openldap-vl.spec 41 KB

123456789101112131415161718192021222324252627282930313233343536373839404142434445464748495051525354555657585960616263646566676869707172737475767778798081828384858687888990919293949596979899100101102103104105106107108109110111112113114115116117118119120121122123124125126127128129130131132133134135136137138139140141142143144145146147148149150151152153154155156157158159160161162163164165166167168169170171172173174175176177178179180181182183184185186187188189190191192193194195196197198199200201202203204205206207208209210211212213214215216217218219220221222223224225226227228229230231232233234235236237238239240241242243244245246247248249250251252253254255256257258259260261262263264265266267268269270271272273274275276277278279280281282283284285286287288289290291292293294295296297298299300301302303304305306307308309310311312313314315316317318319320321322323324325326327328329330331332333334335336337338339340341342343344345346347348349350351352353354355356357358359360361362363364365366367368369370371372373374375376377378379380381382383384385386387388389390391392393394395396397398399400401402403404405406407408409410411412413414415416417418419420421422423424425426427428429430431432433434435436437438439440441442443444445446447448449450451452453454455456457458459460461462463464465466467468469470471472473474475476477478479480481482483484485486487488489490491492493494495496497498499500501502503504505506507508509510511512513514515516517518519520521522523524525526527528529530531532533534535536537538539540541542543544545546547548549550551552553554555556557558559560561562563564565566567568569570571572573574575576577578579580581582583584585586587588589590591592593594595596597598599600601602603604605606607608609610611612613614615616617618619620621622623624625626627628629630631632633634635636637638639640641642643644645646647648649650651652653654655656657658659660661662663664665666667668669670671672673674675676677678679680681682683684685686687688689690691692693694695696697698699700701702703704705706707708709710711712713714715716717718719720721722723724725726727728729730731732733734735736737738739740741742743744745746747748749750751752753754755756757758759760761762763764765766767768769770771772773774775776777778779780781782783784785786787788789790791792793794795796797798799800801802803804805806807808809810811812813814815816817818819820821822823824825826827828829830831832833834835836837838839840841842843844845846847848849850851852853854855856857858859860861862863864865866867868869870871872873874875876877878879880881882883884885886887888889890891892893894895896897898899900901902903904905906907908909910911912913914915916917918919920921922923924925926927928929930931932933934935936937938939940941942943944945946947948949950951952953954955956957958959960961962963964965966967968969970971972973974975976977978979980981982983984985986987988989990991992993994995996997998999100010011002100310041005100610071008100910101011101210131014101510161017101810191020102110221023102410251026102710281029103010311032103310341035103610371038103910401041104210431044104510461047104810491050105110521053105410551056105710581059106010611062106310641065106610671068106910701071107210731074107510761077107810791080108110821083108410851086108710881089109010911092109310941095109610971098109911001101110211031104110511061107110811091110111111121113111411151116111711181119112011211122112311241125112611271128112911301131113211331134113511361137
  1. %bcond_with sql
  2. %define _unpackaged_files_terminate_build 1
  3. %define build_compat32 %{?_with_compat32:1}%{!?_with_compat32:0}
  4. %define __perl_requires %{SOURCE11}
  5. %global check_password_version 1.1
  6. Summary: The configuration files, libraries and documentation for OpenLDAP.
  7. Summary(ja): OpenLDAP の設定ファイル,ライブラリ,ドキュメント.
  8. Name: openldap
  9. Version: 2.4.46
  10. Release: 2%{?_dist_release}
  11. License: OpenLDAP
  12. Group: System Environment/Libraries
  13. URL: http://www.openldap.org/
  14. Source0: ftp://ftp.OpenLDAP.org/pub/OpenLDAP/openldap-release/openldap-%{version}.tgz
  15. Source2: ldap.init
  16. Source4: slapd.ldif
  17. Source5: ldap.conf
  18. Source10: ldap.sysconfig
  19. Source11: filter-requires-openldap.sh
  20. Source12: ltb-project-openldap-ppolicy-check-password-%{check_password_version}.tar.gz
  21. Source50: libexec-functions
  22. Source52: libexec-check-config.sh
  23. Source53: libexec-upgrade-db.sh
  24. # Patches for 2.4
  25. Patch0: openldap-manpages.patch
  26. Patch2: openldap-reentrant-gethostby.patch
  27. Patch3: openldap-smbk5pwd-overlay.patch
  28. Patch5: openldap-ai-addrconfig.patch
  29. Patch17: openldap-allop-overlay.patch
  30. # fix back_perl problems with lt_dlopen()
  31. # might cause crashes because of symbol collisions
  32. # the proper fix is to link all perl modules against libperl
  33. # http://bugs.debian.org/cgi-bin/bugreport.cgi?bug=327585
  34. Patch19: openldap-switch-to-lt_dlopenadvise-to-get-RTLD_GLOBAL-set.patch
  35. # ldapi sasl fix pending upstream inclusion
  36. Patch20: openldap-ldapi-sasl.patch
  37. Patch22: openldap-openssl-ITS7595-Add-EC-support-1.patch
  38. Patch23: openldap-openssl-ITS7595-Add-EC-support-2.patch
  39. # check-password module specific patches
  40. Patch90: check-password-makefile.patch
  41. Patch91: check-password.patch
  42. # Vine Patches
  43. # security fixes
  44. # CVE-2015-1545
  45. # Patch1000: its8027.patch
  46. # CVE-2015-1546
  47. # Patch1001: its8046.patch
  48. BuildRoot: %{_tmppath}/%{name}-%{version}-root
  49. BuildRequires: autoconf, automake, libtool >= 2.2.6a
  50. BuildRequires: libxcrypt-devel, libnsl2-devel
  51. BuildRequires: cyrus-sasl-devel, openssl-devel, perl
  52. BuildRequires: libdb-devel, pam-devel, pkgconfig, tcp_wrappers
  53. BuildRequires: unixODBC-devel, bind-devel, libtool-ltdl-devel >= 2.2.6a
  54. BuildRequires: krb5-devel
  55. BuildRequires: groff
  56. #BuildConflicts: libicu-devel
  57. Requires: cyrus-sasl, mktemp
  58. Vendor: Project Vine
  59. Distribution: Vine Linux
  60. %description
  61. OpenLDAP is an open source suite of LDAP (Lightweight Directory Access
  62. Protocol) applications and development tools. LDAP is a set of
  63. protocols for accessing directory services (usually phone book style
  64. information, but other information is possible) over the Internet,
  65. similar to the way DNS (Domain Name System) information is propagated
  66. over the Internet. The openldap package contains configuration files,
  67. libraries and documentation for OpenLDAP.
  68. %description -l ja
  69. OpenLDAPはオープンソースなLDAP (Lightweight Directory Access Protocol)アプリケーションと開発ツール集です。LDAPはディレクトリサービス(電話帳の様な情報や他の情報)にInternelからアクセスするプロトコルであり、DNS(Domain Name System)情報に似た方式でInternetに伝えられます。opanldapパッケージはOpanLDAP用の設定ファイルやライブラリ、ドキュメントを含んでいます。
  70. %package devel
  71. Summary: OpenLDAP development libraries and header files.
  72. Summary(ja): OpenLDAP の開発用ライブラリおよびヘッダファイル.
  73. Group: Development/Libraries
  74. Requires: openldap = %{version}-%{release}, cyrus-sasl-devel >= 2.1
  75. Provides: openldap-evolution-devel = %{version}-%{release}
  76. %description devel
  77. The openldap-devel package includes the development libraries and
  78. header files needed for compiling applications that use LDAP
  79. (Lightweight Directory Access Protocol) internals. LDAP is a set of
  80. protocols for enabling directory services over the Internet. Install
  81. this package only if you plan to develop or will need to compile
  82. customized LDAP clients.
