tstellar / rpms / openldap

Forked from rpms/openldap 3 years ago
Clone
Jan Vcelak 9a8ced6
%global _hardened_build 1
Jan Vcelak 924b912
f25689a
%global systemctl_bin /usr/bin/systemctl
b5dda86
%global check_password_version 1.1
f25689a
cvsdist cba1243
Name: openldap
2c331b7
Version: 2.4.40
48c6d06
Release: 4%{?dist}
Jan Vcelak 95d8d32
Summary: LDAP support libraries
cvsdist cba1243
Group: System Environment/Daemons
Jan Vcelak 95d8d32
License: OpenLDAP
Jan Vcelak 95d8d32
URL: http://www.openldap.org/
da30867
Source0: ftp://ftp.OpenLDAP.org/pub/OpenLDAP/openldap-release/openldap-%{version}.tgz
Jan Vcelak 0a9b211
Source1: slapd.service
Jan Vcelak 0a9b211
Source3: slapd.tmpfiles
Jan Vcelak b5e66b7
Source4: slapd.ldif
Jan Vcelak b5e66b7
Source5: ldap.conf
b5dda86
Source10: ltb-project-openldap-ppolicy-check-password-%{check_password_version}.tar.gz
Jan Vcelak a757206
Source50: libexec-functions
Jan Vcelak a757206
Source51: libexec-convert-config.sh
Jan Vcelak a757206
Source52: libexec-check-config.sh
Jan Vcelak a757206
Source53: libexec-upgrade-db.sh
Jan Vcelak a757206
Source54: libexec-create-certdb.sh
Jan Vcelak a757206
Source55: libexec-generate-server-cert.sh
Jan Vcelak 95d8d32
Jan Vcelak 95d8d32
# patches for 2.4
Jan Vcelak bf7ea0e
Patch0: openldap-manpages.patch
Jan Vcelak bf7ea0e
Patch2: openldap-sql-linking.patch
Jan Vcelak bf7ea0e
Patch3: openldap-reentrant-gethostby.patch
Jan Vcelak 583cde5
Patch4: openldap-smbk5pwd-overlay.patch
Jan Vcelak 583cde5
Patch5: openldap-ldaprc-currentdir.patch
Jan Vcelak 583cde5
Patch6: openldap-userconfig-setgid.patch
Jan Vcelak ad3da8c
Patch8: openldap-syncrepl-unset-tls-options.patch
Jan Vcelak 587944c
Patch9: openldap-man-sasl-nocanon.patch
Jan Vcelak 587944c
Patch10: openldap-ai-addrconfig.patch
Jan Vcelak 587944c
Patch11: openldap-nss-update-list-of-ciphers.patch
Jan Vcelak 587944c
Patch12: openldap-tls-no-reuse-of-tls_session.patch
Jan Vcelak 587944c
Patch13: openldap-nss-regex-search-hashed-cacert-dir.patch
Jan Vcelak 587944c
Patch14: openldap-nss-ignore-certdb-type-prefix.patch
Jan Vcelak 587944c
Patch15: openldap-nss-certs-from-certdb-fallback-pem.patch
2f8c754
Patch16: openldap-nss-pk11-freeslot.patch
05278cd
# fix back_perl problems with lt_dlopen()
05278cd
# might cause crashes because of symbol collisions
05278cd
# the proper fix is to link all perl modules against libperl
05278cd
# http://bugs.debian.org/cgi-bin/bugreport.cgi?bug=327585
05278cd
Patch19: openldap-switch-to-lt_dlopenadvise-to-get-RTLD_GLOBAL-set.patch
ff5c1ad
# ldapi sasl fix pending upstream inclusion
ff5c1ad
Patch20: openldap-ldapi-sasl.patch
4b2abac
# TLSv1 support, already included upstream
4b2abac
Patch21: openldap-support-tlsv1-and-later.patch
Jan Vcelak 95d8d32
Jan Vcelak a0c545d
# Fedora specific patches
Jan Vcelak 824671e
Patch100: openldap-autoconf-pkgconfig-nss.patch
Jan Vcelak 587944c
Patch102: openldap-fedora-systemd.patch
Jan Vcelak a0c545d
Jan Vcelak 5e3dba3
BuildRequires: cyrus-sasl-devel, nss-devel, krb5-devel, tcp_wrappers-devel, unixODBC-devel
c5d84d7
BuildRequires: glibc-devel, libtool, libtool-ltdl-devel, groff, perl, perl-devel, perl(ExtUtils::Embed)
Jan Vcelak 95d8d32
# smbk5pwd overlay:
Jan Vcelak 95d8d32
BuildRequires: openssl-devel
Jan Vcelak f8f3a2b
Requires: nss-tools
fenlason d8aedf8
cvsdist cba1243
%description
cvsdist cba1243
OpenLDAP is an open source suite of LDAP (Lightweight Directory Access
cvsdist 97bfc35
Protocol) applications and development tools. LDAP is a set of
cvsdist cba1243
protocols for accessing directory services (usually phone book style
cvsdist cba1243
information, but other information is possible) over the Internet,
cvsdist cba1243
similar to the way DNS (Domain Name System) information is propagated
cvsdist 97bfc35
over the Internet. The openldap package contains configuration files,
cvsdist 97bfc35
libraries, and documentation for OpenLDAP.
cvsdist cba1243
cvsdist cba1243
%package devel
3134f22
Summary: LDAP development libraries and header files
cvsdist cba1243
Group: Development/Libraries
Jan Vcelak 5e3dba3
Requires: openldap%{?_isa} = %{version}-%{release}, cyrus-sasl-devel%{?_isa}
cvsdist cba1243
cvsdist cba1243
%description devel
cvsdist cba1243
The openldap-devel package includes the development libraries and
cvsdist cba1243
header files needed for compiling applications that use LDAP
cvsdist 97bfc35
(Lightweight Directory Access Protocol) internals. LDAP is a set of
cvsdist cba1243
protocols for enabling directory services over the Internet. Install
cvsdist cba1243
this package only if you plan to develop or will need to compile
cvsdist cba1243
customized LDAP clients.
cvsdist cba1243
cvsdist cba1243
%package servers
3134f22
Summary: LDAP server
Jan Vcelak 95d8d32
License: OpenLDAP
Jan Vcelak f8f3a2b
Requires: openldap%{?_isa} = %{version}-%{release}, libdb-utils
Jan Vcelak 2d2d8a4
Requires(pre): shadow-utils
51d38be
Requires(post): systemd, systemd-sysv, chkconfig
51d38be
Requires(preun): systemd
51d38be
Requires(postun): systemd
Jan Vcelak 9eda95b
BuildRequires: libdb-devel
Jan Vcelak 2d2d8a4
BuildRequires: systemd-units
b5dda86
BuildRequires: cracklib-devel
cvsdist cba1243
Group: System Environment/Daemons
Jan Vcelak 78a563b
# migrationtools (slapadd functionality):
Jan Vcelak 558f709
Provides: ldif2ldbm
cvsdist cba1243
cvsdist cba1243
%description servers
cvsdist 97bfc35
OpenLDAP is an open-source suite of LDAP (Lightweight Directory Access
cvsdist 97bfc35
Protocol) applications and development tools. LDAP is a set of
cvsdist cba1243
protocols for accessing directory services (usually phone book style
cvsdist cba1243
information, but other information is possible) over the Internet,
cvsdist cba1243
similar to the way DNS (Domain Name System) information is propagated
1c00496
over the Internet. This package contains the slapd server and related files.
cvsdist cba1243
cvsdist 19aca62
%package servers-sql
3134f22
Summary: SQL support module for OpenLDAP server
Jan Vcelak 5e3dba3
Requires: openldap-servers%{?_isa} = %{version}-%{release}
cvsdist 19aca62
Group: System Environment/Daemons
cvsdist 19aca62
cvsdist 19aca62
%description servers-sql
cvsdist 19aca62
OpenLDAP is an open-source suite of LDAP (Lightweight Directory Access
cvsdist 19aca62
Protocol) applications and development tools. LDAP is a set of
cvsdist 19aca62
protocols for accessing directory services (usually phone book style
cvsdist 19aca62
information, but other information is possible) over the Internet,
cvsdist 19aca62
similar to the way DNS (Domain Name System) information is propagated
cvsdist 19aca62
over the Internet. This package contains a loadable module which the
cvsdist 19aca62
slapd server can use to read data from an RDBMS.
cvsdist 19aca62
cvsdist cba1243
%package clients
3134f22
Summary: LDAP client utilities
Jan Vcelak 5e3dba3
Requires: openldap%{?_isa} = %{version}-%{release}
cvsdist cba1243
Group: Applications/Internet
cvsdist cba1243
cvsdist cba1243
%description clients
cvsdist 97bfc35
OpenLDAP is an open-source suite of LDAP (Lightweight Directory Access
cvsdist 97bfc35
Protocol) applications and development tools. LDAP is a set of
cvsdist cba1243
protocols for accessing directory services (usually phone book style
cvsdist cba1243
information, but other information is possible) over the Internet,
cvsdist cba1243
similar to the way DNS (Domain Name System) information is propagated
cvsdist 97bfc35
over the Internet. The openldap-clients package contains the client
cvsdist 9bfe3cb
programs needed for accessing and modifying OpenLDAP directories.
cvsdist cba1243
cvsdist cba1243
%prep
b5dda86
%setup -q -c -a 0 -a 10
Jan Vcelak 95d8d32
da30867
pushd openldap-%{version}
Jan Vcelak 95d8d32
Jan Vcelak 824671e
# use pkg-config for Mozilla NSS library
Jan Vcelak 824671e
%patch100 -p1
Jan Vcelak 824671e
Jan Vcelak 824671e
# alternative include paths for Mozilla NSS
Jan Vcelak 824671e
ln -s %{_includedir}/nss3 include/nss
Jan Vcelak 824671e
ln -s %{_includedir}/nspr4 include/nspr
Jan Vcelak 824671e
024749b
AUTOMAKE=%{_bindir}/true autoreconf -fi
024749b
Jan Vcelak ad3da8c
%patch0 -p1
Jan Vcelak ad3da8c
%patch2 -p1
Jan Vcelak ad3da8c
%patch3 -p1
Jan Vcelak ad3da8c
%patch4 -p1
Jan Vcelak ad3da8c
%patch5 -p1
Jan Vcelak ad3da8c
%patch6 -p1
Jan Vcelak ad3da8c
%patch8 -p1
Jan Vcelak 20125ec
%patch9 -p1
Jan Vcelak b2b2825
%patch10 -p1
Jan Vcelak 60d09d7
%patch11 -p1
Jan Vcelak ad070fc
%patch12 -p1
Jan Vcelak ad070fc
%patch13 -p1
Jan Vcelak 9627ad7
%patch14 -p1
Jan Vcelak 1f24c41
%patch15 -p1
2f8c754
%patch16 -p1
05278cd
%patch19 -p1
ff5c1ad
%patch20 -p1
4b2abac
%patch21 -p1
Jan Vcelak ad3da8c
Jan Vcelak 587944c
%patch102 -p1
Jan Vcelak 95d8d32
Jan Vcelak 95d8d32
# build smbk5pwd with other overlays
Jan Vcelak 95d8d32
ln -s ../../../contrib/slapd-modules/smbk5pwd/smbk5pwd.c servers/slapd/overlays
Jan Vcelak 95d8d32
mv contrib/slapd-modules/smbk5pwd/README contrib/slapd-modules/smbk5pwd/README.smbk5pwd
Jan Vcelak 95d8d32
3b721d6
mv servers/slapd/back-perl/README{,.back_perl}
3b721d6
Jan Vcelak 62f9c65
# fix documentation encoding
Jan Vcelak 62f9c65
for filename in doc/drafts/draft-ietf-ldapext-acl-model-xx.txt; do
Jan Vcelak 62f9c65
	iconv -f iso-8859-1 -t utf-8 "$filename" > "$filename.utf8"
Jan Vcelak 62f9c65
	mv "$filename.utf8" "$filename"
Jan Vcelak 62f9c65
done
Jan Vcelak 62f9c65
cvsdist 37375b1
popd
cvsdist 37375b1
cvsdist cba1243
%build
Jan Vcelak 95d8d32
4f89403
%ifarch s390 s390x
4f89403
  export CFLAGS="-fPIE"
4f89403
%else
4f89403
  export CFLAGS="-fpie"
4f89403
%endif
4f89403
export LDFLAGS="-pie"
Jan Vcelak 824671e
# avoid stray dependencies (linker flag --as-needed)
Jan Vcelak 824671e
# enable experimental support for LDAP over UDP (LDAP_CONNECTIONLESS)
4f89403
export CFLAGS="${CFLAGS} %{optflags} -Wl,--as-needed -DLDAP_CONNECTIONLESS"
Jan Vcelak 95d8d32
Jan Vcelak 824671e
pushd openldap-%{version}
cvsdist 3f0a4ba
%configure \
Jan Vcelak 824671e
	--enable-debug \
Jan Vcelak 824671e
	--enable-dynamic \
Jan Vcelak 824671e
	--enable-syslog \
Jan Vcelak 824671e
	--enable-proctitle \
Jan Vcelak 824671e
	--enable-ipv6 \
Jan Vcelak 824671e
	--enable-local \
Jan Vcelak 824671e
	\
Jan Vcelak 824671e
	--enable-slapd \
Jan Vcelak c736ada
	--enable-dynacl \
Jan Vcelak c736ada
	--enable-aci \
Jan Vcelak c736ada
	--enable-cleartext \
Jan Vcelak c736ada
	--enable-crypt \
Jan Vcelak c736ada
	--enable-lmpasswd \
Jan Vcelak c736ada
	--enable-spasswd \
Jan Vcelak 824671e
	--enable-modules \
Jan Vcelak 824671e
	--enable-rewrite \
Jan Vcelak 824671e
	--enable-rlookups \
Jan Vcelak 824671e
	--enable-slapi \
Jan Vcelak 824671e
	--disable-slp \
Jan Vcelak 824671e
	--enable-wrappers \
Jan Vcelak 824671e
	\
Jan Vcelak c736ada
	--enable-backends=mod \
Jan Vcelak c736ada
	--enable-bdb=yes \
Jan Vcelak c736ada
	--enable-hdb=yes \
1524b1e
	--enable-mdb=yes \
Jan Vcelak c736ada
	--enable-monitor=yes \
Jan Vcelak c736ada
	--disable-ndb \
Jan Vcelak 824671e
	\
Jan Vcelak c736ada
	--enable-overlays=mod \
Jan Vcelak 824671e
	\
Jan Vcelak 824671e
	--disable-static \
Jan Vcelak 824671e
	--enable-shared \
Jan Vcelak 824671e
	\
Jan Vcelak 824671e
	--with-cyrus-sasl \
Jan Vcelak 824671e
	--without-fetch \
Jan Vcelak 824671e
	--with-threads \
Jan Vcelak 824671e
	--with-pic \
Jan Vcelak 824671e
	--with-tls=moznss \
Jan Vcelak 824671e
	--with-gnu-ld \
Jan Vcelak 824671e
	\
Jan Vcelak c736ada
	--libexecdir=%{_libdir}
Jan Vcelak 824671e
Jan Vcelak 824671e
make %{_smp_mflags}
cvsdist cb5ffe9
popd
cvsdist cba1243
b5dda86
pushd ltb-project-openldap-ppolicy-check-password-%{check_password_version}
b5dda86
make LDAP_INC="-I../openldap-%{version}/include \
b5dda86
 -I../openldap-%{version}/servers/slapd \
b5dda86
 -I../openldap-%{version}/build-servers/include"
b5dda86
popd
b5dda86
cvsdist cba1243
%install
9e63293
Jan Vcelak b6085c2
mkdir -p %{buildroot}%{_libdir}/
eab1b48
Jan Vcelak 824671e
pushd openldap-%{version}
Jan Vcelak 824671e
make install DESTDIR=%{buildroot} STRIP=""
cvsdist fa9c485
popd
cvsdist cba1243
b5dda86
# install check_password module
b5dda86
pushd ltb-project-openldap-ppolicy-check-password-%{check_password_version}
b5dda86
install -m 755 check_password.so %{buildroot}%{_libdir}/openldap/
b5dda86
# install -m 644 README %{buildroot}%{_libdir}/openldap
b5dda86
install -d -m 755 %{buildroot}%{_sysconfdir}/openldap
b5dda86
cat > %{buildroot}%{_sysconfdir}/openldap/check_password.conf <
b5dda86
# OpenLDAP pwdChecker library configuration
b5dda86
b5dda86
#useCracklib 1
b5dda86
#minPoints 3
b5dda86
#minUpper 0
b5dda86
#minLower 0
b5dda86
#minDigit 0
b5dda86
#minPunct 0
b5dda86
EOF
b5dda86
sed -i -e 's/check_password\.so/check_password.so.%{check_password_version}/' README
b5dda86
mv README{,.check_pwd}
b5dda86
popd
b5dda86
# rename the library
b5dda86
mv %{buildroot}%{_libdir}/openldap/check_password.so{,.%{check_password_version}}
b5dda86
Jan Vcelak 95d8d32
# setup directories for TLS certificates
Jan Vcelak a757206
mkdir -p %{buildroot}%{_sysconfdir}/openldap/certs
0a5bb3a
Jan Vcelak 95d8d32
# setup data and runtime directories
Jan Vcelak b6085c2
mkdir -p %{buildroot}%{_sharedstatedir}
Jan Vcelak b6085c2
mkdir -p %{buildroot}%{_localstatedir}
Jan Vcelak b6085c2
install -m 0700 -d %{buildroot}%{_sharedstatedir}/ldap
Jan Vcelak b6085c2
install -m 0755 -d %{buildroot}%{_localstatedir}/run/openldap
cvsdist cba1243
Jan Vcelak d70540f
# setup autocreation of runtime directories on tmpfs
c86ed52
