Script 'mail_helper' called by obssrc
Hello community,

here is the log from the commit of package openldap2 for openSUSE:Factory 
checked in at 2021-10-20 20:22:46
++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++
Comparing /work/SRC/openSUSE:Factory/openldap2 (Old)
 and      /work/SRC/openSUSE:Factory/.openldap2.new.1890 (New)
++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++

Package is "openldap2"

Wed Oct 20 20:22:46 2021 rev:170 rq:924764 version:2.5.8

Changes:
--------
--- /work/SRC/openSUSE:Factory/openldap2/openldap2.changes      2021-09-05 
08:45:44.972186056 +0200
+++ /work/SRC/openSUSE:Factory/.openldap2.new.1890/openldap2.changes    
2021-10-20 20:22:58.661329682 +0200
@@ -1,0 +2,96 @@
+Mon Oct 11 18:46:13 UTC 2021 - Michael Str??der <mich...@stroeder.com>
+
+- update to 2.5.8
+
+OpenLDAP 2.5.8 Release (2021/10/11)
+    Fixed libldap ldap_int_tls_connect: isdigit() requires unsigned char 
(ITS#9668)
+    Fixed libldap memory leak in ldap_get_option LDAP_OPT_X_TLS_PEERCERT 
(ITS#9696)
+    Fixed slapd to allow normalized values for namingContexts in cn=monitor 
(ITS#8341)
+    Fixed slapd to normalize the suffix in rootDSE (ITS#9664)
+    Fixed slapd slapadd to avoid destroying configDB prematurely (ITS#9678)
+    Fixed slapd to not spam logs with lastbind information (ITS#9156)
+    Fixed slapd slaptest migration to correctly set olcTSLVerifyClient 
(ITS#9711)
+    Fixed slapd-mdb multival delete handling (ITS#9712)
+    Fixed slapd-sql ldap_entry_objectclass table for mariadb/mysql (ITS#9679)
+    Fixed slapd-wt multiple issues (ITS#9463)
+    Fixed slapd-wt to close cache db correctly (ITS#9631)
+    Fixed slapo-ppolicy to restore OpenLDAP 2.4 compatibilty (ITS#9671)
+    Fixed slapo-syncprov to free uuid list when finished replaying sessionlog 
(ITS#6467)
+    Build
+        Fixed libldap result.c compilation on musl systems (ITS#9648)
+        Fixed slapd duplicate definition of peerbv (ITS#9659)
+        Fixed test suite with memberof modular builds (ITS#9464)
+    Contrib
+        Added man page for ppm contrib module (ITS#9644)
+        Fix crash when pwdCheckModuleArg is not defined for ppm (ITS#9656)
+    Documentation
+        Fixed guide download link for heimdal (ITS#9669)
+        Fixed guide documentation for TLSECName (ITS#9687)
+        Fixed guide documentation missing tags (ITS#9693)
+        Fixed guide loadbalancer typo (ITS#9699)
+        Fixed guide synprov-nopresent redundant text (ITS#9689)
+        Fixed guide various typos and fix config alignment (ITS#9706)
+        Removed ppolicy.schema from servers/slapd/schema/README (ITS#9156)
+        Fixed slapd.conf(5)/slapd-config(5) to document default for database 
monitoring (ITS#9674)
+        Fixed slapd-meta(5)/slapd-asyncmeta(5) verbiage for try-propagate 
(ITS#9646)
+        Fixed slapo-syncprov(5) to note entryCSN indexing is highly 
recommended (ITS#9688)
+
+-------------------------------------------------------------------
+Tue Aug 24 13:04:36 UTC 2021 - Philipp Wagner <m...@philipp-wagner.com>
+
+- Update to upstream version 2.5.7
+       Fixed lloadd client state tracking (ITS#9624)
+       Fixed slapd bconfig to canonicalize structuralObjectclass (ITS#9611)
+       Fixed slapd-ldif duplicate controls response (ITS#9497)
+       Fixed slapd-mdb multival crash when attribute is missing an equality 
matchingrule (ITS#9621)
+       Fixed slapd-mdb compatibility with OpenLDAP 2.4 MDB databases (ITS#8958)
+       Fixed slapd-mdb idlexp maximum size handling (ITS#9637)
+       Fixed slapd-monitor number of ops executing with asynchronous backends 
(ITS#9628)
+       Fixed slapd-sql to add support for ppolicy attributes (ITS#9629)
+       Fixed slapd-sql to close transactions after bind and search (ITS#9630)
+       Fixed slapo-accesslog to make reqMod optional (ITS#9569)
+       Fixed slapo-ppolicy logging when pwdChangedTime attribute is not 
present (ITS#9625)
+       Documentation
+               slapd-mdb(5) note max idlexp size is 30, not 31 (ITS#9637)
+               slapo-accesslog(5) note that reqMod is optional (ITS#9569)
+               Add ldapvc(1) man page (ITS#9549)
+               Add guide section on load balancer (ITS#9443)
+               Updated guide to document multiprovider as replacement for 
mirrormode (ITS#9200)
+               Updated guide to clarify slapd-mdb upgrade requirements 
(ITS#9200)
+               Updated guide to document removal of deprecated options from 
client tools (ITS#9200)
+
+-------------------------------------------------------------------
+Fri Jul 30 13:30:05 UTC 2021 - Philipp Wagner <m...@philipp-wagner.com>
+
+- Major version update to 2.5.6
+  See https://www.openldap.org/software/release/announce.html for a list of
+  changes.
+- The threaded version of the OpenLDAP libraries, libldap_r, has been merged
+  with libldap with 2.5. Removed all related downstream changes, including the
+  openldap-r-only.dif patch.
+  Introduce a new compatibility symlink in the other direction: libldap_r
+  pointing to libldap.
+- Removed the ppolicy-check-password module. It is unmaintained and does not
+  build any more. As part of that also remove the patch
+  patch 0200-Fix-incorrect-calculation-of-consecutive-number-of-c.patch, which
+  is applied to this module.
+- Removed patch 0001-ITS-8866-slapo-unique-to-return-filter-used-in-diagn.patch
+  Fixed upstream in 2.5 (ITS#8866)
+- Updated patch 0005-pie-compile.dif
+  Removed the hunks on back-bdb and back-hdb, which are retired backends in 
2.5.
+- Removed patch 0007-Recover-on-DB-version-change.dif
+  The back-bdb backend was retired.
+- Removed patch 0011-openldap-re24-its7796.patch
+  Fixed upstream in 2.5 (ITS#7796)
+- Remove non-existant configure arguments:
+  --enable-rewrite, --enable-monitor, --enable-lmpasswd
+- Add the --enable-dynacl configure option, which is required for --enable-aci
+- Add the --with-argon2 configure option and remove it from the contrib
+  modules, since it is now official (ITS#9453).
+- Pass mandir to smbk5pwd to ensure the man page ends up in /usr/share.
+- Include the new overlays in libdir/openldap in the packages.
+- Add the pkgconfig files to the devel package.
+- Remove compat macro for _fillupdir, which was introduced in Nov 2017 and
+  should be widely available now.
+
+-------------------------------------------------------------------
@@ -3258 +3353,0 @@
-