  83. %description devel -l ja
  84. openldap-develパッケージはLDAP(Lightweight Directory Access Protocol)を使うためにコンパイルするアプリケーションに必要な開発用ライブラリやヘッダファイルを含んでいます。LDAPはInternet上にディレクトリサービスを可能にするプロトコルです。LDAPクライアントを開発したりカスタマイズする場合には、このパッケージをインストールしてください。
  85. %package servers
  86. Summary: OpenLDAP servers and related files.
  87. Summary(ja): OpenLDAP サーバおよび関連ファイル.
  88. Requires(post): fileutils, make, openldap = %{version}-%{release}, openssl, shadow-utils, chkconfig, coreutils
  89. Requires(pre): fileutils, make, openldap = %{version}-%{release}, openssl, shadow-utils, chkconfig, coreutils
  90. Group: System Environment/Daemons
  91. %description servers
  92. OpenLDAP is an open source suite of LDAP (Lightweight Directory Access
  93. Protocol) applications and development tools. LDAP is a set of
  94. protocols for accessing directory services (usually phone book style
  95. information, but other information is possible) over the Internet,
  96. similar to the way DNS (Domain Name System) information is propagated
  97. over the Internet. This package contains the slapd and slurpd servers,
  98. migration scripts and related files.
  99. %description servers -l ja
  100. OpenLDAPはオープンソースなLDAP (Lightweight Directory Access Protocol)アプリケーションと開発ツール集です。LDAPはディレクトリサービス(電話帳の様な情報や他の情報)にInternelからアクセスするプロトコルであり、DNS(Domain Name System)情報に似た\方式でInternetに伝えられます。このパッケージはslapdやslurpdサーバ、移行スクリプトや関連するファイルを含んでいます。
  101. %if %{with sql}
  102. %package servers-sql
  103. Summary: OpenLDAP server SQL support module.
  104. Summary(ja): SQLサポートモジュールを含んだOpenLDAPサーバ
  105. Requires(post): openldap-servers = %{version}-%{release}
  106. Group: System Environment/Daemons
  107. %description servers-sql
  108. OpenLDAP is an open-source suite of LDAP (Lightweight Directory Access
  109. Protocol) applications and development tools. LDAP is a set of
  110. protocols for accessing directory services (usually phone book style
  111. information, but other information is possible) over the Internet,
  112. similar to the way DNS (Domain Name System) information is propagated
  113. over the Internet. This package contains a loadable module which the
  114. slapd server can use to read data from an RDBMS.
  115. %description servers-sql -l ja
  116. OpenLDAPはオープンソースなLDAP (Lightweight Directory Access Protocol)アプリケー
  117. ションと開発ツール集です。LDAPはディレクトリサービス(電話帳の様な情報や他の情報
  118. )にInternelからアクセスするプロトコルであり、DNS(Domain Name System)情報に似た
  119. 方式でInternetに伝えられます。
  120. このパッケージはslapdサーバがRDBMSからデータを読み込むためのモジュールを含んでいます。
  121. %endif
  122. %package clients
  123. Summary: Client programs for OpenLDAP.
  124. Summary(ja): OpenLDAP のクライアントプログラム.
  125. Requires(post): openldap = %{version}-%{release}
  126. Group: Applications/Internet
  127. %description clients
  128. OpenLDAP is an open source suite of LDAP (Lightweight Directory Access
  129. Protocol) applications and development tools. LDAP is a set of
  130. protocols for accessing directory services (usually phone book style
  131. information, but other information is possible) over the Internet,
  132. similar to the way DNS (Domain Name System) information is propagated
  133. over the Internet. The openldap-clients package contains the client
  134. programs needed for accessing and modifying OpenLDAP directories.
  135. %description clients -l ja
  136. OpenLDAPはオープンソースなLDAP (Lightweight Directory Access Protocol)アプリケーションと開発ツール集です。LDAPはディレクトリサービス(電話帳の様な情報や他の情報)にInternelからアクセスするプロトコルであり、DNS(Domain Name System)情報に似た\方式でInternetに伝えられます。openldap-clientsパッケージはOpenLDAPディレクトリにアクセスしたり、修正したりするためのクライアントプログラムを含んでいます。
  137. ## to build compat32 for x86_64 architecture support
  138. %package -n compat32-%{name}
  139. Summary: libraries for OpenLDAP.
  140. Group: System Environment/Libraries
  141. %description -n compat32-%{name}
  142. OpenLDAP is an open source suite of LDAP (Lightweight Directory Access
  143. Protocol) applications and development tools. LDAP is a set of
  144. protocols for accessing directory services (usually phone book style
  145. information, but other information is possible) over the Internet,
  146. similar to the way DNS (Domain Name System) information is propagated
  147. over the Internet. The openldap package contains configuration files,
  148. libraries and documentation for OpenLDAP.
  149. # %package -n compat32-%{name}-servers-sql
  150. # Summary: OpenLDAP server SQL support module.
  151. # Group: System Environment/Libraries
  152. # %description -n compat32-%{name}-servers-sql
  153. # OpenLDAP is an open-source suite of LDAP (Lightweight Directory Access
  154. # Protocol) applications and development tools. LDAP is a set of
  155. # protocols for accessing directory services (usually phone book style
  156. # information, but other information is possible) over the Internet,
  157. # similar to the way DNS (Domain Name System) information is propagated
  158. # over the Internet. This package contains a loadable module which the
  159. # slapd server can use to read data from an RDBMS.
  160. %package -n compat32-%{name}-devel
  161. Summary: OpenLDAP development libraries and header files.
  162. Group: Development/Libraries
  163. %description -n compat32-%{name}-devel
  164. The openldap-devel package includes the development libraries and
  165. header files needed for compiling applications that use LDAP
  166. (Lightweight Directory Access Protocol) internals. LDAP is a set of
  167. protocols for enabling directory services over the Internet. Install
  168. this package only if you plan to develop or will need to compile
  169. customized LDAP clients.
