openldap-vl.spec 42 KB

1234567891011121314151617181920212223242526272829303132333435363738394041424344454647484950515253545556575859606162636465666768697071727374757677787980818283848586878889909192939495969798991001011021031041051061071081091101111121131141151161171181191201211221231241251261271281291301311321331341351361371381391401411421431441451461471481491501511521531541551561571581591601611621631641651661671681691701711721731741751761771781791801811821831841851861871881891901911921931941951961971981992002012022032042052062072082092102112122132142152162172182192202212222232242252262272282292302312322332342352362372382392402412422432442452462472482492502512522532542552562572582592602612622632642652662672682692702712722732742752762772782792802812822832842852862872882892902912922932942952962972982993003013023033043053063073083093103113123133143153163173183193203213223233243253263273283293303313323333343353363373383393403413423433443453463473483493503513523533543553563573583593603613623633643653663673683693703713723733743753763773783793803813823833843853863873883893903913923933943953963973983994004014024034044054064074084094104114124134144154164174184194204214224234244254264274284294304314324334344354364374384394404414424434444454464474484494504514524534544554564574584594604614624634644654664674684694704714724734744754764774784794804814824834844854864874884894904914924934944954964974984995005015025035045055065075085095105115125135145155165175185195205215225235245255265275285295305315325335345355365375385395405415425435445455465475485495505515525535545555565575585595605615625635645655665675685695705715725735745755765775785795805815825835845855865875885895905915925935945955965975985996006016026036046056066076086096106116126136146156166176186196206216226236246256266276286296306316326336346356366376386396406416426436446456466476486496506516526536546556566576586596606616626636646656666676686696706716726736746756766776786796806816826836846856866876886896906916926936946956966976986997007017027037047057067077087097107117127137147157167177187197207217227237247257267277287297307317327337347357367377387397407417427437447457467477487497507517527537547557567577587597607617627637647657667677687697707717727737747757767777787797807817827837847857867877887897907917927937947957967977987998008018028038048058068078088098108118128138148158168178188198208218228238248258268278288298308318328338348358368378388398408418428438448458468478488498508518528538548558568578588598608618628638648658668678688698708718728738748758768778788798808818828838848858868878888898908918928938948958968978988999009019029039049059069079089099109119129139149159169179189199209219229239249259269279289299309319329339349359369379389399409419429439449459469479489499509519529539549559569579589599609619629639649659669679689699709719729739749759769779789799809819829839849859869879889899909919929939949959969979989991000100110021003100410051006100710081009101010111012101310141015101610171018101910201021102210231024102510261027102810291030103110321033103410351036103710381039104010411042104310441045104610471048104910501051105210531054105510561057105810591060106110621063106410651066106710681069107010711072107310741075107610771078107910801081108210831084108510861087108810891090109110921093109410951096109710981099110011011102110311041105110611071108110911101111111211131114111511161117111811191120112111221123112411251126112711281129113011311132113311341135113611371138113911401141114211431144114511461147114811491150115111521153115411551156115711581159116011611162116311641165116611671168116911701171117211731174117511761177117811791180118111821183118411851186118711881189119011911192119311941195119611971198119912001201120212031204
  1. %bcond_with systemd
  2. %bcond_with sql
  3. %define build_compat32 %{?_with_compat32:1}%{!?_with_compat32:0}
  4. %define __perl_requires %{SOURCE11}
  5. %global check_password_version 1.1
  6. Summary: The configuration files, libraries and documentation for OpenLDAP.
  7. Summary(ja): OpenLDAP の設定ファイル,ライブラリ,ドキュメント.
  8. Name: openldap
  9. Version: 2.4.57
  10. Release: 1%{?_dist_release}%{?with_systemd:.systemd}
  11. Group: system
  12. Vendor: Project Vine
  13. Distribution: Vine Linux
  14. License: OpenLDAP
  15. URL: https://www.openldap.org/
  16. Source0: https://www.openldap.org/software/download/OpenLDAP/openldap-release/openldap-%{version}.tgz
  17. Source2: ldap.init
  18. Source4: slapd.ldif
  19. Source5: ldap.conf
  20. Source10: ldap.sysconfig
  21. Source11: filter-requires-openldap.sh
  22. Source12: ltb-project-openldap-ppolicy-check-password-%{check_password_version}.tar.gz
  23. Source50: libexec-functions
  24. Source52: libexec-check-config.sh
  25. Source53: libexec-upgrade-db.sh
  26. Source101: slapd.service
  27. Source102: slapd.tmpfiles
  28. # Patches for 2.4
  29. Patch0: openldap-manpages.patch
  30. Patch2: openldap-reentrant-gethostby.patch
  31. Patch3: openldap-smbk5pwd-overlay.patch
  32. Patch5: openldap-ai-addrconfig.patch
  33. Patch17: openldap-allop-overlay.patch
  34. # fix back_perl problems with lt_dlopen()
  35. # might cause crashes because of symbol collisions
  36. # the proper fix is to link all perl modules against libperl
  37. # http://bugs.debian.org/cgi-bin/bugreport.cgi?bug=327585
  38. Patch19: openldap-switch-to-lt_dlopenadvise-to-get-RTLD_GLOBAL-set.patch
  39. # ldapi sasl fix pending upstream inclusion
  40. Patch20: openldap-ldapi-sasl.patch
  41. Patch22: openldap-openssl-ITS7595-Add-EC-support-1.patch
  42. Patch23: openldap-openssl-ITS7595-Add-EC-support-2.patch
  43. Patch24: openldap-openssl-manpage-defaultCA.patch
  44. # check-password module specific patches
  45. Patch90: check-password-makefile.patch
  46. Patch91: check-password.patch
  47. # Vine Patches
  48. # security fixes
  49. BuildRoot: %{_tmppath}/%{name}-%{version}-root
  50. BuildRequires: autoconf, automake, libtool >= 2.2.6a
  51. BuildRequires: libxcrypt-devel, libnsl2-devel
  52. BuildRequires: cyrus-sasl-devel, openssl-devel, perl
  53. BuildRequires: libdb-devel, pam-devel, pkgconfig, tcp_wrappers
  54. BuildRequires: unixODBC-devel, bind-devel, libtool-ltdl-devel >= 2.2.6a
  55. BuildRequires: krb5-devel
  56. BuildRequires: groff
  57. %if %{with systemd}
  58. BuildRequires: systemd
  59. %endif
  60. #BuildConflicts: libicu-devel
  61. Requires: cyrus-sasl, mktemp
  62. %description
  63. OpenLDAP is an open source suite of LDAP (Lightweight Directory Access
  64. Protocol) applications and development tools. LDAP is a set of
  65. protocols for accessing directory services (usually phone book style
  66. information, but other information is possible) over the Internet,
  67. similar to the way DNS (Domain Name System) information is propagated
  68. over the Internet. The openldap package contains configuration files,
  69. libraries and documentation for OpenLDAP.
  70. %description -l ja
  71. OpenLDAPはオープンソースなLDAP (Lightweight Directory Access Protocol)アプリケーションと開発ツール集です。LDAPはディレクトリサービス(電話帳の様な情報や他の情報)にInternelからアクセスするプロトコルであり、DNS(Domain Name System)情報に似た方式でInternetに伝えられます。opanldapパッケージはOpanLDAP用の設定ファイルやライブラリ、ドキュメントを含んでいます。
  72. %package devel
  73. Summary: OpenLDAP development libraries and header files.
  74. Summary(ja): OpenLDAP の開発用ライブラリおよびヘッダファイル.
  75. Group: programming
  76. Requires: openldap = %{version}-%{release}, cyrus-sasl-devel >= 2.1
  77. Provides: openldap-evolution-devel = %{version}-%{release}
  78. %description devel
  79. The openldap-devel package includes the development libraries and
  80. header files needed for compiling applications that use LDAP
  81. (Lightweight Directory Access Protocol) internals. LDAP is a set of
  82. protocols for enabling directory services over the Internet. Install
  83. this package only if you plan to develop or will need to compile
  84. customized LDAP clients.