Old:
----
  0001-ITS-8866-slapo-unique-to-return-filter-used-in-diagn.patch
  0007-Recover-on-DB-version-change.dif
  0011-openldap-re24-its7796.patch
  0200-Fix-incorrect-calculation-of-consecutive-number-of-c.patch
  openldap-2.4.59.tgz
  openldap-2.4.59.tgz.asc
  openldap-r-only.dif
  ppolicy-check-password-1.2.tar.gz
  ppolicy-check-password.5
  ppolicy-check-password.Makefile
  ppolicy-check-password.conf

New:
----
  openldap-2.5.8.tgz
  openldap-2.5.8.tgz.asc

++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++

Other differences:
------------------
++++++ openldap2.spec ++++++
--- /var/tmp/diff_new_pack.dORBso/_old  2021-10-20 20:22:59.549330230 +0200
+++ /var/tmp/diff_new_pack.dORBso/_new  2021-10-20 20:22:59.549330230 +0200
@@ -16,16 +16,8 @@
 #
 
 
-#Compat macro for new _fillupdir macro introduced in Nov 2017
-%if ! %{defined _fillupdir}
-  %define _fillupdir /var/adm/fillup-templates
-%endif
-
 %define run_test_suite 0
-%define version_main 2.4.59
-%define name_ppolicy_check_module ppolicy-check-password
-%define version_ppolicy_check_module 1.2
-%define ppolicy_docdir 
%{_docdir}/openldap-%{name_ppolicy_check_module}-%{version_ppolicy_check_module}
+%define version_main 2.5.8
 %define slapdrundir %{_rundir}/slapd
 
 Name:           openldap2
@@ -54,19 +46,10 @@
 Source22:       update-crc.sh
 Source23:       slapd.conf
 Source24:       slapd.conf.olctemplate
-Patch1:         0001-ITS-8866-slapo-unique-to-return-filter-used-in-diagn.patch
 Patch3:         0003-LDAPI-socket-location.dif
 Patch5:         0005-pie-compile.dif
-Patch7:         0007-Recover-on-DB-version-change.dif
 Patch8:         0008-In-monitor-backend-do-not-return-Connection0-entries.patch
-Patch11:        0011-openldap-re24-its7796.patch
-Patch15:        openldap-r-only.dif
 Patch16:        0016-Clear-shared-key-only-in-close-function.patch
-Source200:      
%{name_ppolicy_check_module}-%{version_ppolicy_check_module}.tar.gz
-Source201:      %{name_ppolicy_check_module}.Makefile
-Source202:      %{name_ppolicy_check_module}.conf
-Source203:      %{name_ppolicy_check_module}.5
-Patch200:       0200-Fix-incorrect-calculation-of-consecutive-number-of-c.patch
 
