openldap-vl.spec 41 KB

12345678910111213141516171819202122232425262728293031323334353637383940414243444546474849505152535455565758596061626364656667686970717273747576777879808182838485868788899091929394959697989910010110210310410510610710810911011111211311411511611711811912012112212312412512612712812913013113213313413513613713813914014114214314414514614714814915015115215315415515615715815916016116216316416516616716816917017117217317417517617717817918018118218318418518618718818919019119219319419519619719819920020120220320420520620720820921021121221321421521621721821922022122222322422522622722822923023123223323423523623723823924024124224324424524624724824925025125225325425525625725825926026126226326426526626726826927027127227327427527627727827928028128228328428528628728828929029129229329429529629729829930030130230330430530630730830931031131231331431531631731831932032132232332432532632732832933033133233333433533633733833934034134234334434534634734834935035135235335435535635735835936036136236336436536636736836937037137237337437537637737837938038138238338438538638738838939039139239339439539639739839940040140240340440540640740840941041141241341441541641741841942042142242342442542642742842943043143243343443543643743843944044144244344444544644744844945045145245345445545645745845946046146246346446546646746846947047147247347447547647747847948048148248348448548648748848949049149249349449549649749849950050150250350450550650750850951051151251351451551651751851952052152252352452552652752852953053153253353453553653753853954054154254354454554654754854955055155255355455555655755855956056156256356456556656756856957057157257357457557657757857958058158258358458558658758858959059159259359459559659759859960060160260360460560660760860961061161261361461561661761861962062162262362462562662762862963063163263363463563663763863964064164264364464564664764864965065165265365465565665765865966066166266366466566666766866967067167267367467567667767867968068168268368468568668768868969069169269369469569669769869970070170270370470570670770870971071171271371471571671771871972072172272372472572672772872973073173273373473573673773873974074174274374474574674774874975075175275375475575675775875976076176276376476576676776876977077177277377477577677777877978078178278378478578678778878979079179279379479579679779879980080180280380480580680780880981081181281381481581681781881982082182282382482582682782882983083183283383483583683783883984084184284384484584684784884985085185285385485585685785885986086186286386486586686786886987087187287387487587687787887988088188288388488588688788888989089189289389489589689789889990090190290390490590690790890991091191291391491591691791891992092192292392492592692792892993093193293393493593693793893994094194294394494594694794894995095195295395495595695795895996096196296396496596696796896997097197297397497597697797897998098198298398498598698798898999099199299399499599699799899910001001100210031004100510061007100810091010101110121013101410151016101710181019102010211022102310241025102610271028102910301031103210331034103510361037103810391040104110421043104410451046104710481049105010511052105310541055105610571058105910601061106210631064106510661067106810691070107110721073107410751076107710781079108010811082108310841085108610871088108910901091109210931094109510961097109810991100110111021103110411051106110711081109111011111112111311141115111611171118111911201121112211231124112511261127112811291130113111321133113411351136113711381139
  1. %bcond_with systemd
  2. %bcond_with sql
  3. %define build_compat32 %{?_with_compat32:1}%{!?_with_compat32:0}
  4. %global check_password_version 1.1
  5. Summary: The configuration files, libraries and documentation for OpenLDAP.
  6. Summary(ja): OpenLDAP の設定ファイル,ライブラリ,ドキュメント.
  7. Name: openldap
  8. Version: 2.6.4
  9. Release: 1%{?_dist_release}%{?with_systemd:.systemd}
  10. Group: system
  11. Vendor: Project Vine
  12. Distribution: Vine Linux
  13. License: OpenLDAP
  14. URL: https://www.openldap.org/
  15. Source0: https://www.openldap.org/software/download/OpenLDAP/openldap-release/openldap-%{version}.tgz
  16. Source2: ldap.init
  17. Source4: slapd.ldif
  18. Source5: ldap.conf
  19. Source10: ldap.sysconfig
  20. Source11: https://github.com/ltb-project/openldap-ppolicy-check-password/archive/v%{check_password_version}/openldap-ppolicy-check-password-%{check_password_version}.tar.gz
  21. Source50: libexec-functions
  22. Source52: libexec-check-config.sh
  23. Source101: slapd.service
  24. Source102: slapd.tmpfiles
  25. # Patches for 2.6
  26. Patch0: openldap-manpages.patch
  27. Patch1: openldap-reentrant-gethostby.patch
  28. Patch3: openldap-smbk5pwd-overlay.patch
  29. Patch4: openldap-ai-addrconfig.patch
  30. Patch5: openldap-allop-overlay.patch
  31. # fix back_perl problems with lt_dlopen()
  32. # might cause crashes because of symbol collisions
  33. # the proper fix is to link all perl modules against libperl
  34. # http://bugs.debian.org/cgi-bin/bugreport.cgi?bug=327585
  35. Patch6: openldap-switch-to-lt_dlopenadvise-to-get-RTLD_GLOBAL-set.patch
  36. # System-wide default for CA certs
  37. Patch7: openldap-openssl-manpage-defaultCA.patch
  38. Patch8: openldap-add-export-symbols-LDAP_CONNECTIONLESS.patch
  39. # check-password module specific patches
  40. Patch90: check-password-makefile.patch
  41. Patch91: check-password.patch
  42. # Vine Patches
  43. # security fixes
  44. BuildRoot: %{_tmppath}/%{name}-%{version}-root
  45. BuildRequires: autoconf, automake, libtool >= 2.2.6a
  46. BuildRequires: libxcrypt-devel, libnsl2-devel
  47. BuildRequires: cyrus-sasl-devel, openssl-devel, perl
  48. BuildRequires: pam-devel, pkgconfig
  49. BuildRequires: unixODBC-devel, libtool-ltdl-devel >= 2.2.6a
  50. BuildRequires: krb5-devel
  51. BuildRequires: libevent-devel
  52. BuildRequires: groff
  53. %if %{with systemd}
  54. BuildRequires: systemd
  55. %endif
  56. #BuildConflicts: libicu-devel
  57. Requires: cyrus-sasl, mktemp
  58. %description
  59. OpenLDAP is an open source suite of LDAP (Lightweight Directory Access
  60. Protocol) applications and development tools. LDAP is a set of
  61. protocols for accessing directory services (usually phone book style
  62. information, but other information is possible) over the Internet,
  63. similar to the way DNS (Domain Name System) information is propagated
  64. over the Internet. The openldap package contains configuration files,
  65. libraries and documentation for OpenLDAP.
  66. %description -l ja
  67. OpenLDAPはオープンソースなLDAP (Lightweight Directory Access Protocol)アプリケーションと開発ツール集です。LDAPはディレクトリサービス(電話帳の様な情報や他の情報)にInternelからアクセスするプロトコルであり、DNS(Domain Name System)情報に似た方式でInternetに伝えられます。opanldapパッケージはOpanLDAP用の設定ファイルやライブラリ、ドキュメントを含んでいます。
  68. %package devel
  69. Summary: OpenLDAP development libraries and header files.
  70. Summary(ja): OpenLDAP の開発用ライブラリおよびヘッダファイル.
  71. Group: programming
  72. Requires: openldap = %{version}-%{release}, cyrus-sasl-devel >= 2.1
  73. Provides: openldap-evolution-devel = %{version}-%{release}
  74. %description devel
  75. The openldap-devel package includes the development libraries and
  76. header files needed for compiling applications that use LDAP
  77. (Lightweight Directory Access Protocol) internals. LDAP is a set of
  78. protocols for enabling directory services over the Internet. Install
  79. this package only if you plan to develop or will need to compile
  80. customized LDAP clients.
