openldap-vl.spec 44 KB

12345678910111213141516171819202122232425262728293031323334353637383940414243444546474849505152535455565758596061626364656667686970717273747576777879808182838485868788899091929394959697989910010110210310410510610710810911011111211311411511611711811912012112212312412512612712812913013113213313413513613713813914014114214314414514614714814915015115215315415515615715815916016116216316416516616716816917017117217317417517617717817918018118218318418518618718818919019119219319419519619719819920020120220320420520620720820921021121221321421521621721821922022122222322422522622722822923023123223323423523623723823924024124224324424524624724824925025125225325425525625725825926026126226326426526626726826927027127227327427527627727827928028128228328428528628728828929029129229329429529629729829930030130230330430530630730830931031131231331431531631731831932032132232332432532632732832933033133233333433533633733833934034134234334434534634734834935035135235335435535635735835936036136236336436536636736836937037137237337437537637737837938038138238338438538638738838939039139239339439539639739839940040140240340440540640740840941041141241341441541641741841942042142242342442542642742842943043143243343443543643743843944044144244344444544644744844945045145245345445545645745845946046146246346446546646746846947047147247347447547647747847948048148248348448548648748848949049149249349449549649749849950050150250350450550650750850951051151251351451551651751851952052152252352452552652752852953053153253353453553653753853954054154254354454554654754854955055155255355455555655755855956056156256356456556656756856957057157257357457557657757857958058158258358458558658758858959059159259359459559659759859960060160260360460560660760860961061161261361461561661761861962062162262362462562662762862963063163263363463563663763863964064164264364464564664764864965065165265365465565665765865966066166266366466566666766866967067167267367467567667767867968068168268368468568668768868969069169269369469569669769869970070170270370470570670770870971071171271371471571671771871972072172272372472572672772872973073173273373473573673773873974074174274374474574674774874975075175275375475575675775875976076176276376476576676776876977077177277377477577677777877978078178278378478578678778878979079179279379479579679779879980080180280380480580680780880981081181281381481581681781881982082182282382482582682782882983083183283383483583683783883984084184284384484584684784884985085185285385485585685785885986086186286386486586686786886987087187287387487587687787887988088188288388488588688788888989089189289389489589689789889990090190290390490590690790890991091191291391491591691791891992092192292392492592692792892993093193293393493593693793893994094194294394494594694794894995095195295395495595695795895996096196296396496596696796896997097197297397497597697797897998098198298398498598698798898999099199299399499599699799899910001001100210031004100510061007100810091010101110121013101410151016101710181019102010211022102310241025102610271028102910301031103210331034103510361037103810391040104110421043104410451046104710481049105010511052105310541055105610571058105910601061106210631064106510661067106810691070107110721073107410751076107710781079108010811082108310841085108610871088108910901091109210931094109510961097109810991100110111021103110411051106110711081109111011111112111311141115111611171118111911201121112211231124112511261127112811291130113111321133113411351136113711381139114011411142114311441145114611471148114911501151115211531154115511561157115811591160116111621163116411651166116711681169