 BuildRoot:      %{_tmppath}/%{name}-%{version}-build
 BuildRequires:  cyrus-sasl-devel
@@ -85,7 +68,7 @@
 %{?systemd_requires}
 %endif
 Requires:       /usr/bin/awk
-Requires:       libldap-2_4-2 = %{version_main}
+Requires:       libldap-2_5-0 = %{version_main}
 Recommends:     cyrus-sasl
 Conflicts:      openldap
 PreReq:         %fillup_prereq
@@ -163,7 +146,6 @@
 denyop
 lastbind      writes last bind timestamp to entry
 noopsrch      handles no-op search control
-pw-argon2     generates/validates Argon2 password hashes
 pw-sha2       generates/validates SHA-2 password hashes
 pw-pbkdf2     generates/validates PBKDF2 password hashes
 smbk5pwd      generates Samba3 password hashes (heimdal krb disabled)
@@ -181,7 +163,7 @@
 %package client
 Summary:        OpenLDAP client utilities
 Group:          Productivity/Networking/LDAP/Clients
-Requires:       libldap-2_4-2 = %{version_main}
+Requires:       libldap-2_5-0 = %{version_main}
 
 %description client
 OpenLDAP client utilities such as ldapadd, ldapsearch, ldapmodify.
@@ -195,7 +177,7 @@
 %endif
 #
 Conflicts:      openldap-devel
-Requires:       libldap-2_4-2 = %{version_main}
+Requires:       libldap-2_5-0 = %{version_main}
 Recommends:     cyrus-sasl-devel
 
 %description devel
@@ -213,55 +195,23 @@
 This package provides the static versions of the OpenLDAP libraries
 for development.
 
-%package      -n libldap-2_4-2
+%package      -n libldap-2_5-0
 Summary:        OpenLDAP Client Libraries
 Group:          Productivity/Networking/LDAP/Clients
 Recommends:     libldap-data >= %{version_main}
 
-%description -n libldap-2_4-2
+%description -n libldap-2_5-0
 This package contains the OpenLDAP client libraries.
 
-%package ppolicy-check-password
-Version:        %{version_ppolicy_check_module}
-Release:        0
-Summary:        Password quality check module for OpenLDAP
-Group:          Productivity/Networking/LDAP/Servers
-URL:            https://github.com/onyxpoint/ppolicy-check-password
-BuildRequires:  cracklib-devel
-Requires:       openldap2 = %version_main
-Recommends:     cracklib
-Recommends:     cracklib-dict-full
-
-%description ppolicy-check-password
-An implementation of password quality check module, based on the original
-work done by LDAP Toolbox Project (https://ltd-project.org), that works
-together with OpenLDAP password policy overlay (ppolicy), to enforce
-password strength policies.
-
 %prep
-# Unpack ppolicy check module
-%setup -b 200 -q -n 
%{name_ppolicy_check_module}-%{version_ppolicy_check_module}
-%patch200 -p1
-cd ..
-# Compress the manual page of ppolicy check module
-gzip -k %{S:203}
-
-# Unpack and patch OpenLDAP 2.4
+# Unpack and patch OpenLDAP 2.5
 %setup -q -a 9 -n openldap-%{version_main}
-%patch1 -p1
 %patch3 -p1
 %patch5 -p1
-%patch7 -p1
 %patch8 -p1
-%patch11 -p1
-%patch15 -p1
 %patch16 -p1
 cp %{SOURCE5} .
 
-# Move ppolicy check module and its Makefile into 
openldap-2.4/contrib/slapd-modules/
-mv ../%{name_ppolicy_check_module}-%{version_ppolicy_check_module} 
contrib/slapd-modules/%{name_ppolicy_check_module}
-cp %{S:201} contrib/slapd-modules/%{name_ppolicy_check_module}/Makefile
-
 %build
 %global _lto_cflags %{_lto_cflags} -ffat-lto-objects
 export CFLAGS="%{optflags} -Wno-format-extra-args -fno-strict-aliasing 
-DNDEBUG -DSLAP_CONFIG_DELETE -DSLAP_SCHEMA_EXPOSE -DLDAP_COLLECTIVE_ATTRIBUTES 
-DLDAP_USE_NON_BLOCKING_TLS"
@@ -281,13 +231,10 @@
         --with-cyrus-sasl \
         --enable-crypt \
         --enable-ipv6=yes \
+        --enable-dynacl \
         --enable-aci \
-        --enable-bdb=mod \
-        --enable-hdb=mod \
-        --enable-rewrite \
         --enable-ldap=mod \
         --enable-meta=mod \
-        --enable-monitor=mod \
         --enable-perl=mod \
         --enable-sock=mod \
         --enable-sql=mod \
@@ -297,21 +244,19 @@
         --enable-overlays=mod \
         --enable-syncprov=mod \
         --enable-ppolicy=mod \
-        --enable-lmpasswd \
         --with-yielding-select \
+        --with-argon2 \
   || cat config.log
 make depend
 make %{?_smp_mflags}
 # Build selected contrib overlays
-for SLAPO_NAME in addpartial allowed allop autogroup lastbind denyop cloak 
noopsrch passwd/argon2 passwd/sha2 passwd/pbkdf2 trace
+for SLAPO_NAME in addpartial allowed allop autogroup lastbind denyop cloak 
noopsrch passwd/sha2 passwd/pbkdf2 trace
 do
   make -C contrib/slapd-modules/${SLAPO_NAME} %{?_smp_mflags} 
"sysconfdir=%{_sysconfdir}/openldap" "libdir=%{_libdir}" "libexecdir=%{_libdir}"
 done
 # slapo-smbk5pwd only for Samba password hashes
 make -C contrib/slapd-modules/smbk5pwd %{?_smp_mflags} 
"sysconfdir=%{_sysconfdir}/openldap" "libdir=%{_libdir}" 
"libexecdir=%{_libdir}" DEFS="-DDO_SAMBA" HEIMDAL_LIB=""
 