  170. %prep
  171. %setup -q -c -a 0 -a 12
  172. pushd openldap-%{version}
  173. AUTOMAKE=/bin/true autoreconf -fi
  174. %patch0 -p1
  175. %patch2 -p1
  176. %patch3 -p1
  177. %patch5 -p1
  178. %patch17 -p1
  179. %patch19 -p1
  180. %patch20 -p1
  181. %patch22 -p1
  182. %patch23 -p1
  183. # security
  184. # %patch1000 -p1 -b .CVE-2015-1545
  185. # %patch1001 -p1 -b .CVE-2015-1546
  186. # build smbk5pwd with other overlays
  187. ln -s ../../../contrib/slapd-modules/smbk5pwd/smbk5pwd.c servers/slapd/overlays
  188. mv contrib/slapd-modules/smbk5pwd/README contrib/slapd-modules/smbk5pwd/README.smbk5pwd
  189. # build allop with other overlays
  190. ln -s ../../../contrib/slapd-modules/allop/allop.c servers/slapd/overlays
  191. mv contrib/slapd-modules/allop/README contrib/slapd-modules/allop/README.allop
  192. mv contrib/slapd-modules/allop/slapo-allop.5 doc/man/man5/slapo-allop.5
  193. mv servers/slapd/back-perl/README{,.back_perl}
  194. # fix documentation encoding
  195. for filename in doc/drafts/draft-ietf-ldapext-acl-model-xx.txt; do
  196. iconv -f iso-8859-1 -t utf-8 "$filename" > "$filename.utf8"
  197. mv "$filename.utf8" "$filename"
  198. done
  199. popd
  200. pushd ltb-project-openldap-ppolicy-check-password-%{check_password_version}
  201. %patch90 -p1
  202. %patch91 -p1
  203. popd
  204. %build
  205. export CFLAGS="-fpie %{optflags} -Wl,-z,relro,-z,now,--as-needed -DLDAP_CONNECTIONLESS"
  206. export LDFLAGS="-pie"
  207. pushd openldap-%{version}
  208. %configure \
  209. --enable-debug \
  210. --enable-dynamic \
  211. \
  212. --enable-dynacl \
  213. --enable-cleartext \
  214. --enable-crypt \
  215. --enable-lmpasswd \
  216. --enable-spasswd \
  217. --enable-modules \
  218. --enable-rewrite \
  219. --enable-rlookups \
  220. --enable-slapi \
  221. --disable-slp \
  222. \
  223. --enable-backends=mod \
  224. --enable-bdb=yes \
  225. --enable-hdb=yes \
  226. --enable-mdb=yes \
  227. --enable-monitor=yes \
  228. --disable-ndb \
  229. %if %{with sql}
  230. --enable-sql=yes \
  231. %else
  232. --disable-sql \
  233. %endif
  234. \
  235. --enable-overlays=mod \
  236. \
  237. --disable-static \
  238. \
  239. --with-cyrus-sasl \
  240. --without-fetch \
  241. --with-threads \
  242. --with-pic \
  243. --with-gnu-ld \
  244. \
  245. --libexecdir=%{_libdir}
  246. make %{_smp_mflags}
  247. popd
  248. pushd ltb-project-openldap-ppolicy-check-password-%{check_password_version}
  249. make LDAP_INC="-I../openldap-%{version}/include \
  250. -I../openldap-%{version}/servers/slapd \
  251. -I../openldap-%{version}/build-servers/include"
  252. popd
  253. %install
  254. [ "$RPM_BUILD_ROOT" != "/" ] && rm -rf $RPM_BUILD_ROOT
  255. mkdir -p %{buildroot}%{_libdir}/
  256. pushd openldap-%{version}
  257. make install DESTDIR=%{buildroot} STRIP=""
  258. popd
  259. # install check_password module
  260. pushd ltb-project-openldap-ppolicy-check-password-%{check_password_version}
  261. mv check_password.so check_password.so.%{check_password_version}
  262. ln -s check_password.so.%{check_password_version} %{buildroot}%{_libdir}/openldap/check_password.so
  263. install -m 755 check_password.so.%{check_password_version} %{buildroot}%{_libdir}/openldap/
  264. # install -m 644 README %{buildroot}%{_libdir}/openldap
  265. install -d -m 755 %{buildroot}%{_sysconfdir}/openldap
  266. cat > %{buildroot}%{_sysconfdir}/openldap/check_password.conf <<EOF
  267. # OpenLDAP pwdChecker library configuration
  268. #useCracklib 1
  269. #minPoints 3
  270. #minUpper 0
  271. #minLower 0
  272. #minDigit 0
  273. #minPunct 0
  274. EOF
  275. mv README{,.check_pwd}
  276. popd
  277. # setup directories for TLS certificates
  278. mkdir -p %{buildroot}%{_sysconfdir}/openldap/certs
  279. # Create the data directory.
  280. install -m 0700 -d $RPM_BUILD_ROOT/var/lib/ldap
  281. # Create the new run directory
  282. install -m 0755 -d $RPM_BUILD_ROOT/var/run/openldap
  283. # install default ldap.conf (customized)
  284. rm -f %{buildroot}%{_sysconfdir}/openldap/ldap.conf
  285. install -m 0644 %SOURCE5 %{buildroot}%{_sysconfdir}/openldap/ldap.conf
  286. # setup maintainance scripts
  287. mkdir -p %{buildroot}%{_libexecdir}
  288. install -m 0755 -d %{buildroot}%{_libexecdir}/openldap
  289. install -m 0644 %SOURCE50 %{buildroot}%{_libexecdir}/openldap/functions
  290. install -m 0755 %SOURCE52 %{buildroot}%{_libexecdir}/openldap/check-config.sh
  291. install -m 0755 %SOURCE53 %{buildroot}%{_libexecdir}/openldap/upgrade-db.sh
  292. # remove build root from config files and manual pages
  293. perl -pi -e "s|%{buildroot}||g" %{buildroot}%{_sysconfdir}/openldap/*.conf
  294. perl -pi -e "s|%{buildroot}||g" %{buildroot}%{_mandir}/*/*.*
  295. # we don't need the default files -- RPM handles changes
  296. rm -f %{buildroot}%{_sysconfdir}/openldap/*.default
  297. rm -f %{buildroot}%{_sysconfdir}/openldap/schema/*.default
  298. # Install an init script for the servers.
  299. mkdir -p $RPM_BUILD_ROOT%{_sysconfdir}/rc.d/init.d
  300. install -m 755 $RPM_SOURCE_DIR/ldap.init $RPM_BUILD_ROOT%{_sysconfdir}/rc.d/init.d/ldap
  301. # install syconfig/ldap
  302. mkdir -p %{buildroot}%{_sysconfdir}/sysconfig
  303. install -m 644 %SOURCE2 %{buildroot}%{_sysconfdir}/sysconfig/slapd
  304. # move slapd out of _libdir
  305. mv %{buildroot}%{_libdir}/slapd %{buildroot}%{_sbindir}/
  306. # setup tools as symlinks to slapd
  307. rm -f %{buildroot}%{_sbindir}/slap{acl,add,auth,cat,dn,index,passwd,test,schema}
  308. rm -f %{buildroot}%{_libdir}/slap{acl,add,auth,cat,dn,index,passwd,test,schema}
  309. for X in acl add auth cat dn index passwd test schema; do ln -s slapd %{buildroot}%{_sbindir}/slap$X ; done
  310. # tweak permissions on the libraries to make sure they're correct
  311. chmod 0755 %{buildroot}%{_libdir}/lib*.so*
  312. chmod 0644 %{buildroot}%{_libdir}/lib*.*a
  313. # slapd.conf(5) is obsoleted since 2.3, see slapd-config(5)
  314. # new configuration will be generated in %%post