mkdir -p %{buildroot}%{_tmpfilesdir}
5265f0d
install -m 0644 %SOURCE3 %{buildroot}%{_tmpfilesdir}/slapd.conf
Jan Vcelak d70540f
Jan Vcelak a757206
# install default ldap.conf (customized)
Jan Vcelak a757206
rm -f %{buildroot}%{_sysconfdir}/openldap/ldap.conf
Jan Vcelak a757206
install -m 0644 %SOURCE5 %{buildroot}%{_sysconfdir}/openldap/ldap.conf
Jan Vcelak a757206
Jan Vcelak 2d2d8a4
# setup maintainance scripts
Jan Vcelak b6085c2
mkdir -p %{buildroot}%{_libexecdir}
Jan Vcelak 934ba14
install -m 0755 -d %{buildroot}%{_libexecdir}/openldap
Jan Vcelak 934ba14
install -m 0644 %SOURCE50 %{buildroot}%{_libexecdir}/openldap/functions
Jan Vcelak 934ba14
install -m 0755 %SOURCE51 %{buildroot}%{_libexecdir}/openldap/convert-config.sh
Jan Vcelak 934ba14
install -m 0755 %SOURCE52 %{buildroot}%{_libexecdir}/openldap/check-config.sh
Jan Vcelak 934ba14
install -m 0755 %SOURCE53 %{buildroot}%{_libexecdir}/openldap/upgrade-db.sh
Jan Vcelak a757206
install -m 0755 %SOURCE54 %{buildroot}%{_libexecdir}/openldap/create-certdb.sh
Jan Vcelak a757206
install -m 0755 %SOURCE55 %{buildroot}%{_libexecdir}/openldap/generate-server-cert.sh
Jan Vcelak 2d2d8a4
Jan Vcelak 95d8d32
# remove build root from config files and manual pages
Jan Vcelak b6085c2
perl -pi -e "s|%{buildroot}||g" %{buildroot}%{_sysconfdir}/openldap/*.conf
Jan Vcelak 95d8d32
perl -pi -e "s|%{buildroot}||g" %{buildroot}%{_mandir}/*/*.*
cvsdist cb5ffe9
Jan Vcelak 95d8d32
# we don't need the default files -- RPM handles changes
Jan Vcelak b6085c2
rm -f %{buildroot}%{_sysconfdir}/openldap/*.default
Jan Vcelak b6085c2
rm -f %{buildroot}%{_sysconfdir}/openldap/schema/*.default
cvsdist 9bfe3cb
Jan Vcelak 95d8d32
# install an init script for the servers
Jan Vcelak 2d2d8a4
mkdir -p %{buildroot}%{_unitdir}
Jan Vcelak b6085c2
install -m 0644 %SOURCE1 %{buildroot}%{_unitdir}/slapd.service
cvsdist cb5ffe9
Jan Vcelak 95d8d32
# move slapd out of _libdir
Jan Vcelak b6085c2
mv %{buildroot}%{_libdir}/slapd %{buildroot}%{_sbindir}/
cvsdist 9bfe3cb
Jan Vcelak 95d8d32
# setup tools as symlinks to slapd
Jan Vcelak b6085c2
rm -f %{buildroot}%{_sbindir}/slap{acl,add,auth,cat,dn,index,passwd,test,schema}
Jan Vcelak b6085c2
rm -f %{buildroot}%{_libdir}/slap{acl,add,auth,cat,dn,index,passwd,test,schema}
Jan Vcelak b6085c2
for X in acl add auth cat dn index passwd test schema; do ln -s slapd %{buildroot}%{_sbindir}/slap$X ; done
fenlason d8aedf8
079ea99
# re-symlink unversioned libraries, so ldconfig is not confused
079ea99
pushd %{buildroot}%{_libdir}
079ea99
v=%{version}
079ea99
version=$(echo ${v%.[0-9]*})
079ea99
for lib in liblber libldap libldap_r libslapi; do
079ea99
	rm -f ${lib}.so
079ea99
	ln -s ${lib}-${version}.so.2 ${lib}.so
079ea99
done
079ea99
popd
079ea99
Jan Vcelak 95d8d32
# tweak permissions on the libraries to make sure they're correct
Jan Vcelak b6085c2
chmod 0755 %{buildroot}%{_libdir}/lib*.so*
Jan Vcelak b6085c2
chmod 0644 %{buildroot}%{_libdir}/lib*.*a
cvsdist c77fec9
13c47e0
# slapd.conf(5) is obsoleted since 2.3, see slapd-config(5)
Jan Vcelak b6085c2
mkdir -p %{buildroot}%{_datadir}
Jan Vcelak b6085c2
install -m 0755 -d %{buildroot}%{_datadir}/openldap-servers
Jan Vcelak b5e66b7
install -m 0644 %SOURCE4 %{buildroot}%{_datadir}/openldap-servers/slapd.ldif
Jan Vcelak b6085c2
install -m 0700 -d %{buildroot}%{_sysconfdir}/openldap/slapd.d
Jan Vcelak b6085c2
rm -f %{buildroot}%{_sysconfdir}/openldap/slapd.conf
Jan Vcelak 8bd3712
rm -f %{buildroot}%{_sysconfdir}/openldap/slapd.ldif
Jan Vcelak 95d8d32
Jan Vcelak 95d8d32
# move doc files out of _sysconfdir
Jan Vcelak 95d8d32
mv %{buildroot}%{_sysconfdir}/openldap/schema/README README.schema
Jan Vcelak b6085c2
mv %{buildroot}%{_sysconfdir}/openldap/DB_CONFIG.example %{buildroot}%{_datadir}/openldap-servers/DB_CONFIG.example
13c47e0
chmod 0644 openldap-%{version}/servers/slapd/back-sql/rdbms_depend/timesten/*.sh
Jan Vcelak b6085c2
chmod 0644 %{buildroot}%{_datadir}/openldap-servers/DB_CONFIG.example
Jan Zeleny bc5ba6f
Jan Vcelak 95d8d32
# remove files which we don't want packaged
Jan Vcelak b6085c2
rm -f %{buildroot}%{_libdir}/*.la
Jan Vcelak b6085c2
rm -f %{buildroot}%{_libdir}/openldap/*.so
cvsdist 97bfc35
Jan Vcelak 95d8d32
rm -f %{buildroot}%{_localstatedir}/openldap-data/DB_CONFIG.example
Jan Vcelak 95d8d32
rmdir %{buildroot}%{_localstatedir}/openldap-data
fenlason ec92466
Jan Vcelak a757206
%post
Jan Vcelak a757206
Jan Vcelak a757206
/sbin/ldconfig
Jan Vcelak a757206
Jan Vcelak a757206
# create certificate database
Jan Vcelak a757206
%{_libexecdir}/openldap/create-certdb.sh >&/dev/null || :
cvsdist cba1243
cvsdist cba1243
%postun -p /sbin/ldconfig
cvsdist cba1243
cvsdist 9bfe3cb
%pre servers
Jan Vcelak 95d8d32
Jan Vcelak 95d8d32
# create ldap user and group
Jan Vcelak 05cb250
getent group ldap &>/dev/null || groupadd -r -g 55 ldap
Jan Vcelak 05cb250
getent passwd ldap &>/dev/null || \
Jan Vcelak 05cb250
	useradd -r -g ldap -u 55 -d %{_sharedstatedir}/ldap -s /sbin/nologin -c "OpenLDAP server" ldap
68c2fe4
Jan Vcelak 95d8d32
if [ $1 -eq 2 ]; then
Jan Vcelak 05cb250
	# package upgrade
Jan Vcelak 95d8d32
Jan Vcelak 40bc33f
	old_version=$(rpm -q --qf=%%{version} openldap-servers)
Jan Vcelak 40bc33f
	new_version=%{version}
Jan Vcelak 95d8d32
Jan Vcelak 95d8d32
	if [ "$old_version" != "$new_version" ]; then
Jan Vcelak 05cb250
		touch %{_sharedstatedir}/ldap/rpm_upgrade_openldap &>/dev/null
Jan Vcelak 95d8d32
	fi
fenlason 1e07f06
fi
Jan Vcelak 95d8d32
bb50ce3
exit 0
cvsdist 9bfe3cb
Jan Vcelak 05cb250
cvsdist cba1243
%post servers
Jan Vcelak 95d8d32
cvsdist fa9c485
/sbin/ldconfig
51d38be
%systemd_post slapd.service
bb50ce3
Jan Vcelak a757206
# generate sample TLS certificate for server (will not replace)
Jan Vcelak a757206
%{_libexecdir}/openldap/generate-server-cert.sh -o &>/dev/null || :
bb50ce3
ca7444d
# generate configuration if necessary
ca7444d
if [[ ! -f %{_sysconfdir}/openldap/slapd.d/cn=config.ldif && \
ca7444d
      ! -f %{_sysconfdir}/openldap/slapd.conf
ca7444d
   ]]; then
ca7444d
    %{_libexecdir}/openldap/convert-config.sh -f %{_datadir}/openldap-servers/slapd.ldif &>/dev/null
Jan Vcelak 05cb250
fi
13c47e0
Jan Vcelak 33514c3
start_slapd=0
Jan Vcelak 33514c3
Jan Vcelak 05cb250
# upgrade the database
Jan Vcelak 05cb250
if [ -f %{_sharedstatedir}/ldap/rpm_upgrade_openldap ]; then
f25689a
	if %{systemctl_bin} --quiet is-active slapd.service; then
f25689a
		%{systemctl_bin} stop slapd.service
Jan Vcelak 33514c3
		start_slapd=1
Jan Vcelak 05cb250
	fi
Jan Zeleny 45f722d
Jan Vcelak 934ba14
	%{_libexecdir}/openldap/upgrade-db.sh &>/dev/null
Jan Vcelak 05cb250
	rm -f %{_sharedstatedir}/ldap/rpm_upgrade_openldap
Jan Vcelak 33514c3
fi
Jan Zeleny 45f722d
Jan Vcelak 95d8d32
# restart after upgrade
Jan Vcelak 33514c3
if [ $1 -ge 1 ]; then
Jan Vcelak 33514c3
	if [ $start_slapd -eq 1 ]; then
f25689a
		%{systemctl_bin} start slapd.service &>/dev/null || :
Jan Vcelak 33514c3
	else
f25689a
		%{systemctl_bin} condrestart slapd.service &>/dev/null || :
Jan Vcelak 33514c3
	fi
bb50ce3
fi
bb50ce3
cvsdist 7a16c4a
exit 0
cvsdist cba1243
cvsdist cba1243
%preun servers
cvsdist cba1243
51d38be
%systemd_preun slapd.service
cvsdist cba1243
Jan Vcelak 2d2d8a4
51d38be
%postun servers
51d38be
51d38be
/sbin/ldconfig
51d38be
%systemd_postun_with_restart slapd.service
Jan Vcelak 05cb250
Jan Vcelak 05cb250
Jan Vcelak 2d2d8a4
%triggerun servers -- openldap-servers < 2.4.26-6
Jan Vcelak 2d2d8a4
Jan Vcelak 2d2d8a4
# migration from SysV to systemd
Jan Vcelak 2d2d8a4
/usr/bin/systemd-sysv-convert --save slapd &>/dev/null || :
f25689a
/usr/sbin/chkconfig --del slapd &>/dev/null || :
f25689a
%{systemctl_bin} try-restart slapd.service &>/dev/null || :
Jan Vcelak 2d2d8a4
Jan Vcelak 2d2d8a4
Jan Vcelak 05cb250
%triggerin servers -- libdb
Jan Vcelak 95d8d32
Jan Vcelak 8f315f5
# libdb upgrade (setup for %%triggerun)
Jan Vcelak 95d8d32
if [ $2 -eq 2 ]; then
Jan Vcelak 25e2799
	# we are interested in minor version changes (both versions of libdb are installed at this moment)
Jan Vcelak 05cb250
	if [ "$(rpm -q --qf="%%{version}\n" libdb | sed 's/\.[0-9]*$//' | sort -u | wc -l)" != "1" ]; then
Jan Vcelak 05cb250
		touch %{_sharedstatedir}/ldap/rpm_upgrade_libdb
Jan Vcelak 95d8d32
	else
Jan Vcelak 05cb250
		rm -f %{_sharedstatedir}/ldap/rpm_upgrade_libdb
Jan Vcelak 95d8d32
	fi
Jan Vcelak 95d8d32
fi
Jan Vcelak 95d8d32
Jan Vcelak 95d8d32
exit 0
Jan Vcelak 95d8d32
Jan Vcelak 95d8d32
Jan Vcelak 05cb250
%triggerun servers -- libdb
Jan Vcelak 95d8d32
Jan Vcelak 8f315f5
# libdb upgrade (finish %%triggerin)
Jan Vcelak 05cb250
if [ -f %{_sharedstatedir}/ldap/rpm_upgrade_libdb ]; then
f25689a
	if %{systemctl_bin} --quiet is-active slapd.service; then
f25689a
		%{systemctl_bin} stop slapd.service
Jan Vcelak 05cb250
		start=1
Jan Vcelak 05cb250
	else
Jan Vcelak 05cb250
		start=0
Jan Vcelak 95d8d32
	fi
Jan Vcelak 95d8d32
Jan Vcelak 934ba14
	%{_libexecdir}/openldap/upgrade-db.sh &>/dev/null
Jan Vcelak 05cb250
	rm -f %{_sharedstatedir}/ldap/rpm_upgrade_libdb
Jan Vcelak 95d8d32
f25689a
	[ $start -eq 1 ] && %{systemctl_bin} start slapd.service &>/dev/null
Jan Vcelak 95d8d32
fi
Jan Vcelak 95d8d32
Jan Vcelak 95d8d32
exit 0
Jan Vcelak 95d8d32
Jan Vcelak 05cb250
cvsdist cba1243
%files
da30867
%doc openldap-%{version}/ANNOUNCEMENT
da30867
%doc openldap-%{version}/CHANGES
c64abcb
%{!?_licensedir:%global license %%doc}
c64abcb
%license openldap-%{version}/COPYRIGHT
c64abcb
%license openldap-%{version}/LICENSE
da30867
%doc openldap-%{version}/README
Jan Vcelak b6085c2
%dir %{_sysconfdir}/openldap
Jan Vcelak a757206
%dir %{_sysconfdir}/openldap/certs
Jan Vcelak b6085c2
%config(noreplace) %{_sysconfdir}/openldap/ldap.conf
Jan Vcelak 934ba14
%dir %{_libexecdir}/openldap/
Jan Vcelak a757206
%{_libexecdir}/openldap/create-certdb.sh
Jan Vcelak b6085c2
%{_libdir}/liblber-2.4*.so.*
Jan Vcelak b6085c2
%{_libdir}/libldap-2.4*.so.*
Jan Vcelak b6085c2
%{_libdir}/libldap_r-2.4*.so.*
Jan Vcelak 54e3577
%{_libdir}/libslapi-2.4*.so.*
Jan Vcelak b6085c2
%{_mandir}/man5/ldif.5*
Jan Vcelak b6085c2
%{_mandir}/man5/ldap.conf.5*
cvsdist 19aca62
cvsdist cba1243
%files servers
da30867
%doc openldap-%{version}/contrib/slapd-modules/smbk5pwd/README.smbk5pwd
b98d016
%doc openldap-%{version}/doc/guide/admin/*.html
b98d016
%doc openldap-%{version}/doc/guide/admin/*.png
3b721d6
%doc openldap-%{version}/servers/slapd/back-perl/SampleLDAP.pm
3b721d6
%doc openldap-%{version}/servers/slapd/back-perl/README.back_perl
b5dda86
%doc openldap-%{version}/servers/slapd/back-perl/README.back_perl
b5dda86
%doc ltb-project-openldap-ppolicy-check-password-%{check_password_version}/README.check_pwd
c5a2eb9
%doc README.schema
Jan Vcelak b6085c2
%config(noreplace) %dir %attr(0750,ldap,ldap) %{_sysconfdir}/openldap/slapd.d
Jan Vcelak b6085c2
%config(noreplace) %{_sysconfdir}/openldap/schema
b5dda86
%config(noreplace) %{_sysconfdir}/openldap/check_password.conf
c86ed52
%{_tmpfilesdir}/slapd.conf
Jan Vcelak b6085c2
%dir %attr(0700,ldap,ldap) %{_sharedstatedir}/ldap
Jan Vcelak b6085c2
%dir %attr(-,ldap,ldap) %{_localstatedir}/run/openldap
Jan Vcelak b6085c2
%{_unitdir}/slapd.service
Jan Vcelak b6085c2
%{_datadir}/openldap-servers/
Jan Vcelak 1cd7d29
%{_libdir}/openldap/accesslog*
Jan Vcelak 1cd7d29
%{_libdir}/openldap/auditlog*
Jan Vcelak 1cd7d29
%{_libdir}/openldap/back_dnssrv*
Jan Vcelak 1cd7d29
%{_libdir}/openldap/back_ldap*
Jan Vcelak 1cd7d29
%{_libdir}/openldap/back_meta*
Jan Vcelak 1cd7d29
%{_libdir}/openldap/back_null*
Jan Vcelak 1cd7d29
%{_libdir}/openldap/back_passwd*
Jan Vcelak 1cd7d29
%{_libdir}/openldap/back_relay*
Jan Vcelak 1cd7d29
%{_libdir}/openldap/back_shell*
Jan Vcelak 1cd7d29
%{_libdir}/openldap/back_sock*
3b721d6
%{_libdir}/openldap/back_perl*
Jan Vcelak 1cd7d29
%{_libdir}/openldap/collect*
Jan Vcelak 1cd7d29
%{_libdir}/openldap/constraint*
Jan Vcelak 1cd7d29
%{_libdir}/openldap/dds*
Jan Vcelak 1cd7d29
%{_libdir}/openldap/deref*
Jan Vcelak 1cd7d29
%{_libdir}/openldap/dyngroup*
Jan Vcelak 1cd7d29
%{_libdir}/openldap/dynlist*
Jan Vcelak 1cd7d29
%{_libdir}/openldap/memberof*
Jan Vcelak 1cd7d29
%{_libdir}/openldap/pcache*
Jan Vcelak 1cd7d29
%{_libdir}/openldap/ppolicy*
Jan Vcelak 1cd7d29
%{_libdir}/openldap/refint*
Jan Vcelak 1cd7d29
%{_libdir}/openldap/retcode*
Jan Vcelak 1cd7d29
%{_libdir}/openldap/rwm*
Jan Vcelak 1cd7d29
%{_libdir}/openldap/seqmod*
Jan Vcelak 1cd7d29
%{_libdir}/openldap/smbk5pwd*
Jan Vcelak 1cd7d29
%{_libdir}/openldap/sssvlv*
Jan Vcelak 1cd7d29
%{_libdir}/openldap/syncprov*
Jan Vcelak 1cd7d29
%{_libdir}/openldap/translucent*
Jan Vcelak 1cd7d29
%{_libdir}/openldap/unique*
Jan Vcelak 1cd7d29
%{_libdir}/openldap/valsort*
b5dda86
%{_libdir}/openldap/check_password*
Jan Vcelak 934ba14
%{_libexecdir}/openldap/functions
Jan Vcelak 934ba14
%{_libexecdir}/openldap/convert-config.sh
Jan Vcelak 934ba14
%{_libexecdir}/openldap/check-config.sh
Jan Vcelak 934ba14
%{_libexecdir}/openldap/upgrade-db.sh
Jan Vcelak a757206
%{_libexecdir}/openldap/generate-server-cert.sh
Jan Vcelak b6085c2
%{_sbindir}/sl*
Jan Vcelak b6085c2
%{_mandir}/man8/*
Jan Vcelak b6085c2
%{_mandir}/man5/slapd*.5*
Jan Vcelak b6085c2
%{_mandir}/man5/slapo-*.5*
13c47e0
# obsolete configuration
Jan Vcelak b6085c2
%ghost %config(noreplace,missingok) %attr(0640,ldap,ldap) %{_sysconfdir}/openldap/slapd.conf
Jan Vcelak b6085c2
%ghost %config(noreplace,missingok) %attr(0640,ldap,ldap) %{_sysconfdir}/openldap/slapd.conf.bak
cvsdist cba1243
cvsdist 19aca62
%files servers-sql
da30867