-# Build ppolicy-check-password module
-make -C contrib/slapd-modules/%{name_ppolicy_check_module} %{?_smp_mflags} 
"sysconfdir=%{_sysconfdir}/openldap" "libdir=%{_libdir}" "libexecdir=%{_libdir}"
 # Create ldap user
 %sysusers_generate_pre %{SOURCE19} ldap
 
@@ -349,12 +294,12 @@
 # Additional symbolic link to slapd executable in /usr/sbin/
 ln -s %{_libdir}/slapd %{buildroot}%{_sbindir}/slapd
 # Install selected contrib overlays
-for SLAPO_NAME in addpartial allowed allop autogroup lastbind denyop cloak 
noopsrch passwd/argon2 passwd/sha2 passwd/pbkdf2 trace
+for SLAPO_NAME in addpartial allowed allop autogroup lastbind denyop cloak 
noopsrch passwd/sha2 passwd/pbkdf2 trace
 do
   make -C contrib/slapd-modules/${SLAPO_NAME} STRIP="" DESTDIR="%{buildroot}" 
"mandir=%{_mandir}" "sysconfdir=%{_sysconfdir}/openldap" "libdir=%{_libdir}" 
"libexecdir=%{_libdir}" install
 done
 # slapo-smbk5pwd only for Samba password hashes
-make -C contrib/slapd-modules/smbk5pwd STRIP="" DESTDIR="%{buildroot}" 
"sysconfdir=%{_sysconfdir}/openldap" "libdir=%{_libdir}" 
"libexecdir=%{_libdir}" install
+make -C contrib/slapd-modules/smbk5pwd STRIP="" DESTDIR="%{buildroot}" 
"mandir=%{_mandir}" "sysconfdir=%{_sysconfdir}/openldap" "libdir=%{_libdir}" 
"libexecdir=%{_libdir}" install
 install -m 755 %{SOURCE13} %{buildroot}/usr/lib/openldap/start
 install -m 644 %{SOURCE14} %{buildroot}%{_unitdir}
 mkdir -p %{buildroot}%{_sysconfdir}/openldap/slapd.d
@@ -362,7 +307,7 @@
 install -m 644 %{SOURCE4} %{buildroot}%{_sysconfdir}/sasl2/slapd.conf
 install -m 755 -d %{buildroot}/var/lib/ldap
 chmod a+x %{buildroot}%{_libdir}/liblber.so*
-chmod a+x %{buildroot}%{_libdir}/libldap_r.so*
+chmod a+x %{buildroot}%{_libdir}/libldap.so*
 install -m 755 %{SOURCE6} %{buildroot}%{_sbindir}/schema2ldif
 mkdir -p  %{buildroot}%{_tmpfilesdir}/
 install -m 644 %{SOURCE18} %{buildroot}%{_tmpfilesdir}/
@@ -373,18 +318,6 @@
 install -m 755 %{SOURCE20}  ${RPM_BUILD_ROOT}/%{_sbindir}/slapd-ldif-update-crc
 install -m 755 %{SOURCE21}  ${RPM_BUILD_ROOT}/usr/lib/openldap/update-crc
 