  85. %description devel -l ja
  86. openldap-develパッケージはLDAP(Lightweight Directory Access Protocol)を使うためにコンパイルするアプリケーションに必要な開発用ライブラリやヘッダファイルを含んでいます。LDAPはInternet上にディレクトリサービスを可能にするプロトコルです。LDAPクライアントを開発したりカスタマイズする場合には、このパッケージをインストールしてください。
  87. %package servers
  88. Summary: OpenLDAP servers and related files.
  89. Summary(ja): OpenLDAP サーバおよび関連ファイル.
  90. Group: servers
  91. Requires(pre): fileutils, make, openldap = %{version}-%{release}, openssl, shadow-utils, coreutils
  92. Requires(post): fileutils, make, openldap = %{version}-%{release}, openssl, shadow-utils, coreutils
  93. %if %{with systemd}
  94. %{?systemd_requires}
  95. %else
  96. Requires(pre): chkconfig
  97. Requires(post): chkconfig
  98. %endif
  99. %description servers
  100. OpenLDAP is an open source suite of LDAP (Lightweight Directory Access
  101. Protocol) applications and development tools. LDAP is a set of
  102. protocols for accessing directory services (usually phone book style
  103. information, but other information is possible) over the Internet,
  104. similar to the way DNS (Domain Name System) information is propagated
  105. over the Internet. This package contains the slapd and slurpd servers,
  106. migration scripts and related files.
  107. %description servers -l ja
  108. OpenLDAPはオープンソースなLDAP (Lightweight Directory Access Protocol)アプリケーションと開発ツール集です。LDAPはディレクトリサービス(電話帳の様な情報や他の情報)にInternelからアクセスするプロトコルであり、DNS(Domain Name System)情報に似た\方式でInternetに伝えられます。このパッケージはslapdやslurpdサーバ、移行スクリプトや関連するファイルを含んでいます。
  109. %if %{with sql}
  110. %package servers-sql
  111. Summary: OpenLDAP server SQL support module.
  112. Summary(ja): SQLサポートモジュールを含んだOpenLDAPサーバ
  113. Group: servers
  114. Requires(post): openldap-servers = %{version}-%{release}
  115. %description servers-sql
  116. OpenLDAP is an open-source suite of LDAP (Lightweight Directory Access
  117. Protocol) applications and development tools. LDAP is a set of
  118. protocols for accessing directory services (usually phone book style
  119. information, but other information is possible) over the Internet,
  120. similar to the way DNS (Domain Name System) information is propagated
  121. over the Internet. This package contains a loadable module which the
  122. slapd server can use to read data from an RDBMS.
  123. %description servers-sql -l ja
  124. OpenLDAPはオープンソースなLDAP (Lightweight Directory Access Protocol)アプリケー
  125. ションと開発ツール集です。LDAPはディレクトリサービス(電話帳の様な情報や他の情報
  126. )にInternelからアクセスするプロトコルであり、DNS(Domain Name System)情報に似た
  127. 方式でInternetに伝えられます。
  128. このパッケージはslapdサーバがRDBMSからデータを読み込むためのモジュールを含んでいます。
  129. %endif
  130. %package clients
  131. Summary: Client programs for OpenLDAP.
  132. Summary(ja): OpenLDAP のクライアントプログラム.
  133. Requires(post): openldap = %{version}-%{release}
  134. Group: admin-tools
  135. %description clients
  136. OpenLDAP is an open source suite of LDAP (Lightweight Directory Access
  137. Protocol) applications and development tools. LDAP is a set of
  138. protocols for accessing directory services (usually phone book style
  139. information, but other information is possible) over the Internet,
  140. similar to the way DNS (Domain Name System) information is propagated
  141. over the Internet. The openldap-clients package contains the client
  142. programs needed for accessing and modifying OpenLDAP directories.
  143. %description clients -l ja
  144. OpenLDAPはオープンソースなLDAP (Lightweight Directory Access Protocol)アプリケーションと開発ツール集です。LDAPはディレクトリサービス(電話帳の様な情報や他の情報)にInternelからアクセスするプロトコルであり、DNS(Domain Name System)情報に似た\方式でInternetに伝えられます。openldap-clientsパッケージはOpenLDAPディレクトリにアクセスしたり、修正したりするためのクライアントプログラムを含んでいます。
  145. ## to build compat32 for x86_64 architecture support
  146. %package -n compat32-%{name}
  147. Summary: libraries for OpenLDAP.
  148. Group: system
  149. %description -n compat32-%{name}
  150. OpenLDAP is an open source suite of LDAP (Lightweight Directory Access
  151. Protocol) applications and development tools. LDAP is a set of
  152. protocols for accessing directory services (usually phone book style
  153. information, but other information is possible) over the Internet,
  154. similar to the way DNS (Domain Name System) information is propagated
  155. over the Internet. The openldap package contains configuration files,
  156. libraries and documentation for OpenLDAP.
  157. # %package -n compat32-%{name}-servers-sql
  158. # Summary: OpenLDAP server SQL support module.
  159. # Group: System Environment/Libraries
  160. # %description -n compat32-%{name}-servers-sql
  161. # OpenLDAP is an open-source suite of LDAP (Lightweight Directory Access
  162. # Protocol) applications and development tools. LDAP is a set of
  163. # protocols for accessing directory services (usually phone book style
  164. # information, but other information is possible) over the Internet,
  165. # similar to the way DNS (Domain Name System) information is propagated
  166. # over the Internet. This package contains a loadable module which the
  167. # slapd server can use to read data from an RDBMS.
  168. %package -n compat32-%{name}-devel
  169. Summary: OpenLDAP development libraries and header files.
  170. Group: programming
  171. %description -n compat32-%{name}-devel
  172. The openldap-devel package includes the development libraries and
  173. header files needed for compiling applications that use LDAP
  174. (Lightweight Directory Access Protocol) internals. LDAP is a set of
  175. protocols for enabling directory services over the Internet. Install
  176. this package only if you plan to develop or will need to compile
  177. customized LDAP clients.
