commit openldap2 for openSUSE:Factory

2020-10-31 Thread root
Hello community,

here is the log from the commit of package openldap2 for openSUSE:Factory 
checked in at 2020-10-31 21:18:51

Comparing /work/SRC/openSUSE:Factory/openldap2 (Old)
 and  /work/SRC/openSUSE:Factory/.openldap2.new.3463 (New)


Package is "openldap2"

Sat Oct 31 21:18:51 2020 rev:162 rq: version:unknown

Changes:




Other differences:
--
++ openldap2.spec ++
--- /var/tmp/diff_new_pack.a7GkfL/_old  2020-10-31 21:18:53.815363795 +0100
+++ /var/tmp/diff_new_pack.a7GkfL/_new  2020-10-31 21:18:53.819363798 +0100
@@ -82,7 +82,7 @@
 %if %{suse_version} < 1500
 %{?systemd_requires}
 %endif
-Requires:   /bin/gawk
+Requires:   /usr/bin/awk
 Requires:   libldap-2_4-2 = %{version_main}
 Recommends: cyrus-sasl
 Conflicts:  openldap




commit openldap2 for openSUSE:Factory

2020-10-31 Thread root
Hello community,

here is the log from the commit of package openldap2 for openSUSE:Factory 
checked in at 2020-10-31 15:12:22

Comparing /work/SRC/openSUSE:Factory/openldap2 (Old)
 and  /work/SRC/openSUSE:Factory/.openldap2.new.3463 (New)


Package is "openldap2"

Sat Oct 31 15:12:22 2020 rev:161 rq: version:unknown

Changes:




Other differences:
--
++ openldap2.spec ++
--- /var/tmp/diff_new_pack.RL3Me2/_old  2020-10-31 15:12:25.497006327 +0100
+++ /var/tmp/diff_new_pack.RL3Me2/_new  2020-10-31 15:12:25.497006327 +0100
@@ -82,7 +82,7 @@
 %if %{suse_version} < 1500
 %{?systemd_requires}
 %endif
-Requires:   /usr/bin/gawk
+Requires:   /bin/gawk
 Requires:   libldap-2_4-2 = %{version_main}
 Recommends: cyrus-sasl
 Conflicts:  openldap




commit openldap2 for openSUSE:Factory

2020-10-31 Thread root
Hello community,

here is the log from the commit of package openldap2 for openSUSE:Factory 
checked in at 2020-10-31 10:50:47

Comparing /work/SRC/openSUSE:Factory/openldap2 (Old)
 and  /work/SRC/openSUSE:Factory/.openldap2.new.3463 (New)


Package is "openldap2"

Sat Oct 31 10:50:47 2020 rev:160 rq: version:unknown

Changes:




Other differences:
--
++ openldap2.spec ++
--- /var/tmp/diff_new_pack.CJfnBD/_old  2020-10-31 10:50:50.279845426 +0100
+++ /var/tmp/diff_new_pack.CJfnBD/_new  2020-10-31 10:50:50.283845428 +0100
@@ -82,7 +82,7 @@
 %if %{suse_version} < 1500
 %{?systemd_requires}
 %endif
-Requires:   gawk
+Requires:   /usr/bin/gawk
 Requires:   libldap-2_4-2 = %{version_main}
 Recommends: cyrus-sasl
 Conflicts:  openldap




commit openldap2 for openSUSE:Factory

2020-10-30 Thread root
Hello community,

here is the log from the commit of package openldap2 for openSUSE:Factory 
checked in at 2020-10-30 11:45:49

Comparing /work/SRC/openSUSE:Factory/openldap2 (Old)
 and  /work/SRC/openSUSE:Factory/.openldap2.new.3463 (New)


Package is "openldap2"

Fri Oct 30 11:45:49 2020 rev:159 rq:844184 version:unknown

Changes:

--- /work/SRC/openSUSE:Factory/openldap2/openldap2.changes  2020-10-15 
13:44:38.657158703 +0200
+++ /work/SRC/openSUSE:Factory/.openldap2.new.3463/openldap2.changes
2020-10-30 11:45:53.841613264 +0100
@@ -1,0 +2,28 @@
+Tue Oct 27 01:01:54 UTC 2020 - William Brown 
+
+- bsc#1175568 CVE-2020-8027
+  openldap_update_modules_path.sh has a number of issues in it's
+  design that lead to security issues. This file has been removed,
+  from the package, and the %post execution of the install. The
+  function is replaced by /usr/sbin/slapd-ldif-update-crc and
+  /usr/lib/openldap/fixup-modulepath, through the addition of the
+  source files:
+  * fixup-modulepath.sh
+  * slapd-ldif-update-crc.sh
+  * update-crc.sh
+
+---
+Mon Oct 26 21:48:45 UTC 2020 - Michael Ströder 
+
+- updated to 2.4.55
+
+OpenLDAP 2.4.55 Release (2020/10/26)
+  Fixed slapd normalization handling with modrdn (ITS#9370)
+  Fixed slapd-meta to check ldap_install_tls return code (ITS#9366)
+  Contrib
+Fixed nssov misplaced semicolon (ITS#8731, ITS#9368)
+
+LMDB 0.9.27 Release (2020/10/26)
+  ITS#9376 fix repeated DUPSORT cursor deletes
+
+---

Old:

  openldap-2.4.54.tgz
  openldap_update_modules_path.sh

New:

  fixup-modulepath.sh
  openldap-2.4.55.tgz
  slapd-ldif-update-crc.sh
  update-crc.sh



Other differences:
--
++ openldap2.spec ++
--- /var/tmp/diff_new_pack.37tmnC/_old  2020-10-30 11:45:55.133614408 +0100
+++ /var/tmp/diff_new_pack.37tmnC/_new  2020-10-30 11:45:55.137614411 +0100
@@ -22,7 +22,7 @@
 %endif
 
 %define run_test_suite 0
-%define version_main 2.4.54
+%define version_main 2.4.55
 %define name_ppolicy_check_module ppolicy-check-password
 %define version_ppolicy_check_module 1.2
 %define ppolicy_docdir 
%{_docdir}/openldap-%{name_ppolicy_check_module}-%{version_ppolicy_check_module}
@@ -47,9 +47,11 @@
 Source13:   start
 Source14:   slapd.service
 Source16:   sysconfig.openldap
-Source17:   openldap_update_modules_path.sh
 Source18:   openldap2.conf
 Source19:   ldap-user.conf
+Source20:   fixup-modulepath.sh
+Source21:   slapd-ldif-update-crc.sh
+Source22:   update-crc.sh
 Patch1: 0001-ITS-8866-slapo-unique-to-return-filter-used-in-diagn.patch
 Patch3: 0003-LDAPI-socket-location.dif
 Patch5: 0005-pie-compile.dif
@@ -80,6 +82,7 @@
 %if %{suse_version} < 1500
 %{?systemd_requires}
 %endif
+Requires:   gawk
 Requires:   libldap-2_4-2 = %{version_main}
 Recommends: cyrus-sasl
 Conflicts:  openldap
@@ -358,12 +361,15 @@
 chmod a+x %{buildroot}%{_libdir}/liblber.so*
 chmod a+x %{buildroot}%{_libdir}/libldap_r.so*
 install -m 755 %{SOURCE6} %{buildroot}%{_sbindir}/schema2ldif
-install -m 755 %{SOURCE17} %{buildroot}%{_sbindir}
 mkdir -p  %{buildroot}%{_tmpfilesdir}/
 install -m 644 %{SOURCE18} %{buildroot}%{_tmpfilesdir}/
 mkdir -p %{buildroot}%{_sysusersdir}
 install -m 644 %{SOURCE19} %{buildroot}%{_sysusersdir}/
 
+install -m 755 %{SOURCE19}  ${RPM_BUILD_ROOT}/usr/lib/openldap/fixup-modulepath
+install -m 755 %{SOURCE20}  ${RPM_BUILD_ROOT}/%{_sbindir}/slapd-ldif-update-crc
+install -m 755 %{SOURCE21}  ${RPM_BUILD_ROOT}/usr/lib/openldap/update-crc
+
 # Install ppolicy check module
 make -C contrib/slapd-modules/ppolicy-check-password STRIP="" 
DESTDIR="%{buildroot}" "sysconfdir=%{_sysconfdir}/openldap" "libdir=%{_libdir}" 
"libexecdir=%{_libexecdir}" install
 install -m 0644 %{S:202}  
%{buildroot}%{_sysconfdir}/openldap/check_password.conf
@@ -433,9 +439,6 @@
 %service_add_pre slapd.service
 
 %post
-if [ ${1:-0} -gt 1 ] && [ ! -f /var/adm/openldap_modules_path_updated ] ; then
-/usr/sbin/openldap_update_modules_path.sh
-fi
 %{fillup_only -n openldap ldap}
 %tmpfiles_create %{name}.conf
 %service_add_post slapd.service
@@ -468,7 +471,6 @@
 %{_fillupdir}/sysconfig.openldap
 %{_sbindir}/slap*
 %{_sbindir}/rcslapd
-%{_sbindir}/openldap_update_modules_path.sh
 %{_libdir}/openldap/back_bdb*
 %{_libdir}/openldap/back_hdb*
 %{_libdir}/openldap/back_ldap*
@@ -498,6 +500,8 @@
 %{_libdir}/openldap/valsort*
 %{_libdir}/slapd
 /usr/lib/openldap/start
+/usr/lib/openldap/update-crc
+/usr/lib/openldap/fixup-modulepath
 %{_unitdir}/slapd.service
 %{_tmpfilesdir}/%{name}.conf
 %{_sysusersdir}/ldap-user.conf

++ fixup-modulepath.sh ++

commit openldap2 for openSUSE:Factory

2020-10-15 Thread root
Hello community,

here is the log from the commit of package openldap2 for openSUSE:Factory 
checked in at 2020-10-15 13:44:29

Comparing /work/SRC/openSUSE:Factory/openldap2 (Old)
 and  /work/SRC/openSUSE:Factory/.openldap2.new.3486 (New)


Package is "openldap2"

Thu Oct 15 13:44:29 2020 rev:158 rq:841355 version:unknown

Changes:

--- /work/SRC/openSUSE:Factory/openldap2/openldap2.changes  2020-09-10 
22:45:29.655682780 +0200
+++ /work/SRC/openSUSE:Factory/.openldap2.new.3486/openldap2.changes
2020-10-15 13:44:38.657158703 +0200
@@ -1,0 +2,20 @@
+Mon Oct 12 20:21:23 UTC 2020 - Michael Ströder 
+
+- updated to 2.4.54
+
+OpenLDAP 2.4.54 Release (2020/10/12)
+  Fixed slapd delta-syncrepl to ignore delete ops on deleted entry (ITS#9342)
+  Fixed slapd delta-syncrepl to be fully serialized (ITS#9330)
+  Fixed slapd delta-syncrepl MOD on zero-length context entry (ITS#9352)
+  Fixed slapd sessionlog to use a TAVL tree (ITS#8486)
+  Fixed slapd syncrepl to be fully serialized (ITS#8102)
+  Fixed slapd syncrepl to call check_syncprov on fresh consumer (ITS#9345)
+  Fixed slapd syncrepl to propagate errors from overlay_entry_get_ov (ITS#9355)
+  Fixed slapd syncrepl to not create empty ADD ops (ITS#9359)
+  Fixed slapd syncrepl replace usage on single valued attrs (ITS#9295)
+  Fixed slapd-monitor fix monitor_back_register_database for empty suffix DB 
(ITS#9353)
+  Fixed slapo-accesslog normalizer for reqStart (ITS#9358)
+  Fixed slapo-accesslog to not generate new contextCSN on purge (ITS#9361)
+  Fixed slapo-syncprov contextCSN generation with empty suffix (ITS#9015)
+
+---

Old:

  openldap-2.4.53.tgz

New:

  openldap-2.4.54.tgz



Other differences:
--
++ openldap2.spec ++
--- /var/tmp/diff_new_pack.pjZV7Q/_old  2020-10-15 13:44:39.721159118 +0200
+++ /var/tmp/diff_new_pack.pjZV7Q/_new  2020-10-15 13:44:39.725159120 +0200
@@ -22,7 +22,7 @@
 %endif
 
 %define run_test_suite 0
-%define version_main 2.4.53
+%define version_main 2.4.54
 %define name_ppolicy_check_module ppolicy-check-password
 %define version_ppolicy_check_module 1.2
 %define ppolicy_docdir 
%{_docdir}/openldap-%{name_ppolicy_check_module}-%{version_ppolicy_check_module}

++ openldap-2.4.53.tgz -> openldap-2.4.54.tgz ++
diff -urN '--exclude=CVS' '--exclude=.cvsignore' '--exclude=.svn' 
'--exclude=.svnignore' old/openldap-2.4.53/CHANGES new/openldap-2.4.54/CHANGES
--- old/openldap-2.4.53/CHANGES 2020-09-07 17:13:36.0 +0200
+++ new/openldap-2.4.54/CHANGES 2020-10-12 20:27:28.0 +0200
@@ -1,6 +1,21 @@
 OpenLDAP 2.4 Change Log
 
-OpenLDAP 2.4.53 (2020/09/07)
+OpenLDAP 2.4.54 Release (2020/10/12)
+   Fixed slapd delta-syncrepl to ignore delete ops on deleted entry 
(ITS#9342)
+   Fixed slapd delta-syncrepl to be fully serialized (ITS#9330)
+   Fixed slapd delta-syncrepl MOD on zero-length context entry (ITS#9352)
+   Fixed slapd sessionlog to use a TAVL tree (ITS#8486)
+   Fixed slapd syncrepl to be fully serialized (ITS#8102)
+   Fixed slapd syncrepl to call check_syncprov on fresh consumer (ITS#9345)
+   Fixed slapd syncrepl to propagate errors from overlay_entry_get_ov 
(ITS#9355)
+   Fixed slapd syncrepl to not create empty ADD ops (ITS#9359)
+   Fixed slapd syncrepl replace usage on single valued attrs (ITS#9295)
+   Fixed slapd-monitor fix monitor_back_register_database for empty suffix 
DB (ITS#9353)
+   Fixed slapo-accesslog normalizer for reqStart (ITS#9358)
+   Fixed slapo-accesslog to not generate new contextCSN on purge (ITS#9361)
+   Fixed slapo-syncprov contextCSN generation with empty suffix (ITS#9015)
+
+OpenLDAP 2.4.53 Release (2020/09/07)
Added slapd syncrepl additional SYNC logging (ITS#9043)
Fixed slapd syncrepl segfault on NULL cookie on REFRESH (ITS#9282)
Fixed slapd syncrepl to use fresh connection on REFRESH fallback 
(ITS#9338)
@@ -9,7 +24,7 @@
Require OpenSSL 1.0.2 or later (ITS#9323)
Fixed libldap compilation issue with broken C compilers 
(ITS#9332)
 
-OpenLDAP 2.4.52 (2020/08/28)
+OpenLDAP 2.4.52 Release (2020/08/28)
Added libldap LDAP_OPT_X_TLS_REQUIRE_SAN option (ITS#9318)
Added libldap OpenSSL support for multiple EECDH curves (ITS#9054)
Added slapd OpenSSL support for multiple EECDH curves (ITS#9054)
diff -urN '--exclude=CVS' '--exclude=.cvsignore' '--exclude=.svn' 
'--exclude=.svnignore' old/openldap-2.4.53/build/version.var 
new/openldap-2.4.54/build/version.var
--- old/openldap-2.4.53/build/version.var   2020-09-07 17:13:36.0 
+0200
+++ new/openldap-2.4.54/build/version.var   2020-10-12 20:27:28.0 
+0200
@@ 

commit openldap2 for openSUSE:Factory

2020-09-10 Thread root
Hello community,

here is the log from the commit of package openldap2 for openSUSE:Factory 
checked in at 2020-09-10 22:45:25

Comparing /work/SRC/openSUSE:Factory/openldap2 (Old)
 and  /work/SRC/openSUSE:Factory/.openldap2.new.4249 (New)


Package is "openldap2"

Thu Sep 10 22:45:25 2020 rev:157 rq:832824 version:unknown

Changes:

--- /work/SRC/openSUSE:Factory/openldap2/openldap2.changes  2020-09-01 
20:03:45.176490963 +0200
+++ /work/SRC/openSUSE:Factory/.openldap2.new.4249/openldap2.changes
2020-09-10 22:45:29.655682780 +0200
@@ -1,0 +2,14 @@
+Mon Sep  7 15:58:31 UTC 2020 - Michael Ströder 
+
+- updated to 2.4.53
+
+OpenLDAP 2.4.53 (2020/09/07)
+  Added slapd syncrepl additional SYNC logging (ITS#9043)
+  Fixed slapd syncrepl segfault on NULL cookie on REFRESH (ITS#9282)
+  Fixed slapd syncrepl to use fresh connection on REFRESH fallback (ITS#9338)
+  Fixed slapo-ppolicy race condition for pwdFailureTime (ITS#9302,ITS#9334)
+  Build
+Require OpenSSL 1.0.2 or later (ITS#9323)
+Fixed libldap compilation issue with broken C compilers (ITS#9332)
+
+---

Old:

  openldap-2.4.52.tgz

New:

  openldap-2.4.53.tgz



Other differences:
--
++ openldap2.spec ++
--- /var/tmp/diff_new_pack.8gjNCF/_old  2020-09-10 22:45:31.167684173 +0200
+++ /var/tmp/diff_new_pack.8gjNCF/_new  2020-09-10 22:45:31.167684173 +0200
@@ -22,7 +22,7 @@
 %endif
 
 %define run_test_suite 0
-%define version_main 2.4.52
+%define version_main 2.4.53
 %define name_ppolicy_check_module ppolicy-check-password
 %define version_ppolicy_check_module 1.2
 %define ppolicy_docdir 
%{_docdir}/openldap-%{name_ppolicy_check_module}-%{version_ppolicy_check_module}

++ openldap-2.4.52.tgz -> openldap-2.4.53.tgz ++
diff -urN '--exclude=CVS' '--exclude=.cvsignore' '--exclude=.svn' 
'--exclude=.svnignore' old/openldap-2.4.52/CHANGES new/openldap-2.4.53/CHANGES
--- old/openldap-2.4.52/CHANGES 2020-08-28 18:10:00.0 +0200
+++ new/openldap-2.4.53/CHANGES 2020-09-07 17:13:36.0 +0200
@@ -1,5 +1,14 @@
 OpenLDAP 2.4 Change Log
 
+OpenLDAP 2.4.53 (2020/09/07)
+   Added slapd syncrepl additional SYNC logging (ITS#9043)
+   Fixed slapd syncrepl segfault on NULL cookie on REFRESH (ITS#9282)
+   Fixed slapd syncrepl to use fresh connection on REFRESH fallback 
(ITS#9338)
+   Fixed slapo-ppolicy race condition for pwdFailureTime 
(ITS#9302,ITS#9334)
+   Build
+   Require OpenSSL 1.0.2 or later (ITS#9323)
+   Fixed libldap compilation issue with broken C compilers 
(ITS#9332)
+
 OpenLDAP 2.4.52 (2020/08/28)
Added libldap LDAP_OPT_X_TLS_REQUIRE_SAN option (ITS#9318)
Added libldap OpenSSL support for multiple EECDH curves (ITS#9054)
diff -urN '--exclude=CVS' '--exclude=.cvsignore' '--exclude=.svn' 
'--exclude=.svnignore' old/openldap-2.4.52/build/version.var 
new/openldap-2.4.53/build/version.var
--- old/openldap-2.4.52/build/version.var   2020-08-28 18:10:00.0 
+0200
+++ new/openldap-2.4.53/build/version.var   2020-09-07 17:13:36.0 
+0200
@@ -15,9 +15,9 @@
 ol_package=OpenLDAP
 ol_major=2
 ol_minor=4
-ol_patch=52
-ol_api_inc=20452
+ol_patch=53
+ol_api_inc=20453
 ol_api_current=13
-ol_api_revision=0
+ol_api_revision=1
 ol_api_age=11
-ol_release_date="2020/08/28"
+ol_release_date="2020/09/07"
diff -urN '--exclude=CVS' '--exclude=.cvsignore' '--exclude=.svn' 
'--exclude=.svnignore' old/openldap-2.4.52/clients/tools/common.c 
new/openldap-2.4.53/clients/tools/common.c
--- old/openldap-2.4.52/clients/tools/common.c  2020-08-28 18:10:00.0 
+0200
+++ new/openldap-2.4.53/clients/tools/common.c  2020-09-07 17:13:36.0 
+0200
@@ -182,6 +182,8 @@
 enum { Intr_None = 0, Intr_Abandon, Intr_Cancel, Intr_Ignore }; 
 static volatile sig_atomic_t   gotintr, abcan;
 
+int backlog;
+
 
 #ifdef LDAP_CONTROL_X_SESSION_TRACKING
 static int
@@ -672,6 +674,13 @@
gotintr = abcan;
}
 
+   } else if ( strcasecmp( control, "backlog" ) == 0 ) {
+   /* special search: accumulate lots of responses
+* but don't read any, force slapd writer to 
wait.
+* Then abandon the search and issue a new one.
+*/
+   backlog = 1;
+
} else if ( tool_is_oid( control ) ) {
LDAPControl *tmpctrls, ctrl;
 
diff -urN '--exclude=CVS' '--exclude=.cvsignore' '--exclude=.svn' 
'--exclude=.svnignore' old/openldap-2.4.52/clients/tools/common.h 

commit openldap2 for openSUSE:Factory

2020-09-01 Thread root
Hello community,

here is the log from the commit of package openldap2 for openSUSE:Factory 
checked in at 2020-09-01 20:03:00

Comparing /work/SRC/openSUSE:Factory/openldap2 (Old)
 and  /work/SRC/openSUSE:Factory/.openldap2.new.3399 (New)


Package is "openldap2"

Tue Sep  1 20:03:00 2020 rev:156 rq:830372 version:unknown

Changes:

--- /work/SRC/openSUSE:Factory/openldap2/openldap2.changes  2020-08-19 
18:43:58.975437737 +0200
+++ /work/SRC/openSUSE:Factory/.openldap2.new.3399/openldap2.changes
2020-09-01 20:03:45.176490963 +0200
@@ -1,0 +2,22 @@
+Fri Aug 28 22:06:57 UTC 2020 - Michael Ströder 
+
+- updated to 2.4.52
+
+OpenLDAP 2.4.52 (2020/08/28)
+  Added libldap LDAP_OPT_X_TLS_REQUIRE_SAN option (ITS#9318)
+  Added libldap OpenSSL support for multiple EECDH curves (ITS#9054)
+  Added slapd OpenSSL support for multiple EECDH curves (ITS#9054)
+  Fixed librewrite malloc/free corruption (ITS#9249)
+  Fixed libldap hang when using UDP and server down (ITS#9328)
+  Fixed slapd syncrepl rare deadlock due to network issues (ITS#9324)
+  Fixed slapd syncrepl regression that could trigger an assert (ITS#9329)
+  Fixed slapd-mdb index error with collapsed range (ITS#9135)
+
+---
+Thu Aug 20 16:39:54 UTC 2020 - Thorsten Kukuk 
+
+- Switch from shadow to sysusers to generate ldap account
+- Remove if's for code older than SLE12 (Even SLE12 builds no longer)
+- Remove 12 years old sasl2 migration code
+
+---

Old:

  openldap-2.4.51.tgz

New:

  ldap-user.conf
  openldap-2.4.52.tgz



Other differences:
--
++ openldap2.spec ++
--- /var/tmp/diff_new_pack.QHhtJj/_old  2020-09-01 20:03:52.196494246 +0200
+++ /var/tmp/diff_new_pack.QHhtJj/_new  2020-09-01 20:03:52.204494250 +0200
@@ -22,17 +22,11 @@
 %endif
 
 %define run_test_suite 0
-%define version_main 2.4.51
-
-%if %{suse_version} >= 1310 && %{suse_version} != 1315
-%define  _rundir /run/slapd
-%else
-%define  _rundir /var/run/slapd
-%endif
-
+%define version_main 2.4.52
 %define name_ppolicy_check_module ppolicy-check-password
 %define version_ppolicy_check_module 1.2
 %define ppolicy_docdir 
%{_docdir}/openldap-%{name_ppolicy_check_module}-%{version_ppolicy_check_module}
+%define slapdrundir %{_rundir}/slapd
 
 Name:   openldap2
 Summary:An open source implementation of the Lightweight Directory 
Access Protocol
@@ -55,6 +49,7 @@
 Source16:   sysconfig.openldap
 Source17:   openldap_update_modules_path.sh
 Source18:   openldap2.conf
+Source19:   ldap-user.conf
 Patch1: 0001-ITS-8866-slapo-unique-to-return-filter-used-in-diagn.patch
 Patch3: 0003-LDAPI-socket-location.dif
 Patch5: 0005-pie-compile.dif
@@ -77,19 +72,19 @@
 BuildRequires:  libsodium-devel
 BuildRequires:  libtool
 BuildRequires:  openslp-devel
+BuildRequires:  sysuser-tools
 BuildRequires:  unixODBC-devel
-%if %{suse_version} >= 1310 && %{suse_version} != 1315
 # avoid cycle with krb5
 BuildRequires:  pkgconfig(krb5)
 BuildRequires:  pkgconfig(systemd)
 %if %{suse_version} < 1500
 %{?systemd_requires}
 %endif
-%endif
 Requires:   libldap-2_4-2 = %{version_main}
 Recommends: cyrus-sasl
 Conflicts:  openldap
-PreReq: %fillup_prereq /usr/sbin/useradd /usr/sbin/groupadd 
/usr/bin/grep
+PreReq: %fillup_prereq
+%sysusers_requires
 
 %description
 OpenLDAP is a client and server reference implementation of the
@@ -142,9 +137,7 @@
 %package -n libldap-data
 Summary:Configuration file for system-wide defaults for all uses of 
libldap
 Group:  Productivity/Networking/LDAP/Clients
-%if 0%{?suse_version} != 1110
 BuildArch:  noarch
-%endif
 
 %description -n libldap-data
 The subpackage contains a configuration file used to set system-wide defaults
@@ -175,9 +168,7 @@
 Summary:OpenLDAP Documentation
 Group:  Documentation/Other
 Provides:   openldap2:/usr/share/doc/packages/openldap2/drafts/README
-%if 0%{?suse_version} > 1110
 BuildArch:  noarch
-%endif
 
 %description doc
 The OpenLDAP Admin Guide plus a set of OpenLDAP related IETF internet drafts.
@@ -274,7 +265,7 @@
 --sysconfdir=%{_sysconfdir} \
 --libdir=%{_libdir} \
 --libexecdir=%{_libdir} \
---localstatedir=%{_rundir} \
+--localstatedir=%{slapdrundir} \
 --enable-wrappers=no \
 --enable-spasswd \
 --enable-modules \
@@ -315,6 +306,8 @@
 
 # Build ppolicy-check-password module
 make -C contrib/slapd-modules/%{name_ppolicy_check_module} %{?_smp_mflags} 
"sysconfdir=%{_sysconfdir}/openldap" "libdir=%{_libdir}" "libexecdir=%{_libdir}"
+# Create ldap user

commit openldap2 for openSUSE:Factory

2020-08-19 Thread root
Hello community,

here is the log from the commit of package openldap2 for openSUSE:Factory 
checked in at 2020-08-19 18:43:17

Comparing /work/SRC/openSUSE:Factory/openldap2 (Old)
 and  /work/SRC/openSUSE:Factory/.openldap2.new.3399 (New)


Package is "openldap2"

Wed Aug 19 18:43:17 2020 rev:155 rq:826785 version:unknown

Changes:

--- /work/SRC/openSUSE:Factory/openldap2/openldap2.changes  2020-08-14 
09:32:41.924379034 +0200
+++ /work/SRC/openSUSE:Factory/.openldap2.new.3399/openldap2.changes
2020-08-19 18:43:58.975437737 +0200
@@ -1,0 +2,13 @@
+Sat Aug 15 06:56:27 UTC 2020 - Thorsten Kukuk 
+
+- Drop obsolete, not working DB_CONFIG
+- Remove init.d header from start script, does not work
+- Use bash for start script as syntax is not POSIX sh supported
+- Remove UPDATE_NEEDED section in start script, does never match
+
+---
+Sat Aug 15 06:36:43 UTC 2020 - Thorsten Kukuk 
+
+- Remove remaining rc.status usage in start script
+
+---

Old:

  DB_CONFIG



Other differences:
--
++ openldap2.spec ++
--- /var/tmp/diff_new_pack.QyXHnq/_old  2020-08-19 18:44:07.235442127 +0200
+++ /var/tmp/diff_new_pack.QyXHnq/_new  2020-08-19 18:44:07.239442129 +0200
@@ -44,7 +44,6 @@
 Source: 
https://www.openldap.org/software/download/OpenLDAP/openldap-release/openldap-%{version_main}.tgz
 Source1:slapd.conf
 Source2:slapd.conf.olctemplate
-Source3:DB_CONFIG
 Source4:sasl-slapd.conf
 Source5:README.module-loading
 Source6:schema2ldif
@@ -369,7 +368,6 @@
 install -m 755 %{SOURCE17} %{buildroot}%{_sbindir}
 mkdir -p  %{buildroot}%{_tmpfilesdir}/
 install -m 644 %{SOURCE18} %{buildroot}%{_tmpfilesdir}/
-install -m 644 %{SOURCE3}  %{buildroot}/usr/lib/openldap/
 
 # Install ppolicy check module
 make -C contrib/slapd-modules/ppolicy-check-password STRIP="" 
DESTDIR="%{buildroot}" "sysconfdir=%{_sysconfdir}/openldap" "libdir=%{_libdir}" 
"libexecdir=%{_libexecdir}" install
@@ -473,7 +471,6 @@
 %config(noreplace) %attr(640, root, ldap) 
%{_sysconfdir}/openldap/slapd.conf.olctemplate
 %config %attr(640, root, ldap) %{_sysconfdir}/openldap/slapd.conf.default
 %config %attr(640, root, ldap) %{_sysconfdir}/openldap/slapd.conf.example
-%config(noreplace) %attr(640, ldap, ldap) /usr/lib/openldap/DB_CONFIG
 %dir %{_libdir}/openldap
 %dir /usr/lib/openldap
 %dir %{_sysconfdir}/sasl2

++ openldap2.conf ++
--- /var/tmp/diff_new_pack.QyXHnq/_old  2020-08-19 18:44:07.375442202 +0200
+++ /var/tmp/diff_new_pack.QyXHnq/_new  2020-08-19 18:44:07.375442202 +0200
@@ -1,3 +1,2 @@
 # openldap needs a directory in /var/lib/:
 d /var/lib/ldap 0750 ldap ldap -
-L /var/lib/ldap/DB_CONFIG - - - - ../../../usr/lib/openldap/

++ start ++
--- /var/tmp/diff_new_pack.QyXHnq/_old  2020-08-19 18:44:07.499442267 +0200
+++ /var/tmp/diff_new_pack.QyXHnq/_new  2020-08-19 18:44:07.499442267 +0200
@@ -1,4 +1,4 @@
-#! /bin/sh
+#! /bin/bash
 # Copyright (c) 1997-2000 SuSE GmbH Nuernberg, Germany.
 # Copyright (c) 2002 SuSE Linux AG Nuernberg, Germany.
 # Copyright (c) 2006 SUSE LINUX Products GmbH, Nuernberg, Germany.
@@ -6,18 +6,6 @@
 # Author: Carsten Hoeger
 # Ralf Haferkamp
 #
-# /etc/init.d/ldap
-#
-### BEGIN INIT INFO
-# Provides:   ldap
-# Required-Start: $network $remote_fs
-# Required-Stop: $network $remote_fs
-# Default-Start:  3 5
-# Default-Stop:   0 1 2 6
-# Short-Description: OpenLDAP Server (slapd)
-# Description: Start and Stop the OpenLDAP Server (slapd) to
-#  provide LDAP directory services.
-### END INIT INFO
 
 # Determine the base and follow a runlevel link name.
 base=${0##*/}
@@ -34,20 +22,6 @@
 
 test -x $SLAPD_BIN || exit 5
 
-# Shell functions sourced from /etc/rc.status:
-#  rc_check check and set local and overall rc status
-#  rc_statuscheck and set local and overall rc status
-#  rc_status -v ditto but be verbose in local rc status
-#  rc_status -v -r  ditto and clear the local rc status
-#  rc_failedset local and overall rc status to failed
-#  rc_failed   set local and overall rc status to 
-#  rc_reset clear local rc status (overall remains)
-#  rc_exit  exit appropriate to overall rc status
-. /etc/rc.status
-
-# First reset status of this service
-rc_reset
-
 function init_ldap_listener_urls(){
 case "$OPENLDAP_START_LDAP" in
 [Yy][Ee][Ss])
@@ -142,16 +116,6 @@
 [ ! "x$OPENLDAP_CONFIG_BACKEND" = "xldap" ] && SLAPD_CONFIG_ARG="-f 
/etc/openldap/slapd.conf"
 
 
-if [ -f /etc/openldap/UPDATE_NEEDED ]; then
-rc_failed 6
-echo "  The configuration of your LDAP server needs 

commit openldap2 for openSUSE:Factory

2020-08-14 Thread root
Hello community,

here is the log from the commit of package openldap2 for openSUSE:Factory 
checked in at 2020-08-14 09:31:31

Comparing /work/SRC/openSUSE:Factory/openldap2 (Old)
 and  /work/SRC/openSUSE:Factory/.openldap2.new.3399 (New)


Package is "openldap2"

Fri Aug 14 09:31:31 2020 rev:154 rq:825917 version:unknown

Changes:

--- /work/SRC/openSUSE:Factory/openldap2/openldap2.changes  2020-06-10 
00:35:09.612874205 +0200
+++ /work/SRC/openSUSE:Factory/.openldap2.new.3399/openldap2.changes
2020-08-14 09:32:41.924379034 +0200
@@ -1,0 +2,27 @@
+Wed Aug 12 06:16:42 UTC 2020 - Michael Ströder 
+
+- updated to 2.4.51
+- removed obsolete patch 0014-ITS-8650-fix-debug-usage.patch
+
+OpenLDAP 2.4.51 Release (2020/08/11)
+  Added slapo-ppolicy implement Netscape password policy controls (ITS#9279)
+  Fixed libldap retry loop in ldap_int_tls_connect (ITS#8650)
+  Fixed libldap to use getaddrinfo in ldap_pvt_get_fqdn (ITS#9287)
+  Fixed slapd to enforce singular existence of some overlays (ITS#9309)
+  Fixed slapd syncrepl to not delete non-replicated attrs (ITS#9227)
+  Fixed slapd syncrepl to correctly delete entries on resync (ITS#9282)
+  Fixed slapd syncrepl to use replace on single valued attrs (ITS#9294, 
ITS#9295)
+  Fixed slapd-perl dynamic config with threaded slapd (ITS#7573)
+  Fixed slapo-ppolicy to expose the ppolicy control (ITS#9285)
+  Fixed slapo-ppolicy race condition for pwdFailureTime (ITS#9302)
+  Fixed slapo-ppolicy so it can only exist once per DB (ITS#9309)
+  Fixed slapo-chain to check referral (ITS#9262)
+  Build Environment
+Fix test064 so it no longer uses bashisms (ITS#9263)
+  Contrib
+Fix default prefix value for pw-argon2, pw-pbkdf2 modules (ITS#9248)
+slapo-allowed - Fix usage of unitialized variable (ITS#9308)
+  Documentation
+ldap_parse_result(3) - Document ldap_parse_intermediate (ITS#9271)
+
+---

Old:

  0014-ITS-8650-fix-debug-usage.patch
  openldap-2.4.50.tgz

New:

  openldap-2.4.51.tgz



Other differences:
--
++ openldap2.spec ++
--- /var/tmp/diff_new_pack.ws0IvF/_old  2020-08-14 09:32:43.460379821 +0200
+++ /var/tmp/diff_new_pack.ws0IvF/_new  2020-08-14 09:32:43.464379823 +0200
@@ -22,7 +22,7 @@
 %endif
 
 %define run_test_suite 0
-%define version_main 2.4.50
+%define version_main 2.4.51
 
 %if %{suse_version} >= 1310 && %{suse_version} != 1315
 %define  _rundir /run/slapd
@@ -62,7 +62,6 @@
 Patch7: 0007-Recover-on-DB-version-change.dif
 Patch8: 0008-In-monitor-backend-do-not-return-Connection0-entries.patch
 Patch11:0011-openldap-re24-its7796.patch
-Patch14:0014-ITS-8650-fix-debug-usage.patch
 Patch15:openldap-r-only.dif
 Patch16:0016-Clear-shared-key-only-in-close-function.patch
 Source200:  
%{name_ppolicy_check_module}-%{version_ppolicy_check_module}.tar.gz
@@ -259,7 +258,6 @@
 %patch7 -p1
 %patch8 -p1
 %patch11 -p1
-%patch14 -p1
 %patch15 -p1
 %patch16 -p1
 cp %{SOURCE5} .