  81. %description devel -l ja
  82. openldap-develパッケージはLDAP(Lightweight Directory Access Protocol)を使うためにコンパイルするアプリケーションに必要な開発用ライブラリやヘッダファイルを含んでいます。LDAPはInternet上にディレクトリサービスを可能にするプロトコルです。LDAPクライアントを開発したりカスタマイズする場合には、このパッケージをインストールしてください。
  83. %package servers
  84. Summary: OpenLDAP servers and related files.
  85. Summary(ja): OpenLDAP サーバおよび関連ファイル.
  86. Group: servers
  87. Requires(pre): fileutils, make, openldap = %{version}-%{release}, openssl, shadow-utils, coreutils
  88. Requires(post): fileutils, make, openldap = %{version}-%{release}, openssl, shadow-utils, coreutils
  89. %if %{with systemd}
  90. %{?systemd_requires}
  91. %else
  92. Requires(pre): chkconfig
  93. Requires(post): chkconfig
  94. %endif
  95. %description servers
  96. OpenLDAP is an open source suite of LDAP (Lightweight Directory Access
  97. Protocol) applications and development tools. LDAP is a set of
  98. protocols for accessing directory services (usually phone book style
  99. information, but other information is possible) over the Internet,
  100. similar to the way DNS (Domain Name System) information is propagated
  101. over the Internet. This package contains the slapd and slurpd servers,
  102. migration scripts and related files.
  103. %description servers -l ja
  104. OpenLDAPはオープンソースなLDAP (Lightweight Directory Access Protocol)アプリケーションと開発ツール集です。LDAPはディレクトリサービス(電話帳の様な情報や他の情報)にInternelからアクセスするプロトコルであり、DNS(Domain Name System)情報に似た\方式でInternetに伝えられます。このパッケージはslapdやslurpdサーバ、移行スクリプトや関連するファイルを含んでいます。
  105. %if %{with sql}
  106. %package servers-sql
  107. Summary: OpenLDAP server SQL support module.
  108. Summary(ja): SQLサポートモジュールを含んだOpenLDAPサーバ
  109. Group: servers
  110. Requires(post): openldap-servers = %{version}-%{release}
  111. %description servers-sql
  112. OpenLDAP is an open-source suite of LDAP (Lightweight Directory Access
  113. Protocol) applications and development tools. LDAP is a set of
  114. protocols for accessing directory services (usually phone book style
  115. information, but other information is possible) over the Internet,
  116. similar to the way DNS (Domain Name System) information is propagated
  117. over the Internet. This package contains a loadable module which the
  118. slapd server can use to read data from an RDBMS.
  119. %description servers-sql -l ja
  120. OpenLDAPはオープンソースなLDAP (Lightweight Directory Access Protocol)アプリケー
  121. ションと開発ツール集です。LDAPはディレクトリサービス(電話帳の様な情報や他の情報
  122. )にInternelからアクセスするプロトコルであり、DNS(Domain Name System)情報に似た
  123. 方式でInternetに伝えられます。
  124. このパッケージはslapdサーバがRDBMSからデータを読み込むためのモジュールを含んでいます。
  125. %endif
  126. %package clients
  127. Summary: Client programs for OpenLDAP.
  128. Summary(ja): OpenLDAP のクライアントプログラム.
  129. Requires(post): openldap = %{version}-%{release}
  130. Group: admin-tools
  131. %description clients
  132. OpenLDAP is an open source suite of LDAP (Lightweight Directory Access
  133. Protocol) applications and development tools. LDAP is a set of
  134. protocols for accessing directory services (usually phone book style
  135. information, but other information is possible) over the Internet,
  136. similar to the way DNS (Domain Name System) information is propagated
  137. over the Internet. The openldap-clients package contains the client
  138. programs needed for accessing and modifying OpenLDAP directories.
  139. %description clients -l ja
  140. OpenLDAPはオープンソースなLDAP (Lightweight Directory Access Protocol)アプリケーションと開発ツール集です。LDAPはディレクトリサービス(電話帳の様な情報や他の情報)にInternelからアクセスするプロトコルであり、DNS(Domain Name System)情報に似た\方式でInternetに伝えられます。openldap-clientsパッケージはOpenLDAPディレクトリにアクセスしたり、修正したりするためのクライアントプログラムを含んでいます。
  141. ## to build compat32 for x86_64 architecture support
  142. %package -n compat32-%{name}
  143. Summary: libraries for OpenLDAP.
  144. Group: system
  145. %description -n compat32-%{name}
  146. OpenLDAP is an open source suite of LDAP (Lightweight Directory Access
  147. Protocol) applications and development tools. LDAP is a set of
  148. protocols for accessing directory services (usually phone book style
  149. information, but other information is possible) over the Internet,
  150. similar to the way DNS (Domain Name System) information is propagated
  151. over the Internet. The openldap package contains configuration files,
  152. libraries and documentation for OpenLDAP.
  153. # %package -n compat32-%{name}-servers-sql
  154. # Summary: OpenLDAP server SQL support module.
  155. # Group: System Environment/Libraries
  156. # %description -n compat32-%{name}-servers-sql
  157. # OpenLDAP is an open-source suite of LDAP (Lightweight Directory Access
  158. # Protocol) applications and development tools. LDAP is a set of
  159. # protocols for accessing directory services (usually phone book style
  160. # information, but other information is possible) over the Internet,
  161. # similar to the way DNS (Domain Name System) information is propagated
  162. # over the Internet. This package contains a loadable module which the
  163. # slapd server can use to read data from an RDBMS.
  164. %package -n compat32-%{name}-devel
  165. Summary: OpenLDAP development libraries and header files.
  166. Group: programming
  167. %description -n compat32-%{name}-devel
  168. The openldap-devel package includes the development libraries and
  169. header files needed for compiling applications that use LDAP
  170. (Lightweight Directory Access Protocol) internals. LDAP is a set of
  171. protocols for enabling directory services over the Internet. Install
  172. this package only if you plan to develop or will need to compile
  173. customized LDAP clients.