  178. %debug_package
  179. %prep
  180. %setup -q -c -a 0 -a 12
  181. pushd openldap-%{version}
  182. AUTOMAKE=/bin/true autoreconf -fi
  183. %patch0 -p1
  184. %patch2 -p1
  185. %patch3 -p1
  186. %patch5 -p1
  187. %patch17 -p1
  188. %patch19 -p1
  189. #%patch20 -p1
  190. #%patch22 -p1
  191. #%patch23 -p1
  192. %patch24 -p1
  193. # security
  194. # %patch1000 -p1 -b .CVE-2015-1545
  195. # %patch1001 -p1 -b .CVE-2015-1546
  196. # build smbk5pwd with other overlays
  197. ln -s ../../../contrib/slapd-modules/smbk5pwd/smbk5pwd.c servers/slapd/overlays
  198. mv contrib/slapd-modules/smbk5pwd/README contrib/slapd-modules/smbk5pwd/README.smbk5pwd
  199. # build allop with other overlays
  200. ln -s ../../../contrib/slapd-modules/allop/allop.c servers/slapd/overlays
  201. mv contrib/slapd-modules/allop/README contrib/slapd-modules/allop/README.allop
  202. mv contrib/slapd-modules/allop/slapo-allop.5 doc/man/man5/slapo-allop.5
  203. mv servers/slapd/back-perl/README{,.back_perl}
  204. # fix documentation encoding
  205. for filename in doc/drafts/draft-ietf-ldapext-acl-model-xx.txt; do
  206. iconv -f iso-8859-1 -t utf-8 "$filename" > "$filename.utf8"
  207. mv "$filename.utf8" "$filename"
  208. done
  209. popd
  210. pushd ltb-project-openldap-ppolicy-check-password-%{check_password_version}
  211. %patch90 -p1
  212. %patch91 -p1
  213. popd
  214. %build
  215. export CFLAGS="-fpie %{optflags} -Wl,-z,relro,-z,now,--as-needed -DLDAP_CONNECTIONLESS"
  216. export LDFLAGS="-pie"
  217. pushd openldap-%{version}
  218. %configure \
  219. --enable-debug \
  220. --enable-dynamic \
  221. \
  222. --enable-dynacl \
  223. --enable-cleartext \
  224. --enable-crypt \
  225. --enable-lmpasswd \
  226. --enable-spasswd \
  227. --enable-modules \
  228. --enable-rewrite \
  229. --enable-rlookups \
  230. --enable-slapi \
  231. --disable-slp \
  232. \
  233. --enable-backends=mod \
  234. --enable-bdb=yes \
  235. --enable-hdb=yes \
  236. --enable-mdb=yes \
  237. --enable-monitor=yes \
  238. --disable-ndb \
  239. %if %{with sql}
  240. --enable-sql=yes \
  241. %else
  242. --disable-sql \
  243. %endif
  244. \
  245. --enable-overlays=mod \
  246. \
  247. --disable-static \
  248. \
  249. --with-cyrus-sasl \
  250. --without-fetch \
  251. --with-threads \
  252. --with-pic \
  253. --with-gnu-ld \
  254. \
  255. --libexecdir=%{_libdir}
  256. make %{_smp_mflags}
  257. popd
  258. pushd ltb-project-openldap-ppolicy-check-password-%{check_password_version}
  259. make LDAP_INC="-I../openldap-%{version}/include \
  260. -I../openldap-%{version}/servers/slapd \
  261. -I../openldap-%{version}/build-servers/include"
  262. popd
  263. %install
  264. [ "$RPM_BUILD_ROOT" != "/" ] && rm -rf $RPM_BUILD_ROOT
  265. mkdir -p %{buildroot}%{_libdir}/
  266. pushd openldap-%{version}
  267. make install DESTDIR=%{buildroot} STRIP=""
  268. popd
  269. # install check_password module
  270. pushd ltb-project-openldap-ppolicy-check-password-%{check_password_version}
  271. mv check_password.so check_password.so.%{check_password_version}
  272. ln -s check_password.so.%{check_password_version} %{buildroot}%{_libdir}/openldap/check_password.so
  273. install -m 755 check_password.so.%{check_password_version} %{buildroot}%{_libdir}/openldap/
  274. # install -m 644 README %{buildroot}%{_libdir}/openldap
  275. install -d -m 755 %{buildroot}%{_sysconfdir}/openldap
  276. cat > %{buildroot}%{_sysconfdir}/openldap/check_password.conf <<EOF
  277. # OpenLDAP pwdChecker library configuration
  278. #useCracklib 1
  279. #minPoints 3
  280. #minUpper 0
  281. #minLower 0
  282. #minDigit 0
  283. #minPunct 0
  284. EOF
  285. mv README{,.check_pwd}
  286. popd
  287. # setup directories for TLS certificates
  288. mkdir -p %{buildroot}%{_sysconfdir}/openldap/certs
  289. # Create the data directory.
  290. install -m 0700 -d $RPM_BUILD_ROOT/var/lib/ldap
  291. # Create the new run directory
  292. install -m 0755 -d $RPM_BUILD_ROOT/var/run/openldap
  293. # install default ldap.conf (customized)
  294. rm -f %{buildroot}%{_sysconfdir}/openldap/ldap.conf
  295. install -m 0644 %SOURCE5 %{buildroot}%{_sysconfdir}/openldap/ldap.conf
  296. # setup maintainance scripts
  297. mkdir -p %{buildroot}%{_libexecdir}
  298. install -m 0755 -d %{buildroot}%{_libexecdir}/openldap
  299. install -m 0644 %SOURCE50 %{buildroot}%{_libexecdir}/openldap/functions
  300. install -m 0755 %SOURCE52 %{buildroot}%{_libexecdir}/openldap/check-config.sh
  301. install -m 0755 %SOURCE53 %{buildroot}%{_libexecdir}/openldap/upgrade-db.sh
  302. # remove build root from config files and manual pages
  303. perl -pi -e "s|%{buildroot}||g" %{buildroot}%{_sysconfdir}/openldap/*.conf
  304. perl -pi -e "s|%{buildroot}||g" %{buildroot}%{_mandir}/*/*.*
  305. # we don't need the default files -- RPM handles changes
  306. rm -f %{buildroot}%{_sysconfdir}/openldap/*.default
  307. rm -f %{buildroot}%{_sysconfdir}/openldap/schema/*.default
  308. %if %{with systemd}
  309. # install an init script for the servers
  310. mkdir -p %{buildroot}%{_unitdir}
  311. install -m 0644 %{SOURCE101} %{buildroot}%{_unitdir}/slapd.service
  312. # setup autocreation of runtime directories on tmpfs
  313. mkdir -p %{buildroot}%{_tmpfilesdir}
  314. install -m 0644 %{SOURCE102} %{buildroot}%{_tmpfilesdir}/slapd.conf
  315. %else
  316. # Install an init script for the servers.
  317. mkdir -p $RPM_BUILD_ROOT%{_sysconfdir}/rc.d/init.d
  318. install -m 755 $RPM_SOURCE_DIR/ldap.init $RPM_BUILD_ROOT%{_sysconfdir}/rc.d/init.d/ldap
  319. # install syconfig/ldap
  320. mkdir -p %{buildroot}%{_sysconfdir}/sysconfig
  321. install -m 644 %SOURCE2 %{buildroot}%{_sysconfdir}/sysconfig/slapd
  322. %endif
  323. # move slapd out of _libdir
  324. mv %{buildroot}%{_libdir}/slapd %{buildroot}%{_sbindir}/
  325. # setup tools as symlinks to slapd
  326. rm -f %{buildroot}%{_sbindir}/slap{acl,add,auth,cat,dn,index,passwd,test,schema}