++ openldap-2.4.50.tgz -> openldap-2.4.51.tgz ++
 57382 lines of diff (skipped)




commit openldap2 for openSUSE:Factory

2020-06-09 Thread root
Hello community,

here is the log from the commit of package openldap2 for openSUSE:Factory 
checked in at 2020-06-10 00:35:01

Comparing /work/SRC/openSUSE:Factory/openldap2 (Old)
 and  /work/SRC/openSUSE:Factory/.openldap2.new.3606 (New)


Package is "openldap2"

Wed Jun 10 00:35:01 2020 rev:153 rq:812627 version:unknown

Changes:

--- /work/SRC/openSUSE:Factory/openldap2/openldap2.changes  2020-05-09 
19:51:52.172775432 +0200
+++ /work/SRC/openSUSE:Factory/.openldap2.new.3606/openldap2.changes
2020-06-10 00:35:09.612874205 +0200
@@ -1,0 +2,16 @@
+Mon Jun  8 12:46:34 UTC 2020 - Callum Farmer 
+
+- Revert changes to libexecdir 
+
+---
+Sun Jun  7 10:20:45 UTC 2020 - Michael Ströder 
+
+- More .spec cleanups
+
+---
+Fri Jun  5 11:25:16 UTC 2020 - Callum Farmer 
+
+- Fixes for %_libexecdir changing to /usr/libexec
+- Spec file cleanups
+
+---



Other differences:
--
++ openldap2.spec ++
--- /var/tmp/diff_new_pack.fEkHoD/_old  2020-06-10 00:35:11.260878626 +0200
+++ /var/tmp/diff_new_pack.fEkHoD/_new  2020-06-10 00:35:11.264878637 +0200
@@ -1,7 +1,7 @@
 #
 # spec file for package openldap2
 #
-# Copyright (c) 2019 SUSE LINUX GmbH, Nuernberg, Germany.
+# Copyright (c) 2020 SUSE LLC
 #
 # All modifications and additions to the file contributed by third parties
 # remain the property of their copyright owners, unless otherwise agreed
@@ -40,7 +40,7 @@
 Group:  Productivity/Networking/LDAP/Servers
 Version:%{version_main}
 Release:0
-Url:https://www.openldap.org
+URL:https://www.openldap.org
 Source: 
https://www.openldap.org/software/download/OpenLDAP/openldap-release/openldap-%{version_main}.tgz
 Source1:slapd.conf
 Source2:slapd.conf.olctemplate
@@ -232,7 +232,7 @@
 Release:0
 Summary:Password quality check module for OpenLDAP
 Group:  Productivity/Networking/LDAP/Servers
-Url:https://github.com/onyxpoint/ppolicy-check-password
+URL:https://github.com/onyxpoint/ppolicy-check-password
 BuildRequires:  cracklib-devel
 Requires:   openldap2 = %version_main
 Recommends: cracklib cracklib-dict-full
@@ -345,13 +345,13 @@
 %endif
 
 %install
-mkdir -p %{buildroot}/%{_libdir}/openldap
+mkdir -p %{buildroot}%{_libdir}/openldap
 mkdir -p %{buildroot}/usr/lib/openldap
-mkdir -p %{buildroot}/usr/sbin
-mkdir -p %{buildroot}/%{_unitdir}
+mkdir -p %{buildroot}%{_sbindir}
+mkdir -p %{buildroot}%{_unitdir}
 make STRIP="" DESTDIR="%{buildroot}" "sysconfdir=%{_sysconfdir}/openldap" 
"libdir=%{_libdir}" "libexecdir=%{_libdir}" install
 # Additional symbolic link to slapd executable in /usr/sbin/
-ln -s %{_libdir}/slapd %{buildroot}/usr/sbin/slapd
+ln -s %{_libdir}/slapd %{buildroot}%{_sbindir}/slapd
 # Install selected contrib overlays
 for SLAPO_NAME in addpartial allowed allop autogroup lastbind denyop cloak 
noopsrch passwd/argon2 passwd/sha2 passwd/pbkdf2 trace
 do
@@ -360,18 +360,18 @@
 # slapo-smbk5pwd only for Samba password hashes
 make -C contrib/slapd-modules/smbk5pwd STRIP="" DESTDIR="%{buildroot}" 
"sysconfdir=%{_sysconfdir}/openldap" "libdir=%{_libdir}" 
"libexecdir=%{_libdir}" install
 install -m 755 %{SOURCE13} %{buildroot}/usr/lib/openldap/start
-install -m 644 %{SOURCE14} %{buildroot}/%{_unitdir}
-mkdir -p %{buildroot}/%{_sysconfdir}/openldap/slapd.d
-mkdir -p %{buildroot}/%{_sysconfdir}/sasl2
-install -m 644 %{SOURCE4} %{buildroot}/%{_sysconfdir}/sasl2/slapd.conf
+install -m 644 %{SOURCE14} %{buildroot}%{_unitdir}
+mkdir -p %{buildroot}%{_sysconfdir}/openldap/slapd.d
+mkdir -p %{buildroot}%{_sysconfdir}/sasl2
+install -m 644 %{SOURCE4} %{buildroot}%{_sysconfdir}/sasl2/slapd.conf
 install -m 755 -d %{buildroot}/var/lib/ldap
-chmod a+x %{buildroot}/%{_libdir}/liblber.so*
-chmod a+x %{buildroot}/%{_libdir}/libldap_r.so*
-install -m 755 %{SOURCE6} %{buildroot}/usr/sbin/schema2ldif
-install -m 755 %{SOURCE17} %{buildroot}/usr/sbin
-mkdir -p  %{buildroot}/usr/lib/tmpfiles.d/
-install -m 644 %{SOURCE18} %{buildroot}/usr/lib/tmpfiles.d/
-install -m 644 %{SOURCE3}  %{buildroot}/%{_libexecdir}/openldap/
+chmod a+x %{buildroot}%{_libdir}/liblber.so*
+chmod a+x %{buildroot}%{_libdir}/libldap_r.so*
+install -m 755 %{SOURCE6} %{buildroot}%{_sbindir}/schema2ldif
+install -m 755 %{SOURCE17} %{buildroot}%{_sbindir}
+mkdir -p  %{buildroot}%{_tmpfilesdir}/
+install -m 644 %{SOURCE18} %{buildroot}%{_tmpfilesdir}/
+install -m 644 %{SOURCE3}  %{buildroot}/usr/lib/openldap/
 
 # Install ppolicy check module
 make -C contrib/slapd-modules/ppolicy-check-password 

commit openldap2 for openSUSE:Factory

2020-05-09 Thread root
Hello community,

here is the log from the commit of package openldap2 for openSUSE:Factory 
checked in at 2020-05-09 19:51:38

Comparing /work/SRC/openSUSE:Factory/openldap2 (Old)
 and  /work/SRC/openSUSE:Factory/.openldap2.new.2738 (New)


Package is "openldap2"

Sat May  9 19:51:38 2020 rev:152 rq:800855 version:unknown

Changes:

--- /work/SRC/openSUSE:Factory/openldap2/openldap2.changes  2020-02-03 
11:10:48.597768864 +0100
+++ /work/SRC/openSUSE:Factory/.openldap2.new.2738/openldap2.changes
2020-05-09 19:51:52.172775432 +0200
@@ -1,0 +2,32 @@
+Wed May  6 17:59:58 UTC 2020 - Michael Ströder 
+
+- updated to 2.4.50
+- added 0014-ITS-8650-fix-debug-usage.patch
+- enabled new contrib overlay pw-argon2
+- replaced FTP by HTTPS download URL for source
+- removed 0009-Fix-ldap-host-lookup-ipv6.patch (see bsc#1171127)
+
+OpenLDAP 2.4.50 Release (2020/04/28)
+  Fixed client benign typos (ITS#8890)
+  Fixed libldap type cast (ITS#9175)
+  Fixed libldap retry loop in ldap_int_tls_connect (ITS#8650)
+  Fixed libldap_r race on Windows mutex initialization (ITS#9181)
+  Fixed liblunicode memory leak (ITS#9198)
+  Fixed slapd benign typos (ITS#8890)
+  Fixed slapd to limit depth of nested filters (ITS#9202)
+  Fixed slapd-mdb memory leak in dnSuperiorMatch (ITS#9214)
+  Fixed slapo-pcache database initialization (ITS#9182)
+  Fixed slapo-ppolicy callback (ITS#9171)
+  Build
+Fix olcDatabaseDummy initialization for windows (ITS#7074)
+Fix detection for ws2tcpip.h for windows (ITS#8383)
+Fix back-mdb types for windows (ITS#7878)
+  Contrib
+Update ldapc++ config.guess and config.sub to support newer architectures 
(ITS#7855)
+Added pw-argon2 module (ITS#9233, ITS#8575, ITS#9203, ITS#9206)
+  Documentation
+slapd-ldap(5) - Clarify idassert-authzfrom behavior (ITS#9003)
+slapd-meta(5) - Remove client-pr option (ITS#8683)
+slapdinex(8) - Fix truncate option information for back-mdb (ITS#9230)
+
+---

Old:

  0009-Fix-ldap-host-lookup-ipv6.patch
  openldap-2.4.49.tgz

New:

  0014-ITS-8650-fix-debug-usage.patch
  openldap-2.4.50.tgz



Other differences:
--
++ openldap2.spec ++
--- /var/tmp/diff_new_pack.ivtsA0/_old  2020-05-09 19:51:54.088779545 +0200
+++ /var/tmp/diff_new_pack.ivtsA0/_new  2020-05-09 19:51:54.092779554 +0200
@@ -22,7 +22,7 @@
 %endif
 
 %define run_test_suite 0
-%define version_main 2.4.49
+%define version_main 2.4.50
 
 %if %{suse_version} >= 1310 && %{suse_version} != 1315
 %define  _rundir /run/slapd
@@ -40,8 +40,8 @@
 Group:  Productivity/Networking/LDAP/Servers
 Version:%{version_main}
 Release:0
-Url:http://www.openldap.org
-Source: 
ftp://ftp.openldap.org/pub/OpenLDAP/openldap-release/openldap-%{version_main}.tgz
+Url:https://www.openldap.org
+Source: 
https://www.openldap.org/software/download/OpenLDAP/openldap-release/openldap-%{version_main}.tgz
 Source1:slapd.conf
 Source2:slapd.conf.olctemplate
 Source3:DB_CONFIG
@@ -61,8 +61,8 @@
 Patch5: 0005-pie-compile.dif
 Patch7: 0007-Recover-on-DB-version-change.dif
 Patch8: 0008-In-monitor-backend-do-not-return-Connection0-entries.patch
-Patch9: 0009-Fix-ldap-host-lookup-ipv6.patch
 Patch11:0011-openldap-re24-its7796.patch
+Patch14:0014-ITS-8650-fix-debug-usage.patch
 Patch15:openldap-r-only.dif
 Patch16:0016-Clear-shared-key-only-in-close-function.patch
 Source200:  
%{name_ppolicy_check_module}-%{version_ppolicy_check_module}.tar.gz
@@ -76,6 +76,7 @@
 BuildRequires:  db-devel
 BuildRequires:  groff
 BuildRequires:  libopenssl-devel
+BuildRequires:  libsodium-devel
 BuildRequires:  libtool
 BuildRequires:  openslp-devel
 BuildRequires:  unixODBC-devel
@@ -166,6 +167,7 @@
 denyop
 lastbind  writes last bind timestamp to entry
 noopsrch  handles no-op search control
+pw-argon2 generates/validates Argon2 password hashes
 pw-sha2   generates/validates SHA-2 password hashes
 pw-pbkdf2 generates/validates PBKDF2 password hashes
 smbk5pwd  generates Samba3 password hashes (heimdal krb disabled)
@@ -256,8 +258,8 @@
 %patch5 -p1
 %patch7 -p1
 %patch8 -p1
-%patch9 -p1
 %patch11 -p1
+%patch14 -p1
 %patch15 -p1
 %patch16 -p1
 cp %{SOURCE5} .
@@ -307,7 +309,7 @@
 make depend
 make %{?_smp_mflags}
 # Build selected contrib overlays
-for SLAPO_NAME in addpartial allowed allop autogroup lastbind denyop cloak 
noopsrch passwd/sha2 passwd/pbkdf2 trace
+for SLAPO_NAME in addpartial allowed allop autogroup lastbind denyop cloak 
noopsrch passwd/argon2 passwd/sha2 passwd/pbkdf2 trace
 do
   make -C contrib/slapd-modules/${SLAPO_NAME} 

commit openldap2 for openSUSE:Factory

2020-02-03 Thread root
Hello community,

here is the log from the commit of package openldap2 for openSUSE:Factory 
checked in at 2020-02-03 11:10:43

Comparing /work/SRC/openSUSE:Factory/openldap2 (Old)
 and  /work/SRC/openSUSE:Factory/.openldap2.new.26092 (New)


Package is "openldap2"

Mon Feb  3 11:10:43 2020 rev:151 rq:769032 version:unknown

Changes:

--- /work/SRC/openSUSE:Factory/openldap2/openldap2.changes  2020-01-12 
23:19:11.202700794 +0100
+++ /work/SRC/openSUSE:Factory/.openldap2.new.26092/openldap2.changes   
2020-02-03 11:10:48.597768864 +0100
@@ -1,0 +2,41 @@
+Thu Jan 30 20:57:33 UTC 2020 - Michael Ströder 
+
+- updated to 2.4.49
+- removed obsolete back-port patches:
+  * 0013_openldap-its9124_fix_crash_with_cancel_exop.patch
+- removed obsolete source file DB_CONFIG
+
+OpenLDAP 2.4.49 Release (2020/01/30)
+  Added slapd-monitor database entry count for slapd-mdb (ITS#9154)
+  Fixed client tools to not add controls on cancel/abandon (ITS#9145)
+  Fixed client tools SyncInfo message to be LDIF compliant (ITS#8116)
+  Fixed libldap to correctly free sb (ITS#9081, ITS#8755)
+  Fixed libldap descriptor leak if ldaps fails (ITS#9147)
+  Fixed libldap remove unnecessary global mutex for GnuTLS (ITS#9069)
+  Fixed slapd syntax evaluation of preferredDeliveryMethod (ITS#9067)
+  Fixed slapd to relax domainScope control check (ITS#9100)
+  Fixed slapd to have cleaner error handling during connection setup (ITS#9112)
+  Fixed slapd data check when processing cancel exop (ITS#9124)
+  Fixed slapd attribute description processing (ITS#9128)
+  Fixed slapd-ldap to set oldctrls correctly (ITS#9076)
+  Fixed slapd-mdb to honor unchecked limit with alias deref (ITS#7657)
+  Fixed slapd-mdb missing final commit with slapindex (ITS#9095)
+  Fixed slapd-mdb drop attr mappings added in an aborted txn (ITS#9091)
+  Fixed slapd-mdb nosync FLAG configuration handling (ITS#9150)
+  Fixed slapd-monitor global operation counter reporting (ITS#9119)
+  Fixed slapo-ppolicy when used with slapauth (ITS#8629)
+  Fixed slapo-ppolicy to add a missed normalised copy of pwdChangedTime 
(ITS#9126)
+  Fixed slapo-syncprov fix sessionlog init (ITS#9146)
+  Fixed slapo-unique loop termination (ITS#9077)
+  Build Environment
+Fix mkdep to honor TMPDIR if set (ITS#9062)
+Remove ICU library detection (ITS#9144)
+Update config.guess and config.sub to support newer architectures 
(ITS#7855)
+Disable ITS8521 regression test as it is no longer valid (ITS#9015)
+  Documentation
+admin24 - Fix inconsistent whitespace in replication section (ITS#9153)
+slapd-config(5)/slapd.conf(5) - Fix missing bold tag for keyword (ITS#9063)
+slapd-ldap(5) - Document "tls none" option (ITS#9071)
+slapo-ppolicy(5) - Correctly document pwdGraceAuthnLimit (ITS#9065)
+
+---

Old:

  0013_openldap-its9124_fix_crash_with_cancel_exop.patch
  openldap-2.4.48.tgz

New:

  openldap-2.4.49.tgz



Other differences:
--
++ openldap2.spec ++
--- /var/tmp/diff_new_pack.lOPsH0/_old  2020-02-03 11:10:52.441770807 +0100
+++ /var/tmp/diff_new_pack.lOPsH0/_new  2020-02-03 11:10:52.445770809 +0100
@@ -22,7 +22,7 @@
 %endif
 
 %define run_test_suite 0
-%define version_main 2.4.48
+%define version_main 2.4.49
 
 %if %{suse_version} >= 1310 && %{suse_version} != 1315
 %define  _rundir /run/slapd
@@ -63,7 +63,6 @@
 Patch8: 0008-In-monitor-backend-do-not-return-Connection0-entries.patch
 Patch9: 0009-Fix-ldap-host-lookup-ipv6.patch
 Patch11:0011-openldap-re24-its7796.patch
-Patch13:0013_openldap-its9124_fix_crash_with_cancel_exop.patch
 Patch15:openldap-r-only.dif
 Patch16:0016-Clear-shared-key-only-in-close-function.patch
 Source200:  
%{name_ppolicy_check_module}-%{version_ppolicy_check_module}.tar.gz
@@ -259,7 +258,6 @@
 %patch8 -p1
 %patch9 -p1
 %patch11 -p1
-%patch13 -p1
 %patch15 -p1
 %patch16 -p1
 cp %{SOURCE5} .

++ openldap-2.4.48.tgz -> openldap-2.4.49.tgz ++
 19779 lines of diff (skipped)




commit openldap2 for openSUSE:Factory

2020-01-12 Thread root
Hello community,

here is the log from the commit of package openldap2 for openSUSE:Factory 
checked in at 2020-01-12 23:18:27

Comparing /work/SRC/openSUSE:Factory/openldap2 (Old)
 and  /work/SRC/openSUSE:Factory/.openldap2.new.6675 (New)


Package is "openldap2"

Sun Jan 12 23:18:27 2020 rev:150 rq:762858 version:unknown

Changes:

--- /work/SRC/openSUSE:Factory/openldap2/openldap2.changes  2020-01-03 
17:36:09.871270414 +0100
+++ /work/SRC/openSUSE:Factory/.openldap2.new.6675/openldap2.changes
2020-01-12 23:19:11.202700794 +0100
@@ -1,0 +2,7 @@
+Fri Jan 10 13:16:40 UTC 2020 - Michael Ströder 
+
+- added back-port patch
+  0013_openldap-its9124_fix_crash_with_cancel_exop.patch
+  to fix OpenLDAP ITS#9124
+
+---

New:

  0013_openldap-its9124_fix_crash_with_cancel_exop.patch



Other differences:
--
++ openldap2.spec ++
--- /var/tmp/diff_new_pack.k7sw2C/_old  2020-01-12 23:19:14.318701946 +0100
+++ /var/tmp/diff_new_pack.k7sw2C/_new  2020-01-12 23:19:14.350701958 +0100
@@ -63,6 +63,7 @@
 Patch8: 0008-In-monitor-backend-do-not-return-Connection0-entries.patch
 Patch9: 0009-Fix-ldap-host-lookup-ipv6.patch
 Patch11:0011-openldap-re24-its7796.patch
+Patch13:0013_openldap-its9124_fix_crash_with_cancel_exop.patch
 Patch15:openldap-r-only.dif
 Patch16:0016-Clear-shared-key-only-in-close-function.patch
 Source200:  
%{name_ppolicy_check_module}-%{version_ppolicy_check_module}.tar.gz
@@ -258,6 +259,7 @@
 %patch8 -p1
 %patch9 -p1
 %patch11 -p1
+%patch13 -p1
 %patch15 -p1
 %patch16 -p1
 cp %{SOURCE5} .

++ 0013_openldap-its9124_fix_crash_with_cancel_exop.patch ++
--- openldap-2.4.48.orig/servers/slapd/cancel.c 2019-07-23 16:46:22.0 
+0200
+++ openldap-2.4.48/servers/slapd/cancel.c  2020-01-10 13:15:53.884714390 
+0100
@@ -2,7 +2,7 @@
 /* $OpenLDAP$ */
 /* This work is part of OpenLDAP Software .
  *
- * Copyright 1998-2019 The OpenLDAP Foundation.
+ * Copyright 1998-2020 The OpenLDAP Foundation.
  * All rights reserved.
  *
  * Redistribution and use in source and binary forms, with or without
@@ -34,7 +34,8 @@
Operation *o;
int rc;
int opid;
-   BerElement *ber;
+   BerElementBuffer berbuf;
+   BerElement *ber = (BerElement *)
 
assert( ber_bvcmp( _EXOP_CANCEL, >ore_reqoid ) == 0 );
 
@@ -43,19 +44,19 @@
return LDAP_PROTOCOL_ERROR;
}
 
-   ber = ber_init( op->ore_reqdata );
-   if ( ber == NULL ) {
-   rs->sr_text = "internal error";
-   return LDAP_OTHER;
+   if ( op->ore_reqdata->bv_len == 0 ) {
+   rs->sr_text = "empty request data field";
+   return LDAP_PROTOCOL_ERROR;
}
 
+   /* ber_init2 uses reqdata directly, doesn't allocate new buffers */
+   ber_init2( ber, op->ore_reqdata, 0 );
+
if ( ber_scanf( ber, "{i}",  ) == LBER_ERROR ) {
rs->sr_text = "message ID parse failed";
return LDAP_PROTOCOL_ERROR;
}
 
-   (void) ber_free( ber, 1 );
-
Statslog( LDAP_DEBUG_STATS, "%s CANCEL msg=%d\n",
op->o_log_prefix, opid, 0, 0, 0 );
 



commit openldap2 for openSUSE:Factory

2020-01-03 Thread root
Hello community,

here is the log from the commit of package openldap2 for openSUSE:Factory 
checked in at 2020-01-03 17:35:46

Comparing /work/SRC/openSUSE:Factory/openldap2 (Old)
 and  /work/SRC/openSUSE:Factory/.openldap2.new.6675 (New)


Package is "openldap2"

Fri Jan  3 17:35:46 2020 rev:149 rq:760262 version:unknown

Changes:

--- /work/SRC/openSUSE:Factory/openldap2/openldap2.changes  2019-09-05 
12:12:02.663832904 +0200
+++ /work/SRC/openSUSE:Factory/.openldap2.new.6675/openldap2.changes
2020-01-03 17:36:09.871270414 +0100
@@ -1,0 +2,5 @@
+Sun Dec 22 14:44:19 UTC 2019 - Michael Ströder 
+
+- use BuildRequires:  pkgconfig(krb5) instead of krb5-devel-mini
+
+---



Other differences:
--
++ openldap2.spec ++
--- /var/tmp/diff_new_pack.2DMIdL/_old  2020-01-03 17:36:10.935270959 +0100
+++ /var/tmp/diff_new_pack.2DMIdL/_new  2020-01-03 17:36:10.939270962 +0100
@@ -81,7 +81,7 @@
 BuildRequires:  unixODBC-devel
 %if %{suse_version} >= 1310 && %{suse_version} != 1315
 # avoid cycle with krb5
-BuildRequires:  krb5-mini
+BuildRequires:  pkgconfig(krb5)
 BuildRequires:  pkgconfig(systemd)
 %if %{suse_version} < 1500
 %{?systemd_requires}




commit openldap2 for openSUSE:Factory

2019-09-05 Thread root
Hello community,

here is the log from the commit of package openldap2 for openSUSE:Factory 
checked in at 2019-09-05 12:11:59

Comparing /work/SRC/openSUSE:Factory/openldap2 (Old)
 and  /work/SRC/openSUSE:Factory/.openldap2.new.7948 (New)


Package is "openldap2"

Thu Sep  5 12:11:59 2019 rev:148 rq:723011 version:unknown

Changes:

--- /work/SRC/openSUSE:Factory/openldap2/openldap2.changes  2019-07-31 
14:13:54.954885212 +0200
+++ /work/SRC/openSUSE:Factory/.openldap2.new.7948/openldap2.changes
2019-09-05 12:12:02.663832904 +0200
@@ -1,0 +2,5 @@
+Fri Aug  2 08:16:46 UTC 2019 - Martin Liška 
+
+- Use FAT LTO objects in order to provide proper static library.
+
+---



Other differences:
--
++ openldap2.spec ++
--- /var/tmp/diff_new_pack.wJDCQf/_old  2019-09-05 12:12:05.099832439 +0200
+++ /var/tmp/diff_new_pack.wJDCQf/_new  2019-09-05 12:12:05.099832439 +0200
@@ -267,6 +267,7 @@
 cp %{S:201} contrib/slapd-modules/%{name_ppolicy_check_module}/Makefile
 
 %build
+%global _lto_cflags %{_lto_cflags} -ffat-lto-objects
 export CFLAGS="%{optflags} -Wno-format-extra-args -fno-strict-aliasing 
-DNDEBUG -DSLAP_CONFIG_DELETE -DSLAP_SCHEMA_EXPOSE -DLDAP_COLLECTIVE_ATTRIBUTES 
-DLDAP_USE_NON_BLOCKING_TLS"
 export STRIP=""
 ./configure \




commit openldap2 for openSUSE:Factory

2019-07-31 Thread root
Hello community,

here is the log from the commit of package openldap2 for openSUSE:Factory 
checked in at 2019-07-31 14:13:51

Comparing /work/SRC/openSUSE:Factory/openldap2 (Old)
 and  /work/SRC/openSUSE:Factory/.openldap2.new.4126 (New)


Package is "openldap2"

Wed Jul 31 14:13:51 2019 rev:147 rq:718552 version:unknown

Changes:

--- /work/SRC/openSUSE:Factory/openldap2/openldap2.changes  2019-05-17 
23:36:15.946137743 +0200
+++ /work/SRC/openSUSE:Factory/.openldap2.new.4126/openldap2.changes
2019-07-31 14:13:54.954885212 +0200
@@ -1,0 +2,75 @@
+Thu Jul 25 11:08:46 UTC 2019 - matthias.gerst...@suse.com
+
+- removal of SuSEfirewall2 service, since SuSEfirewall2 has been replaced by
+  firewalld, see [1].
+
+  [1]: https://lists.opensuse.org/opensuse-factory/2019-01/msg00490.html
+
+---
+Wed Jul 24 21:23:28 UTC 2019 - Michael Ströder 
+
+- Update to upstream release 2.4.48 with security fixes:
+  * CVE-2019-13057 (ITS#9038):
+rootdn of any db can assert any identity
+  * CVE-2019-13565 (ITS#9052):
+Unauthorized access caused by incorrect handling of SASL SSF values
+- Fix CVE-2017-17740 by disabling nops overlay not maintained by upstream
+  (see also bsc#1073313, comment #36)
+- Removed obsolete patches:
+  * 0002-openldap-its8727-plug-ber-leaks.patch
+  * 0017-Fix-segfault-in-nops.patch
+
+OpenLDAP 2.4.48 (2019/07/24)
+  Added libldap OpenSSL Elliptic Curve support (ITS#7595)
+  Added libldap Expose OpenLDAP specific interfaces via openldap.h (ITS#8671)
+  Added slapd-monitor support for slapd-mdb (ITS#7770)
+  Fixed liblber leaks (ITS#8727)
+  Fixed liblber with partial flush (ITS#8864)
+  Fixed libldap ASYNC TLS so it works (ITS#8957,ITS#8980)
+  Fixed libldap ASYNC connections with Solaris 10 (ITS#8968)
+  Fixed libldap with SASL_NOCANON=on and ldapi connections (ITS#7585)
+  Fixed libldap to be able to unset syncrepl TLS options (ITS#7042)
+  Fixed libldap race condition in ldap_int_initialize (ITS#7996, ITS#8450)
+  Fixed libldap return code in ldap_create_assertion_control_value (ITS#8674)
+  Fixed libldap to correctly disable IPv6 when configured to do so (ITS#8754)
+  Fixed libldap to correctly close TLS connection (ITS#8755)
+  Fixed libldap with non-blocking TLS and referals (ITS#8167)
+  Fixed libldap_r handling of deprecated OpenSSL function (ITS#8353)
+  Fixed liblunicode case correspondance (ITS#8508)
+  Fixed slapd with an idletimeout of less than four seconds (ITS#8952)
+  Fixed slapd config parser variable for Windows64 (ITS#9012)
+  Fixed slapd syncrepl fallback handling with delta-syncrepl (ITS#9015)
+  Fixed slapd telephoneNumberNormalize, cert DN validation (ITS#8999)
+  Fixed slapd syncrepl for relax with delta-syncrepl (ITS#8037)
+  Fixed slapd to restrict rootDN proxyauthz to its own databases (ITS#9038)
+  Fixed slapd to initialize SASL SSF per connection (ITS#9052)
+  Fixed slapo-accesslog with SLAP_MOD_SOFT modifications (ITS#8990)
+  Fixed slapd-ldap starttls connections timeout behavior (ITS#8963)
+  Fixed slapd-ldap segfault when entry result doesn't match filter (ITS#8997)
+  Fixed slapd-meta conversion from slapd.conf to cn=config (ITS#8743)
+  Fixed slapd-meta assertion when network interface goes down (ITS#8841)
+  Fixed slapd-mdb fix bitshift integer overflow (ITS#8989)
+  Fixed slapd-mdb index cleanup with cn=config (ITS#8472)
+  Fixed slapd-mdb to improve performance with alias deref (ITS#7657)
+  Fixed slapo-accesslog possible assert with exops (ITS#8971)
+  Fixed slapo-chain to correctly reject multiple chaining URIs (ITS#8637)
+  Fixed slapo-chain conversion from slapd.conf to cn=config (ITS#8799)
+  Fixed slapo-memberof conversion from slapd.conf to cn=config (ITS#8663)
+  Fixed slapo-memberof for group name change to itself (ITS#9000)
+  Fixed slapo-ppolicy behavior when pwdInHistory is changed (ITS#8349)
+  Fixed slapo-rwm to not free original filter (ITS#8964)
+  Fixed slapo-syncprov contextCSN generation (ITS#9015)
+  Build Environment
+Fixed slapd to only link to BDB libraries with static build (ITS#8948)
+Fixed libldap implicit declaration with LDAP_CONNECTIONLESS (ITS#8794)
+Fixed libldap double inclusion of limits.h in cyrus.c (ITS#9041)
+  Documentation
+General - Fixed minor typos (ITS#8764, ITS#8761)
+admin24 - Miscellaneous updates promoting mdb and fixing examples 
(ITS#9031)
+slapd.access(5) - Note MDB is the primary backend (ITS#8881)
+slapd.backends(5) - Note MDB is the recommended backend (ITS#8771)
+slapd-ldap(5) - Document starttls parameter (ITS#8693)
+  Contrib
+Added slapo-lastbind capability to forward authTimestamp updates (ITS#7721)
+
+---

Old:

  0002-openldap-its8727-plug-ber-leaks.patch
  

commit openldap2 for openSUSE:Factory

2019-05-17 Thread root
Hello community,

here is the log from the commit of package openldap2 for openSUSE:Factory 
checked in at 2019-05-17 23:36:12

Comparing /work/SRC/openSUSE:Factory/openldap2 (Old)
 and  /work/SRC/openSUSE:Factory/.openldap2.new.5148 (New)


Package is "openldap2"

Fri May 17 23:36:12 2019 rev:146 rq:702735 version:unknown

Changes:

--- /work/SRC/openSUSE:Factory/openldap2/openldap2.changes  2019-03-12 
09:50:00.959578711 +0100
+++ /work/SRC/openSUSE:Factory/.openldap2.new.5148/openldap2.changes
2019-05-17 23:36:15.946137743 +0200
@@ -1,0 +2,6 @@
+Tue May 14 04:33:38 UTC 2019 - William Brown 
+
+- bsc#388 - incorrect post script call causes tmpfiles create not to
+  be run.
+
+---



Other differences:
--
++ openldap2.spec ++
--- /var/tmp/diff_new_pack.RRC3D4/_old  2019-05-17 23:36:16.814137286 +0200
+++ /var/tmp/diff_new_pack.RRC3D4/_new  2019-05-17 23:36:16.818137284 +0200
@@ -1,7 +1,7 @@
 #
 # spec file for package openldap2
 #
-# Copyright (c) 2018 SUSE LINUX GmbH, Nuernberg, Germany.
+# Copyright (c) 2019 SUSE LINUX GmbH, Nuernberg, Germany.
 #
 # All modifications and additions to the file contributed by third parties
 # remain the property of their copyright owners, unless otherwise agreed
@@ -458,7 +458,7 @@
 /usr/sbin/openldap_update_modules_path.sh
 fi
 %{fillup_only -n openldap ldap}
-%tmpfiles_create openldap.conf
+%tmpfiles_create %{name}.conf
 %service_add_post slapd.service
 
 %post -n libldap-2_4-2 -p /sbin/ldconfig




commit openldap2 for openSUSE:Factory

2019-03-12 Thread root
Hello community,

here is the log from the commit of package openldap2 for openSUSE:Factory 
checked in at 2019-03-12 09:49:58

Comparing /work/SRC/openSUSE:Factory/openldap2 (Old)
 and  /work/SRC/openSUSE:Factory/.openldap2.new.28833 (New)


Package is "openldap2"

Tue Mar 12 09:49:58 2019 rev:145 rq:683575 version:unknown

Changes:

--- /work/SRC/openSUSE:Factory/openldap2/openldap2.changes  2019-02-08 
13:47:57.922787405 +0100
+++ /work/SRC/openSUSE:Factory/.openldap2.new.28833/openldap2.changes   
2019-03-12 09:50:00.959578711 +0100
@@ -1,0 +2,6 @@
+Sun Mar 10 11:45:15 UTC 2019 - Michael Ströder 
+
+- Corrected moduleload back_mdb.la to get a working configuration
+  right after package installation.
+
+---



Other differences:
--
++ slapd.conf ++
--- /var/tmp/diff_new_pack.oSzm6R/_old  2019-03-12 09:50:02.903578324 +0100
+++ /var/tmp/diff_new_pack.oSzm6R/_new  2019-03-12 09:50:02.907578322 +0100
@@ -36,11 +36,8 @@
 include /etc/openldap/schema/rfc2307bis.schema
 include /etc/openldap/schema/yast.schema
 
-# Load backend modules such as databas engines
-#modulepath /usr/lib64/openldap
-#moduleload back_mdb.la
-#moduleload back_hdb.la
-#moduleload back_bdb.la
+# Load backend modules such as database engines
+moduleload back_mdb.la
 
 # Very important: define ACL to authorise client access
 # The default settings permit rootdn to read and write, while other users

++ slapd.conf.example ++
--- /var/tmp/diff_new_pack.oSzm6R/_old  2019-03-12 09:50:02.919578320 +0100
+++ /var/tmp/diff_new_pack.oSzm6R/_new  2019-03-12 09:50:02.919578320 +0100
@@ -43,9 +43,9 @@
 # The following backends are statically built-in and therefore don't have
 # to be loaded here:
 # config, ldif, monitor, bdb, hdb, ldap, mdb, relay
-#moduleload back_
-#moduleload back_
-#moduleload back_mdb
+#moduleload back_bdb
+#moduleload back_hdb
+moduleload back_mdb
 #moduleload back_meta
 #moduleload back_sock
 




commit openldap2 for openSUSE:Factory

2019-02-08 Thread root
Hello community,

here is the log from the commit of package openldap2 for openSUSE:Factory 
checked in at 2019-02-08 13:47:56

Comparing /work/SRC/openSUSE:Factory/openldap2 (Old)
 and  /work/SRC/openSUSE:Factory/.openldap2.new.28833 (New)


Package is "openldap2"

Fri Feb  8 13:47:56 2019 rev:144 rq:672068 version:unknown

Changes:

--- /work/SRC/openSUSE:Factory/openldap2/openldap2.changes  2018-12-24 
11:35:46.985750844 +0100
+++ /work/SRC/openSUSE:Factory/.openldap2.new.28833/openldap2.changes   
2019-02-08 13:47:57.922787405 +0100
@@ -1,0 +2,6 @@
+Fri Jan  4 14:13:47 UTC 2019 - Michael Ströder 
+
+- added back-ported fix for OpenLDAP ITS#8727
+  (file 0002-openldap-its8727-plug-ber-leaks.patch)
+
+---

New:

  0002-openldap-its8727-plug-ber-leaks.patch



Other differences:
--
++ openldap2.spec ++
--- /var/tmp/diff_new_pack.Y3F6RJ/_old  2019-02-08 13:47:58.722787156 +0100
+++ /var/tmp/diff_new_pack.Y3F6RJ/_new  2019-02-08 13:47:58.726787154 +0100
@@ -58,6 +58,7 @@
 Source17:   openldap_update_modules_path.sh
 Source18:   openldap2.conf
 Patch1: 0001-ITS-8866-slapo-unique-to-return-filter-used-in-diagn.patch
+Patch2: 0002-openldap-its8727-plug-ber-leaks.patch
 Patch3: 0003-LDAPI-socket-location.dif
 Patch5: 0005-pie-compile.dif
 Patch7: 0007-Recover-on-DB-version-change.dif
@@ -255,6 +256,7 @@
 # Unpack and patch OpenLDAP 2.4
 %setup -q -a 9 -n openldap-%{version_main}
 %patch1 -p1
+%patch2 -p1
 %patch3 -p1
 %patch5 -p1
 %patch7 -p1

++ 0002-openldap-its8727-plug-ber-leaks.patch ++
>From 11320a9156e1306c251b27443439dc2e1db0107b Mon Sep 17 00:00:00 2001
From: Howard Chu 
Date: Tue, 17 Jan 2017 11:35:54 +
Subject: ITS#8727 plug ber leaks


diff --git a/libraries/libldap/request.c b/libraries/libldap/request.c
index 31145432f..7d2d7a458 100644
--- a/libraries/libldap/request.c
+++ b/libraries/libldap/request.c
@@ -315,6 +315,7 @@ ldap_send_server_request(
LDAP_MUTEX_UNLOCK( >ld_options.ldo_mutex );
if ( rc == -1 ) {
ld->ld_errno = LDAP_ENCODING_ERROR;
+   ber_free( ber, 1 );
LDAP_CONN_UNLOCK_IF(m_noconn);
return rc;
}
@@ -334,6 +335,7 @@ ldap_send_server_request(
rc = -1;
}
if ( rc ) {
+   ber_free( ber, 1 );
LDAP_CONN_UNLOCK_IF(m_noconn);
return rc;
}



commit openldap2 for openSUSE:Factory

2018-12-24 Thread root
Hello community,

here is the log from the commit of package openldap2 for openSUSE:Factory 
checked in at 2018-12-24 11:35:45

Comparing /work/SRC/openSUSE:Factory/openldap2 (Old)
 and  /work/SRC/openSUSE:Factory/.openldap2.new.28833 (New)


Package is "openldap2"

Mon Dec 24 11:35:45 2018 rev:143 rq:660269 version:unknown

Changes:

--- /work/SRC/openSUSE:Factory/openldap2/openldap2.changes  2018-11-28 
11:08:48.631280848 +0100
+++ /work/SRC/openSUSE:Factory/.openldap2.new.28833/openldap2.changes   
2018-12-24 11:35:46.985750844 +0100
@@ -1,0 +2,36 @@
+Thu Dec 20 09:35:55 UTC 2018 - Michael Ströder 
+
+- Update to upstream release 2.4.47
+- Removed obsolete patches:
+  * 0006-No-Build-date-and-time-in-binaries.dif
+(upstream now uses SOURCE_DATE_EPOCH for reproducable builds)
+  * 0012-ITS8051-sockdnpat.patch
+  * 0014-ITS-8714-Send-out-EXTENDED-operation-message-from-back-sock.patch
+
+OpenLDAP 2.4.47 Release (2018/12/19)
+Added slapd-sock DN qualifier for subtrees to be processed (ITS#8051)
+Added slapd-sock ability to send extended operations to external listeners 
(ITS#8714)
+Fixed liblber to avoid incremental access to user-supplied bv in dupbv 
(ITS#8752)
+Fixed libldap dn to domain parsing with bad input (ITS#8842)
+Fixed slapd slapcat to correctly honor -g option (ITS#8667)
+Fixed slapd to correctly handle NO_SUCH_OBJECT with dynamic groups 
(ITS#8923)
+Fixed slapd to check status of rdnNormalize (ITS#8932)
+Fixed slapd cn=config when modifying slapo-syncprov config (ITS#8616)
+Fixed slapd sasl authz-policy "all" behavior (ITS#8909)
+Fixed slapd sasl minor typo (ITS#8918)
+Fixed slapd to correctly hide hidden DBs in the rootDSE (ITS#8912)
+Fixed slapd domainScope control to match Microsoft specification (ITS#8840)
+Fixed slapd-bdb/hdb/mdb to not convert certain IDLs to ranges (ITS#8868)
+Fixed slapo-accesslog deadlock during cleanup (ITS#8752)
+Fixed slapo-memberof cn=config modifications (ITS#8663)
+Fixed slapo-ppolicy with multimaster replication (ITS#8927)
+Fixed slapo-syncprov with NULL modlist (ITS#8843)
+Build Environment
+Added slapd reproducible build support (ITS#8928)
+Fixed missing includes with OpenSSL 1.0.2 (ITS#8809)
+Contrib
+Fixed slapo-pbkdf2 hash generation (ITS#8878)
+Documentation
+admin24 fixed minor typo (ITS#8887)
+
+---

Old:

  0006-No-Build-date-and-time-in-binaries.dif
  0012-ITS8051-sockdnpat.patch
  0014-ITS-8714-Send-out-EXTENDED-operation-message-from-back-sock.patch
  openldap-2.4.46.tgz

New:

  openldap-2.4.47.tgz



Other differences:
--
++ openldap2.spec ++
--- /var/tmp/diff_new_pack.mIEs9c/_old  2018-12-24 11:35:47.50140 +0100
+++ /var/tmp/diff_new_pack.mIEs9c/_new  2018-12-24 11:35:47.781750137 +0100
@@ -22,7 +22,7 @@
 %endif
 
 %define run_test_suite 0
-%define version_main 2.4.46
+%define version_main 2.4.47
 
 %if %{suse_version} >= 1310 && %{suse_version} != 1315
 %define  _rundir /run/slapd
@@ -60,13 +60,10 @@
 Patch1: 0001-ITS-8866-slapo-unique-to-return-filter-used-in-diagn.patch
 Patch3: 0003-LDAPI-socket-location.dif
 Patch5: 0005-pie-compile.dif
-Patch6: 0006-No-Build-date-and-time-in-binaries.dif
 Patch7: 0007-Recover-on-DB-version-change.dif
 Patch8: 0008-In-monitor-backend-do-not-return-Connection0-entries.patch
 Patch9: 0009-Fix-ldap-host-lookup-ipv6.patch
 Patch11:0011-openldap-re24-its7796.patch
-Patch12:0012-ITS8051-sockdnpat.patch
-Patch14:
0014-ITS-8714-Send-out-EXTENDED-operation-message-from-back-sock.patch
 Patch15:openldap-r-only.dif
 Patch16:0016-Clear-shared-key-only-in-close-function.patch
 Patch17:0017-Fix-segfault-in-nops.patch
@@ -260,13 +257,10 @@
 %patch1 -p1
 %patch3 -p1
 %patch5 -p1
-%patch6 -p1
 %patch7 -p1
 %patch8 -p1
 %patch9 -p1
 %patch11 -p1
-%patch12 -p1
-%patch14 -p1
 %patch15 -p1
 %patch16 -p1
 %patch17 -p1

++ openldap-2.4.46.tgz -> openldap-2.4.47.tgz ++
 5568 lines of diff (skipped)




commit openldap2 for openSUSE:Factory

2018-11-28 Thread root
Hello community,

here is the log from the commit of package openldap2 for openSUSE:Factory 
checked in at 2018-11-28 11:08:45

Comparing /work/SRC/openSUSE:Factory/openldap2 (Old)
 and  /work/SRC/openSUSE:Factory/.openldap2.new.19453 (New)


Package is "openldap2"

Wed Nov 28 11:08:45 2018 rev:142 rq:651186 version:unknown

Changes:

--- /work/SRC/openSUSE:Factory/openldap2/openldap2.changes  2018-11-13 
17:30:17.173227494 +0100
+++ /work/SRC/openSUSE:Factory/.openldap2.new.19453/openldap2.changes   
2018-11-28 11:08:48.631280848 +0100
@@ -1,0 +2,14 @@
+Thu Nov 22 16:03:22 UTC 2018 - Jan Engelhardt 
+
+- Replace old $RPM_* shell vars
+
+---
+Tue Nov 20 13:32:36 UTC 2018 - ckowalc...@suse.com
+
+- Fix CVE-2017-17740: when both the nops module and the memberof
+  overlay are enabled, attempts to free a buffer that was allocated
+  on the stack
+  * patch: 0017-Fix-segfault-in-nops.patch
+  (bsc#1073313)
+
+---
@@ -38,0 +53,5 @@
+
+---
+Tue Jun  5 13:24:09 UTC 2018 - vark...@suse.com
+
+- bsc#1095816 libldap package does not contain and provide libldap anymore

New:

  0017-Fix-segfault-in-nops.patch



Other differences:
--
++ openldap2.spec ++
--- /var/tmp/diff_new_pack.mbPQPH/_old  2018-11-28 11:08:49.575279562 +0100
+++ /var/tmp/diff_new_pack.mbPQPH/_new  2018-11-28 11:08:49.579279556 +0100
@@ -12,7 +12,7 @@
 # license that conforms to the Open Source Definition (Version 1.9)
 # published by the Open Source Initiative.
 