  174. %debug_package
  175. %prep
  176. %setup -q -c -a 0 -a 11
  177. pushd openldap-%{version}
  178. %patch0 -p1
  179. %patch1 -p1
  180. %patch3 -p1
  181. %patch4 -p1
  182. %patch5 -p1
  183. %patch6 -p1
  184. %patch7 -p1
  185. %patch8 -p1
  186. # security
  187. # build smbk5pwd with other overlays
  188. ln -s ../../../contrib/slapd-modules/smbk5pwd/smbk5pwd.c servers/slapd/overlays
  189. mv contrib/slapd-modules/smbk5pwd/README contrib/slapd-modules/smbk5pwd/README.smbk5pwd
  190. # build allop with other overlays
  191. ln -s ../../../contrib/slapd-modules/allop/allop.c servers/slapd/overlays
  192. mv contrib/slapd-modules/allop/README contrib/slapd-modules/allop/README.allop
  193. mv contrib/slapd-modules/allop/slapo-allop.5 doc/man/man5/slapo-allop.5
  194. mv servers/slapd/back-perl/README{,.back_perl}
  195. # fix documentation encoding
  196. for filename in doc/drafts/draft-ietf-ldapext-acl-model-xx.txt; do
  197. iconv -f iso-8859-1 -t utf-8 "$filename" > "$filename.utf8"
  198. mv "$filename.utf8" "$filename"
  199. done
  200. popd
  201. pushd openldap-ppolicy-check-password-%{check_password_version}
  202. %patch90 -p1
  203. %patch91 -p1
  204. popd
  205. %build
  206. # enable experimental support for LDAP over UDP (LDAP_CONNECTIONLESS)
  207. export CFLAGS="${CFLAGS} ${LDFLAGS} -Wl,--as-needed -DLDAP_CONNECTIONLESS"
  208. export LDFLAGS="-fPIE"
  209. pushd openldap-%{version}
  210. %configure \
  211. --enable-debug \
  212. --enable-dynamic \
  213. --enable-versioning \
  214. \
  215. --enable-dynacl \
  216. --enable-cleartext \
  217. --enable-crypt \
  218. --enable-lmpasswd \
  219. --enable-spasswd \
  220. --enable-modules \
  221. --enable-rewrite \
  222. --enable-rlookups \
  223. --enable-slapi \
  224. --disable-slp \
  225. \
  226. --enable-backends=mod \
  227. --enable-bdb=yes \
  228. --enable-hdb=yes \
  229. --enable-mdb=yes \
  230. --enable-monitor=yes \
  231. --disable-ndb \
  232. %if %{with sql}
  233. --enable-sql=yes \
  234. %else
  235. --disable-sql \
  236. %endif
  237. --disable-wt \
  238. \
  239. --enable-overlays=mod \
  240. \
  241. --disable-static \
  242. \
  243. --enable-balancer=mod \
  244. \
  245. --with-cyrus-sasl \
  246. --without-fetch \
  247. --with-threads \
  248. --with-pic \
  249. --with-gnu-ld \
  250. \
  251. --libexecdir=%{_libdir}
  252. make %{_smp_mflags}
  253. popd
  254. pushd openldap-ppolicy-check-password-%{check_password_version}
  255. make LDAP_INC="-I../openldap-%{version}/include \
  256. -I../openldap-%{version}/servers/slapd \
  257. -I../openldap-%{version}/build-servers/include"
  258. popd
  259. %install
  260. [ "$RPM_BUILD_ROOT" != "/" ] && rm -rf $RPM_BUILD_ROOT
  261. mkdir -p %{buildroot}%{_libdir}/
  262. pushd openldap-%{version}
  263. make install DESTDIR=%{buildroot} STRIP_OPTS=""
  264. popd
  265. # install check_password module
  266. pushd openldap-ppolicy-check-password-%{check_password_version}
  267. mv check_password.so check_password.so.%{check_password_version}
  268. ln -s check_password.so.%{check_password_version} %{buildroot}%{_libdir}/openldap/check_password.so
  269. install -m 755 check_password.so.%{check_password_version} %{buildroot}%{_libdir}/openldap/
  270. # install -m 644 README %{buildroot}%{_libdir}/openldap
  271. install -d -m 755 %{buildroot}%{_sysconfdir}/openldap
  272. cat > %{buildroot}%{_sysconfdir}/openldap/check_password.conf <<EOF
  273. # OpenLDAP pwdChecker library configuration
  274. #useCracklib 1
  275. #minPoints 3
  276. #minUpper 0
  277. #minLower 0
  278. #minDigit 0
  279. #minPunct 0
  280. EOF
  281. mv README{,.check_pwd}
  282. popd
  283. # setup directories for TLS certificates
  284. mkdir -p %{buildroot}%{_sysconfdir}/openldap/certs
  285. # Create the data directory.
  286. install -m 0700 -d $RPM_BUILD_ROOT/var/lib/ldap
  287. # Create the new run directory
  288. install -m 0755 -d $RPM_BUILD_ROOT/var/run/openldap
  289. # install default ldap.conf (customized)
  290. rm -f %{buildroot}%{_sysconfdir}/openldap/ldap.conf
  291. install -m 0644 %SOURCE5 %{buildroot}%{_sysconfdir}/openldap/ldap.conf
  292. # setup maintainance scripts
  293. mkdir -p %{buildroot}%{_libexecdir}
  294. install -m 0755 -d %{buildroot}%{_libexecdir}/openldap
  295. install -m 0644 %SOURCE50 %{buildroot}%{_libexecdir}/openldap/functions
  296. install -m 0755 %SOURCE52 %{buildroot}%{_libexecdir}/openldap/check-config.sh
  297. # remove build root from config files and manual pages
  298. perl -pi -e "s|%{buildroot}||g" %{buildroot}%{_sysconfdir}/openldap/*.conf
  299. perl -pi -e "s|%{buildroot}||g" %{buildroot}%{_mandir}/*/*.*
  300. # we don't need the default files -- RPM handles changes
  301. rm -f %{buildroot}%{_sysconfdir}/openldap/*.default
  302. rm -f %{buildroot}%{_sysconfdir}/openldap/schema/*.default
  303. %if %{with systemd}
  304. # install an init script for the servers
  305. mkdir -p %{buildroot}%{_unitdir}
  306. install -m 0644 %{SOURCE101} %{buildroot}%{_unitdir}/slapd.service
  307. # setup autocreation of runtime directories on tmpfs
  308. mkdir -p %{buildroot}%{_tmpfilesdir}
  309. install -m 0644 %{SOURCE102} %{buildroot}%{_tmpfilesdir}/slapd.conf
  310. %else
  311. # Install an init script for the servers.
  312. mkdir -p $RPM_BUILD_ROOT%{_sysconfdir}/rc.d/init.d
  313. install -m 755 $RPM_SOURCE_DIR/ldap.init $RPM_BUILD_ROOT%{_sysconfdir}/rc.d/init.d/ldap
  314. # install syconfig/ldap
  315. mkdir -p %{buildroot}%{_sysconfdir}/sysconfig
  316. install -m 644 %SOURCE2 %{buildroot}%{_sysconfdir}/sysconfig/slapd
  317. %endif
  318. # move slapd out of _libdir
  319. mv %{buildroot}%{_libdir}/slapd %{buildroot}%{_sbindir}/
  320. # setup tools as symlinks to slapd
  321. rm -f %{buildroot}%{_sbindir}/slap{acl,add,auth,cat,dn,index,passwd,test,schema}
  322. rm -f %{buildroot}%{_libdir}/slap{acl,add,auth,cat,dn,index,passwd,test,schema}
  323. for X in acl add auth cat dn index passwd test schema; do ln -s slapd %{buildroot}%{_sbindir}/slap$X ; done
  324. # tweak permissions on the libraries to make sure they're correct
  325. chmod 0755 %{buildroot}%{_libdir}/lib*.so*
  326. chmod 0644 %{buildroot}%{_libdir}/lib*.*a
  327. # slapd.conf(5) is obsoleted since 2.3, see slapd-config(5)
  328. # new configuration will be generated in %%post
  329. mkdir -p %{buildroot}%{_datadir}
  330. install -m 0755 -d %{buildroot}%{_datadir}/openldap-servers
  331. install -m 0644 %SOURCE4 %{buildroot}%{_datadir}/openldap-servers/slapd.ldif
  332. install -m 0750 -d %{buildroot}%{_sysconfdir}/openldap/slapd.d
  333. rm -f %{buildroot}%{_sysconfdir}/openldap/slapd.conf
  334. rm -f %{buildroot}%{_sysconfdir}/openldap/slapd.ldif
  335. # move doc files out of _sysconfdir
  336. mv %{buildroot}%{_sysconfdir}/openldap/schema/README README.schema
  337. chmod 0644 openldap-%{version}/servers/slapd/back-sql/rdbms_depend/timesten/*.sh
  338. # remove files which we don't want packaged
  339. rm -f %{buildroot}%{_libdir}/*.la # because we do not want files in %{_libdir}/openldap/ removed, yet
  340. %clean
  341. rm -rf $RPM_BUILD_ROOT
  342. %pre servers
  343. # create ldap user and group
  344. getent group ldap &>/dev/null || groupadd -r -g 55 ldap
  345. getent passwd ldap &>/dev/null || \
  346. useradd -r -g ldap -u 55 -d %{_sharedstatedir}/ldap -s /sbin/nologin -c "OpenLDAP server" ldap
  347. exit 0
  348. %post servers
  349. %if %{with systemd}
  350. %systemd_post slapd.service
  351. %endif
  352. # generate configuration if necessary
  353. if [[ ! -f %{_sysconfdir}/openldap/slapd.d/cn=config.ldif && \
  354. ! -f %{_sysconfdir}/openldap/slapd.conf
  355. ]]; then
  356. # if there is no configuration available, generate one from the defaults
  357. mkdir -p %{_sysconfdir}/openldap/slapd.d/ &>/dev/null || :
  358. /usr/sbin/slapadd -F %{_sysconfdir}/openldap/slapd.d/ -n0 -l %{_datadir}/openldap-servers/slapd.ldif
  359. chown -R ldap:ldap %{_sysconfdir}/openldap/slapd.d/
  360. %if %{with systemd}
  361. systemctl try-restart slapd.service &>/dev/null
  362. %else
  363. /sbin/service ldap condrestart > /dev/null 2>&1 || :
  364. %endif
  365. fi
  366. # restart after upgrade
  367. if [ $1 -ge 1 ]; then
  368. %if %{with systemd}
  369. systemctl condrestart slapd.service &>/dev/null || :
  370. %else
  371. /sbin/service ldap condrestart > /dev/null 2>&1 || :
  372. %endif
  373. fi
  374. exit 0
  375. %preun servers
  376. %if %{with systemd}
  377. %systemd_preun slapd.service
  378. %else
  379. if [ "$1" = "0" -o -x /bin/systemctl ] ; then
  380. /sbin/service ldap stop > /dev/null 2>&1 || :
  381. /sbin/chkconfig --del ldap
  382. # Openldap-servers are being removed from system.