  327. rm -f %{buildroot}%{_libdir}/slap{acl,add,auth,cat,dn,index,passwd,test,schema}
  328. for X in acl add auth cat dn index passwd test schema; do ln -s slapd %{buildroot}%{_sbindir}/slap$X ; done
  329. # tweak permissions on the libraries to make sure they're correct
  330. chmod 0755 %{buildroot}%{_libdir}/lib*.so*
  331. chmod 0644 %{buildroot}%{_libdir}/lib*.*a
  332. # slapd.conf(5) is obsoleted since 2.3, see slapd-config(5)
  333. # new configuration will be generated in %%post
  334. mkdir -p %{buildroot}%{_datadir}
  335. install -m 0755 -d %{buildroot}%{_datadir}/openldap-servers
  336. install -m 0644 %SOURCE4 %{buildroot}%{_datadir}/openldap-servers/slapd.ldif
  337. install -m 0750 -d %{buildroot}%{_sysconfdir}/openldap/slapd.d
  338. rm -f %{buildroot}%{_sysconfdir}/openldap/slapd.conf
  339. rm -f %{buildroot}%{_sysconfdir}/openldap/slapd.ldif
  340. # move doc files out of _sysconfdir
  341. mv %{buildroot}%{_sysconfdir}/openldap/schema/README README.schema
  342. mv %{buildroot}%{_sysconfdir}/openldap/DB_CONFIG.example %{buildroot}%{_datadir}/openldap-servers/DB_CONFIG.example
  343. chmod 0644 openldap-%{version}/servers/slapd/back-sql/rdbms_depend/timesten/*.sh
  344. chmod 0644 %{buildroot}%{_datadir}/openldap-servers/DB_CONFIG.example
  345. # remove files which we don't want packaged
  346. rm -f %{buildroot}%{_libdir}/*.la # because we do not want files in %{_libdir}/openldap/ removed, yet
  347. rm -f %{buildroot}%{_localstatedir}/openldap-data/DB_CONFIG.example
  348. rmdir %{buildroot}%{_localstatedir}/openldap-data
  349. %clean
  350. rm -rf $RPM_BUILD_ROOT
  351. %post
  352. /sbin/ldconfig
  353. %postun
  354. #update only on package erase
  355. if [ $1 == 0 ]; then
  356. /sbin/ldconfig
  357. fi
  358. %pre servers
  359. # create ldap user and group
  360. getent group ldap &>/dev/null || groupadd -r -g 55 ldap
  361. getent passwd ldap &>/dev/null || \
  362. useradd -r -g ldap -u 55 -d %{_sharedstatedir}/ldap -s /sbin/nologin -c "OpenLDAP server" ldap
  363. if [ $1 -eq 2 ]; then
  364. # package upgrade
  365. old_version=$(rpm -q --qf=%%{version} openldap-servers)
  366. new_version=%{version}
  367. if [ "$old_version" != "$new_version" ]; then
  368. touch %{_sharedstatedir}/ldap/rpm_upgrade_openldap &>/dev/null
  369. fi
  370. fi
  371. exit 0
  372. %post servers
  373. /sbin/ldconfig -n %{_libdir}/openldap
  374. %if %{with systemd}
  375. %systemd_post slapd.service
  376. %endif
  377. # generate configuration if necessary
  378. if [[ ! -f %{_sysconfdir}/openldap/slapd.d/cn=config.ldif && \
  379. ! -f %{_sysconfdir}/openldap/slapd.conf
  380. ]]; then
  381. # if there is no configuration available, generate one from the defaults
  382. mkdir -p %{_sysconfdir}/openldap/slapd.d/ &>/dev/null || :
  383. /usr/sbin/slapadd -F %{_sysconfdir}/openldap/slapd.d/ -n0 -l %{_datadir}/openldap-servers/slapd.ldif
  384. chown -R ldap:ldap %{_sysconfdir}/openldap/slapd.d/
  385. %if %{with systemd}
  386. systemctl try-restart slapd.service &>/dev/null
  387. %else
  388. /sbin/service ldap condrestart > /dev/null 2>&1 || :
  389. %endif
  390. fi
  391. start_slapd=0
  392. # upgrade the database
  393. if [ -f %{_sharedstatedir}/ldap/rpm_upgrade_openldap ]; then
  394. %if %{with systemd}
  395. systemctl stop slapd.service
  396. start_slapd=1
  397. %else
  398. running=`/sbin/service ldap status >/dev/null; echo $?`
  399. if [ $running -eq 0 ]; then
  400. /sbin/service ldap stop > /dev/null 2>&1 || :
  401. start_slapd=1
  402. fi
  403. %endif
  404. %{_libexecdir}/openldap/upgrade-db.sh &>/dev/null
  405. rm -f %{_sharedstatedir}/ldap/rpm_upgrade_openldap
  406. fi
  407. # restart after upgrade
  408. if [ $1 -ge 1 ]; then
  409. %if %{with systemd}
  410. if [ $start_slapd -eq 1 ]; then
  411. systemctl start slapd.service &>/dev/null || :
  412. else
  413. systemctl condrestart slapd.service &>/dev/null || :
  414. fi
  415. %else
  416. if [ $start_slapd -eq 1 ]; then
  417. /sbin/service ldap start > /dev/null 2>&1 || :
  418. else
  419. /sbin/service ldap condrestart > /dev/null 2>&1 || :
  420. fi
  421. %endif
  422. fi
  423. exit 0
  424. %preun servers
  425. %if %{with systemd}
  426. %systemd_preun slapd.service
  427. %else
  428. if [ "$1" = "0" -o -x /bin/systemctl ] ; then
  429. /sbin/service ldap stop > /dev/null 2>&1 || :
  430. /sbin/chkconfig --del ldap
  431. # Openldap-servers are being removed from system.
  432. # Do not touch the database! Older versions of this
  433. # package attempted to store database in LDIF format, so
  434. # it can be restored later - but it's up to the administrator
  435. # to save the database, if he/she wants so.
  436. fi
  437. %endif
  438. %postun servers
  439. /sbin/ldconfig ${_libdir}/openldap
  440. %if %{with systemd}
  441. %systemd_postun_with_restart slapd.service
  442. %else
  443. if [ $1 -ge 1 ] ; then
  444. /sbin/service ldap condrestart > /dev/null 2>&1 || :
  445. fi
  446. %endif
  447. %post devel -p /sbin/ldconfig
  448. %postun devel -p /sbin/ldconfig
  449. %triggerin servers -- libdb
  450. # libdb upgrade (setup for %%triggerun)
  451. if [ $2 -eq 2 ]; then
  452. # we are interested in minor version changes (both versions of libdb are installed at this moment)
  453. if [ "$(rpm -q --qf="%%{version}\n" libdb | sed 's/\.[0-9]*$//' | sort -u | wc -l)" != "1" ]; then
  454. touch %{_sharedstatedir}/ldap/rpm_upgrade_libdb
  455. else
  456. rm -f %{_sharedstatedir}/ldap/rpm_upgrade_libdb
  457. fi
  458. fi
  459. exit 0
  460. %triggerun servers -- libdb
  461. # libdb upgrade (finish %%triggerin)
  462. running=`/sbin/service ldap status >/dev/null; echo $?`
  463. if [ -f %{_sharedstatedir}/ldap/rpm_upgrade_libdb ]; then
  464. if [ $running -eq 0 ]; then
  465. /sbin/service ldap stop > /dev/null 2>&1 || :
  466. start=1
  467. else
  468. start=0
  469. fi