-# Please submit bugfixes or comments via http://bugs.opensuse.org/
+# Please submit bugfixes or comments via https://bugs.opensuse.org/
 #
 
 
@@ -69,6 +69,7 @@
 Patch14:
0014-ITS-8714-Send-out-EXTENDED-operation-message-from-back-sock.patch
 Patch15:openldap-r-only.dif
 Patch16:0016-Clear-shared-key-only-in-close-function.patch
+Patch17:0017-Fix-segfault-in-nops.patch
 Source200:  
%{name_ppolicy_check_module}-%{version_ppolicy_check_module}.tar.gz
 Source201:  %{name_ppolicy_check_module}.Makefile
 Source202:  %{name_ppolicy_check_module}.conf
@@ -268,6 +269,7 @@
 %patch14 -p1
 %patch15 -p1
 %patch16 -p1
+%patch17 -p1
 cp %{SOURCE5} .
 
 # Move ppolicy check module and its Makefile into 
openldap-2.4/contrib/slapd-modules/
@@ -350,36 +352,36 @@
 %endif
 
 %install
-mkdir -p ${RPM_BUILD_ROOT}/%{_libdir}/openldap
-mkdir -p ${RPM_BUILD_ROOT}/usr/lib/openldap
-mkdir -p ${RPM_BUILD_ROOT}/usr/sbin
-mkdir -p ${RPM_BUILD_ROOT}/%{_unitdir}
-make STRIP="" "DESTDIR=${RPM_BUILD_ROOT}" "sysconfdir=%{_sysconfdir}/openldap" 
"libdir=%{_libdir}" "libexecdir=%{_libdir}" install
+mkdir -p %{buildroot}/%{_libdir}/openldap
+mkdir -p %{buildroot}/usr/lib/openldap
+mkdir -p %{buildroot}/usr/sbin
+mkdir -p %{buildroot}/%{_unitdir}
+make STRIP="" DESTDIR="%{buildroot}" "sysconfdir=%{_sysconfdir}/openldap" 
"libdir=%{_libdir}" "libexecdir=%{_libdir}" install
 # Additional symbolic link to slapd executable in /usr/sbin/
-ln -s %{_libdir}/slapd ${RPM_BUILD_ROOT}/usr/sbin/slapd
+ln -s %{_libdir}/slapd %{buildroot}/usr/sbin/slapd
 # Install selected contrib overlays
 for SLAPO_NAME in addpartial allowed allop autogroup lastbind nops denyop 
cloak noopsrch passwd/sha2 passwd/pbkdf2 trace
 do
-  make -C contrib/slapd-modules/${SLAPO_NAME} STRIP="" 
"DESTDIR=${RPM_BUILD_ROOT}" "sysconfdir=%{_sysconfdir}/openldap" 
"libdir=%{_libdir}" "libexecdir=%{_libdir}" install
+  make -C contrib/slapd-modules/${SLAPO_NAME} STRIP="" DESTDIR="%{buildroot}" 
"sysconfdir=%{_sysconfdir}/openldap" "libdir=%{_libdir}" 
"libexecdir=%{_libdir}" install
 done
 # slapo-smbk5pwd only for Samba password hashes
-make -C contrib/slapd-modules/smbk5pwd STRIP="" "DESTDIR=${RPM_BUILD_ROOT}" 
"sysconfdir=%{_sysconfdir}/openldap" "libdir=%{_libdir}" 
"libexecdir=%{_libdir}" install
-install -m 755 %{SOURCE13} ${RPM_BUILD_ROOT}/usr/lib/openldap/start
-install -m 644 %{SOURCE14} ${RPM_BUILD_ROOT}/%{_unitdir}
-mkdir -p ${RPM_BUILD_ROOT}/%{_sysconfdir}/openldap/slapd.d
-mkdir -p ${RPM_BUILD_ROOT}/%{_sysconfdir}/sasl2
-install -m 644 %{SOURCE4} ${RPM_BUILD_ROOT}/%{_sysconfdir}/sasl2/slapd.conf
-install -m 755 -d ${RPM_BUILD_ROOT}/var/lib/ldap
-chmod a+x ${RPM_BUILD_ROOT}/%{_libdir}/liblber.so*
-chmod a+x ${RPM_BUILD_ROOT}/%{_libdir}/libldap_r.so*
-install -m 755 %{SOURCE6} ${RPM_BUILD_ROOT}/usr/sbin/schema2ldif
-install -m 755 %{SOURCE17} ${RPM_BUILD_ROOT}/usr/sbin
-mkdir -p  ${RPM_BUILD_ROOT}/usr/lib/tmpfiles.d/
-install -m 644 %{SOURCE18} ${RPM_BUILD_ROOT}/usr/lib/tmpfiles.d/
-install -m 644 %{SOURCE3}  ${RPM_BUILD_ROOT}/%{_libexecdir}/openldap/
+make -C 

commit openldap2 for openSUSE:Factory

2018-11-13 Thread root
Hello community,

here is the log from the commit of package openldap2 for openSUSE:Factory 
checked in at 2018-11-13 17:03:29

Comparing /work/SRC/openSUSE:Factory/openldap2 (Old)
 and  /work/SRC/openSUSE:Factory/.openldap2.new (New)


Package is "openldap2"

Tue Nov 13 17:03:29 2018 rev:141 rq:648737 version:unknown

Changes:

--- /work/SRC/openSUSE:Factory/openldap2/openldap2.changes  2018-11-12 
15:27:37.299605960 +0100
+++ /work/SRC/openSUSE:Factory/.openldap2.new/openldap2.changes 2018-11-13 
17:30:17.173227494 +0100
@@ -12 +12 @@
-- Bug 388 openldap and /var/lib/ldap/DB_CONFIG* (transactional-update) 
+- bsc#388 openldap and /var/lib/ldap/DB_CONFIG* (transactional-update) 



Other differences:
--



commit openldap2 for openSUSE:Factory

2018-11-12 Thread root
Hello community,

here is the log from the commit of package openldap2 for openSUSE:Factory 
checked in at 2018-11-12 15:27:31

Comparing /work/SRC/openSUSE:Factory/openldap2 (Old)
 and  /work/SRC/openSUSE:Factory/.openldap2.new (New)


Package is "openldap2"

Mon Nov 12 15:27:31 2018 rev:140 rq: version:unknown

Changes:

--- /work/SRC/openSUSE:Factory/openldap2/openldap2.changes  2018-11-12 
09:36:35.317606003 +0100
+++ /work/SRC/openSUSE:Factory/.openldap2.new/openldap2.changes 2018-11-12 
15:27:37.299605960 +0100
@@ -1,0 +2,8 @@
+Mon Nov 12 14:25:52 UTC 2018 - Dominique Leuenberger 
+
+- Emergency fix: move tmpfiles_create post from the library package
+  to the main package's post script, which ships the tmpfiles.d
+  configuration. Fixes the post script of the library (-p
+  /sbin/ldconfig does not allow more statements in the script).
+
+---



Other differences:
--
++ openldap2.spec ++
--- /var/tmp/diff_new_pack.JdnXHQ/_old  2018-11-12 15:27:38.507604279 +0100
+++ /var/tmp/diff_new_pack.JdnXHQ/_new  2018-11-12 15:27:38.511604273 +0100
@@ -458,10 +458,10 @@
 /usr/sbin/openldap_update_modules_path.sh
 fi
 %{fillup_only -n openldap ldap}
+%tmpfiles_create openldap.conf
 %service_add_post slapd.service
 
 %post -n libldap-2_4-2 -p /sbin/ldconfig
-%tmpfiles_create openldap.conf
 
 %postun -n libldap-2_4-2 -p /sbin/ldconfig
 




commit openldap2 for openSUSE:Factory

2018-11-12 Thread root
Hello community,

here is the log from the commit of package openldap2 for openSUSE:Factory 
checked in at 2018-11-12 09:36:23

Comparing /work/SRC/openSUSE:Factory/openldap2 (Old)
 and  /work/SRC/openSUSE:Factory/.openldap2.new (New)


Package is "openldap2"

Mon Nov 12 09:36:23 2018 rev:139 rq:647584 version:unknown

Changes:

--- /work/SRC/openSUSE:Factory/openldap2/openldap2.changes  2018-11-08 
09:39:57.465697089 +0100
+++ /work/SRC/openSUSE:Factory/.openldap2.new/openldap2.changes 2018-11-12 
09:36:35.317606003 +0100
@@ -1,0 +2,5 @@
+Thu Nov  8 15:25:08 UTC 2018 - vark...@suse.com
+
+- Bug 388 openldap and /var/lib/ldap/DB_CONFIG* (transactional-update) 
+
+---

New:

  openldap2.conf



Other differences:
--
++ openldap2.spec ++
--- /var/tmp/diff_new_pack.sJPUOv/_old  2018-11-12 09:36:38.217601817 +0100
+++ /var/tmp/diff_new_pack.sJPUOv/_new  2018-11-12 09:36:38.217601817 +0100
@@ -56,6 +56,7 @@
 Source15:   SuSEfirewall2.openldap
 Source16:   sysconfig.openldap
 Source17:   openldap_update_modules_path.sh
+Source18:   openldap2.conf
 Patch1: 0001-ITS-8866-slapo-unique-to-return-filter-used-in-diagn.patch
 Patch3: 0003-LDAPI-socket-location.dif
 Patch5: 0005-pie-compile.dif
@@ -373,6 +374,9 @@
 chmod a+x ${RPM_BUILD_ROOT}/%{_libdir}/libldap_r.so*
 install -m 755 %{SOURCE6} ${RPM_BUILD_ROOT}/usr/sbin/schema2ldif
 install -m 755 %{SOURCE17} ${RPM_BUILD_ROOT}/usr/sbin
+mkdir -p  ${RPM_BUILD_ROOT}/usr/lib/tmpfiles.d/
+install -m 644 %{SOURCE18} ${RPM_BUILD_ROOT}/usr/lib/tmpfiles.d/
+install -m 644 %{SOURCE3}  ${RPM_BUILD_ROOT}/%{_libexecdir}/openldap/
 
 # Install ppolicy check module
 make -C contrib/slapd-modules/ppolicy-check-password STRIP="" 
"DESTDIR=${RPM_BUILD_ROOT}" "sysconfdir=%{_sysconfdir}/openldap" 
"libdir=%{_libdir}" "libexecdir=%{_libexecdir}" install
@@ -394,18 +398,17 @@
 install -m 644 %{SOURCE1} ${RPM_BUILD_ROOT}%{_sysconfdir}/openldap
 install -m 644 %{SOURCE2} ${RPM_BUILD_ROOT}%{_sysconfdir}/openldap
 install -m 644 %{SOURCE12} ${RPM_BUILD_ROOT}%{_sysconfdir}/openldap
-# Install default database optimisations
-install -m 644 %{SOURCE3} ${RPM_BUILD_ROOT}/var/lib/ldap/DB_CONFIG
-install -m 644 ${RPM_BUILD_ROOT}/etc/openldap/DB_CONFIG.example 
${RPM_BUILD_ROOT}/var/lib/ldap/DB_CONFIG.example
 install -d ${RPM_BUILD_ROOT}/etc/sysconfig/SuSEfirewall2.d/services/
 install -m 644 %{SOURCE15} 
${RPM_BUILD_ROOT}/etc/sysconfig/SuSEfirewall2.d/services/openldap
 find doc/guide '(' ! -name *.html -a ! -name *.gif -a ! -name *.png -a ! -type 
d ')' -delete
 rm -rf doc/guide/release
 
 %define DOCDIR %{_defaultdocdir}/%{name}
+# Install default database optimisation
 install -d ${RPM_BUILD_ROOT}/%{DOCDIR}/adminguide \
${RPM_BUILD_ROOT}/%{DOCDIR}/images \
${RPM_BUILD_ROOT}/%{DOCDIR}/drafts
+install -m 644 ${RPM_BUILD_ROOT}/etc/openldap/DB_CONFIG.example 
${RPM_BUILD_ROOT}/%{DOCDIR}/
 install -m 644 doc/guide/admin/* ${RPM_BUILD_ROOT}/%{DOCDIR}/adminguide
 install -m 644 doc/guide/images/*.gif ${RPM_BUILD_ROOT}/%{DOCDIR}/images
 install -m 644 doc/drafts/* ${RPM_BUILD_ROOT}/%{DOCDIR}/drafts
@@ -458,6 +461,7 @@
 %service_add_post slapd.service
 
 %post -n libldap-2_4-2 -p /sbin/ldconfig
+%tmpfiles_create openldap.conf
 
 %postun -n libldap-2_4-2 -p /sbin/ldconfig
 
@@ -477,8 +481,7 @@
 %config(noreplace) %attr(640, root, ldap) 
%{_sysconfdir}/openldap/slapd.conf.olctemplate
 %config %attr(640, root, ldap) %{_sysconfdir}/openldap/slapd.conf.default
 %config %attr(640, root, ldap) %{_sysconfdir}/openldap/slapd.conf.example
-%config(noreplace) %attr(640, ldap, ldap) /var/lib/ldap/DB_CONFIG
-%config /var/lib/ldap/DB_CONFIG.example
+%config(noreplace) %attr(640, ldap, ldap) %{_libexecdir}/openldap/DB_CONFIG
 %dir %{_libdir}/openldap
 %dir %{_libexecdir}/openldap
 %dir %{_sysconfdir}/sasl2
@@ -519,6 +522,7 @@
 %{_libdir}/slapd
 %{_libexecdir}/openldap/start
 %{_unitdir}/slapd.service
+/usr/lib/tmpfiles.d/%{name}.conf
 %dir %attr(0750, ldap, ldap) /var/lib/ldap
 %ghost %attr(0750, ldap, ldap) %{_rundir}
 %doc %{_mandir}/man8/sl*
@@ -539,6 +543,7 @@
 %doc %{DOCDIR}/README*
 %doc %{DOCDIR}/CHANGES
 %doc %{DOCDIR}/slapd.ldif.default
+%doc %{DOCDIR}/DB_CONFIG.example
 
 %files back-perl
 %defattr(-,root,root)

++ openldap2.conf ++
# openldap needs a directory in /var/lib/:
d /var/lib/ldap 0750 ldap ldap -
L /var/lib/ldap/DB_CONFIG - - - - ../../../usr/lib/openldap/



commit openldap2 for openSUSE:Factory

2018-11-08 Thread root
Hello community,

here is the log from the commit of package openldap2 for openSUSE:Factory 
checked in at 2018-11-08 09:39:55

Comparing /work/SRC/openSUSE:Factory/openldap2 (Old)
 and  /work/SRC/openSUSE:Factory/.openldap2.new (New)


Package is "openldap2"

Thu Nov  8 09:39:55 2018 rev:138 rq:644952 version:unknown

Changes:

--- /work/SRC/openSUSE:Factory/openldap2/openldap2.changes  2018-09-05 
13:43:12.525751098 +0200
+++ /work/SRC/openSUSE:Factory/.openldap2.new/openldap2.changes 2018-11-08 
09:39:57.465697089 +0100
@@ -1,0 +2,7 @@
+Fri Oct 26 14:58:41 UTC 2018 - Michael Ströder 
+
+- Fixed broken memory handling in
+  0001-ITS-8866-slapo-unique-to-return-filter-used-in-diagn.patch
+  affecting error response of slapo-unique
+
+---



Other differences:
--
++ 0001-ITS-8866-slapo-unique-to-return-filter-used-in-diagn.patch ++
--- /var/tmp/diff_new_pack.Ubvdm1/_old  2018-11-08 09:39:59.305694963 +0100
+++ /var/tmp/diff_new_pack.Ubvdm1/_new  2018-11-08 09:39:59.305694963 +0100
@@ -1,15 +1,15 @@
-From 41458072b9aae81ebd7a45837c6ce376709fe907 Mon Sep 17 00:00:00 2001
+From 348588561c694784a8106871b0d5fe578007ea4e Mon Sep 17 00:00:00 2001
 From: =?UTF-8?q?Michael=20Str=C3=B6der?= 
-Date: Wed, 20 Jun 2018 14:05:52 +0200
+Date: Fri, 26 Oct 2018 16:40:23 +0200
 Subject: [PATCH] ITS#8866 slapo-unique to return filter used in diagnostic
  message
 
 ---
- servers/slapd/overlays/unique.c | 9 +++--
- 1 file changed, 7 insertions(+), 2 deletions(-)
+ servers/slapd/overlays/unique.c | 27 +--
+ 1 file changed, 17 insertions(+), 10 deletions(-)
 
 diff --git a/servers/slapd/overlays/unique.c b/servers/slapd/overlays/unique.c
-index 9e8d3e3a5..41c698f47 100644
+index ed62d03b8..a7723cf5d 100644
 --- a/servers/slapd/overlays/unique.c
 +++ b/servers/slapd/overlays/unique.c
 @@ -965,6 +965,8 @@ unique_search(
@@ -21,21 +21,46 @@
  
Debug(LDAP_DEBUG_TRACE, "==> unique_search %s\n", key->bv_val, 0, 0);
  
-@@ -1009,9 +1011,12 @@ unique_search(
-   Debug(LDAP_DEBUG_TRACE, "=> unique_search found %d records\n", 
uq.count, 0, 0);
+@@ -998,24 +1000,29 @@ unique_search(
+   nop->o_bd = on->on_info->oi_origdb;
+   rc = nop->o_bd->be_search(nop, );
+   filter_free_x(nop, nop->ors_filter, 1);
+-  op->o_tmpfree( key->bv_val, op->o_tmpmemctx );
  
-   if(uq.count) {
+   if(rc != LDAP_SUCCESS && rc != LDAP_NO_SUCH_OBJECT) {
+   op->o_bd->bd_info = (BackendInfo *) on->on_info;
+   send_ldap_error(op, rs, rc, "unique_search failed");
+-  return(rs->sr_err);
+-  }
+-
+-  Debug(LDAP_DEBUG_TRACE, "=> unique_search found %d records\n", 
uq.count, 0, 0);
++  rc = rs->sr_err;
++  } else if(uq.count) {
++  Debug(LDAP_DEBUG_TRACE, "=> unique_search found %d records\n", 
uq.count, 0, 0);
+ 
+-  if(uq.count) {
 +  errmsgsize = sizeof("non-unique attributes found with ") + 
key->bv_len;
-+  errmsg = ch_malloc(errmsgsize);
++  errmsg = op->o_tmpalloc(errmsgsize, op->o_tmpmemctx);
 +  snprintf( errmsg, errmsgsize, "non-unique attributes found with 
%s", key->bv_val );
op->o_bd->bd_info = (BackendInfo *) on->on_info;
 -  send_ldap_error(op, rs, LDAP_CONSTRAINT_VIOLATION,
 -  "some attributes not unique");
+-  return(rs->sr_err);
 +  send_ldap_error(op, rs, LDAP_CONSTRAINT_VIOLATION, errmsg);
-+  ch_free(errmsg);
-   return(rs->sr_err);
++  op->o_tmpfree(errmsg, op->o_tmpmemctx);
++  rc = rs->sr_err;
++  } else {
++  Debug(LDAP_DEBUG_TRACE, "=> unique_search found no records\n", 
0, 0, 0);
++  rc = SLAP_CB_CONTINUE;
}
  
+-  return(SLAP_CB_CONTINUE);
++  op->o_tmpfree( key->bv_val, op->o_tmpmemctx );
++
++  return(rc);
+ }
+ 
+ static int
 -- 
-2.17.1
+2.19.1
 




commit openldap2 for openSUSE:Factory

2018-07-02 Thread root
Hello community,

here is the log from the commit of package openldap2 for openSUSE:Factory 
checked in at 2018-07-02 23:29:58

Comparing /work/SRC/openSUSE:Factory/openldap2 (Old)
 and  /work/SRC/openSUSE:Factory/.openldap2.new (New)


Package is "openldap2"

Mon Jul  2 23:29:58 2018 rev:136 rq:619812 version:unknown

Changes:

--- /work/SRC/openSUSE:Factory/openldap2/openldap2.changes  2018-06-25 
11:36:12.043211941 +0200
+++ /work/SRC/openSUSE:Factory/.openldap2.new/openldap2.changes 2018-07-02 
23:30:04.805500120 +0200
@@ -1,0 +2,5 @@
+Fri Jun 29 16:23:22 UTC 2018 - mich...@stroeder.com
+
+- fixed shee-bang in openldap_update_modules_path.sh (bsc#1099705)
+
+---



Other differences:
--
++ openldap_update_modules_path.sh ++
--- /var/tmp/diff_new_pack.DvfDGt/_old  2018-07-02 23:30:08.317495756 +0200
+++ /var/tmp/diff_new_pack.DvfDGt/_new  2018-07-02 23:30:08.325495746 +0200
@@ -1,4 +1,5 @@
-s script has been created to update the OpenLDAP modules path in cn=config
+#!/bin/bash
+# This script has been created to update the OpenLDAP modules path in cn=config
 # For details of changing the configuration items' location read these:
 # https://www.openldap.org/lists/openldap-software/200812/msg00080.html
 # This script writes over the config entry of backend databases location, 
which files are necessary to run LDAP. The procedure has been created upon this 
description:




commit openldap2 for openSUSE:Factory

2018-06-25 Thread root
Hello community,

here is the log from the commit of package openldap2 for openSUSE:Factory 
checked in at 2018-06-25 11:36:09

Comparing /work/SRC/openSUSE:Factory/openldap2 (Old)
 and  /work/SRC/openSUSE:Factory/.openldap2.new (New)


Package is "openldap2"

Mon Jun 25 11:36:09 2018 rev:135 rq:618830 version:unknown

Changes:

--- /work/SRC/openSUSE:Factory/openldap2/openldap2.changes  2018-05-25 
21:37:23.555798964 +0200
+++ /work/SRC/openSUSE:Factory/.openldap2.new/openldap2.changes 2018-06-25 
11:36:12.043211941 +0200
@@ -1,0 +2,7 @@
+Wed Jun 20 10:04:06 UTC 2018 - mich...@stroeder.com
+
+- Added a patch to let slapd return the uniqueness check filter
+  used before constraint violation to the client
+  0001-ITS-8866-slapo-unique-to-return-filter-used-in-diagn.patch
+
+---

New:

  0001-ITS-8866-slapo-unique-to-return-filter-used-in-diagn.patch



Other differences:
--
++ openldap2.spec ++
--- /var/tmp/diff_new_pack.b8z1OM/_old  2018-06-25 11:36:13.019175919 +0200
+++ /var/tmp/diff_new_pack.b8z1OM/_new  2018-06-25 11:36:13.027175623 +0200
@@ -56,6 +56,7 @@
 Source15:   SuSEfirewall2.openldap
 Source16:   sysconfig.openldap
 Source17:   openldap_update_modules_path.sh
+Patch1: 0001-ITS-8866-slapo-unique-to-return-filter-used-in-diagn.patch
 Patch3: 0003-LDAPI-socket-location.dif
 Patch5: 0005-pie-compile.dif
 Patch6: 0006-No-Build-date-and-time-in-binaries.dif
@@ -253,6 +254,7 @@
 
 # Unpack and patch OpenLDAP 2.4
 %setup -q -a 9 -n openldap-%{version_main}
+%patch1 -p1
 %patch3 -p1
 %patch5 -p1
 %patch6 -p1

++ 0001-ITS-8866-slapo-unique-to-return-filter-used-in-diagn.patch ++
>From 41458072b9aae81ebd7a45837c6ce376709fe907 Mon Sep 17 00:00:00 2001
From: =?UTF-8?q?Michael=20Str=C3=B6der?= 
Date: Wed, 20 Jun 2018 14:05:52 +0200
Subject: [PATCH] ITS#8866 slapo-unique to return filter used in diagnostic
 message

---
 servers/slapd/overlays/unique.c | 9 +++--
 1 file changed, 7 insertions(+), 2 deletions(-)

diff --git a/servers/slapd/overlays/unique.c b/servers/slapd/overlays/unique.c
index 9e8d3e3a5..41c698f47 100644
--- a/servers/slapd/overlays/unique.c
+++ b/servers/slapd/overlays/unique.c
@@ -965,6 +965,8 @@ unique_search(
slap_callback cb = { NULL, NULL, NULL, NULL }; /* XXX */
unique_counter uq = { NULL, 0 };
int rc;
+   char *errmsg;
+   int errmsgsize;
 
Debug(LDAP_DEBUG_TRACE, "==> unique_search %s\n", key->bv_val, 0, 0);
 
@@ -1009,9 +1011,12 @@ unique_search(
Debug(LDAP_DEBUG_TRACE, "=> unique_search found %d records\n", 
uq.count, 0, 0);
 
if(uq.count) {
+   errmsgsize = sizeof("non-unique attributes found with ") + 
key->bv_len;
+   errmsg = ch_malloc(errmsgsize);
+   snprintf( errmsg, errmsgsize, "non-unique attributes found with 
%s", key->bv_val );
op->o_bd->bd_info = (BackendInfo *) on->on_info;
-   send_ldap_error(op, rs, LDAP_CONSTRAINT_VIOLATION,
-   "some attributes not unique");
+   send_ldap_error(op, rs, LDAP_CONSTRAINT_VIOLATION, errmsg);
+   ch_free(errmsg);
return(rs->sr_err);
}
 
-- 
2.17.1




commit openldap2 for openSUSE:Factory

2018-05-25 Thread root
Hello community,

here is the log from the commit of package openldap2 for openSUSE:Factory 
checked in at 2018-05-25 21:37:20

Comparing /work/SRC/openSUSE:Factory/openldap2 (Old)
 and  /work/SRC/openSUSE:Factory/.openldap2.new (New)


Package is "openldap2"

Fri May 25 21:37:20 2018 rev:134 rq:611862 version:unknown

Changes:

--- /work/SRC/openSUSE:Factory/openldap2/openldap2.changes  2018-04-29 
19:36:54.695373808 +0200
+++ /work/SRC/openSUSE:Factory/.openldap2.new/openldap2.changes 2018-05-25 
21:37:23.555798964 +0200
@@ -1,0 +2,6 @@
+Thu May 24 11:59:02 CEST 2018 - ku...@suse.de
+
+- Don't require systemd explicit, spec file can handle both cases
+  correct and in containers we don't have systemd.
+
+---



Other differences:
--
++ openldap2.spec ++
--- /var/tmp/diff_new_pack.nSW4iA/_old  2018-05-25 21:37:25.407731925 +0200
+++ /var/tmp/diff_new_pack.nSW4iA/_new  2018-05-25 21:37:25.435730912 +0200
@@ -84,8 +84,10 @@
 # avoid cycle with krb5
 BuildRequires:  krb5-mini
 BuildRequires:  pkgconfig(systemd)
+%if %{suse_version} < 1500
 %{?systemd_requires}
 %endif
+%endif
 Requires:   libldap-2_4-2 = %{version_main}
 Recommends: cyrus-sasl
 Conflicts:  openldap




commit openldap2 for openSUSE:Factory

2018-04-29 Thread root
Hello community,

here is the log from the commit of package openldap2 for openSUSE:Factory 
checked in at 2018-04-29 19:36:20

Comparing /work/SRC/openSUSE:Factory/openldap2 (Old)
 and  /work/SRC/openSUSE:Factory/.openldap2.new (New)


Package is "openldap2"

Sun Apr 29 19:36:20 2018 rev:133 rq:601027 version:unknown

Changes:

--- /work/SRC/openSUSE:Factory/openldap2/openldap2.changes  2018-04-07 
20:54:24.588139463 +0200
+++ /work/SRC/openSUSE:Factory/.openldap2.new/openldap2.changes 2018-04-29 
19:36:54.695373808 +0200
@@ -1,0 +2,10 @@
+Tue Apr 24 16:35:09 UTC 2018 - zsolt.kal...@suse.com
+
+- bsc#1085064 Packaging issues have been discovered around the
+  openldap_update_modules_path.sh which has been corrected:
+  - the spec file was wrongly configured, therefore the script has
+  never been called
+  - the script should create the symlinks first, as slapcat is
+  useless on a system which is already affected.
+
+---



Other differences:
--
++ openldap2.spec ++
--- /var/tmp/diff_new_pack.0gFsUK/_old  2018-04-29 19:36:55.499344326 +0200
+++ /var/tmp/diff_new_pack.0gFsUK/_new  2018-04-29 19:36:55.499344326 +0200
@@ -445,7 +445,7 @@
   cp %{_libdir}/sasl2/slapd.conf /etc/sasl2/slapd.conf
 fi
 
-if [ ${1:-0} -gt 1 ! -e /var/adm/openldap_modules_path_updated ] ; then
+if [ ${1:-0} -gt 1 ] && [ ! -f /var/adm/openldap_modules_path_updated ] ; then
 /usr/sbin/openldap_update_modules_path.sh
 fi
 %{fillup_only -n openldap ldap}

++ openldap_update_modules_path.sh ++
--- /var/tmp/diff_new_pack.0gFsUK/_old  2018-04-29 19:36:55.655338605 +0200
+++ /var/tmp/diff_new_pack.0gFsUK/_new  2018-04-29 19:36:55.659338458 +0200
@@ -1,5 +1,4 @@
-#!/bin/bash
-# This script has been created to update the OpenLDAP modules path in cn=config
+s script has been created to update the OpenLDAP modules path in cn=config
 # For details of changing the configuration items' location read these:
 # https://www.openldap.org/lists/openldap-software/200812/msg00080.html
 # This script writes over the config entry of backend databases location, 
which files are necessary to run LDAP. The procedure has been created upon this 
description:
@@ -7,29 +6,61 @@
 
 # Author: Zsolt KALMAR (SUSE Linux GmbH) zkal...@suse.com
 
+# define variables
 conf_dir='/etc/openldap/slapd.d'
+if [ ! -d ${conf_dir} ] || [ ! -f ${conf_dir}/cn=config.ldif ]
+then
+   exit 0
+fi
+
+
 tmp_file='/tmp/ldap_conf_tmp.ldif'
 backup='/tmp/slapd.d'
 res=0
 
+# common functions
+create_symlinks () {
+if [ ! -f /usr/lib/openldap/back_bdb.so ]; then ln -s 
/usr/lib64/openldap/back_bdb.so /usr/lib/openldap/back_bdb.so; fi
+if [ ! -f /usr/lib/openldap/back_hdb.so ]; then ln -s 
/usr/lib64/openldap/back_hdb.so /usr/lib/openldap/back_hdb.so; fi
+if [ ! -f /usr/lib/openldap/back_mdb.so ]; then ln -s 
/usr/lib64/openldap/back_mdb.so /usr/lib/openldap/back_mdb.so; fi
+if [ ! -f /usr/lib/openldap/syncprov.so ]; then ln -s 
/usr/lib64/openldap/syncprov.so /usr/lib/openldap/syncprov.so; fi
+#logger -p user.info "Update openLDAP: symlinks have been created."
+}
+
+cleanup () {
+rm -f /usr/lib/openldap/back_bdb.so
+rm -f /usr/lib/openldap/back_hdb.so
+rm -f /usr/lib/openldap/back_mdb.so
+rm -f /usr/lib/openldap/syncprov.so
 rm -f ${tmp_file}
+#logger -p user.info "Update openLDAP: symlinks have been removed."
+}
 
-# Check if the configuration is containing the inappropriate entry
+rm -f ${tmp_file}
 
-/usr/sbin/slapcat -n0 -F ${conf_dir} -l ${tmp_file} -o ldif-wrap=no
-res=$?
+# Check if the configuration is containing the inappropriate entry
+create_symlinks
+res=0
+if [ -f /usr/sbin/slapcat ]
+then
+/usr/sbin/slapcat -n0 -F ${conf_dir} -l ${tmp_file} -o ldif-wrap=no
+res=$?
+fi
 
 if [ $res -ne 0 ]
 then
-logger -p user.error "Creating ${tmp_file} has failed."
+#logger -p user.error "LDAP Update script: Creating ${tmp_file} has failed 
during the search of faulty openLDAP entry."
 exit 1
+#else
+#logger -p user.info "LDAP Update script: ${tmp_file} has been created."
 fi
 
 entry_cnt=`cat ${tmp_file} | grep ^[^#\;] | grep olcModulePath | wc -l`
 
 if [ $entry_cnt -eq 0 ]
 then
-logger -p user.info "The current LDAP configuration does not contain the 
wrong item. Stop applying this script. Bye."
+#logger -p user.info "LDAP Update script: The current LDAP configuration 
does not contain the wrong item. Stop applying this script. Bye."
+cleanup
 exit 0
 fi
 
@@ -37,20 +68,23 @@
 
 # Make sure the LDAP is not running:
 /usr/bin/systemctl stop slapd.service
+#logger -p user.info "LDAP Update script: openLDAP has been stopped."
 
 # Creating symlinks for the modules required for the slapcat and slapadd
-ln -s 

commit openldap2 for openSUSE:Factory

2018-04-07 Thread root
Hello community,

here is the log from the commit of package openldap2 for openSUSE:Factory 
checked in at 2018-04-07 20:54:22

Comparing /work/SRC/openSUSE:Factory/openldap2 (Old)
 and  /work/SRC/openSUSE:Factory/.openldap2.new (New)


Package is "openldap2"

Sat Apr  7 20:54:22 2018 rev:132 rq:593981 version:unknown

Changes:

--- /work/SRC/openSUSE:Factory/openldap2/openldap2.changes  2018-04-03 
12:11:44.952141894 +0200
+++ /work/SRC/openSUSE:Factory/.openldap2.new/openldap2.changes 2018-04-07 
20:54:24.588139463 +0200
@@ -1,0 +2,13 @@
+Fri Apr  6 11:29:22 UTC 2018 - zsolt.kal...@suse.com
+
+- bsc#1085064 Add script "openldap_update_modules_path.sh" which
+  which removes the configuration item olcModulePath in cn=config
+  which is after upgrade from SLE12 to SLE15 holds inappropriate
+  information. If the cn=config is being used on a system, the
+  conflicting items in slapd.conf are ignored, despite of it, the
+  backend DB configuration section has been also commented out in
+  the default slapd.conf.
+  In case of correct cn=config (the olcModulePath has been already
+  removed), the script stops without touching anything.
+
+---

New:

  openldap_update_modules_path.sh



Other differences:
--
++ openldap2.spec ++
--- /var/tmp/diff_new_pack.EZvX76/_old  2018-04-07 20:54:26.068085898 +0200
+++ /var/tmp/diff_new_pack.EZvX76/_new  2018-04-07 20:54:26.068085898 +0200
@@ -55,6 +55,7 @@
 Source14:   slapd.service
 Source15:   SuSEfirewall2.openldap
 Source16:   sysconfig.openldap
+Source17:   openldap_update_modules_path.sh
 Patch3: 0003-LDAPI-socket-location.dif
 Patch5: 0005-pie-compile.dif
 Patch6: 0006-No-Build-date-and-time-in-binaries.dif
@@ -365,6 +366,7 @@
 chmod a+x ${RPM_BUILD_ROOT}/%{_libdir}/liblber.so*
 chmod a+x ${RPM_BUILD_ROOT}/%{_libdir}/libldap_r.so*
 install -m 755 %{SOURCE6} ${RPM_BUILD_ROOT}/usr/sbin/schema2ldif
+install -m 755 %{SOURCE17} ${RPM_BUILD_ROOT}/usr/sbin
 
 # Install ppolicy check module
 make -C contrib/slapd-modules/ppolicy-check-password STRIP="" 
"DESTDIR=${RPM_BUILD_ROOT}" "sysconfdir=%{_sysconfdir}/openldap" 
"libdir=%{_libdir}" "libexecdir=%{_libexecdir}" install
@@ -442,6 +444,10 @@
   cp /etc/sasl2/slapd.conf /etc/sasl2/slapd.conf.rpmnew
   cp %{_libdir}/sasl2/slapd.conf /etc/sasl2/slapd.conf
 fi
+
+if [ ${1:-0} -gt 1 ! -e /var/adm/openldap_modules_path_updated ] ; then
+/usr/sbin/openldap_update_modules_path.sh
+fi
 %{fillup_only -n openldap ldap}
 %service_add_post slapd.service
 
@@ -476,6 +482,7 @@
 %{_fillupdir}/sysconfig.openldap
 %{_sbindir}/slap*
 %{_sbindir}/rcslapd
+%{_sbindir}/openldap_update_modules_path.sh
 %{_libdir}/openldap/back_bdb*
 %{_libdir}/openldap/back_hdb*
 %{_libdir}/openldap/back_ldap*

++ openldap_update_modules_path.sh ++
#!/bin/bash
# This script has been created to update the OpenLDAP modules path in cn=config
# For details of changing the configuration items' location read these:
# https://www.openldap.org/lists/openldap-software/200812/msg00080.html
# This script writes over the config entry of backend databases location, which 
files are necessary to run LDAP. The procedure has been created upon this 
description:
# 
https://serverfault.com/questions/863274/modify-openldap-cn-config-without-slapd-running

# Author: Zsolt KALMAR (SUSE Linux GmbH) zkal...@suse.com

conf_dir='/etc/openldap/slapd.d'
tmp_file='/tmp/ldap_conf_tmp.ldif'
backup='/tmp/slapd.d'
res=0

rm -f ${tmp_file}

# Check if the configuration is containing the inappropriate entry

/usr/sbin/slapcat -n0 -F ${conf_dir} -l ${tmp_file} -o ldif-wrap=no
res=$?

if [ $res -ne 0 ]
then
logger -p user.error "Creating ${tmp_file} has failed."
exit 1
fi

entry_cnt=`cat ${tmp_file} | grep ^[^#\;] | grep olcModulePath | wc -l`

if [ $entry_cnt -eq 0 ]
then
logger -p user.info "The current LDAP configuration does not contain the 
wrong item. Stop applying this script. Bye."
exit 0
fi

rm -rf ${tmp_file}

# Make sure the LDAP is not running:
/usr/bin/systemctl stop slapd.service

# Creating symlinks for the modules required for the slapcat and slapadd
ln -s /usr/lib64/openldap/back_bdb.so /usr/lib/openldap/back_bdb.so
ln -s /usr/lib64/openldap/back_hdb.so /usr/lib/openldap/back_hdb.so
ln -s /usr/lib64/openldap/back_mdb.so /usr/lib/openldap/back_mdb.so
ln -s /usr/lib64/openldap/syncprov.so /usr/lib/openldap/syncprov.so

# Export the config to a text
/usr/sbin/slapcat -n0 -F ${conf_dir} -l ${tmp_file} -o ldif-wrap=no
res=$?

if [ $res -ne 0 ]
then
logger -p user.error "Creating ${tmp_file} has failed."
exit 1
fi

# Create a backup of LDAP config
mkdir ${backup}
cp -r ${conf_dir}/* 

commit openldap2 for openSUSE:Factory

2018-04-03 Thread root
Hello community,

here is the log from the commit of package openldap2 for openSUSE:Factory 
checked in at 2018-04-03 12:11:42

Comparing /work/SRC/openSUSE:Factory/openldap2 (Old)
 and  /work/SRC/openSUSE:Factory/.openldap2.new (New)


Package is "openldap2"

Tue Apr  3 12:11:42 2018 rev:131 rq:592907 version:unknown

Changes:

--- /work/SRC/openSUSE:Factory/openldap2/openldap2.changes  2018-02-27 
16:56:39.142872223 +0100
+++ /work/SRC/openSUSE:Factory/.openldap2.new/openldap2.changes 2018-04-03 
12:11:44.952141894 +0200
@@ -1,0 +2,49 @@
+Fri Mar 23 19:43:23 UTC 2018 - mich...@stroeder.com
+
+- Upgrade to upstream 2.4.46 release
+- removed obsolete back-port patches:
+  * 0013-ITS-8692-let-back-sock-generate-increment-line.patch
+  * 0016-ITS-8782-fix-cancel-memleak.patch
+
+OpenLDAP 2.4.46 Release (2018/03/22)
+   Fixed libldap connection delete callbacks when TLS fails to start 
(ITS#8717)
+   Fixed libldap to not reuse tls_session if TLS hostname check fails 
(ITS#7373)
+   Fixed libldap cross-compiling with OpenSSL 1.1 (ITS#8687)
+   Fixed libldap OpenSSL 1.1.1 compatibility with BIO_method (ITS#8791)
+   Fixed libldap MozNSS CA certificate hash matching (ITS#7374)
+   Fixed libldap MozNSS with PEM certs when also using an NSS cert db 
(ITS#7389)
+   Fixed libldap MozNSS initialization (ITS#8484)
+   Fixed libldap GnuTLS with GNUTLS_E_AGAIN (ITS#8650)
+   Fixed libldap memory leak with cancel operations (ITS#8782)
+   Fixed slapd Eventlog registry key creation on 64-bit Windows (ITS#8705)
+   Fixed slapd to maintain SSF across SASL binds (ITS#8796)
+   Fixed slapd syncrepl deadlock when updating cookie (ITS#8752)
+   Fixed slapd syncrepl callback to always be last in the stack (ITS#8752)
+   Fixed slapd telephoneNumberNormalize when the value is spaces and 
hyphens (ITS#8778)
+   Fixed slapd CSN queue processing (ITS#8801)
+   Fixed slapd-ldap TLS connection timeout with high latency connections 
(ITS#8720)
+   Fixed slapd-ldap to ignore unknown schema when omit-unknown-schema is 
set (ITS#7520)
+   Fixed slapd-mdb with an optimization for long lived read transactions 
(ITS#8226)
+   Fixed slapd-meta assert when olcDbRewrite is modified (ITS#8404)
+   Fixed slapd-sock with LDAP_MOD_INCREMENT operations (ITS#8692)
+   Fixed slapo-accesslog cleanup to only occur on failed operations 
(ITS#8752)
+   Fixed slapo-dds entryTTL to actually decrease as per RFC 2589 (ITS#7100)
+   Fixed slapo-syncprov memory leak with delete operations (ITS#8690)
+   Fixed slapo-syncprov to not clear pending operation when checkpointing 
(ITS#8444)
+   Fixed slapo-syncprov to correctly record contextCSN values in the 
accesslog (ITS#8100)
+   Fixed slapo-syncprov not to log checkpoints to accesslog db (ITS#8607)
+   Fixed slapo-syncprov to process changes from this SID on REFRESH 
(ITS#8800)
+   Fixed slapo-syncprov session log parsing to not block other operations 
(ITS#8486)
+   Build Environment
+   Fixed Windows build with newer MINGW version (ITS#8697)
+   Fixed compiler warnings and removed unused variables (ITS#8578)
+   Contrib
+   Fixed ldapc++ Control structure (ITS#8583)
+   Documentation
+   Delete stub manpage for back-ldbm (ITS#8713)
+   Fixed ldap_bind(3) to mention the LDAP_SASL_SIMPLE mechanism 
(ITS#8121)
+   Fixed ldap.conf(5) to note SASL_MECH/SASL_REALM are no longer 
user-only (ITS#8818)
+   Fixed slapd-config(5) typo for olcTLSCipherSuite (ITS#8715)
+   Fixed slapo-syncprov(5) indexing requirements (ITS#5048)
+
+---

Old:

  0013-ITS-8692-let-back-sock-generate-increment-line.patch
  0016-ITS-8782-fix-cancel-memleak.patch
  openldap-2.4.45.tgz

New:

  openldap-2.4.46.tgz



Other differences:
--
++ openldap2.spec ++
--- /var/tmp/diff_new_pack.YWtaEZ/_old  2018-04-03 12:11:46.432088640 +0200
+++ /var/tmp/diff_new_pack.YWtaEZ/_new  2018-04-03 12:11:46.432088640 +0200
@@ -22,7 +22,7 @@
 %endif
 
 %define run_test_suite 0
-%define version_main 2.4.45
+%define version_main 2.4.46
 
 %if %{suse_version} >= 1310 && %{suse_version} != 1315
 %define  _rundir /run/slapd
@@ -63,10 +63,8 @@
 Patch9: 0009-Fix-ldap-host-lookup-ipv6.patch
 Patch11:0011-openldap-re24-its7796.patch
 Patch12:0012-ITS8051-sockdnpat.patch
-Patch13:0013-ITS-8692-let-back-sock-generate-increment-line.patch
 Patch14:
0014-ITS-8714-Send-out-EXTENDED-operation-message-from-back-sock.patch
 Patch15:openldap-r-only.dif
-Patch16:

commit openldap2 for openSUSE:Factory

2018-02-27 Thread root
Hello community,

here is the log from the commit of package openldap2 for openSUSE:Factory 
checked in at 2018-02-27 16:56:37

Comparing /work/SRC/openSUSE:Factory/openldap2 (Old)
 and  /work/SRC/openSUSE:Factory/.openldap2.new (New)


Package is "openldap2"

Tue Feb 27 16:56:37 2018 rev:130 rq:580129 version:unknown

Changes:

--- /work/SRC/openSUSE:Factory/openldap2/openldap2.changes  2017-12-14 
10:53:19.923638488 +0100
+++ /work/SRC/openSUSE:Factory/.openldap2.new/openldap2.changes 2018-02-27 
16:56:39.142872223 +0100
@@ -1,0 +2,5 @@
+Thu Feb 22 15:10:42 UTC 2018 - fv...@suse.com
+
+- Use %license (boo#1082318)
+
+---



Other differences:
--
++ openldap2.spec ++
--- /var/tmp/diff_new_pack.YpxwS5/_old  2018-02-27 16:56:41.774777126 +0100
+++ /var/tmp/diff_new_pack.YpxwS5/_new  2018-02-27 16:56:41.774777126 +0100
@@ -1,7 +1,7 @@
 #
 # spec file for package openldap2
 #
-# Copyright (c) 2017 SUSE LINUX GmbH, Nuernberg, Germany.
+# Copyright (c) 2018 SUSE LINUX GmbH, Nuernberg, Germany.
 #
 # All modifications and additions to the file contributed by third parties
 # remain the property of their copyright owners, unless otherwise agreed
@@ -407,7 +407,6 @@
 install -m 644 doc/drafts/* ${RPM_BUILD_ROOT}/%{DOCDIR}/drafts
 install -m 644 ANNOUNCEMENT \
COPYRIGHT \
-   LICENSE \
README \
CHANGES \
%{SOURCE5} \
@@ -528,7 +527,7 @@
 %dir %{DOCDIR}
 %doc %{DOCDIR}/ANNOUNCEMENT
 %doc %{DOCDIR}/COPYRIGHT
-%doc %{DOCDIR}/LICENSE
+%license LICENSE
 %doc %{DOCDIR}/README*
 %doc %{DOCDIR}/CHANGES
 %doc %{DOCDIR}/slapd.ldif.default




commit openldap2 for openSUSE:Factory

2017-12-14 Thread root
Hello community,

here is the log from the commit of package openldap2 for openSUSE:Factory 
checked in at 2017-12-14 10:53:18

Comparing /work/SRC/openSUSE:Factory/openldap2 (Old)
 and  /work/SRC/openSUSE:Factory/.openldap2.new (New)


Package is "openldap2"

Thu Dec 14 10:53:18 2017 rev:129 rq:556544 version:unknown

Changes:

--- /work/SRC/openSUSE:Factory/openldap2/openldap2.changes  2017-11-30 
12:36:19.221707668 +0100
+++ /work/SRC/openSUSE:Factory/.openldap2.new/openldap2.changes 2017-12-14 
10:53:19.923638488 +0100
@@ -1,0 +2,5 @@
+Mon Dec 11 22:51:03 UTC 2017 - mich...@stroeder.com
+
+- added 0016-ITS-8782-fix-cancel-memleak.patch
+
+---

New:

  0016-ITS-8782-fix-cancel-memleak.patch



Other differences:
--
++ openldap2.spec ++
--- /var/tmp/diff_new_pack.6DcIwV/_old  2017-12-14 10:53:21.243574769 +0100
+++ /var/tmp/diff_new_pack.6DcIwV/_new  2017-12-14 10:53:21.247574575 +0100
@@ -66,6 +66,7 @@
 Patch13:0013-ITS-8692-let-back-sock-generate-increment-line.patch
 Patch14:
0014-ITS-8714-Send-out-EXTENDED-operation-message-from-back-sock.patch
 Patch15:openldap-r-only.dif
+Patch16:0016-ITS-8782-fix-cancel-memleak.patch
 Source200:  
%{name_ppolicy_check_module}-%{version_ppolicy_check_module}.tar.gz
 Source201:  %{name_ppolicy_check_module}.Makefile
 Source202:  %{name_ppolicy_check_module}.conf
@@ -262,6 +263,7 @@
 %patch13 -p1
 %patch14 -p1
 %patch15 -p1
+%patch16 -p1
 cp %{SOURCE5} .
 
 # Move ppolicy check module and its Makefile into 
openldap-2.4/contrib/slapd-modules/

++ 0016-ITS-8782-fix-cancel-memleak.patch ++
>From f82ca15a1862749e13a989599d7f4c52c7648957 Mon Sep 17 00:00:00 2001
From: Howard Chu 
Date: Mon, 4 Dec 2017 15:59:33 +
Subject: ITS#8782 plug memleaks in cancel


diff --git a/libraries/libldap/cancel.c b/libraries/libldap/cancel.c
index b09f6f021..f3677b13a 100644
--- a/libraries/libldap/cancel.c
+++ b/libraries/libldap/cancel.c
@@ -42,14 +42,14 @@ ldap_cancel(
int *msgidp )
 {
BerElement *cancelidber = NULL;
-   struct berval *cancelidvalp = NULL;
+   struct berval cancelidvalp = { 0, NULL };
int rc;
 
cancelidber = ber_alloc_t( LBER_USE_DER );
ber_printf( cancelidber, "{i}", cancelid );
-   ber_flatten( cancelidber,  );
+   ber_flatten2( cancelidber, , 0 );
rc = ldap_extended_operation( ld, LDAP_EXOP_CANCEL,
-   cancelidvalp, sctrls, cctrls, msgidp );
+   , sctrls, cctrls, msgidp );
ber_free( cancelidber, 1 );
return rc;
 }
@@ -62,14 +62,14 @@ ldap_cancel_s(
LDAPControl **cctrls )
 {
BerElement *cancelidber = NULL;
-   struct berval *cancelidvalp = NULL;
+   struct berval cancelidvalp = { 0, NULL };
int rc;
 
cancelidber = ber_alloc_t( LBER_USE_DER );
ber_printf( cancelidber, "{i}", cancelid );
-   ber_flatten( cancelidber,  );
+   ber_flatten2( cancelidber, , 0 );
rc = ldap_extended_operation_s( ld, LDAP_EXOP_CANCEL,
-   cancelidvalp, sctrls, cctrls, NULL, NULL );
+   , sctrls, cctrls, NULL, NULL );
ber_free( cancelidber, 1 );
return rc;
 }



commit openldap2 for openSUSE:Factory

2017-11-30 Thread root
Hello community,

here is the log from the commit of package openldap2 for openSUSE:Factory 
checked in at 2017-11-30 12:36:16

Comparing /work/SRC/openSUSE:Factory/openldap2 (Old)
 and  /work/SRC/openSUSE:Factory/.openldap2.new (New)


Package is "openldap2"

Thu Nov 30 12:36:16 2017 rev:128 rq:544737 version:unknown

Changes:

--- /work/SRC/openSUSE:Factory/openldap2/openldap2.changes  2017-10-07 
17:47:51.518707399 +0200
+++ /work/SRC/openSUSE:Factory/.openldap2.new/openldap2.changes 2017-11-30 
12:36:19.221707668 +0100
@@ -1,0 +2,6 @@
+Thu Nov 23 13:36:52 UTC 2017 - rbr...@suse.com
+
+- Replace references to /var/adm/fillup-templates with new 
+  %_fillupdir macro (boo#1069468)
+
+---



Other differences:
--
++ openldap2.spec ++
--- /var/tmp/diff_new_pack.PtJuJ3/_old  2017-11-30 12:36:21.149637559 +0100
+++ /var/tmp/diff_new_pack.PtJuJ3/_new  2017-11-30 12:36:21.153637413 +0100
@@ -16,6 +16,11 @@
 #
 
 
+#Compat macro for new _fillupdir macro introduced in Nov 2017
+%if ! %{defined _fillupdir}
+  %define _fillupdir /var/adm/fillup-templates
+%endif
+
 %define run_test_suite 0
 %define version_main 2.4.45
 
@@ -375,8 +380,8 @@
 # Install ppolicy check module's manual page
 install -m 0644 %{S:203}.gz %{buildroot}%{_mandir}/man5/
 
-mkdir -p ${RPM_BUILD_ROOT}/var/adm/fillup-templates
-install -m 644 %{SOURCE16} 
${RPM_BUILD_ROOT}/var/adm/fillup-templates/sysconfig.openldap
+mkdir -p ${RPM_BUILD_ROOT}%{_fillupdir}
+install -m 644 %{SOURCE16} ${RPM_BUILD_ROOT}%{_fillupdir}/sysconfig.openldap
 install -m 644 *.ldif ${RPM_BUILD_ROOT}%{_sysconfdir}/openldap/schema
 install -m 644 *.schema ${RPM_BUILD_ROOT}%{_sysconfdir}/openldap/schema
 # Install default and sample configuration files
@@ -471,7 +476,7 @@
 %dir %{_sysconfdir}/openldap
 %dir %attr(0770, ldap, ldap) %{_sysconfdir}/openldap/slapd.d
 %dir %{_sysconfdir}/openldap/schema
-/var/adm/fillup-templates/sysconfig.openldap
+%{_fillupdir}/sysconfig.openldap
 %{_sbindir}/slap*
 %{_sbindir}/rcslapd
 %{_libdir}/openldap/back_bdb*




commit openldap2 for openSUSE:Factory

2017-10-07 Thread root
Hello community,

here is the log from the commit of package openldap2 for openSUSE:Factory 
checked in at 2017-10-07 17:47:47

Comparing /work/SRC/openSUSE:Factory/openldap2 (Old)
 and  /work/SRC/openSUSE:Factory/.openldap2.new (New)


Package is "openldap2"

Sat Oct  7 17:47:47 2017 rev:127 rq:530541 version:unknown

Changes:

--- /work/SRC/openSUSE:Factory/openldap2/openldap2.changes  2017-09-25 
13:53:43.538875234 +0200
+++ /work/SRC/openSUSE:Factory/.openldap2.new/openldap2.changes 2017-10-07 
17:47:51.518707399 +0200
@@ -1,0 +2,15 @@
+Mon Oct  2 18:15:46 UTC 2017 - jeng...@inai.de
+
+- Add openldap-r-only.dif so that openldap2's own tools also
+  link against libldap_r rather than libldap.
+- Make libldap equivalent to libldap_r (like Debian) to avoid
+  crashes in threaded programs which unknowingly get both
+  libraries inserted into their process image.
+  [rh#1370065, boo#996551]
+
+---
+Mon Oct  2 13:18:54 UTC 2017 - mrueck...@suse.de
+
+- use existing groups instead of inventing new ones
+
+---

New:

  openldap-r-only.dif



Other differences:
--
++ openldap2.spec ++
--- /var/tmp/diff_new_pack.R3ufCK/_old  2017-10-07 17:47:52.858648497 +0200
+++ /var/tmp/diff_new_pack.R3ufCK/_new  2017-10-07 17:47:52.858648497 +0200
@@ -60,6 +60,7 @@
 Patch12:0012-ITS8051-sockdnpat.patch
 Patch13:0013-ITS-8692-let-back-sock-generate-increment-line.patch
 Patch14:
0014-ITS-8714-Send-out-EXTENDED-operation-message-from-back-sock.patch
+Patch15:openldap-r-only.dif
 Source200:  
%{name_ppolicy_check_module}-%{version_ppolicy_check_module}.tar.gz
 Source201:  %{name_ppolicy_check_module}.Makefile
 Source202:  %{name_ppolicy_check_module}.conf
@@ -135,7 +136,7 @@
 
 %package -n libldap-data
 Summary:Configuration file for system-wide defaults for all uses of 
libldap
-Group:  Productivity/Networking/LDAP
+Group:  Productivity/Networking/LDAP/Clients
 %if 0%{?suse_version} != 1110
 BuildArch:  noarch
 %endif
@@ -186,8 +187,8 @@
 
 %package devel
 Summary:Libraries, Header Files and Documentation for OpenLDAP
-Group:  Development/Libraries/C and C++
 # bug437293
+Group:  Development/Libraries/C and C++
 %ifarch ppc64
 Obsoletes:  openldap2-devel-64bit
 %endif
@@ -255,6 +256,7 @@
 %patch12 -p1
 %patch13 -p1
 %patch14 -p1
+%patch15 -p1
 cp %{SOURCE5} .
 
 # Move ppolicy check module and its Makefile into 
openldap-2.4/contrib/slapd-modules/
@@ -359,7 +361,6 @@
 install -m 755 -d ${RPM_BUILD_ROOT}/var/lib/ldap
 chmod a+x ${RPM_BUILD_ROOT}/%{_libdir}/liblber.so*
 chmod a+x ${RPM_BUILD_ROOT}/%{_libdir}/libldap_r.so*
-chmod a+x ${RPM_BUILD_ROOT}/%{_libdir}/libldap.so*
 install -m 755 %{SOURCE6} ${RPM_BUILD_ROOT}/usr/sbin/schema2ldif
 
 # Install ppolicy check module
@@ -424,6 +425,11 @@
 # Remove *.la files, libtool does not handle this correct
 rm -f  ${RPM_BUILD_ROOT}%{_libdir}/lib*.la
 
+# Make ldap_r the only copy in the system [rh#1370065].
+# libldap.so is only for `gcc/ld -lldap`. Make no libldap-2.4.so.2.
+rm -f "%{buildroot}/%{_libdir}"/libldap-2.4.so*
+ln -fs libldap_r.so "%{buildroot}/%{_libdir}/libldap.so"
+
 %pre
 getent group ldap >/dev/null || /usr/sbin/groupadd -g 70 -o -r ldap
 getent passwd ldap >/dev/null || /usr/sbin/useradd -r -o -g ldap -u 76 -s 
/bin/false -c "User for OpenLDAP" -d /var/lib/ldap ldap

++ openldap-r-only.dif ++
From: Jan Engelhardt 
Date: 2017-07-04 13:53:32.386698982 +0200

Build all own programs exclusively with libldap_r and not libldap.

References: http://bugzilla.redhat.com/1370065
References: http://bugzilla.opensuse.org/996551
---
 build/top.mk |2 +-
 1 file changed, 1 insertion(+), 1 deletion(-)

Index: openldap-2.4.45/build/top.mk
===
--- openldap-2.4.45.orig/build/top.mk
+++ openldap-2.4.45/build/top.mk
@@ -171,7 +171,7 @@ LDAP_LIBLUNICODE_A = $(LDAP_LIBDIR)/libl
 LDAP_LIBLUTIL_A = $(LDAP_LIBDIR)/liblutil/liblutil.a
 
 LDAP_L = $(LDAP_LIBLUTIL_A) \
-   $(LDAP_LIBLDAP_LA) $(LDAP_LIBLBER_LA)
+   $(LDAP_LIBLDAP_R_LA) $(LDAP_LIBLBER_LA)
 SLAPD_L = $(LDAP_LIBLUNICODE_A) $(LDAP_LIBREWRITE_A) \
$(LDAP_LIBLUTIL_A) $(LDAP_LIBLDAP_R_LA) $(LDAP_LIBLBER_LA)
 



commit openldap2 for openSUSE:Factory

2017-09-25 Thread root
Hello community,

here is the log from the commit of package openldap2 for openSUSE:Factory 
checked in at 2017-09-25 13:53:42

Comparing /work/SRC/openSUSE:Factory/openldap2 (Old)
 and  /work/SRC/openSUSE:Factory/.openldap2.new (New)


Package is "openldap2"

Mon Sep 25 13:53:42 2017 rev:126 rq:527556 version:unknown

Changes:

--- /work/SRC/openSUSE:Factory/openldap2/openldap2.changes  2017-09-09 
20:22:29.692256401 +0200
+++ /work/SRC/openSUSE:Factory/.openldap2.new/openldap2.changes 2017-09-25 
13:53:43.538875234 +0200
@@ -1,0 +2,5 @@
+Mon Sep 18 20:45:58 UTC 2017 - mich...@stroeder.com
+
+- added 0012-ITS8051-sockdnpat.patch
+
+---

New:

  0012-ITS8051-sockdnpat.patch



Other differences:
--
++ openldap2.spec ++
--- /var/tmp/diff_new_pack.6FN3sU/_old  2017-09-25 13:53:44.658717675 +0200
+++ /var/tmp/diff_new_pack.6FN3sU/_new  2017-09-25 13:53:44.662717112 +0200
@@ -57,6 +57,7 @@
 Patch8: 0008-In-monitor-backend-do-not-return-Connection0-entries.patch
 Patch9: 0009-Fix-ldap-host-lookup-ipv6.patch
 Patch11:0011-openldap-re24-its7796.patch
+Patch12:0012-ITS8051-sockdnpat.patch
 Patch13:0013-ITS-8692-let-back-sock-generate-increment-line.patch
 Patch14:
0014-ITS-8714-Send-out-EXTENDED-operation-message-from-back-sock.patch
 Source200:  
%{name_ppolicy_check_module}-%{version_ppolicy_check_module}.tar.gz
@@ -251,6 +252,7 @@
 %patch8 -p1
 %patch9 -p1
 %patch11 -p1
+%patch12 -p1
 %patch13 -p1
 %patch14 -p1
 cp %{SOURCE5} .

++ 0012-ITS8051-sockdnpat.patch ++
>From 328612d3370290c7f42ad835e1b0e3189eadef7b Mon Sep 17 00:00:00 2001
From: Howard Chu 
Date: Wed, 4 Feb 2015 03:53:13 +
Subject: [PATCH] ITS#8051 add DN qualifier

---
 doc/man/man5/slapd-sock.5   |  5 +
 servers/slapd/back-sock/back-sock.h |  2 ++
 servers/slapd/back-sock/config.c| 32 +---
 3 files changed, 36 insertions(+), 3 deletions(-)

diff --git a/doc/man/man5/slapd-sock.5 b/doc/man/man5/slapd-sock.5
index ee8cc919f..1ac4f7fdd 100644
--- a/doc/man/man5/slapd-sock.5
+++ b/doc/man/man5/slapd-sock.5
@@ -58,6 +58,11 @@ Specify which response types to send to the external 
program. "result"
 sends just the results of an operation. "search" sends all entries that
 the database returned for a search request. The default is empty
 (no responses are sent).
+.TP
+.B sockdnpat   
+Specify DN patterns for which the overlay will act. Only operations on
+DNs matching the specified regular expression will be processed. The default
+is empty (all DNs are processed).
 
 .SH PROTOCOL
 The protocol is essentially the same as
diff --git a/servers/slapd/back-sock/back-sock.h 
b/servers/slapd/back-sock/back-sock.h
index 15495a6bc..7a083a8df 100644
--- a/servers/slapd/back-sock/back-sock.h
+++ b/servers/slapd/back-sock/back-sock.h
@@ -30,6 +30,8 @@ struct sockinfo {
slap_mask_t si_extensions;
slap_mask_t si_ops; /* overlay: operations to act on */
slap_mask_t si_resps;   /* overlay: responses to forward */
+   regex_t si_dnpat;   /* overlay: DN pattern to match */
+   struct berval   si_dnpatstr;
 };
 
 #defineSOCK_EXT_BINDDN 1
diff --git a/servers/slapd/back-sock/config.c b/servers/slapd/back-sock/config.c
index d8ff95ceb..dc3f1365c 100644
--- a/servers/slapd/back-sock/config.c
+++ b/servers/slapd/back-sock/config.c
@@ -36,11 +36,12 @@ static slap_response sock_over_response;
 enum {
BS_EXT = 1,
BS_OPS,
-   BS_RESP
+   BS_RESP,
+   BS_DNPAT
 };
 
 /* The number of overlay-only config attrs */
-#define NUM_OV_ATTRS   2
+#define NUM_OV_ATTRS   3
 
 static ConfigTable bscfg[] = {
{ "sockops", "ops", 2, 0, 0, ARG_MAGIC|BS_OPS,
@@ -53,6 +54,11 @@ static ConfigTable bscfg[] = {
"DESC 'Response types to forward' "
"EQUALITY caseIgnoreMatch "
"SYNTAX OMsDirectoryString )", NULL, NULL },
+   { "sockdnpat", "regexp", 2, 2, 0, ARG_MAGIC|BS_DNPAT,
+   bs_cf_gen, "( OLcfgDbAt:7.5 NAME 'olcOvSocketDNpat' "
+   "DESC 'DN pattern to match' "
+   "EQUALITY caseIgnoreMatch "
+   "SYNTAX OMsDirectoryString SINGLE-VALUE )", NULL, NULL 
},
 
{ "socketpath", "pathname", 2, 2, 0, ARG_STRING|ARG_OFFSET,
(void *)offsetof(struct sockinfo, si_sockpath),
@@ -86,7 +92,8 @@ static ConfigOCs osocs[] = {
"SUP olcOverlayConfig "
"MUST olcDbSocketPath "
"MAY ( olcDbSocketExtensions $ "
-   " olcOvSocketOps $ 

commit openldap2 for openSUSE:Factory

2017-09-09 Thread root
Hello community,

here is the log from the commit of package openldap2 for openSUSE:Factory 
checked in at 2017-09-09 20:22:27

Comparing /work/SRC/openSUSE:Factory/openldap2 (Old)
 and  /work/SRC/openSUSE:Factory/.openldap2.new (New)


Package is "openldap2"

Sat Sep  9 20:22:27 2017 rev:125 rq:521625 version:unknown

Changes:

--- /work/SRC/openSUSE:Factory/openldap2/openldap2.changes  2017-07-21 
22:44:03.277963940 +0200
+++ /work/SRC/openSUSE:Factory/.openldap2.new/openldap2.changes 2017-09-09 
20:22:29.692256401 +0200
@@ -1,0 +2,11 @@
+Wed Sep  6 07:58:06 UTC 2017 - mich...@stroeder.com
+
+- updated 
0014-ITS-8714-Send-out-EXTENDED-operation-message-from-back-sock.patch
+
+---
+Fri Aug 18 17:00:54 UTC 2017 - mich...@stroeder.com
+
+- Added OpenLDAP new feature implementing OpenLDAP ITS#8714
+  0014-ITS-8714-Send-out-EXTENDED-operation-message-from-back-sock.patch
+
+---

New:

  0014-ITS-8714-Send-out-EXTENDED-operation-message-from-back-sock.patch



Other differences:
--
++ openldap2.spec ++
--- /var/tmp/diff_new_pack.bxLq7W/_old  2017-09-09 20:22:30.560134070 +0200
+++ /var/tmp/diff_new_pack.bxLq7W/_new  2017-09-09 20:22:30.564133506 +0200
@@ -58,6 +58,7 @@
 Patch9: 0009-Fix-ldap-host-lookup-ipv6.patch
 Patch11:0011-openldap-re24-its7796.patch
 Patch13:0013-ITS-8692-let-back-sock-generate-increment-line.patch
+Patch14:
0014-ITS-8714-Send-out-EXTENDED-operation-message-from-back-sock.patch
 Source200:  
%{name_ppolicy_check_module}-%{version_ppolicy_check_module}.tar.gz
 Source201:  %{name_ppolicy_check_module}.Makefile
 Source202:  %{name_ppolicy_check_module}.conf
@@ -251,6 +252,7 @@
 %patch9 -p1
 %patch11 -p1
 %patch13 -p1
+%patch14 -p1
 cp %{SOURCE5} .
 
 # Move ppolicy check module and its Makefile into 
openldap-2.4/contrib/slapd-modules/

++ 0014-ITS-8714-Send-out-EXTENDED-operation-message-from-back-sock.patch 
++
diff --git a/doc/man/man5/slapd-sock.5 b/doc/man/man5/slapd-sock.5
index 1ac4f7fdd..903155fa4 100644
--- a/doc/man/man5/slapd-sock.5
+++ b/doc/man/man5/slapd-sock.5
@@ -49,7 +49,7 @@ be sent and from which replies are received.
 
 When used as an overlay, these additional directives are defined:
 .TP
-.B sockops [ bind | unbind | search | compare | modify | modrdn | add | 
delete ]*
+.B sockops [ bind | unbind | search | compare | modify | modrdn | add | 
delete | extended ]*
 Specify which request types to send to the external program. The default is
 empty (no requests are sent).
 .TP
@@ -115,6 +115,17 @@ dn: 
 .PP
 .RS
 .nf
+EXTENDED
+msgid: 
+ }>
+oid: 
+value: 
+
+.fi
+.RE
+.PP
+.RS
+.nf
 MODIFY
 msgid: 
  }>
@@ -213,6 +224,11 @@ msgid: 
 .fi
 .RE
 
+.SH KNOWN LIMITATIONS
+The 
+.B sock 
+backend does not process extended operation results from an external program.
+
 .SH ACCESS CONTROL
 The
 .B sock
@@ -292,6 +308,11 @@ access to the
 pseudo_attribute of the searchBase;
 .B search (=s)
 access to the attributes and values used in the filter is not checked.
+.LP
+The
+.B extended
+operation does not require any access special rights.
+The external program has to implement any sort of access control.
 
 .SH EXAMPLE
 There is an example script in the slapd/back\-sock/ directory
diff --git a/servers/slapd/back-sock/Makefile.in 
b/servers/slapd/back-sock/Makefile.in
index 3e527e545..efb916246 100644
--- a/servers/slapd/back-sock/Makefile.in
+++ b/servers/slapd/back-sock/Makefile.in
@@ -18,9 +18,9 @@
 ## in OpenLDAP Software.
 
 SRCS   = init.c config.c opensock.c search.c bind.c unbind.c add.c \
-   delete.c modify.c modrdn.c compare.c result.c
+   delete.c modify.c modrdn.c compare.c result.c extended.c
 OBJS   = init.lo config.lo opensock.lo search.lo bind.lo unbind.lo add.lo \
-   delete.lo modify.lo modrdn.lo compare.lo result.lo
+   delete.lo modify.lo modrdn.lo compare.lo result.lo extended.lo
 
 LDAP_INCDIR= ../../../include   
 LDAP_LIBDIR= ../../../libraries
diff --git a/servers/slapd/back-sock/config.c b/servers/slapd/back-sock/config.c
index dc3f1365c..2dcf68bf6 100644
--- a/servers/slapd/back-sock/config.c
+++ b/servers/slapd/back-sock/config.c
@@ -106,6 +106,7 @@ static ConfigOCs osocs[] = {
 #define SOCK_OP_MODRDN 0x020
 #define SOCK_OP_ADD0x040
 #define SOCK_OP_DELETE 0x080
+#define SOCK_OP_EXTENDED   0x100
 
 #define SOCK_REP_RESULT0x001
 #define SOCK_REP_SEARCH0x002
@@ -127,6 +128,7 @@ static slap_verbmasks ov_ops[] = {
{ BER_BVC("modrdn"), SOCK_OP_MODRDN },
{ BER_BVC("add"), SOCK_OP_ADD },
{ BER_BVC("delete"), 

commit openldap2 for openSUSE:Factory

2017-07-21 Thread root
Hello community,

here is the log from the commit of package openldap2 for openSUSE:Factory 
checked in at 2017-07-21 22:43:54

Comparing /work/SRC/openSUSE:Factory/openldap2 (Old)
 and  /work/SRC/openSUSE:Factory/.openldap2.new (New)


Package is "openldap2"

Fri Jul 21 22:43:54 2017 rev:124 rq:511674 version:unknown

Changes:

--- /work/SRC/openSUSE:Factory/openldap2/openldap2.changes  2017-02-21 
13:34:18.720035991 +0100
+++ /work/SRC/openSUSE:Factory/.openldap2.new/openldap2.changes 2017-07-21 
22:44:03.277963940 +0200
@@ -1,0 +2,44 @@
+Thu Jul 20 14:19:47 UTC 2017 - mich...@stroeder.com
+
+- added overlay trace to package openldap2-contrib
+
+---
+Wed Jul 12 18:52:42 UTC 2017 - mich...@stroeder.com
+
+- Upgrade to upstream 2.4.45 release
+- removed obsolete 0010-Enforce-minimum-DH-size-of-1024.patch
+  and  0012-use-system-wide-cert-dir-by-default.patch
+- added 0013-ITS-8692-let-back-sock-generate-increment-line.patch
+  for supporting modify increment operations with back-sock
+- added overlay addpartial to package openldap2-contrib
+
+
+Wed Jun  7 09:32:52 UTC 2017 - h...@suse.com
+
+- Remove legacy daemon control that was used to migrate from SLE 11
+  to 12. (bsc#1038405)
+
+
+Tue Jun  6 13:47:18 UTC 2017 - h...@suse.com
+
+- There is no change made about the package itself, this is only
+  copying over some changelog texts from SLE package:
+- bug#976172 owned by h...@suse.com: openldap2 - missing  
+  /usr/share/doc/packages/openldap2/guide/admin/guide.html
+- bug#916914 owned by vark...@suse.com: VUL-0: CVE-2015-1546:
+  openldap2: slapd crash in valueReturnFilter cleanup
+- [fate#319300](https://fate.suse.com/319300)
+- [CVE-2015-1545](http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2015-1545)
+- bug#905959 owned by h...@suse.com: L3-Question: Are multiple
+  "Connection 0" in a Multi Master setup normal ?
+- [CVE-2015-1546](http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2015-1546)
+- bug#916897 owned by vark...@suse.com: VUL-0: CVE-2015-1545:
+  openldap2: slapd crashes on search with deref control and empty attr list
+
+---
+Fri Apr  7 16:47:24 UTC 2017 - jeng...@inai.de
+
+- Drop binutils requirement; the code using /usr/bin/strings has
+  been dropped in openSUSE:Factory/openldap2 revision 112.
+
+---

Old:

  0010-Enforce-minimum-DH-size-of-1024.patch
  0012-use-system-wide-cert-dir-by-default.patch
  openldap-2.4.44.tgz

New:

  0013-ITS-8692-let-back-sock-generate-increment-line.patch
  openldap-2.4.45.tgz



Other differences:
--
++ openldap2.spec ++
--- /var/tmp/diff_new_pack.CthvGz/_old  2017-07-21 22:44:04.461796944 +0200
+++ /var/tmp/diff_new_pack.CthvGz/_new  2017-07-21 22:44:04.465796380 +0200
@@ -17,7 +17,7 @@
 
 
 %define run_test_suite 0
-%define version_main 2.4.44
+%define version_main 2.4.45
 
 %if %{suse_version} >= 1310 && %{suse_version} != 1315
 %define  _rundir /run/slapd
@@ -56,9 +56,8 @@
 Patch7: 0007-Recover-on-DB-version-change.dif
 Patch8: 0008-In-monitor-backend-do-not-return-Connection0-entries.patch
 Patch9: 0009-Fix-ldap-host-lookup-ipv6.patch
-Patch10:0010-Enforce-minimum-DH-size-of-1024.patch
 Patch11:0011-openldap-re24-its7796.patch
-Patch12:0012-use-system-wide-cert-dir-by-default.patch
+Patch13:0013-ITS-8692-let-back-sock-generate-increment-line.patch
 Source200:  
%{name_ppolicy_check_module}-%{version_ppolicy_check_module}.tar.gz
 Source201:  %{name_ppolicy_check_module}.Makefile
 Source202:  %{name_ppolicy_check_module}.conf
@@ -83,8 +82,6 @@
 Recommends: cyrus-sasl
 Conflicts:  openldap
 PreReq: %fillup_prereq /usr/sbin/useradd /usr/sbin/groupadd 
/usr/bin/grep
-# For /usr/bin/strings
-Requires(pre):  binutils
 
 %description
 OpenLDAP is a client and server reference implementation of the
@@ -152,6 +149,7 @@
 
 %description contrib
 Various overlays found in contrib/:
+addpartialIntercepts ADD requests, applies changes to existing entries
 allop
 allowed   Generates attributes indicating access rights
 autogroup
@@ -163,6 +161,7 @@
 pw-sha2   generates/validates SHA-2 password hashes
 pw-pbkdf2 generates/validates PBKDF2 password hashes
 smbk5pwd  generates Samba3 password hashes (heimdal krb disabled)
+trace traces overlay invocation
 
 %package doc
 Summary:OpenLDAP Documentation
@@ -250,9 +249,8 @@
 %patch7 -p1
 %patch8 -p1
 %patch9 -p1

commit openldap2 for openSUSE:Factory

2017-02-21 Thread root
Hello community,

here is the log from the commit of package openldap2 for openSUSE:Factory 
checked in at 2017-02-21 13:34:17

Comparing /work/SRC/openSUSE:Factory/openldap2 (Old)
 and  /work/SRC/openSUSE:Factory/.openldap2.new (New)


Package is "openldap2"

Changes:

--- /work/SRC/openSUSE:Factory/openldap2/openldap2.changes  2016-11-13 
22:49:58.0 +0100
+++ /work/SRC/openSUSE:Factory/.openldap2.new/openldap2.changes 2017-02-21 
13:34:18.720035991 +0100
@@ -1,0 +2,5 @@
+Sat Feb 18 22:11:29 UTC 2017 - ku...@suse.com
+
+- Remove superfluous insserv PreReq.
+
+---



Other differences:
--
++ openldap2.spec ++
--- /var/tmp/diff_new_pack.SPthUq/_old  2017-02-21 13:34:20.119838523 +0100
+++ /var/tmp/diff_new_pack.SPthUq/_new  2017-02-21 13:34:20.119838523 +0100
@@ -1,7 +1,7 @@
 #
 # spec file for package openldap2
 #
-# Copyright (c) 2016 SUSE LINUX GmbH, Nuernberg, Germany.
+# Copyright (c) 2017 SUSE LINUX GmbH, Nuernberg, Germany.
 #
 # All modifications and additions to the file contributed by third parties
 # remain the property of their copyright owners, unless otherwise agreed
@@ -82,7 +82,7 @@
 Requires:   libldap-2_4-2 = %{version_main}
 Recommends: cyrus-sasl
 Conflicts:  openldap
-PreReq: %insserv_prereq %fillup_prereq /usr/sbin/useradd 
/usr/sbin/groupadd /usr/bin/grep
+PreReq: %fillup_prereq /usr/sbin/useradd /usr/sbin/groupadd 
/usr/bin/grep
 # For /usr/bin/strings
 Requires(pre):  binutils
 




commit openldap2 for openSUSE:Factory

2016-11-13 Thread h_root
Hello community,

here is the log from the commit of package openldap2 for openSUSE:Factory 
checked in at 2016-11-13 22:49:57

Comparing /work/SRC/openSUSE:Factory/openldap2 (Old)
 and  /work/SRC/openSUSE:Factory/.openldap2.new (New)


Package is "openldap2"

Changes:

--- /work/SRC/openSUSE:Factory/openldap2/openldap2.changes  2016-10-22 
13:00:11.0 +0200
+++ /work/SRC/openSUSE:Factory/.openldap2.new/openldap2.changes 2016-11-13 
22:49:58.0 +0100
@@ -1,0 +2,8 @@
+Thu Nov 10 12:55:26 UTC 2016 - h...@suse.com
+
+- Introduce patch 0012-use-system-wide-cert-dir-by-default.patch
+  to let OpenLDAP read system wide certificate directory by
+  default and avoid hiding the error if user specified CA location
+  cannot be read (bsc#1009470).
+
+---

New:

  0012-use-system-wide-cert-dir-by-default.patch



Other differences:
--
++ openldap2.spec ++
--- /var/tmp/diff_new_pack.lD4HDy/_old  2016-11-13 22:50:00.0 +0100
+++ /var/tmp/diff_new_pack.lD4HDy/_new  2016-11-13 22:50:00.0 +0100
@@ -58,6 +58,7 @@
 Patch9: 0009-Fix-ldap-host-lookup-ipv6.patch
 Patch10:0010-Enforce-minimum-DH-size-of-1024.patch
 Patch11:0011-openldap-re24-its7796.patch
+Patch12:0012-use-system-wide-cert-dir-by-default.patch
 Source200:  
%{name_ppolicy_check_module}-%{version_ppolicy_check_module}.tar.gz
 Source201:  %{name_ppolicy_check_module}.Makefile
 Source202:  %{name_ppolicy_check_module}.conf
@@ -251,6 +252,7 @@
 %patch9 -p1
 %patch10 -p1
 %patch11 -p1
+%patch12 -p1
 cp %{SOURCE5} .
 