  383. # Do not touch the database! Older versions of this
  384. # package attempted to store database in LDIF format, so
  385. # it can be restored later - but it's up to the administrator
  386. # to save the database, if he/she wants so.
  387. fi
  388. %endif
  389. %postun servers
  390. %if %{with systemd}
  391. %systemd_postun_with_restart slapd.service
  392. %else
  393. if [ $1 -ge 1 ] ; then
  394. /sbin/service ldap condrestart > /dev/null 2>&1 || :
  395. fi
  396. %endif
  397. %files
  398. %defattr(-,root,root)
  399. %license openldap-%{version}/{COPYRIGHT,LICENSE}
  400. %doc openldap-%{version}/{ANNOUNCEMENT,CHANGES,README}
  401. %dir %{_sysconfdir}/openldap
  402. %dir %{_sysconfdir}/openldap/certs
  403. %config(noreplace) %{_sysconfdir}/openldap/ldap.conf
  404. %dir %{_libexecdir}/openldap/
  405. %{_libdir}/liblber*.so.*
  406. %{_libdir}/libldap*.so.*
  407. %{_libdir}/libslapi*.so.*
  408. %{_mandir}/man5/ldif.5*
  409. %{_mandir}/man5/ldap.conf.5*
  410. %files servers
  411. %defattr(-,root,root)
  412. %doc openldap-%{version}/contrib/slapd-modules/smbk5pwd/README.smbk5pwd
  413. %doc openldap-%{version}/doc/guide/admin/*.html
  414. %doc openldap-%{version}/doc/guide/admin/*.png
  415. %doc openldap-%{version}/servers/slapd/back-perl/SampleLDAP.pm
  416. %doc openldap-%{version}/servers/slapd/back-perl/README.back_perl
  417. %doc openldap-%{version}/servers/slapd/back-perl/README.back_perl
  418. %doc openldap-ppolicy-check-password-%{check_password_version}/README.check_pwd
  419. %doc README.schema
  420. %config(noreplace) %dir %attr(0750,ldap,ldap) %{_sysconfdir}/openldap/slapd.d
  421. %config(noreplace) %{_sysconfdir}/openldap/schema
  422. %config(noreplace) %{_sysconfdir}/openldap/check_password.conf
  423. %if %{with systemd}
  424. %{_unitdir}/slapd.service
  425. %{_tmpfilesdir}/slapd.conf
  426. %else
  427. %attr(0755,root,root) %config %{_sysconfdir}/rc.d/init.d/ldap
  428. %config(noreplace) %{_sysconfdir}/sysconfig/slapd
  429. %endif
  430. %attr(0700,ldap,ldap) %dir /var/lib/ldap
  431. %attr(0755,ldap,ldap) %dir /var/run/openldap
  432. %{_datadir}/openldap-servers/
  433. %{_libdir}/openldap/accesslog*
  434. %{_libdir}/openldap/allop*
  435. %{_libdir}/openldap/auditlog*
  436. %{_libdir}/openldap/autoca*
  437. %{_libdir}/openldap/back_asyncmeta*
  438. %{_libdir}/openldap/back_dnssrv*
  439. %{_libdir}/openldap/back_ldap*
  440. %{_libdir}/openldap/back_meta*
  441. %{_libdir}/openldap/back_null*
  442. %{_libdir}/openldap/back_passwd*
  443. %{_libdir}/openldap/back_relay*
  444. %{_libdir}/openldap/back_sock*
  445. %{_libdir}/openldap/back_perl*
  446. %{_libdir}/openldap/collect*
  447. %{_libdir}/openldap/constraint*
  448. %{_libdir}/openldap/dds*
  449. %{_libdir}/openldap/deref*
  450. %{_libdir}/openldap/dyngroup*
  451. %{_libdir}/openldap/dynlist*
  452. %{_libdir}/openldap/home*
  453. %{_libdir}/openldap/lloadd*
  454. %{_libdir}/openldap/memberof*
  455. %{_libdir}/openldap/otp*
  456. %{_libdir}/openldap/pcache*
  457. %{_libdir}/openldap/ppolicy*
  458. %{_libdir}/openldap/refint*
  459. %{_libdir}/openldap/remoteauth*
  460. %{_libdir}/openldap/retcode*
  461. %{_libdir}/openldap/rwm*
  462. %{_libdir}/openldap/seqmod*
  463. %{_libdir}/openldap/smbk5pwd*
  464. %{_libdir}/openldap/sssvlv*
  465. %{_libdir}/openldap/syncprov*
  466. %{_libdir}/openldap/translucent*
  467. %{_libdir}/openldap/unique*
  468. %{_libdir}/openldap/valsort*
  469. %{_libdir}/openldap/check_password*
  470. %{_libexecdir}/openldap/functions
  471. %{_libexecdir}/openldap/check-config.sh
  472. %{_sbindir}/sl*
  473. %{_mandir}/man8/*
  474. %{_mandir}/man5/lloadd.conf.5*
  475. %{_mandir}/man5/slapd*.5*
  476. %{_mandir}/man5/slapo-*.5*
  477. %{_mandir}/man5/slappw-argon2.5*
  478. # obsolete configuration
  479. %ghost %config(noreplace,missingok) %attr(0640,ldap,ldap) %{_sysconfdir}/openldap/slapd.conf
  480. %if %{with sql}
  481. %files servers-sql
  482. %defattr(-,root,root)
  483. %doc openldap-%{version}/servers/slapd/back-sql/docs/*
  484. %doc openldap-%{version}/servers/slapd/back-sql/rdbms_depend
  485. %{_libdir}/openldap/back_sql*
  486. %endif
  487. %files clients
  488. %defattr(-,root,root)
  489. %{_bindir}/*
  490. %{_mandir}/man1/*
  491. %files devel
  492. %defattr(-,root,root)
  493. %doc openldap-%{version}/doc/drafts openldap-%{version}/doc/rfc
  494. %{_libdir}/lib*.so
  495. %{_includedir}/*
  496. %{_libdir}/pkgconfig/lber.pc
  497. %{_libdir}/pkgconfig/ldap.pc
  498. %{_mandir}/man3/*
  499. ## to build compat32 for x86_64 architecture support
  500. %if %{build_compat32}
  501. %files -n compat32-%{name}
  502. %defattr(-,root,root)
  503. %{_libdir}/libl*.so.*
  504. # %files -n compat32-%{name}-servers-sql
  505. # %defattr(-,root,root)
  506. # %attr(0755,root,root) %{_libdir}/openldap/back_sql.la
  507. # %attr(0755,root,root) %{_libdir}/openldap/back_sql*.so.*
  508. %files -n compat32-%{name}-devel
  509. %defattr(-,root,root)
  510. %{_libdir}/lib*.so
  511. %endif
  512. %changelog
  513. * Wed Jun 07 2023 Tomohiro "Tomo-p" KATO <tomop@teamgedoh.net> 2.6.4-1
  514. - new upstream release.