  315. mkdir -p %{buildroot}%{_datadir}
  316. install -m 0755 -d %{buildroot}%{_datadir}/openldap-servers
  317. install -m 0644 %SOURCE4 %{buildroot}%{_datadir}/openldap-servers/slapd.ldif
  318. install -m 0750 -d %{buildroot}%{_sysconfdir}/openldap/slapd.d
  319. rm -f %{buildroot}%{_sysconfdir}/openldap/slapd.conf
  320. rm -f %{buildroot}%{_sysconfdir}/openldap/slapd.ldif
  321. # move doc files out of _sysconfdir
  322. mv %{buildroot}%{_sysconfdir}/openldap/schema/README README.schema
  323. mv %{buildroot}%{_sysconfdir}/openldap/DB_CONFIG.example %{buildroot}%{_datadir}/openldap-servers/DB_CONFIG.example
  324. chmod 0644 openldap-%{version}/servers/slapd/back-sql/rdbms_depend/timesten/*.sh
  325. chmod 0644 %{buildroot}%{_datadir}/openldap-servers/DB_CONFIG.example
  326. # remove files which we don't want packaged
  327. rm -f %{buildroot}%{_libdir}/*.la # because we do not want files in %{_libdir}/openldap/ removed, yet
  328. rm -f %{buildroot}%{_localstatedir}/openldap-data/DB_CONFIG.example
  329. rmdir %{buildroot}%{_localstatedir}/openldap-data
  330. %clean
  331. rm -rf $RPM_BUILD_ROOT
  332. %post
  333. /sbin/ldconfig
  334. %postun
  335. #update only on package erase
  336. if [ $1 == 0 ]; then
  337. /sbin/ldconfig
  338. fi
  339. %pre servers
  340. # create ldap user and group
  341. getent group ldap &>/dev/null || groupadd -r -g 55 ldap
  342. getent passwd ldap &>/dev/null || \
  343. useradd -r -g ldap -u 55 -d %{_sharedstatedir}/ldap -s /sbin/nologin -c "OpenLDAP server" ldap
  344. if [ $1 -eq 2 ]; then
  345. # package upgrade
  346. old_version=$(rpm -q --qf=%%{version} openldap-servers)
  347. new_version=%{version}
  348. if [ "$old_version" != "$new_version" ]; then
  349. touch %{_sharedstatedir}/ldap/rpm_upgrade_openldap &>/dev/null
  350. fi
  351. fi
  352. exit 0
  353. %post servers
  354. /sbin/ldconfig -n %{_libdir}/openldap
  355. # generate configuration if necessary
  356. if [[ ! -f %{_sysconfdir}/openldap/slapd.d/cn=config.ldif && \
  357. ! -f %{_sysconfdir}/openldap/slapd.conf
  358. ]]; then
  359. # if there is no configuration available, generate one from the defaults
  360. mkdir -p %{_sysconfdir}/openldap/slapd.d/ &>/dev/null || :
  361. /usr/sbin/slapadd -F %{_sysconfdir}/openldap/slapd.d/ -n0 -l %{_datadir}/openldap-servers/slapd.ldif
  362. chown -R ldap:ldap %{_sysconfdir}/openldap/slapd.d/
  363. /sbin/service ldap condrestart > /dev/null 2>&1 || :
  364. fi
  365. start_slapd=0
  366. # upgrade the database
  367. running=`/sbin/service ldap status >/dev/null; echo $?`
  368. if [ -f %{_sharedstatedir}/ldap/rpm_upgrade_openldap ]; then
  369. if [ $running -eq 0 ]; then
  370. /sbin/service ldap stop > /dev/null 2>&1 || :
  371. start_slapd=1
  372. fi
  373. %{_libexecdir}/openldap/upgrade-db.sh &>/dev/null
  374. rm -f %{_sharedstatedir}/ldap/rpm_upgrade_openldap
  375. fi
  376. # restart after upgrade
  377. if [ $1 -ge 1 ]; then
  378. if [ $start_slapd -eq 1 ]; then
  379. /sbin/service ldap start > /dev/null 2>&1 || :
  380. else
  381. /sbin/service ldap condrestart > /dev/null 2>&1 || :
  382. fi
  383. fi
  384. exit 0
  385. %preun servers
  386. if [ "$1" = "0" ] ; then
  387. /sbin/service ldap stop > /dev/null 2>&1 || :
  388. /sbin/chkconfig --del ldap
  389. # Openldap-servers are being removed from system.
  390. # Do not touch the database! Older versions of this
  391. # package attempted to store database in LDIF format, so
  392. # it can be restored later - but it's up to the administrator
  393. # to save the database, if he/she wants so.
  394. fi
  395. %postun servers
  396. /sbin/ldconfig ${_libdir}/openldap
  397. if [ $1 -ge 1 ] ; then
  398. /sbin/service ldap condrestart > /dev/null 2>&1 || :
  399. fi
  400. %post devel -p /sbin/ldconfig
  401. %postun devel -p /sbin/ldconfig
  402. %triggerin servers -- libdb
  403. # libdb upgrade (setup for %%triggerun)
  404. if [ $2 -eq 2 ]; then
  405. # we are interested in minor version changes (both versions of libdb are installed at this moment)
  406. if [ "$(rpm -q --qf="%%{version}\n" libdb | sed 's/\.[0-9]*$//' | sort -u | wc -l)" != "1" ]; then
  407. touch %{_sharedstatedir}/ldap/rpm_upgrade_libdb
  408. else
  409. rm -f %{_sharedstatedir}/ldap/rpm_upgrade_libdb
  410. fi
  411. fi
  412. exit 0
  413. %triggerun servers -- libdb
  414. # libdb upgrade (finish %%triggerin)
  415. running=`/sbin/service ldap status >/dev/null; echo $?`
  416. if [ -f %{_sharedstatedir}/ldap/rpm_upgrade_libdb ]; then
  417. if [ $running -eq 0 ]; then
  418. /sbin/service ldap stop > /dev/null 2>&1 || :
  419. start=1
  420. else
  421. start=0
  422. fi
  423. %{_libexecdir}/openldap/upgrade-db.sh &>/dev/null
  424. rm -f %{_sharedstatedir}/ldap/rpm_upgrade_libdb
  425. [ $start -eq 1 ] && /sbin/service ldap condrestart > /dev/null 2>&1 || :
  426. fi
  427. exit 0
  428. %files
  429. %defattr(-,root,root)
  430. %doc openldap-%{version}/{ANNOUNCEMENT,CHANGES,COPYRIGHT,LICENSE,README}
  431. %dir %{_sysconfdir}/openldap
  432. %dir %{_sysconfdir}/openldap/certs
  433. %config(noreplace) %{_sysconfdir}/openldap/ldap.conf
  434. %dir %{_libexecdir}/openldap/
  435. %{_libdir}/liblber-2.4*.so.*
  436. %{_libdir}/libldap-2.4*.so.*
  437. %{_libdir}/libldap_r-2.4*.so.*
  438. %{_libdir}/libslapi-2.4*.so.*
  439. %{_mandir}/man5/ldif.5*
  440. %{_mandir}/man5/ldap.conf.5*
  441. %files servers
  442. %defattr(-,root,root)
  443. %doc openldap-%{version}/contrib/slapd-modules/smbk5pwd/README.smbk5pwd
  444. %doc openldap-%{version}/doc/guide/admin/*.html
  445. %doc openldap-%{version}/doc/guide/admin/*.png
  446. %doc openldap-%{version}/servers/slapd/back-perl/SampleLDAP.pm
  447. %doc openldap-%{version}/servers/slapd/back-perl/README.back_perl
  448. %doc openldap-%{version}/servers/slapd/back-perl/README.back_perl
  449. %doc ltb-project-openldap-ppolicy-check-password-%{check_password_version}/README.check_pwd
  450. %doc README.schema
  451. %config(noreplace) %dir %attr(0750,ldap,ldap) %{_sysconfdir}/openldap/slapd.d