 # Move ppolicy check module and its Makefile into 
openldap-2.4/contrib/slapd-modules/

++ 0012-use-system-wide-cert-dir-by-default.patch ++
The TLS configuration deliberately hid the error in case that user specified CA 
locations
cannot be read, by loading CAs from default locations; and when user does not 
specify CA
locations, the CAs from default locations are not read at all.

This patch corrects the behaviour so that CAs from default location are used if 
user does
not specify a CA location, and user is informed of the error if CAs cannot be 
loaded from
the user specified location.

Howard Guo  2016-11-10

diff -rupN openldap-2.4.41/libraries/libldap/tls_o.c 
openldap-2.4.41-patched/libraries/libldap/tls_o.c
--- openldap-2.4.41/libraries/libldap/tls_o.c   2015-06-21 02:19:58.0 
+0200
+++ openldap-2.4.41-patched/libraries/libldap/tls_o.c   2016-11-10 
15:10:32.784147041 +0100
@@ -253,10 +253,16 @@ tlso_ctx_init( struct ldapoptions *lo, s
return -1;
}
 
-   if (lo->ldo_tls_cacertfile != NULL || lo->ldo_tls_cacertdir != NULL) {
+   if ( lo->ldo_tls_cacertfile == NULL && lo->ldo_tls_cacertdir == NULL ) {
+   if ( !SSL_CTX_set_default_verify_paths( ctx ) ) {
+   Debug( LDAP_DEBUG_ANY, "TLS: "
+   "could not use default certificate paths", 0, 
0, 0 );
+   tlso_report_error();
+   return -1;
+   }
+   } else {
if ( !SSL_CTX_load_verify_locations( ctx,
-   lt->lt_cacertfile, lt->lt_cacertdir ) ||
-   !SSL_CTX_set_default_verify_paths( ctx ) )
+   lt->lt_cacertfile, lt->lt_cacertdir ) )
{
Debug( LDAP_DEBUG_ANY, "TLS: "
"could not load verify locations 
(file:`%s',dir:`%s').\n",



commit openldap2 for openSUSE:Factory

2016-10-22 Thread h_root
Hello community,

here is the log from the commit of package openldap2 for openSUSE:Factory 
checked in at 2016-10-22 13:00:10

Comparing /work/SRC/openSUSE:Factory/openldap2 (Old)
 and  /work/SRC/openSUSE:Factory/.openldap2.new (New)


Package is "openldap2"

Changes:

--- /work/SRC/openSUSE:Factory/openldap2/openldap2.changes  2016-08-03 
11:38:26.0 +0200
+++ /work/SRC/openSUSE:Factory/.openldap2.new/openldap2.changes 2016-10-22 
13:00:11.0 +0200
@@ -1,0 +2,6 @@
+Fri Oct 14 13:15:23 UTC 2016 - h...@suse.com
+
+- Add more details in the comments of slapd.conf concerning
+  file permission and StartTLS capability.
+
+---



Other differences:
--
++ slapd.conf ++
--- /var/tmp/diff_new_pack.NuEGVM/_old  2016-10-22 13:00:12.0 +0200
+++ /var/tmp/diff_new_pack.NuEGVM/_new  2016-10-22 13:00:12.0 +0200
@@ -77,9 +77,11 @@
 # Indices to maintain
 indexobjectClass eq
 
-# Using TLS to secure communication between LDAP clients and the server is 
strongly recommended
-# To enable TLS, first visit /etc/sysconfig/openldap and set 
OPENLDAP_START_LDAPS="yes", then
-# set and uncomment the following lines:
+# Using TLS to secure communication between LDAP clients and the server is 
strongly recommended.
+# To enable TLS, you will need CA certificate, server certificate, and 
certificate key, and
+# write down their paths below, make sure the files are readable by user 
"ldap".
+# The server will then support StartTLS on standard port 389.
+# To also serve LDAPS on port 636, set OPENLDAP_START_LDAPS="yes" in 
/etc/sysconfig/openldap.
 #TLSProtocolMin 3.1
 #TLSCipherSuite HIGH:!SSLv3:!SSLv2:!ADH
 #TLSCACertificateFile /my/ca.crt




commit openldap2 for openSUSE:Factory

2016-08-03 Thread h_root
Hello community,

here is the log from the commit of package openldap2 for openSUSE:Factory 
checked in at 2016-08-03 11:38:24

Comparing /work/SRC/openSUSE:Factory/openldap2 (Old)
 and  /work/SRC/openSUSE:Factory/.openldap2.new (New)


Package is "openldap2"

Changes:

--- /work/SRC/openSUSE:Factory/openldap2/openldap2.changes  2016-06-29 
15:08:49.0 +0200
+++ /work/SRC/openSUSE:Factory/.openldap2.new/openldap2.changes 2016-08-03 
11:38:26.0 +0200
@@ -1,0 +2,6 @@
+Thu Jun 23 22:46:29 UTC 2016 - jeng...@inai.de
+
+- Test for user/group existence before trying to add them.
+  Summary spello update.
+
+---



Other differences:
--
++ openldap2.spec ++
--- /var/tmp/diff_new_pack.99PBmp/_old  2016-08-03 11:38:27.0 +0200
+++ /var/tmp/diff_new_pack.99PBmp/_new  2016-08-03 11:38:27.0 +0200
@@ -134,7 +134,7 @@
 to do any programming.
 
 %package -n libldap-data
-Summary:Configuration file for system-wide defaults for all usages of 
libldap.
+Summary:Configuration file for system-wide defaults for all uses of 
libldap
 Group:  Productivity/Networking/LDAP
 %if 0%{?suse_version} != 1110
 BuildArch:  noarch
@@ -170,14 +170,10 @@
 %if 0%{?suse_version} > 1110
 BuildArch:  noarch
 %endif
+
 %description doc
 The OpenLDAP Admin Guide plus a set of OpenLDAP related IETF internet drafts.
 
-Authors:
-
-The OpenLDAP Project 
-
-
 %package client
 Summary:OpenLDAP client utilities
 Group:  Productivity/Networking/LDAP/Clients
@@ -426,8 +422,8 @@
 rm -f  ${RPM_BUILD_ROOT}%{_libdir}/lib*.la
 
 %pre
-/usr/sbin/groupadd -g 70 -o -r ldap || :
-/usr/sbin/useradd -r -o -g ldap -u 76 -s /bin/false -c "User for OpenLDAP" -d 
/var/lib/ldap ldap || :
+getent group ldap >/dev/null || /usr/sbin/groupadd -g 70 -o -r ldap || :
+getent passwd ldap >/dev/null || /usr/sbin/useradd -r -o -g ldap -u 76 -s 
/bin/false -c "User for OpenLDAP" -d /var/lib/ldap ldap || :
 if /usr/bin/chkconfig ldap 2>&1 | grep -q on; then
 touch %{_rundir}/enable_slapd_service
 fi




commit openldap2 for openSUSE:Factory

2016-06-29 Thread h_root
Hello community,

here is the log from the commit of package openldap2 for openSUSE:Factory 
checked in at 2016-06-29 15:08:48

Comparing /work/SRC/openSUSE:Factory/openldap2 (Old)
 and  /work/SRC/openSUSE:Factory/.openldap2.new (New)


Package is "openldap2"

Changes:

--- /work/SRC/openSUSE:Factory/openldap2/openldap2.changes  2016-05-20 
11:55:21.0 +0200
+++ /work/SRC/openSUSE:Factory/.openldap2.new/openldap2.changes 2016-06-29 
15:08:49.0 +0200
@@ -1,0 +2,12 @@
+Thu Jun 16 10:10:36 UTC 2016 - h...@suse.com
+
+- Move schema files into tarball addonschema.tar.gz:
+  ldapns.ldif ldapns.schema rfc2307bis.ldif rfc2307bis.schema
+  yast.ldif yast.schema
+- Package previously missing schema files in LDIF format:
+  amavisd-new.ldif dhcp.ldif dlz.ldif dnszone.ldif samba3.ldif
+  sudo.ldif suse-mailserver.ldif (bsc#984691)
+- Fix a minor issue in schema2ldif script that led to missing
+  attribute in the generated LDIF.
+
+---

Old:

  ldapns.ldif
  ldapns.schema
  rfc2307bis.ldif
  rfc2307bis.schema
  yast.ldif
  yast.schema

New:

  addonschema.tar.gz



Other differences:
--
++ openldap2.spec ++
--- /var/tmp/diff_new_pack.oDYeAO/_old  2016-06-29 15:08:50.0 +0200
+++ /var/tmp/diff_new_pack.oDYeAO/_new  2016-06-29 15:08:50.0 +0200
@@ -44,17 +44,12 @@
 Source5:README.module-loading
 Source6:schema2ldif
 Source7:baselibs.conf
-Source9:ldapns.schema
-Source10:   rfc2307bis.schema
-Source11:   yast.schema
+Source9:addonschema.tar.gz
 Source12:   slapd.conf.example
 Source13:   start
 Source14:   slapd.service
 Source15:   SuSEfirewall2.openldap
 Source16:   sysconfig.openldap
-Source17:   ldapns.ldif
-Source18:   rfc2307bis.ldif
-Source19:   yast.ldif
 Patch3: 0003-LDAPI-socket-location.dif
 Patch5: 0005-pie-compile.dif
 Patch6: 0006-No-Build-date-and-time-in-binaries.dif
@@ -251,7 +246,7 @@
 gzip -k %{S:203}
 
 # Unpack and patch OpenLDAP 2.4
-%setup -q -n openldap-%{version_main}
+%setup -q -a 9 -n openldap-%{version_main}
 %patch3 -p1
 %patch5 -p1
 %patch6 -p1
@@ -382,12 +377,8 @@
 
 mkdir -p ${RPM_BUILD_ROOT}/var/adm/fillup-templates
 install -m 644 %{SOURCE16} 
${RPM_BUILD_ROOT}/var/adm/fillup-templates/sysconfig.openldap
-install -m 644 %{SOURCE9} ${RPM_BUILD_ROOT}%{_sysconfdir}/openldap/schema
-install -m 644 %{SOURCE10} ${RPM_BUILD_ROOT}%{_sysconfdir}/openldap/schema
-install -m 644 %{SOURCE11} ${RPM_BUILD_ROOT}%{_sysconfdir}/openldap/schema
-install -m 644 %{SOURCE17} ${RPM_BUILD_ROOT}%{_sysconfdir}/openldap/schema
-install -m 644 %{SOURCE18} ${RPM_BUILD_ROOT}%{_sysconfdir}/openldap/schema
-install -m 644 %{SOURCE19} ${RPM_BUILD_ROOT}%{_sysconfdir}/openldap/schema
+install -m 644 *.ldif ${RPM_BUILD_ROOT}%{_sysconfdir}/openldap/schema
+install -m 644 *.schema ${RPM_BUILD_ROOT}%{_sysconfdir}/openldap/schema
 # Install default and sample configuration files
 install -m 644 %{SOURCE1} ${RPM_BUILD_ROOT}%{_sysconfdir}/openldap
 install -m 644 %{SOURCE2} ${RPM_BUILD_ROOT}%{_sysconfdir}/openldap

++ schema2ldif ++
--- /var/tmp/diff_new_pack.oDYeAO/_old  2016-06-29 15:08:51.0 +0200
+++ /var/tmp/diff_new_pack.oDYeAO/_new  2016-06-29 15:08:51.0 +0200
@@ -44,6 +44,7 @@
$1 = tolower($1) ;
gsub("^objectclass$","olcObjectclasses:",$1)
gsub("^attributetype$","olcAttributeTypes:",$1)
+   gsub("^attributetypes$","olcAttributeTypes:",$1)
gsub("^objectidentifier$","olcObjectIdentifier:",$1)
 buffer = $0;
 }




commit openldap2 for openSUSE:Factory

2016-05-20 Thread h_root
Hello community,

here is the log from the commit of package openldap2 for openSUSE:Factory 
checked in at 2016-05-20 11:55:09

Comparing /work/SRC/openSUSE:Factory/openldap2 (Old)
 and  /work/SRC/openSUSE:Factory/.openldap2.new (New)


Package is "openldap2"

Changes:

--- /work/SRC/openSUSE:Factory/openldap2/openldap2.changes  2016-02-29 
09:11:26.0 +0100
+++ /work/SRC/openSUSE:Factory/.openldap2.new/openldap2.changes 2016-05-20 
11:55:21.0 +0200
@@ -1,0 +2,5 @@
+Tue May 17 08:37:00 UTC 2016 - h...@suse.com
+
+- Enable build flag LDAP_USE_NON_BLOCKING_TLS to fix bsc#978408.
+
+---



Other differences:
--
++ openldap2.spec ++
--- /var/tmp/diff_new_pack.n7IlI8/_old  2016-05-20 11:55:22.0 +0200
+++ /var/tmp/diff_new_pack.n7IlI8/_new  2016-05-20 11:55:22.0 +0200
@@ -267,7 +267,7 @@
 cp %{S:201} contrib/slapd-modules/%{name_ppolicy_check_module}/Makefile
 
 %build
-export CFLAGS="%{optflags} -Wno-format-extra-args -fno-strict-aliasing 
-DNDEBUG -DSLAP_CONFIG_DELETE -DSLAP_SCHEMA_EXPOSE -DLDAP_COLLECTIVE_ATTRIBUTES"
+export CFLAGS="%{optflags} -Wno-format-extra-args -fno-strict-aliasing 
-DNDEBUG -DSLAP_CONFIG_DELETE -DSLAP_SCHEMA_EXPOSE -DLDAP_COLLECTIVE_ATTRIBUTES 
-DLDAP_USE_NON_BLOCKING_TLS"
 export STRIP=""
 ./configure \
 --prefix=/usr \




commit openldap2 for openSUSE:Factory

2016-02-29 Thread h_root
Hello community,

here is the log from the commit of package openldap2 for openSUSE:Factory 
checked in at 2016-02-29 09:11:20

Comparing /work/SRC/openSUSE:Factory/openldap2 (Old)
 and  /work/SRC/openSUSE:Factory/.openldap2.new (New)


Package is "openldap2"

Changes:

--- /work/SRC/openSUSE:Factory/openldap2/openldap2.changes  2016-02-18 
12:35:30.0 +0100
+++ /work/SRC/openSUSE:Factory/.openldap2.new/openldap2.changes 2016-02-29 
09:11:26.0 +0100
@@ -1,0 +2,28 @@
+Thu Feb 25 11:06:12 UTC 2016 - h...@suse.com
+
+- Move ldap.conf into libldap-data package, per convention.
+
+---
+Sun Feb 21 23:04:38 UTC 2016 - jeng...@inai.de
+
+- Move ldap.conf out of shlib package again, they are not allowed
+  there for obvious reasons (conflict with future package).
+
+---
+Thu Feb 18 14:45:30 UTC 2016 - h...@suse.com
+
+- Build password strength enforcer as an implementation of ppolicy
+  password checker, introducing:
+  ppolicy-check-password-1.2.tar.gz
+  ppolicy-check-password.Makefile
+  ppolicy-check-password.conf
+  ppolicy-check-password.5
+  0200-Fix-incorrect-calculation-of-consecutive-number-of-c.patch
+  (Implements fate#319461)
+
+---
+Thu Feb 18 12:18:13 UTC 2016 - lmue...@suse.com
+
+- Remove redundant -n openldap2- package name prefix.
+
+---

New:

  0200-Fix-incorrect-calculation-of-consecutive-number-of-c.patch
  ppolicy-check-password-1.2.tar.gz
  ppolicy-check-password.5
  ppolicy-check-password.Makefile
  ppolicy-check-password.conf



Other differences:
--
++ openldap2.spec ++
--- /var/tmp/diff_new_pack.Me3g3K/_old  2016-02-29 09:11:29.0 +0100
+++ /var/tmp/diff_new_pack.Me3g3K/_new  2016-02-29 09:11:29.0 +0100
@@ -25,6 +25,10 @@
 %define  _rundir /var/run/slapd
 %endif
 
+%define name_ppolicy_check_module ppolicy-check-password
+%define version_ppolicy_check_module 1.2
+%define ppolicy_docdir 
%{_docdir}/openldap-%{name_ppolicy_check_module}-%{version_ppolicy_check_module}
+
 Name:   openldap2
 Summary:An open source implementation of the Lightweight Directory 
Access Protocol
 License:OLDAP-2.8
@@ -59,6 +63,12 @@
 Patch9: 0009-Fix-ldap-host-lookup-ipv6.patch
 Patch10:0010-Enforce-minimum-DH-size-of-1024.patch
 Patch11:0011-openldap-re24-its7796.patch
+Source200:  
%{name_ppolicy_check_module}-%{version_ppolicy_check_module}.tar.gz
+Source201:  %{name_ppolicy_check_module}.Makefile
+Source202:  %{name_ppolicy_check_module}.conf
+Source203:  %{name_ppolicy_check_module}.5
+Patch200:   0200-Fix-incorrect-calculation-of-consecutive-number-of-c.patch
+
 BuildRoot:  %{_tmppath}/%{name}-%{version}-build
 BuildRequires:  cyrus-sasl-devel
 BuildRequires:  db-devel
@@ -86,54 +96,65 @@
 
 The server provides several database backends and overlays.
 
-%package  -n openldap2-back-perl
+%package back-perl
 Summary:OpenLDAP Perl Back-End
 Group:  Productivity/Networking/LDAP/Servers
 Requires:   openldap2 = %{version_main}
 Requires:   perl = %{perl_version}
 
-%description -n openldap2-back-perl
+%description back-perl
 The OpenLDAP Perl back-end allows you to execute Perl code specific to
 different LDAP operations.
 
-%package  -n openldap2-back-sock
+%package back-sock
 Summary:OpenLDAP Socket Back-End
 Group:  Productivity/Networking/LDAP/Servers
 Requires:   openldap2 = %{version_main}
 Provides:   openldap2:/usr/share/man/man5/slapd-sock.5.gz
 
-%description -n openldap2-back-sock
+%description back-sock
 The OpenLDAP socket back-end allows you to handle LDAP requests and
 results with an external process listening on a Unix domain socket.
 
-%package  -n openldap2-back-meta
+%package back-meta
 Summary:OpenLDAP Meta Back-End
 Group:  Productivity/Networking/LDAP/Servers
 Requires:   openldap2 = %{version_main}
 Provides:   openldap2:/usr/share/man/man5/slapd-meta.5.gz
 
-%description -n openldap2-back-meta
+%description back-meta
 The OpenLDAP Meta back-end is able to perform basic LDAP proxying with
 respect to a set of remote LDAP servers. The information contained in
 these servers can be presented as belonging to a single Directory
 Information Tree (DIT).
 
-%package  -n openldap2-back-sql
+%package back-sql
 Summary:OpenLDAP SQL Back-End
 Group:  Productivity/Networking/LDAP/Servers
 Requires:   openldap2 = %{version_main}
 
-%description -n openldap2-back-sql
+%description 

commit openldap2 for openSUSE:Factory

2016-02-18 Thread h_root
Hello community,

here is the log from the commit of package openldap2 for openSUSE:Factory 
checked in at 2016-02-18 11:05:45

Comparing /work/SRC/openSUSE:Factory/openldap2 (Old)
 and  /work/SRC/openSUSE:Factory/.openldap2.new (New)


Package is "openldap2"

Changes:

--- /work/SRC/openSUSE:Factory/openldap2/openldap2.changes  2016-01-30 
11:30:52.0 +0100
+++ /work/SRC/openSUSE:Factory/.openldap2.new/openldap2.changes 2016-02-18 
12:35:30.0 +0100
@@ -1,0 +2,34 @@
+Mon Feb  8 14:40:32 UTC 2016 - h...@suse.com
+
+- Remove openldap2-client.spec and openldap2-client.changes
+  openldap2.spec now builds client utilities and libraries.
+  Thus pre_checkin.sh is removed.
+- Move ldap.conf and its manual page from openldap2-client package
+  to libldap-2_4-2 package, which is more appropriate.
+- Use RPM_OPT_FLAGS in build flags.
+- Macros dealing with old/unsupported distributions are removed.
+- Remove 0002-slapd.conf.dif and install improved slapd.conf from
+  new source file slapd.conf.
+- Install slapd.conf.olctemplate to assist in preparing slapd.d
+  for OLC.
+- Be explicit in sysconfig that by default openldap will use
+  static file configuration.
+- Add the following schemas in LDIF format:
+  * rfc2307bis.ldif
+  * ldapns.ldif
+  * yast.ldif
+- Other minor clean-ups in the spec file.
+
+---
+Mon Feb  8 13:24:49 UTC 2016 - mplus...@suse.com
+ 
+- Use optflags when building
+
+---
+Sat Feb  6 12:10:53 UTC 2016 - mich...@stroeder.com
+
+- Upgrade to upstream 2.4.44 release with accumulated bug fixes.
+- Specify source with FTP URL
+- Removed obsolete 0012-openldap-re24-its8336.patch
+
+---

Old:

  0002-slapd.conf.dif
  0012-openldap-re24-its8336.patch
  openldap-2.4.43.tgz
  openldap2-client.changes
  openldap2-client.spec
  pre_checkin.sh

New:

  ldapns.ldif
  openldap-2.4.44.tgz
  rfc2307bis.ldif
  slapd.conf
  slapd.conf.olctemplate
  yast.ldif



Other differences:
--
++ openldap2.spec ++
--- /var/tmp/diff_new_pack.QnbYCp/_old  2016-02-18 12:35:31.0 +0100
+++ /var/tmp/diff_new_pack.QnbYCp/_new  2016-02-18 12:35:31.0 +0100
@@ -17,7 +17,7 @@
 
 
 %define run_test_suite 0
-%define version_main 2.4.43
+%define version_main 2.4.44
 
 %if %{suse_version} >= 1310 && %{suse_version} != 1315
 %define  _rundir /run/slapd
@@ -26,13 +26,15 @@
 %endif
 
 Name:   openldap2
-Summary:The OpenLDAP Server
+Summary:An open source implementation of the Lightweight Directory 
Access Protocol
 License:OLDAP-2.8
-Group:  Productivity/Networking/LDAP/Clients
+Group:  Productivity/Networking/LDAP/Servers
 Version:%{version_main}
 Release:0
 Url:http://www.openldap.org
-Source: openldap-%{version_main}.tgz
+Source: 
ftp://ftp.openldap.org/pub/OpenLDAP/openldap-release/openldap-%{version_main}.tgz
+Source1:slapd.conf
+Source2:slapd.conf.olctemplate
 Source3:DB_CONFIG
 Source4:sasl-slapd.conf
 Source5:README.module-loading
@@ -46,7 +48,9 @@
 Source14:   slapd.service
 Source15:   SuSEfirewall2.openldap
 Source16:   sysconfig.openldap
-Patch2: 0002-slapd.conf.dif
+Source17:   ldapns.ldif
+Source18:   rfc2307bis.ldif
+Source19:   yast.ldif
 Patch3: 0003-LDAPI-socket-location.dif
 Patch5: 0005-pie-compile.dif
 Patch6: 0006-No-Build-date-and-time-in-binaries.dif
@@ -55,34 +59,27 @@
 Patch9: 0009-Fix-ldap-host-lookup-ipv6.patch
 Patch10:0010-Enforce-minimum-DH-size-of-1024.patch
 Patch11:0011-openldap-re24-its7796.patch
-Patch12:0012-openldap-re24-its8336.patch
 BuildRoot:  %{_tmppath}/%{name}-%{version}-build
 BuildRequires:  cyrus-sasl-devel
+BuildRequires:  db-devel
 BuildRequires:  groff
 BuildRequires:  libopenssl-devel
 BuildRequires:  libtool
-Requires:   libldap-2_4-2 = %{version_main}
-Recommends: cyrus-sasl
-%if "%{name}" == "openldap2"
-BuildRequires:  db-devel
 BuildRequires:  openslp-devel
 BuildRequires:  unixODBC-devel
-Conflicts:  openldap
-PreReq: %insserv_prereq %fillup_prereq /usr/sbin/useradd 
/usr/sbin/groupadd /usr/bin/grep
 %if %{suse_version} >= 1310 && %{suse_version} != 1315
 # avoid cycle with krb5
 BuildRequires:  krb5-mini
 BuildRequires:  pkgconfig(systemd)
 %{?systemd_requires}
 %endif
-%else
-Conflicts:  openldap-client
-%endif
+Requires:   libldap-2_4-2 = %{version_main}
+Recommends: cyrus-sasl
+Conflicts:  openldap
+PreReq: %insserv_prereq %fillup_prereq 

commit openldap2 for openSUSE:Factory

2016-01-30 Thread h_root
Hello community,

here is the log from the commit of package openldap2 for openSUSE:Factory 
checked in at 2016-01-30 11:30:51

Comparing /work/SRC/openSUSE:Factory/openldap2 (Old)
 and  /work/SRC/openSUSE:Factory/.openldap2.new (New)


Package is "openldap2"

Changes:

--- /work/SRC/openSUSE:Factory/openldap2/openldap2-client.changes   
2015-12-06 07:38:31.0 +0100
+++ /work/SRC/openSUSE:Factory/.openldap2.new/openldap2-client.changes  
2016-01-30 11:30:52.0 +0100
@@ -2 +2,42 @@
-Wed Dec  2 12:51:10 UTC 2015 - h...@suse.com
+Mon Jan 25 14:10:12 UTC 2016 - h...@suse.com
+
+- Relabel patch 0011-Enforce-minimum-DH-size-of-1024.patch
+  into 0010-Enforce-minimum-DH-size-of-1024.patch
+
+---
+Tue Dec  8 11:36:16 UTC 2015 - mich...@stroeder.com
+
+- Upgrade to upstream 2.4.43 release with accumulated bug fixes.
+- Still build on SLES12
+- Loadable backend and overlay modules are now installed
+  into arch-specific path %{_libdir}/openldap
+- All backends and overlays as modules for smaller memory footprint
+  on memory constrained systems
+- Added extra package for back-sock
+- Consequent use of %{_rundir} everywhere
+- Rely on upstream ./configure script instead of any other
+  macro foo
+- Dropped linking with libwrap
+- Dropped 0004-libldap-use-gethostbyname_r.dif because this
+  work-around for nss_ldap is obsolete
+- New sub-package openldap2-contrib with selected contrib/ overlays
+- Replaced addonschema.tar.gz with separate schema sources
+- Updated ldapns.schema from recent slapo-nssov source tree
+- Added symbolic link to slapd executable in /usr/sbin/
+- Added more complex example configuration file
+  /etc/openldap/slapd.conf.example
+- Set OPENLDAP_START_LDAPI="yes" in /etc/sysconfig/openldap
+- Set OPENLDAP_REGISTER_SLP="no" in /etc/sysconfig/openldap
+- Added patch for OpenLDAP ITS#7796 to avoid excessive
+  "not index" logging:
+  0011-openldap-re24-its7796.patch
+- Replaced openldap-rc.tgz with single source files
+- Added soft dependency (Recommends) to cyrus-sasl
+- Added soft dependency (Recommends) to cyrus-sasl-devel
+  to openldap2-devel
+- Added patch for OpenLDAP ITS#8336 (assert in liblmdb):
+  0012-openldap-re24-its8336.patch
+- Remove obsolete patch 0001-build-adjustments.dif
+
+---
+Wed Dec  2 12:50:47 UTC 2015 - h...@suse.com
@@ -39 +80 @@
-Thu Oct  1 11:08:59 UTC 2015 - h...@suse.com
+Thu Oct  1 11:08:41 UTC 2015 - h...@suse.com
--- /work/SRC/openSUSE:Factory/openldap2/openldap2.changes  2015-12-06 
07:38:31.0 +0100
+++ /work/SRC/openSUSE:Factory/.openldap2.new/openldap2.changes 2016-01-30 
11:30:52.0 +0100
@@ -1,0 +2,41 @@
+Mon Jan 25 14:10:12 UTC 2016 - h...@suse.com
+
+- Relabel patch 0011-Enforce-minimum-DH-size-of-1024.patch
+  into 0010-Enforce-minimum-DH-size-of-1024.patch
+
+---
+Tue Dec  8 11:36:16 UTC 2015 - mich...@stroeder.com
+
+- Upgrade to upstream 2.4.43 release with accumulated bug fixes.
+- Still build on SLES12
+- Loadable backend and overlay modules are now installed
+  into arch-specific path %{_libdir}/openldap
+- All backends and overlays as modules for smaller memory footprint
+  on memory constrained systems
+- Added extra package for back-sock
+- Consequent use of %{_rundir} everywhere
+- Rely on upstream ./configure script instead of any other
+  macro foo
+- Dropped linking with libwrap
+- Dropped 0004-libldap-use-gethostbyname_r.dif because this
+  work-around for nss_ldap is obsolete
+- New sub-package openldap2-contrib with selected contrib/ overlays
+- Replaced addonschema.tar.gz with separate schema sources
+- Updated ldapns.schema from recent slapo-nssov source tree
+- Added symbolic link to slapd executable in /usr/sbin/
+- Added more complex example configuration file
+  /etc/openldap/slapd.conf.example
+- Set OPENLDAP_START_LDAPI="yes" in /etc/sysconfig/openldap
+- Set OPENLDAP_REGISTER_SLP="no" in /etc/sysconfig/openldap
+- Added patch for OpenLDAP ITS#7796 to avoid excessive
+  "not index" logging:
+  0011-openldap-re24-its7796.patch
+- Replaced openldap-rc.tgz with single source files
+- Added soft dependency (Recommends) to cyrus-sasl
+- Added soft dependency (Recommends) to cyrus-sasl-devel
+  to openldap2-devel
+- Added patch for OpenLDAP ITS#8336 (assert in liblmdb):
+  0012-openldap-re24-its8336.patch
+- Remove obsolete patch 0001-build-adjustments.dif
+
+---

Old:

  0001-build-adjustments.dif
  0004-libldap-use-gethostbyname_r.dif
  0010-Revert-Revert-ITS-8240-remove-obsolete-assert.patch
  0011-Enforce-minimum-DH-size-of-1024.patch
  README.dynamic-overlays
  addonschema.tar.gz
  

commit openldap2 for openSUSE:Factory

2015-12-05 Thread h_root
Hello community,

here is the log from the commit of package openldap2 for openSUSE:Factory 
checked in at 2015-12-06 07:38:30

Comparing /work/SRC/openSUSE:Factory/openldap2 (Old)
 and  /work/SRC/openSUSE:Factory/.openldap2.new (New)


Package is "openldap2"

Changes:

--- /work/SRC/openSUSE:Factory/openldap2/openldap2-client.changes   
2015-10-24 10:23:27.0 +0200
+++ /work/SRC/openSUSE:Factory/.openldap2.new/openldap2-client.changes  
2015-12-06 07:38:31.0 +0100
@@ -1,0 +2,15 @@
+Wed Dec  2 12:51:10 UTC 2015 - h...@suse.com
+
+- Introduce patch 0010-Revert-Revert-ITS-8240-remove-obsolete-assert.patch
+  to fix CVE-2015-6908. (bsc#945582)
+- Introduce patch 0011-Enforce-minimum-DH-size-of-1024.patch
+  to address weak DH size vulnerability (bsc#937766)
+
+---
+Mon Nov 30 10:16:57 UTC 2015 - h...@suse.com
+
+- Introduce patch 0009-Fix-ldap-host-lookup-ipv6.patch
+  to fix an issue with unresponsive LDAP host lookups in IPv6 environment.
+  (bsc#955210)
+
+---
--- /work/SRC/openSUSE:Factory/openldap2/openldap2.changes  2015-10-24 
10:23:27.0 +0200
+++ /work/SRC/openSUSE:Factory/.openldap2.new/openldap2.changes 2015-12-06 
07:38:31.0 +0100
@@ -1,0 +2,15 @@
+Wed Dec  2 12:50:47 UTC 2015 - h...@suse.com
+
+- Introduce patch 0010-Revert-Revert-ITS-8240-remove-obsolete-assert.patch
+  to fix CVE-2015-6908. (bsc#945582)
+- Introduce patch 0011-Enforce-minimum-DH-size-of-1024.patch
+  to address weak DH size vulnerability (bsc#937766)
+
+---
+Mon Nov 30 10:16:57 UTC 2015 - h...@suse.com
+
+- Introduce patch 0009-Fix-ldap-host-lookup-ipv6.patch
+  to fix an issue with unresponsive LDAP host lookups in IPv6 environment.
+  (bsc#955210)
+
+---

New:

  0009-Fix-ldap-host-lookup-ipv6.patch
  0010-Revert-Revert-ITS-8240-remove-obsolete-assert.patch
  0011-Enforce-minimum-DH-size-of-1024.patch



Other differences:
--
++ openldap2-client.spec ++
--- /var/tmp/diff_new_pack.Iu734i/_old  2015-12-06 07:38:33.0 +0100
+++ /var/tmp/diff_new_pack.Iu734i/_new  2015-12-06 07:38:33.0 +0100
@@ -46,6 +46,9 @@
 Patch6: 0006-No-Build-date-and-time-in-binaries.dif
 Patch7: 0007-Recover-on-DB-version-change.dif
 Patch8: 0008-In-monitor-backend-do-not-return-Connection0-entries.patch
+Patch9: 0009-Fix-ldap-host-lookup-ipv6.patch
+Patch10:0010-Revert-Revert-ITS-8240-remove-obsolete-assert.patch
+Patch11:0011-Enforce-minimum-DH-size-of-1024.patch
 BuildRoot:  %{_tmppath}/%{name}-%{version}-build
 BuildRequires:  cyrus-sasl-devel
 BuildRequires:  groff
@@ -177,6 +180,9 @@
 %patch6 -p1
 %patch7 -p1
 %patch8 -p1
+%patch9 -p1
+%patch10 -p1
+%patch11 -p1
 cp %{SOURCE5} .
 
 %build

openldap2.spec: same change
++ 0009-Fix-ldap-host-lookup-ipv6.patch ++
The patch was written by Christian Kornacker on 2014-01-08 to fix an issue with 
unresponsive
LDAP host lookups in IPv6 environment.

---
 libraries/libldap/util-int.c |   39 +--
 1 file changed, 37 insertions(+), 2 deletions(-)

Index: openldap-2.4.41/libraries/libldap/util-int.c
===
--- openldap-2.4.41.orig/libraries/libldap/util-int.c
+++ openldap-2.4.41/libraries/libldap/util-int.c
@@ -731,10 +731,16 @@ static char *safe_realloc( char **buf, i
 
 char * ldap_pvt_get_fqdn( char *name )
 {
-   char *fqdn, *ha_buf;
+   int rc;
+   char *fqdn;
char hostbuf[MAXHOSTNAMELEN+1];
+#ifdef HAVE_GETADDRINFO
+   struct addrinfo hints, *res;
+#else
+   char *ha_buf;
struct hostent *hp, he_buf;
-   int rc, local_h_errno;
+   int local_h_errno;
+#endif
 
if( name == NULL ) {
if( gethostname( hostbuf, MAXHOSTNAMELEN ) == 0 ) {
@@ -745,6 +751,33 @@ char * ldap_pvt_get_fqdn( char *name )
}
}
 
+#ifdef HAVE_GETADDRINFO
+   memset( , '\0', sizeof( hints ) );
+   hints.ai_family = AF_UNSPEC;
+   hints.ai_socktype = SOCK_STREAM;
+   hints.ai_flags |= AI_CANONNAME;
+
+   /* most getaddrinfo(3) use non-threadsafe resolver libraries */
+   LDAP_MUTEX_LOCK(_int_resolv_mutex);
+
+   rc = getaddrinfo( name, NULL, ,  );
+
+   LDAP_MUTEX_UNLOCK(_int_resolv_mutex);
+
+   if ( rc != 0 ) {
+   fqdn = LDAP_STRDUP( name );
+   } else {
+   while ( res ) {
+   if ( res->ai_canonname ) {
+   fqdn = LDAP_STRDUP ( 

commit openldap2 for openSUSE:Factory

2015-10-24 Thread h_root
Hello community,

here is the log from the commit of package openldap2 for openSUSE:Factory 
checked in at 2015-10-24 10:23:16

Comparing /work/SRC/openSUSE:Factory/openldap2 (Old)
 and  /work/SRC/openSUSE:Factory/.openldap2.new (New)


Package is "openldap2"

Changes:

--- /work/SRC/openSUSE:Factory/openldap2/openldap2-client.changes   
2015-10-12 10:01:09.0 +0200
+++ /work/SRC/openSUSE:Factory/.openldap2.new/openldap2-client.changes  
2015-10-24 10:23:27.0 +0200
@@ -1,0 +2,22 @@
+Fri Oct  9 09:19:35 UTC 2015 - h...@suse.com
+
+- Remove OpenLDAP 2.3 code and patches from build source.
+  Compatibility libraries for OpenLDAP 2.3 are built in package:
+  compat-libldap-2_3-0
+  Removed source files:
+openldap-2.3.37-liblber-length-decoding.dif
+openldap-2.3.37-libldap-ntlm.diff
+openldap-2.3.37-libldap-ssl.dif
+openldap-2.3.37-libldap-sasl-max-buff-size.dif
+openldap-2.3.37-libldap-tls_chkhost-its6239.dif
+openldap-2.3.37-libldap-gethostbyname_r.dif
+openldap-2.3.37-libldap-suid.diff
+openldap-2.3.37.dif
+openldap-2.3.37-libldap-ld_defconn-ldap_free_connection.dif
+openldap-2.3.37-libldap-ldapi_url.dif
+openldap-2.3.37.tgz
+openldap-2.3.37-libldap-utf8-ADcanonical.dif
+README.update
+check-build.sh
+
+---
openldap2.changes: same change

Old:

  README.update
  check-build.sh
  openldap-2.3.37-liblber-length-decoding.dif
  openldap-2.3.37-libldap-gethostbyname_r.dif
  openldap-2.3.37-libldap-ld_defconn-ldap_free_connection.dif
  openldap-2.3.37-libldap-ldapi_url.dif
  openldap-2.3.37-libldap-ntlm.diff
  openldap-2.3.37-libldap-sasl-max-buff-size.dif
  openldap-2.3.37-libldap-ssl.dif
  openldap-2.3.37-libldap-suid.diff
  openldap-2.3.37-libldap-tls_chkhost-its6239.dif
  openldap-2.3.37-libldap-utf8-ADcanonical.dif
  openldap-2.3.37.dif
  openldap-2.3.37.tgz



Other differences:
--
++ openldap2-client.spec ++
--- /var/tmp/diff_new_pack.cvTuww/_old  2015-10-24 10:23:29.0 +0200
+++ /var/tmp/diff_new_pack.cvTuww/_new  2015-10-24 10:23:29.0 +0200
@@ -35,11 +35,9 @@
 Source2:addonschema.tar.gz
 Source3:DB_CONFIG
 Source4:sasl-slapd.conf
-Source5:README.update
-Source6:README.dynamic-overlays
-Source7:schema2ldif
-Source8:baselibs.conf
-Source100:  openldap-2.3.37.tgz
+Source5:README.dynamic-overlays
+Source6:schema2ldif
+Source7:baselibs.conf
 Patch1: 0001-build-adjustments.dif
 Patch2: 0002-slapd.conf.dif
 Patch3: 0003-LDAPI-socket-location.dif
@@ -48,17 +46,6 @@
 Patch6: 0006-No-Build-date-and-time-in-binaries.dif
 Patch7: 0007-Recover-on-DB-version-change.dif
 Patch8: 0008-In-monitor-backend-do-not-return-Connection0-entries.patch
-Patch100:   openldap-2.3.37.dif
-Patch101:   openldap-2.3.37-libldap-suid.diff
-Patch102:   openldap-2.3.37-libldap-ldapi_url.dif
-Patch103:   openldap-2.3.37-libldap-ntlm.diff
-Patch104:   openldap-2.3.37-libldap-gethostbyname_r.dif
-Patch105:   openldap-2.3.37-libldap-sasl-max-buff-size.dif
-Patch106:   openldap-2.3.37-libldap-utf8-ADcanonical.dif
-Patch107:   openldap-2.3.37-liblber-length-decoding.dif
-Patch108:   openldap-2.3.37-libldap-ld_defconn-ldap_free_connection.dif
-Patch109:   openldap-2.3.37-libldap-tls_chkhost-its6239.dif
-Patch110:   openldap-2.3.37-libldap-ssl.dif
 BuildRoot:  %{_tmppath}/%{name}-%{version}-build
 BuildRequires:  cyrus-sasl-devel
 BuildRequires:  groff
@@ -95,7 +82,6 @@
 