-# Install ppolicy check module
-make -C contrib/slapd-modules/ppolicy-check-password STRIP="" 
DESTDIR="%{buildroot}" "sysconfdir=%{_sysconfdir}/openldap" "libdir=%{_libdir}" 
"libexecdir=%{_libexecdir}" install
-install -m 0644 %{S:202}  
%{buildroot}%{_sysconfdir}/openldap/check_password.conf
-# Install ppolicy check module's doc files
-pushd contrib/slapd-modules/%{name_ppolicy_check_module}
-mkdir -p "%{buildroot}%ppolicy_docdir"
-install -m 0644 README "%{buildroot}%ppolicy_docdir"
-install -m 0644 LICENSE "%{buildroot}%ppolicy_docdir"
-popd
-# Install ppolicy check module's manual page
-install -m 0644 %{S:203}.gz %{buildroot}%{_mandir}/man5/
-
 mkdir -p %{buildroot}%{_fillupdir}
 install -m 644 %{SOURCE16} %{buildroot}%{_fillupdir}/sysconfig.openldap
 install -m 644 *.ldif %{buildroot}%{_sysconfdir}/openldap/schema
@@ -401,7 +334,6 @@
 install -d %{buildroot}%{DOCDIR}/adminguide \
            %{buildroot}%{DOCDIR}/images \
            %{buildroot}%{DOCDIR}/drafts
-install -m 644 %{buildroot}/etc/openldap/DB_CONFIG.example 
%{buildroot}%{DOCDIR}/
 install -m 644 doc/guide/admin/* %{buildroot}%{DOCDIR}/adminguide
 install -m 644 doc/guide/images/*.gif %{buildroot}%{DOCDIR}/images
 install -m 644 doc/drafts/* %{buildroot}%{DOCDIR}/drafts
@@ -413,10 +345,8 @@
                %{buildroot}%{DOCDIR}
 install -m 644 servers/slapd/slapd.ldif \
                %{buildroot}%{DOCDIR}/slapd.ldif.default
-rm -f %{buildroot}/etc/openldap/DB_CONFIG.example
 rm -f %{buildroot}/etc/openldap/schema/README
 rm -f %{buildroot}/etc/openldap/slapd.ldif*
-rm -f %{buildroot}%{slapdrundir}/openldap-data/DB_CONFIG.example
 mv servers/slapd/back-sql/rdbms_depend servers/slapd/back-sql/examples
 
 ln -s %{_sbindir}/service %{buildroot}%{_sbindir}/rcslapd
@@ -429,14 +359,12 @@
 rm -f %{buildroot}/usr/share/man/man5/slapd-shell.5
 rm -f %{buildroot}/usr/share/man/man5/slapd-tcl.5
 # Remove *.la files, libtool does not handle this correct
-rm -f  %{buildroot}%{_libdir}/lib*.la
+# Keep .la files for modules in the openldap subdirectory, which are consumed
+# in this form.
+rm -f  %{buildroot}%{_libdir}/*.la
 
-# Make ldap_r the only copy in the system [rh#1370065].
-# libldap.so is only for `gcc/ld -lldap`. Make no libldap-2.4.so.2.
-rm -f "%{buildroot}%{_libdir}"/libldap-2.4.so*
-ln -fs libldap_r.so "%{buildroot}%{_libdir}/libldap.so"
-gcc -shared -o "%{buildroot}%{_libdir}/libldap-2.4.so.2" -Wl,--no-as-needed \
-       -Wl,-soname -Wl,libldap-2.4.so.2 -L "%{buildroot}%{_libdir}" -lldap_r
+# Provide a libldap_r for backwards-compatibility with OpenLDAP < 2.5.
+ln -fs libldap.so "%{buildroot}%{_libdir}/libldap_r.so"
 
 %pre -f ldap.pre
 %service_add_pre slapd.service
@@ -446,9 +374,9 @@
 %tmpfiles_create %{name}.conf
 %service_add_post slapd.service
 
-%post -n libldap-2_4-2 -p /sbin/ldconfig
+%post -n libldap-2_5-0 -p /sbin/ldconfig
 
-%postun -n libldap-2_4-2 -p /sbin/ldconfig
+%postun -n libldap-2_5-0 -p /sbin/ldconfig
 
 %preun
 %service_del_preun slapd.service
@@ -474,24 +402,24 @@
 %{_fillupdir}/sysconfig.openldap
 %{_sbindir}/slap*
 %{_sbindir}/rcslapd
-%{_libdir}/openldap/back_bdb*
-%{_libdir}/openldap/back_hdb*
 %{_libdir}/openldap/back_ldap*
 %{_libdir}/openldap/back_mdb*
-%{_libdir}/openldap/back_monitor*
 %{_libdir}/openldap/back_relay*
 %{_libdir}/openldap/accesslog*
 %{_libdir}/openldap/auditlog*
+%{_libdir}/openldap/autoca*
 %{_libdir}/openldap/collect*
 %{_libdir}/openldap/constraint*
 %{_libdir}/openldap/dds*
 %{_libdir}/openldap/deref*
 %{_libdir}/openldap/dyngroup*
 %{_libdir}/openldap/dynlist*
+%{_libdir}/openldap/homedir*
 %{_libdir}/openldap/memberof*
+%{_libdir}/openldap/otp*
 %{_libdir}/openldap/pcache*
-%{_libdir}/openldap/ppolicy-2.4.*
-%{_libdir}/openldap/ppolicy.*
+%{_libdir}/openldap/ppolicy*
+%{_libdir}/openldap/remoteauth*
 %{_libdir}/openldap/refint*
 %{_libdir}/openldap/retcode*
 %{_libdir}/openldap/rwm*
@@ -511,16 +439,20 @@
 %dir %attr(0750, ldap, ldap) %{_sharedstatedir}/ldap
 %ghost %attr(0750, ldap, ldap) %{slapdrundir}
 %doc %{_mandir}/man8/sl*
+%doc %{_mandir}/man8/lloadd.*
+%doc %{_mandir}/man5/lloadd.conf.*
 %doc %{_mandir}/man5/slapd.*
-%doc %{_mandir}/man5/slapd-bdb.*
+%doc %{_mandir}/man5/slapd-asyncmeta.*
 %doc %{_mandir}/man5/slapd-config.*
-%doc %{_mandir}/man5/slapd-hdb.*
 %doc %{_mandir}/man5/slapd-ldap.*
 %doc %{_mandir}/man5/slapd-ldif.*
 %doc %{_mandir}/man5/slapd-mdb.*
 %doc %{_mandir}/man5/slapd-monitor.*
+%doc %{_mandir}/man5/slapd-pw-*
 %doc %{_mandir}/man5/slapd-relay.*
+%doc %{_mandir}/man5/slapd-wt.*
 %doc %{_mandir}/man5/slapo-*
+%doc %{_mandir}/man5/slappw-argon2.*
 %dir %{DOCDIR}
 %doc %{DOCDIR}/ANNOUNCEMENT
 %doc %{DOCDIR}/COPYRIGHT
@@ -528,7 +460,6 @@
 %doc %{DOCDIR}/README*
 %doc %{DOCDIR}/CHANGES
 %doc %{DOCDIR}/slapd.ldif.default
-%doc %{DOCDIR}/DB_CONFIG.example
 