  452. %config(noreplace) %{_sysconfdir}/openldap/schema
  453. %config(noreplace) %{_sysconfdir}/sysconfig/slapd
  454. %config(noreplace) %{_sysconfdir}/openldap/check_password.conf
  455. %attr(0755,root,root) %config %{_sysconfdir}/rc.d/init.d/ldap
  456. %attr(0700,ldap,ldap) %dir /var/lib/ldap
  457. %attr(0755,ldap,ldap) %dir /var/run/openldap
  458. %{_datadir}/openldap-servers/
  459. %{_libdir}/openldap/accesslog*
  460. %{_libdir}/openldap/auditlog*
  461. %{_libdir}/openldap/allop*
  462. %{_libdir}/openldap/back_dnssrv*
  463. %{_libdir}/openldap/back_ldap*
  464. %{_libdir}/openldap/back_meta*
  465. %{_libdir}/openldap/back_null*
  466. %{_libdir}/openldap/back_passwd*
  467. %{_libdir}/openldap/back_relay*
  468. %{_libdir}/openldap/back_shell*
  469. %{_libdir}/openldap/back_sock*
  470. %{_libdir}/openldap/back_perl*
  471. %{_libdir}/openldap/collect*
  472. %{_libdir}/openldap/constraint*
  473. %{_libdir}/openldap/dds*
  474. %{_libdir}/openldap/deref*
  475. %{_libdir}/openldap/dyngroup*
  476. %{_libdir}/openldap/dynlist*
  477. %{_libdir}/openldap/memberof*
  478. %{_libdir}/openldap/pcache*
  479. %{_libdir}/openldap/ppolicy*
  480. %{_libdir}/openldap/refint*
  481. %{_libdir}/openldap/retcode*
  482. %{_libdir}/openldap/rwm*
  483. %{_libdir}/openldap/seqmod*
  484. %{_libdir}/openldap/smbk5pwd*
  485. %{_libdir}/openldap/sssvlv*
  486. %{_libdir}/openldap/syncprov*
  487. %{_libdir}/openldap/translucent*
  488. %{_libdir}/openldap/unique*
  489. %{_libdir}/openldap/valsort*
  490. %{_libdir}/openldap/check_password*
  491. %{_libexecdir}/openldap/functions
  492. %{_libexecdir}/openldap/check-config.sh
  493. %{_libexecdir}/openldap/upgrade-db.sh
  494. %{_sbindir}/sl*
  495. %{_mandir}/man8/*
  496. %{_mandir}/man5/slapd*.5*
  497. %{_mandir}/man5/slapo-*.5*
  498. # obsolete configuration
  499. %ghost %config(noreplace,missingok) %attr(0640,ldap,ldap) %{_sysconfdir}/openldap/slapd.conf
  500. %if %{with sql}
  501. %files servers-sql
  502. %defattr(-,root,root)
  503. %doc openldap-%{version}/servers/slapd/back-sql/docs/*
  504. %doc openldap-%{version}/servers/slapd/back-sql/rdbms_depend
  505. %{_libdir}/openldap/back_sql*
  506. %endif
  507. %files clients
  508. %defattr(-,root,root)
  509. %{_bindir}/*
  510. %{_mandir}/man1/*
  511. %files devel
  512. %defattr(-,root,root)
  513. %doc openldap-%{version}/doc/drafts openldap-%{version}/doc/rfc
  514. %{_libdir}/lib*.so
  515. %{_includedir}/*
  516. %{_mandir}/man3/*
  517. ## to build compat32 for x86_64 architecture support
  518. %if %{build_compat32}
  519. %files -n compat32-%{name}
  520. %defattr(-,root,root)
  521. %{_libdir}/libl*-2.4*.so.*
  522. # %files -n compat32-%{name}-servers-sql
  523. # %defattr(-,root,root)
  524. # %attr(0755,root,root) %{_libdir}/openldap/back_sql.la
  525. # %attr(0755,root,root) %{_libdir}/openldap/back_sql*.so.*
  526. %files -n compat32-%{name}-devel
  527. %defattr(-,root,root)
  528. %{_libdir}/lib*.so
  529. %endif
  530. %changelog
  531. * Mon May 13 2019 Tomohiro "Tomo-p" KATO <tomop@teamgedoh.net> 2.4.46-2
  532. - added BR:libxcrypt-devel.
  533. - added BR:libnsl2-devel.
  534. - gdbm is no longer needed.
  535. * Fri Nov 02 2018 Tomohiro "Tomo-p" KATO <tomop@teamgedoh.net> 2.4.46-1
  536. - new upstream release.
  537. - rebuilt with openssl-1.1.1.
  538. - dropped too old MigrationTools.
  539. - dropped all patches and imported from rawhide.
  540. * Mon Mar 14 2016 Satoshi IWAMOTO <satoshi.iwamoto@nifty.ne.jp> 2.4.44-1
  541. - new upstream release and built with openssl 1.0.2g
  542. - update patch0
  543. - drop patch1000,1001 (are included in new release)
  544. * Fri Mar 6 2015 Tomohiro "Tomo-p" KATO <tomop@teamgedoh.net> 2.4.40-2
  545. - added patch1000,1001 to fix CVE-2015-1545,1546.
  546. * Sat Feb 28 2015 Tomohiro "Tomo-p" KATO <tomop@teamgedoh.net> 2.4.40-1
  547. - new upstream release.
  548. * Fri Feb 27 2015 Ryoichi INAGAKI <ryo1@toki.waseda.jp> 2.4.23-6
  549. - add patch1146 for fix CVE-2013-4449
  550. * Tue Dec 16 2014 Ryoichi INAGAKI <ryo1@toki.waseda.jp> 2.4.23-5
  551. - added Patch700 to build with libdb 5.3.28
  552. * Thu Jan 9 2014 IWAI, Masaharu <iwaim.sub@gmail.com> 2.4.23-4
  553. - build with cyrus-sasl 2.1.26
  554. * Sun Dec 9 2012 IWAI, Masaharu <iwai@alib.jp> 2.4.23-3
  555. - SECURITY FIX, #2501
  556. - patches from CentOS 6.3; openldap 2.4.23-26.el6_3.2
  557. - CVE-2011-1024: add openldap-cve-ppolicy-forward-updates.patch (Patch1112)
  558. - CVE-2011-1025: add openldap-cve-ndb-bind-rootdn.patch (Patch1113)
  559. - CVE-2012-1164: add openldap-cve-relay-rwm-translucent.patch (Patch1141)
  560. - CVE-2012-2668: add openldap-cve-nss-cipher-suite-ignored.patch (Patch1144)
  561. - patch based CentOS 6.3; openldap 2.4.23-26.el6_3.2
  562. - CVE-2012-2668: add openldap-cve-nss-default-cipher-suite-always-selected.patch (Patch1145)
  563. - fix document file path for servers sub package
  564. * Sat Apr 9 2011 Ryoichi INAGAKI <ryo1@bc.wakwak.com> 2.4.23-2
  565. - added --with-odbc=unixodbc to configure
  566. * Wed Apr 6 2011 IWAI, Masaharu <iwai@alib.jp> 2.4.23-1
  567. - new upstream release
  568. - update MigrationTools 47
  569. * Wed Jan 12 2011 Yoji TOYODA <bsyamato@sea.plala.or.jp> - 2.4.21-5
  570. - change %%define __perl_requires instead of __find_requires
  571. * Tue Jan 11 2011 Yoji TOYODA <bsyamato@sea.plala.or.jp> - 2.4.21-4
  572. - rebuild with openssl-1.0.0c
  573. * Fri Feb 12 2010 MATSUBAYASHI Kohji <shaolin@vinelinux.org> - 2.4.21-3
  574. - rebuilt with gcc-4.4.3-3 on ppc
  575. * Fri Feb 5 2010 MATSUBAYASHI Kohji <shaolin@vinelinux.org> - 2.4.21-2
  576. - rebuilt with rpm-4.8.0-3 (on ppc)
  577. * Tue Feb 02 2010 Daisuke SUZUKI <daisuke@linux.or.jp> 2.4.21-1
  578. - new upstream release
  579. - rebuild with db4-4.8.0
  580. - use Requires(post/pre) instead of Prereq
  581. * Sun Dec 20 2009 Satoshi IWAMOTO <satoshi.iwamoto@nifty.ne.jp> 2.4.16-4
  582. - rebuild
  583. * Tue Nov 3 2009 Satoshi IWAMOTO <satoshi.iwamoto@nifty.ne.jp> 2.4.16-3