  515. * Fri Nov 11 2022 Tomohiro "Tomo-p" KATO <tomop@teamgedoh.net> 2.6.3-1
  516. - new upstream release.
  517. * Sun Nov 21 2021 Tomohiro "Tomo-p" KATO <tomop@teamgedoh.net> 2.4.59-2
  518. - rebuilt with perl-5.34.0.
  519. * Tue Oct 05 2021 Tomohiro "Tomo-p" KATO <tomop@teamgedoh.net> 2.4.59-1
  520. - new upstream release.
  521. - built with openssl-3.0.0.
  522. - imported Patch50-64 from rawhide.
  523. * Thu Jun 03 2021 Tomohiro "Tomo-p" KATO <tomop@teamgedoh.net> 2.4.58-1
  524. - new upstream release.
  525. - dropped ldconfig scriptlets.
  526. - dropped Patch2000: fixed in upstream.
  527. * Thu Mar 04 2021 Tomohiro "Tomo-p" KATO <tomop@teamgedoh.net> 2.4.57-2
  528. - imported Patch2000 from rawhide to fix CVE-2021-27212.
  529. * Sat Jan 30 2021 Tomohiro "Tomo-p" KATO <tomop@teamgedoh.net> 2.4.57-1
  530. - new upstream release.
  531. * Sat Dec 12 2020 Tomohiro "Tomo-p" KATO <tomop@teamgedoh.net> 2.4.56-1
  532. - new upstream release.
  533. * Sun Sep 13 2020 Tomohiro "Tomo-p" KATO <tomop@teamgedoh.net> 2.4.53-1
  534. - new upstream release.
  535. - added systemd support (disabled as default).
  536. * Sat May 18 2019 Tomohiro "Tomo-p" KATO <tomop@teamgedoh.net> 2.4.46-3
  537. - rebuilt with perl-5.26.
  538. * Mon May 13 2019 Tomohiro "Tomo-p" KATO <tomop@teamgedoh.net> 2.4.46-2
  539. - added BR:libxcrypt-devel.
  540. - added BR:libnsl2-devel.
  541. - gdbm is no longer needed.
  542. * Fri Nov 02 2018 Tomohiro "Tomo-p" KATO <tomop@teamgedoh.net> 2.4.46-1
  543. - new upstream release.
  544. - rebuilt with openssl-1.1.1.
  545. - dropped too old MigrationTools.
  546. - dropped all patches and imported from rawhide.
  547. * Mon Mar 14 2016 Satoshi IWAMOTO <satoshi.iwamoto@nifty.ne.jp> 2.4.44-1
  548. - new upstream release and built with openssl 1.0.2g
  549. - update patch0
  550. - drop patch1000,1001 (are included in new release)
  551. * Fri Mar 6 2015 Tomohiro "Tomo-p" KATO <tomop@teamgedoh.net> 2.4.40-2
  552. - added patch1000,1001 to fix CVE-2015-1545,1546.
  553. * Sat Feb 28 2015 Tomohiro "Tomo-p" KATO <tomop@teamgedoh.net> 2.4.40-1
  554. - new upstream release.
  555. * Fri Feb 27 2015 Ryoichi INAGAKI <ryo1@toki.waseda.jp> 2.4.23-6
  556. - add patch1146 for fix CVE-2013-4449
  557. * Tue Dec 16 2014 Ryoichi INAGAKI <ryo1@toki.waseda.jp> 2.4.23-5
  558. - added Patch700 to build with libdb 5.3.28
  559. * Thu Jan 9 2014 IWAI, Masaharu <iwaim.sub@gmail.com> 2.4.23-4
  560. - build with cyrus-sasl 2.1.26
  561. * Sun Dec 9 2012 IWAI, Masaharu <iwai@alib.jp> 2.4.23-3
  562. - SECURITY FIX, #2501
  563. - patches from CentOS 6.3; openldap 2.4.23-26.el6_3.2
  564. - CVE-2011-1024: add openldap-cve-ppolicy-forward-updates.patch (Patch1112)
  565. - CVE-2011-1025: add openldap-cve-ndb-bind-rootdn.patch (Patch1113)
  566. - CVE-2012-1164: add openldap-cve-relay-rwm-translucent.patch (Patch1141)
  567. - CVE-2012-2668: add openldap-cve-nss-cipher-suite-ignored.patch (Patch1144)
  568. - patch based CentOS 6.3; openldap 2.4.23-26.el6_3.2
  569. - CVE-2012-2668: add openldap-cve-nss-default-cipher-suite-always-selected.patch (Patch1145)
  570. - fix document file path for servers sub package
  571. * Sat Apr 9 2011 Ryoichi INAGAKI <ryo1@bc.wakwak.com> 2.4.23-2
  572. - added --with-odbc=unixodbc to configure
  573. * Wed Apr 6 2011 IWAI, Masaharu <iwai@alib.jp> 2.4.23-1
  574. - new upstream release
  575. - update MigrationTools 47
  576. * Wed Jan 12 2011 Yoji TOYODA <bsyamato@sea.plala.or.jp> - 2.4.21-5
  577. - change %%define __perl_requires instead of __find_requires
  578. * Tue Jan 11 2011 Yoji TOYODA <bsyamato@sea.plala.or.jp> - 2.4.21-4
  579. - rebuild with openssl-1.0.0c
  580. * Fri Feb 12 2010 MATSUBAYASHI Kohji <shaolin@vinelinux.org> - 2.4.21-3
  581. - rebuilt with gcc-4.4.3-3 on ppc
  582. * Fri Feb 5 2010 MATSUBAYASHI Kohji <shaolin@vinelinux.org> - 2.4.21-2
  583. - rebuilt with rpm-4.8.0-3 (on ppc)
  584. * Tue Feb 02 2010 Daisuke SUZUKI <daisuke@linux.or.jp> 2.4.21-1
  585. - new upstream release
  586. - rebuild with db4-4.8.0
  587. - use Requires(post/pre) instead of Prereq
  588. * Sun Dec 20 2009 Satoshi IWAMOTO <satoshi.iwamoto@nifty.ne.jp> 2.4.16-4
  589. - rebuild
  590. * Tue Nov 3 2009 Satoshi IWAMOTO <satoshi.iwamoto@nifty.ne.jp> 2.4.16-3
  591. - add BuildConflicts: libicu-devel
  592. * Mon Nov 2 2009 Satoshi IWAMOTO <satoshi.iwamoto@nifty.ne.jp> 2.4.16-2
  593. - add Patch1000 for fix CVE-2009-3767 (openssl null char)
  594. - add --with-gssapi into configure
  595. - drop --without-kerberos (it is old configure option)
  596. * Wed Aug 05 2009 NAKAMURA Kenta <kenta@vinelinux.org> 2.4.16-1
  597. - new upstream release
  598. * Sun Jul 05 2009 Munehiro Yamamoto <munepi@cg8.so-net.ne.jp> 2.4.11-6
  599. - dropped compat32-%%{name}-servers-sql
  600. * Sat Jul 04 2009 Munehiro Yamamoto <munepi@cg8.so-net.ne.jp> 2.4.11-5
  601. - added compat32 subpackages
  602. * Wed Apr 15 2009 Daisuke SUZUKI <daisuke@linux.or.jp> 2.4.11-4
  603. - rebuild with libtool-2.2.6a
  604. * Sat Apr 04 2009 NAKAMURA Kenta <kenta@vinelinux.org> 2.4.11-3
  605. - use filter-requires-openldap.sh instead of find-requires
  606. * Wed Apr 01 2009 NAKAMURA Kenta <kenta@vinelinux.org> 2.4.11-2
  607. - reverted a scriptlet that dropped in 2.3.24-0vl4
  608. * Sun Mar 01 2009 NAKAMURA Kenta <kenta@vinelinux.org> 2.4.11-1
  609. - new upstream release
  610. - applied patches from fedora's package (openldap-2.4.12-1)
  611. * Sun Mar 30 2008 Ryoichi INAGAKI <ryo1@bc.wakwak.com> 2.3.41-1vl5
  612. - updated to 2.3.41 (Patch10 and 11 were merged into upstream)