 %files back-perl
 %defattr(-,root,root)
@@ -574,14 +505,12 @@
 %{_libdir}/openldap/autogroup.*
 %{_libdir}/openldap/lastbind.*
 %{_libdir}/openldap/noopsrch.*
-%{_libdir}/openldap/pw-argon2.*
 %{_libdir}/openldap/pw-sha2.*
 %{_libdir}/openldap/pw-pbkdf2.*
 %{_libdir}/openldap/denyop.*
 %{_libdir}/openldap/cloak.*
 %{_libdir}/openldap/smbk5pwd.*
 %{_libdir}/openldap/trace.*
-%doc %{_mandir}/man5/slapd-pw-argon2.*
 
 %files client
 %defattr(-,root,root)
@@ -598,12 +527,13 @@
 /usr/bin/ldapsearch
 /usr/bin/ldappasswd
 /usr/bin/ldapurl
+/usr/bin/ldapvc
 /usr/bin/ldapwhoami
 
-%files -n libldap-2_4-2
+%files -n libldap-2_5-0
 %defattr(-,root,root)
-%{_libdir}/liblber*2.4.so.*
-%{_libdir}/libldap*2.4.so.*
+%{_libdir}/liblber*2.5.so.*
+%{_libdir}/libldap*2.5.so.*
 
 %files devel
 %defattr(-,root,root)
@@ -614,17 +544,11 @@
 %{_includedir}/*.h
 %{_libdir}/liblber.so
 %{_libdir}/libldap*.so
+%{_libdir}/pkgconfig/*.pc
 
 %files devel-static
 %defattr(-,root,root)
 %_libdir/liblber.a
 %_libdir/libldap*.a
 
-%files ppolicy-check-password
-%defattr(-,root,root)
-%doc %{ppolicy_docdir}/
-%config(noreplace) /etc/openldap/check_password.conf
-%{_libdir}/openldap/ppolicy-check-password.*
-%{_mandir}/man5/ppolicy-check-password.*
-
 %changelog

++++++ 0005-pie-compile.dif ++++++
--- /var/tmp/diff_new_pack.dORBso/_old  2021-10-20 20:22:59.581330249 +0200
+++ /var/tmp/diff_new_pack.dORBso/_new  2021-10-20 20:22:59.581330249 +0200
@@ -5,28 +5,28 @@
 