  470. %{_libexecdir}/openldap/upgrade-db.sh &>/dev/null
  471. rm -f %{_sharedstatedir}/ldap/rpm_upgrade_libdb
  472. [ $start -eq 1 ] && /sbin/service ldap condrestart > /dev/null 2>&1 || :
  473. fi
  474. exit 0
  475. %files
  476. %defattr(-,root,root)
  477. %license openldap-%{version}/{COPYRIGHT,LICENSE}
  478. %doc openldap-%{version}/{ANNOUNCEMENT,CHANGES,README}
  479. %dir %{_sysconfdir}/openldap
  480. %dir %{_sysconfdir}/openldap/certs
  481. %config(noreplace) %{_sysconfdir}/openldap/ldap.conf
  482. %dir %{_libexecdir}/openldap/
  483. %{_libdir}/liblber-2.4*.so.*
  484. %{_libdir}/libldap-2.4*.so.*
  485. %{_libdir}/libldap_r-2.4*.so.*
  486. %{_libdir}/libslapi-2.4*.so.*
  487. %{_mandir}/man5/ldif.5*
  488. %{_mandir}/man5/ldap.conf.5*
  489. %files servers
  490. %defattr(-,root,root)
  491. %doc openldap-%{version}/contrib/slapd-modules/smbk5pwd/README.smbk5pwd
  492. %doc openldap-%{version}/doc/guide/admin/*.html
  493. %doc openldap-%{version}/doc/guide/admin/*.png
  494. %doc openldap-%{version}/servers/slapd/back-perl/SampleLDAP.pm
  495. %doc openldap-%{version}/servers/slapd/back-perl/README.back_perl
  496. %doc openldap-%{version}/servers/slapd/back-perl/README.back_perl
  497. %doc ltb-project-openldap-ppolicy-check-password-%{check_password_version}/README.check_pwd
  498. %doc README.schema
  499. %config(noreplace) %dir %attr(0750,ldap,ldap) %{_sysconfdir}/openldap/slapd.d
  500. %config(noreplace) %{_sysconfdir}/openldap/schema
  501. %config(noreplace) %{_sysconfdir}/openldap/check_password.conf
  502. %if %{with systemd}
  503. %{_unitdir}/slapd.service
  504. %{_tmpfilesdir}/slapd.conf
  505. %else
  506. %attr(0755,root,root) %config %{_sysconfdir}/rc.d/init.d/ldap
  507. %config(noreplace) %{_sysconfdir}/sysconfig/slapd
  508. %endif
  509. %attr(0700,ldap,ldap) %dir /var/lib/ldap
  510. %attr(0755,ldap,ldap) %dir /var/run/openldap
  511. %{_datadir}/openldap-servers/
  512. %{_libdir}/openldap/accesslog*
  513. %{_libdir}/openldap/auditlog*
  514. %{_libdir}/openldap/allop*
  515. %{_libdir}/openldap/back_dnssrv*
  516. %{_libdir}/openldap/back_ldap*
  517. %{_libdir}/openldap/back_meta*
  518. %{_libdir}/openldap/back_null*
  519. %{_libdir}/openldap/back_passwd*
  520. %{_libdir}/openldap/back_relay*
  521. %{_libdir}/openldap/back_shell*
  522. %{_libdir}/openldap/back_sock*
  523. %{_libdir}/openldap/back_perl*
  524. %{_libdir}/openldap/collect*
  525. %{_libdir}/openldap/constraint*
  526. %{_libdir}/openldap/dds*
  527. %{_libdir}/openldap/deref*
  528. %{_libdir}/openldap/dyngroup*
  529. %{_libdir}/openldap/dynlist*
  530. %{_libdir}/openldap/memberof*
  531. %{_libdir}/openldap/pcache*
  532. %{_libdir}/openldap/ppolicy*
  533. %{_libdir}/openldap/refint*
  534. %{_libdir}/openldap/retcode*
  535. %{_libdir}/openldap/rwm*
  536. %{_libdir}/openldap/seqmod*
  537. %{_libdir}/openldap/smbk5pwd*
  538. %{_libdir}/openldap/sssvlv*
  539. %{_libdir}/openldap/syncprov*
  540. %{_libdir}/openldap/translucent*
  541. %{_libdir}/openldap/unique*
  542. %{_libdir}/openldap/valsort*
  543. %{_libdir}/openldap/check_password*
  544. %{_libexecdir}/openldap/functions
  545. %{_libexecdir}/openldap/check-config.sh
  546. %{_libexecdir}/openldap/upgrade-db.sh
  547. %{_sbindir}/sl*
  548. %{_mandir}/man8/*
  549. %{_mandir}/man5/slapd*.5*
  550. %{_mandir}/man5/slapo-*.5*
  551. # obsolete configuration
  552. %ghost %config(noreplace,missingok) %attr(0640,ldap,ldap) %{_sysconfdir}/openldap/slapd.conf
  553. %if %{with sql}
  554. %files servers-sql
  555. %defattr(-,root,root)
  556. %doc openldap-%{version}/servers/slapd/back-sql/docs/*
  557. %doc openldap-%{version}/servers/slapd/back-sql/rdbms_depend
  558. %{_libdir}/openldap/back_sql*
  559. %endif
  560. %files clients
  561. %defattr(-,root,root)
  562. %{_bindir}/*
  563. %{_mandir}/man1/*
  564. %files devel
  565. %defattr(-,root,root)
  566. %doc openldap-%{version}/doc/drafts openldap-%{version}/doc/rfc
  567. %{_libdir}/lib*.so
  568. %{_includedir}/*
  569. %{_mandir}/man3/*
  570. ## to build compat32 for x86_64 architecture support
  571. %if %{build_compat32}
  572. %files -n compat32-%{name}
  573. %defattr(-,root,root)
  574. %{_libdir}/libl*-2.4*.so.*
  575. # %files -n compat32-%{name}-servers-sql
  576. # %defattr(-,root,root)
  577. # %attr(0755,root,root) %{_libdir}/openldap/back_sql.la
  578. # %attr(0755,root,root) %{_libdir}/openldap/back_sql*.so.*
  579. %files -n compat32-%{name}-devel
  580. %defattr(-,root,root)
  581. %{_libdir}/lib*.so
  582. %endif
  583. %changelog
  584. * Sat Jan 30 2021 Tomohiro "Tomo-p" KATO <tomop@teamgedoh.net> 2.4.57-1
  585. - new upstream release.
  586. * Sat Dec 12 2020 Tomohiro "Tomo-p" KATO <tomop@teamgedoh.net> 2.4.56-1
  587. - new upstream release.
  588. * Sun Sep 13 2020 Tomohiro "Tomo-p" KATO <tomop@teamgedoh.net> 2.4.53-1
  589. - new upstream release.
  590. - added systemd support (disabled as default).
  591. * Sat May 18 2019 Tomohiro "Tomo-p" KATO <tomop@teamgedoh.net> 2.4.46-3
  592. - rebuilt with perl-5.26.
  593. * Mon May 13 2019 Tomohiro "Tomo-p" KATO <tomop@teamgedoh.net> 2.4.46-2
  594. - added BR:libxcrypt-devel.
  595. - added BR:libnsl2-devel.
  596. - gdbm is no longer needed.
  597. * Fri Nov 02 2018 Tomohiro "Tomo-p" KATO <tomop@teamgedoh.net> 2.4.46-1
  598. - new upstream release.
  599. - rebuilt with openssl-1.1.1.
  600. - dropped too old MigrationTools.
  601. - dropped all patches and imported from rawhide.
  602. * Mon Mar 14 2016 Satoshi IWAMOTO <satoshi.iwamoto@nifty.ne.jp> 2.4.44-1
  603. - new upstream release and built with openssl 1.0.2g
  604. - update patch0
  605. - drop patch1000,1001 (are included in new release)
  606. * Fri Mar 6 2015 Tomohiro "Tomo-p" KATO <tomop@teamgedoh.net> 2.4.40-2
  607. - added patch1000,1001 to fix CVE-2015-1545,1546.
  608. * Sat Feb 28 2015 Tomohiro "Tomo-p" KATO <tomop@teamgedoh.net> 2.4.40-1
  609. - new upstream release.