  613. * Fri May 18 2007 Daisuke SUZUKI <daisuke@linux.or.jp> 2.3.27-0vl5
  614. - rebuild with new openssl
  615. * Sat May 12 2007 Ryoichi INAGAKI <ryo1@bc.wakwak.com> 2.3.27-0vl4
  616. - rebuilt with new toolchain/bdb 4.3
  617. * Tue Dec 26 2006 Ryoichi INAGAKI <ryo1@bc.wakwak.com> 2.3.27-0vl3
  618. - rebuilt for VineSeed
  619. * Thu Dec 21 2006 Satoshi IWAMOTO <satoshi.iwamoto@nifty.ne.jp> 2.3.27-0vl2.3
  620. - add Vendor/Distribution tag
  621. * Wed Dec 13 2006 Satoshi IWAMOTO <satoshi.iwamoto@nifty.ne.jp> 2.3.27-0vl2.2
  622. - add patch11 for fix krbv4_ldap_auth issue
  623. * Fri Nov 24 2006 Satoshi IWAMOTO <satoshi.iwamoto@nifty.ne.jp> 2.3.27-0vl2.1
  624. - add patch10 for fix CVE-2006-5779
  625. * Sun Sep 03 2006 NAKAMURA Kenta <kenta@vinelinux.org> 2.3.27-0vl2
  626. - use filter-requires-openldap.sh instead of find-requires
  627. * Sun Aug 27 2006 NAKAMURA Kenta <kenta@vinelinux.org> 2.3.27-0vl1
  628. - new upstream release
  629. * Sat Aug 26 2006 NAKAMURA Kenta <kenta@vinelinux.org> 2.3.24-0vl4
  630. - restored rfc822-MailMember.schema
  631. - update config.patch
  632. - removed a scriptlet that save and restore the database
  633. * Sat Aug 19 2006 NAKAMURA Kenta <kenta@vinelinux.org> 2.3.24-0vl3
  634. - removed internal bdb
  635. - removed autoconf-2.13.1 and automake-1.4a
  636. * Tue Jul 11 2006 NAKAMURA Kenta <kenta@vinelinux.org> 2.3.24-0vl2
  637. - removed compat-openldap subpackage
  638. * Sun Jul 02 2006 Satoshi MACHINO <machino@vinelinux.org> 2.3.24-0vl1
  639. - New upstream release
  640. - merged to fedora's package(openldap-2.3.24-2)
  641. -- build sql backend as a loadable module
  642. -- move ucdata to the -servers subpackage where it belongs
  643. -- add compat-openldap subpackage
  644. -- update administrator guide
  645. -- build a separate, static set of libraries for openldap-devel with the
  646. non-standard ntlm bind patch applied, for use by
  647. the evolution-connector package (#125579), and installing them under
  648. %%{evolution_connector_prefix} (%{evolution_connector_prefix})
  649. -- add libtool-ltdl-devel buildprereqs
  650. -- Upgrade internal bdb to db-4.4.20. For a clean upgrade, this will
  651. require that users slapcat their databases into a temp file, move
  652. /var/lib/ldap someplace safe, upgrade the openldap rpms, then
  653. slapadd the temp file.
  654. -- fix ldap.init
  655. -- add two upstream patches for db-4.4.20
  656. * Wed Nov 2 2005 Ryoichi INAGAKI <ryo1@bc.wakwak.com> 2.1.30-0vl2
  657. - rebuild for VineSeed Plus
  658. - added Japanese summary
  659. * Sat Apr 17 2004 Satoshi MACHINO <machino@vinelinux.org> 2.1.30-0vl1
  660. - new upstream version (openldap-2.1.30)
  661. -- Fixed slapd userdb checkpass bub (ITS#3048)
  662. -- Fixed back-ldbm IDL delete bug (ITS#3048)
  663. -- Fixed libldap schema parsing bug (ITS#2920, ITS#3065)
  664. -- Fixed liblutil NS MTA MD5 passwd len bug (ITS#2899)
  665. -- Removed lint (ITS#3086)
  666. -- Documentation updated slapd.conf(5) manpage (ITS#2525)
  667. * Thu Apr 08 2004 Satoshi MACHINO <machino@vinelinux.org> 2.1.29-0vl2
  668. - fixed ldap.ini
  669. * Sun Mar 28 2004 Satoshi MACHINO <machino@vinelinux.org> 2.1.29-0vl1
  670. - new upstream version (openldap-2.1.29)
  671. * Wed Mar 24 2004 Satoshi MACHINO <machino@vinelinux.org> 2.1.28-0vl1
  672. - new upstream version (openldap-2.1.28)
  673. * Mon Mar 22 2004 Satoshi MACHINO <machino@vinelinux.org> 2.1.27-0vl1
  674. - new upstream version (openldap-2.1.27)
  675. * Sat Jan 24 2004 Satoshi MACHINO <machino@vinelinux.org> 2.1.26-0vl1
  676. - new upstream version (openldap-2.1.26)
  677. - don't use libtool in make
  678. * Sun Oct 26 2003 Satoshi MACHINO <machino@vinelinux.org> 2.1.23-0vl1
  679. - new upstream version (openldap-2.1.23)
  680. - updated migration tools to version 45
  681. - used libtool
  682. * Sun Jul 20 2003 Satoshi MACHINO <machino@vinelinux.org> 2.1.22-0vl2
  683. - for VineSeedPlus
  684. - fixed BuildPreReq
  685. * Sat Jul 19 2003 Satoshi MACHINO <machino@vinelinux.org> 2.1.22-0vl1
  686. - for VinePlus
  687. - new upstream version (openldap-2.1.22)
  688. * Thu May 29 2003 Satoshi MACHINO <machino@vinelinux.org> 2.1.21-0vl1
  689. - new upstream version (openldap-2.1.21)
  690. * Tue May 20 2003 Satoshi MACHINO <machino@vinelinux.org> 2.1.20-0vl1
  691. - new upstream version
  692. * Thu May 15 2003 Satoshi MACHINO <machino@vinelinux.org> 2.1.19-1vl1
  693. - new upstream version
  694. - merged spec file to 2.1.19-1
  695. -- switch to db with crypto
  696. -- install the db utils for the bundled libdb as %%{_sbindir}/slapd_db_*
  697. -- install slapcat/slapadd from 2.0.x for migration purposes
  698. * Mon Jan 27 2003 Satoshi MACHINO <machino@vinelinux.org> 2.1.12-0vl1
  699. - updated to openldap-2.1.12
  700. -- dropped ldapfriendly
  701. * Fri Sep 06 2002 Satoshi MACHINO <machino@vinelinux.org> 2.1.4-0vl1
  702. - updated to openldap-2.1.4
  703. - updated guide.html
  704. * Fri Sep 06 2002 Satoshi MACHINO <machino@vinelinux.org> 2.1.3-4vl1
  705. - updated to openldap-2.1.3
  706. - added db-4.0.14
  707. - updated migration tools to version 44
  708. - merged openldap-2.1.3-4
  709. -- updated patch0, patch1, patch3 and patch6
  710. -- dropped patch7 and patch10
  711. -- enable the ldbm/berkeley backend as well
  712. -- use an ldbm/berkeley database as the default
  713. -- don't install slapadd-gdbm
  714. -- allow ldapv2 binds by default
  715. -- set TLS_CACERTFILE in the default ldap.conf file
  716. * Tue Jun 11 2002 Satoshi MACHINO <machino@vinelinux.org> 2.0.25-0vl1