  1. %define build_compat32 %{?_with_compat32:1}%{!?_with_compat32:0}
  2. %define migtools_version 47
  3. %define ldbm_backend berkeley
  4. %define evolution_connector_prefix %{_libdir}/evolution-openldap
  5. %define evolution_connector_includedir %{evolution_connector_prefix}/include
  6. %define evolution_connector_libdir %{evolution_connector_prefix}/%{_lib}
  7. %define __perl_requires %{SOURCE11}
  8. %define stable 1
  9. %if %{stable}
  10. %define date 20100719
  11. %endif
  12. Summary: The configuration files, libraries and documentation for OpenLDAP.
  13. Summary(ja): OpenLDAP の設定ファイル,ライブラリ,ドキュメント.
  14. Name: openldap
  15. Version: 2.4.23
  16. Release: 3%{?_dist_release}
  17. License: OpenLDAP
  18. Group: System Environment/Libraries
  19. %if %{stable}
  20. Source0: ftp://ftp.OpenLDAP.org/pub/OpenLDAP/openldap-stable/openldap-stable-%{date}.tgz
  21. %else
  22. Source0: ftp://ftp.OpenLDAP.org/pub/OpenLDAP/openldap-release/openldap-%{version}.tgz
  23. %endif
  24. Source1: http://www.padl.com/download/MigrationTools-%{migtools_version}.tar.gz
  25. Source2: ldap.init
  26. Source3: migration-tools.txt
  27. Source4: autofs.schema
  28. Source5: rfc822-MailMember.schema
  29. Source6: README.upgrading
  30. Source7: http://www.OpenLDAP.org/doc/admin/guide.html
  31. Source8: README.evolution
  32. Source9: README.migration
  33. Source10: ldap.sysconfig
  34. Source11: filter-requires-openldap.sh
  35. # Patches for 2.4
  36. Patch0: openldap-2.4.11-config.patch
  37. Patch1: openldap-2.0.11-ldaprc.patch
  38. Patch2: openldap-2.4.16-setugid.patch
  39. Patch3: openldap-2.4.6-pie.patch
  40. Patch4: openldap-2.3.11-toollinks.patch
  41. Patch5: openldap-2.4.6-nosql.patch
  42. Patch6: openldap-2.3.19-gethostbyXXXX_r.patch
  43. Patch9: openldap-2.3.37-smbk5pwd.patch
  44. Patch10: openldap-2.4.6-multilib.patch
  45. # Patches for the evolution library
  46. Patch200: openldap-2.4.16-evolution-ntlm.patch
  47. # Patches for the MigrationTools package
  48. Patch300: MigrationTools-38-instdir.patch
  49. Patch301: MigrationTools-36-mktemp.patch
  50. Patch302: MigrationTools-27-simple.patch
  51. Patch303: MigrationTools-26-suffix.patch
  52. Patch304: MigrationTools-46-schema.patch
  53. Patch305: MigrationTools-45-noaliases.patch
  54. # security fixes
  55. ## from CentOS 6.3; openldap 2.4.23-26.el6_3.2
  56. Patch1112: openldap-cve-ppolicy-forward-updates.patch
  57. Patch1113: openldap-cve-ndb-bind-rootdn.patch
  58. Patch1141: openldap-cve-relay-rwm-translucent.patch
  59. Patch1144: openldap-cve-nss-cipher-suite-ignored.patch
  60. ## based CentOS 6.3; openldap 2.4.23-26.el6_3.2
  61. Patch1145: openldap-VineLinux-cve-nss-default-cipher-suite-always-selected.patch
  62. URL: http://www.openldap.org/
  63. BuildRoot: %{_tmppath}/%{name}-%{version}-root
  64. BuildRequires: autoconf, automake, libtool >= 2.2.6a
  65. BuildRequires: cyrus-sasl-devel, gdbm-devel, openssl-devel, perl
  66. BuildRequires: db4-devel >= 4.2, pam-devel, pkgconfig, tcp_wrappers
  67. BuildRequires: unixODBC-devel, bind-devel, libtool-ltdl-devel >= 2.2.6a
  68. BuildRequires: krb5-devel
  69. BuildRequires: groff
  70. #BuildConflicts: libicu-devel
  71. Requires: cyrus-sasl, mktemp, gdbm
  72. Vendor: Project Vine
  73. Distribution: Vine Linux
  74. %description
  75. OpenLDAP is an open source suite of LDAP (Lightweight Directory Access
  76. Protocol) applications and development tools. LDAP is a set of
  77. protocols for accessing directory services (usually phone book style
  78. information, but other information is possible) over the Internet,
  79. similar to the way DNS (Domain Name System) information is propagated
  80. over the Internet. The openldap package contains configuration files,
  81. libraries and documentation for OpenLDAP.