  610. * Fri Feb 27 2015 Ryoichi INAGAKI <ryo1@toki.waseda.jp> 2.4.23-6
  611. - add patch1146 for fix CVE-2013-4449
  612. * Tue Dec 16 2014 Ryoichi INAGAKI <ryo1@toki.waseda.jp> 2.4.23-5
  613. - added Patch700 to build with libdb 5.3.28
  614. * Thu Jan 9 2014 IWAI, Masaharu <iwaim.sub@gmail.com> 2.4.23-4
  615. - build with cyrus-sasl 2.1.26
  616. * Sun Dec 9 2012 IWAI, Masaharu <iwai@alib.jp> 2.4.23-3
  617. - SECURITY FIX, #2501
  618. - patches from CentOS 6.3; openldap 2.4.23-26.el6_3.2
  619. - CVE-2011-1024: add openldap-cve-ppolicy-forward-updates.patch (Patch1112)
  620. - CVE-2011-1025: add openldap-cve-ndb-bind-rootdn.patch (Patch1113)
  621. - CVE-2012-1164: add openldap-cve-relay-rwm-translucent.patch (Patch1141)
  622. - CVE-2012-2668: add openldap-cve-nss-cipher-suite-ignored.patch (Patch1144)
  623. - patch based CentOS 6.3; openldap 2.4.23-26.el6_3.2
  624. - CVE-2012-2668: add openldap-cve-nss-default-cipher-suite-always-selected.patch (Patch1145)
  625. - fix document file path for servers sub package
  626. * Sat Apr 9 2011 Ryoichi INAGAKI <ryo1@bc.wakwak.com> 2.4.23-2
  627. - added --with-odbc=unixodbc to configure
  628. * Wed Apr 6 2011 IWAI, Masaharu <iwai@alib.jp> 2.4.23-1
  629. - new upstream release
  630. - update MigrationTools 47
  631. * Wed Jan 12 2011 Yoji TOYODA <bsyamato@sea.plala.or.jp> - 2.4.21-5
  632. - change %%define __perl_requires instead of __find_requires
  633. * Tue Jan 11 2011 Yoji TOYODA <bsyamato@sea.plala.or.jp> - 2.4.21-4
  634. - rebuild with openssl-1.0.0c
  635. * Fri Feb 12 2010 MATSUBAYASHI Kohji <shaolin@vinelinux.org> - 2.4.21-3
  636. - rebuilt with gcc-4.4.3-3 on ppc
  637. * Fri Feb 5 2010 MATSUBAYASHI Kohji <shaolin@vinelinux.org> - 2.4.21-2
  638. - rebuilt with rpm-4.8.0-3 (on ppc)
  639. * Tue Feb 02 2010 Daisuke SUZUKI <daisuke@linux.or.jp> 2.4.21-1
  640. - new upstream release
  641. - rebuild with db4-4.8.0
  642. - use Requires(post/pre) instead of Prereq
  643. * Sun Dec 20 2009 Satoshi IWAMOTO <satoshi.iwamoto@nifty.ne.jp> 2.4.16-4
  644. - rebuild
  645. * Tue Nov 3 2009 Satoshi IWAMOTO <satoshi.iwamoto@nifty.ne.jp> 2.4.16-3
  646. - add BuildConflicts: libicu-devel
  647. * Mon Nov 2 2009 Satoshi IWAMOTO <satoshi.iwamoto@nifty.ne.jp> 2.4.16-2
  648. - add Patch1000 for fix CVE-2009-3767 (openssl null char)
  649. - add --with-gssapi into configure
  650. - drop --without-kerberos (it is old configure option)
  651. * Wed Aug 05 2009 NAKAMURA Kenta <kenta@vinelinux.org> 2.4.16-1
  652. - new upstream release
  653. * Sun Jul 05 2009 Munehiro Yamamoto <munepi@cg8.so-net.ne.jp> 2.4.11-6
  654. - dropped compat32-%%{name}-servers-sql
  655. * Sat Jul 04 2009 Munehiro Yamamoto <munepi@cg8.so-net.ne.jp> 2.4.11-5
  656. - added compat32 subpackages
  657. * Wed Apr 15 2009 Daisuke SUZUKI <daisuke@linux.or.jp> 2.4.11-4
  658. - rebuild with libtool-2.2.6a
  659. * Sat Apr 04 2009 NAKAMURA Kenta <kenta@vinelinux.org> 2.4.11-3
  660. - use filter-requires-openldap.sh instead of find-requires
  661. * Wed Apr 01 2009 NAKAMURA Kenta <kenta@vinelinux.org> 2.4.11-2
  662. - reverted a scriptlet that dropped in 2.3.24-0vl4
  663. * Sun Mar 01 2009 NAKAMURA Kenta <kenta@vinelinux.org> 2.4.11-1
  664. - new upstream release
  665. - applied patches from fedora's package (openldap-2.4.12-1)
  666. * Sun Mar 30 2008 Ryoichi INAGAKI <ryo1@bc.wakwak.com> 2.3.41-1vl5
  667. - updated to 2.3.41 (Patch10 and 11 were merged into upstream)
  668. * Fri May 18 2007 Daisuke SUZUKI <daisuke@linux.or.jp> 2.3.27-0vl5
  669. - rebuild with new openssl
  670. * Sat May 12 2007 Ryoichi INAGAKI <ryo1@bc.wakwak.com> 2.3.27-0vl4
  671. - rebuilt with new toolchain/bdb 4.3
  672. * Tue Dec 26 2006 Ryoichi INAGAKI <ryo1@bc.wakwak.com> 2.3.27-0vl3
  673. - rebuilt for VineSeed
  674. * Thu Dec 21 2006 Satoshi IWAMOTO <satoshi.iwamoto@nifty.ne.jp> 2.3.27-0vl2.3
  675. - add Vendor/Distribution tag
  676. * Wed Dec 13 2006 Satoshi IWAMOTO <satoshi.iwamoto@nifty.ne.jp> 2.3.27-0vl2.2
  677. - add patch11 for fix krbv4_ldap_auth issue
  678. * Fri Nov 24 2006 Satoshi IWAMOTO <satoshi.iwamoto@nifty.ne.jp> 2.3.27-0vl2.1
  679. - add patch10 for fix CVE-2006-5779
  680. * Sun Sep 03 2006 NAKAMURA Kenta <kenta@vinelinux.org> 2.3.27-0vl2
  681. - use filter-requires-openldap.sh instead of find-requires
  682. * Sun Aug 27 2006 NAKAMURA Kenta <kenta@vinelinux.org> 2.3.27-0vl1
  683. - new upstream release
  684. * Sat Aug 26 2006 NAKAMURA Kenta <kenta@vinelinux.org> 2.3.24-0vl4
  685. - restored rfc822-MailMember.schema
  686. - update config.patch
  687. - removed a scriptlet that save and restore the database
  688. * Sat Aug 19 2006 NAKAMURA Kenta <kenta@vinelinux.org> 2.3.24-0vl3
  689. - removed internal bdb
  690. - removed autoconf-2.13.1 and automake-1.4a
  691. * Tue Jul 11 2006 NAKAMURA Kenta <kenta@vinelinux.org> 2.3.24-0vl2
  692. - removed compat-openldap subpackage
  693. * Sun Jul 02 2006 Satoshi MACHINO <machino@vinelinux.org> 2.3.24-0vl1
  694. - New upstream release
  695. - merged to fedora's package(openldap-2.3.24-2)
  696. -- build sql backend as a loadable module
  697. -- move ucdata to the -servers subpackage where it belongs
  698. -- add compat-openldap subpackage
  699. -- update administrator guide
  700. -- build a separate, static set of libraries for openldap-devel with the
  701. non-standard ntlm bind patch applied, for use by
  702. the evolution-connector package (#125579), and installing them under
  703. %%{evolution_connector_prefix} (%{evolution_connector_prefix})
  704. -- add libtool-ltdl-devel buildprereqs
  705. -- Upgrade internal bdb to db-4.4.20. For a clean upgrade, this will
  706. require that users slapcat their databases into a temp file, move
  707. /var/lib/ldap someplace safe, upgrade the openldap rpms, then
  708. slapadd the temp file.