  717. - updated to openldap-2.0.25
  718. * Mon Jun 10 2002 Satoshi MACHINO <machino@vinelinux.org> 2.0.24-0vl1
  719. - updated to openldap-2.0.24
  720. - updated migration tools to version 40
  721. - dropped autoconf source
  722. - dropped some patches
  723. * Sat Feb 16 2002 Satoshi MACHINO <machino@vinelinux.org> 2.0.23-0vl1
  724. - updated openldap-2.0.23
  725. * Wed Feb 06 2002 Satoshi MACHINO <machino@vinelinux.org> 2.0.22-0vl1
  726. - updated openldap-2.0.22
  727. * Mon Jan 21 2002 Satoshi MACHINO <machino@vinelinux.org> 2.0.21-0vl1
  728. - updated openldap-2.0.21
  729. * Wed Nov 07 2001 Satoshi MACHINO <machino@vinelinux.org> 2.0.18-0vl1
  730. - updated openldap-2.0.18
  731. * Sun Oct 14 2001 Satoshi MACHINO <machino@vinelinux.org> 2.0.17-0vl1
  732. - updated openldap-2.0.17
  733. - updated MigrationTools-38-instdir.patch
  734. - updated openldap-2.0.17-config.patch
  735. - removed openldap-2.0.3-krb5-1.1.patch
  736. * Sat Sep 22 2001 Satoshi MACHINO <machino@vinelinux.org> 2.0.14-1vl1
  737. - update to migration tools 39
  738. - removed patch libtool.patch and linkage.patch
  739. * Wed Sep 19 2001 Satoshi MACHINO <machino@vinelinux.org> 2.0.14-0vl0
  740. - updated openldap-2.0.14
  741. * Mon Jul 16 2001 MATSUBAYASHI 'Shaolin' Kohji <shaolin@vinelinux.org>
  742. - 2.0.11-0vl2
  743. - rebuilt with openssl-0.9.6b
  744. * Sun May 27 2001 Satoshi MACHINO <machino@vinelinux.org> 2.0.11-0vl1
  745. - updated
  746. * Thu Apr 12 2001 Akira TAGOH <tagoh@gnome.gr.jp> 2.0.7-14vl3
  747. - Fixed resolve libraries path.
  748. * Wed Apr 11 2001 Satoshi MACHINO <machino@vinelinux.org> 2.0.7-14vl2
  749. - added openldap-2.0.7-config-vine.patch
  750. - removed openldap-2.0.7-config.patch
  751. * Tue Apr 10 2001 Satoshi MACHINO <machino@vinelinux.org> 2.0.7-14vl1
  752. - merged Rawhide's OpenLDAP Package
  753. back out pidfile patches, which interact weirdly with Linux threads
  754. mark non-standard schema as such by moving them to a different directory
  755. update to MigrationTools 36, adds netgroup support
  756. fix thinko in that last patch
  757. try to work around some buffering problems
  758. gettextize the init script
  759. move the RFCs to the base package (#21701)
  760. add support for additional OPTIONS, SLAPD_OPTIONS, and SLURPD_OPTIONS in
  761. a /etc/sysconfig/ldap file (#23549)
  762. change automount object OID from 1.3.6.1.1.1.2.9 to 1.3.6.1.1.1.2.13,
  763. per mail from the ldap-nis mailing list
  764. force -fPIC so that shared libraries don't fall over
  765. add Norbert Klasen's patch (via Del) to fix searches using ldaps URLs
  766. (OpenLDAP ITS #889)
  767. add "-h ldaps:///" to server init when TLS is enabled, in order to support
  768. ldaps in addition to the regular STARTTLS (suggested by Del)
  769. correct mismatched-dn-cn bug in migrate_automount.pl
  770. update to the correct OIDs for automount and automountInformation
  771. add notes on upgrading
  772. * Sat Nov 25 2000 Satoshi MACHINO <machino@vinelinux.org> 2.0.7-1vl2
  773. - fixed VersionedDependencies to used _noVersionedDependencies 1 in .rpmmacros
  774. * Sat Nov 18 2000 MACHINO, satoshi <machino@vinelinux.org> 2.0.7-1vl1
  775. - build for Vine Linux
  776. - removed kerberos
  777. - fixed config dir
  778. - fixed _sysconfdir
  779. * Tue Nov 7 2000 Nalin Dahyabhai <nalin@redhat.com>
  780. - update to 2.0.7
  781. - drop chdir patch (went mainstream)
  782. * Thu Nov 2 2000 Nalin Dahyabhai <nalin@redhat.com>
  783. - change automount object classes from auxiliary to structural
  784. * Tue Oct 31 2000 Nalin Dahyabhai <nalin@redhat.com>
  785. - update to Migration Tools 27
  786. - change the sense of the last simple patch
  787. * Wed Oct 25 2000 Nalin Dahyabhai <nalin@redhat.com>
  788. - reorganize the patch list to separate MigrationTools and OpenLDAP patches
  789. - switch to Luke Howard's rfc822MailMember schema instead of the aliases.schema
  790. - configure slapd to run as the non-root user "ldap" (#19370)
  791. - chdir() before chroot() (we don't use chroot, though) (#19369)
  792. - disable saving of the pid file because the parent thread which saves it and
  793. the child thread which listens have different pids
  794. * Wed Oct 11 2000 Nalin Dahyabhai <nalin@redhat.com>
  795. - add missing required attributes to conversion scripts to comply with schema
  796. - add schema for mail aliases, autofs, and kerberosSecurityObject rooted in
  797. our own OID tree to define attributes and classes migration scripts expect
  798. - tweak automounter migration script
  799. * Mon Oct 9 2000 Nalin Dahyabhai <nalin@redhat.com>
  800. - try adding the suffix first when doing online migrations
  801. - force ldapadd to use simple authentication in migration scripts
  802. - add indexing of a few attributes to the default configuration
  803. - add commented-out section on using TLS to default configuration
  804. * Thu Oct 5 2000 Nalin Dahyabhai <nalin@redhat.com>
  805. - update to 2.0.6
  806. - add buildprereq on cyrus-sasl-devel, krb5-devel, openssl-devel
  807. - take the -s flag off of slapadd invocations in migration tools
  808. - add the cosine.schema to the default server config, needed by inetorgperson
  809. * Wed Oct 4 2000 Nalin Dahyabhai <nalin@redhat.com>
  810. - add the nis.schema and inetorgperson.schema to the default server config
  811. - make ldapadd a hard link to ldapmodify because they're identical binaries
  812. * Fri Sep 22 2000 Nalin Dahyabhai <nalin@redhat.com>
  813. - update to 2.0.4