 
 diff --git a/build/top.mk b/build/top.mk
-index 633c9a4..c67289d 100644
+index 38ce146d7..d7fee4ec2 100644
 --- a/build/top.mk
 +++ b/build/top.mk
-@@ -107,7 +107,7 @@ LINK_LIBS = $(MOD_LIBS) $(@PLAT@_LINK_LIBS)
+@@ -111,7 +111,7 @@ OL_VERSIONED_SYMBOLS = @OL_VERSIONED_SYMBOLS@
  LTSTATIC = @LTSTATIC@
- 
+
  LTLINK   = $(LIBTOOL) --mode=link \
 -      $(CC) $(LTSTATIC) $(LT_CFLAGS) $(LDFLAGS) $(LTFLAGS)
 +      $(CC) -pie $(LTSTATIC) $(LT_CFLAGS) $(LDFLAGS) $(LTFLAGS)
- 
+
  LTCOMPILE_LIB = $(LIBTOOL) $(LTONLY_LIB) --mode=compile \
        $(CC) $(LT_CFLAGS) $(LT_CPPFLAGS) $(LIB_DEFS) -c
-@@ -116,7 +116,7 @@ LTLINK_LIB = $(LIBTOOL) $(LTONLY_LIB) --mode=link \
-       $(CC) $(LT_CFLAGS) $(LDFLAGS) $(LTFLAGS_LIB)
- 
+@@ -120,7 +120,7 @@ LTLINK_LIB = $(LIBTOOL) $(LTONLY_LIB) --mode=link \
+       $(CC) $(LT_CFLAGS) $(LDFLAGS) $(LTFLAGS_LIB) $(SYMBOL_VERSION_FLAGS)
+
  LTCOMPILE_MOD = $(LIBTOOL) $(LTONLY_MOD) --mode=compile \
 -      $(CC) $(LT_CFLAGS) $(LT_CPPFLAGS) $(MOD_DEFS) -c
 +      $(CC) $(LT_CFLAGS) $(PIE_CFLAGS) $(LT_CPPFLAGS) $(MOD_DEFS) -c
- 
+
  LTLINK_MOD = $(LIBTOOL) $(LTONLY_MOD) --mode=link \
        $(CC) $(LT_CFLAGS) $(LDFLAGS) $(LTFLAGS_MOD)
-@@ -206,7 +206,7 @@ SLAPD_LIBS = @SLAPD_LIBS@ @SLAPD_PERL_LDFLAGS@ 
@SLAPD_SQL_LDFLAGS@ @SLAPD_SQL_LI
+@@ -214,7 +214,7 @@ LLOADD_LIBS = @BALANCER_LIBS@ $(LEVENT_LIBS)
  # Our Defaults
  CC = $(AC_CC)
  DEFS = $(LDAP_INCPATH) $(XINCPATH) $(XDEFS) $(AC_DEFS) $(DEFINES)
@@ -34,98 +34,68 @@
 +CFLAGS = -fPIE $(AC_CFLAGS) $(DEFS)
  LDFLAGS = $(LDAP_LIBPATH) $(AC_LDFLAGS) $(XLDFLAGS)
  LIBS = $(XLIBS) $(XXLIBS) $(AC_LIBS) $(XXXLIBS)
- 
-diff --git a/servers/slapd/back-bdb/Makefile.in 
b/servers/slapd/back-bdb/Makefile.in
-index da7da0c..dcb6d92 100644
---- a/servers/slapd/back-bdb/Makefile.in
-+++ b/servers/slapd/back-bdb/Makefile.in
-@@ -33,6 +33,8 @@ LDAP_LIBDIR= ../../../libraries
- BUILD_OPT = "--enable-bdb"
- BUILD_MOD = @BUILD_BDB@
- 
-+PIE_CFLAGS="-fPIE"
-+
- mod_DEFS = -DSLAPD_IMPORT
- MOD_DEFS = $(@BUILD_BDB@_DEFS)
- MOD_LIBS = $(BDB_LIBS)
-diff --git a/servers/slapd/back-hdb/Makefile.in 
b/servers/slapd/back-hdb/Makefile.in
-index 5af828f..6f43f7b 100644
---- a/servers/slapd/back-hdb/Makefile.in
-+++ b/servers/slapd/back-hdb/Makefile.in
-@@ -37,6 +37,8 @@ LDAP_LIBDIR= ../../../libraries
- BUILD_OPT = "--enable-hdb"
- BUILD_MOD = @BUILD_HDB@
- 
-+PIE_CFLAGS="-fPIE"
-+
- mod_DEFS = -DSLAPD_IMPORT
- MOD_DEFS = $(@BUILD_HDB@_DEFS)
- MOD_LIBS = $(BDB_LIBS)
+
 diff --git a/servers/slapd/back-ldap/Makefile.in 
b/servers/slapd/back-ldap/Makefile.in
-index 392d92e..3a0663d 100644
+index 71400ca1b..6427165c6 100644
 --- a/servers/slapd/back-ldap/Makefile.in
 +++ b/servers/slapd/back-ldap/Makefile.in
 @@ -26,6 +26,8 @@ LDAP_LIBDIR= ../../../libraries
  BUILD_OPT = "--enable-ldap"
  BUILD_MOD = @BUILD_LDAP@
- 
+
 +PIE_CFLAGS="-fPIE"
 +
  mod_DEFS = -DSLAPD_IMPORT
  MOD_DEFS = $(@BUILD_LDAP@_DEFS)
- 
+
 diff --git a/servers/slapd/back-ldif/Makefile.in 
b/servers/slapd/back-ldif/Makefile.in
-index 5e4abc1..1e8c454 100644
+index 225c8dd19..2f07c067b 100644
 --- a/servers/slapd/back-ldif/Makefile.in
 +++ b/servers/slapd/back-ldif/Makefile.in
 @@ -22,6 +22,8 @@ LDAP_LIBDIR= ../../../libraries
  BUILD_OPT = "--enable-ldif"
  BUILD_MOD = yes
- 
+
 +PIE_CFLAGS="-fPIE"
 +
  mod_DEFS = -DSLAPD_IMPORT
  MOD_DEFS = $(yes_DEFS)
- 
+
 diff --git a/servers/slapd/back-mdb/Makefile.in 
b/servers/slapd/back-mdb/Makefile.in
-index 9b01d2a..e37520a 100644
+index 6d64824da..9bbf8747d 100644
 --- a/servers/slapd/back-mdb/Makefile.in
 +++ b/servers/slapd/back-mdb/Makefile.in
-@@ -34,6 +34,8 @@ MDB_SUBDIR = $(srcdir)/$(LDAP_LIBDIR)/libmdb
+@@ -34,6 +34,8 @@ MDB_SUBDIR = $(srcdir)/$(LDAP_LIBDIR)/liblmdb
  BUILD_OPT = "--enable-mdb"
  BUILD_MOD = @BUILD_MDB@
- 
+
 +PIE_CFLAGS="-fPIE"
 +
  mod_DEFS = -DSLAPD_IMPORT
  MOD_DEFS = $(@BUILD_MDB@_DEFS)
  MOD_LIBS = $(MDB_LIBS)
 diff --git a/servers/slapd/back-monitor/Makefile.in 
b/servers/slapd/back-monitor/Makefile.in
-index 9aecdbc..11c962c 100644
+index 200a1c65c..6b2afffb9 100644
 --- a/servers/slapd/back-monitor/Makefile.in
 +++ b/servers/slapd/back-monitor/Makefile.in
 @@ -30,6 +30,8 @@ LDAP_LIBDIR= ../../../libraries
  BUILD_OPT = "--enable-monitor"
- BUILD_MOD = @BUILD_MONITOR@
- 
+ BUILD_MOD = yes
+
 +PIE_CFLAGS="-fPIE"
 +
  mod_DEFS = -DSLAPD_IMPORT
- MOD_DEFS = $(@BUILD_MONITOR@_DEFS)
- 
+ MOD_DEFS = $(yes_DEFS)
+
 diff --git a/servers/slapd/back-relay/Makefile.in 
b/servers/slapd/back-relay/Makefile.in
-index 90ea4b3..ff2f429 100644
+index 71d74a171..60b44afd8 100644
 --- a/servers/slapd/back-relay/Makefile.in
 +++ b/servers/slapd/back-relay/Makefile.in
 @@ -22,6 +22,8 @@ LDAP_LIBDIR= ../../../libraries
  BUILD_OPT = "--enable-relay"
  BUILD_MOD = @BUILD_RELAY@
- 
+
 +PIE_CFLAGS="-fPIE"
 +
  mod_DEFS = -DSLAPD_IMPORT
  MOD_DEFS = $(@BUILD_RELAY@_DEFS)
- 
--- 
-1.7.10.4
-