  584. - add BuildConflicts: libicu-devel
  585. * Mon Nov 2 2009 Satoshi IWAMOTO <satoshi.iwamoto@nifty.ne.jp> 2.4.16-2
  586. - add Patch1000 for fix CVE-2009-3767 (openssl null char)
  587. - add --with-gssapi into configure
  588. - drop --without-kerberos (it is old configure option)
  589. * Wed Aug 05 2009 NAKAMURA Kenta <kenta@vinelinux.org> 2.4.16-1
  590. - new upstream release
  591. * Sun Jul 05 2009 Munehiro Yamamoto <munepi@cg8.so-net.ne.jp> 2.4.11-6
  592. - dropped compat32-%%{name}-servers-sql
  593. * Sat Jul 04 2009 Munehiro Yamamoto <munepi@cg8.so-net.ne.jp> 2.4.11-5
  594. - added compat32 subpackages
  595. * Wed Apr 15 2009 Daisuke SUZUKI <daisuke@linux.or.jp> 2.4.11-4
  596. - rebuild with libtool-2.2.6a
  597. * Sat Apr 04 2009 NAKAMURA Kenta <kenta@vinelinux.org> 2.4.11-3
  598. - use filter-requires-openldap.sh instead of find-requires
  599. * Wed Apr 01 2009 NAKAMURA Kenta <kenta@vinelinux.org> 2.4.11-2
  600. - reverted a scriptlet that dropped in 2.3.24-0vl4
  601. * Sun Mar 01 2009 NAKAMURA Kenta <kenta@vinelinux.org> 2.4.11-1
  602. - new upstream release
  603. - applied patches from fedora's package (openldap-2.4.12-1)
  604. * Sun Mar 30 2008 Ryoichi INAGAKI <ryo1@bc.wakwak.com> 2.3.41-1vl5
  605. - updated to 2.3.41 (Patch10 and 11 were merged into upstream)
  606. * Fri May 18 2007 Daisuke SUZUKI <daisuke@linux.or.jp> 2.3.27-0vl5
  607. - rebuild with new openssl
  608. * Sat May 12 2007 Ryoichi INAGAKI <ryo1@bc.wakwak.com> 2.3.27-0vl4
  609. - rebuilt with new toolchain/bdb 4.3
  610. * Tue Dec 26 2006 Ryoichi INAGAKI <ryo1@bc.wakwak.com> 2.3.27-0vl3
  611. - rebuilt for VineSeed
  612. * Thu Dec 21 2006 Satoshi IWAMOTO <satoshi.iwamoto@nifty.ne.jp> 2.3.27-0vl2.3
  613. - add Vendor/Distribution tag
  614. * Wed Dec 13 2006 Satoshi IWAMOTO <satoshi.iwamoto@nifty.ne.jp> 2.3.27-0vl2.2
  615. - add patch11 for fix krbv4_ldap_auth issue
  616. * Fri Nov 24 2006 Satoshi IWAMOTO <satoshi.iwamoto@nifty.ne.jp> 2.3.27-0vl2.1
  617. - add patch10 for fix CVE-2006-5779
  618. * Sun Sep 03 2006 NAKAMURA Kenta <kenta@vinelinux.org> 2.3.27-0vl2
  619. - use filter-requires-openldap.sh instead of find-requires
  620. * Sun Aug 27 2006 NAKAMURA Kenta <kenta@vinelinux.org> 2.3.27-0vl1
  621. - new upstream release
  622. * Sat Aug 26 2006 NAKAMURA Kenta <kenta@vinelinux.org> 2.3.24-0vl4
  623. - restored rfc822-MailMember.schema
  624. - update config.patch
  625. - removed a scriptlet that save and restore the database
  626. * Sat Aug 19 2006 NAKAMURA Kenta <kenta@vinelinux.org> 2.3.24-0vl3
  627. - removed internal bdb
  628. - removed autoconf-2.13.1 and automake-1.4a
  629. * Tue Jul 11 2006 NAKAMURA Kenta <kenta@vinelinux.org> 2.3.24-0vl2
  630. - removed compat-openldap subpackage
  631. * Sun Jul 02 2006 Satoshi MACHINO <machino@vinelinux.org> 2.3.24-0vl1
  632. - New upstream release
  633. - merged to fedora's package(openldap-2.3.24-2)
  634. -- build sql backend as a loadable module
  635. -- move ucdata to the -servers subpackage where it belongs
  636. -- add compat-openldap subpackage
  637. -- update administrator guide
  638. -- build a separate, static set of libraries for openldap-devel with the
  639. non-standard ntlm bind patch applied, for use by
  640. the evolution-connector package (#125579), and installing them under
  641. %%{evolution_connector_prefix} (%{evolution_connector_prefix})
  642. -- add libtool-ltdl-devel buildprereqs
  643. -- Upgrade internal bdb to db-4.4.20. For a clean upgrade, this will
  644. require that users slapcat their databases into a temp file, move
  645. /var/lib/ldap someplace safe, upgrade the openldap rpms, then
  646. slapadd the temp file.
  647. -- fix ldap.init
  648. -- add two upstream patches for db-4.4.20
  649. * Wed Nov 2 2005 Ryoichi INAGAKI <ryo1@bc.wakwak.com> 2.1.30-0vl2
  650. - rebuild for VineSeed Plus
  651. - added Japanese summary
  652. * Sat Apr 17 2004 Satoshi MACHINO <machino@vinelinux.org> 2.1.30-0vl1
  653. - new upstream version (openldap-2.1.30)
  654. -- Fixed slapd userdb checkpass bub (ITS#3048)
  655. -- Fixed back-ldbm IDL delete bug (ITS#3048)
  656. -- Fixed libldap schema parsing bug (ITS#2920, ITS#3065)
  657. -- Fixed liblutil NS MTA MD5 passwd len bug (ITS#2899)
  658. -- Removed lint (ITS#3086)
  659. -- Documentation updated slapd.conf(5) manpage (ITS#2525)
  660. * Thu Apr 08 2004 Satoshi MACHINO <machino@vinelinux.org> 2.1.29-0vl2
  661. - fixed ldap.ini
  662. * Sun Mar 28 2004 Satoshi MACHINO <machino@vinelinux.org> 2.1.29-0vl1
  663. - new upstream version (openldap-2.1.29)
  664. * Wed Mar 24 2004 Satoshi MACHINO <machino@vinelinux.org> 2.1.28-0vl1
  665. - new upstream version (openldap-2.1.28)
  666. * Mon Mar 22 2004 Satoshi MACHINO <machino@vinelinux.org> 2.1.27-0vl1
  667. - new upstream version (openldap-2.1.27)
  668. * Sat Jan 24 2004 Satoshi MACHINO <machino@vinelinux.org> 2.1.26-0vl1
  669. - new upstream version (openldap-2.1.26)
  670. - don't use libtool in make
  671. * Sun Oct 26 2003 Satoshi MACHINO <machino@vinelinux.org> 2.1.23-0vl1
  672. - new upstream version (openldap-2.1.23)
  673. - updated migration tools to version 45
  674. - used libtool
  675. * Sun Jul 20 2003 Satoshi MACHINO <machino@vinelinux.org> 2.1.22-0vl2
  676. - for VineSeedPlus
  677. - fixed BuildPreReq
  678. * Sat Jul 19 2003 Satoshi MACHINO <machino@vinelinux.org> 2.1.22-0vl1
  679. - for VinePlus
  680. - new upstream version (openldap-2.1.22)
  681. * Thu May 29 2003 Satoshi MACHINO <machino@vinelinux.org> 2.1.21-0vl1
  682. - new upstream version (openldap-2.1.21)
  683. * Tue May 20 2003 Satoshi MACHINO <machino@vinelinux.org> 2.1.20-0vl1
  684. - new upstream version
  685. * Thu May 15 2003 Satoshi MACHINO <machino@vinelinux.org> 2.1.19-1vl1
  686. - new upstream version
  687. - merged spec file to 2.1.19-1
  688. -- switch to db with crypto
  689. -- install the db utils for the bundled libdb as %%{_sbindir}/slapd_db_*
  690. -- install slapcat/slapadd from 2.0.x for migration purposes