  814. * Fri Sep 15 2000 Nalin Dahyabhai <nalin@redhat.com>
  815. - remove prereq on /etc/init.d (#17531)
  816. - update to 2.0.3
  817. - add saucer to the included clients
  818. * Wed Sep 6 2000 Nalin Dahyabhai <nalin@redhat.com>
  819. - update to 2.0.1
  820. * Fri Sep 1 2000 Nalin Dahyabhai <nalin@redhat.com>
  821. - update to 2.0.0
  822. - patch to build against MIT Kerberos 1.1 and later instead of 1.0.x
  823. * Tue Aug 22 2000 Nalin Dahyabhai <nalin@redhat.com>
  824. - remove that pesky default password
  825. - change "Copyright:" to "License:"
  826. * Sun Aug 13 2000 Nalin Dahyabhai <nalin@redhat.com>
  827. - adjust permissions in files lists
  828. - move libexecdir from %%{_prefix}/sbin to %%{_sbindir}
  829. * Fri Aug 11 2000 Nalin Dahyabhai <nalin@redhat.com>
  830. - add migrate_automount.pl to the migration scripts set
  831. * Tue Aug 8 2000 Nalin Dahyabhai <nalin@redhat.com>
  832. - build a semistatic slurpd with threads, everything else without
  833. - disable reverse lookups, per email on OpenLDAP mailing lists
  834. - make sure the execute bits are set on the shared libraries
  835. * Mon Jul 31 2000 Nalin Dahyabhai <nalin@redhat.com>
  836. - change logging facility used from local4 to daemon (#11047)
  837. * Thu Jul 27 2000 Nalin Dahyabhai <nalin@redhat.com>
  838. - split off clients and servers to shrink down the package and remove the
  839. base package's dependency on Perl
  840. - make certain that the binaries have sane permissions
  841. * Mon Jul 17 2000 Nalin Dahyabhai <nalin@redhat.com>
  842. - move the init script back
  843. * Thu Jul 13 2000 Nalin Dahyabhai <nalin@redhat.com>
  844. - tweak the init script to only source /etc/sysconfig/network if it's found
  845. * Wed Jul 12 2000 Prospector <bugzilla@redhat.com>
  846. - automatic rebuild
  847. * Mon Jul 10 2000 Nalin Dahyabhai <nalin@redhat.com>
  848. - switch to gdbm; I'm getting off the db merry-go-round
  849. - tweak the init script some more
  850. - add instdir to @INC in migration scripts
  851. * Thu Jul 6 2000 Nalin Dahyabhai <nalin@redhat.com>
  852. - tweak init script to return error codes properly
  853. - change initscripts dependency to one on /etc/init.d
  854. * Tue Jul 4 2000 Nalin Dahyabhai <nalin@redhat.com>
  855. - prereq initscripts
  856. - make migration scripts use mktemp
  857. * Tue Jun 27 2000 Nalin Dahyabhai <nalin@redhat.com>
  858. - do condrestart in post and stop in preun
  859. - move init script to /etc/init.d
  860. * Fri Jun 16 2000 Nalin Dahyabhai <nalin@redhat.com>
  861. - update to 1.2.11
  862. - add condrestart logic to init script
  863. - munge migration scripts so that you don't have to be
  864. /usr/share/openldap/migration to run them
  865. - add code to create pid files in /var/run
  866. * Mon Jun 5 2000 Nalin Dahyabhai <nalin@redhat.com>
  867. - FHS tweaks
  868. - fix for compiling with libdb2
  869. * Thu May 4 2000 Bill Nottingham <notting@redhat.com>
  870. - minor tweak so it builds on ia64
  871. * Wed May 3 2000 Nalin Dahyabhai <nalin@redhat.com>
  872. - more minimalistic fix for bug #11111 after consultation with OpenLDAP team
  873. - backport replacement for the ldapuser patch
  874. * Tue May 2 2000 Nalin Dahyabhai <nalin@redhat.com>
  875. - fix segfaults from queries with commas in them in in.xfingerd (bug #11111)
  876. * Tue Apr 25 2000 Nalin Dahyabhai <nalin@redhat.com>
  877. - update to 1.2.10
  878. - add revamped version of patch from kos@bastard.net to allow execution as
  879. any non-root user
  880. - remove test suite from %%build because of weirdness in the build system
  881. * Wed Apr 12 2000 Nalin Dahyabhai <nalin@redhat.com>
  882. - move the defaults for databases and whatnot to /var/lib/ldap (bug #10714)
  883. - fix some possible string-handling problems
  884. * Mon Feb 14 2000 Bill Nottingham <notting@redhat.com>
  885. - start earlier, stop later.
  886. * Thu Feb 3 2000 Nalin Dahyabhai <nalin@redhat.com>
  887. - auto rebuild in new environment (release 4)
  888. * Tue Feb 1 2000 Nalin Dahyabhai <nalin@redhat.com>
  889. - add -D_REENTRANT to make threaded stuff more stable, even though it looks
  890. like the sources define it, too
  891. - mark *.ph files in migration tools as config files
  892. * Fri Jan 21 2000 Nalin Dahyabhai <nalin@redhat.com>
  893. - update to 1.2.9
  894. * Mon Sep 13 1999 Bill Nottingham <notting@redhat.com>
  895. - strip files
  896. * Sat Sep 11 1999 Bill Nottingham <notting@redhat.com>
  897. - update to 1.2.7
  898. - fix some bugs from bugzilla (#4885, #4887, #4888, #4967)
  899. - take include files out of base package
  900. * Fri Aug 27 1999 Jeff Johnson <jbj@redhat.com>
  901. - missing ;; in init script reload) (#4734).
  902. * Tue Aug 24 1999 Cristian Gafton <gafton@redhat.com>
  903. - move stuff from /usr/libexec to /usr/sbin
  904. - relocate config dirs to /etc/openldap
  905. * Mon Aug 16 1999 Bill Nottingham <notting@redhat.com>
  906. - initscript munging
  907. * Wed Aug 11 1999 Cristian Gafton <gafton@redhat.com>
  908. - add the migration tools to the package
  909. * Fri Aug 06 1999 Cristian Gafton <gafton@redhat.com>
  910. - upgrade to 1.2.6
  911. - add rc.d script
  912. - split -devel package
  913. * Sun Feb 07 1999 Preston Brown <pbrown@redhat.com>
  914. - upgrade to latest stable (1.1.4), it now uses configure macro.
  915. * Fri Jan 15 1999 Bill Nottingham <notting@redhat.com>
  916. - build on arm, glibc2.1
  917. * Wed Oct 28 1998 Preston Brown <pbrown@redhat.com>
  918. - initial cut.
  919. - patches for signal handling on the alpha