  82. %description -l ja
  83. OpenLDAPはオープンソースなLDAP (Lightweight Directory Access Protocol)アプリケーションと開発ツール集です。LDAPはディレクトリサービス(電話帳の様な情報や他の情報)にInternelからアクセスするプロトコルであり、DNS(Domain Name System)情報に似た方式でInternetに伝えられます。opanldapパッケージはOpanLDAP用の設定ファイルやライブラリ、ドキュメントを含んでいます。
  84. %package devel
  85. Summary: OpenLDAP development libraries and header files.
  86. Summary(ja): OpenLDAP の開発用ライブラリおよびヘッダファイル.
  87. Group: Development/Libraries
  88. Requires: openldap = %{version}-%{release}, cyrus-sasl-devel >= 2.1
  89. Provides: openldap-evolution-devel = %{version}-%{release}
  90. %description devel
  91. The openldap-devel package includes the development libraries and
  92. header files needed for compiling applications that use LDAP
  93. (Lightweight Directory Access Protocol) internals. LDAP is a set of
  94. protocols for enabling directory services over the Internet. Install
  95. this package only if you plan to develop or will need to compile
  96. customized LDAP clients.
  97. %description devel -l ja
  98. openldap-develパッケージはLDAP(Lightweight Directory Access Protocol)を使うためにコンパイルするアプリケーションに必要な開発用ライブラリやヘッダファイルを含んでいます。LDAPはInternet上にディレクトリサービスを可能にするプロトコルです。LDAPクライアントを開発したりカスタマイズする場合には、このパッケージをインストールしてください。
  99. %package servers
  100. Summary: OpenLDAP servers and related files.
  101. Summary(ja): OpenLDAP サーバおよび関連ファイル.
  102. Requires(post): fileutils, make, openldap = %{version}-%{release}, openssl, shadow-utils, chkconfig, coreutils
  103. Requires(pre): fileutils, make, openldap = %{version}-%{release}, openssl, shadow-utils, chkconfig, coreutils
  104. Group: System Environment/Daemons
  105. %description servers
  106. OpenLDAP is an open source suite of LDAP (Lightweight Directory Access
  107. Protocol) applications and development tools. LDAP is a set of
  108. protocols for accessing directory services (usually phone book style
  109. information, but other information is possible) over the Internet,
  110. similar to the way DNS (Domain Name System) information is propagated
  111. over the Internet. This package contains the slapd and slurpd servers,
  112. migration scripts and related files.
  113. %description servers -l ja
  114. OpenLDAPはオープンソースなLDAP (Lightweight Directory Access Protocol)アプリケーションと開発ツール集です。LDAPはディレクトリサービス(電話帳の様な情報や他の情報)にInternelからアクセスするプロトコルであり、DNS(Domain Name System)情報に似た\方式でInternetに伝えられます。このパッケージはslapdやslurpdサーバ、移行スクリプトや関連するファイルを含んでいます。
  115. %package servers-sql
  116. Summary: OpenLDAP server SQL support module.
  117. Summary(ja): SQLサポートモジュールを含んだOpenLDAPサーバ
  118. Requires(post): openldap-servers = %{version}-%{release}
  119. Group: System Environment/Daemons
  120. %description servers-sql
  121. OpenLDAP is an open-source suite of LDAP (Lightweight Directory Access
  122. Protocol) applications and development tools. LDAP is a set of
  123. protocols for accessing directory services (usually phone book style
  124. information, but other information is possible) over the Internet,
  125. similar to the way DNS (Domain Name System) information is propagated
  126. over the Internet. This package contains a loadable module which the
  127. slapd server can use to read data from an RDBMS.