%doc openldap-%{version}/servers/slapd/back-sql/docs/*
da30867
%doc openldap-%{version}/servers/slapd/back-sql/rdbms_depend
Jan Vcelak 1cd7d29
%{_libdir}/openldap/back_sql*
cvsdist 19aca62
cvsdist cba1243
%files clients
Jan Vcelak b6085c2
%{_bindir}/*
Jan Vcelak b6085c2
%{_mandir}/man1/*
cvsdist cba1243
cvsdist cba1243
%files devel
da30867
%doc openldap-%{version}/doc/drafts openldap-%{version}/doc/rfc
Jan Vcelak 824671e
%{_libdir}/lib*.so
Jan Vcelak b6085c2
%{_includedir}/*
Jan Vcelak b6085c2
%{_mandir}/man3/*
cvsdist cba1243
cvsdist cba1243
%changelog
4b2abac
* Fri Nov 14 2014 Jan Synáček <jsynacek@redhat.com> - 2.4.40-2
4b2abac
- enhancement: support TLSv1 and later (#1160466)
4b2abac
90f2044
* Mon Oct  6 2014 Jan Synáček <jsynacek@redhat.com> - 2.4.40-1
2c331b7
- new upstream release (#1147877)
2c331b7
3363e7a
* Wed Aug 27 2014 Jitka Plesnikova <jplesnik@redhat.com> - 2.4.39-12
3363e7a
- Perl 5.20 rebuild
3363e7a
29e31a8
* Sun Aug 17 2014 Fedora Release Engineering <rel-eng@lists.fedoraproject.org> - 2.4.39-11
29e31a8
- Rebuilt for https://fedoraproject.org/wiki/Fedora_21_22_Mass_Rebuild
29e31a8
c64abcb
* Fri Jul 18 2014 Tom Callaway <spot@fedoraproject.org> - 2.4.39-10
c64abcb
- fix license handling
c64abcb
826b3eb
* Mon Jul 14 2014 Jan Synáček <jsynacek@redhat.com> - 2.4.39-9
826b3eb
- fix: fix typo in generate-server-cert.sh (#1117229)
826b3eb
abc96f8
* Mon Jun  9 2014 Jan Synáček <jsynacek@redhat.com> - 2.4.39-8
abc96f8
- fix: make default service configuration listen on ldaps:/// as well (#1105634)
abc96f8
45966ed
* Sat Jun 07 2014 Fedora Release Engineering <rel-eng@lists.fedoraproject.org> - 2.4.39-7
45966ed
- Rebuilt for https://fedoraproject.org/wiki/Fedora_21_Mass_Rebuild
45966ed
b15ffab
* Fri May 30 2014 Jan Synáček <jsynacek@redhat.com> - 2.4.39-6
b15ffab
- fix: remove correct tmp file when generating server cert (#1103102)
b15ffab
079ea99
* Mon Mar 24 2014 Jan Synáček <jsynacek@redhat.com> - 2.4.39-5
079ea99
- re-symlink unversioned libraries, so ldconfig is not confused (#1028557)
079ea99
ca7444d
* Tue Mar  4 2014 Jan Synáček <jsynacek@redhat.com> - 2.4.39-4
ca7444d
- don't automatically convert slapd.conf to slapd-config
ca7444d
cb0643e
* Wed Feb 19 2014 Jan Synáček <jsynacek@redhat.com> - 2.4.39-3
cb0643e
- remove redundant sysconfig-related stuff
b8fb685
- add documentation reference to service file
b3805b0
- alias slapd.service as openldap.service
cb0643e
8a6f427
* Tue Feb  4 2014 Jan Synáček <jsynacek@redhat.com> - 2.4.39-2
8a6f427
- CVE-2013-4449: segfault on certain queries with rwm overlay (#1060851)
8a6f427
5dba8cc
* Wed Jan 29 2014 Jan Synáček <jsynacek@redhat.com> - 2.4.39-1
5dba8cc
- new upstream release (#1059186)
5dba8cc
6a94492
* Mon Nov 18 2013 Jan Synáček <jsynacek@redhat.com> - 2.4.38-1
6a94492
- new upstream release (#1031608)
6a94492
3589b29
* Mon Nov 11 2013 Jan Synáček <jsynacek@redhat.com> - 2.4.37-2
3589b29
- fix: slaptest incorrectly handles 'include' directives containing a custom file (#1028935)
3589b29
f646d73
* Wed Oct 30 2013 Jan Synáček <jsynacek@redhat.com> - 2.4.37-1
f646d73
- new upstream release (#1023916)
59d41b9
- fix: missing a linefeed at the end of file /etc/openldap/ldap.conf (#1019836)
f646d73
4f89403
* Mon Oct 21 2013 Jan Synáček <jsynacek@redhat.com> - 2.4.36-4
4f89403
- fix: slapd daemon fails to start with segmentation fault on s390x (#1020661)
4f89403
7bbf8dc
* Tue Oct 15 2013 Jan Synáček <jsynacek@redhat.com> - 2.4.36-3
7bbf8dc
- rebuilt for libdb-5.3.28
7bbf8dc
6de15ed
* Mon Oct 14 2013 Jan Synáček <jsynacek@redhat.com> - 2.4.36-2
6de15ed
- fix: CLDAP is broken for IPv6 (#1018688)
6de15ed
0734516
* Wed Sep  4 2013 Jan Synáček <jsynacek@redhat.com> - 2.4.36-2
0734516
- fix: typos in manpages
0734516
1524b1e
* Tue Aug 20 2013 Jan Synáček <jsynacek@redhat.com> - 2.4.36-1
1524b1e
- new upstream release
1524b1e
  + compile-in mdb backend
1524b1e
2999a96
* Sat Aug 03 2013 Fedora Release Engineering <rel-eng@lists.fedoraproject.org> - 2.4.35-7
2999a96
- Rebuilt for https://fedoraproject.org/wiki/Fedora_20_Mass_Rebuild
2999a96
98466f3
* Wed Jul 17 2013 Petr Pisar <ppisar@redhat.com> - 2.4.35-6
98466f3
- Perl 5.18 rebuild
98466f3
19dea67
* Fri Jun 14 2013 Jan Synáček <jsynacek@redhat.com> - 2.4.35-5
19dea67
- fix: using slaptest to convert slapd.conf to LDIF format ignores "loglevel 0"
19dea67
6e08d10
* Thu May 09 2013 Jan Synáček <jsynacek@redhat.com> 2.4.35-4
6e08d10
- do not needlessly run ldconfig after installing openldap-devel
ff5c1ad
- fix: LDAPI with GSSAPI does not work if SASL_NOCANON=on (#960222)
05278cd
- fix: lt_dlopen() with back_perl (#960048)
6e08d10
a5ba090
* Tue Apr 09 2013 Jan Synáček <jsynacek@redhat.com> 2.4.35-3
a5ba090
- fix: minor documentation fixes
50ba1f0
- set SASL_NOCANON to on by default (#949864)
7516346
- remove trailing spaces
a5ba090
44107bb
* Fri Apr 05 2013 Jan Synáček <jsynacek@redhat.com> 2.4.35-2
44107bb
- drop the evolution patch
44107bb
8e640ac
* Tue Apr 02 2013 Jan Synáček <jsynacek@redhat.com> 2.4.35-1
8e640ac
- new upstream release (#947235)
645d16c
- fix: slapd.service should ensure that network is up before starting (#946921)
2f8c754
- fix: NSS related resource leak (#929357)
8e640ac
4eaab34
* Mon Mar 18 2013 Jan Synáček <jsynacek@redhat.com> 2.4.34-2
4eaab34
- fix: syncrepl push DELETE operation does not recover (#920482)
024749b
- run autoreconf every build, drop autoreconf patch (#926280)
4eaab34
3b721d6
* Mon Mar 11 2013 Jan Synáček <jsynacek@redhat.com> 2.4.34-1
3b721d6
- enable perl backend (#820547)
b5dda86
- package ppolicy-check-password (#829749)
c5d84d7
- add perl specific BuildRequires
311ab5b
- fix bogus dates
3b721d6
705b2a5
* Wed Mar 06 2013 Jan Vcelak <jvcelak@fedoraproject.org> 2.4.34-1
705b2a5
- new upstream release (#917603)
705b2a5
- fix: slapcat segfaults if cn=config.ldif not present (#872784)
51d38be
- use systemd-rpm macros in spec file (#850247)
705b2a5
cbf8229
* Thu Jan 31 2013 Jan Synáček <jsynacek@redhat.com> 2.4.33-4
cbf8229
- rebuild against new cyrus-sasl
cbf8229
Jan Vcelak 4b460cc
* Wed Oct 31 2012 Jan Vcelak <jvcelak@redhat.com> 2.4.33-3
Jan Vcelak 4b460cc
- fix update: libldap does not load PEM certificate if certdb is used as TLS_CACERTDIR (#857455)
Jan Vcelak 4b460cc
Jan Vcelak 17508fb
* Fri Oct 12 2012 Jan Vcelak <jvcelak@redhat.com> 2.4.33-2
Jan Vcelak 17508fb
- fix: slapd with rwm overlay segfault following ldapmodify (#865685)
Jan Vcelak 17508fb
Jan Vcelak 587944c
* Thu Oct 11 2012 Jan Vcelak <jvcelak@redhat.com> 2.4.33-1
Jan Vcelak 587944c
- new upstream release:
Jan Vcelak 587944c
  + slapd: ACLs, syncrepl
Jan Vcelak 587944c
  + backends: locking and memory management in MDB
Jan Vcelak 587944c
  + manpages: slapo-refint
Jan Vcelak 587944c
- patch update: MozNSS certificate database in SQL format cannot be used (#860317)
Jan Vcelak 8dc41a3
- fix: slapd.service should not use /tmp (#859019)
Jan Vcelak 587944c
Jan Vcelak 9627ad7
* Fri Sep 14 2012 Jan Vcelak <jvcelak@redhat.com> 2.4.32-3
Jan Vcelak 9627ad7
- fix: some TLS ciphers cannot be enabled (#852338)
Jan Vcelak 1f24c41
- fix: connection hangs after fallback to second server when certificate hostname verification fails (#852476)
Jan Vcelak 060a306
- fix: not all certificates in OpenSSL compatible CA certificate directory format are loaded (#852786)
Jan Vcelak 7498964
- fix: MozNSS certificate database in SQL format cannot be used (#857373)
Jan Vcelak 3314657
- fix: libldap does not load PEM certificate if certdb is used as TLS_CACERTDIR (#857455)
Jan Vcelak 9627ad7
Jan Vcelak ad070fc
* Mon Aug 20 2012 Jan Vcelak <jvcelak@redhat.com> 2.4.32-2
Jan Vcelak ad070fc
- enhancement: TLS, prefer private keys from authenticated slots
Jan Vcelak ad070fc
- enhancement: TLS, allow certificate specification including token name
Jan Vcelak ad070fc
- resolve TLS failures in replication in 389 Directory Server
Jan Vcelak ad070fc
Jan Vcelak 6304a48
* Wed Aug 01 2012 Jan Vcelak <jvcelak@redhat.com> 2.4.32-1
Jan Vcelak 6304a48
- new upstream release
Jan Vcelak 6304a48
  + library: double free, SASL handling
Jan Vcelak 6304a48
  + tools: read SASL_NOCANON from config file
Jan Vcelak 6304a48
  + slapd: config index renumbering, duplicate error response
Jan Vcelak 6304a48
  + backends: various fixes in mdb, bdb/hdb, ldap
Jan Vcelak 6304a48
  + accesslog, syncprov: fix memory leaks in with replication
Jan Vcelak 6304a48
  + sha2: portability, thread safety, support SSHA256,384,512
Jan Vcelak 6304a48
  + documentation fixes
Jan Vcelak 6304a48
Jan Vcelak 2d64625
* Sat Jul 21 2012 Jan Vcelak <jvcelak@redhat.com> 2.4.31-7
Jan Vcelak 2d64625
- fix: slapd refuses to set up TLS with self-signed PEM certificate (#842022)
Jan Vcelak 2d64625
Jan Vcelak 54e3577
* Fri Jul 20 2012 Jan Vcelak <jvcelak@redhat.com> 2.4.31-6
Jan Vcelak 54e3577
- multilib fix: move libslapi from openldap-servers to openldap package
Jan Vcelak 54e3577
Jan Vcelak 20875f4
* Thu Jul 19 2012 Jan Vcelak <jvcelak@redhat.com> 2.4.31-5
Jan Vcelak 20875f4
- fix: querying for IPv6 DNS records when IPv6 is disabled on the host (#835013)
Jan Vcelak 9e7cf67
- fix: smbk5pwd module computes invalid LM hashes (#841560)
Jan Vcelak 20875f4
Jan Vcelak 824671e
* Wed Jul 18 2012 Jan Vcelak <jvcelak@redhat.com> 2.4.31-4
Jan Vcelak 824671e
- modify the package build process
Jan Vcelak 824671e
  + fix autoconfig files to detect Mozilla NSS library using pkg-config
Jan Vcelak 824671e
  + remove compiler flags which are not needed currently
Jan Vcelak 824671e
  + build server, client and library together
Jan Vcelak 824671e
  + avoid stray dependencies by using --as-needed linker flag
Jan Vcelak 824671e
  + enable SLAPI interface in slapd
Jan Vcelak 824671e
Jan Vcelak 5172ff7
* Wed Jun 27 2012 Jan Vcelak <jvcelak@redhat.com> 2.4.31-3
Jan Vcelak 5172ff7
- update fix: count constraint broken when using multiple modifications (#795766)
Jan Vcelak ac8a31e
- fix: invalid order of TLS shutdown operations (#808464)
Jan Vcelak 0cda808
- fix: TLS error messages overwriting in tlsm_verify_cert() (#810462)
Jan Vcelak fe1c1e0
- fix: reading pin from file can make all TLS connections hang (#829317)
Jan Vcelak 904778f
- CVE-2012-2668: cipher suite selection by name can be ignored (#825875)
Jan Vcelak 916cbca
- fix: slapd fails to start on reboot (#829272)
Jan Vcelak 397ce0c
- fix: default cipher suite is always selected (#828790)
Jan Vcelak 50ed497
- fix: less influence between individual TLS contexts:
Jan Vcelak 50ed497
  - replication with TLS does not work (#795763)
Jan Vcelak 50ed497
  - possibly others
Jan Vcelak 5172ff7
Jan Vcelak 61feb71
* Fri May 18 2012 Jan Vcelak <jvcelak@redhat.com> 2.4.31-2
Jan Vcelak 61feb71
- fix: nss-tools package is required by the base package, not the server subpackage
Jan Vcelak 60d09d7
- fix: MozNSS CA certdir does not work together with PEM CA cert file (#819536)
Jan Vcelak 61feb71
Jan Vcelak 6e16cb7
* Tue Apr 24 2012 Jan Vcelak <jvcelak@redhat.com> 2.4.31-1
Jan Vcelak 6e16cb7
- new upstream release
Jan Vcelak 6e16cb7
  + library: IPv6 url detection
Jan Vcelak 6e16cb7
  + library: rebinding to failed connections
Jan Vcelak 6e16cb7
  + server: various fixes in mdb backend
Jan Vcelak 6e16cb7
  + server: various fixes in replication
Jan Vcelak 6e16cb7
  + server: various fixes in overlays and minor backends
Jan Vcelak 6e16cb7
  + documentation fixes
Jan Vcelak 05bc41c
- remove patches which were merged upstream
Jan Vcelak 6e16cb7
Jan Vcelak 440b96e
* Thu Apr 05 2012 Jan Vcelak <jvcelak@redhat.com> 2.4.30-3
Jan Vcelak 440b96e
- rebuild due to libdb rebase
Jan Vcelak 440b96e
0992cf1
* Mon Mar 26 2012 Jan Synáček <jsynacek@redhat.com> 2.4.30-2
0992cf1
- fix: Re-binding to a failed connection can segfault (#784989)
0992cf1
Jan Vcelak a4d3356
* Thu Mar 01 2012 Jan Vcelak <jvcelak@redhat.com> 2.4.30-1
Jan Vcelak a4d3356
- new upstream release
Jan Vcelak a4d3356
  + server: fixes in mdb backend
Jan Vcelak a4d3356
  + server: fixes in manual pages
Jan Vcelak a4d3356
  + server: fixes in syncprov, syncrepl, and pcache
Jan Vcelak a4d3356
- removed patches which were merged upstream
Jan Vcelak a4d3356
Jan Vcelak c2db986
* Wed Feb 22 2012 Jan Vcelak <jvcelak@redhat.com> 2.4.29-4
Jan Vcelak c2db986
- fix: missing options in manual pages of client tools (#796232)
Jan Vcelak 862f73d
- fix: SASL_NOCANON option missing in ldap.conf manual page (#732915)
Jan Vcelak c2db986
Jan Vcelak 20125ec
* Tue Feb 21 2012 Jan Vcelak <jvcelak@redhat.com> 2.4.29-3
Jan Vcelak 20125ec
- fix: ldap_result does not succeed for sssd (#771484)
Jan Vcelak b2b2825
- Jan Synáček <jsynacek@redhat.com>:
Jan Vcelak b2b2825
  + fix: count constraint broken when using multiple modifications (#795766)
Jan Vcelak 20125ec
Jan Vcelak 558f709
* Mon Feb 20 2012 Jan Vcelak <jvcelak@redhat.com> 2.4.29-2
Jan Vcelak 558f709
- fix update: provide ldif2ldbm, not ldib2ldbm (#437104)
Jan Vcelak 558f709
- Jan Synáček <jsynacek@redhat.com>:
Jan Vcelak 558f709
  + unify systemctl binary paths throughout the specfile and make them usrmove compliant
Jan Vcelak 558f709
  + make path to chkconfig binary usrmove compliant
f25689a
Jan Vcelak dc2b490
* Wed Feb 15 2012 Jan Vcelak <jvcelak@redhat.com> 2.4.29-1
Jan Vcelak 3102608
- new upstream release
Jan Vcelak 3102608
  + MozNSS fixes
Jan Vcelak 3102608
  + connection handling fixes
Jan Vcelak 3102608
  + server: buxfixes in mdb backend
Jan Vcelak 3102608
  + server: buxfixes in overlays (syncrepl, meta, monitor, perl, sql, dds, rwm)
