From b8c3dc430a445e9bb61bb6e245560ce68d1237b7 Mon Sep 17 00:00:00 2001 From: Nalin Dahyabhai Date: Apr 27 2005 00:07:44 +0000 Subject: - update to 2.2.24 (stable 20050318) - export KRB5_KTNAME in the init script, in case it was set in the sysconfig file but not exported --- diff --git a/ldap.init b/ldap.init index fe9ba9d..fd02f9b 100644 --- a/ldap.init +++ b/ldap.init @@ -67,6 +67,7 @@ function checkkeytab() { klist=/usr/bin/klist fi KRB5_KTNAME="${KRB5_KTNAME:-/etc/krb5.keytab}" + export KRB5_KTNAME if test -s "$KRB5_KTNAME" ; then if test x"$klist" != x ; then if LANG=C klist -k "$KRB5_KTNAME" | tail -n 4 | awk '{print $2}' | grep -q ^"$service"/ ; then diff --git a/openldap.spec b/openldap.spec index 4c9f46b..c14d568 100644 --- a/openldap.spec +++ b/openldap.spec @@ -3,7 +3,7 @@ %define ldbm_backend berkeley %define version_20 2.0.27 %define version_21 2.1.30 -%define version_22 2.2.23 +%define version_22 2.2.24 %define nss_ldap_prefix %{_libdir}/nss_ldap-openldap %define nss_ldap_includedir %{nss_ldap_prefix}/include %define nss_ldap_libdir %{nss_ldap_prefix}/%{_lib} @@ -18,7 +18,7 @@ Summary: The configuration files, libraries, and documentation for OpenLDAP. Name: openldap Version: %{version_22} -Release: 4 +Release: 1 License: OpenLDAP Group: System Environment/Daemons Source0: ftp://ftp.OpenLDAP.org/pub/OpenLDAP/openldap-release/openldap-%{version_22}.tgz @@ -708,6 +708,11 @@ fi %endif %changelog +* Tue Apr 26 2005 Nalin Dahyabhai 2.2.24-1 +- update to 2.2.24 (stable 20050318) +- export KRB5_KTNAME in the init script, in case it was set in the sysconfig + file but not exported + * Tue Mar 1 2005 Nalin Dahyabhai 2.2.23-4 - prefer libresolv to libbind