  709. -- fix ldap.init
  710. -- add two upstream patches for db-4.4.20
  711. * Wed Nov 2 2005 Ryoichi INAGAKI <ryo1@bc.wakwak.com> 2.1.30-0vl2
  712. - rebuild for VineSeed Plus
  713. - added Japanese summary
  714. * Sat Apr 17 2004 Satoshi MACHINO <machino@vinelinux.org> 2.1.30-0vl1
  715. - new upstream version (openldap-2.1.30)
  716. -- Fixed slapd userdb checkpass bub (ITS#3048)
  717. -- Fixed back-ldbm IDL delete bug (ITS#3048)
  718. -- Fixed libldap schema parsing bug (ITS#2920, ITS#3065)
  719. -- Fixed liblutil NS MTA MD5 passwd len bug (ITS#2899)
  720. -- Removed lint (ITS#3086)
  721. -- Documentation updated slapd.conf(5) manpage (ITS#2525)
  722. * Thu Apr 08 2004 Satoshi MACHINO <machino@vinelinux.org> 2.1.29-0vl2
  723. - fixed ldap.ini
  724. * Sun Mar 28 2004 Satoshi MACHINO <machino@vinelinux.org> 2.1.29-0vl1
  725. - new upstream version (openldap-2.1.29)
  726. * Wed Mar 24 2004 Satoshi MACHINO <machino@vinelinux.org> 2.1.28-0vl1
  727. - new upstream version (openldap-2.1.28)
  728. * Mon Mar 22 2004 Satoshi MACHINO <machino@vinelinux.org> 2.1.27-0vl1
  729. - new upstream version (openldap-2.1.27)
  730. * Sat Jan 24 2004 Satoshi MACHINO <machino@vinelinux.org> 2.1.26-0vl1
  731. - new upstream version (openldap-2.1.26)
  732. - don't use libtool in make
  733. * Sun Oct 26 2003 Satoshi MACHINO <machino@vinelinux.org> 2.1.23-0vl1
  734. - new upstream version (openldap-2.1.23)
  735. - updated migration tools to version 45
  736. - used libtool
  737. * Sun Jul 20 2003 Satoshi MACHINO <machino@vinelinux.org> 2.1.22-0vl2
  738. - for VineSeedPlus
  739. - fixed BuildPreReq
  740. * Sat Jul 19 2003 Satoshi MACHINO <machino@vinelinux.org> 2.1.22-0vl1
  741. - for VinePlus
  742. - new upstream version (openldap-2.1.22)
  743. * Thu May 29 2003 Satoshi MACHINO <machino@vinelinux.org> 2.1.21-0vl1
  744. - new upstream version (openldap-2.1.21)
  745. * Tue May 20 2003 Satoshi MACHINO <machino@vinelinux.org> 2.1.20-0vl1
  746. - new upstream version
  747. * Thu May 15 2003 Satoshi MACHINO <machino@vinelinux.org> 2.1.19-1vl1
  748. - new upstream version
  749. - merged spec file to 2.1.19-1
  750. -- switch to db with crypto
  751. -- install the db utils for the bundled libdb as %%{_sbindir}/slapd_db_*
  752. -- install slapcat/slapadd from 2.0.x for migration purposes
  753. * Mon Jan 27 2003 Satoshi MACHINO <machino@vinelinux.org> 2.1.12-0vl1
  754. - updated to openldap-2.1.12
  755. -- dropped ldapfriendly
  756. * Fri Sep 06 2002 Satoshi MACHINO <machino@vinelinux.org> 2.1.4-0vl1
  757. - updated to openldap-2.1.4
  758. - updated guide.html
  759. * Fri Sep 06 2002 Satoshi MACHINO <machino@vinelinux.org> 2.1.3-4vl1
  760. - updated to openldap-2.1.3
  761. - added db-4.0.14
  762. - updated migration tools to version 44
  763. - merged openldap-2.1.3-4
  764. -- updated patch0, patch1, patch3 and patch6
  765. -- dropped patch7 and patch10
  766. -- enable the ldbm/berkeley backend as well
  767. -- use an ldbm/berkeley database as the default
  768. -- don't install slapadd-gdbm
  769. -- allow ldapv2 binds by default
  770. -- set TLS_CACERTFILE in the default ldap.conf file
  771. * Tue Jun 11 2002 Satoshi MACHINO <machino@vinelinux.org> 2.0.25-0vl1
  772. - updated to openldap-2.0.25
  773. * Mon Jun 10 2002 Satoshi MACHINO <machino@vinelinux.org> 2.0.24-0vl1
  774. - updated to openldap-2.0.24
  775. - updated migration tools to version 40
  776. - dropped autoconf source
  777. - dropped some patches
  778. * Sat Feb 16 2002 Satoshi MACHINO <machino@vinelinux.org> 2.0.23-0vl1
  779. - updated openldap-2.0.23
  780. * Wed Feb 06 2002 Satoshi MACHINO <machino@vinelinux.org> 2.0.22-0vl1
  781. - updated openldap-2.0.22
  782. * Mon Jan 21 2002 Satoshi MACHINO <machino@vinelinux.org> 2.0.21-0vl1
  783. - updated openldap-2.0.21
  784. * Wed Nov 07 2001 Satoshi MACHINO <machino@vinelinux.org> 2.0.18-0vl1
  785. - updated openldap-2.0.18
  786. * Sun Oct 14 2001 Satoshi MACHINO <machino@vinelinux.org> 2.0.17-0vl1
  787. - updated openldap-2.0.17
  788. - updated MigrationTools-38-instdir.patch
  789. - updated openldap-2.0.17-config.patch
  790. - removed openldap-2.0.3-krb5-1.1.patch
  791. * Sat Sep 22 2001 Satoshi MACHINO <machino@vinelinux.org> 2.0.14-1vl1
  792. - update to migration tools 39
  793. - removed patch libtool.patch and linkage.patch
  794. * Wed Sep 19 2001 Satoshi MACHINO <machino@vinelinux.org> 2.0.14-0vl0
  795. - updated openldap-2.0.14
  796. * Mon Jul 16 2001 MATSUBAYASHI 'Shaolin' Kohji <shaolin@vinelinux.org>
  797. - 2.0.11-0vl2
  798. - rebuilt with openssl-0.9.6b
  799. * Sun May 27 2001 Satoshi MACHINO <machino@vinelinux.org> 2.0.11-0vl1
  800. - updated
  801. * Thu Apr 12 2001 Akira TAGOH <tagoh@gnome.gr.jp> 2.0.7-14vl3
  802. - Fixed resolve libraries path.
  803. * Wed Apr 11 2001 Satoshi MACHINO <machino@vinelinux.org> 2.0.7-14vl2
  804. - added openldap-2.0.7-config-vine.patch
  805. - removed openldap-2.0.7-config.patch
  806. * Tue Apr 10 2001 Satoshi MACHINO <machino@vinelinux.org> 2.0.7-14vl1
  807. - merged Rawhide's OpenLDAP Package
  808. back out pidfile patches, which interact weirdly with Linux threads
  809. mark non-standard schema as such by moving them to a different directory
  810. update to MigrationTools 36, adds netgroup support
  811. fix thinko in that last patch
  812. try to work around some buffering problems
  813. gettextize the init script
  814. move the RFCs to the base package (#21701)
  815. add support for additional OPTIONS, SLAPD_OPTIONS, and SLURPD_OPTIONS in
  816. a /etc/sysconfig/ldap file (#23549)
  817. change automount object OID from 1.3.6.1.1.1.2.9 to 1.3.6.1.1.1.2.13,
  818. per mail from the ldap-nis mailing list
  819. force -fPIC so that shared libraries don't fall over
  820. add Norbert Klasen's patch (via Del) to fix searches using ldaps URLs
  821. (OpenLDAP ITS #889)
  822. add "-h ldaps:///" to server init when TLS is enabled, in order to support
  823. ldaps in addition to the regular STARTTLS (suggested by Del)
  824. correct mismatched-dn-cn bug in migrate_automount.pl
  825. update to the correct OIDs for automount and automountInformation
  826. add notes on upgrading
  827. * Sat Nov 25 2000 Satoshi MACHINO <machino@vinelinux.org> 2.0.7-1vl2
  828. - fixed VersionedDependencies to used _noVersionedDependencies 1 in .rpmmacros
  829. * Sat Nov 18 2000 MACHINO, satoshi <machino@vinelinux.org> 2.0.7-1vl1
  830. - build for Vine Linux
  831. - removed kerberos
  832. - fixed config dir
  833. - fixed _sysconfdir
  834. * Tue Nov 7 2000 Nalin Dahyabhai <nalin@redhat.com>
  835. - update to 2.0.7
  836. - drop chdir patch (went mainstream)
  837. * Thu Nov 2 2000 Nalin Dahyabhai <nalin@redhat.com>
  838. - change automount object classes from auxiliary to structural
  839. * Tue Oct 31 2000 Nalin Dahyabhai <nalin@redhat.com>
  840. - update to Migration Tools 27
  841. - change the sense of the last simple patch
  842. * Wed Oct 25 2000 Nalin Dahyabhai <nalin@redhat.com>
  843. - reorganize the patch list to separate MigrationTools and OpenLDAP patches
  844. - switch to Luke Howard's rfc822MailMember schema instead of the aliases.schema