Jan Vcelak 78a563b
- openldap-servers now provide ldib2ldbm (#437104)
Jan Vcelak a757206
- certificates management improvements
Jan Vcelak a757206
  + create empty Mozilla NSS certificate database during installation
Jan Vcelak a757206
  + enable builtin Root CA in generated database (#789088)
Jan Vcelak a757206
  + generate server certificate using Mozilla NSS tools instead of OpenSSL tools
Jan Vcelak dc2b490
  + fix: correct path to check-config.sh in service file (Jan Synáček <jsynacek@redhat.com>)
Jan Vcelak dc2b490
- temporarily disable certificates checking in check-config.sh script
Jan Vcelak d5cbb77
- fix: check-config.sh get stuck when executing command as a ldap user
Jan Vcelak 3102608
Jan Vcelak f47de25
* Tue Jan 31 2012 Jan Vcelak <jvcelak@redhat.com> 2.4.28-3
Jan Vcelak f47de25
- fix: replication (syncrepl) with TLS causes segfault (#783431)
Jan Vcelak 65b981d
- fix: slapd segfaults when PEM certificate is used and key is not set (#772890)
Jan Vcelak f47de25
328c8e2
* Fri Jan 13 2012 Fedora Release Engineering <rel-eng@lists.fedoraproject.org> - 2.4.28-2
328c8e2
- Rebuilt for https://fedoraproject.org/wiki/Fedora_17_Mass_Rebuild
328c8e2
Jan Vcelak ad3da8c
* Wed Nov 30 2011 Jan Vcelak <jvcelak@redhat.com> 2.4.28-1
Jan Vcelak ad3da8c
- new upstream release
Jan Vcelak ad3da8c
  + server: support for delta-syncrepl in multi master replication
Jan Vcelak ad3da8c
  + server: add experimental backend - MDB
Jan Vcelak ad3da8c
  + server: dynamic configuration for passwd, perl, shell, sock, and sql backends
Jan Vcelak ad3da8c
  + server: support passwords in APR1
Jan Vcelak ad3da8c
  + library: support for Wahl (draft)
Jan Vcelak ad3da8c
  + a lot of bugfixes
Jan Vcelak ad3da8c
- remove patches which were merged upstream
Jan Vcelak 1cd7d29
- compile backends as modules (except BDB, HDB, and monitor)
Jan Vcelak c60a319
- reload systemd daemon after installation
Jan Vcelak ad3da8c
Jan Vcelak 0fcc2f2
* Tue Nov 01 2011 Jan Vcelak <jvcelak@redhat.com> 2.4.26-6
Jan Vcelak 0fcc2f2
- package cleanup:
Jan Vcelak 0fcc2f2
  + hardened build: switch from LDFLAGS to RPM macros
Jan Vcelak 0fcc2f2
  + remove old provides and obsoletes
Jan Vcelak 0fcc2f2
  + add new slapd maintainance scripts
Jan Vcelak 0fcc2f2
  + drop defattr macros, clean up permissions in specfile
Jan Vcelak 0fcc2f2
  + fix rpmlint warnings: macros in comments/changelog
Jan Vcelak 0fcc2f2
  + fix rpmlint warnings: non UTF-8 documentation
Jan Vcelak 0fcc2f2
  + rename environment file to be more consistent (ldap -> slapd)
Jan Vcelak 0fcc2f2
- replace sysv initscript with systemd service file (#
Jan Vcelak 0fcc2f2
- new format of environment file due to switch to systemd
Jan Vcelak 0fcc2f2
  (automatic conversion is performed)
Jan Vcelak 0fcc2f2
- patch OpenLDAP to skip empty command line arguments
Jan Vcelak 0fcc2f2
  (arguments expansion in systemd works different than in shell)
Jan Vcelak 0fcc2f2
- CVE-2011-4079: one-byte buffer overflow in slapd (#749324)
Jan Vcelak 0fcc2f2
Jan Vcelak b4a9bf4
* Thu Oct 06 2011 Jan Vcelak <jvcelak@redhat.com> 2.4.26-5
Jan Vcelak 8d476e4
- rebuild: openldap does not work after libdb rebase (#743824)
Jan Vcelak b4a9bf4
- regression fix: openldap built without tcp_wrappers (#743213)
Jan Vcelak b4a9bf4
Jan Vcelak 81680b0
* Wed Sep 21 2011 Jan Vcelak <jvcelak@redhat.com> 2.4.26-4
Jan Vcelak 81680b0
- new feature update: honor priority/weight with ldap_domain2hostlist (#733078)
Jan Vcelak 81680b0
Jan Vcelak af7e905
* Mon Sep 12 2011 Jan Vcelak <jvcelak@redhat.com> 2.4.26-3
Jan Vcelak af7e905
- fix: SSL_ForceHandshake function is not thread safe (#701678)
Jan Vcelak 9c0ef47
- fix: allow unsetting of tls_* syncrepl options (#734187)
Jan Vcelak af7e905
Jan Vcelak 924b912
* Wed Aug 24 2011 Jan Vcelak <jvcelak@redhat.com> 2.4.26-2
Jan Vcelak 924b912
- security hardening: library needs partial RELRO support added (#733071)
Jan Vcelak 67c9630
- fix: NSS_Init* functions are not thread safe (#731112)
Jan Vcelak 49f6078
- fix: incorrect behavior of allow/try options of VerifyCert and TLS_REQCERT (#725819)
Jan Vcelak 8ac2109
- fix: memleak - free the return of tlsm_find_and_verify_cert_key (#725818)
Jan Vcelak a35a381
- fix: conversion of constraint overlay settings to cn=config is incorrect (#733067)
Jan Vcelak c6479d1
- fix: DDS overlay tolerance parametr doesn't function and breakes default TTL (#733069)
Jan Vcelak 482a200
- manpage fix: errors in manual page slapo-unique (#733070)
Jan Vcelak 3e083e8
- fix: matching wildcard hostnames in certificate Subject field does not work (#733073)
Jan Vcelak a551ec9
- new feature: honor priority/weight with ldap_domain2hostlist (#733078)
Jan Vcelak 9ee41aa
- manpage fix: wrong ldap_sync_destroy() prototype in ldap_sync(3) manpage (#717722)
Jan Vcelak 924b912
a27bcf4
* Sun Aug 14 2011 Rex Dieter <rdieter@fedoraproject.org> - 2.4.26-1.1
a27bcf4
- Rebuilt for rpm (#728707)
a27bcf4
Jan Vcelak 583cde5
* Wed Jul 20 2011 Jan Vcelak <jvcelak@redhat.com> 2.4.26-1
Jan Vcelak 583cde5
- rebase to new upstream release
Jan Vcelak c90fe38
- fix: memleak in tlsm_auth_cert_handler (#717730)
Jan Vcelak 583cde5
Jan Vcelak a40d05a
* Mon Jun 27 2011 Jan Vcelak <jvcelak@redhat.com> 2.4.25-1
Jan Vcelak a40d05a
- rebase to new upstream release
Jan Vcelak 356967b
- change default database type from BDB to HDB
Jan Vcelak 2ce75ca
- enable ldapi:/// interface by default
Jan Vcelak 2ce75ca
- set cn=config management ACLs for root user, SASL external schema (#712495)
Jan Vcelak cea83df
- fix: server scriptlets require initscripts package (#716857)
Jan Vcelak 865ea62
- fix: connection fails if TLS_CACERTDIR doesn't exist but TLS_REQCERT
Jan Vcelak 865ea62
  is set to 'never' (#716854)
Jan Vcelak 9925959
- fix: segmentation fault caused by double-free in ldapexop (#699683)
Jan Vcelak 4098fcd
- fix: segmentation fault of client tool when input line in LDIF file
Jan Vcelak 4098fcd
  is splitted but indented incorrectly (#716855)
Jan Vcelak 2aeb38e
- fix: segmentation fault of client tool when LDIF input file is not terminated
Jan Vcelak 2aeb38e
  by a new line character (#716858)
Jan Vcelak a40d05a
Jan Vcelak d1578e3
* Fri Mar 18 2011 Jan Vcelak <jvcelak@redhat.com> 2.4.24-2
Jan Vcelak d1578e3
- new: system resource limiting for slapd using ulimit
Jan Vcelak d1578e3
- fix update: openldap can't use TLS after a fork() (#636956)
Jan Vcelak d1578e3
- fix: possible null pointer dereference in NSS implementation
Jan Vcelak d1578e3
- fix: openldap-servers upgrade hangs or do not upgrade the database (#664433)
Jan Vcelak d1578e3
Jan Vcelak 89eb4eb
* Mon Feb 14 2011 Jan Vcelak <jvcelak@redhat.com> 2.4.24-1
Jan Vcelak 89eb4eb
- rebase to 2.4.24
Jan Vcelak 89eb4eb
- BDB backend switch from DB4 to DB5
Jan Vcelak 89eb4eb
84e2176
* Tue Feb 08 2011 Fedora Release Engineering <rel-eng@lists.fedoraproject.org> - 2.4.23-9
84e2176
- Rebuilt for https://fedoraproject.org/wiki/Fedora_15_Mass_Rebuild
84e2176
Jan Vcelak 8e5df25
* Wed Feb 02 2011 Jan Vcelak <jvcelak@redhat.com> 2.4.23-8
Jan Vcelak 8e5df25
- fix update: openldap can't use TLS after a fork() (#636956)
Jan Vcelak 8e5df25
Jan Vcelak b791235
* Tue Jan 25 2011 Jan Vcelak <jvcelak@redhat.com> 2.4.23-7
Jan Vcelak b791235
- fix: openldap can't use TLS after a fork() (#636956)
Jan Vcelak b791235
- fix: openldap-server upgrade gets stuck when the database is damaged (#664433)
Jan Vcelak b791235
Jan Vcelak 2098ace
* Thu Jan 20 2011 Jan Vcelak <jvcelak@redhat.com> 2.4.23-6
Jan Vcelak 2098ace
- fix: some server certificates refused with inadequate type error (#668899)
Jan Vcelak 2098ace
- fix: default encryption strength dropped in switch to using NSS (#669446)
Jan Vcelak 2098ace
- systemd compatibility: add configuration file (#656647, #668223)
Jan Vcelak 2098ace
Jan Vcelak 660d07a
* Thu Jan 06 2011 Jan Vcelak <jvcelak@redhat.com> 2.4.23-5
Jan Vcelak 660d07a
- initscript: slaptest with '-u' to skip database opening (#667768)
Jan Vcelak 660d07a
- removed slurpd options from sysconfig/ldap
Jan Vcelak 660d07a
- fix: verification of self issued certificates (#657984)
Jan Vcelak 660d07a
Jan Vcelak bff7316
* Mon Nov 22 2010 Jan Vcelak <jvcelak@redhat.com> 2.4.23-4
Jan Vcelak bff7316
- Mozilla NSS - implement full non-blocking semantics
Jan Vcelak bff7316
  ldapsearch -Z hangs server if starttls fails (#652822)
Jan Vcelak 82b8cca
- updated list of all overlays in slapd.conf (#655899)
Jan Vcelak 40bc33f
- fix database upgrade process (#656257)
Jan Vcelak bff7316
Jan Vcelak ce2de96
* Thu Nov 18 2010 Jan Vcelak <jvcelak@redhat.com> 2.4.23-3
Jan Vcelak ce2de96
- add support for multiple prefixed Mozilla NSS database files in TLS_CACERTDIR
Jan Vcelak ce2de96
- reject non-file keyfiles in TLS_CACERTDIR (#652315)
Jan Vcelak ce2de96
- TLS_CACERTDIR precedence over TLS_CACERT (#652304)
Jan Vcelak ce2de96
- accept only files in hash.0 format in TLS_CACERTDIR (#650288)
Jan Vcelak ce2de96
- improve SSL/TLS trace messages (#652818)
Jan Vcelak ce2de96
Jan Vcelak 60cf0d9
* Mon Nov 01 2010 Jan Vcelak <jvcelak@redhat.com> 2.4.23-2
Jan Vcelak b7ea9f6
- fix possible infinite loop when checking permissions of TLS files (#641946)
Jan Vcelak 60cf0d9
- removed outdated autofs.schema (#643045)
Jan Vcelak 60cf0d9
- removed outdated README.upgrade
Jan Vcelak 60cf0d9
- removed relics of migrationtools
Jan Vcelak 60cf0d9
Jan Vcelak 95d8d32
* Fri Aug 27 2010 Jan Vcelak <jvcelak@redhat.com> 2.4.23-1
Jan Vcelak 95d8d32
- rebase to 2.4.23
Jan Vcelak 95d8d32
- embeded db4 library removed
Jan Vcelak 95d8d32
- removed bogus links in "SEE ALSO" in several man-pages (#624616)
Jan Vcelak 95d8d32
6468aa6
* Thu Jul 22 2010 Jan Vcelak <jvcelak@redhat.com> 2.4.22-7
6468aa6
- Mozilla NSS - delay token auth until needed (#616552)
6468aa6
- Mozilla NSS - support use of self signed CA certs as server certs (#614545)
6468aa6
13c47e0
* Tue Jul 20 2010 Jan Vcelak <jvcelak@redhat.com> - 2.4.22-6
13c47e0
- CVE-2010-0211 openldap: modrdn processing uninitialized pointer free (#605448)
13c47e0
- CVE-2010-0212 openldap: modrdn processing IA5StringNormalize NULL pointer dereference (#605452)
13c47e0
- obsolete configuration file moved to /usr/share/openldap-servers (#612602)
13c47e0
Jan Zeleny 2acd987
* Thu Jul 01 2010 Jan Zeleny <jzeleny@redhat.com> - 2.4.22-5
Jan Zeleny 2acd987
- another shot at previous fix
Jan Zeleny 2acd987
Jan Zeleny 2acd987
* Thu Jul 01 2010 Jan Zeleny <jzeleny@redhat.com> - 2.4.22-4
Jan Zeleny 2acd987
- fixed issue with owner of /usr/lib/ldap/__db.* (#609523)
Jan Zeleny 2acd987
Jan Zeleny 2acd987
* Thu Jun  3 2010 Rich Megginson <rmeggins@redhat.com> - 2.4.22-3
Jan Zeleny 2acd987
- added ldif.h to the public api in the devel package
Jan Zeleny 2acd987
- added -lldif to the public api
Jan Zeleny 2acd987
- added HAVE_MOZNSS and other flags to use Mozilla NSS for crypto
Jan Zeleny 2acd987
Jan Zeleny 4d56125
* Tue May 18 2010 Jan Zeleny <jzeleny@redhat.com> - 2.4.22-2
Jan Zeleny 4d56125
- rebuild with connectionless support (#587722)
Jan Zeleny 4d56125
- updated autofs schema (#584808)
Jan Zeleny 4d56125
Jan Zeleny dee30b1
* Tue May 04 2010 Jan Zeleny <jzeleny@redhat.com> - 2.4.22-1
Jan Zeleny dee30b1
- rebased to 2.4.22 (mostly bugfixes, added back-ldif, back-null testing support)
Jan Zeleny dee30b1
- due to some possible issues pointed out in last update testing phase, I'm
Jan Zeleny dee30b1
  pulling back the last change (slapd can't be moved since it depends on /usr
Jan Zeleny dee30b1
  possibly mounted from network)
Jan Zeleny dee30b1
Jan Zeleny 4f47cf0
* Fri Mar 19 2010 Jan Zeleny <jzeleny@redhat.com> - 2.4.21-6
Jan Zeleny 4f47cf0
- moved slapd to start earlier during boot sequence
Jan Zeleny 4f47cf0
Jan Zeleny eae98e4
* Tue Mar 16 2010 Jan Zeleny <jzeleny@redhat.com> - 2.4.21-5
Jan Zeleny eae98e4
- minor corrections of init script (#571235, #570057, #573804)
Jan Zeleny eae98e4
Jan Zeleny 9afd566
* Wed Feb 24 2010 Jan Zeleny <jzeleny@redhat.com> - 2.4.21-4
Jan Zeleny 9afd566
- fixed SIGSEGV when deleting data using hdb (#562227)
Jan Zeleny 9afd566
Jan Zeleny db838e4
* Mon Feb 01 2010 Jan Zeleny <jzeleny@redhat.com> - 2.4.21-3
Jan Zeleny db838e4
- fixed broken link /usr/sbin/slapschema (#559873)
Jan Zeleny db838e4
Jan Zeleny 8375d88
* Tue Jan 19 2010 Jan Zeleny <jzeleny@redhat.com> - 2.4.21-2
Jan Zeleny 8375d88
- removed some static libraries from openldap-devel (#556090)
Jan Zeleny 8375d88
Jan Zeleny 13d1c21
* Mon Jan 11 2010 Jan Zeleny <jzeleny@redhat.com> - 2.4.21-1
Jan Zeleny 13d1c21
- rebased openldap to 2.4.21
Jan Zeleny 13d1c21
- rebased bdb to 4.8.26
Jan Zeleny 13d1c21
Jan Zeleny 37a7ed7
* Mon Nov 23 2009 Jan Zeleny <jzeleny@redhat.com> - 2.4.19-3
Jan Zeleny 37a7ed7
- minor corrections in init script
Jan Zeleny 37a7ed7
Jan Zeleny 4333efc
* Mon Nov 16 2009 Jan Zeleny <jzeleny@redhat.com> - 2.4.19-2
Jan Zeleny 4333efc
- fixed tls connection accepting when TLSVerifyClient = allow
Jan Zeleny 4333efc
- /etc/openldap/ldap.conf removed from files owned by openldap-servers
Jan Zeleny 4333efc
- minor changes in spec file to supress warnings
Jan Zeleny 4333efc
- some changes in init script, so it would be possible to use it when
Jan Zeleny 4333efc
  using old configuration style
Jan Zeleny 4333efc
Jan Zeleny e5c21d4
* Fri Nov 06 2009 Jan Zeleny <jzeleny@redhat.com> - 2.4.19-1
Jan Zeleny e5c21d4
- rebased openldap to 2.4.19
Jan Zeleny e5c21d4
- rebased bdb to 4.8.24
Jan Zeleny e5c21d4
Jan Zeleny bc5ba6f