  691. * Mon Jan 27 2003 Satoshi MACHINO <machino@vinelinux.org> 2.1.12-0vl1
  692. - updated to openldap-2.1.12
  693. -- dropped ldapfriendly
  694. * Fri Sep 06 2002 Satoshi MACHINO <machino@vinelinux.org> 2.1.4-0vl1
  695. - updated to openldap-2.1.4
  696. - updated guide.html
  697. * Fri Sep 06 2002 Satoshi MACHINO <machino@vinelinux.org> 2.1.3-4vl1
  698. - updated to openldap-2.1.3
  699. - added db-4.0.14
  700. - updated migration tools to version 44
  701. - merged openldap-2.1.3-4
  702. -- updated patch0, patch1, patch3 and patch6
  703. -- dropped patch7 and patch10
  704. -- enable the ldbm/berkeley backend as well
  705. -- use an ldbm/berkeley database as the default
  706. -- don't install slapadd-gdbm
  707. -- allow ldapv2 binds by default
  708. -- set TLS_CACERTFILE in the default ldap.conf file
  709. * Tue Jun 11 2002 Satoshi MACHINO <machino@vinelinux.org> 2.0.25-0vl1
  710. - updated to openldap-2.0.25
  711. * Mon Jun 10 2002 Satoshi MACHINO <machino@vinelinux.org> 2.0.24-0vl1
  712. - updated to openldap-2.0.24
  713. - updated migration tools to version 40
  714. - dropped autoconf source
  715. - dropped some patches
  716. * Sat Feb 16 2002 Satoshi MACHINO <machino@vinelinux.org> 2.0.23-0vl1
  717. - updated openldap-2.0.23
  718. * Wed Feb 06 2002 Satoshi MACHINO <machino@vinelinux.org> 2.0.22-0vl1
  719. - updated openldap-2.0.22
  720. * Mon Jan 21 2002 Satoshi MACHINO <machino@vinelinux.org> 2.0.21-0vl1
  721. - updated openldap-2.0.21
  722. * Wed Nov 07 2001 Satoshi MACHINO <machino@vinelinux.org> 2.0.18-0vl1
  723. - updated openldap-2.0.18
  724. * Sun Oct 14 2001 Satoshi MACHINO <machino@vinelinux.org> 2.0.17-0vl1
  725. - updated openldap-2.0.17
  726. - updated MigrationTools-38-instdir.patch
  727. - updated openldap-2.0.17-config.patch
  728. - removed openldap-2.0.3-krb5-1.1.patch
  729. * Sat Sep 22 2001 Satoshi MACHINO <machino@vinelinux.org> 2.0.14-1vl1
  730. - update to migration tools 39
  731. - removed patch libtool.patch and linkage.patch
  732. * Wed Sep 19 2001 Satoshi MACHINO <machino@vinelinux.org> 2.0.14-0vl0
  733. - updated openldap-2.0.14
  734. * Mon Jul 16 2001 MATSUBAYASHI 'Shaolin' Kohji <shaolin@vinelinux.org>
  735. - 2.0.11-0vl2
  736. - rebuilt with openssl-0.9.6b
  737. * Sun May 27 2001 Satoshi MACHINO <machino@vinelinux.org> 2.0.11-0vl1
  738. - updated
  739. * Thu Apr 12 2001 Akira TAGOH <tagoh@gnome.gr.jp> 2.0.7-14vl3
  740. - Fixed resolve libraries path.
  741. * Wed Apr 11 2001 Satoshi MACHINO <machino@vinelinux.org> 2.0.7-14vl2
  742. - added openldap-2.0.7-config-vine.patch
  743. - removed openldap-2.0.7-config.patch
  744. * Tue Apr 10 2001 Satoshi MACHINO <machino@vinelinux.org> 2.0.7-14vl1
  745. - merged Rawhide's OpenLDAP Package
  746. back out pidfile patches, which interact weirdly with Linux threads
  747. mark non-standard schema as such by moving them to a different directory
  748. update to MigrationTools 36, adds netgroup support
  749. fix thinko in that last patch
  750. try to work around some buffering problems
  751. gettextize the init script
  752. move the RFCs to the base package (#21701)
  753. add support for additional OPTIONS, SLAPD_OPTIONS, and SLURPD_OPTIONS in
  754. a /etc/sysconfig/ldap file (#23549)
  755. change automount object OID from 1.3.6.1.1.1.2.9 to 1.3.6.1.1.1.2.13,
  756. per mail from the ldap-nis mailing list
  757. force -fPIC so that shared libraries don't fall over
  758. add Norbert Klasen's patch (via Del) to fix searches using ldaps URLs
  759. (OpenLDAP ITS #889)
  760. add "-h ldaps:///" to server init when TLS is enabled, in order to support
  761. ldaps in addition to the regular STARTTLS (suggested by Del)
  762. correct mismatched-dn-cn bug in migrate_automount.pl
  763. update to the correct OIDs for automount and automountInformation
  764. add notes on upgrading
  765. * Sat Nov 25 2000 Satoshi MACHINO <machino@vinelinux.org> 2.0.7-1vl2
  766. - fixed VersionedDependencies to used _noVersionedDependencies 1 in .rpmmacros
  767. * Sat Nov 18 2000 MACHINO, satoshi <machino@vinelinux.org> 2.0.7-1vl1
  768. - build for Vine Linux
  769. - removed kerberos
  770. - fixed config dir
  771. - fixed _sysconfdir
  772. * Tue Nov 7 2000 Nalin Dahyabhai <nalin@redhat.com>
  773. - update to 2.0.7
  774. - drop chdir patch (went mainstream)
  775. * Thu Nov 2 2000 Nalin Dahyabhai <nalin@redhat.com>
  776. - change automount object classes from auxiliary to structural
  777. * Tue Oct 31 2000 Nalin Dahyabhai <nalin@redhat.com>
  778. - update to Migration Tools 27
  779. - change the sense of the last simple patch
  780. * Wed Oct 25 2000 Nalin Dahyabhai <nalin@redhat.com>
  781. - reorganize the patch list to separate MigrationTools and OpenLDAP patches
  782. - switch to Luke Howard's rfc822MailMember schema instead of the aliases.schema
  783. - configure slapd to run as the non-root user "ldap" (#19370)
  784. - chdir() before chroot() (we don't use chroot, though) (#19369)
  785. - disable saving of the pid file because the parent thread which saves it and
  786. the child thread which listens have different pids
  787. * Wed Oct 11 2000 Nalin Dahyabhai <nalin@redhat.com>
  788. - add missing required attributes to conversion scripts to comply with schema
  789. - add schema for mail aliases, autofs, and kerberosSecurityObject rooted in
  790. our own OID tree to define attributes and classes migration scripts expect
  791. - tweak automounter migration script
  792. * Mon Oct 9 2000 Nalin Dahyabhai <nalin@redhat.com>
  793. - try adding the suffix first when doing online migrations
  794. - force ldapadd to use simple authentication in migration scripts
  795. - add indexing of a few attributes to the default configuration
  796. - add commented-out section on using TLS to default configuration
  797. * Thu Oct 5 2000 Nalin Dahyabhai <nalin@redhat.com>
  798. - update to 2.0.6
  799. - add buildprereq on cyrus-sasl-devel, krb5-devel, openssl-devel