  845. - configure slapd to run as the non-root user "ldap" (#19370)
  846. - chdir() before chroot() (we don't use chroot, though) (#19369)
  847. - disable saving of the pid file because the parent thread which saves it and
  848. the child thread which listens have different pids
  849. * Wed Oct 11 2000 Nalin Dahyabhai <nalin@redhat.com>
  850. - add missing required attributes to conversion scripts to comply with schema
  851. - add schema for mail aliases, autofs, and kerberosSecurityObject rooted in
  852. our own OID tree to define attributes and classes migration scripts expect
  853. - tweak automounter migration script
  854. * Mon Oct 9 2000 Nalin Dahyabhai <nalin@redhat.com>
  855. - try adding the suffix first when doing online migrations
  856. - force ldapadd to use simple authentication in migration scripts
  857. - add indexing of a few attributes to the default configuration
  858. - add commented-out section on using TLS to default configuration
  859. * Thu Oct 5 2000 Nalin Dahyabhai <nalin@redhat.com>
  860. - update to 2.0.6
  861. - add buildprereq on cyrus-sasl-devel, krb5-devel, openssl-devel
  862. - take the -s flag off of slapadd invocations in migration tools
  863. - add the cosine.schema to the default server config, needed by inetorgperson
  864. * Wed Oct 4 2000 Nalin Dahyabhai <nalin@redhat.com>
  865. - add the nis.schema and inetorgperson.schema to the default server config
  866. - make ldapadd a hard link to ldapmodify because they're identical binaries
  867. * Fri Sep 22 2000 Nalin Dahyabhai <nalin@redhat.com>
  868. - update to 2.0.4
  869. * Fri Sep 15 2000 Nalin Dahyabhai <nalin@redhat.com>
  870. - remove prereq on /etc/init.d (#17531)
  871. - update to 2.0.3
  872. - add saucer to the included clients
  873. * Wed Sep 6 2000 Nalin Dahyabhai <nalin@redhat.com>
  874. - update to 2.0.1
  875. * Fri Sep 1 2000 Nalin Dahyabhai <nalin@redhat.com>
  876. - update to 2.0.0
  877. - patch to build against MIT Kerberos 1.1 and later instead of 1.0.x
  878. * Tue Aug 22 2000 Nalin Dahyabhai <nalin@redhat.com>
  879. - remove that pesky default password
  880. - change "Copyright:" to "License:"
  881. * Sun Aug 13 2000 Nalin Dahyabhai <nalin@redhat.com>
  882. - adjust permissions in files lists
  883. - move libexecdir from %%{_prefix}/sbin to %%{_sbindir}
  884. * Fri Aug 11 2000 Nalin Dahyabhai <nalin@redhat.com>
  885. - add migrate_automount.pl to the migration scripts set
  886. * Tue Aug 8 2000 Nalin Dahyabhai <nalin@redhat.com>
  887. - build a semistatic slurpd with threads, everything else without
  888. - disable reverse lookups, per email on OpenLDAP mailing lists
  889. - make sure the execute bits are set on the shared libraries
  890. * Mon Jul 31 2000 Nalin Dahyabhai <nalin@redhat.com>
  891. - change logging facility used from local4 to daemon (#11047)
  892. * Thu Jul 27 2000 Nalin Dahyabhai <nalin@redhat.com>
  893. - split off clients and servers to shrink down the package and remove the
  894. base package's dependency on Perl
  895. - make certain that the binaries have sane permissions
  896. * Mon Jul 17 2000 Nalin Dahyabhai <nalin@redhat.com>
  897. - move the init script back
  898. * Thu Jul 13 2000 Nalin Dahyabhai <nalin@redhat.com>
  899. - tweak the init script to only source /etc/sysconfig/network if it's found
  900. * Wed Jul 12 2000 Prospector <bugzilla@redhat.com>
  901. - automatic rebuild
  902. * Mon Jul 10 2000 Nalin Dahyabhai <nalin@redhat.com>
  903. - switch to gdbm; I'm getting off the db merry-go-round
  904. - tweak the init script some more
  905. - add instdir to @INC in migration scripts
  906. * Thu Jul 6 2000 Nalin Dahyabhai <nalin@redhat.com>
  907. - tweak init script to return error codes properly
  908. - change initscripts dependency to one on /etc/init.d
  909. * Tue Jul 4 2000 Nalin Dahyabhai <nalin@redhat.com>
  910. - prereq initscripts
  911. - make migration scripts use mktemp
  912. * Tue Jun 27 2000 Nalin Dahyabhai <nalin@redhat.com>
  913. - do condrestart in post and stop in preun
  914. - move init script to /etc/init.d
  915. * Fri Jun 16 2000 Nalin Dahyabhai <nalin@redhat.com>
  916. - update to 1.2.11
  917. - add condrestart logic to init script
  918. - munge migration scripts so that you don't have to be
  919. /usr/share/openldap/migration to run them
  920. - add code to create pid files in /var/run
  921. * Mon Jun 5 2000 Nalin Dahyabhai <nalin@redhat.com>
  922. - FHS tweaks
  923. - fix for compiling with libdb2
  924. * Thu May 4 2000 Bill Nottingham <notting@redhat.com>
  925. - minor tweak so it builds on ia64
  926. * Wed May 3 2000 Nalin Dahyabhai <nalin@redhat.com>
  927. - more minimalistic fix for bug #11111 after consultation with OpenLDAP team
  928. - backport replacement for the ldapuser patch
  929. * Tue May 2 2000 Nalin Dahyabhai <nalin@redhat.com>
  930. - fix segfaults from queries with commas in them in in.xfingerd (bug #11111)
  931. * Tue Apr 25 2000 Nalin Dahyabhai <nalin@redhat.com>
  932. - update to 1.2.10
  933. - add revamped version of patch from kos@bastard.net to allow execution as
  934. any non-root user
  935. - remove test suite from %%build because of weirdness in the build system
  936. * Wed Apr 12 2000 Nalin Dahyabhai <nalin@redhat.com>
  937. - move the defaults for databases and whatnot to /var/lib/ldap (bug #10714)
  938. - fix some possible string-handling problems
  939. * Mon Feb 14 2000 Bill Nottingham <notting@redhat.com>
  940. - start earlier, stop later.
  941. * Thu Feb 3 2000 Nalin Dahyabhai <nalin@redhat.com>
  942. - auto rebuild in new environment (release 4)
  943. * Tue Feb 1 2000 Nalin Dahyabhai <nalin@redhat.com>
  944. - add -D_REENTRANT to make threaded stuff more stable, even though it looks
  945. like the sources define it, too
  946. - mark *.ph files in migration tools as config files
  947. * Fri Jan 21 2000 Nalin Dahyabhai <nalin@redhat.com>
  948. - update to 1.2.9
  949. * Mon Sep 13 1999 Bill Nottingham <notting@redhat.com>
  950. - strip files
  951. * Sat Sep 11 1999 Bill Nottingham <notting@redhat.com>
  952. - update to 1.2.7
  953. - fix some bugs from bugzilla (#4885, #4887, #4888, #4967)
  954. - take include files out of base package
  955. * Fri Aug 27 1999 Jeff Johnson <jbj@redhat.com>
  956. - missing ;; in init script reload) (#4734).
  957. * Tue Aug 24 1999 Cristian Gafton <gafton@redhat.com>
  958. - move stuff from /usr/libexec to /usr/sbin
  959. - relocate config dirs to /etc/openldap
  960. * Mon Aug 16 1999 Bill Nottingham <notting@redhat.com>
  961. - initscript munging
  962. * Wed Aug 11 1999 Cristian Gafton <gafton@redhat.com>
  963. - add the migration tools to the package
  964. * Fri Aug 06 1999 Cristian Gafton <gafton@redhat.com>
  965. - upgrade to 1.2.6
  966. - add rc.d script
  967. - split -devel package
  968. * Sun Feb 07 1999 Preston Brown <pbrown@redhat.com>
  969. - upgrade to latest stable (1.1.4), it now uses configure macro.
  970. * Fri Jan 15 1999 Bill Nottingham <notting@redhat.com>
  971. - build on arm, glibc2.1
  972. * Wed Oct 28 1998 Preston Brown <pbrown@redhat.com>
  973. - initial cut.
  974. - patches for signal handling on the alpha