 %package  -n openldap2-back-perl
 Summary:OpenLDAP Perl Back-End
-License:OLDAP-2.8
 Group:  Productivity/Networking/LDAP/Servers
 Requires:   openldap2 = %{version_main}
 Requires:   perl = %{perl_version}
@@ -106,7 +92,6 @@
 
 %package  -n openldap2-back-meta
 Summary:OpenLDAP Meta Back-End
-License:OLDAP-2.8
 Group:  Productivity/Networking/LDAP/Servers
 Requires:   openldap2 = %{version_main}
 Provides:   openldap2:/usr/share/man/man5/slapd-meta.5.gz
@@ -119,7 +104,6 @@
 
 %package  -n openldap2-back-sql
 Summary:OpenLDAP SQL Back-End
-License:OLDAP-2.8
 Group:  Productivity/Networking/LDAP/Servers
 Requires:   openldap2 = %{version_main}
 
@@ -130,7 +114,6 @@
 
 %package  -n openldap2-doc
 Summary:OpenLDAP Documentation
-License:OLDAP-2.8
 Group:  Documentation/Other
 Provides:   openldap2:/usr/share/doc/packages/openldap2/drafts/README
 %if 0%{?suse_version} > 1110
@@ -140,18 +123,6 @@
 %description -n openldap2-doc
 The OpenLDAP Admin Guide plus a set of 

commit openldap2 for openSUSE:Factory

2015-10-12 Thread h_root
Hello community,

here is the log from the commit of package openldap2 for openSUSE:Factory 
checked in at 2015-10-12 10:00:52

Comparing /work/SRC/openSUSE:Factory/openldap2 (Old)
 and  /work/SRC/openSUSE:Factory/.openldap2.new (New)


Package is "openldap2"

Changes:

--- /work/SRC/openSUSE:Factory/openldap2/openldap2-client.changes   
2015-07-25 07:43:36.0 +0200
+++ /work/SRC/openSUSE:Factory/.openldap2.new/openldap2-client.changes  
2015-10-12 10:01:09.0 +0200
@@ -1,0 +2,5 @@
+Thu Oct  1 11:08:59 UTC 2015 - h...@suse.com
+
+- Upgrade to upstream 2.4.42 release with accumulated bug fixes.
+
+---
--- /work/SRC/openSUSE:Factory/openldap2/openldap2.changes  2015-07-25 
07:43:36.0 +0200
+++ /work/SRC/openSUSE:Factory/.openldap2.new/openldap2.changes 2015-10-12 
10:01:09.0 +0200
@@ -1,0 +2,5 @@
+Thu Oct  1 11:08:41 UTC 2015 - h...@suse.com
+
+- Upgrade to upstream 2.4.42 release with accumulated bug fixes.
+
+---

Old:

  openldap-2.4.41.tgz

New:

  openldap-2.4.42.tgz



Other differences:
--
++ openldap2-client.spec ++
--- /var/tmp/diff_new_pack.ndwyFN/_old  2015-10-12 10:01:11.0 +0200
+++ /var/tmp/diff_new_pack.ndwyFN/_new  2015-10-12 10:01:11.0 +0200
@@ -17,7 +17,7 @@
 
 
 %define run_test_suite 0
-%define version_main 2.4.41
+%define version_main 2.4.42
 
 %if ! %{defined _rundir}
 %define _rundir %{_localstatedir}/run
@@ -27,7 +27,7 @@
 Summary:The OpenLDAP commandline client tools
 License:OLDAP-2.8
 Group:  Productivity/Networking/LDAP/Clients
-Version:2.4.41
+Version:2.4.42
 Release:0
 Url:http://www.openldap.org
 Source: openldap-%{version_main}.tgz

openldap2.spec: same change
++ openldap-2.4.41.tgz -> openldap-2.4.42.tgz ++
diff -urN '--exclude=CVS' '--exclude=.cvsignore' '--exclude=.svn' 
'--exclude=.svnignore' old/openldap-2.4.41/CHANGES new/openldap-2.4.42/CHANGES
--- old/openldap-2.4.41/CHANGES 2015-06-21 02:19:58.0 +0200
+++ new/openldap-2.4.42/CHANGES 2015-08-14 17:25:28.0 +0200
@@ -1,5 +1,15 @@
 OpenLDAP 2.4 Change Log
 
+OpenLDAP 2.4.42 Release (2015/08/14)
+   Fixed liblber address length for CLDAP (ITS#8158)
+   Fixed libldap dnssrv potential overflow with port number 
(ITS#7027,ITS#8195)
+   Fixed slapd cn=config when updating olcAttributeTypes (ITS#8199)
+   Fixed slapd-mdb to correctly update search candidates for scoped 
searches (ITS#8203)
+   Fixed slapo-ppolicy with redundant mod ops on glued trees (ITS#8184)
+   Fixed slapo-rwm crash when deleting rewrite rules (ITS#8213)
+   Build Environment
+   Fixed libdb detection with gcc 5.x (ITS#8056)
+
 OpenLDAP 2.4.41 Release (2015/06/21)
Fixed ldapsearch to explicitly flush its buffer (ITS#8118)
Fixed libldap async connections (ITS#8090)
@@ -48,7 +58,6 @@
Fixed slapo-syncprov potential loss of changes when under load 
(ITS#8081)
Fixed slapo-unique enforcement of uniqueness with manageDSAit control 
(ITS#8057)
Build Environment
-   Fixed libdb detection with gcc 5.x (ITS#8056)
Fixed ftello reference for Win32 (ITS#8127)
Enhanced contrib modules build paths (ITS#7782)
Fixed contrib/autogroup internal operation identity (ITS#8006)
diff -urN '--exclude=CVS' '--exclude=.cvsignore' '--exclude=.svn' 
'--exclude=.svnignore' old/openldap-2.4.41/build/version.var 
new/openldap-2.4.42/build/version.var
--- old/openldap-2.4.41/build/version.var   2015-06-21 02:19:58.0 
+0200
+++ new/openldap-2.4.42/build/version.var   2015-08-14 17:25:28.0 
+0200
@@ -15,9 +15,9 @@
 ol_package=OpenLDAP
 ol_major=2
 ol_minor=4
-ol_patch=41
-ol_api_inc=20441
+ol_patch=42
+ol_api_inc=20442
 ol_api_current=12
-ol_api_revision=4
+ol_api_revision=5
 ol_api_age=10
-ol_release_date="2015/06/21"
+ol_release_date="2015/08/14"
diff -urN '--exclude=CVS' '--exclude=.cvsignore' '--exclude=.svn' 
'--exclude=.svnignore' old/openldap-2.4.41/configure 
new/openldap-2.4.42/configure
--- old/openldap-2.4.41/configure   2015-06-21 02:19:58.0 +0200
+++ new/openldap-2.4.42/configure   2015-08-14 17:25:28.0 +0200
@@ -20324,7 +20324,7 @@
 __db_version DB_VERSION_MAJOR
 
 _ACEOF
-   set X `eval "$ac_cpp conftest.$ac_ext" | $EGREP __db_version` none none
+   set X `eval "$ac_cpp -P conftest.$ac_ext" | $EGREP __db_version` none 
none
ol_cv_bdb_major=${3}
 
 fi
@@ -20350,7 +20350,7 @@
 __db_version DB_VERSION_MINOR
 
 _ACEOF
-   set X `eval "$ac_cpp 

commit openldap2 for openSUSE:Factory

2015-07-24 Thread h_root
Hello community,

here is the log from the commit of package openldap2 for openSUSE:Factory 
checked in at 2015-07-25 07:43:35

Comparing /work/SRC/openSUSE:Factory/openldap2 (Old)
 and  /work/SRC/openSUSE:Factory/.openldap2.new (New)


Package is openldap2

Changes:

--- /work/SRC/openSUSE:Factory/openldap2/openldap2-client.changes   
2015-03-01 14:52:30.0 +0100
+++ /work/SRC/openSUSE:Factory/.openldap2.new/openldap2-client.changes  
2015-07-25 07:43:36.0 +0200
@@ -1,0 +2,9 @@
+Tue Jul 21 08:12:50 UTC 2015 - h...@suse.com
+
+- Upgrade to upstream 2.4.41 release with accumulcated bug fixes and stability 
improvements.
+  * Add patch 0008-In-monitor-backend-do-not-return-Connection0-entries.patch
+  * Remove already applied patch 0008-ITS-7723-fix-reference-counting.patch
+  * Remove already applied patch 0009-gcc5.patch
+  (Implements fate#319301)
+
+---
openldap2.changes: same change

Old:

  0008-ITS-7723-fix-reference-counting.patch
  0009-gcc5.patch
  openldap-2.4.39.tgz

New:

  0008-In-monitor-backend-do-not-return-Connection0-entries.patch
  openldap-2.4.41.tgz



Other differences:
--
++ openldap2-client.spec ++
--- /var/tmp/diff_new_pack.ue1dYN/_old  2015-07-25 07:43:37.0 +0200
+++ /var/tmp/diff_new_pack.ue1dYN/_new  2015-07-25 07:43:37.0 +0200
@@ -1,7 +1,7 @@
 #
 # spec file for package openldap2-client
 #
-# Copyright (c) 2015 SUSE LINUX Products GmbH, Nuernberg, Germany.
+# Copyright (c) 2015 SUSE LINUX GmbH, Nuernberg, Germany.
 #
 # All modifications and additions to the file contributed by third parties
 # remain the property of their copyright owners, unless otherwise agreed
@@ -17,7 +17,7 @@
 
 
 %define run_test_suite 0
-%define version_main 2.4.39
+%define version_main 2.4.41
 
 %if ! %{defined _rundir}
 %define _rundir %{_localstatedir}/run
@@ -27,7 +27,7 @@
 Summary:The OpenLDAP commandline client tools
 License:OLDAP-2.8
 Group:  Productivity/Networking/LDAP/Clients
-Version:2.4.39
+Version:2.4.41
 Release:0
 Url:http://www.openldap.org
 Source: openldap-%{version_main}.tgz
@@ -47,8 +47,7 @@
 Patch5: 0005-pie-compile.dif
 Patch6: 0006-No-Build-date-and-time-in-binaries.dif
 Patch7: 0007-Recover-on-DB-version-change.dif
-Patch8: 0008-ITS-7723-fix-reference-counting.patch
-Patch9: 0009-gcc5.patch
+Patch8: 0008-In-monitor-backend-do-not-return-Connection0-entries.patch
 Patch100:   openldap-2.3.37.dif
 Patch101:   openldap-2.3.37-libldap-suid.diff
 Patch102:   openldap-2.3.37-libldap-ldapi_url.dif
@@ -210,7 +209,6 @@
 %patch6 -p1
 %patch7 -p1
 %patch8 -p1
-%patch9 -p1
 cp %{SOURCE5} .
 cp %{SOURCE6} .
 cd ../openldap-2.3.37

openldap2.spec: same change
++ 0008-In-monitor-backend-do-not-return-Connection0-entries.patch ++
From d4b247e43fe1ea1b3713f3d8f493422d5adcc537 Mon Sep 17 00:00:00 2001
From: HouzuoGuo guohou...@gmail.com
Date: Fri, 13 Mar 2015 16:14:10 +0100
Subject: [PATCH] In monitor backend, do not return Connection0 entries as they
 are created for internal use only.

---
 servers/slapd/back-monitor/conn.c | 5 +
 1 file changed, 5 insertions(+)

diff --git a/servers/slapd/back-monitor/conn.c 
b/servers/slapd/back-monitor/conn.c
index c1995b0..2d27738 100644
--- a/servers/slapd/back-monitor/conn.c
+++ b/servers/slapd/back-monitor/conn.c
@@ -454,6 +454,11 @@ monitor_subsys_conn_create(
c != NULL;
c = connection_next( c, connindex ) )
{
+   /* Connection 0 is created by connection_client_setup 
for internal use only */
+   if (c-c_connid == 0) {
+   continue;
+   }
+
monitor_entry_t *mp;
 
if ( conn_create( mi, c, e, ms ) != SLAP_CB_CONTINUE
-- 
2.1.4

++ openldap-2.4.39.tgz - openldap-2.4.41.tgz ++
 34484 lines of diff (skipped)




commit openldap2 for openSUSE:Factory

2015-03-01 Thread h_root
Hello community,

here is the log from the commit of package openldap2 for openSUSE:Factory 
checked in at 2015-03-01 14:52:29

Comparing /work/SRC/openSUSE:Factory/openldap2 (Old)
 and  /work/SRC/openSUSE:Factory/.openldap2.new (New)


Package is openldap2

Changes:

--- /work/SRC/openSUSE:Factory/openldap2/openldap2-client.changes   
2015-01-20 21:53:36.0 +0100
+++ /work/SRC/openSUSE:Factory/.openldap2.new/openldap2-client.changes  
2015-03-01 14:52:30.0 +0100
@@ -1,0 +2,6 @@
+Thu Feb 19 10:03:30 UTC 2015 - rguent...@suse.com
+
+- Add 0009-gcc5.patch to pass -P to the preprocessor in configure checks
+  for Berkeley DB version
+
+---
openldap2.changes: same change

New:

  0009-gcc5.patch



Other differences:
--
++ openldap2-client.spec ++
--- /var/tmp/diff_new_pack.NoR3H4/_old  2015-03-01 14:52:32.0 +0100
+++ /var/tmp/diff_new_pack.NoR3H4/_new  2015-03-01 14:52:32.0 +0100
@@ -1,7 +1,7 @@
 #
 # spec file for package openldap2-client
 #
-# Copyright (c) 2014 SUSE LINUX Products GmbH, Nuernberg, Germany.
+# Copyright (c) 2015 SUSE LINUX Products GmbH, Nuernberg, Germany.
 #
 # All modifications and additions to the file contributed by third parties
 # remain the property of their copyright owners, unless otherwise agreed
@@ -48,6 +48,7 @@
 Patch6: 0006-No-Build-date-and-time-in-binaries.dif
 Patch7: 0007-Recover-on-DB-version-change.dif
 Patch8: 0008-ITS-7723-fix-reference-counting.patch
+Patch9: 0009-gcc5.patch
 Patch100:   openldap-2.3.37.dif
 Patch101:   openldap-2.3.37-libldap-suid.diff
 Patch102:   openldap-2.3.37-libldap-ldapi_url.dif
@@ -209,6 +210,7 @@
 %patch6 -p1
 %patch7 -p1
 %patch8 -p1
+%patch9 -p1
 cp %{SOURCE5} .
 cp %{SOURCE6} .
 cd ../openldap-2.3.37

openldap2.spec: same change
++ 0009-gcc5.patch ++
Index: openldap-2.4.39/build/openldap.m4
===
--- openldap-2.4.39.orig/build/openldap.m4  2014-01-25 14:36:15.0 
+0100
+++ openldap-2.4.39/build/openldap.m4   2015-02-19 10:58:35.128769091 +0100
@@ -328,7 +328,7 @@ AC_DEFUN([OL_BDB_HEADER_VERSION],
 #endif
 __db_version DB_VERSION_MAJOR
 ])
-   set X `eval $ac_cpp conftest.$ac_ext | $EGREP __db_version` none none
+   set X `eval $ac_cpp -P conftest.$ac_ext | $EGREP __db_version` none 
none
ol_cv_bdb_major=${3}
 ])
 case $ol_cv_bdb_major in [[1-9]]*) : ;; *)
@@ -344,7 +344,7 @@ AC_CACHE_CHECK([for Berkeley DB minor ve
 #endif
 __db_version DB_VERSION_MINOR
 ])
-   set X `eval $ac_cpp conftest.$ac_ext | $EGREP __db_version` none none
+   set X `eval $ac_cpp -P conftest.$ac_ext | $EGREP __db_version` none 
none
ol_cv_bdb_minor=${3}
 ])
 case $ol_cv_bdb_minor in [[0-9]]*) : ;; *)
-- 
To unsubscribe, e-mail: opensuse-commit+unsubscr...@opensuse.org
For additional commands, e-mail: opensuse-commit+h...@opensuse.org



commit openldap2 for openSUSE:Factory

2015-01-20 Thread h_root
Hello community,

here is the log from the commit of package openldap2 for openSUSE:Factory 
checked in at 2015-01-20 21:53:35

Comparing /work/SRC/openSUSE:Factory/openldap2 (Old)
 and  /work/SRC/openSUSE:Factory/.openldap2.new (New)


Package is openldap2

Changes:

--- /work/SRC/openSUSE:Factory/openldap2/openldap2-client.changes   
2014-11-07 09:05:52.0 +0100
+++ /work/SRC/openSUSE:Factory/.openldap2.new/openldap2-client.changes  
2015-01-20 21:53:36.0 +0100
@@ -1,0 +2,7 @@
+Wed Nov 26 11:21:34 UTC 2014 - jeng...@inai.de
+
+- binutils is required for strings utility invocation in %pre
+  [bnc#904028]
+- Remove SLE10 definitions
+
+---
openldap2.changes: same change



Other differences:
--
++ openldap2-client.spec ++
--- /var/tmp/diff_new_pack.SQhqsu/_old  2015-01-20 21:53:38.0 +0100
+++ /var/tmp/diff_new_pack.SQhqsu/_new  2015-01-20 21:53:38.0 +0100
@@ -27,40 +27,9 @@
 Summary:The OpenLDAP commandline client tools
 License:OLDAP-2.8
 Group:  Productivity/Networking/LDAP/Clients
-BuildRequires:  cyrus-sasl-devel
-BuildRequires:  groff
-BuildRequires:  libopenssl-devel
-BuildRequires:  libtool
-%if %sles_version == 10
-BuildRequires:  -libopenssl-devel
-BuildRequires:  -pwdutils
-BuildRequires:  openssl-devel
-%endif
 Version:2.4.39
 Release:0
 Url:http://www.openldap.org
-%if %{name} == openldap2
-BuildRequires:  libdb-4_8-devel
-BuildRequires:  openslp-devel
-BuildRequires:  tcpd-devel
-BuildRequires:  unixODBC-devel
-%if %sles_version == 10
-BuildRequires:  -libdb-4_8-devel
-BuildRequires:  libdb-4_5-devel
-%endif
-Conflicts:  openldap
-Requires:   libldap-2_4-2 = %{version_main}
-PreReq: %insserv_prereq %fillup_prereq /usr/sbin/useradd 
/usr/sbin/groupadd /usr/bin/grep
-%if 0%{?suse_version} = 1140
-# avoid cycle with krb5
-BuildRequires:  krb5-mini
-BuildRequires:  pkgconfig(systemd)
-%{?systemd_requires}
-%endif
-%else
-Conflicts:  openldap-client
-Requires:   libldap-2_4-2 = %{version_main}
-%endif
 Source: openldap-%{version_main}.tgz
 Source1:openldap-rc.tgz
 Source2:addonschema.tar.gz
@@ -91,6 +60,31 @@
 Patch109:   openldap-2.3.37-libldap-tls_chkhost-its6239.dif
 Patch110:   openldap-2.3.37-libldap-ssl.dif
 BuildRoot:  %{_tmppath}/%{name}-%{version}-build
+BuildRequires:  cyrus-sasl-devel
+BuildRequires:  groff
+BuildRequires:  libopenssl-devel
+BuildRequires:  libtool
+%if %{name} == openldap2
+BuildRequires:  db-devel
+BuildRequires:  openslp-devel
+BuildRequires:  tcpd-devel
+BuildRequires:  unixODBC-devel
+Conflicts:  openldap
+Requires:   libldap-2_4-2 = %{version_main}
+PreReq: %insserv_prereq %fillup_prereq /usr/sbin/useradd 
/usr/sbin/groupadd /usr/bin/grep
+%if 0%{?suse_version} = 1140
+# avoid cycle with krb5
+BuildRequires:  krb5-mini
+BuildRequires:  pkgconfig(systemd)
+%{?systemd_requires}
+%endif
+%else
+Conflicts:  openldap-client
+Requires:   libldap-2_4-2 = %{version_main}
+%endif
+# For /usr/bin/strings
+Requires(pre):  binutils
+
 %if %{name} == openldap2
 
 %description
@@ -187,13 +181,9 @@
 Summary:Static libraries for the OpenLDAP libraries
 License:OLDAP-2.8
 Group:  Development/Libraries/C and C++
-Requires:   openldap2-devel = %version
-%if %sles_version == 10
-Requires:   openssl-devel
-%else
-Requires:   libopenssl-devel
-%endif
 Requires:   cyrus-sasl-devel
+Requires:   libopenssl-devel
+Requires:   openldap2-devel = %version
 
 %description -n openldap2-devel-static
 This package provides the static versions of the OpenLDAP libraries
@@ -381,7 +371,7 @@
 # install 2.3 slapcat
 install -m 755 ../openldap-2.3.37/servers/slapd/slapcat 
$RPM_BUILD_ROOT/usr/sbin/openldap-2.3-slapcat
 %endif
-# install sle-10 compat libraries
+echo install sle-10 compat libraries (for SLE11)
 pushd ../openldap-2.3.37/libraries
 make DESTDIR=$RPM_BUILD_ROOT install
 popd

++ openldap2.spec ++
--- /var/tmp/diff_new_pack.SQhqsu/_old  2015-01-20 21:53:38.0 +0100
+++ /var/tmp/diff_new_pack.SQhqsu/_new  2015-01-20 21:53:38.0 +0100
@@ -27,40 +27,9 @@
 Summary:The OpenLDAP Server
 License:OLDAP-2.8
 Group:  Productivity/Networking/LDAP/Clients
-BuildRequires:  cyrus-sasl-devel
-BuildRequires:  groff
-BuildRequires:  libopenssl-devel
-BuildRequires:  libtool
-%if %sles_version == 10
-BuildRequires:  -libopenssl-devel
-BuildRequires:  -pwdutils
-BuildRequires:  openssl-devel
-%endif
 Version:2.4.39
 Release:0
 Url:http://www.openldap.org
-%if %{name} == openldap2
-BuildRequires:  libdb-4_8-devel

commit openldap2 for openSUSE:Factory

2014-11-07 Thread h_root
Hello community,

here is the log from the commit of package openldap2 for openSUSE:Factory 
checked in at 2014-11-07 09:05:48

Comparing /work/SRC/openSUSE:Factory/openldap2 (Old)
 and  /work/SRC/openSUSE:Factory/.openldap2.new (New)


Package is openldap2

Changes:

--- /work/SRC/openSUSE:Factory/openldap2/openldap2-client.changes   
2014-10-05 20:31:11.0 +0200
+++ /work/SRC/openSUSE:Factory/.openldap2.new/openldap2-client.changes  
2014-11-07 09:05:52.0 +0100
@@ -1,0 +2,5 @@
+Sun Oct 12 11:48:00 UTC 2014 - jeng...@inai.de
+
+- Use %_smp_mflags for parallel build
+
+---
openldap2.changes: same change



Other differences:
--
++ openldap2-client.spec ++
--- /var/tmp/diff_new_pack.vxWa9k/_old  2014-11-07 09:05:54.0 +0100
+++ /var/tmp/diff_new_pack.vxWa9k/_new  2014-11-07 09:05:54.0 +0100
@@ -273,7 +273,7 @@
 --enable-lmpasswd \
 --with-yielding-select
 make depend
-make %{?jobs:-j%jobs}
+make %{?_smp_mflags}
 %if %{name} == openldap2
 #%if %suse_version  1130
 # build a static slapcat binary from the OpenLDAP 2.3 release
@@ -293,7 +293,7 @@
 --enable-ldap --enable-monitor --enable-meta --enable-rewrite \
 --enable-dynamic=no --enable-shared=yes
 make depend
-make -C libraries %{?jobs:-j%jobs}
+make -C libraries %{?_smp_mflags}
 
 #%endif
 %endif

++ openldap2.spec ++
--- /var/tmp/diff_new_pack.vxWa9k/_old  2014-11-07 09:05:54.0 +0100
+++ /var/tmp/diff_new_pack.vxWa9k/_new  2014-11-07 09:05:54.0 +0100
@@ -273,7 +273,7 @@
 --enable-lmpasswd \
 --with-yielding-select
 make depend
-make %{?jobs:-j%jobs}
+make %{?_smp_mflags}
 %if %{name} == openldap2
 #%if %suse_version  1130
 # build a static slapcat binary from the OpenLDAP 2.3 release
@@ -293,7 +293,7 @@
 --enable-ldap --enable-monitor --enable-meta --enable-rewrite \
 --enable-dynamic=no --enable-shared=yes
 make depend
-make -C libraries %{?jobs:-j%jobs}
+make -C libraries %{?_smp_mflags}
 
 #%endif
 %endif

-- 
To unsubscribe, e-mail: opensuse-commit+unsubscr...@opensuse.org
For additional commands, e-mail: opensuse-commit+h...@opensuse.org



commit openldap2 for openSUSE:Factory

2014-10-05 Thread h_root
Hello community,

here is the log from the commit of package openldap2 for openSUSE:Factory 
checked in at 2014-10-05 20:30:38

Comparing /work/SRC/openSUSE:Factory/openldap2 (Old)
 and  /work/SRC/openSUSE:Factory/.openldap2.new (New)


Package is openldap2

Changes:

--- /work/SRC/openSUSE:Factory/openldap2/openldap2-client.changes   
2014-09-24 13:09:08.0 +0200
+++ /work/SRC/openSUSE:Factory/.openldap2.new/openldap2-client.changes  
2014-10-05 20:31:11.0 +0200
@@ -1,0 +2,10 @@
+Mon Sep 22 13:41:56 UTC 2014 - tchva...@suse.com
+
+- Add baselibs.conf to sources list
+
+---
+Wed Sep 10 10:26:02 UTC 2014 - vark...@suse.com
+
+- Do not bypass output of useradd and groupadd
+
+---
--- /work/SRC/openSUSE:Factory/openldap2/openldap2.changes  2014-09-24 
13:09:08.0 +0200
+++ /work/SRC/openSUSE:Factory/.openldap2.new/openldap2.changes 2014-10-05 
20:31:11.0 +0200
@@ -6,0 +7,5 @@
+Wed Sep 10 10:26:02 UTC 2014 - vark...@suse.com
+
+- Do not bypass output of useradd and groupadd
+
+---



Other differences:
--
++ openldap2-client.spec ++
--- /var/tmp/diff_new_pack.q9WuQ1/_old  2014-10-05 20:31:13.0 +0200
+++ /var/tmp/diff_new_pack.q9WuQ1/_new  2014-10-05 20:31:13.0 +0200
@@ -69,6 +69,7 @@
 Source5:README.update
 Source6:README.dynamic-overlays
 Source7:schema2ldif
+Source8:baselibs.conf
 Source100:  openldap-2.3.37.tgz
 Patch1: 0001-build-adjustments.dif
 Patch2: 0002-slapd.conf.dif
@@ -541,9 +542,8 @@
 %if %{name} == openldap2
 
 %pre
-/usr/sbin/groupadd -g 70 -o -r ldap 2 /dev/null || :
-/usr/sbin/useradd -r -o -g ldap -u 76 -s /bin/bash -c User for OpenLDAP -d \
-/var/lib/ldap ldap 2 /dev/null || :
+/usr/sbin/groupadd -g 70 -o -r ldap || :
+/usr/sbin/useradd -r -o -g ldap -u 76 -s /bin/bash -c User for OpenLDAP -d 
/var/lib/ldap ldap || :
 # try to figure out if a db update is needed
 if [ ${1:-0} -gt 1 ]  [ -f /usr/lib/openldap/slapd ] 
 /usr/bin/strings /usr/lib/openldap/slapd | \

++ openldap2.spec ++
--- /var/tmp/diff_new_pack.q9WuQ1/_old  2014-10-05 20:31:13.0 +0200
+++ /var/tmp/diff_new_pack.q9WuQ1/_new  2014-10-05 20:31:13.0 +0200
@@ -542,9 +542,8 @@
 %if %{name} == openldap2
 
 %pre
-/usr/sbin/groupadd -g 70 -o -r ldap 2 /dev/null || :
-/usr/sbin/useradd -r -o -g ldap -u 76 -s /bin/bash -c User for OpenLDAP -d \
-/var/lib/ldap ldap 2 /dev/null || :
+/usr/sbin/groupadd -g 70 -o -r ldap || :
+/usr/sbin/useradd -r -o -g ldap -u 76 -s /bin/bash -c User for OpenLDAP -d 
/var/lib/ldap ldap || :
 # try to figure out if a db update is needed
 if [ ${1:-0} -gt 1 ]  [ -f /usr/lib/openldap/slapd ] 
 /usr/bin/strings /usr/lib/openldap/slapd | \

-- 
To unsubscribe, e-mail: opensuse-commit+unsubscr...@opensuse.org
For additional commands, e-mail: opensuse-commit+h...@opensuse.org



commit openldap2 for openSUSE:Factory

2014-09-24 Thread h_root
Hello community,

here is the log from the commit of package openldap2 for openSUSE:Factory 
checked in at 2014-09-24 13:09:06

Comparing /work/SRC/openSUSE:Factory/openldap2 (Old)
 and  /work/SRC/openSUSE:Factory/.openldap2.new (New)


Package is openldap2

Changes:

--- /work/SRC/openSUSE:Factory/openldap2/openldap2-client.changes   
2014-06-19 13:07:52.0 +0200
+++ /work/SRC/openSUSE:Factory/.openldap2.new/openldap2-client.changes  
2014-09-24 13:09:08.0 +0200
@@ -1,0 +2,11 @@
+Wed Sep  3 01:49:12 CEST 2014 - r...@suse.de
+
+- sanitize release line in specfile 
+
+---
+Wed Jul 16 15:56:11 UTC 2014 - ckornac...@suse.com
+
+- segfault on certain queries with rwm overlay (bnc#846389)
+  0008-ITS-7723-fix-reference-counting.patch
+
+---
--- /work/SRC/openSUSE:Factory/openldap2/openldap2.changes  2014-06-19 
13:07:52.0 +0200
+++ /work/SRC/openSUSE:Factory/.openldap2.new/openldap2.changes 2014-09-24 
13:09:08.0 +0200
@@ -1,0 +2,16 @@
+Mon Sep 22 13:41:56 UTC 2014 - tchva...@suse.com
+
+- Add baselibs.conf to sources list
+
+---
+Wed Sep  3 01:49:12 CEST 2014 - r...@suse.de
+
+- sanitize release line in specfile 
+
+---
+Wed Jul 16 15:56:11 UTC 2014 - ckornac...@suse.com
+
+- segfault on certain queries with rwm overlay (bnc#846389)
+  0008-ITS-7723-fix-reference-counting.patch
+
+---

New:

  0008-ITS-7723-fix-reference-counting.patch



Other differences:
--
++ openldap2-client.spec ++
--- /var/tmp/diff_new_pack.bWOR0i/_old  2014-09-24 13:09:09.0 +0200
+++ /var/tmp/diff_new_pack.bWOR0i/_new  2014-09-24 13:09:09.0 +0200
@@ -77,6 +77,7 @@
 Patch5: 0005-pie-compile.dif
 Patch6: 0006-No-Build-date-and-time-in-binaries.dif
 Patch7: 0007-Recover-on-DB-version-change.dif
+Patch8: 0008-ITS-7723-fix-reference-counting.patch
 Patch100:   openldap-2.3.37.dif
 Patch101:   openldap-2.3.37-libldap-suid.diff
 Patch102:   openldap-2.3.37-libldap-ldapi_url.dif
@@ -149,7 +150,7 @@
 License:BSD-3-Clause and OLDAP-2.8 and OLDAP-2.8
 Group:  Productivity/Networking/LDAP/Clients
 Version:2.3.37
-Release:2.RELEASE22
+Release:0
 
 %description -n compat-libldap-2_3-0
 This package contains the OpenLDAP client libraries.
@@ -216,6 +217,7 @@
 %patch5 -p1
 %patch6 -p1
 %patch7 -p1
+%patch8 -p1
 cp %{SOURCE5} .
 cp %{SOURCE6} .
 cd ../openldap-2.3.37
@@ -554,7 +556,7 @@
 cp -p --remove-destination /etc/openldap/schema/* $TEMPDIR
 echo $TEMPDIR  /etc/openldap/UPDATE_NEEDED ;
 fi
-if chkconfig ldap 21 | grep -q on; then
+if /usr/bin/chkconfig ldap 21 | grep -q on; then
 touch /var/run/enable_slapd_service
 fi
 %service_add_pre slapd.service

++ openldap2.spec ++
--- /var/tmp/diff_new_pack.bWOR0i/_old  2014-09-24 13:09:09.0 +0200
+++ /var/tmp/diff_new_pack.bWOR0i/_new  2014-09-24 13:09:09.0 +0200
@@ -69,6 +69,7 @@
 Source5:README.update
 Source6:README.dynamic-overlays
 Source7:schema2ldif
+Source8:baselibs.conf
 Source100:  openldap-2.3.37.tgz
 Patch1: 0001-build-adjustments.dif
 Patch2: 0002-slapd.conf.dif
@@ -77,6 +78,7 @@
 Patch5: 0005-pie-compile.dif
 Patch6: 0006-No-Build-date-and-time-in-binaries.dif
 Patch7: 0007-Recover-on-DB-version-change.dif
+Patch8: 0008-ITS-7723-fix-reference-counting.patch
 Patch100:   openldap-2.3.37.dif
 Patch101:   openldap-2.3.37-libldap-suid.diff
 Patch102:   openldap-2.3.37-libldap-ldapi_url.dif
@@ -149,7 +151,7 @@
 License:BSD-3-Clause and OLDAP-2.8 and OLDAP-2.8
 Group:  Productivity/Networking/LDAP/Clients
 Version:2.3.37
-Release:2.RELEASE22
+Release:0
 
 %description -n compat-libldap-2_3-0
 This package contains the OpenLDAP client libraries.
@@ -216,6 +218,7 @@
 %patch5 -p1
 %patch6 -p1
 %patch7 -p1
+%patch8 -p1
 cp %{SOURCE5} .
 cp %{SOURCE6} .
 cd ../openldap-2.3.37

++ 0008-ITS-7723-fix-reference-counting.patch ++
From 742d3e4a6a1f62c3c3ae1e9341f3615b4705a701 Mon Sep 17 00:00:00 2001
From: Jan Synacek jsyna...@redhat.com
Date: Wed, 13 Nov 2013 09:06:54 +0100
Subject: [PATCH] ITS#7723 fix reference counting

---
 libraries/librewrite/session.c | 2 ++
 1 file changed, 2 insertions(+)

diff --git a/libraries/librewrite/session.c b/libraries/librewrite/session.c
index 28f2551..7c59d14 100644
--- 

commit openldap2 for openSUSE:Factory

2014-06-19 Thread h_root
Hello community,

here is the log from the commit of package openldap2 for openSUSE:Factory 
checked in at 2014-06-19 13:07:49

Comparing /work/SRC/openSUSE:Factory/openldap2 (Old)
 and  /work/SRC/openSUSE:Factory/.openldap2.new (New)


Package is openldap2

Changes:

--- /work/SRC/openSUSE:Factory/openldap2/openldap2-client.changes   
2014-05-22 20:38:28.0 +0200
+++ /work/SRC/openSUSE:Factory/.openldap2.new/openldap2-client.changes  
2014-06-19 13:07:52.0 +0200
@@ -1,0 +2,5 @@
+Fri Jun  6 13:16:24 UTC 2014 - ckornac...@suse.com
+
+- enable systemd slapd service if SysV ldap was enabled (bnc#881476)
+
+---
openldap2.changes: same change



Other differences:
--
++ openldap2-client.spec ++
--- /var/tmp/diff_new_pack.kKtrVQ/_old  2014-06-19 13:07:54.0 +0200
+++ /var/tmp/diff_new_pack.kKtrVQ/_new  2014-06-19 13:07:54.0 +0200
@@ -554,6 +554,9 @@
 cp -p --remove-destination /etc/openldap/schema/* $TEMPDIR
 echo $TEMPDIR  /etc/openldap/UPDATE_NEEDED ;
 fi
+if chkconfig ldap 21 | grep -q on; then
+touch /var/run/enable_slapd_service
+fi
 %service_add_pre slapd.service
 
 %post
@@ -564,6 +567,9 @@
 %{fillup_only -n openldap ldap}
 %{remove_and_set -n openldap OPENLDAP_RUN_DB_RECOVER}
 %service_add_post slapd.service
+if [ -f /var/run/enable_slapd_service ]; then
+/usr/bin/systemctl --quiet enable slapd
+fi
 
 %preun
 %service_del_preun slapd.service

++ openldap2.spec ++
--- /var/tmp/diff_new_pack.kKtrVQ/_old  2014-06-19 13:07:54.0 +0200
+++ /var/tmp/diff_new_pack.kKtrVQ/_new  2014-06-19 13:07:54.0 +0200
@@ -554,6 +554,9 @@
 cp -p --remove-destination /etc/openldap/schema/* $TEMPDIR
 echo $TEMPDIR  /etc/openldap/UPDATE_NEEDED ;
 fi
+if /usr/bin/chkconfig ldap 21 | grep -q on; then
+touch /var/run/enable_slapd_service
+fi
 %service_add_pre slapd.service
 
 %post
@@ -564,6 +567,9 @@
 %{fillup_only -n openldap ldap}
 %{remove_and_set -n openldap OPENLDAP_RUN_DB_RECOVER}
 %service_add_post slapd.service
+if [ -f /var/run/enable_slapd_service ]; then
+/usr/bin/systemctl --quiet enable slapd
+fi
 
 %preun
 %service_del_preun slapd.service

-- 
To unsubscribe, e-mail: opensuse-commit+unsubscr...@opensuse.org
For additional commands, e-mail: opensuse-commit+h...@opensuse.org



commit openldap2 for openSUSE:Factory

2014-05-22 Thread h_root
Hello community,

here is the log from the commit of package openldap2 for openSUSE:Factory 
checked in at 2014-05-22 20:38:06

Comparing /work/SRC/openSUSE:Factory/openldap2 (Old)
 and  /work/SRC/openSUSE:Factory/.openldap2.new (New)


Package is openldap2

Changes:

--- /work/SRC/openSUSE:Factory/openldap2/openldap2-client.changes   
2014-03-18 16:21:16.0 +0100
+++ /work/SRC/openSUSE:Factory/.openldap2.new/openldap2-client.changes  
2014-05-22 20:38:28.0 +0200
@@ -1,0 +2,10 @@
+Tue May 13 15:20:40 UTC 2014 - co...@suse.com
+
+- use %_rundir if available, otherwise /var/run
+
+---
+Wed Apr 23 20:51:14 UTC 2014 - dmuel...@suse.com
+
+- move systemd requires to server package 
+
+---
--- /work/SRC/openSUSE:Factory/openldap2/openldap2.changes  2014-05-02 
09:51:41.0 +0200
+++ /work/SRC/openSUSE:Factory/.openldap2.new/openldap2.changes 2014-05-22 
20:38:28.0 +0200
@@ -1,0 +2,5 @@
+Tue May 13 15:20:40 UTC 2014 - co...@suse.com
+
+- use %_rundir if available, otherwise /var/run
+
+---



Other differences:
--
++ openldap2-client.spec ++
--- /var/tmp/diff_new_pack.acQEZc/_old  2014-05-22 20:38:29.0 +0200
+++ /var/tmp/diff_new_pack.acQEZc/_new  2014-05-22 20:38:29.0 +0200
@@ -19,6 +19,10 @@
 %define run_test_suite 0
 %define version_main 2.4.39
 