  800. - take the -s flag off of slapadd invocations in migration tools
  801. - add the cosine.schema to the default server config, needed by inetorgperson
  802. * Wed Oct 4 2000 Nalin Dahyabhai <nalin@redhat.com>
  803. - add the nis.schema and inetorgperson.schema to the default server config
  804. - make ldapadd a hard link to ldapmodify because they're identical binaries
  805. * Fri Sep 22 2000 Nalin Dahyabhai <nalin@redhat.com>
  806. - update to 2.0.4
  807. * Fri Sep 15 2000 Nalin Dahyabhai <nalin@redhat.com>
  808. - remove prereq on /etc/init.d (#17531)
  809. - update to 2.0.3
  810. - add saucer to the included clients
  811. * Wed Sep 6 2000 Nalin Dahyabhai <nalin@redhat.com>
  812. - update to 2.0.1
  813. * Fri Sep 1 2000 Nalin Dahyabhai <nalin@redhat.com>
  814. - update to 2.0.0
  815. - patch to build against MIT Kerberos 1.1 and later instead of 1.0.x
  816. * Tue Aug 22 2000 Nalin Dahyabhai <nalin@redhat.com>
  817. - remove that pesky default password
  818. - change "Copyright:" to "License:"
  819. * Sun Aug 13 2000 Nalin Dahyabhai <nalin@redhat.com>
  820. - adjust permissions in files lists
  821. - move libexecdir from %%{_prefix}/sbin to %%{_sbindir}
  822. * Fri Aug 11 2000 Nalin Dahyabhai <nalin@redhat.com>
  823. - add migrate_automount.pl to the migration scripts set
  824. * Tue Aug 8 2000 Nalin Dahyabhai <nalin@redhat.com>
  825. - build a semistatic slurpd with threads, everything else without
  826. - disable reverse lookups, per email on OpenLDAP mailing lists
  827. - make sure the execute bits are set on the shared libraries
  828. * Mon Jul 31 2000 Nalin Dahyabhai <nalin@redhat.com>
  829. - change logging facility used from local4 to daemon (#11047)
  830. * Thu Jul 27 2000 Nalin Dahyabhai <nalin@redhat.com>
  831. - split off clients and servers to shrink down the package and remove the
  832. base package's dependency on Perl
  833. - make certain that the binaries have sane permissions
  834. * Mon Jul 17 2000 Nalin Dahyabhai <nalin@redhat.com>
  835. - move the init script back
  836. * Thu Jul 13 2000 Nalin Dahyabhai <nalin@redhat.com>
  837. - tweak the init script to only source /etc/sysconfig/network if it's found
  838. * Wed Jul 12 2000 Prospector <bugzilla@redhat.com>
  839. - automatic rebuild
  840. * Mon Jul 10 2000 Nalin Dahyabhai <nalin@redhat.com>
  841. - switch to gdbm; I'm getting off the db merry-go-round
  842. - tweak the init script some more
  843. - add instdir to @INC in migration scripts
  844. * Thu Jul 6 2000 Nalin Dahyabhai <nalin@redhat.com>
  845. - tweak init script to return error codes properly
  846. - change initscripts dependency to one on /etc/init.d
  847. * Tue Jul 4 2000 Nalin Dahyabhai <nalin@redhat.com>
  848. - prereq initscripts
  849. - make migration scripts use mktemp
  850. * Tue Jun 27 2000 Nalin Dahyabhai <nalin@redhat.com>
  851. - do condrestart in post and stop in preun
  852. - move init script to /etc/init.d
  853. * Fri Jun 16 2000 Nalin Dahyabhai <nalin@redhat.com>
  854. - update to 1.2.11
  855. - add condrestart logic to init script
  856. - munge migration scripts so that you don't have to be
  857. /usr/share/openldap/migration to run them
  858. - add code to create pid files in /var/run
  859. * Mon Jun 5 2000 Nalin Dahyabhai <nalin@redhat.com>
  860. - FHS tweaks
  861. - fix for compiling with libdb2
  862. * Thu May 4 2000 Bill Nottingham <notting@redhat.com>
  863. - minor tweak so it builds on ia64
  864. * Wed May 3 2000 Nalin Dahyabhai <nalin@redhat.com>
  865. - more minimalistic fix for bug #11111 after consultation with OpenLDAP team
  866. - backport replacement for the ldapuser patch
  867. * Tue May 2 2000 Nalin Dahyabhai <nalin@redhat.com>
  868. - fix segfaults from queries with commas in them in in.xfingerd (bug #11111)
  869. * Tue Apr 25 2000 Nalin Dahyabhai <nalin@redhat.com>
  870. - update to 1.2.10
  871. - add revamped version of patch from kos@bastard.net to allow execution as
  872. any non-root user
  873. - remove test suite from %%build because of weirdness in the build system
  874. * Wed Apr 12 2000 Nalin Dahyabhai <nalin@redhat.com>
  875. - move the defaults for databases and whatnot to /var/lib/ldap (bug #10714)
  876. - fix some possible string-handling problems
  877. * Mon Feb 14 2000 Bill Nottingham <notting@redhat.com>
  878. - start earlier, stop later.
  879. * Thu Feb 3 2000 Nalin Dahyabhai <nalin@redhat.com>
  880. - auto rebuild in new environment (release 4)
  881. * Tue Feb 1 2000 Nalin Dahyabhai <nalin@redhat.com>
  882. - add -D_REENTRANT to make threaded stuff more stable, even though it looks
  883. like the sources define it, too
  884. - mark *.ph files in migration tools as config files
  885. * Fri Jan 21 2000 Nalin Dahyabhai <nalin@redhat.com>
  886. - update to 1.2.9
  887. * Mon Sep 13 1999 Bill Nottingham <notting@redhat.com>
  888. - strip files
  889. * Sat Sep 11 1999 Bill Nottingham <notting@redhat.com>
  890. - update to 1.2.7
  891. - fix some bugs from bugzilla (#4885, #4887, #4888, #4967)
  892. - take include files out of base package
  893. * Fri Aug 27 1999 Jeff Johnson <jbj@redhat.com>
  894. - missing ;; in init script reload) (#4734).
  895. * Tue Aug 24 1999 Cristian Gafton <gafton@redhat.com>
  896. - move stuff from /usr/libexec to /usr/sbin
  897. - relocate config dirs to /etc/openldap
  898. * Mon Aug 16 1999 Bill Nottingham <notting@redhat.com>
  899. - initscript munging
  900. * Wed Aug 11 1999 Cristian Gafton <gafton@redhat.com>
  901. - add the migration tools to the package
  902. * Fri Aug 06 1999 Cristian Gafton <gafton@redhat.com>
  903. - upgrade to 1.2.6
  904. - add rc.d script
  905. - split -devel package
  906. * Sun Feb 07 1999 Preston Brown <pbrown@redhat.com>
  907. - upgrade to latest stable (1.1.4), it now uses configure macro.
  908. * Fri Jan 15 1999 Bill Nottingham <notting@redhat.com>
  909. - build on arm, glibc2.1
  910. * Wed Oct 28 1998 Preston Brown <pbrown@redhat.com>
  911. - initial cut.
  912. - patches for signal handling on the alpha