 Group: System Environment/Daemons
 Source0: ftp://ftp.OpenLDAP.org/pub/OpenLDAP/openldap-release/openldap-%{version}.tgz
@@ -70,7 +70,7 @@
 libraries, and documentation for OpenLDAP.
 
 %package devel
-Summary: OpenLDAP development libraries and header files.
+Summary: OpenLDAP development libraries and header files
 Group: Development/Libraries
 Requires: openldap = %{version}-%{release}, cyrus-sasl-devel >= 2.1
 Provides: openldap-evolution-devel = %{version}-%{release}
@@ -84,7 +84,7 @@
 customized LDAP clients.
 
 %package servers
-Summary: OpenLDAP servers and related files.
+Summary: OpenLDAP servers and related files
 # OpenLDAP server includes Berkeley DB library, which is licensed under Sleepycat and BSD licenses)
 License: OpenLDAP and (Sleepycat and BSD)
 Requires: fileutils, make, openldap = %{version}-%{release}, openssl, /usr/sbin/useradd, /sbin/chkconfig, /sbin/runuser
@@ -100,7 +100,7 @@
 migration scripts, and related files.
 
 %package servers-sql
-Summary: OpenLDAP server SQL support module.
+Summary: OpenLDAP server SQL support module
 Requires: openldap-servers = %{version}-%{release}
 Group: System Environment/Daemons
 
@@ -114,7 +114,7 @@
 slapd server can use to read data from an RDBMS.
 
 %package clients
-Summary: Client programs for OpenLDAP.
+Summary: Client programs for OpenLDAP
 Requires: openldap = %{version}-%{release}
 Group: Applications/Internet
 
@@ -404,6 +404,12 @@
 install -m644 %SOURCE6 \
     $RPM_BUILD_ROOT%{_sysconfdir}/openldap/schema/redhat/
 
+# Move doc files out of _sysconfdir
+mv $RPM_BUILD_ROOT%{_sysconfdir}/openldap/schema/README README.schema
+mv $RPM_BUILD_ROOT%{_sysconfdir}/openldap/DB_CONFIG.example DB_CONFIG.example
+chmod 0644 DB_CONFIG.example
+chmod 0644 openldap-%{version}/servers/slapd/back-sql/rdbms_depend/timesten/*.sh
+
 # Move slapd and slurpd out of _libdir
 mv $RPM_BUILD_ROOT/%{_libdir}/slapd $RPM_BUILD_ROOT/%{_sbindir}/
 rm -f $RPM_BUILD_ROOT/%{_sbindir}/slap{acl,add,auth,cat,dn,index,passwd,test}
@@ -514,11 +520,9 @@
     /sbin/service ldap condrestart > /dev/null 2>&1 || :
 fi
 
-%post devel
-/sbin/ldconfig
+%post devel -p /sbin/ldconfig
 
-%postun devel
-/sbin/ldconfig
+%postun devel -p /sbin/ldconfig
 
 %files
 %defattr(-,root,root)
@@ -546,14 +550,14 @@
 %doc guide.html
 %doc openldap-%{version}/contrib/slapd-modules/smbk5pwd/README.smbk5pwd
 %doc openldap-%{version}/doc/guide/admin/*.gif
-%ghost %config %{_sysconfdir}/pki/tls/certs/slapd.pem
-%attr(0755,root,root) %config %{_sysconfdir}/rc.d/init.d/ldap
+%attr(0644,root,root) %doc DB_CONFIG.example
+%doc README.schema
+%ghost %config(noreplace) %{_sysconfdir}/pki/tls/certs/slapd.pem
+%attr(0755,root,root) %{_sysconfdir}/rc.d/init.d/ldap
 %attr(0644,root,root) %config(noreplace) %{_sysconfdir}/openldap/ldap*.conf
 %attr(0640,root,ldap) %config(noreplace) %{_sysconfdir}/openldap/slapd.conf
-%attr(0640,root,root) %config(noreplace) %{_sysconfdir}/sysconfig/ldap
-%attr(0640,root,ldap) %{_sysconfdir}/openldap/DB_CONFIG.example
+%attr(0644,root,root) %config(noreplace) %{_sysconfdir}/sysconfig/ldap
 %attr(0755,root,root) %dir %{_sysconfdir}/openldap/schema
-%attr(0644,root,root) %dir %{_sysconfdir}/openldap/schema/README*
 %attr(0644,root,root) %config(noreplace) %{_sysconfdir}/openldap/schema/*.schema*
 %attr(0644,root,root) %config(noreplace) %{_sysconfdir}/openldap/schema/*.ldif
 %attr(0755,root,root) %dir %{_sysconfdir}/openldap/schema/redhat
@@ -564,7 +568,7 @@
 %attr(0644,root,root) %{_mandir}/man5/slapo-*.5*
 %attr(0755,root,root) %dir %{_datadir}/openldap/migration
 %attr(0644,root,root) %{_datadir}/openldap/migration/README
-%attr(0644,root,root) %config(noreplace) %{_datadir}/openldap/migration/*.ph
+%attr(0644,root,root) %{_datadir}/openldap/migration/*.ph
 %attr(0755,root,root) %{_datadir}/openldap/migration/*.pl
 %attr(0755,root,root) %{_datadir}/openldap/migration/*.sh
 %attr(0644,root,root) %{_datadir}/openldap/migration/*.txt
@@ -578,8 +582,8 @@
 %defattr(-,root,root)
 %doc openldap-%{version}/servers/slapd/back-sql/docs/*
 %doc openldap-%{version}/servers/slapd/back-sql/rdbms_depend
-%attr(0755,root,root) %{_libdir}/openldap/back_sql.la
 %attr(0755,root,root) %{_libdir}/openldap/back_sql*.so.*
+%attr(0755,root,root) %{_libdir}/openldap/back_sql.la
 
 %files clients
 %defattr(-,root,root)
@@ -601,6 +605,9 @@
 %attr(0644,root,root)      %{evolution_connector_libdir}/*.a
 
 %changelog
+* Fri Jan 25 2008 Jan Safranek <jsafranek at redhat.com> 2.4.7-4
+- fixed rpmlint warnings and errors
+
 * Tue Jan 22 2008 Jan Safranek <jsafranek at redhat.com> 2.4.7-3
 - obsoleting compat-openldap properly again :)
 




More information about the fedora-extras-commits mailing list