+%if ! %{defined _rundir}
+%define _rundir %{_localstatedir}/run
+%endif
+
 Name:   openldap2-client
 Summary:The OpenLDAP commandline client tools
 License:OLDAP-2.8
@@ -234,7 +238,7 @@
 export CFLAGS=$RPM_OPT_FLAGS -Wno-format-extra-args -fno-strict-aliasing 
-DLDAP_DEPRECATED -DLDAP_CONNECTIONLESS -DSLAP_CONFIG_DELETE
 export STRIP=
 %configure \
---localstatedir=/var/run/slapd \
+--localstatedir=%{_rundir}/slapd \
 --libexecdir=/usr/lib/openldap \
 --enable-wrappers \
 --enable-spasswd \
@@ -279,7 +283,7 @@
 #aclocal -I build
 autoreconf
 export CFLAGS=$RPM_OPT_FLAGS  -Wno-format-extra-args -fno-strict-aliasing 
-DLDAP_DEPRECATED -DLDAP_CONNECTIONLESS
-%configure --localstatedir=/var/run/slapd --libexecdir=/usr/lib/openldap \
+%configure --localstatedir=%{_rundir}/slapd --libexecdir=/usr/lib/openldap \
 --enable-aci \
 --enable-hdb --enable-bdb --enable-ldbm --enable-crypt \
 --enable-ipv6=no \
@@ -361,7 +365,7 @@
 rm -f $RPM_BUILD_ROOT/etc/openldap/DB_CONFIG.example
 rm -f $RPM_BUILD_ROOT/etc/openldap/schema/README
 rm -f $RPM_BUILD_ROOT/etc/openldap/slapd.ldif*
-rm -f $RPM_BUILD_ROOT/var/run/slapd/openldap-data/DB_CONFIG.example
+rm -f $RPM_BUILD_ROOT%{_rundir}/slapd/openldap-data/DB_CONFIG.example
 mv servers/slapd/back-sql/rdbms_depend servers/slapd/back-sql/examples
 # Provide SUSE policy symlink /usr/sbin/rcFOO - /etc/init.d/FOO
 # /usr/sbin/service exists only since openSUSE 12.3:
@@ -431,7 +435,7 @@
 /usr/lib/openldap/start
 /usr/lib/systemd/system/slapd.service
 %dir %attr(0700, ldap, ldap) /var/lib/ldap
-%dir %attr(0755, ldap, ldap) %ghost /var/run/slapd
+%dir %attr(0755, ldap, ldap) %ghost %{_rundir}/slapd
 %doc %{_mandir}/man8/sl*
 %doc %{_mandir}/man5/slapd.*
 %doc %{_mandir}/man5/slapd-bdb.*

openldap2.spec: same change
-- 
To unsubscribe, e-mail: opensuse-commit+unsubscr...@opensuse.org
For additional commands, e-mail: opensuse-commit+h...@opensuse.org



commit openldap2 for openSUSE:Factory

2014-05-02 Thread h_root
Hello community,

here is the log from the commit of package openldap2 for openSUSE:Factory 
checked in at 2014-05-02 09:51:39

Comparing /work/SRC/openSUSE:Factory/openldap2 (Old)
 and  /work/SRC/openSUSE:Factory/.openldap2.new (New)


Package is openldap2

Changes:

--- /work/SRC/openSUSE:Factory/openldap2/openldap2.changes  2014-03-18 
16:21:16.0 +0100
+++ /work/SRC/openSUSE:Factory/.openldap2.new/openldap2.changes 2014-05-02 
09:51:41.0 +0200
@@ -1,0 +2,5 @@
+Wed Apr 23 20:51:14 UTC 2014 - dmuel...@suse.com
+
+- move systemd requires to server package 
+
+---



Other differences:
--
++ openldap2-client.spec ++
--- /var/tmp/diff_new_pack.0TFt6Z/_old  2014-05-02 09:51:43.0 +0200
+++ /var/tmp/diff_new_pack.0TFt6Z/_new  2014-05-02 09:51:43.0 +0200
@@ -47,13 +47,13 @@
 Conflicts:  openldap
 Requires:   libldap-2_4-2 = %{version_main}
 PreReq: %insserv_prereq %fillup_prereq /usr/sbin/useradd 
/usr/sbin/groupadd /usr/bin/grep
-%else
 %if 0%{?suse_version} = 1140
 # avoid cycle with krb5
 BuildRequires:  krb5-mini
 BuildRequires:  pkgconfig(systemd)
 %{?systemd_requires}
 %endif
+%else
 Conflicts:  openldap-client
 Requires:   libldap-2_4-2 = %{version_main}
 %endif

openldap2.spec: same change
-- 
To unsubscribe, e-mail: opensuse-commit+unsubscr...@opensuse.org
For additional commands, e-mail: opensuse-commit+h...@opensuse.org



commit openldap2 for openSUSE:Factory

2014-03-18 Thread h_root
Hello community,

here is the log from the commit of package openldap2 for openSUSE:Factory 
checked in at 2014-03-18 16:21:13

Comparing /work/SRC/openSUSE:Factory/openldap2 (Old)
 and  /work/SRC/openSUSE:Factory/.openldap2.new (New)


Package is openldap2

Changes:

--- /work/SRC/openSUSE:Factory/openldap2/openldap2-client.changes   
2014-02-21 19:43:33.0 +0100
+++ /work/SRC/openSUSE:Factory/.openldap2.new/openldap2-client.changes  
2014-03-18 16:21:16.0 +0100
@@ -6,0 +7,5 @@
+Sun Feb 16 18:55:40 CET 2014 - r...@suse.de
+
+- use configure macro also for building the 2.3.37 version 
+
+---
openldap2.changes: same change



Other differences:
--
++ openldap2-client.spec ++
--- /var/tmp/diff_new_pack.ThBCqJ/_old  2014-03-18 16:21:17.0 +0100
+++ /var/tmp/diff_new_pack.ThBCqJ/_new  2014-03-18 16:21:17.0 +0100
@@ -273,13 +273,14 @@
 # to be able to update existing databases
 cd ../openldap-2.3.37
 %{?suse_update_config:%{suse_update_config -f build}}
+# update config.sub for recent architectures
+cp -a ../openldap-%{version_main}/build/config.sub build/config.sub
 libtoolize --force
 #aclocal -I build
 autoreconf
 export CFLAGS=$RPM_OPT_FLAGS  -Wno-format-extra-args -fno-strict-aliasing 
-DLDAP_DEPRECATED -DLDAP_CONNECTIONLESS
-./configure --prefix=/usr --exec-prefix=/usr --sysconfdir=/etc \
---localstatedir=/var/run/slapd --libexecdir=/usr/lib/openldap \
---libdir=%{_libdir} --mandir=%{_mandir} --enable-aci \
+%configure --localstatedir=/var/run/slapd --libexecdir=/usr/lib/openldap \
+--enable-aci \
 --enable-hdb --enable-bdb --enable-ldbm --enable-crypt \
 --enable-ipv6=no \
 --enable-ldap --enable-monitor --enable-meta --enable-rewrite \

openldap2.spec: same change
-- 
To unsubscribe, e-mail: opensuse-commit+unsubscr...@opensuse.org
For additional commands, e-mail: opensuse-commit+h...@opensuse.org



commit openldap2 for openSUSE:Factory

2014-02-21 Thread h_root
Hello community,

here is the log from the commit of package openldap2 for openSUSE:Factory 
checked in at 2014-02-21 19:43:28

Comparing /work/SRC/openSUSE:Factory/openldap2 (Old)
 and  /work/SRC/openSUSE:Factory/.openldap2.new (New)


Package is openldap2

Changes:

--- /work/SRC/openSUSE:Factory/openldap2/openldap2-client.changes   
2014-02-18 14:46:24.0 +0100
+++ /work/SRC/openSUSE:Factory/.openldap2.new/openldap2-client.changes  
2014-02-21 19:43:33.0 +0100
@@ -1,0 +2,5 @@
+Tue Feb 18 14:39:07 UTC 2014 - ckornac...@suse.com
+
+- Fix systemd service installation
+
+---
openldap2.changes: same change



Other differences:
--
++ openldap2-client.spec ++
--- /var/tmp/diff_new_pack.P3fVgs/_old  2014-02-21 19:43:34.0 +0100
+++ /var/tmp/diff_new_pack.P3fVgs/_new  2014-02-21 19:43:34.0 +0100
@@ -51,10 +51,11 @@
 %if 0%{?suse_version} = 1140
 # avoid cycle with krb5
 BuildRequires:  krb5-mini
+BuildRequires:  pkgconfig(systemd)
+%{?systemd_requires}
 %endif
 Conflicts:  openldap-client
 Requires:   libldap-2_4-2 = %{version_main}
-Requires:   systemd
 %endif
 Source: openldap-%{version_main}.tgz
 Source1:openldap-rc.tgz
@@ -317,10 +318,10 @@
 %install
 mkdir -p $RPM_BUILD_ROOT/usr/lib/openldap/
 mkdir -p $RPM_BUILD_ROOT/usr/sbin
-mkdir -p $RPM_BUILD_ROOT/usr/lib/systemd/system
+mkdir -p $RPM_BUILD_ROOT/%{_unitdir}
 make STRIP= DESTDIR=$RPM_BUILD_ROOT install
 install -m 755 start $RPM_BUILD_ROOT/usr/lib/openldap/start
-install -m 644 slapd.service $RPM_BUILD_ROOT/usr/lib/systemd/system
+install -m 644 slapd.service $RPM_BUILD_ROOT/%{_unitdir}
 mkdir -p $RPM_BUILD_ROOT/%{_sysconfdir}/openldap/slapd.d
 mkdir -p $RPM_BUILD_ROOT/%{_sysconfdir}/sasl2
 install -m 644 %{SOURCE4} $RPM_BUILD_ROOT/%{_sysconfdir}/sasl2/slapd.conf
@@ -361,6 +362,13 @@
 rm -f $RPM_BUILD_ROOT/etc/openldap/slapd.ldif*
 rm -f $RPM_BUILD_ROOT/var/run/slapd/openldap-data/DB_CONFIG.example
 mv servers/slapd/back-sql/rdbms_depend servers/slapd/back-sql/examples
+# Provide SUSE policy symlink /usr/sbin/rcFOO - /etc/init.d/FOO
+# /usr/sbin/service exists only since openSUSE 12.3:
+%if 0%{?suse_version}  1220
+ln -s %{_sbindir}/service %{buildroot}%{_sbindir}/rcslapd
+%else
+ln -s /sbin/service %{buildroot}%{_sbindir}/rcslapd
+%endif
 %if %suse_version  1130
 # install 2.3 slapcat
 install -m 755 ../openldap-2.3.37/servers/slapd/slapcat 
$RPM_BUILD_ROOT/usr/sbin/openldap-2.3-slapcat
@@ -386,6 +394,7 @@
 /var/adm/fillup-templates/sysconfig.openldap
 %config /etc/sysconfig/SuSEfirewall2.d/services/openldap
 /usr/sbin/slap*
+/usr/sbin/rcslapd
 %dir /etc/sasl2
 %dir /etc/openldap
 %dir %attr(0770, ldap, ldap) /etc/openldap/slapd.d
@@ -540,6 +549,7 @@
 cp -p --remove-destination /etc/openldap/schema/* $TEMPDIR
 echo $TEMPDIR  /etc/openldap/UPDATE_NEEDED ;
 fi
+%service_add_pre slapd.service
 
 %post
 if [ ${1:-0} -gt 1 ]  [ -f %{_libdir}/sasl2/slapd.conf ] ; then
@@ -548,12 +558,13 @@
 fi
 %{fillup_only -n openldap ldap}
 %{remove_and_set -n openldap OPENLDAP_RUN_DB_RECOVER}
+%service_add_post slapd.service
 
 %preun
-%stop_on_removal ldap
+%service_del_preun slapd.service
 
 %postun
-%restart_on_update ldap
+%service_del_postun slapd.service
 
 %post -n compat-libldap-2_3-0 -p /sbin/ldconfig
 

openldap2.spec: same change
-- 
To unsubscribe, e-mail: opensuse-commit+unsubscr...@opensuse.org
For additional commands, e-mail: opensuse-commit+h...@opensuse.org



commit openldap2 for openSUSE:Factory

2013-12-12 Thread h_root
Hello community,

here is the log from the commit of package openldap2 for openSUSE:Factory 
checked in at 2013-12-12 11:17:09

Comparing /work/SRC/openSUSE:Factory/openldap2 (Old)
 and  /work/SRC/openSUSE:Factory/.openldap2.new (New)


Package is openldap2

Changes:

--- /work/SRC/openSUSE:Factory/openldap2/openldap2-client.changes   
2013-06-20 11:49:35.0 +0200
+++ /work/SRC/openSUSE:Factory/.openldap2.new/openldap2-client.changes  
2013-12-12 11:17:10.0 +0100
@@ -1,0 +2,117 @@
+Wed Dec 11 13:29:51 UTC 2013 - m...@suse.de
+
+- Make /etc/sasl2 owned by openldap2.
+
+---
+Wed Dec 11 10:44:26 UTC 2013 - vark...@suse.com
+
+- Update to 2.4.38
+ * Fixed liblmdb nordahead flag (ITS#7734)
+ * Fixed liblmdb to check cursor index before cursor_del (ITS#7733)
+ * Fixed liblmdb wasted space on split (ITS#7589)
+ * Fixed slapd for certs with a NULL issuerDN (ITS#7746)
+ * Fixed slapd cn=config with empty nested includes (ITS#7739)
+ * Fixed slapd syncrepl memory leak with delta-sync MMR (ITS#7735)
+ * Fixed slapd-bdb/hdb to stop processing on dn not found (ITS#7741)
+ * Fixed slapd-bdb/hdb with indexed ANDed filters (ITS#7743)
+ * Fixed slapd-mdb to stop processing on dn not found (ITS#7741)
+ * Fixed slapd-mdb dangling reader (ITS#7662)
+ * Fixed slapd-mdb matching rule for OlcDbEnvFlags (ITS#7737)
+ * Fixed slapd-mdb with indexed ANDed filters (ITS#7743)
+ * Fixed slapd-meta from blocking other threads (ITS#7740)
+ * Fixed slapo-syncprov assert with findbase (ITS#7749)
+Changes in 2.4.37
+ * Added liblmdb nordahead environment flag (ITS#7725)
+ * Fixed client tools CLDAP with IPv6 (ITS#7695)
+ * Fixed libldap CLDAP with IPv6 (ITS#7695)
+ * Fixed libldap lock ordering with abandon op (ITS#7712)
+ * Fixed liblmdb segfault with mdb_cursor_del (ITS#7718)
+ * Fixed liblmdb when converting to writemap (ITS#7715)
+ * Fixed liblmdb assert on MDB_NEXT with delete (ITS#7722)
+ * Fixed liblmdb wasted space on split (ITS#7589)
+ * Fixed slapd cn=config with olcTLSProtocolMin (ITS#7685)
+ * Fixed slapd-bdb/hdb optimize index updates (ITS#7329)
+ * Fixed slapd-ldap chaining with cn=config (ITS#7381, ITS#7434)
+ * Fixed slapd-ldap chaning with controls (ITS#7687)
+ * Fixed slapd-mdb optimize index updates (ITS#7329)
+ * Fixed slapd-meta chaining with cn=config (ITS#7381, ITS#7434)
+ * Fixed slapo-constraint to no-op on nonexistent entries (ITS#7692)
+ * Fixed slapo-dds assert on startup (ITS#7699)
+ * Fixed slapo-memberof to not replicate internal ops (ITS#7710)
+ * Fixed slapo-refint to not replicate internal ops (ITS#7710)
+Changes in 2.4.36
+ * Added back-meta target filter patterns (ITS#7609)
+ * Added liblmdb mdb_txn_env to API (ITS#7660)
+ * Fixed libldap CLDAP with uninit'd memory (ITS#7582)
+ * Fixed libldap with UDP (ITS#7583)
+ * Fixed libldap OpenSSL TLS versions (ITS#7645)
+ * Fixed liblmdb MDB_PREV behavior (ITS#7556)
+ * Fixed liblmdb transaction issues (ITS#7515)
+ * Fixed liblmdb mdb_drop overflow page return (ITS#7561)
+ * Fixed liblmdb nested split (ITS#7592)
+ * Fixed liblmdb overflow page behavior (ITS#7620)
+ * Fixed liblmdb race condition with read and write txns (ITS#7635)
+ * Fixed liblmdb mdb_del behavior with MDB_DUPSORT and mdb_del (ITS#7658)
+ * Fixed slapd cn=config with unknown schema elements (ITS#7608)
+ * Fixed slapd cn=config with loglevel 0 (ITS#7611)
+ * Fixed slapd slapi filterlist free behavior (ITS#7636)
+ * Fixed slapd slapi control free behavior (ITS#7641)
+ * Fixed slapd schema countryString as directoryString (ITS#7659)
+ * Fixed slapd schema telephoneNumber as directoryString (ITS#7659)
+ * Fixed slapd-bdb/hdb to wait for read locks in tool mode (ITS#6365)
+ * Fixed slapd-mdb behavior with alias dereferencing (ITS#7577 )
+ * Fixed slapd-mdb modrdn and base-scoped searches (ITS#7604)
+ * Fixed slapd-mdb refcount behavior (ITS#7628)
+ * Fixed slapd-meta binding flag is set (ITS#7524)
+ * Fixed slapd-meta with minimal config (ITS#7581)
+ * Fixed slapd-meta missing results messages (ITS#7591)
+ * Added slapd-meta TCP keepalive support (ITS#7513)
+ * Fixed slapo-sssvlv double free (ITS#7588)
+ * Fixed slaptest to list -Q option (ITS#7568)
+Changes in 2.4.35
+ * Fixed liblmdb mdb_cursor_put with MDB_MULTIPLE (ITS#7551)
+ * Fixed liblmdb page rebalance (ITS#7536)
+ * Fixed liblmdb missing parens (ITS#7377)
+ * Fixed liblmdb mdb_cursor_del crash (ITS#7553)
+ * Fixed slapd syncrepl updateCookie status (ITS#7531)
+ * Fixed slapd connection logging (ITS#7543)
+ * Fixed slapd segfault 

commit openldap2 for openSUSE:Factory

2013-06-20 Thread h_root
Hello community,

here is the log from the commit of package openldap2 for openSUSE:Factory 
checked in at 2013-06-20 11:49:34

Comparing /work/SRC/openSUSE:Factory/openldap2 (Old)
 and  /work/SRC/openSUSE:Factory/.openldap2.new (New)


Package is openldap2

Changes:

--- /work/SRC/openSUSE:Factory/openldap2/openldap2-client.changes   
2013-06-14 15:46:18.0 +0200
+++ /work/SRC/openSUSE:Factory/.openldap2.new/openldap2-client.changes  
2013-06-20 11:49:35.0 +0200
@@ -1,0 +2,6 @@
+Mon Jun 17 14:37:45 UTC 2013 - jeng...@inai.de
+
+- For now, avoid automatic use of libdb-6_0 by explicitly selecting
+  libdb-4_8 as BuildRequire.
+
+---
openldap2.changes: same change



Other differences:
--
++ openldap2-client.spec ++
--- /var/tmp/diff_new_pack.he6Sq0/_old  2013-06-20 11:49:36.0 +0200
+++ /var/tmp/diff_new_pack.he6Sq0/_new  2013-06-20 11:49:36.0 +0200
@@ -35,12 +35,12 @@
 Release:0
 Url:http://www.openldap.org
 %if %{name} == openldap2
-BuildRequires:  db-devel
+BuildRequires:  libdb-4_8-devel
 BuildRequires:  openslp-devel
 BuildRequires:  tcpd-devel
 BuildRequires:  unixODBC-devel
 %if %sles_version == 10
-BuildRequires:  -db-devel
+BuildRequires:  -libdb-4_8-devel
 BuildRequires:  libdb-4_5-devel
 %endif
 Conflicts:  openldap

++ openldap2.spec ++
--- /var/tmp/diff_new_pack.he6Sq0/_old  2013-06-20 11:49:36.0 +0200
+++ /var/tmp/diff_new_pack.he6Sq0/_new  2013-06-20 11:49:36.0 +0200
@@ -35,12 +35,12 @@
 Release:0
 Url:http://www.openldap.org
 %if %{name} == openldap2
-BuildRequires:  db-devel
+BuildRequires:  libdb-4_8-devel
 BuildRequires:  openslp-devel
 BuildRequires:  tcpd-devel
 BuildRequires:  unixODBC-devel
 %if %sles_version == 10
-BuildRequires:  -db-devel
+BuildRequires:  -libdb-4_8-devel
 BuildRequires:  libdb-4_5-devel
 %endif
 Conflicts:  openldap

-- 
To unsubscribe, e-mail: opensuse-commit+unsubscr...@opensuse.org
For additional commands, e-mail: opensuse-commit+h...@opensuse.org



commit openldap2 for openSUSE:Factory

2013-06-14 Thread h_root
Hello community,

here is the log from the commit of package openldap2 for openSUSE:Factory 
checked in at 2013-06-14 15:46:16

Comparing /work/SRC/openSUSE:Factory/openldap2 (Old)
 and  /work/SRC/openSUSE:Factory/.openldap2.new (New)


Package is openldap2

Changes:

--- /work/SRC/openSUSE:Factory/openldap2/openldap2-client.changes   
2012-11-17 07:26:28.0 +0100
+++ /work/SRC/openSUSE:Factory/.openldap2.new/openldap2-client.changes  
2013-06-14 15:46:18.0 +0200
@@ -1,0 +2,11 @@
+Mon Mar 25 16:08:21 UTC 2013 - jeng...@inai.de
+
+- Put static libs into openldap2-devel-static and relieve
+  openldap2-devel of static-only deps
+
+---
+Sat Nov 17 12:06:23 CET 2012 - r...@suse.de
+
+- fix check-build.sh for kernel  3.0 
+
+---
--- /work/SRC/openSUSE:Factory/openldap2/openldap2.changes  2012-11-20 
10:40:59.0 +0100
+++ /work/SRC/openSUSE:Factory/.openldap2.new/openldap2.changes 2013-06-14 
15:46:18.0 +0200
@@ -1,0 +2,6 @@
+Mon Mar 25 16:08:21 UTC 2013 - jeng...@inai.de
+
+- Put static libs into openldap2-devel-static and relieve
+  openldap2-devel of static-only deps
+
+---



Other differences:
--
++ openldap2-client.spec ++
--- /var/tmp/diff_new_pack.7qNg57/_old  2013-06-14 15:46:19.0 +0200
+++ /var/tmp/diff_new_pack.7qNg57/_new  2013-06-14 15:46:19.0 +0200
@@ -1,7 +1,7 @@
 #
 # spec file for package openldap2-client
 #
-# Copyright (c) 2012 SUSE LINUX Products GmbH, Nuernberg, Germany.
+# Copyright (c) 2013 SUSE LINUX Products GmbH, Nuernberg, Germany.
 #
 # All modifications and additions to the file contributed by third parties
 # remain the property of their copyright owners, unless otherwise agreed
@@ -137,17 +137,26 @@
 %endif
 #
 Conflicts:  openldap-devel
+Requires:   libldap-2_4-2 = %{version}
+
+%description -n openldap2-devel
+This package provides the OpenLDAP libraries, header files, and
+documentation.
+
+%package -n openldap2-devel-static
+Summary:Static libraries for the OpenLDAP libraries
+Group:  Development/Libraries/C and C++
+Requires:   openldap2-devel = %version
 %if %sles_version == 10
 Requires:   openssl-devel
 %else
 Requires:   libopenssl-devel
 %endif
 Requires:   cyrus-sasl-devel
-Requires:   libldap-2_4-2 = %{version}
 
-%description -n openldap2-devel
-This package provides the OpenLDAP libraries, header files, and
-documentation.
+%description -n openldap2-devel-static
+This package provides the static versions of the OpenLDAP libraries
+for development.
 
 %package  -n libldap-2_4-2
 Summary:OpenLDAP Client Libraries
@@ -413,15 +422,17 @@
 EOF
 cat  openldap2-devel.filelist EOF
 /usr/include/*.h
-%{_libdir}/liblber.a
 %{_libdir}/liblber.so
-%{_libdir}/libldap*.a
 %{_libdir}/libldap*.so
 %doc %{_mandir}/man3/ber*
 %doc %{_mandir}/man3/lber*
 %doc %{_mandir}/man3/ld_errno*
 %doc %{_mandir}/man3/ldap*
 EOF
+cat  openldap2-devel-static.filelist -EOF
+   %_libdir/liblber.a
+   %_libdir/libldap*.a
+EOF
 cat  openldap2-back-perl.filelist EOF
 /usr/lib/openldap/modules/back_perl*
 %doc %{_mandir}/man5/slapd-perl.*
@@ -445,7 +456,8 @@
 EOF
 #remove files from other spec file
 %if %{name} == openldap2
-cat openldap2-client.filelist libldap.filelist openldap2-devel.filelist |
+cat openldap2-client.filelist libldap.filelist openldap2-devel.filelist \
+   openldap2-devel-static.filelist |
 %else
 cat openldap2.filelist openldap2-back-perl.filelist \
 openldap2-back-meta.filelist openldap2-back-sql.filelist \
@@ -516,6 +528,9 @@
 
 %files -n openldap2-devel -f openldap2-devel.filelist
 %defattr(-,root,root)
+
+%files -n openldap2-devel-static -f openldap2-devel-static.filelist
+%defattr(-,root,root)
 %endif
 
 %changelog

++ openldap2.spec ++
--- /var/tmp/diff_new_pack.7qNg57/_old  2013-06-14 15:46:19.0 +0200
+++ /var/tmp/diff_new_pack.7qNg57/_new  2013-06-14 15:46:19.0 +0200
@@ -1,7 +1,7 @@
 #
 # spec file for package openldap2
 #
-# Copyright (c) 2012 SUSE LINUX Products GmbH, Nuernberg, Germany.
+# Copyright (c) 2013 SUSE LINUX Products GmbH, Nuernberg, Germany.
 #
 # All modifications and additions to the file contributed by third parties
 # remain the property of their copyright owners, unless otherwise agreed
@@ -137,17 +137,26 @@
 %endif
 #
 Conflicts:  openldap-devel
+Requires:   libldap-2_4-2 = %{version}
+
+%description -n openldap2-devel
+This package provides the OpenLDAP libraries, header files, and
+documentation.
+
+%package -n openldap2-devel-static
+Summary:Static 

commit openldap2 for openSUSE:Factory

2012-11-20 Thread h_root
Hello community,

here is the log from the commit of package openldap2 for openSUSE:Factory 
checked in at 2012-11-20 10:40:57

Comparing /work/SRC/openSUSE:Factory/openldap2 (Old)
 and  /work/SRC/openSUSE:Factory/.openldap2.new (New)


Package is openldap2, Maintainer is rha...@suse.com

Changes:

--- /work/SRC/openSUSE:Factory/openldap2/openldap2.changes  2012-11-17 
07:26:28.0 +0100
+++ /work/SRC/openSUSE:Factory/.openldap2.new/openldap2.changes 2012-11-20 
10:40:59.0 +0100
@@ -1,0 +2,5 @@
+Sat Nov 17 12:06:23 CET 2012 - r...@suse.de
+
+- fix check-build.sh for kernel  3.0 
+
+---



Other differences:
--
openldap2.spec: same change
++ check-build.sh ++
--- /var/tmp/diff_new_pack.yo7QlC/_old  2012-11-20 10:41:01.0 +0100
+++ /var/tmp/diff_new_pack.yo7QlC/_new  2012-11-20 10:41:01.0 +0100
@@ -3,7 +3,9 @@
 
 # get kernel version
 OFS=$IFS ; IFS=.- ; version=(`uname -r`) ; IFS=$OIFS
-if test ${version[0]} -lt 2 -o ${version[1]} -lt 6 -o ${version[2]} -lt 11 ; 
then
+if test ${version[0]} -gt 2 ; then
+: # okay
+elif test ${version[0]} -lt 2 -o ${version[1]} -lt 6 -o ${version[2]} -lt 11 ; 
then
 echo FATAL: kernel too old, need kernel = 2.6.11 for this package 
12
 exit 1 
  
 fi 
  

-- 
To unsubscribe, e-mail: opensuse-commit+unsubscr...@opensuse.org
For additional commands, e-mail: opensuse-commit+h...@opensuse.org



commit openldap2 for openSUSE:Factory

2012-11-16 Thread h_root
Hello community,

here is the log from the commit of package openldap2 for openSUSE:Factory 
checked in at 2012-11-17 07:26:27

Comparing /work/SRC/openSUSE:Factory/openldap2 (Old)
 and  /work/SRC/openSUSE:Factory/.openldap2.new (New)


Package is openldap2, Maintainer is rha...@suse.com

Changes:

--- /work/SRC/openSUSE:Factory/openldap2/openldap2-client.changes   
2012-10-26 17:47:20.0 +0200
+++ /work/SRC/openSUSE:Factory/.openldap2.new/openldap2-client.changes  
2012-11-17 07:26:28.0 +0100
@@ -1,0 +2,10 @@
+Fri Nov 16 09:52:42 UTC 2012 - rha...@suse.com
+
+- Fixed initscript to avoid endless loop when no configuration
+  is present in /etc/openldap/slapd.d/ (bnc#767464)
+- cleaned up SLES10 buildrequires and dependencies
+- removed support for building on SLES9, didn't work anyway anymore
+- Don't buildrequire krb5-mini on Distributions where it does not
+  exist
+
+---
openldap2.changes: same change



Other differences:
--
++ openldap2-client.spec ++
--- /var/tmp/diff_new_pack.lsFRQf/_old  2012-11-17 07:26:29.0 +0100
+++ /var/tmp/diff_new_pack.lsFRQf/_new  2012-11-17 07:26:29.0 +0100
@@ -26,7 +26,7 @@
 BuildRequires:  groff
 BuildRequires:  libopenssl-devel
 BuildRequires:  libtool
-%if %sles_version == 9 || %sles_version == 10
+%if %sles_version == 10
 BuildRequires:  -libopenssl-devel
 BuildRequires:  -pwdutils
 BuildRequires:  openssl-devel
@@ -39,7 +39,7 @@
 BuildRequires:  openslp-devel
 BuildRequires:  tcpd-devel
 BuildRequires:  unixODBC-devel
-%if %sles_version == 9 || %sles_version == 10
+%if %sles_version == 10
 BuildRequires:  -db-devel
 BuildRequires:  libdb-4_5-devel
 %endif
@@ -47,8 +47,10 @@
 Requires:   libldap-2_4-2 = %{version}
 PreReq: %insserv_prereq %fillup_prereq /usr/sbin/useradd 
/usr/sbin/groupadd /usr/bin/grep
 %else
+%if 0%{?suse_version} = 1140
 # avoid cycle with krb5
 BuildRequires:  krb5-mini
+%endif
 Conflicts:  openldap-client
 Requires:   libldap-2_4-2 = %{version}
 %endif
@@ -135,15 +137,13 @@
 %endif
 #
 Conflicts:  openldap-devel
-%if %suse_version = 1110
-Requires:   cyrus-sasl-devel
-Requires:   libldap-2_4-2 = %{version}
-Requires:   libopenssl-devel
+%if %sles_version == 10
+Requires:   openssl-devel
 %else
+Requires:   libopenssl-devel
+%endif
 Requires:   cyrus-sasl-devel
 Requires:   libldap-2_4-2 = %{version}
-Requires:   openssl-devel
-%endif
 
 %description -n openldap2-devel
 This package provides the OpenLDAP libraries, header files, and

++ openldap2.spec ++
--- /var/tmp/diff_new_pack.lsFRQf/_old  2012-11-17 07:26:29.0 +0100
+++ /var/tmp/diff_new_pack.lsFRQf/_new  2012-11-17 07:26:29.0 +0100
@@ -26,7 +26,7 @@
 BuildRequires:  groff
 BuildRequires:  libopenssl-devel
 BuildRequires:  libtool
-%if %sles_version == 9 || %sles_version == 10
+%if %sles_version == 10
 BuildRequires:  -libopenssl-devel
 BuildRequires:  -pwdutils
 BuildRequires:  openssl-devel
@@ -39,7 +39,7 @@
 BuildRequires:  openslp-devel
 BuildRequires:  tcpd-devel
 BuildRequires:  unixODBC-devel
-%if %sles_version == 9 || %sles_version == 10
+%if %sles_version == 10
 BuildRequires:  -db-devel
 BuildRequires:  libdb-4_5-devel
 %endif
@@ -47,8 +47,10 @@
 Requires:   libldap-2_4-2 = %{version}
 PreReq: %insserv_prereq %fillup_prereq /usr/sbin/useradd 
/usr/sbin/groupadd /usr/bin/grep
 %else
+%if 0%{?suse_version} = 1140
 # avoid cycle with krb5
 BuildRequires:  krb5-mini
+%endif
 Conflicts:  openldap-client
 Requires:   libldap-2_4-2 = %{version}
 %endif
@@ -135,15 +137,13 @@
 %endif
 #
 Conflicts:  openldap-devel
-%if %suse_version = 1110
-Requires:   cyrus-sasl-devel
-Requires:   libldap-2_4-2 = %{version}
-Requires:   libopenssl-devel
+%if %sles_version == 10
+Requires:   openssl-devel
 %else
+Requires:   libopenssl-devel
+%endif
 Requires:   cyrus-sasl-devel
 Requires:   libldap-2_4-2 = %{version}
-Requires:   openssl-devel
-%endif
 
 %description -n openldap2-devel
 This package provides the OpenLDAP libraries, header files, and

++ openldap-rc.tgz ++
diff -urN '--exclude=CVS' '--exclude=.cvsignore' '--exclude=.svn' 
'--exclude=.svnignore' old/rc.ldap new/rc.ldap
--- old/rc.ldap 2011-01-05 15:48:54.0 +0100
+++ new/rc.ldap 2012-11-16 10:21:31.0 +0100
@@ -109,7 +109,7 @@
 depth=0;
 
 function chown_database_dirs_bconfig() {
-ldapdir=$(grep -i olcdbdirectory `find $1 -name olcDatabase*` |  awk 
'{print $2}')
+ldapdir=$(find $1 -type f -name olcDatabase* | xargs grep -i 
olcdbdirectory | awk '{print $2}')
 for dir in $ldapdir; do
 [ -d $dir ]  [ -n 

commit openldap2 for openSUSE:Factory

2012-10-26 Thread h_root
Hello community,

here is the log from the commit of package openldap2 for openSUSE:Factory 
checked in at 2012-10-26 17:47:16

Comparing /work/SRC/openSUSE:Factory/openldap2 (Old)
 and  /work/SRC/openSUSE:Factory/.openldap2.new (New)


Package is openldap2, Maintainer is rha...@suse.com

Changes:

--- /work/SRC/openSUSE:Factory/openldap2/openldap2-client.changes   
2012-10-25 12:11:44.0 +0200
+++ /work/SRC/openSUSE:Factory/.openldap2.new/openldap2-client.changes  
2012-10-26 17:47:20.0 +0200
@@ -1,0 +2,40 @@
+Fri Oct 26 12:38:46 UTC 2012 - rha...@suse.com
+
+- enabled mdb backend
+- Update to 2.4.33
+  * Added slapd-meta cn=config support
+  * Fixed slapd alock handling on Windows (ITS#7361)
+  * Fixed slapd acl handling with zero-length values (ITS#7350)
+  * Fixed slapd syncprov to not reference ops inside a lock (ITS#7172)
+  * Fixed slapd delta-syncrepl MMR with large attribute values (ITS#7354)
+  * Fixed slapd slapd_rw_destroy function (ITS#7390)
+  * Fixed slapd-ldap idassert bind handling (ITS#7403)
+  * Fixed slapo-constraint with multiple modifications (ITS#7168)
+  Changes in 2.4.32:
+  * Added slappasswd loadable module support (ITS#7284)
+  * Fixed tools to not clobber SASL_NOCANON (ITS#7271)
+  * Fixed libldap function declarations (ITS#7293)
+  * Fixed libldap double free (ITS#7270)
+  * Fixed libldap debug level setting (ITS#7290)
+  * Fixed libldap gettime() regression (ITS#6262)
+  * Fixed libldap sasl handling (ITS#7118, ITS#7133)
+  * Fixed libldap to correctly free socket with TLS (ITS#7241)
+  * Fixed slapd config index renumbering (ITS#6987)
+  * Fixed slapd duplicate error response (ITS#7076)
+  * Fixed slapd parsing of PermissiveModify control (ITS#7298)
+  * Fixed slapd-bdb/hdb cache hang under high load (ITS#7222)
+  * Fixed slapd-bdb/hdb alias checking (ITS#7303)
+  * Fixed slapd-bdb/hdb olcDbConfig changes work immediately (ITS#7338)
+  * Fixed slapd-ldap to encode user DN during password change (ITS#7319)
+  * Fixed slapd-ldap assertion when proxying to MS AD (ITS#6851)
+  * Fixed slapd-ldap monitoring (ITS#7182, ITS#7225)
+  * Fixed slapd-perl panic (ITS#7325)
+  * Fixed slapo-accesslog memory leaks with sync replication (ITS#7292)
+  * Fixed slapo-syncprov memory leaks with sync replication (ITS#7292)
+
+---
+Fri Oct 26 08:44:23 UTC 2012 - co...@suse.com
+
+- add explicit buildrequire on groff - needed to build manuals
+
+---
openldap2.changes: same change

Old:

  openldap-2.4.31.tgz

New:

  openldap-2.4.33.tgz



Other differences:
--
++ openldap2-client.spec ++
--- /var/tmp/diff_new_pack.xgdILj/_old  2012-10-26 17:47:22.0 +0200
+++ /var/tmp/diff_new_pack.xgdILj/_new  2012-10-26 17:47:22.0 +0200
@@ -23,6 +23,7 @@
 License:OLDAP-2.8
 Group:  Productivity/Networking/LDAP/Clients
 BuildRequires:  cyrus-sasl-devel
+BuildRequires:  groff
 BuildRequires:  libopenssl-devel
 BuildRequires:  libtool
 %if %sles_version == 9 || %sles_version == 10
@@ -30,7 +31,7 @@
 BuildRequires:  -pwdutils
 BuildRequires:  openssl-devel
 %endif
-Version:2.4.31
+Version:2.4.33
 Release:0
 Url:http://www.openldap.org
 %if %{name} == openldap2
@@ -199,7 +200,7 @@
 --enable-monitor=yes \
 --enable-perl=mod \
 --enable-sql=mod \
---enable-mdb=no \
+--enable-mdb=yes \
 --enable-slp \
 --enable-overlays=mod \
 --enable-syncprov=yes \
@@ -312,7 +313,6 @@
 %endif
 rm -f $RPM_BUILD_ROOT/usr/lib/openldap/modules/*.a
 rm -f $RPM_BUILD_ROOT/usr/share/man/man5/slapd-dnssrv.5
-rm -f $RPM_BUILD_ROOT/usr/share/man/man5/slapd-mdb.5
 rm -f $RPM_BUILD_ROOT/usr/share/man/man5/slapd-ndb.5
 rm -f $RPM_BUILD_ROOT/usr/share/man/man5/slapd-null.5
 rm -f $RPM_BUILD_ROOT/usr/share/man/man5/slapd-passwd.5
@@ -370,6 +370,7 @@
 %doc %{_mandir}/man5/slapd-ldbm.*
 %doc %{_mandir}/man5/slapd-ldap.*
 %doc %{_mandir}/man5/slapd-ldif.*
+%doc %{_mandir}/man5/slapd-mdb.*
 %doc %{_mandir}/man5/slapd-monitor.*
 %doc %{_mandir}/man5/slapd-relay.*
 %doc %{_mandir}/man5/slapo-*

++ openldap2.spec ++
--- /var/tmp/diff_new_pack.xgdILj/_old  2012-10-26 17:47:22.0 +0200
+++ /var/tmp/diff_new_pack.xgdILj/_new  2012-10-26 17:47:22.0 +0200
@@ -23,6 +23,7 @@
 License:OLDAP-2.8
 Group:  Productivity/Networking/LDAP/Clients
 BuildRequires:  cyrus-sasl-devel
+BuildRequires:  groff
 BuildRequires:  libopenssl-devel
 BuildRequires:  libtool
 %if %sles_version == 9 || %sles_version == 10
@@ -30,7 +31,7 @@
 BuildRequires:  -pwdutils
 BuildRequires:  openssl-devel
 %endif
-Version: 

commit openldap2 for openSUSE:Factory

2012-10-25 Thread h_root
Hello community,

here is the log from the commit of package openldap2 for openSUSE:Factory 
checked in at 2012-10-25 12:11:34

Comparing /work/SRC/openSUSE:Factory/openldap2 (Old)
 and  /work/SRC/openSUSE:Factory/.openldap2.new (New)


Package is openldap2, Maintainer is rha...@suse.com

Changes:

--- /work/SRC/openSUSE:Factory/openldap2/openldap2-client.changes   
2012-05-16 21:35:30.0 +0200
+++ /work/SRC/openSUSE:Factory/.openldap2.new/openldap2-client.changes  
2012-10-25 12:11:44.0 +0200
@@ -1,0 +2,7 @@
+Tue Oct 16 07:38:01 UTC 2012 - co...@suse.com
+
+- buildrequire krb5-mini in openldap2-client to avoid cycle
+- move Summary out of the %if as prepare_spec is confused about
+  the license otherwise
+
+---
openldap2.changes: same change



Other differences:
--
++ openldap2-client.spec ++
--- /var/tmp/diff_new_pack.qru4QC/_old  2012-10-25 12:11:48.0 +0200
+++ /var/tmp/diff_new_pack.qru4QC/_new  2012-10-25 12:11:48.0 +0200
@@ -1,5 +1,5 @@
 #
-# spec file for package openldap2
+# spec file for package openldap2-client
 #
 # Copyright (c) 2012 SUSE LINUX Products GmbH, Nuernberg, Germany.
 #
@@ -19,7 +19,9 @@
 %define run_test_suite 0
 
 Name: openldap2-client
+Summary:The OpenLDAP commandline client tools
 License:OLDAP-2.8
+Group:  Productivity/Networking/LDAP/Clients
 BuildRequires:  cyrus-sasl-devel
 BuildRequires:  libopenssl-devel
 BuildRequires:  libtool
@@ -43,13 +45,11 @@
 Conflicts:  openldap
 Requires:   libldap-2_4-2 = %{version}
 PreReq: %insserv_prereq %fillup_prereq /usr/sbin/useradd 
/usr/sbin/groupadd /usr/bin/grep
-Summary:The OpenLDAP Server
-Group:  Productivity/Networking/LDAP/Clients
 %else
+# avoid cycle with krb5
+BuildRequires:  krb5-mini
 Conflicts:  openldap-client
 Requires:   libldap-2_4-2 = %{version}
-Summary:The OpenLDAP commandline client tools
-Group:  Productivity/Networking/LDAP/Clients
 %endif
 Source: openldap-%{version}.tgz
 Source1:openldap-rc.tgz

++ openldap2.spec ++
--- /var/tmp/diff_new_pack.qru4QC/_old  2012-10-25 12:11:48.0 +0200
+++ /var/tmp/diff_new_pack.qru4QC/_new  2012-10-25 12:11:48.0 +0200
@@ -19,7 +19,9 @@
 %define run_test_suite 0
 
 Name:   openldap2
+Summary:The OpenLDAP Server
 License:OLDAP-2.8
+Group:  Productivity/Networking/LDAP/Clients
 BuildRequires:  cyrus-sasl-devel
 BuildRequires:  libopenssl-devel
 BuildRequires:  libtool
@@ -43,13 +45,11 @@
 Conflicts:  openldap
 Requires:   libldap-2_4-2 = %{version}
 PreReq: %insserv_prereq %fillup_prereq /usr/sbin/useradd 
/usr/sbin/groupadd /usr/bin/grep
-Summary:The OpenLDAP Server
-Group:  Productivity/Networking/LDAP/Clients
 %else
+# avoid cycle with krb5
+BuildRequires:  krb5-mini
 Conflicts:  openldap-client
 Requires:   libldap-2_4-2 = %{version}
-Summary:The OpenLDAP commandline client tools
-Group:  Productivity/Networking/LDAP/Clients
 %endif
 Source: openldap-%{version}.tgz
 Source1:openldap-rc.tgz

++ pre_checkin.sh ++
--- /var/tmp/diff_new_pack.qru4QC/_old  2012-10-25 12:11:48.0 +0200
+++ /var/tmp/diff_new_pack.qru4QC/_new  2012-10-25 12:11:48.0 +0200
@@ -6,6 +6,9 @@
 cp openldap2.spec openldap2-client.spec
 
 perl -pi -e s/^Name:.*openldap2$/Name: openldap2-client/g  
openldap2-client.spec
+perl -pi -e s/^Summary:.*Server$/Summary:The OpenLDAP commandline 
client tools/ openldap2-client.spec
+
+osc service localrun format_spec_file
 
 echo Done.
 