* Wed Oct 07 2009 Jan Zeleny <jzeleny@redhat.com> 2.4.18-4
Jan Zeleny bc5ba6f
- updated smbk5pwd patch to be linked with libldap (#526500)
Jan Zeleny bc5ba6f
- the last buffer overflow patch replaced with the one from upstream
Jan Zeleny bc5ba6f
- added /etc/openldap/slapd.d and /etc/openldap/slapd.conf.bak
Jan Zeleny bc5ba6f
  to files owned by openldap-servers
Jan Zeleny bc5ba6f
Jan Zeleny 9828bb7
* Thu Sep 24 2009 Jan Zeleny <jzeleny@redhat.com> 2.4.18-3
Jan Zeleny 9828bb7
- cleanup of previous patch fixing buffer overflow
Jan Zeleny 9828bb7
Jan Zeleny 45f722d
* Tue Sep 22 2009 Jan Zeleny <jzeleny@redhat.com> 2.4.18-2
Jan Zeleny 45f722d
- changed configuration approach. Instead od slapd.conf slapd
Jan Zeleny 45f722d
  is using slapd.d directory now
Jan Zeleny 45f722d
- fix of some issues caused by renaming of init script
Jan Zeleny 45f722d
- fix of buffer overflow issue in ldif.c pointed out by new glibc
Jan Zeleny 45f722d
Jan Zeleny a629500
* Fri Sep 18 2009 Jan Zeleny <jzeleny@redhat.com> 2.4.18-1
Jan Zeleny a629500
- rebase of openldap to 2.4.18
Jan Zeleny a629500
Jan Zeleny a629500
* Wed Sep 16 2009 Jan Zeleny <jzeleny@redhat.com> 2.4.16-7
Jan Zeleny a629500
- updated documentation (hashing the cacert dir)
Jan Zeleny a629500
Jan Zeleny 5dec441
* Wed Sep 16 2009 Jan Zeleny <jzeleny@redhat.com> 2.4.16-6
Jan Zeleny 5dec441
- updated init script to be LSB-compliant (#523434)
Jan Zeleny 45f722d
- init script renamed to slapd
Jan Zeleny 5dec441
f076e6e
* Thu Aug 27 2009 Tomas Mraz <tmraz@redhat.com> - 2.4.16-5
f076e6e
- rebuilt with new openssl
f076e6e
Jan Zeleny 8c235c0
* Tue Aug 25 2009 Jan Zeleny <jzeleny@redhat.com> 2.4.16-4
Jan Vcelak 8f315f5
- updated %%pre script to correctly install openldap group
Jan Zeleny 8c235c0
de0b01f
* Sat Jul 25 2009 Fedora Release Engineering <rel-eng@lists.fedoraproject.org> - 2.4.16-2
de0b01f
- Rebuilt for https://fedoraproject.org/wiki/Fedora_12_Mass_Rebuild
de0b01f
Jan Zeleny aeaf127
* Wed Jul 01 2009 Jan Zeleny <jzeleny@redhat.com> 2.4.16-1
Jan Zeleny aeaf127
- rebase of openldap to 2.4.16
Jan Zeleny aeaf127
- fixed minor issue in spec file (output looking interactive
Jan Zeleny aeaf127
  when installing servers)
Jan Zeleny aeaf127
Jan Zeleny 2f39763
* Tue Jun 09 2009 Jan Zeleny <jzeleny@redhat.com> 2.4.15-4
Jan Zeleny 2f39763
- added $SLAPD_URLS variable to init script (#504504)
Jan Zeleny 2f39763
Jan Zeleny da8543f
* Thu Apr 09 2009 Jan Zeleny <jzeleny@redhat.com> 2.4.15-3
Jan Zeleny da8543f
- extended previous patch (#481310) to remove options cfMP
Jan Zeleny da8543f
  from some client tools
Jan Zeleny da8543f
- correction of patch setugid (#494330)
Jan Zeleny da8543f
Jan Zeleny 885dc35
* Thu Mar 26 2009 Jan Zeleny <jzeleny@redhat.com> 2.4.15-2
Jan Zeleny 885dc35
- removed -f option from some client tools (#481310)
Jan Zeleny 885dc35
4f6f40b
* Wed Feb 25 2009 Jan Safranek <jsafranek@redhat.com> 2.4.15-1
4f6f40b
- new upstream release
4f6f40b
ac27aa7
* Tue Feb 17 2009 Jan Safranek <jsafranek@redhat.com> 2.4.14-1
ac27aa7
- new upstream release
ac27aa7
- upgraded to db-4.7.25
ac27aa7
ac27aa7
* Sat Jan 17 2009 Tomas Mraz <tmraz@redhat.com> 2.4.12-3
3301d74
- rebuild with new openssl
3301d74
ac27aa7
* Mon Dec 15 2008 Caolán McNamara <caolanm@redhat.com> 2.4.12-2
Caolan McNamara 8acdfe0
- rebuild for libltdl, i.e. copy config.sub|guess from new location
Caolan McNamara 8acdfe0
ac27aa7
* Wed Oct 15 2008 Jan Safranek <jsafranek@redhat.com> 2.4.12-1
381aba6
- new upstream release
381aba6
4c8f60b
* Mon Oct 13 2008 Jan Safranek <jsafranek@redhat.com> 2.4.11-3
4c8f60b
- add SLAPD_SHUTDOWN_TIMEOUT to /etc/sysconfig/ldap, allowing admins
4c8f60b
  to set non-default slapd shutdown timeout
4c8f60b
- add checkpoint to default slapd.conf file (#458679)
4c8f60b
b37b0e9
* Mon Sep  1 2008 Jan Safranek <jsafranek@redhat.com> 2.4.11-2
b37b0e9
- provide ldif2ldbm functionality for migrationtools
2ba8459
- rediff all patches to get rid of patch fuzz
b37b0e9
c3337e2
* Mon Jul 21 2008 Jan Safranek <jsafranek@redhat.com> 2.4.11-1
c3337e2
- new upstream release
c3337e2
- apply official bdb-4.6.21 patches
c3337e2
62f1c6f
* Wed Jul  2 2008 Jan Safranek <jsafranek@redhat.com> 2.4.10-2
62f1c6f
- fix CVE-2008-2952 (#453728)
62f1c6f
eae5b16
* Thu Jun 12 2008 Jan Safranek <jsafranek@redhat.com> 2.4.10-1
eae5b16
- new upstream release
eae5b16
09dfa0a
* Wed May 28 2008 Jan Safranek <jsafranek@redhat.com> 2.4.9-5
09dfa0a
- use /sbin/nologin as shell of ldap user (#447919)
09dfa0a
bbf6d2c
* Tue May 13 2008 Jan Safranek <jsafranek@redhat.com> 2.4.9-4
3c0bde5
- new upstream release
3c0bde5
- removed unnecessary MigrationTools patches
3c0bde5
bb50ce3
* Thu Apr 10 2008 Jan Safranek <jsafranek@redhat.com> 2.4.8-4
bb50ce3
- bdb upgraded to 4.6.21
bb50ce3
- reworked upgrade logic again to run db_upgrade when bdb version
bb50ce3
  changes
bb50ce3
68c2fe4
* Wed Mar  5 2008 Jan Safranek <jsafranek@redhat.com> 2.4.8-3
68c2fe4
- reworked the upgrade logic, slapcat/slapadd of the whole database
68c2fe4
  is needed only if minor version changes (2.3.x -> 2.4.y)
7516346
- do not try to save database in LDIF format, if openldap-servers package
68c2fe4
  is  being removed (it's up to the admin to do so manually)
68c2fe4
1c00496
* Thu Feb 28 2008 Jan Safranek <jsafranek@redhat.com> 2.4.8-2
1c00496
- migration tools carved out to standalone package "migrationtools"
1c00496
  (#236697)
1c00496
83e55b8
* Fri Feb 22 2008 Jan Safranek <jsafranek@redhat.com> 2.4.8-1
83e55b8
- new upstream release
83e55b8
97ea1d6
* Fri Feb  8 2008 Jan Safranek <jsafranek@redhat.com> 2.4.7-7
97ea1d6
- fix CVE-2008-0658 (#432014)
97ea1d6
001a81b
* Mon Jan 28 2008 Jan Safranek <jsafranek@redhat.com> 2.4.7-6
001a81b
- init script fixes
001a81b
1447738
* Mon Jan 28 2008 Jan Safranek <jsafranek@redhat.com> 2.4.7-5
1447738
- init script made LSB-compliant (#247012)
1447738
c5a2eb9
* Fri Jan 25 2008 Jan Safranek <jsafranek@redhat.com> 2.4.7-4
c5a2eb9
- fixed rpmlint warnings and errors
1447738
  - /etc/openldap/schema/README moved to /usr/share/doc/openldap
c5a2eb9
3ddaa5a
* Tue Jan 22 2008 Jan Safranek <jsafranek@redhat.com> 2.4.7-3
d6a9e79
- obsoleting compat-openldap properly again :)
d6a9e79
3ddaa5a
* Tue Jan 22 2008 Jan Safranek <jsafranek@redhat.com> 2.4.7-2
d6a9e79
- obsoleting compat-openldap properly (#429591)
2ec6a43
3ddaa5a
* Mon Jan 14 2008 Jan Safranek <jsafranek@redhat.com> 2.4.7-1
3979dd0
- new upstream version (openldap-2.4.7)
3979dd0
3ddaa5a
* Mon Dec  3 2007 Jan Safranek <jsafranek@redhat.com> 2.4.6-1
d5ef856
- new upstream version (openldap-2.4)
da30867
- deprecating compat- package
d5ef856
3ddaa5a
* Mon Nov  5 2007 Jan Safranek <jsafranek@redhat.com> 2.3.39-1
7631639
- new upstream release
7631639
3ddaa5a
* Tue Oct 23 2007 Jan Safranek <jsafranek@redhat.com> 2.3.38-4
b1c8583
- fixed multilib issues - all platform independent files have the
b1c8583
  same content now (#342791)
b1c8583
3ddaa5a
* Thu Oct  4 2007 Jan Safranek <jsafranek@redhat.com> 2.3.38-3
7516346
- BDB downgraded back to 4.4.20 because 4.6.18 is not supported by
49621d9
  openldap (#314821)
49621d9
3ddaa5a
* Mon Sep 17 2007 Jan Safranek <jsafranek@redhat.com> 2.3.38-2
ba2e462
- skeleton /etc/sysconfig/ldap added
ba2e462
- new SLAPD_LDAP option to turn off listening on ldap:/// (#292591)
ba2e462
- fixed checking of SSL (#292611)
05dc6ea
- fixed upgrade with empty database
ba2e462
3ddaa5a
* Thu Sep  6 2007 Jan Safranek <jsafranek@redhat.com> 2.3.38-1
d384c93
- new upstream version
517c868
- added images to the guide.html (#273581)
517c868
3ddaa5a
* Wed Aug 22 2007 Jan Safranek <jsafranek@redhat.com> 2.3.37-3
a0f3002
- just rebuild
a0f3002
3ddaa5a
* Thu Aug  2 2007 Jan Safranek <jsafranek@redhat.com> 2.3.37-2
8e812e1
- do not use specific automake and autoconf
8e812e1
- do not distinguish between NPTL and non-NPTL platforms, we have NPTL
8e812e1
  everywhere
504c502
- db-4.6.18 integrated
eab1b48
- updated openldap-servers License: field to reference BDB license
8e812e1
3ddaa5a
* Tue Jul 31 2007 Jan Safranek <jsafranek@redhat.com> 2.3.37-1
c00068d
- new upstream version
c00068d
3ddaa5a
* Fri Jul 20 2007 Jan Safranek <jsafranek@redhat.com> 2.3.34-7
d56ab70
- MigrationTools-47 integrated
d56ab70
3ddaa5a
* Wed Jul  4 2007 Jan Safranek <jsafranek@redhat.com> 2.3.34-6
7516346
- fix compat-slapcat compilation. Now it can be found in
6ecf74d
  /usr/lib/compat-openldap/slapcat, because the tool checks argv[0]
6ecf74d
  (#246581)
6ecf74d
3ddaa5a
* Fri Jun 29 2007 Jan Safranek <jsafranek@redhat.com> 2.3.34-5
2cbb78f
- smbk5pwd added (#220895)
2cbb78f
- correctly distribute modules between servers and servers-sql packages
2cbb78f
3ddaa5a
* Mon Jun 25 2007 Jan Safranek <jsafranek@redhat.com> 2.3.34-4
233b801
- Fix initscript return codes (#242667)
8b784d5
- Provide overlays (as modules; #246036, #245896)
8b784d5
- Add available modules to config file
233b801
3ddaa5a
* Tue May 22 2007 Jan Safranek <jsafranek@redhat.com> 2.3.34-3
9e63293
- do not create script in /tmp on startup (bz#188298)
9e63293
- add compat-slapcat to openldap-compat (bz#179378)
a9c5392
- do not import ddp services with migrate_services.pl
a9c5392
  (bz#201183)
cdb3b7b
- sort the hosts by adders, preventing duplicities
cdb3b7b
  in migrate*nis*.pl (bz#201540)
7d73bcb
- start slupd for each replicated database (bz#210155)
7f79555
- add ldconfig to devel post/postun (bz#240253)
f57e7a8
- include misc.schema in default slapd.conf (bz#147805)
9e63293
3ddaa5a
* Mon Apr 23 2007 Jan Safranek <jsafranek@redhat.com> 2.3.34-2
3dbb0a0
- slapadd during package update is now quiet (bz#224581)
3dbb0a0
- use _localstatedir instead of var/ during build (bz#220970)
3dbb0a0
- bind-libbind-devel removed from BuildRequires (bz#216851)
3dbb0a0
- slaptest is now quiet during service ldap start, if
3dbb0a0
  there is no error/warning (bz#143697)
3dbb0a0
- libldap_r.so now links with pthread (bz#198226)
07918c9
- do not strip binaries to produce correct .debuginfo packages
07918c9
  (bz#152516)
3dbb0a0
3ddaa5a
* Mon Feb 19 2007 Jay Fenlason <fenlason<redhat.com> 2.3.34-1
fenlason 1e07f06
- New upstream release
fenlason 1e07f06
- Upgrade the scripts for migrating the database so that they might
fenlason 1e07f06
  actually work.
fenlason 1e07f06
- change bind-libbind-devel to bind-devel in BuildPreReq
fenlason 1e07f06
3ddaa5a
* Mon Dec  4 2006 Thomas Woerner <twoerner@redhat.com> 2.3.30-1.1
6f66379
- tcp_wrappers has a new devel and libs sub package, therefore changing build
6f66379
  requirement for tcp_wrappers to tcp_wrappers-devel
6f66379
3ddaa5a
* Wed Nov 15 2006 Jay Fenlason <fenlason@redhat.com> 2.3.30-1
fenlason 85bf943
- New upstream version
fenlason 85bf943
3ddaa5a
* Wed Oct 25 2006 Jay Fenlason <fenlason@redhat.com> 2.3.28-1
fenlason cbbe449
- New upstream version
fenlason cbbe449
276dd2a
* Sun Oct 01 2006 Jesse Keating <jkeating@redhat.com> - 2.3.27-4
276dd2a
- rebuilt for unwind info generation, broken in gcc-4.1.1-21
276dd2a
fenlason 7a7a22e
* Mon Sep 18 2006 Jay Fenlason <fenlason@redhat.com> 2.3.27-3
fenlason 7a7a22e
- Include --enable-multimaster to close
fenlason 7a7a22e
  bz#185821: adding slapd_multimaster to the configure options
fenlason 7a7a22e
- Upgade guide.html to the correct one for openladp-2.3.27, closing
fenlason 7a7a22e
  bz#190383: openldap 2.3 packages contain the administrator's guide for 2.2
fenlason 7a7a22e
- Remove the quotes from around the slaptestflags in ldap.init
fenlason 7a7a22e
  This closes one part of
fenlason 7a7a22e
  bz#204593: service ldap fails after having added entries to ldap
fenlason 7a7a22e
- include __db.* in the list of files to check ownership of in
fenlason 7a7a22e
  ldap.init, as suggested in
fenlason 7a7a22e
  bz#199322: RFE: perform cleanup in ldap.init
fenlason 7a7a22e
fenlason 6b086ce
* Fri Aug 25 2006 Jay Fenlason <fenlason@redhat.com> 2.3.27-2
fenlason 6b086ce
- New upstream release
fenlason 6b086ce
- Include the gethostbyname_r patch so that nss_ldap won't hang
fenlason 6b086ce
  on recursive attemts to ldap_initialize.
fenlason 6b086ce
c4097ad
* Wed Jul 12 2006 Jesse Keating <jkeating@redhat.com> - 2.3.24-2.1
c4097ad
- rebuild
c4097ad
fenlason f890ea9
* Wed Jun 7 2006 Jay Fenlason <fenlason@redhat.com> 2.3.24-2
fenlason f890ea9
- New upstream version
fenlason f890ea9
fenlason f3f9345
* Thu Apr 27 2006 Jay Fenlason <fenlason@redhat.com> 2.3.21-2
fenlason f3f9345
- Upgrade to 2.3.21
fenlason f3f9345
- Add two upstream patches for db-4.4.20
fenlason f3f9345
fenlason 282cf62
* Mon Feb 13 2006 Jay Fenlason <fenlason@redhat.com> 2.3.19-4
fenlason 282cf62
- Re-fix ldap.init
fenlason 282cf62
14d7595
* Fri Feb 10 2006 Jesse Keating <jkeating@redhat.com> - 2.3.19-3.1
14d7595
- bump again for double-long bug on ppc(64)
14d7595
fenlason 91b0de0
* Thu Feb 9 2006 Jay Fenlason <fenlason@redhat.com> 2.3.19-3
fenlason 91b0de0
- Modify the ldap.init script to call runuser correctly.
fenlason 91b0de0
a0c2819
* Tue Feb 07 2006 Jesse Keating <jkeating@redhat.com> - 2.3.19-2.1
a0c2819
- rebuilt for new gcc4.1 snapshot and glibc changes
a0c2819
fenlason d8aedf8
* Tue Jan 10 2006 Jay Fenlason <fenlason@redhat.com> 2.3.19-2
fenlason d8aedf8
- Upgrade to 2.3.19, which upstream now considers stable
fenlason d8aedf8
- Modify the -config.patch, ldap.init, and this spec file to put the
fenlason d8aedf8
  pid file and args file in an ldap-owned openldap subdirectory under
fenlason d8aedf8
  /var/run.