  128. %description servers-sql -l ja
  129. OpenLDAPはオープンソースなLDAP (Lightweight Directory Access Protocol)アプリケー
  130. ションと開発ツール集です。LDAPはディレクトリサービス(電話帳の様な情報や他の情報
  131. )にInternelからアクセスするプロトコルであり、DNS(Domain Name System)情報に似た
  132. 方式でInternetに伝えられます。
  133. このパッケージはslapdサーバがRDBMSからデータを読み込むためのモジュールを含んでいます。
  134. %package clients
  135. Summary: Client programs for OpenLDAP.
  136. Summary(ja): OpenLDAP のクライアントプログラム.
  137. Requires(post): openldap = %{version}-%{release}
  138. Group: Applications/Internet
  139. %description clients
  140. OpenLDAP is an open source suite of LDAP (Lightweight Directory Access
  141. Protocol) applications and development tools. LDAP is a set of
  142. protocols for accessing directory services (usually phone book style
  143. information, but other information is possible) over the Internet,
  144. similar to the way DNS (Domain Name System) information is propagated
  145. over the Internet. The openldap-clients package contains the client
  146. programs needed for accessing and modifying OpenLDAP directories.
  147. %description clients -l ja
  148. OpenLDAPはオープンソースなLDAP (Lightweight Directory Access Protocol)アプリケーションと開発ツール集です。LDAPはディレクトリサービス(電話帳の様な情報や他の情報)にInternelからアクセスするプロトコルであり、DNS(Domain Name System)情報に似た\方式でInternetに伝えられます。openldap-clientsパッケージはOpenLDAPディレクトリにアクセスしたり、修正したりするためのクライアントプログラムを含んでいます。
  149. ## to build compat32 for x86_64 architecture support
  150. %package -n compat32-%{name}
  151. Summary: libraries for OpenLDAP.
  152. Group: System Environment/Libraries
  153. %description -n compat32-%{name}
  154. OpenLDAP is an open source suite of LDAP (Lightweight Directory Access
  155. Protocol) applications and development tools. LDAP is a set of
  156. protocols for accessing directory services (usually phone book style
  157. information, but other information is possible) over the Internet,
  158. similar to the way DNS (Domain Name System) information is propagated
  159. over the Internet. The openldap package contains configuration files,
  160. libraries and documentation for OpenLDAP.
  161. # %package -n compat32-%{name}-servers-sql
  162. # Summary: OpenLDAP server SQL support module.
  163. # Group: System Environment/Libraries
  164. # %description -n compat32-%{name}-servers-sql
  165. # OpenLDAP is an open-source suite of LDAP (Lightweight Directory Access
  166. # Protocol) applications and development tools. LDAP is a set of
  167. # protocols for accessing directory services (usually phone book style
  168. # information, but other information is possible) over the Internet,
  169. # similar to the way DNS (Domain Name System) information is propagated
  170. # over the Internet. This package contains a loadable module which the
  171. # slapd server can use to read data from an RDBMS.
  172. %package -n compat32-%{name}-devel
  173. Summary: OpenLDAP development libraries and header files.
  174. Group: Development/Libraries
  175. %description -n compat32-%{name}-devel
  176. The openldap-devel package includes the development libraries and
  177. header files needed for compiling applications that use LDAP
  178. (Lightweight Directory Access Protocol) internals. LDAP is a set of
  179. protocols for enabling directory services over the Internet. Install
  180. this package only if you plan to develop or will need to compile
  181. customized LDAP clients.