++++++ 0008-In-monitor-backend-do-not-return-Connection0-entries.patch ++++++
--- /var/tmp/diff_new_pack.dORBso/_old  2021-10-20 20:22:59.589330254 +0200
+++ /var/tmp/diff_new_pack.dORBso/_new  2021-10-20 20:22:59.589330254 +0200
@@ -9,10 +9,10 @@
  1 file changed, 5 insertions(+)
 
 diff --git a/servers/slapd/back-monitor/conn.c 
b/servers/slapd/back-monitor/conn.c
-index c1995b0..2d27738 100644
+index 4d327f243..c4d3c6237 100644
 --- a/servers/slapd/back-monitor/conn.c
 +++ b/servers/slapd/back-monitor/conn.c
-@@ -454,6 +454,11 @@ monitor_subsys_conn_create(
+@@ -456,6 +456,11 @@ monitor_subsys_conn_create(
                                c != NULL;
                                c = connection_next( c, &connindex ) )
                {
@@ -22,8 +22,5 @@
 +                      }
 +
                        monitor_entry_t         *mp;
- 
-                       if ( conn_create( mi, c, &e, ms ) != SLAP_CB_CONTINUE
--- 
-2.1.4
 
+                       /* ignore outbound for now, nothing to show */

++++++ baselibs.conf ++++++
--- /var/tmp/diff_new_pack.dORBso/_old  2021-10-20 20:22:59.621330274 +0200
+++ /var/tmp/diff_new_pack.dORBso/_new  2021-10-20 20:22:59.625330277 +0200
@@ -1,6 +1,6 @@
-libldap-2_4-2
+libldap-2_5-0
   provides "openldap2-client-<targettype> = <version>"
   obsoletes "openldap2-client-<targettype> <= <version>"
 openldap2-devel
   requires -openldap2-<targettype>
-  requires "libldap-2_4-2-<targettype> = <version>"
+  requires "libldap-2_5-0-<targettype> = <version>"

++++++ openldap-2.4.59.tgz -> openldap-2.5.8.tgz ++++++
/work/SRC/openSUSE:Factory/openldap2/openldap-2.4.59.tgz 
/work/SRC/openSUSE:Factory/.openldap2.new.1890/openldap-2.5.8.tgz differ: char 
5, line 1

Reply via email to