3ddaa5a
- Move back_sql* out of _sbindir/openldap , which requires
fenlason d8aedf8
  hand-moving slapd and slurpd to _sbindir, and recreating symlinks
fenlason d8aedf8
  by hand.
fenlason d8aedf8
- Retire openldap-2.3.11-ads.patch, which went upstream.
fenlason d8aedf8
- Update the ldap.init script to run slaptest as the ldap user rather
fenlason d8aedf8
  than as root.  This solves
fenlason d8aedf8
  bz#150172 Startup failure after database problem
fenlason d8aedf8
- Add to the servers post and preun scriptlets so that on preun, the
fenlason d8aedf8
  database is slapcatted to /var/lib/ldap/upgrade.ldif and the
fenlason d8aedf8
  database files are saved to /var/lib/ldap/rpmorig.  On post, if
fenlason d8aedf8
  /var/lib/ldap/upgrade.ldif exists, it is slapadded.  This means that
fenlason d8aedf8
  on upgrades from 2.3.16-2 to higher versions, the database files may
fenlason d8aedf8
  be automatically upgraded.  Unfortunatly, because of the changes to
fenlason d8aedf8
  the preun scriptlet, users have to do the slapcat, etc by hand when
fenlason d8aedf8
  upgrading to 2.3.16-2.  Also note that the /var/lib/ldap/rpmorig
fenlason d8aedf8
  files need to be removed by hand because automatically removing your
fenlason d8aedf8
  emergency fallback files is a bad idea.
fenlason d8aedf8
- Upgrade internal bdb to db-4.4.20.  For a clean upgrade, this will
fenlason d8aedf8
  require that users slapcat their databases into a temp file, move
fenlason d8aedf8
  /var/lib/ldap someplace safe, upgrade the openldap rpms, then
fenlason d8aedf8
  slapadd the temp file.
fenlason d8aedf8
fenlason da14c39
42e4187
* Fri Dec 09 2005 Jesse Keating <jkeating@redhat.com>
42e4187
- rebuilt
42e4187
fenlason bd0fe40
* Mon Nov 21 2005 Jay Fenlason <fenlason@redhat.com> 2.3.11-3
fenlason bd0fe40
- Remove Requires: cyrus-sasl and cyrus-sasl-md5 from openldap- and
fenlason bd0fe40
  compat-openldap- to close
fenlason bd0fe40
  bz#173313 Remove exlicit 'Requires: cyrus-sasl" + 'Requires: cyrus-sasl-md5'
fenlason bd0fe40
fenlason ec92466
* Thu Nov 10 2005 Jay Fenlason <fenlason@redhat.com> 2.3.11-2
fenlason ec92466
- Upgrade to 2.3.11, which upstream now considers stable.
fenlason ec92466
- Switch compat-openldap to 2.2.29
fenlason ec92466
- remove references to nss_ldap_build from the spec file
fenlason ec92466
- remove references to 2.0 and 2.1 from the spec file.
fenlason ec92466
- reorganize the build() function slightly in the spec file to limit the
fenlason ec92466
  number of redundant and conflicting options passedto configure.
fenlason ec92466
- Remove the attempt to hardlink ldapmodify and ldapadd together, since
fenlason ec92466
  the current make install make ldapadd a symlink to ldapmodify.
fenlason ec92466
- Include the -ads patches to allow SASL binds to an Active Directory
fenlason ec92466
  server to work.  Nalin <nalin@redhat.com> wrote the patch, based on my
fenlason ec92466
  broken first attempt.
fenlason ec92466
4477cc9
* Thu Nov 10 2005 Tomas Mraz <tmraz@redhat.com> 2.2.29-3
4477cc9
- rebuilt against new openssl
4477cc9
fenlason 38ee81b
* Mon Oct 10 2005 Jay Fenlason <fenlason@redhat.com> 2.2.29-2
fenlason 38ee81b
- New upstream version.
fenlason 38ee81b
fenlason 1ba07db
* Thu Sep 29 2005 Jay Fenlason <fenlason@redhat.com> 2.2.28-2
fenlason 1ba07db
- Upgrade to nev upstream version.  This makes the 2.2.*-hop patch obsolete.
fenlason 1ba07db
fenlason 1ba07db
* Mon Aug 22 2005 Jay Fenlason <fenlason@redhat.com> 2.2.26-2
fenlason 1ba07db
- Move the slapd.pem file to /etc/pki/tls/certs
fenlason 1ba07db
  and edit the -config patch to match to close
fenlason 1ba07db
  bz#143393  Creates certificates + keys at an insecure/bad place
fenlason 1ba07db
- also use _sysconfdir instead of hard-coding /etc
fenlason 1ba07db
7516346
* Thu Aug 11 2005 Jay Fenlason <fenlason@redhat.com>
fenlason 1ba07db
- Add the tls-fix-connection-test patch to close
fenlason 1ba07db
  bz#161991 openldap password disclosure issue
fenlason 1ba07db
- add the hop patches to prevent infinite looping when chasing referrals.
fenlason 1ba07db
  OpenLDAP ITS #3578
fenlason 1ba07db
4898dbd
* Fri Aug  5 2005 Nalin Dahyabhai <nalin@redhat.com>
4898dbd
- fix typo in ldap.init (call $klist instead of klist, from Charles Lopes)
4898dbd
3518713
* Thu May 19 2005 Nalin Dahyabhai <nalin@redhat.com> 2.2.26-1
704e3ce
- run slaptest with the -u flag if no id2entry db files are found, because
0a5bb3a
  you can't check for read-write access to a non-existent database (#156787)
3ddaa5a
- add _sysconfdir/openldap/cacerts, which authconfig sets as the
0a5bb3a
  TLS_CACERTDIR path in /etc/openldap/ldap.conf now
0a5bb3a
- use a temporary wrapper script to launch slapd, in case we have arguments
0a5bb3a
  with embedded whitespace (#158111)
704e3ce
704e3ce
* Wed May  4 2005 Nalin Dahyabhai <nalin@redhat.com>
a61fe9e
- update to 2.2.26 (stable 20050429)
a61fe9e
- enable the lmpasswd scheme
e466757
- print a warning if slaptest fails, slaptest -u succeeds, and one of the
e466757
  directories listed as the storage location for a given suffix in slapd.conf
e466757
  contains a readable file named __db.001 (#118678)
a61fe9e
a61fe9e
* Tue Apr 26 2005 Nalin Dahyabhai <nalin@redhat.com> 2.2.25-1
a61fe9e
- update to 2.2.25 (release)
a61fe9e
b8c3dc4
* Tue Apr 26 2005 Nalin Dahyabhai <nalin@redhat.com> 2.2.24-1
b8c3dc4
- update to 2.2.24 (stable 20050318)
b8c3dc4
- export KRB5_KTNAME in the init script, in case it was set in the sysconfig
b8c3dc4
  file but not exported
b8c3dc4
b783030
* Tue Mar  1 2005 Nalin Dahyabhai <nalin@redhat.com> 2.2.23-4
b783030
- prefer libresolv to libbind
b783030
f7562c1
* Tue Mar  1 2005 Nalin Dahyabhai <nalin@redhat.com> 2.2.23-3
f7562c1
- add bind-libbind-devel and libtool-ltdl-devel buildprereqs
f7562c1
11d3294
* Tue Mar  1 2005 Tomas Mraz <tmraz@redhat.com> 2.2.23-2
11d3294
- rebuild with openssl-0.9.7e
11d3294
a2323f6
* Mon Jan 31 2005 Nalin Dahyabhai <nalin@redhat.com> 2.2.23-1
a2323f6
- update to 2.2.23 (stable-20050125)
a2323f6
- update notes on upgrading from earlier versions
a2323f6
- drop slapcat variations for 2.0/2.1, which choke on 2.2's config files
a2323f6
a2323f6
* Tue Jan  4 2005 Nalin Dahyabhai <nalin@redhat.com> 2.2.20-1
a2323f6
- update to 2.2.20 (stable-20050103)
a2323f6
- warn about unreadable krb5 keytab files containing "ldap" keys
a2323f6
- warn about unreadable TLS-related files
3ddaa5a
- own a ref to subdirectories which we create under _libdir/tls
a2323f6
6b99432
* Tue Nov  2 2004 Nalin Dahyabhai <nalin@redhat.com> 2.2.17-0
6b99432
- rebuild
6b99432
6b99432
* Thu Sep 30 2004 Nalin Dahyabhai <nalin@redhat.com>
6b99432
- update to 2.2.17 (stable-20040923) (#135188)
3ddaa5a
- move nptl libraries into arch-specific subdirectories on x86 boxes
6b99432
- require a newer glibc which can provide nptl libpthread on i486/i586
6b99432
6b99432
* Tue Aug 24 2004 Nalin Dahyabhai <nalin@redhat.com>
6b99432
- move slapd startup to earlier in the boot sequence (#103160)
6b99432
- update to 2.2.15 (stable-20040822)
6b99432
- change version number on compat-openldap to include the non-compat version
6b99432
  from which it's compiled, otherwise would have to start 2.2.15 at release 3
6b99432
  so that it upgrades correctly
6b99432
cvsdist 37375b1
* Thu Aug 19 2004 Nalin Dahyabhai <nalin@redhat.com> 2.2.13-2
cvsdist 37375b1
- build a separate, static set of libraries for openldap-devel with the
cvsdist 37375b1
  non-standard ntlm bind patch applied, for use by the evolution-connector
cvsdist 37375b1
  package (#125579), and installing them under
3ddaa5a
  evolution_connector_prefix)
3ddaa5a
- provide openldap-evolution-devel = version-release in openldap-devel
cvsdist 37375b1
  so that evolution-connector's source package can require a version of
cvsdist 37375b1
  openldap-devel which provides what it wants
cvsdist 37375b1
cvsdist 37375b1
* Mon Jul 26 2004 Nalin Dahyabhai <nalin@redhat.com>
cvsdist 37375b1
- update administrator guide
cvsdist 37375b1
cvsdist 19aca62
* Wed Jun 16 2004 Nalin Dahyabhai <nalin@redhat.com> 2.2.13-1
cvsdist 19aca62
- add compat-openldap subpackage
cvsdist 37375b1
- default to bdb, as upstream does, gambling that we're only going to be
cvsdist 37375b1
  on systems with nptl now
cvsdist 19aca62
cvsdist 19aca62
* Tue Jun 15 2004 Nalin Dahyabhai <nalin@redhat.com> 2.2.13-0
cvsdist 19aca62
- preliminary 2.2.13 update
cvsdist 19aca62
- move ucdata to the -servers subpackage where it belongs
cvsdist 19aca62
cvsdist 19aca62
* Tue Jun 15 2004 Nalin Dahyabhai <nalin@redhat.com> 2.1.30-1
cvsdist 19aca62
- build experimental sql backend as a loadable module
cvsdist 19aca62
cvsdist 8aff466
* Tue Jun 15 2004 Elliot Lee <sopwith@redhat.com>
cvsdist 8aff466
- rebuilt
cvsdist 8aff466
cvsdist 8aff466
* Tue May 18 2004 Nalin Dahyabhai <nalin@redhat.com> 2.1.30-0
cvsdist 8aff466
- update to 2.1.30
cvsdist 8aff466
cvsdist 3e8b939
* Thu May 13 2004 Thomas Woerner <twoerner@redhat.com> 2.1.29-3
cvsdist 3e8b939
- removed rpath
cvsdist 3e8b939
- added pie patch: slapd and slurpd are now pie
cvsdist 3e8b939
- requires libtool >= 1.5.6-2 (PIC libltdl.a)
cvsdist 3e8b939
cvsdist 92b2ef6
* Fri Apr 16 2004 Nalin Dahyabhai <nalin@redhat.com> 2.1.29-2
cvsdist 92b2ef6
- move rfc documentation from main to -devel (#121025)
cvsdist 92b2ef6
cvsdist b7a3efc
* Wed Apr 14 2004 Nalin Dahyabhai <nalin@redhat.com> 2.1.29-1
cvsdist b7a3efc
- rebuild
cvsdist b7a3efc
cvsdist b7a3efc
* Tue Apr  6 2004 Nalin Dahyabhai <nalin@redhat.com> 2.1.29-0
cvsdist b7a3efc
- update to 2.1.29 (stable 20040329)
cvsdist b7a3efc
cvsdist b7a3efc
* Mon Mar 29 2004 Nalin Dahyabhai <nalin@redhat.com>
cvsdist b7a3efc
- don't build servers with --with-kpasswd, that option hasn't been recognized
cvsdist b7a3efc
  since 2.1.23
cvsdist b7a3efc
cvsdist b7a3efc
* Tue Mar 02 2004 Elliot Lee <sopwith@redhat.com> 2.1.25-5.1
cvsdist da4eea2
- rebuilt
cvsdist da4eea2
cvsdist b7a3efc
* Mon Feb 23 2004 Tim Waugh <twaugh@redhat.com> 2.1.25-5
cvsdist da4eea2
- Use ':' instead of '.' as separator for chown.
cvsdist da4eea2
cvsdist da4eea2
* Fri Feb 13 2004 Elliot Lee <sopwith@redhat.com>
cvsdist da4eea2
- rebuilt
cvsdist da4eea2
cvsdist da4eea2
* Tue Feb 10 2004 Nalin Dahyabhai <nalin@redhat.com> 2.1.25-4
cvsdist da4eea2
- remove 'reload' from the init script -- it never worked as intended (#115310)
cvsdist da4eea2
cvsdist da4eea2
* Wed Feb  4 2004 Nalin Dahyabhai <nalin@redhat.com> 2.1.25-3
cvsdist da4eea2
- commit that last fix correctly this time
cvsdist da4eea2
cvsdist da4eea2
* Tue Feb  3 2004 Nalin Dahyabhai <nalin@redhat.com> 2.1.25-2
cvsdist da4eea2
- fix incorrect use of find when attempting to detect a common permissions
cvsdist da4eea2
  error in the init script (#114866)
cvsdist da4eea2
cvsdist da4eea2
* Fri Jan 16 2004 Nalin Dahyabhai <nalin@redhat.com>
cvsdist da4eea2
- add bug fix patch for DB 4.2.52
cvsdist da4eea2
cvsdist f388181
* Thu Jan  8 2004 Nalin Dahyabhai <nalin@redhat.com> 2.1.25-1
cvsdist f388181
- change logging facility used from daemon to local4 (#112730, reversing #11047)
cvsdist f388181
  BEHAVIOR CHANGE - SHOULD BE MENTIONED IN THE RELEASE NOTES.
cvsdist f388181
cvsdist f388181
* Wed Jan  7 2004 Nalin Dahyabhai <nalin@redhat.com>
cvsdist f388181
- incorporate fix for logic quasi-bug in slapd's SASL auxprop code (Dave Jones)
cvsdist f388181
cvsdist f388181
* Thu Dec 18 2003 Nalin Dahyabhai <nalin@redhat.com>
cvsdist f388181
- update to 2.1.25, now marked STABLE
cvsdist f388181
cvsdist f388181
* Thu Dec 11 2003 Jeff Johnson <jbj@jbj.org> 2.1.22-9
cvsdist f388181
- update to db-4.2.52.
cvsdist f388181
cvsdist fa9c485
* Thu Oct 23 2003 Nalin Dahyabhai <nalin@redhat.com> 2.1.22-8
cvsdist fa9c485
- add another section to the ABI note for the TLS libdb so that it's marked as
cvsdist fa9c485
  not needing an executable stack (from Arjan Van de Ven)
cvsdist fa9c485
cvsdist fa9c485
* Thu Oct 16 2003 Nalin Dahyabhai <nalin@redhat.com> 2.1.22-7
cvsdist fa9c485
- force bundled libdb to not use O_DIRECT by making it forget that we have it
cvsdist fa9c485
cvsdist fa9c485
* Wed Oct 15 2003 Nalin Dahyabhai <nalin@redhat.com>
cvsdist fa9c485
- build bundled libdb for slapd dynamically to make the package smaller,
cvsdist fa9c485
  among other things
cvsdist fa9c485
- on tls-capable arches, build libdb both with and without shared posix
cvsdist fa9c485
  mutexes, otherwise just without
cvsdist fa9c485
- disable posix mutexes unconditionally for db 4.0, which shouldn't need
cvsdist fa9c485
  them for the migration cases where it's used
cvsdist fa9c485
- update to MigrationTools 45
cvsdist fa9c485
cvsdist f388181
* Thu Sep 25 2003 Jeff Johnson <jbj@jbj.org> 2.1.22-6.1
cvsdist f388181
- upgrade db-4.1.25 to db-4.2.42.