  182. %prep
  183. %setup -q -c -a 1
  184. pushd openldap-%{version}
  185. libtoolize --force --copy
  186. popd
  187. pushd openldap-%{version}
  188. %patch0 -p1 -b .config
  189. %patch1 -p1 -b .ldaprc
  190. %patch2 -p1 -b .setugid
  191. %patch3 -p1 -b .pie
  192. %patch4 -p1 -b .toollinks
  193. %patch5 -p1 -b .nosql
  194. %patch6 -p1 -b .gethostbyname_r
  195. %patch9 -p1 -b .smbk5pwd
  196. %patch10 -p1 -b .multilib
  197. # security
  198. %patch1112 -p1 -b .cve-ppolicy-forward-updates
  199. %patch1113 -p1 -b .cve-ndb-bind-rootdn
  200. %patch1141 -p1 -b .cve-relay-rwm-translucent
  201. %patch1144 -p1 -b .cve-nss-cipher-suite-ignored
  202. %patch1145 -p2 -b .cve-VineLinux-nss-default-cipher-suite-always-selected
  203. libtoolize --force --copy
  204. popd
  205. # Set up a build tree for a static version of libldap with the hooks for the
  206. # non-standard NTLM bind type which is needed to connect to Win2k GC servers
  207. # (Win2k3 supports SASL with DIGEST-MD5, so this shouldn't be needed for those
  208. # servers, though as of version 1.4 the connector doesn't try SASL first).
  209. if ! cp -al openldap-%{version} evo-openldap-%{version} ; then
  210. rm -fr evo-openldap-%{version}
  211. cp -a openldap-%{version} evo-openldap-%{version}
  212. fi
  213. pushd evo-openldap-%{version}
  214. %patch200 -p1 -b .evolution-ntlm
  215. popd
  216. pushd MigrationTools-%{migtools_version}
  217. %patch300 -p1 -b .instdir
  218. %patch301 -p1 -b .mktemp
  219. %patch302 -p1 -b .simple
  220. %patch303 -p1 -b .suffix
  221. %patch304 -p1 -b .schema
  222. %patch305 -p1 -b .noaliases
  223. popd
  224. pushd openldap-%{version}
  225. for subdir in build-servers build-clients ; do
  226. mkdir $subdir
  227. ln -s ../configure $subdir
  228. done
  229. autoconf
  230. # build smbk5pwd with other overlays
  231. ln -s ../../../contrib/slapd-modules/smbk5pwd/smbk5pwd.c servers/slapd/overlays
  232. mv contrib/slapd-modules/smbk5pwd/README contrib/slapd-modules/smbk5pwd/README.smbk5pwd
  233. popd
  234. %build
  235. libtool='%{_bindir}/libtool'
  236. tagname=CC; export tagname
  237. %ifarch ia64
  238. RPM_OPT_FLAGS="$RPM_OPT_FLAGS -O0"
  239. %endif
  240. # Find OpenSSL's header and library dependencies.
  241. if pkg-config openssl ; then
  242. OPENSSL_CPPFLAGS=`pkg-config --cflags-only-I openssl`
  243. CPPFLAGS="$OPENSSL_CPPFLAGS" ; export CPPFLAGS
  244. OPENSSL_LDFLAGS=`pkg-config --libs-only-L openssl`
  245. LDFLAGS="$OPENSSL_LDFLAGS" ; export LDFLAGS
  246. fi
  247. CFLAGS="$CPPFLAGS $RPM_OPT_FLAGS -D_REENTRANT -fPIC"; export CFLAGS
  248. # Build 2.4.
  249. CFLAGS="$RPM_OPT_FLAGS -D_REENTRANT -fPIC"; export CFLAGS
  250. export CPPFLAGS="-I${dbdir}/include"
  251. export CFLAGS="$CPPFLAGS $RPM_OPT_FLAGS -D_REENTRANT -fPIC -D_GNU_SOURCE"
  252. export LDFLAGS="-L${dbdir}/%{_lib}"
  253. build() {
  254. %configure \
  255. --with-threads=posix \
  256. \
  257. --enable-local --enable-rlookups \
  258. \
  259. --with-tls \
  260. --with-cyrus-sasl \
  261. --with-gssapi \
  262. --with-odbc=unixodbc \
  263. \
  264. --enable-wrappers \
  265. \
  266. --enable-passwd \
  267. \
  268. --enable-cleartext \
  269. --enable-crypt \
  270. --enable-spasswd \
  271. --enable-lmpasswd \
  272. --enable-modules \
  273. --disable-sql \
  274. \
  275. --libexecdir=%{_libdir} \
  276. $@
  277. make %{_smp_mflags} LIBTOOL="$libtool"
  278. }
  279. # Build the servers with Kerberos support (for password checking, mainly).