-- 
To unsubscribe, e-mail: opensuse-commit+unsubscr...@opensuse.org
For additional commands, e-mail: opensuse-commit+h...@opensuse.org



commit openldap2 for openSUSE:Factory

2012-05-16 Thread h_root
Hello community,

here is the log from the commit of package openldap2 for openSUSE:Factory 
checked in at 2012-05-16 21:35:27

Comparing /work/SRC/openSUSE:Factory/openldap2 (Old)
 and  /work/SRC/openSUSE:Factory/.openldap2.new (New)


Package is openldap2, Maintainer is rha...@suse.com

Changes:

--- /work/SRC/openSUSE:Factory/openldap2/openldap2-client.changes   
2012-04-23 16:12:10.0 +0200
+++ /work/SRC/openSUSE:Factory/.openldap2.new/openldap2-client.changes  
2012-05-16 21:35:30.0 +0200
@@ -1,0 +2,24 @@
+Thu May 10 09:22:52 UTC 2012 - rha...@suse.de
+
+- update to 2.4.31
+  * Added slapo-accesslog support for reqEntryUUID (ITS#6656)
+  * Fixed libldap IPv6 URL detection (ITS#7194)
+  * Fixed libldap rebinding on failed connection (ITS#7207)
+  * Fixed slapd listener initialization (ITS#7233)
+  * Fixed slapd cn=config with olcTLSVerifyClient (ITS#7197)
+  * Fixed slapd delta-syncrepl fallback on non-leaf error (ITS#7195)
+  * Fixed slapd to reject MMR setups with bad serverID setting
+(ITS#7200)
+  * Fixed slapd approxIndexer key generation (ITS#7203)
+  * Fixed slapd modification of olcSuffix (ITS#7205)
+  * Fixed slapd schema validation with missing definitions
+(ITS#7224)
+  * Fixed slapd syncrepl -c with supplied CSN values (ITS#7245)
+  * Fixed slapd-bdb/hdb idlcache with only one element (ITS#7231)
+  * Fixed slapo-accesslog deadlock with non-logged write ops
+(ITS#7088)
+  * Fixed slapo-syncprov sessionlog check (ITS#7218)
+  * Fixed slapo-syncprov entry leak (ITS#7234)
+  * Fixed slapo-syncprov startup initialization (ITS#7235)
+
+---
openldap2.changes: same change

Old:

  openldap-2.4.30.tgz

New:

  openldap-2.4.31.tgz



Other differences:
--
++ openldap2-client.spec ++
--- /var/tmp/diff_new_pack.FMD2Rf/_old  2012-05-16 21:35:32.0 +0200
+++ /var/tmp/diff_new_pack.FMD2Rf/_new  2012-05-16 21:35:32.0 +0200
@@ -28,7 +28,7 @@
 BuildRequires:  -pwdutils
 BuildRequires:  openssl-devel
 %endif
-Version:2.4.30
+Version:2.4.31
 Release:0
 Url:http://www.openldap.org
 %if %{name} == openldap2

++ openldap2.spec ++
--- /var/tmp/diff_new_pack.FMD2Rf/_old  2012-05-16 21:35:32.0 +0200
+++ /var/tmp/diff_new_pack.FMD2Rf/_new  2012-05-16 21:35:32.0 +0200
@@ -28,7 +28,7 @@
 BuildRequires:  -pwdutils
 BuildRequires:  openssl-devel
 %endif
-Version:2.4.30
+Version:2.4.31
 Release:0
 Url:http://www.openldap.org
 %if %{name} == openldap2

++ 0001-build-adjustments.dif ++
--- /var/tmp/diff_new_pack.FMD2Rf/_old  2012-05-16 21:35:32.0 +0200
+++ /var/tmp/diff_new_pack.FMD2Rf/_new  2012-05-16 21:35:32.0 +0200
@@ -1,4 +1,4 @@
-From 2d683e4526fb4a2fe51c2db1ca9c3bf58a5b9108 Mon Sep 17 00:00:00 2001
+From 33085e6724a0aa007c71a210674eca78993c10a6 Mon Sep 17 00:00:00 2001
 From: Ralf Haferkamp rha...@suse.de
 Date: Wed, 16 Jun 2010 14:04:07 +0200
 Subject: build-adjustments

++ 0002-slapd.conf.dif ++
--- /var/tmp/diff_new_pack.FMD2Rf/_old  2012-05-16 21:35:32.0 +0200
+++ /var/tmp/diff_new_pack.FMD2Rf/_new  2012-05-16 21:35:32.0 +0200
@@ -1,4 +1,4 @@
-From 3f6123db04734be9a355295db5163d6f61a60192 Mon Sep 17 00:00:00 2001
+From cf525874a84af16420dc8a1d0b3cd3ba5b3d6734 Mon Sep 17 00:00:00 2001
 From: Ralf Haferkamp rha...@suse.de
 Date: Wed, 16 Jun 2010 14:05:49 +0200
 Subject: slapd.conf

++ 0003-LDAPI-socket-location.dif ++
--- /var/tmp/diff_new_pack.FMD2Rf/_old  2012-05-16 21:35:32.0 +0200
+++ /var/tmp/diff_new_pack.FMD2Rf/_new  2012-05-16 21:35:32.0 +0200
@@ -1,4 +1,4 @@
-From 7dc48b5f81a7bccbffb64ce63d4af5b7cb220d71 Mon Sep 17 00:00:00 2001
+From 1fe058522630506c700e94f38593760b2034db75 Mon Sep 17 00:00:00 2001
 From: Ralf Haferkamp rha...@suse.de
 Date: Wed, 16 Jun 2010 14:06:42 +0200
 Subject: LDAPI socket location

++ 0004-libldap-use-gethostbyname_r.dif ++
--- /var/tmp/diff_new_pack.FMD2Rf/_old  2012-05-16 21:35:32.0 +0200
+++ /var/tmp/diff_new_pack.FMD2Rf/_new  2012-05-16 21:35:32.0 +0200
@@ -1,4 +1,4 @@
-From dbfd2d98e54c66bce8088c75a7f72c0436b83ae3 Mon Sep 17 00:00:00 2001
+From 4996b9e093e345f49acd5d081a9db5984f6fd88e Mon Sep 17 00:00:00 2001
 From: Ralf Haferkamp rha...@suse.de
 Date: Wed, 16 Jun 2010 14:08:03 +0200
 Subject: libldap use gethostbyname_r

++ 0005-pie-compile.dif ++
--- /var/tmp/diff_new_pack.FMD2Rf/_old  2012-05-16 21:35:32.0 +0200
+++ /var/tmp/diff_new_pack.FMD2Rf/_new  2012-05-16 21:35:32.0 +0200
@@ -1,4 +1,4 @@
-From fe4ee325a152e76be54786b4d25bad4e4f3f777e Mon Sep 17 00:00:00 2001
+From 

commit openldap2 for openSUSE:Factory

2012-02-29 Thread h_root
Hello community,

here is the log from the commit of package openldap2 for openSUSE:Factory 
checked in at 2012-03-01 07:49:38

Comparing /work/SRC/openSUSE:Factory/openldap2 (Old)
 and  /work/SRC/openSUSE:Factory/.openldap2.new (New)


Package is openldap2, Maintainer is rha...@suse.com

Changes:

--- /work/SRC/openSUSE:Factory/openldap2/openldap2-client.changes   
2011-12-08 12:26:58.0 +0100
+++ /work/SRC/openSUSE:Factory/.openldap2.new/openldap2-client.changes  
2012-03-01 07:49:50.0 +0100
@@ -1,0 +2,26 @@
+Mon Feb 27 14:14:23 UTC 2012 - rha...@suse.de
+
+- Update to 2.4.29
+  * Fixed slapd cn=config modification of first schema element
+(ITS#7098)
+  * Fixed slapd operation reuse (ITS#7107)
+  * Fixed slapd blocked writers to not interfere with pool pause
+(ITS#7115)
+  * Fixed slapd connection loop connindex usage (ITS#7131)
+  * Fixed slapd double mutex unlock via connection_done (ITS#7125)
+  * Fixed slapd check order in connection_write (ITS#7113)
+  * Fixed slapd slapadd to exit on failure (ITS#7142)
+  * Fixed slapd syncrepl reference to freed memory
+(ITS#7127,ITS#7132)
+  * Fixed slapd syncrepl to ignore some errors on delete
+(ITS#7052)
+  * Fixed slapd syncrepl to handle missing oldRDN (ITS#7144)
+  * Fixed slapd-monitor compare op to update cached entry
+(ITS#7123)
+  * Fixed slapo-syncprov with already abandoned operation
+(ITS#7150)
+- Included patches from RE24 branch:
+  * only poll sockets for write as needed (ITS#7167, bnc#749082)
+  * sycnrepl Fixes (ITS#7162)
+
+---
openldap2.changes: same change

Old:

  openldap-2.4.28.tgz

New:

  0008-syncrepl-fixes-post-2.4.29.dif
  0009-ITS-7167-only-poll-sockets-for-write-as-needed.dif
  openldap-2.4.29.tgz



Other differences:
--
++ openldap2-client.spec ++
--- /var/tmp/diff_new_pack.kH5GCu/_old  2012-03-01 07:49:52.0 +0100
+++ /var/tmp/diff_new_pack.kH5GCu/_new  2012-03-01 07:49:52.0 +0100
@@ -1,7 +1,7 @@
 #
 # spec file for package openldap2-client
 #
-# Copyright (c) 2011 SUSE LINUX Products GmbH, Nuernberg, Germany.
+# Copyright (c) 2012 SUSE LINUX Products GmbH, Nuernberg, Germany.
 #
 # All modifications and additions to the file contributed by third parties
 # remain the property of their copyright owners, unless otherwise agreed
@@ -24,7 +24,7 @@
 %if %sles_version == 9 || %sles_version == 10
 BuildRequires:  -libopenssl-devel -pwdutils openssl-devel
 %endif
-Version:2.4.28
+Version:2.4.29
 Release:1
 Url:http://www.openldap.org
 License:OLDAP-2.8
@@ -60,6 +60,8 @@
 Patch5: 0005-pie-compile.dif
 Patch6: 0006-No-Build-date-and-time-in-binaries.dif
 Patch7: 0007-Recover-on-DB-version-change.dif
+Patch8: 0008-syncrepl-fixes-post-2.4.29.dif
+Patch9: 0009-ITS-7167-only-poll-sockets-for-write-as-needed.dif
 Patch100:   openldap-2.3.37.dif
 BuildRoot:  %{_tmppath}/%{name}-%{version}-build
 %if %{name} == openldap2
@@ -161,6 +163,8 @@
 %patch5 -p1
 %patch6 -p1
 %patch7 -p1
+%patch8 -p1
+%patch9 -p1
 cp %{SOURCE5} .
 cp %{SOURCE6} .
 cd ../openldap-2.3.37

++ openldap2.spec ++
--- /var/tmp/diff_new_pack.kH5GCu/_old  2012-03-01 07:49:52.0 +0100
+++ /var/tmp/diff_new_pack.kH5GCu/_new  2012-03-01 07:49:52.0 +0100
@@ -1,7 +1,7 @@
 #
 # spec file for package openldap2
 #
-# Copyright (c) 2011 SUSE LINUX Products GmbH, Nuernberg, Germany.
+# Copyright (c) 2012 SUSE LINUX Products GmbH, Nuernberg, Germany.
 #
 # All modifications and additions to the file contributed by third parties
 # remain the property of their copyright owners, unless otherwise agreed
@@ -24,7 +24,7 @@
 %if %sles_version == 9 || %sles_version == 10
 BuildRequires:  -libopenssl-devel -pwdutils openssl-devel
 %endif
-Version:2.4.28
+Version:2.4.29
 Release:1
 Url:http://www.openldap.org
 License:OLDAP-2.8
@@ -60,6 +60,8 @@
 Patch5: 0005-pie-compile.dif
 Patch6: 0006-No-Build-date-and-time-in-binaries.dif
 Patch7: 0007-Recover-on-DB-version-change.dif
+Patch8: 0008-syncrepl-fixes-post-2.4.29.dif
+Patch9: 0009-ITS-7167-only-poll-sockets-for-write-as-needed.dif
 Patch100:   openldap-2.3.37.dif
 BuildRoot:  %{_tmppath}/%{name}-%{version}-build
 %if %{name} == openldap2
@@ -154,6 +156,8 @@
 %patch5 -p1
 %patch6 -p1
 %patch7 -p1
+%patch8 -p1
+%patch9 -p1
 cp %{SOURCE5} .
 cp %{SOURCE6} .
 cd ../openldap-2.3.37

++ 0001-build-adjustments.dif ++
--- /var/tmp/diff_new_pack.kH5GCu/_old  2012-03-01 07:49:52.0 +0100
+++ /var/tmp/diff_new_pack.kH5GCu/_new  2012-03-01 07:49:52.0 +0100
@@ 

commit openldap2 for openSUSE:Factory

2011-12-08 Thread h_root
Hello community,

here is the log from the commit of package openldap2 for openSUSE:Factory 
checked in at 2011-12-08 12:26:36

Comparing /work/SRC/openSUSE:Factory/openldap2 (Old)
 and  /work/SRC/openSUSE:Factory/.openldap2.new (New)


Package is openldap2, Maintainer is rha...@suse.com

Changes:

--- /work/SRC/openSUSE:Factory/openldap2/openldap2-client.changes   
2011-11-25 23:05:26.0 +0100
+++ /work/SRC/openSUSE:Factory/.openldap2.new/openldap2-client.changes  
2011-12-08 12:26:58.0 +0100
@@ -1,0 +2,59 @@
+Wed Dec  7 11:10:19 UTC 2011 - cfarr...@suse.com
+
+- license update: OLDAP-2.8
+  SPDX format (http://www.spdx.org/licenses)
+
+---
+Fri Dec  2 16:11:01 UTC 2011 - rha...@suse.de
+
+- Update to 2.4.28
+  * Fixed back-mdb out of order slapadd (ITS#7090)
+  changes in OpenLDAP 2.4.27 Release (2011/11/24):
+  * Added slapd delta-syncrepl MMR (ITS#6734,ITS#7029,ITS#7031)
+  * Fixed ldapmodify crash with LDIF controls (ITS#7039)
+  * Fixed ldapsearch to honor timeout and timelimit (ITS#7009)
+  * Fixed libldap endless looping (ITS#7035)
+  * Fixed libldap TLS to not check hostname when using 'allow'
+(ITS#7014)
+  * Fixed slapadd common code into slapcommon (ITS#6737)
+  * Fixed slapd backend connection initialization (ITS#6993)
+  * Fixed slapd frontend DB parsing in cn=config (ITS#7016)
+  * Fixed slapd hang with {numbered} overlay insertion (ITS#7030)
+  * Fixed slapd inet_ntop usage (ITS#6925)
+  * Fixed slapd cn=config deletion of bitmasks (ITS#7083)
+  * Fixed slapd cn=config modify replace/delete crash (ITS#7065)
+  * Fixed slapd schema UTF8StringNormalize with 0 length values
+(ITS#7059)
+  * Fixed slapd with dynamic acls for cn=config (ITS#7066)
+  * Fixed slapd response callbacks (ITS#6059,ITS#7062)
+  * Fixed slapd no_connection warnings with ldapi
+(ITS#6548,ITS#7092)
+  * Fixed slapd return code processing (ITS#7060)
+  * Fixed slapd sl_malloc various issues (ITS#6437)
+  * Fixed slapd startup behavior (ITS#6848)
+  * Fixed slapd syncrepl crash with non-replicated ops (ITS#6892)
+  * Fixed slapd syncrepl with modrdn (ITS#7000,ITS#6472)
+  * Fixed slapd syncrepl timeout when using refreshAndPersist
+(ITS#6999)
+  * Fixed slapd syncrepl deletes need a non-empty CSN (ITS#7052)
+  * Fixed slapd syncrepl glue for empty suffix (ITS#7037)
+  * Fixed slapd results cleanup (ITS#6763,ITS#7053)
+  * Fixed slapd validation of args for TLSCertificateFile
+(ITS#7012)
+  * Fixed slapd-bdb/hdb to build entry DN based on parent DN
+(ITS#5326)
+  * Fixed slapd-hdb with zero-length entries (ITS#7073)
+  * Fixed slapd-hdb duplicate entries in subtree IDL cache
+(ITS#6983)
+  * Fixed slapo-pcache response cleanup (ITS#6981)
+  * Fixed slapo-ppolicy pwdAllowUserChange behavior (ITS#7021)
+  * Fixed slapo-sssvlv issue with greaterThanorEqual (ITS#6985)
+  * Fixed slapo-sssvlv to only return requested attrs (ITS#7061)
+  * Fixed slapo-syncprov DSA attribute filtering for Persist mode
+(ITS#7019)
+  * Fixed slapo-syncprov when consumer has newer state of our SID
+(ITS#7040)
+  * Fixed slapo-syncprov crash (ITS#7025)
+  * Added missing LDIF form of schema files (ITS#7063)
+
+---
openldap2.changes: same change

Old:

  0006-assorted-fixes-for-back-config-DELETE-support.dif
  0007-No-Build-date-and-time-in-binaries.dif
  0008-Recover-on-DB-version-change.dif
  0009-unregister_supported_control-backport.dif
  0010-Fix-exposure-of-SSS-VLV-controls-ITS-6647.dif
  0011-config-delete-overlay-fixes.dif
  0012-backport-ConfigLDAPdel-callback-from-current-master.dif
  0013-UTF8StringNormalize-overrun-on-zero-length-string-ITS-.dif
  0014-ITS-7066-reworked-default-deny-ACL-for-cn-config.dif
  openldap-2.4.26.tgz

New:

  0006-No-Build-date-and-time-in-binaries.dif
  0007-Recover-on-DB-version-change.dif
  openldap-2.4.28.tgz



Other differences:
--
++ openldap2-client.spec ++
--- /var/tmp/diff_new_pack.BMOeYf/_old  2011-12-08 12:27:10.0 +0100
+++ /var/tmp/diff_new_pack.BMOeYf/_new  2011-12-08 12:27:10.0 +0100
@@ -24,10 +24,10 @@
 %if %sles_version == 9 || %sles_version == 10
 BuildRequires:  -libopenssl-devel -pwdutils openssl-devel
 %endif
-Version:2.4.26
+Version:2.4.28
 Release:1
 Url:http://www.openldap.org
-License:BSD3c(or similar) ; openldap 2.8
+License:OLDAP-2.8
 %if %{name} == openldap2
 BuildRequires:  db-devel openslp-devel tcpd-devel unixODBC-devel
 %if %sles_version == 9 || %sles_version == 10
@@ -44,7 +44,6 @@
 Requires:   libldap-2_4-2 = %{version}
 Summary:The OpenLDAP commandline client tools
 

commit openldap2 for openSUSE:Factory

2011-11-25 Thread h_root
Hello community,

here is the log from the commit of package openldap2 for openSUSE:Factory 
checked in at 2011-11-25 23:12:27

Comparing /work/SRC/openSUSE:Factory/openldap2 (Old)
 and  /work/SRC/openSUSE:Factory/.openldap2.new (New)


Package is openldap2, Maintainer is rha...@suse.com

Changes:

--- /work/SRC/openSUSE:Factory/openldap2/openldap2-client.changes   
2011-09-23 12:20:38.0 +0200
+++ /work/SRC/openSUSE:Factory/.openldap2.new/openldap2-client.changes  
2011-11-25 23:05:26.0 +0100
@@ -1,0 +2,15 @@
+Fri Nov 25 10:42:39 UTC 2011 - co...@suse.com
+
+- add libtool as buildrequire to avoid implicit dependency
+
+---
+Mon Oct 24 13:57:45 UTC 2011 - rha...@suse.de
+
+- ACL changes to the config database only got active after slapd
+  restart in certain cases (bnc#716895, ITS#7066).
+- Adjusted default DB_CONFIG to increase max values for locks and
+  lock objects (bnc#719803)
+- Fix UTF8StringNormalize overrun on zero-length string
+  (bnc#724201, ITS#7059)
+
+---
openldap2.changes: same change

New:

  0013-UTF8StringNormalize-overrun-on-zero-length-string-ITS-.dif
  0014-ITS-7066-reworked-default-deny-ACL-for-cn-config.dif



Other differences:
--
++ openldap2-client.spec ++
--- /var/tmp/diff_new_pack.ahPj0i/_old  2011-11-25 23:05:28.0 +0100
+++ /var/tmp/diff_new_pack.ahPj0i/_new  2011-11-25 23:05:28.0 +0100
@@ -20,7 +20,7 @@
 %define run_test_suite 1
 
 Name:   openldap2-client
-BuildRequires:  cyrus-sasl-devel libopenssl-devel
+BuildRequires:  cyrus-sasl-devel libopenssl-devel libtool
 %if %sles_version == 9 || %sles_version == 10
 BuildRequires:  -libopenssl-devel -pwdutils openssl-devel
 %endif
@@ -66,6 +66,8 @@
 Patch10:0010-Fix-exposure-of-SSS-VLV-controls-ITS-6647.dif
 Patch11:0011-config-delete-overlay-fixes.dif
 Patch12:0012-backport-ConfigLDAPdel-callback-from-current-master.dif
+Patch13:0013-UTF8StringNormalize-overrun-on-zero-length-string-ITS-.dif
+Patch14:0014-ITS-7066-reworked-default-deny-ACL-for-cn-config.dif
 Patch100:   openldap-2.3.37.dif
 BuildRoot:  %{_tmppath}/%{name}-%{version}-build
 %if %{name} == openldap2
@@ -76,20 +78,8 @@
 access a stand-alone LDAP directory service or to access a directory
 service that has an X.500 back-end.
 
-
-
-Authors:
-
-The OpenLDAP Project proj...@openldap.org
-
 This package contains the OpenLDAP client utilities.
 
-
-Authors:
-
-The OpenLDAP Project proj...@openldap.org
-
-
 %package  -n openldap2-back-perl
 License:BSD3c(or similar) ; openldap 2.8
 Summary:OpenLDAP Perl Back-End
@@ -101,12 +91,6 @@
 The OpenLDAP Perl back-end allows you to execute Perl code specific to
 different LDAP operations.
 
-
-
-Authors:
-
-The OpenLDAP Project proj...@openldap.org
-
 %package  -n openldap2-back-meta
 License:BSD3c(or similar) ; openldap 2.8
 Summary:OpenLDAP Meta Back-End
@@ -121,12 +105,6 @@
 these servers can be presented as belonging to a single Directory
 Information Tree (DIT).
 
-
-
-Authors:
-
-The OpenLDAP Project proj...@openldap.org
-
 %package  -n openldap2-back-sql
 License:BSD3c(or similar) ; openldap 2.8
 Summary:OpenLDAP SQL Back-End
@@ -139,10 +117,6 @@
 stored in a Relational (SQL) Database as an LDAP subtree without the need
 to do any programming.
 
-Authors:
-
-The OpenLDAP Project proj...@openldap.org
-
 %package  -n openldap2-doc
 License:BSD3c(or similar) ; openldap 2.8
 Summary:OpenLDAP Documentation
@@ -156,12 +130,6 @@
 %description -n openldap2-doc
 The OpenLDAP Admin Guide plus a set of OpenLDAP related IETF internet drafts
 
-Authors:
-
-The OpenLDAP Project proj...@openldap.org
-
-
-
 %else
 
 %description
@@ -170,20 +138,8 @@
 access a stand-alone LDAP directory service or to access a directory
 service that has an X.500 back-end.
 
-
-
-Authors:
-
-The OpenLDAP Project proj...@openldap.org
-
 This package contains the OpenLDAP client utilities.
 
-
-Authors:
-
-The OpenLDAP Project proj...@openldap.org
-
-
 %package  -n openldap2-devel
 License:BSD3c(or similar) ; openldap 2.8
 Summary:Libraries, Header Files and Documentation for OpenLDAP
@@ -205,12 +161,6 @@
 This package provides the OpenLDAP libraries, header files, and
 documentation.
 
-
-
-Authors:
-
-The OpenLDAP Project proj...@openldap.org
-
 %package  -n libldap-2_4-2
 License:BSD3c(or similar) ; openldap 2.8
 Summary:OpenLDAP Client Libraries
@@ -220,12 +170,6 @@

commit openldap2 for openSUSE:Factory

2011-08-01 Thread h_root

Hello community,

here is the log from the commit of package openldap2 for openSUSE:Factory
checked in at Mon Aug 1 09:43:30 CEST 2011.




--- openldap2/openldap2-client.changes  2011-03-29 17:31:51.0 +0200
+++ /mounts/work_src_done/STABLE/openldap2/openldap2-client.changes 
2011-07-07 17:04:11.0 +0200
@@ -1,0 +2,35 @@
+Thu Jul  7 14:43:05 UTC 2011 - rha...@suse.de
+
+- Update to 2.4.26
+  * Added libldap LDAP_OPT_X_TLS_PACKAGE (ITS#6969)
+  * Fixed libldap descriptor leak (ITS#6929)
+  * Fixed libldap socket leak (ITS#6930)
+  * Fixed libldap get option crash (ITS#6931)
+  * Fixed libldap lockup (ITS#6898)
+  * Fixed libldap ASYNC TLS setup (ITS#6828)
+  * Fixed libldap with missing \n terminations (ITS#6947)
+  * Fixed tools double free (ITS#6946)
+  * Fixed tools verbose output (ITS#6977)
+  * Fixed ldapmodify SEGV on invalid LDIF (ITS#6978)
+  * Added slapd extra_attrs database option (ITS#6513)
+  * Fixed slapd asserts (ITS#6932)
+  * Fixed slapd configfile param on windows (ITS#6933)
+  * Fixed slapd config with global chaining (ITS#6843)
+  * Fixed slapd uninitialized variables (ITS#6935)
+  * Fixed slapd config objectclass is readonly (ITS#6963)
+  * Fixed slapd entry response with control (ITS#6899)
+  * Fixed slapd with unknown attrs (ITS#6819)
+  * Fixed slapd normalization of schema RDN (ITS#6967)
+  * Fixed slapd operations cache to 10 op limit (ITS#6944)
+  * Fixed slapd syncrepl crash with non-replicated ops (ITS#6892)
+  * Fixed slapd-bdb/hdb with sparse index ranges (ITS#6961)
+  * Fixed back-ldap ppolicy updates (ITS#6711)
+  * Fixed back-ldap with id-assert (ITS#6817)
+  * Fixed various slapo-pcache issues (ITS#6823, ITS#6950,
+ITS#6951, ITS#6953, ITS#6954)
+  * Fixed slapo-pcache database corruption (ITS#6831)
+  * Fixed slapo-syncprov with replicated subtrees (ITS#6872)
+- backported delete support for child entries of overlays from
+  master (bnc#704398)
+
+---
openldap2.changes: same change

calling whatdependson for head-i586


Old:

  openldap-2.3.37.tar.bz2
  openldap-2.4.25.tar.bz2

New:

  0011-config-delete-overlay-fixes.dif
  0012-backport-ConfigLDAPdel-callback-from-current-master.dif
  openldap-2.3.37.tgz
  openldap-2.4.26.tgz



Other differences:
--
++ openldap2-client.spec ++
--- /var/tmp/diff_new_pack.y6Mcu9/_old  2011-08-01 09:41:39.0 +0200
+++ /var/tmp/diff_new_pack.y6Mcu9/_new  2011-08-01 09:41:39.0 +0200
@@ -24,7 +24,7 @@
 %if %sles_version == 9 || %sles_version == 10
 BuildRequires:  -libopenssl-devel -pwdutils openssl-devel
 %endif
-Version:2.4.25
+Version:2.4.26
 Release:1
 Url:http://www.openldap.org
 License:BSD3c(or similar) ; openldap 2.8
@@ -45,7 +45,7 @@
 Summary:The OpenLDAP commandline client tools
 %endif
 AutoReqProv:on
-Source: openldap-%{version}.tar.bz2
+Source: openldap-%{version}.tgz
 Source1:openldap-rc.tgz
 Source2:addonschema.tar.gz
 Source3:DB_CONFIG
@@ -53,7 +53,7 @@
 Source5:README.update
 Source6:README.dynamic-overlays
 Source7:schema2ldif
-Source100:  openldap-2.3.37.tar.bz2
+Source100:  openldap-2.3.37.tgz
 Patch1: 0001-build-adjustments.dif
 Patch2: 0002-slapd.conf.dif
 Patch3: 0003-LDAPI-socket-location.dif
@@ -64,6 +64,8 @@
 Patch8: 0008-Recover-on-DB-version-change.dif
 Patch9: 0009-unregister_supported_control-backport.dif
 Patch10:0010-Fix-exposure-of-SSS-VLV-controls-ITS-6647.dif
+Patch11:0011-config-delete-overlay-fixes.dif
+Patch12:0012-backport-ConfigLDAPdel-callback-from-current-master.dif
 Patch100:   openldap-2.3.37.dif
 BuildRoot:  %{_tmppath}/%{name}-%{version}-build
 %if %{name} == openldap2
@@ -240,6 +242,8 @@
 %patch8 -p1
 %patch9 -p1
 %patch10 -p1
+%patch11 -p1
+%patch12 -p1
 cp %{SOURCE5} .
 cp %{SOURCE6} .
 cd ../openldap-2.3.37
@@ -481,10 +485,7 @@
 %{_libdir}/libldap*.so.*
 EOF
 cat  openldap2-devel.filelist EOF
-/usr/include/lber.h
-/usr/include/lber_types.h
-/usr/include/ldap*.h
-/usr/include/slapi-plugin.h
+/usr/include/*.h
 %{_libdir}/liblber.a
 %{_libdir}/liblber.so
 %{_libdir}/libldap*.a

openldap2.spec: same change
++ 0001-build-adjustments.dif ++
--- /var/tmp/diff_new_pack.y6Mcu9/_old  2011-08-01 09:41:39.0 +0200
+++ /var/tmp/diff_new_pack.y6Mcu9/_new  2011-08-01 09:41:39.0 +0200
@@ -1,4 +1,4 @@
-From f8a35cec5591b61c3a39bb76a5410439e79d6aaf Mon Sep 17 00:00:00 2001
+From 43a8df1cab3f7bafb34b3356833779e6e2f0eaf1 Mon Sep 17 00:00:00 2001
 From: Ralf Haferkamp rha...@suse.de
 Date: Wed, 16 Jun 2010 14:04:07 +0200
 Subject: build-adjustments
@@ -20,10 +20,10 @@
  sharedstatedir = @sharedstatedir@
  sysconfdir = @sysconfdir@$(ldap_subdir)
 diff --git a/configure.in 

commit openldap2 for openSUSE:Factory

2011-03-30 Thread h_root

Hello community,

here is the log from the commit of package openldap2 for openSUSE:Factory
checked in at Wed Mar 30 10:42:13 CEST 2011.




--- openldap2/openldap2-client.changes  2011-02-14 14:58:46.0 +0100
+++ /mounts/work_src_done/STABLE/openldap2/openldap2-client.changes 
2011-03-29 17:31:51.0 +0200
@@ -1,0 +2,25 @@
+Tue Mar 29 15:29:38 UTC 2011 - rha...@suse.de
+
+- Updated to 2.4.25, important changes:
+  * Fixed ldapsearch pagedresults loop (ITS#6755)
+  * Fixed tools for incompatible args (ITS#6849)
+  * Fixed libldap MozNSS crash (ITS#6863)
+  * Fixed slapd add objectclasses in order (ITS#6837)
+  * Added slapd ordering for uidNumber and gidNumber (ITS#6852)
+  * Fixed slapd segfault when adding values out of order (ITS#6858)
+  * Fixed slapd sortval handling (ITS#6845)
+  * Fixed slapd-bdb with slapadd/index quick option (ITS#6853)
+  * Fixed slapd-ldap chain cn=config support (ITS#6837)
+  * Fixed slapd-ldap chain with slapd.conf (ITS#6857)
+  * Fixed slapd-meta deadlock (ITS#6846)
+  * Fixed slapo-sssvlv with multiple requests (ITS#6850)
+  * Fixed contrib/lastbind install rules (ITS#6238)
+  * Fixed contrib/cloak install rules (ITS#6877)
+
+---
+Tue Feb 22 09:46:04 UTC 2011 - rha...@suse.de
+
+- Surpress gcc warnings about extra format string arguments for 2.3.x
+  built as well.
+
+---
openldap2.changes: same change

calling whatdependson for head-i586


Old:

  openldap-2.4.24.tar.bz2

New:

  openldap-2.4.25.tar.bz2



Other differences:
--
++ openldap2-client.spec ++
--- /var/tmp/diff_new_pack.Byzj9l/_old  2011-03-30 10:41:42.0 +0200
+++ /var/tmp/diff_new_pack.Byzj9l/_new  2011-03-30 10:41:42.0 +0200
@@ -24,7 +24,7 @@
 %if %sles_version == 9 || %sles_version == 10
 BuildRequires:  -libopenssl-devel -pwdutils openssl-devel
 %endif
-Version:2.4.24
+Version:2.4.25
 Release:1
 Url:http://www.openldap.org
 License:BSD3c(or similar) ; openldap 2.8
@@ -293,7 +293,7 @@
 libtoolize --force
 #aclocal -I build
 autoreconf
-export CFLAGS=$RPM_OPT_FLAGS -fno-strict-aliasing -DLDAP_DEPRECATED
+export CFLAGS=$RPM_OPT_FLAGS  -Wno-format-extra-args -fno-strict-aliasing 
-DLDAP_DEPRECATED
 ./configure --prefix=/usr --exec-prefix=/usr --sysconfdir=/etc \
 --localstatedir=/var/run/slapd --libexecdir=/usr/lib/openldap \
 --libdir=%{_libdir} --mandir=%{_mandir} --enable-aci \

openldap2.spec: same change
++ 0001-build-adjustments.dif ++
--- /var/tmp/diff_new_pack.Byzj9l/_old  2011-03-30 10:41:42.0 +0200
+++ /var/tmp/diff_new_pack.Byzj9l/_new  2011-03-30 10:41:42.0 +0200
@@ -1,4 +1,4 @@
-From 437222f39c2199913ba818cae0acdebf2283c28f Mon Sep 17 00:00:00 2001
+From f8a35cec5591b61c3a39bb76a5410439e79d6aaf Mon Sep 17 00:00:00 2001
 From: Ralf Haferkamp rha...@suse.de
 Date: Wed, 16 Jun 2010 14:04:07 +0200
 Subject: build-adjustments
@@ -20,7 +20,7 @@
  sharedstatedir = @sharedstatedir@
  sysconfdir = @sysconfdir@$(ldap_subdir)
 diff --git a/configure.in b/configure.in
-index bc98c57..d2ee4a4 100644
+index 0e44858..4f15898 100644
 --- a/configure.in
 +++ b/configure.in
 @@ -67,7 +67,9 @@ dnl Determine host platform

++ 0002-slapd.conf.dif ++
--- /var/tmp/diff_new_pack.Byzj9l/_old  2011-03-30 10:41:42.0 +0200
+++ /var/tmp/diff_new_pack.Byzj9l/_new  2011-03-30 10:41:42.0 +0200
@@ -1,4 +1,4 @@
-From 7138ae220bf3bdeec9902bbd1de49efc96c3cbc8 Mon Sep 17 00:00:00 2001
+From cd4cb8676956b0db50fae7cc0ccb110d40788644 Mon Sep 17 00:00:00 2001
 From: Ralf Haferkamp rha...@suse.de
 Date: Wed, 16 Jun 2010 14:05:49 +0200
 Subject: slapd.conf

++ 0003-LDAPI-socket-location.dif ++
--- /var/tmp/diff_new_pack.Byzj9l/_old  2011-03-30 10:41:42.0 +0200
+++ /var/tmp/diff_new_pack.Byzj9l/_new  2011-03-30 10:41:42.0 +0200
@@ -1,4 +1,4 @@
-From 54d04b4c4a7d644a619d32f543167b9b7576b8f3 Mon Sep 17 00:00:00 2001
+From dcee2b0d5e2fdcc3224ea315c49057bb6b763fac Mon Sep 17 00:00:00 2001
 From: Ralf Haferkamp rha...@suse.de
 Date: Wed, 16 Jun 2010 14:06:42 +0200
 Subject: LDAPI socket location

++ 0004-libldap-use-gethostbyname_r.dif ++
--- /var/tmp/diff_new_pack.Byzj9l/_old  2011-03-30 10:41:42.0 +0200
+++ /var/tmp/diff_new_pack.Byzj9l/_new  2011-03-30 10:41:42.0 +0200
@@ -1,4 +1,4 @@
-From 479d8ec0b9652a533d0c13df88f0c667336eeb0f Mon Sep 17 00:00:00 2001
+From 642b5d51f4fec7047de3692c5da3521a6a749ec2 Mon Sep 17 00:00:00 2001
 From: Ralf Haferkamp rha...@suse.de
 Date: Wed, 16 Jun 2010 14:08:03 +0200
 Subject: libldap use gethostbyname_r

++ 0005-pie-compile.dif ++
--- /var/tmp/diff_new_pack.Byzj9l/_old  2011-03-30 10:41:42.0 +0200
+++ /var/tmp/diff_new_pack.Byzj9l/_new  2011-03-30 10:41:42.0 +0200