cvsdist f388181
cvsdist fa9c485
* Fri Sep 12 2003 Nalin Dahyabhai <nalin@redhat.com> 2.1.22-6
cvsdist fa9c485
- drop rfc822-MailMember.schema, merged into upstream misc.schema at some point
cvsdist fa9c485
cvsdist fa9c485
* Wed Aug 27 2003 Nalin Dahyabhai <nalin@redhat.com>
cvsdist fa9c485
- actually require newer libtool, as was intended back in 2.1.22-0, noted as
cvsdist fa9c485
  missed by Jim Richardson
cvsdist fa9c485
cvsdist fa9c485
* Fri Jul 25 2003 Nalin Dahyabhai <nalin@redhat.com> 2.1.22-5
cvsdist fa9c485
- enable rlookups, they don't cost anything unless also enabled in slapd's
cvsdist fa9c485
  configuration file
cvsdist fa9c485
cvsdist fa9c485
* Tue Jul 22 2003 Nalin Dahyabhai <nalin@redhat.com> 2.1.22-4
cvsdist fa9c485
- rebuild
cvsdist fa9c485
cvsdist fa9c485
* Thu Jul 17 2003 Nalin Dahyabhai <nalin@redhat.com> 2.1.22-3
cvsdist fa9c485
- rebuild
cvsdist fa9c485
cvsdist fa9c485
* Wed Jul 16 2003 Nalin Dahyabhai <nalin@redhat.com> 2.1.22-2
cvsdist fa9c485
- rebuild
cvsdist fa9c485
cvsdist fa9c485
* Tue Jul 15 2003 Nalin Dahyabhai <nalin@redhat.com> 2.1.22-1
cvsdist fa9c485
- build
cvsdist fa9c485
cvsdist fa9c485
* Mon Jul 14 2003 Nalin Dahyabhai <nalin@redhat.com> 2.1.22-0
cvsdist fa9c485
- 2.1.22 now badged stable
cvsdist fa9c485
- be more aggressive in what we index by default
cvsdist fa9c485
- use/require libtool 1.5
cvsdist fa9c485
cvsdist fa9c485
* Mon Jun 30 2003 Nalin Dahyabhai <nalin@redhat.com>
cvsdist fa9c485
- update to 2.1.22
cvsdist fa9c485
cvsdist fa9c485
* Wed Jun 04 2003 Elliot Lee <sopwith@redhat.com>
cvsdist fa9c485
- rebuilt
cvsdist fa9c485
cvsdist fa9c485
* Tue Jun  3 2003 Nalin Dahyabhai <nalin@redhat.com> 2.1.21-1
cvsdist fa9c485
- update to 2.1.21
cvsdist fa9c485
- enable ldap, meta, monitor, null, rewrite in slapd
cvsdist fa9c485
cvsdist fa9c485
* Mon May 19 2003 Nalin Dahyabhai <nalin@redhat.com> 2.1.20-1
cvsdist fa9c485
- update to 2.1.20
cvsdist fa9c485
cvsdist fa9c485
* Thu May  8 2003 Nalin Dahyabhai <nalin@redhat.com> 2.1.19-1
cvsdist fa9c485
- update to 2.1.19
cvsdist fa9c485
cvsdist fa9c485
* Mon May  5 2003 Nalin Dahyabhai <nalin@redhat.com> 2.1.17-1
cvsdist fa9c485
- switch to db with crypto
cvsdist fa9c485
cvsdist fa9c485
* Fri May  2 2003 Nalin Dahyabhai <nalin@redhat.com>
cvsdist fa9c485
- install the db utils for the bundled libdb as %%{_sbindir}/slapd_db_*
cvsdist fa9c485
- install slapcat/slapadd from 2.0.x for migration purposes
cvsdist fa9c485
cvsdist fa9c485
* Wed Apr 30 2003 Nalin Dahyabhai <nalin@redhat.com>
cvsdist fa9c485
- update to 2.1.17
cvsdist fa9c485
- disable the shell backend, not expected to work well with threads
cvsdist fa9c485
- drop the kerberosSecurityObject schema, the krbName attribute it
cvsdist fa9c485
  contains is only used if slapd is built with v2 kbind support
cvsdist fa9c485
cvsdist 2649de1
* Mon Feb 10 2003 Nalin Dahyabhai <nalin@redhat.com> 2.0.27-8
cvsdist 2649de1
- back down to db 4.0.x, which 2.0.x can compile with in ldbm-over-db setups
cvsdist 2649de1
- tweak SuSE patch to fix a few copy-paste errors and a NULL dereference
cvsdist 2649de1
cvsdist 2649de1
* Wed Jan 22 2003 Tim Powers <timp@redhat.com>
cvsdist 2649de1
- rebuilt
cvsdist 2649de1
cvsdist 2649de1
* Tue Jan  7 2003 Nalin Dahyabhai <nalin@redhat.com> 2.0.27-6
cvsdist 2649de1
- rebuild
cvsdist 2649de1
cvsdist 2649de1
* Mon Dec 16 2002 Nalin Dahyabhai <nalin@redhat.com> 2.0.27-5
cvsdist 2649de1
- rebuild
cvsdist 2649de1
cvsdist 2649de1
* Fri Dec 13 2002 Nalin Dahyabhai <nalin@redhat.com> 2.0.27-4
cvsdist 2649de1
- check for setgid as well
cvsdist 2649de1
cvsdist 2649de1
* Thu Dec 12 2002 Nalin Dahyabhai <nalin@redhat.com> 2.0.27-3
cvsdist 2649de1
- rebuild
cvsdist 02afe70
cvsdist 02afe70
* Thu Dec 12 2002 Nalin Dahyabhai <nalin@redhat.com>
cvsdist 02afe70
- incorporate fixes from SuSE's security audit, except for fixes to ITS 1963,
cvsdist 02afe70
  1936, 2007, 2009, which were included in 2.0.26.
cvsdist 02afe70
- add two more patches for db 4.1.24 from sleepycat's updates page
cvsdist 02afe70
- use openssl pkgconfig data, if any is available
cvsdist 02afe70
cvsdist df493e3
* Mon Nov 11 2002 Nalin Dahyabhai <nalin@redhat.com> 2.0.27-2
cvsdist df493e3
- add patches for db 4.1.24 from sleepycat's updates page
cvsdist df493e3
cvsdist df493e3
* Mon Nov  4 2002 Nalin Dahyabhai <nalin@redhat.com>
cvsdist df493e3
- add a sample TLSCACertificateFile directive to the default slapd.conf
cvsdist df493e3
cvsdist df493e3
* Tue Sep 24 2002 Nalin Dahyabhai <nalin@redhat.com> 2.0.27-1
cvsdist df493e3
- update to 2.0.27
cvsdist df493e3
cvsdist df493e3
* Fri Sep 20 2002 Nalin Dahyabhai <nalin@redhat.com> 2.0.26-1
cvsdist df493e3
- update to 2.0.26, db 4.1.24.NC
cvsdist df493e3
cvsdist df493e3
* Fri Sep 13 2002 Nalin Dahyabhai <nalin@redhat.com> 2.0.25-2
3ddaa5a
- change LD_FLAGS to refer to /usr/kerberos/_libdir instead of
cvsdist df493e3
  /usr/kerberos/lib, which might not be right on some arches
cvsdist df493e3
cvsdist c77fec9
* Mon Aug 26 2002 Nalin Dahyabhai <nalin@redhat.com> 2.0.25-1
cvsdist c77fec9
- update to 2.0.25 "stable", ldbm-over-gdbm (putting off migration of LDBM
cvsdist c77fec9
  slapd databases until we move to 2.1.x)
cvsdist c77fec9
- use %%{_smp_mflags} when running make
cvsdist c77fec9
- update to MigrationTools 44
cvsdist c77fec9
- enable dynamic module support in slapd
cvsdist c77fec9
cvsdist c77fec9
* Thu May 16 2002 Nalin Dahyabhai <nalin@redhat.com> 2.0.23-5
cvsdist c77fec9
- rebuild in new environment
cvsdist c77fec9
cvsdist cb5ffe9
* Wed Feb 20 2002 Nalin Dahyabhai <nalin@redhat.com> 2.0.23-3
cvsdist cb5ffe9
- use the gdbm backend again
cvsdist cb5ffe9
cvsdist cb5ffe9
* Mon Feb 18 2002 Nalin Dahyabhai <nalin@redhat.com> 2.0.23-2
cvsdist cb5ffe9
- make slapd.conf read/write by root, read by ldap
cvsdist cb5ffe9
cvsdist cb5ffe9
* Sun Feb 17 2002 Nalin Dahyabhai <nalin@redhat.com>
cvsdist cb5ffe9
- fix corner case in sendbuf fix
cvsdist cb5ffe9
- 2.0.23 now marked "stable"
cvsdist cb5ffe9
cvsdist cb5ffe9
* Tue Feb 12 2002 Nalin Dahyabhai <nalin@redhat.com> 2.0.23-1
cvsdist cb5ffe9
- update to 2.0.23
cvsdist cb5ffe9
cvsdist cb5ffe9
* Fri Feb  8 2002 Nalin Dahyabhai <nalin@redhat.com> 2.0.22-2
cvsdist cb5ffe9
- switch to an internalized Berkeley DB as the ldbm back-end  (NOTE: this breaks
cvsdist cb5ffe9
  access to existing on-disk directory data)
cvsdist cb5ffe9
- add slapcat/slapadd with gdbm for migration purposes
cvsdist cb5ffe9
- remove Kerberos dependency in client libs (the direct Kerberos dependency
cvsdist cb5ffe9
  is used by the server for checking {kerberos} passwords)
cvsdist cb5ffe9
cvsdist cb5ffe9
* Fri Feb  1 2002 Nalin Dahyabhai <nalin@redhat.com> 2.0.22-1
cvsdist cb5ffe9
- update to 2.0.22
cvsdist cb5ffe9
cvsdist cb5ffe9
* Sat Jan 26 2002 Florian La Roche <Florian.LaRoche@redhat.de> 2.0.21-5
cvsdist cb5ffe9
- prereq chkconfig for server subpackage
cvsdist cb5ffe9
cvsdist cb5ffe9
* Fri Jan 25 2002 Nalin Dahyabhai <nalin@redhat.com> 2.0.21-4
cvsdist cb5ffe9
- update migration tools to version 40
cvsdist fdeb922
cvsdist cb5ffe9
* Wed Jan 23 2002 Nalin Dahyabhai <nalin@redhat.com> 2.0.21-3
cvsdist cb5ffe9
- free ride through the build system
cvsdist 3f0a4ba
cvsdist 3f0a4ba
* Wed Jan 16 2002 Nalin Dahyabhai <nalin@redhat.com> 2.0.21-2
cvsdist 3f0a4ba
- update to 2.0.21, now earmarked as STABLE
cvsdist 3f0a4ba
cvsdist 3f0a4ba
* Wed Jan 16 2002 Nalin Dahyabhai <nalin@redhat.com> 2.0.20-2
cvsdist 3f0a4ba
- temporarily disable optimizations for ia64 arches
cvsdist 3f0a4ba
- specify pthreads at configure-time instead of letting configure guess
cvsdist 3f0a4ba
cvsdist 3f0a4ba
* Mon Jan 14 2002 Nalin Dahyabhai <nalin@redhat.com>
cvsdist 3f0a4ba
- and one for Raw Hide
cvsdist 3f0a4ba
cvsdist 3f0a4ba
* Mon Jan 14 2002 Nalin Dahyabhai <nalin@redhat.com> 2.0.20-0.7
cvsdist 3f0a4ba
- build for RHL 7/7.1
cvsdist 3f0a4ba
cvsdist 3f0a4ba
* Mon Jan 14 2002 Nalin Dahyabhai <nalin@redhat.com> 2.0.20-1
cvsdist 3f0a4ba
- update to 2.0.20 (security errata)
cvsdist 3f0a4ba
cvsdist 3f0a4ba
* Thu Dec 20 2001 Nalin Dahyabhai <nalin@redhat.com> 2.0.19-1
cvsdist 3f0a4ba
- update to 2.0.19
cvsdist 3f0a4ba
311ab5b
* Tue Nov  6 2001 Nalin Dahyabhai <nalin@redhat.com> 2.0.18-2
cvsdist 3f0a4ba
- fix the commented-out replication example in slapd.conf
cvsdist 3f0a4ba
cvsdist 3f0a4ba
* Fri Oct 26 2001 Nalin Dahyabhai <nalin@redhat.com> 2.0.18-1
cvsdist 3f0a4ba
- update to 2.0.18
cvsdist 3f0a4ba
cvsdist 3f0a4ba
* Mon Oct 15 2001 Nalin Dahyabhai <nalin@redhat.com> 2.0.17-1
cvsdist 3f0a4ba
- update to 2.0.17
cvsdist 3f0a4ba
cvsdist 3f0a4ba
* Wed Oct 10 2001 Nalin Dahyabhai <nalin@redhat.com>
cvsdist 3f0a4ba
- disable kbind support (deprecated, and I suspect unused)
cvsdist 3f0a4ba
- configure with --with-kerberos=k5only instead of --with-kerberos=k5
cvsdist 3f0a4ba
- build slapd with threads
cvsdist 3f0a4ba
cvsdist 3f0a4ba
* Thu Sep 27 2001 Nalin Dahyabhai <nalin@redhat.com> 2.0.15-2
cvsdist 3f0a4ba
- rebuild, 2.0.15 is now designated stable
cvsdist 3f0a4ba
cvsdist 3f0a4ba
* Fri Sep 21 2001 Nalin Dahyabhai <nalin@redhat.com> 2.0.15-1
cvsdist 3f0a4ba
- update to 2.0.15
cvsdist 3f0a4ba
cvsdist 3f0a4ba
* Mon Sep 10 2001 Nalin Dahyabhai <nalin@redhat.com> 2.0.14-1
cvsdist 3f0a4ba
- update to 2.0.14
cvsdist 3f0a4ba
cvsdist 3f0a4ba
* Fri Aug 31 2001 Nalin Dahyabhai <nalin@redhat.com> 2.0.12-1
cvsdist 3f0a4ba
- update to 2.0.12 to pull in fixes for setting of default TLS options, among
cvsdist 3f0a4ba
  other things
cvsdist 3f0a4ba
- update to migration tools 39
cvsdist 3f0a4ba
- drop tls patch, which was fixed better in this release
cvsdist 3f0a4ba
cvsdist 3f0a4ba
* Tue Aug 21 2001 Nalin Dahyabhai <nalin@redhat.com> 2.0.11-13
cvsdist 3697160
- install saucer correctly
cvsdist 3697160
cvsdist 3697160
* Thu Aug 16 2001 Nalin Dahyabhai <nalin@redhat.com>
cvsdist 3697160
- try to fix ldap_set_options not being able to set global options related
cvsdist 3697160
  to TLS correctly
cvsdist 3697160
cvsdist 97bfc35
* Thu Aug  9 2001 Nalin Dahyabhai <nalin@redhat.com>
cvsdist 97bfc35
- don't attempt to create a cert at install-time, it's usually going
cvsdist 97bfc35
  to get the wrong CN (#51352)
cvsdist 97bfc35
cvsdist 97bfc35
* Mon Aug  6 2001 Nalin Dahyabhai <nalin@redhat.com>
cvsdist 97bfc35
- add a build-time requirement on pam-devel
cvsdist 97bfc35
- add a build-time requirement on a sufficiently-new libtool to link
cvsdist 3f0a4ba
  shared libraries to other shared libraries (which is needed in order
cvsdist 3f0a4ba
  for prelinking to work)
cvsdist 97bfc35
cvsdist 97bfc35
* Fri Aug  3 2001 Nalin Dahyabhai <nalin@redhat.com>
cvsdist 97bfc35
- require cyrus-sasl-md5 (support for DIGEST-MD5 is required for RFC
cvsdist 3f0a4ba
  compliance) by name (follows from #43079, which split cyrus-sasl's
cvsdist 3f0a4ba
  cram-md5 and digest-md5 modules out into cyrus-sasl-md5)
cvsdist 7a16c4a
cvsdist 7a16c4a
* Fri Jul 20 2001 Nalin Dahyabhai <nalin@redhat.com>
cvsdist 7a16c4a
- enable passwd back-end (noted by Alan Sparks and Sergio Kessler)
cvsdist 7a16c4a
cvsdist 7a16c4a
* Wed Jul 18 2001 Nalin Dahyabhai <nalin@redhat.com>
cvsdist 7a16c4a
- start to prep for errata release
cvsdist 7a16c4a
cvsdist 7a16c4a
* Fri Jul  6 2001 Nalin Dahyabhai <nalin@redhat.com>
cvsdist 7a16c4a
- link libldap with liblber
cvsdist 7a16c4a
cvsdist 7a16c4a
* Wed Jul  4 2001 Than Ngo <than@redhat.com> 2.0.11-6
cvsdist 7a16c4a
- add symlink liblber.so libldap.so and libldap_r.so in /usr/lib
cvsdist 7a16c4a
cvsdist 7a16c4a
* Tue Jul  3 2001 Nalin Dahyabhai <nalin@redhat.com>
cvsdist 7a16c4a
- move shared libraries to /lib
cvsdist 7a16c4a
- redo init script for better internationalization (#26154)
cvsdist 7a16c4a
- don't use ldaprc files in the current directory (#38402) (patch from
cvsdist 7a16c4a
  hps@intermeta.de)
cvsdist 7a16c4a
- add BuildPrereq on tcp wrappers since we configure with
cvsdist 7a16c4a
  --enable-wrappers (#43707)
cvsdist 7a16c4a
- don't overflow debug buffer in mail500 (#41751)
cvsdist 7a16c4a
- don't call krb5_free_creds instead of krb5_free_cred_contents any
cvsdist 7a16c4a
  more (#43159)
cvsdist 7a16c4a
cvsdist 7a16c4a
* Mon Jul  2 2001 Nalin Dahyabhai <nalin@redhat.com>
cvsdist 7a16c4a
- make config files noreplace (#42831)
cvsdist 7a16c4a
cvsdist 7a16c4a
* Tue Jun 26 2001 Nalin Dahyabhai <nalin@redhat.com>
cvsdist 7a16c4a
- actually change the default config to use the dummy cert
cvsdist 7a16c4a
- update to MigrationTools 38
cvsdist 7a16c4a
cvsdist 7a16c4a
* Mon Jun 25 2001 Nalin Dahyabhai <nalin@redhat.com>
cvsdist 7a16c4a
- build dummy certificate in %%post, use it in default config
cvsdist 7a16c4a
- configure-time shenanigans to help a confused configure script
cvsdist 7a16c4a
cvsdist 7a16c4a
* Wed Jun 20 2001 Nalin Dahyabhai <nalin@redhat.com>
cvsdist 7a16c4a
- tweak migrate_automount and friends so that they can be run from anywhere
cvsdist 7a16c4a
cvsdist 7a16c4a
* Thu May 24 2001 Nalin Dahyabhai <nalin@redhat.com>
cvsdist 7a16c4a
- update to 2.0.11