  280. LIBS=-lpthread; export LIBS
  281. pushd openldap-%{version}/build-servers
  282. build \
  283. --enable-plugins \
  284. --enable-slapd \
  285. --enable-slurpd \
  286. --enable-bdb \
  287. --enable-hdb \
  288. --enable-ldap \
  289. --enable-ldbm \
  290. --enable-ldbm-api=%{ldbm_backend} \
  291. --enable-meta \
  292. --enable-monitor \
  293. --enable-null \
  294. --enable-shell \
  295. --enable-sql=mod \
  296. --disable-perl \
  297. --disable-shared \
  298. --disable-dynamic \
  299. --enable-static
  300. unset LIBS
  301. popd
  302. # Build clients without Kerberos password-checking support, which is only
  303. # useful in the server anyway, to avoid stray dependencies.
  304. pushd openldap-%{version}/build-clients
  305. build \
  306. --disable-slapd \
  307. --disable-slurpd \
  308. --enable-shared \
  309. --enable-dynamic \
  310. --enable-static \
  311. --with-pic
  312. popd
  313. # Build evolution-specific clients just as we would normal clients, except with
  314. # a different installation directory in mind and no shared libraries.
  315. pushd evo-openldap-%{version}
  316. build \
  317. --disable-slapd \
  318. --disable-slurpd \
  319. --disable-shared \
  320. --disable-dynamic \
  321. --enable-static \
  322. --with-pic \
  323. --includedir=%{evolution_connector_includedir} \
  324. --libdir=%{evolution_connector_libdir}
  325. popd
  326. %install
  327. [ "$RPM_BUILD_ROOT" != "/" ] && rm -rf $RPM_BUILD_ROOT
  328. libtool='%{_bindir}/libtool'
  329. tagname=CC; export tagname
  330. mkdir -p $RPM_BUILD_ROOT/%{_libdir}/
  331. # Install servers.
  332. pushd openldap-%{version}/build-servers
  333. make install DESTDIR=$RPM_BUILD_ROOT libdir=%{_libdir} LIBTOOL="$libtool"
  334. popd
  335. # Install clients and shared libraries. Install the evo-specific versions
  336. # first so that any conflicting files are overwritten by generic versions.
  337. pushd evo-openldap-%{version}
  338. make install DESTDIR=$RPM_BUILD_ROOT \
  339. includedir=%{evolution_connector_includedir} \
  340. libdir=%{evolution_connector_libdir} \
  341. LIBTOOL="$libtool"
  342. install -m644 \
  343. $RPM_SOURCE_DIR/README.evolution \
  344. $RPM_BUILD_ROOT/%{evolution_connector_prefix}/
  345. popd
  346. pushd openldap-%{version}/build-clients
  347. make install DESTDIR=$RPM_BUILD_ROOT libdir=%{_libdir} LIBTOOL="$libtool"
  348. popd
  349. # Create this directory so that authconfig setting TLS_CACERT to
  350. # /etc/openldap/cacerts doesn't cause TLS startup of any kind to fail
  351. # when the directory doesn't exist.
  352. mkdir -p $RPM_BUILD_ROOT%{_sysconfdir}/openldap/cacerts
  353. # make sure the certs directory exists
  354. mkdir -p $RPM_BUILD_ROOT%{_sysconfdir}/pki/tls/certs
  355. # Touch the dummy slapd.pem to make rpmbuild happy
  356. touch $RPM_BUILD_ROOT%{_sysconfdir}/pki/tls/certs/slapd.pem
  357. # Install the padl.com migration tools.