cvsdist 7a16c4a
cvsdist 7a16c4a
* Wed May 23 2001 Nalin Dahyabhai <nalin@redhat.com>
cvsdist 7a16c4a
- update to 2.0.10
cvsdist 7a16c4a
cvsdist 7a16c4a
* Mon May 21 2001 Nalin Dahyabhai <nalin@redhat.com>
cvsdist 7a16c4a
- update to 2.0.9
cvsdist 7a16c4a
cvsdist 7a16c4a
* Tue May 15 2001 Nalin Dahyabhai <nalin@redhat.com>
cvsdist 7a16c4a
- update to 2.0.8
cvsdist 7a16c4a
- drop patch which came from upstream
cvsdist a239df8
cvsdist 9bfe3cb
* Fri Mar  2 2001 Nalin Dahyabhai <nalin@redhat.com>
cvsdist 9bfe3cb
- rebuild in new environment
cvsdist 9bfe3cb
cvsdist 9bfe3cb
* Thu Feb  8 2001 Nalin Dahyabhai <nalin@redhat.com>
cvsdist 9bfe3cb
- back out pidfile patches, which interact weirdly with Linux threads
cvsdist 9bfe3cb
- mark non-standard schema as such by moving them to a different directory
cvsdist 9bfe3cb
cvsdist 9bfe3cb
* Mon Feb  5 2001 Nalin Dahyabhai <nalin@redhat.com>
cvsdist 9bfe3cb
- update to MigrationTools 36, adds netgroup support
cvsdist 9bfe3cb
311ab5b
* Mon Jan 29 2001 Nalin Dahyabhai <nalin@redhat.com>
cvsdist 9bfe3cb
- fix thinko in that last patch
cvsdist 9bfe3cb
cvsdist 9bfe3cb
* Thu Jan 25 2001 Nalin Dahyabhai <nalin@redhat.com>
cvsdist 9bfe3cb
- try to work around some buffering problems
cvsdist 9bfe3cb
cvsdist 9bfe3cb
* Tue Jan 23 2001 Nalin Dahyabhai <nalin@redhat.com>
cvsdist 9bfe3cb
- gettextize the init script
cvsdist 9bfe3cb
cvsdist 9bfe3cb
* Thu Jan 18 2001 Nalin Dahyabhai <nalin@redhat.com>
cvsdist 9bfe3cb
- gettextize the init script
cvsdist 9bfe3cb
cvsdist 9bfe3cb
* Fri Jan 12 2001 Nalin Dahyabhai <nalin@redhat.com>
cvsdist 9bfe3cb
- move the RFCs to the base package (#21701)
cvsdist 9bfe3cb
- update to MigrationTools 34
cvsdist 9bfe3cb
cvsdist 9bfe3cb
* Wed Jan 10 2001 Nalin Dahyabhai <nalin@redhat.com>
cvsdist 9bfe3cb
- add support for additional OPTIONS, SLAPD_OPTIONS, and SLURPD_OPTIONS in
cvsdist 9bfe3cb
  a /etc/sysconfig/ldap file (#23549)
cvsdist 9bfe3cb
cvsdist 9bfe3cb
* Fri Dec 29 2000 Nalin Dahyabhai <nalin@redhat.com>
cvsdist 9bfe3cb
- change automount object OID from 1.3.6.1.1.1.2.9 to 1.3.6.1.1.1.2.13,
cvsdist 9bfe3cb
  per mail from the ldap-nis mailing list
cvsdist 9bfe3cb
cvsdist 9bfe3cb
* Tue Dec  5 2000 Nalin Dahyabhai <nalin@redhat.com>
cvsdist 9bfe3cb
- force -fPIC so that shared libraries don't fall over
cvsdist 9bfe3cb
cvsdist 9bfe3cb
* Mon Dec  4 2000 Nalin Dahyabhai <nalin@redhat.com>
cvsdist 9bfe3cb
- add Norbert Klasen's patch (via Del) to fix searches using ldaps URLs
cvsdist 9bfe3cb
  (OpenLDAP ITS #889)
cvsdist 9bfe3cb
- add "-h ldaps:///" to server init when TLS is enabled, in order to support
cvsdist 9bfe3cb
  ldaps in addition to the regular STARTTLS (suggested by Del)
cvsdist 9bfe3cb
cvsdist 9bfe3cb
* Mon Nov 27 2000 Nalin Dahyabhai <nalin@redhat.com>
cvsdist 9bfe3cb
- correct mismatched-dn-cn bug in migrate_automount.pl
cvsdist 9bfe3cb
cvsdist 9bfe3cb
* Mon Nov 20 2000 Nalin Dahyabhai <nalin@redhat.com>
cvsdist 9bfe3cb
- update to the correct OIDs for automount and automountInformation
cvsdist 9bfe3cb
- add notes on upgrading
cvsdist 9bfe3cb
cvsdist 9bfe3cb
* Tue Nov  7 2000 Nalin Dahyabhai <nalin@redhat.com>
cvsdist 9bfe3cb
- update to 2.0.7
cvsdist 9bfe3cb
- drop chdir patch (went mainstream)
cvsdist 9bfe3cb
cvsdist 9bfe3cb
* Thu Nov  2 2000 Nalin Dahyabhai <nalin@redhat.com>
cvsdist 9bfe3cb
- change automount object classes from auxiliary to structural
cvsdist 9bfe3cb
cvsdist 9bfe3cb
* Tue Oct 31 2000 Nalin Dahyabhai <nalin@redhat.com>
cvsdist 9bfe3cb
- update to Migration Tools 27
cvsdist 9bfe3cb
- change the sense of the last simple patch
cvsdist 9bfe3cb
cvsdist 9bfe3cb
* Wed Oct 25 2000 Nalin Dahyabhai <nalin@redhat.com>
cvsdist 9bfe3cb
- reorganize the patch list to separate MigrationTools and OpenLDAP patches
cvsdist 9bfe3cb
- switch to Luke Howard's rfc822MailMember schema instead of the aliases.schema
cvsdist 9bfe3cb
- configure slapd to run as the non-root user "ldap" (#19370)
cvsdist 9bfe3cb
- chdir() before chroot() (we don't use chroot, though) (#19369)
cvsdist 9bfe3cb
- disable saving of the pid file because the parent thread which saves it and
cvsdist 9bfe3cb
  the child thread which listens have different pids
cvsdist 9bfe3cb
cvsdist 9bfe3cb
* Wed Oct 11 2000 Nalin Dahyabhai <nalin@redhat.com>
cvsdist 9bfe3cb
- add missing required attributes to conversion scripts to comply with schema
cvsdist 9bfe3cb
- add schema for mail aliases, autofs, and kerberosSecurityObject rooted in
cvsdist 9bfe3cb
  our own OID tree to define attributes and classes migration scripts expect
cvsdist 9bfe3cb
- tweak automounter migration script
cvsdist 9bfe3cb
cvsdist 9bfe3cb
* Mon Oct  9 2000 Nalin Dahyabhai <nalin@redhat.com>
cvsdist 9bfe3cb
- try adding the suffix first when doing online migrations
cvsdist 9bfe3cb
- force ldapadd to use simple authentication in migration scripts
cvsdist 9bfe3cb
- add indexing of a few attributes to the default configuration
cvsdist 9bfe3cb
- add commented-out section on using TLS to default configuration
cvsdist 9bfe3cb
cvsdist 9bfe3cb
* Thu Oct  5 2000 Nalin Dahyabhai <nalin@redhat.com>
cvsdist 9bfe3cb
- update to 2.0.6
cvsdist 9bfe3cb
- add buildprereq on cyrus-sasl-devel, krb5-devel, openssl-devel
cvsdist 9bfe3cb
- take the -s flag off of slapadd invocations in migration tools
cvsdist 9bfe3cb
- add the cosine.schema to the default server config, needed by inetorgperson
cvsdist 9bfe3cb
cvsdist 9bfe3cb
* Wed Oct  4 2000 Nalin Dahyabhai <nalin@redhat.com>
cvsdist 9bfe3cb
- add the nis.schema and inetorgperson.schema to the default server config
cvsdist 9bfe3cb
- make ldapadd a hard link to ldapmodify because they're identical binaries
cvsdist 9bfe3cb
cvsdist 9bfe3cb
* Fri Sep 22 2000 Nalin Dahyabhai <nalin@redhat.com>
cvsdist 9bfe3cb
- update to 2.0.4
cvsdist 9bfe3cb
cvsdist 9bfe3cb
* Fri Sep 15 2000 Nalin Dahyabhai <nalin@redhat.com>
cvsdist 9bfe3cb
- remove prereq on /etc/init.d (#17531)
cvsdist 9bfe3cb
- update to 2.0.3
cvsdist 9bfe3cb
- add saucer to the included clients
cvsdist 9bfe3cb
cvsdist 9bfe3cb
* Wed Sep  6 2000 Nalin Dahyabhai <nalin@redhat.com>
cvsdist 9bfe3cb
- update to 2.0.1
cvsdist 9bfe3cb
cvsdist 9bfe3cb
* Fri Sep  1 2000 Nalin Dahyabhai <nalin@redhat.com>
cvsdist 9bfe3cb
- update to 2.0.0
cvsdist 9bfe3cb
- patch to build against MIT Kerberos 1.1 and later instead of 1.0.x
cvsdist 9a528ce
cvsdist cba1243
* Tue Aug 22 2000 Nalin Dahyabhai <nalin@redhat.com>
cvsdist cba1243
- remove that pesky default password
cvsdist cba1243
- change "Copyright:" to "License:"
cvsdist cba1243
cvsdist cba1243
* Sun Aug 13 2000 Nalin Dahyabhai <nalin@redhat.com>
cvsdist cba1243
- adjust permissions in files lists
cvsdist 7a16c4a
- move libexecdir from %%{_prefix}/sbin to %%{_sbindir}
cvsdist cba1243
cvsdist cba1243
* Fri Aug 11 2000 Nalin Dahyabhai <nalin@redhat.com>
cvsdist cba1243
- add migrate_automount.pl to the migration scripts set
cvsdist cba1243
cvsdist cba1243
* Tue Aug  8 2000 Nalin Dahyabhai <nalin@redhat.com>
cvsdist cba1243
- build a semistatic slurpd with threads, everything else without
cvsdist cba1243
- disable reverse lookups, per email on OpenLDAP mailing lists
cvsdist cba1243
- make sure the execute bits are set on the shared libraries
cvsdist cba1243
cvsdist cba1243
* Mon Jul 31 2000 Nalin Dahyabhai <nalin@redhat.com>
cvsdist cba1243
- change logging facility used from local4 to daemon (#11047)
cvsdist cba1243
cvsdist cba1243
* Thu Jul 27 2000 Nalin Dahyabhai <nalin@redhat.com>
cvsdist cba1243
- split off clients and servers to shrink down the package and remove the
cvsdist cba1243
  base package's dependency on Perl
cvsdist cba1243
- make certain that the binaries have sane permissions
cvsdist cba1243
cvsdist cba1243
* Mon Jul 17 2000 Nalin Dahyabhai <nalin@redhat.com>
cvsdist cba1243
- move the init script back
cvsdist cba1243
cvsdist cba1243
* Thu Jul 13 2000 Nalin Dahyabhai <nalin@redhat.com>
cvsdist cba1243
- tweak the init script to only source /etc/sysconfig/network if it's found
cvsdist cba1243
cvsdist cba1243
* Wed Jul 12 2000 Prospector <bugzilla@redhat.com>
cvsdist cba1243
- automatic rebuild
cvsdist cba1243
cvsdist cba1243
* Mon Jul 10 2000 Nalin Dahyabhai <nalin@redhat.com>
cvsdist cba1243
- switch to gdbm; I'm getting off the db merry-go-round
cvsdist cba1243
- tweak the init script some more
cvsdist cba1243
- add instdir to @INC in migration scripts
cvsdist cba1243
cvsdist cba1243
* Thu Jul  6 2000 Nalin Dahyabhai <nalin@redhat.com>
cvsdist cba1243
- tweak init script to return error codes properly
cvsdist cba1243
- change initscripts dependency to one on /etc/init.d
cvsdist cba1243
cvsdist cba1243
* Tue Jul  4 2000 Nalin Dahyabhai <nalin@redhat.com>
cvsdist cba1243
- prereq initscripts
cvsdist cba1243
- make migration scripts use mktemp
cvsdist cba1243
cvsdist cba1243
* Tue Jun 27 2000 Nalin Dahyabhai <nalin@redhat.com>
cvsdist cba1243
- do condrestart in post and stop in preun
cvsdist cba1243
- move init script to /etc/init.d
cvsdist cba1243
cvsdist cba1243
* Fri Jun 16 2000 Nalin Dahyabhai <nalin@redhat.com>
cvsdist cba1243
- update to 1.2.11
cvsdist cba1243
- add condrestart logic to init script
7516346
- munge migration scripts so that you don't have to be
cvsdist cba1243
  /usr/share/openldap/migration to run them
cvsdist cba1243
- add code to create pid files in /var/run
cvsdist cba1243
cvsdist cba1243
* Mon Jun  5 2000 Nalin Dahyabhai <nalin@redhat.com>
cvsdist cba1243
- FHS tweaks
cvsdist cba1243
- fix for compiling with libdb2
cvsdist cba1243
cvsdist cba1243
* Thu May  4 2000 Bill Nottingham <notting@redhat.com>
cvsdist cba1243
- minor tweak so it builds on ia64
cvsdist cba1243
cvsdist cba1243
* Wed May  3 2000 Nalin Dahyabhai <nalin@redhat.com>
cvsdist cba1243
- more minimalistic fix for bug #11111 after consultation with OpenLDAP team
cvsdist cba1243
- backport replacement for the ldapuser patch
cvsdist cba1243
cvsdist cba1243
* Tue May  2 2000 Nalin Dahyabhai <nalin@redhat.com>
cvsdist cba1243
- fix segfaults from queries with commas in them in in.xfingerd (bug #11111)
cvsdist cba1243
cvsdist cba1243
* Tue Apr 25 2000 Nalin Dahyabhai <nalin@redhat.com>
cvsdist cba1243
- update to 1.2.10
cvsdist cba1243
- add revamped version of patch from kos@bastard.net to allow execution as
cvsdist cba1243
  any non-root user
cvsdist 7a16c4a
- remove test suite from %%build because of weirdness in the build system
cvsdist cba1243
cvsdist cba1243
* Wed Apr 12 2000 Nalin Dahyabhai <nalin@redhat.com>
cvsdist cba1243
- move the defaults for databases and whatnot to /var/lib/ldap (bug #10714)
cvsdist cba1243
- fix some possible string-handling problems
cvsdist cba1243
cvsdist cba1243
* Mon Feb 14 2000 Bill Nottingham <notting@redhat.com>
cvsdist cba1243
- start earlier, stop later.
cvsdist cba1243
cvsdist cba1243
* Thu Feb  3 2000 Nalin Dahyabhai <nalin@redhat.com>
cvsdist cba1243
- auto rebuild in new environment (release 4)
cvsdist cba1243
cvsdist cba1243
* Tue Feb  1 2000 Nalin Dahyabhai <nalin@redhat.com>
cvsdist cba1243
- add -D_REENTRANT to make threaded stuff more stable, even though it looks
cvsdist cba1243
  like the sources define it, too
cvsdist cba1243
- mark *.ph files in migration tools as config files
cvsdist cba1243
cvsdist cba1243
* Fri Jan 21 2000 Nalin Dahyabhai <nalin@redhat.com>
cvsdist cba1243
- update to 1.2.9
cvsdist cba1243
cvsdist cba1243
* Mon Sep 13 1999 Bill Nottingham <notting@redhat.com>
cvsdist cba1243
- strip files
cvsdist cba1243
cvsdist cba1243
* Sat Sep 11 1999 Bill Nottingham <notting@redhat.com>
cvsdist cba1243
- update to 1.2.7
cvsdist cba1243
- fix some bugs from bugzilla (#4885, #4887, #4888, #4967)
cvsdist cba1243
- take include files out of base package
cvsdist cba1243
cvsdist cba1243
* Fri Aug 27 1999 Jeff Johnson <jbj@redhat.com>
cvsdist cba1243
- missing ;; in init script reload) (#4734).
cvsdist cba1243
cvsdist cba1243
* Tue Aug 24 1999 Cristian Gafton <gafton@redhat.com>
cvsdist cba1243
- move stuff from /usr/libexec to /usr/sbin
cvsdist cba1243
- relocate config dirs to /etc/openldap
cvsdist cba1243
cvsdist cba1243
* Mon Aug 16 1999 Bill Nottingham <notting@redhat.com>
cvsdist cba1243
- initscript munging
cvsdist cba1243
cvsdist cba1243
* Wed Aug 11 1999 Cristian Gafton <gafton@redhat.com>
cvsdist cba1243
- add the migration tools to the package
cvsdist cba1243
cvsdist cba1243
* Fri Aug 06 1999 Cristian Gafton <gafton@redhat.com>
cvsdist cba1243
- upgrade to 1.2.6
cvsdist cba1243
- add rc.d script
cvsdist cba1243
- split -devel package
cvsdist cba1243
cvsdist cba1243
* Sun Feb 07 1999 Preston Brown <pbrown@redhat.com>
cvsdist cba1243
- upgrade to latest stable (1.1.4), it now uses configure macro.
cvsdist cba1243
cvsdist cba1243
* Fri Jan 15 1999 Bill Nottingham <notting@redhat.com>
cvsdist cba1243
- build on arm, glibc2.1
cvsdist cba1243
cvsdist cba1243
* Wed Oct 28 1998 Preston Brown <pbrown@redhat.com>
cvsdist cba1243
- initial cut.
cvsdist cba1243
- patches for signal handling on the alpha