  358. mkdir -p $RPM_BUILD_ROOT%{_datadir}/openldap/migration
  359. install -m 755 MigrationTools-%{migtools_version}/migrate_* \
  360. $RPM_BUILD_ROOT%{_datadir}/openldap/migration/
  361. install -m 644 MigrationTools-%{migtools_version}/README \
  362. $RPM_SOURCE_DIR/migration-tools.txt \
  363. $RPM_BUILD_ROOT%{_datadir}/openldap/migration/
  364. cp MigrationTools-%{migtools_version}/README README.migration
  365. cp $RPM_SOURCE_DIR/migration-tools.txt TOOLS.migration
  366. install -m 644 %SOURCE6 README.upgrading
  367. install -m 644 %SOURCE9 README.migration
  368. # Create the data directory.
  369. mkdir -p $RPM_BUILD_ROOT/var/lib/ldap
  370. # Create the new run directory
  371. mkdir -p $RPM_BUILD_ROOT/var/run/openldap
  372. # Hack the build root out of the default config files.
  373. perl -pi -e "s|$RPM_BUILD_ROOT||g" $RPM_BUILD_ROOT/%{_sysconfdir}/openldap/*.conf
  374. # Get the buildroot out of the man pages.
  375. perl -pi -e "s|$RPM_BUILD_ROOT||g" $RPM_BUILD_ROOT%{_mandir}/*/*.*
  376. # We don't need the default files -- RPM handles changes.
  377. rm -f $RPM_BUILD_ROOT/%{_sysconfdir}/openldap/*.default
  378. rm -f $RPM_BUILD_ROOT/%{_sysconfdir}/openldap/schema/*.default
  379. # Install an init script for the servers.
  380. mkdir -p $RPM_BUILD_ROOT%{_sysconfdir}/rc.d/init.d
  381. install -m 755 $RPM_SOURCE_DIR/ldap.init $RPM_BUILD_ROOT%{_sysconfdir}/rc.d/init.d/ldap
  382. # Install syconfig/ldap
  383. mkdir -p $RPM_BUILD_ROOT%{_sysconfdir}/sysconfig
  384. install -m 644 %SOURCE10 $RPM_BUILD_ROOT%{_sysconfdir}/sysconfig/ldap
  385. # Add some more schema for the sake of migration scripts.
  386. install -d -m755 $RPM_BUILD_ROOT%{_sysconfdir}/openldap/schema/vine
  387. install -m644 \
  388. $RPM_SOURCE_DIR/autofs.schema \
  389. $RPM_SOURCE_DIR/rfc822-MailMember.schema \
  390. $RPM_BUILD_ROOT%{_sysconfdir}/openldap/schema/vine/
  391. # Move slapd and slurpd out of _libdir
  392. mv $RPM_BUILD_ROOT/%{_libdir}/slapd $RPM_BUILD_ROOT/%{_sbindir}/
  393. rm -f $RPM_BUILD_ROOT/%{_sbindir}/slap{acl,add,auth,cat,dn,index,passwd,test}
  394. rm -f $RPM_BUILD_ROOT/%{_libdir}/slap{acl,add,auth,cat,dn,index,passwd,test}
  395. for X in acl add auth cat dn index passwd test; do ln -s slapd $RPM_BUILD_ROOT/%{_sbindir}/slap$X ; done
  396. # Tweak permissions on the libraries to make sure they're correct.
  397. chmod 755 $RPM_BUILD_ROOT/%{_libdir}/lib*.so*
  398. chmod 644 $RPM_BUILD_ROOT/%{_libdir}/lib*.*a
  399. # Remove files which we don't want packaged.
  400. rm -f $RPM_BUILD_ROOT/%{_datadir}/openldap/migration/*.{instdir,simple,schema,mktemp,suffix,noaliases}
  401. #rm -f $RPM_BUILD_ROOT/%{_libdir}/*.la
  402. #rm -f $RPM_BUILD_ROOT/%{evolution_connector_libdir}/*.la
  403. #rm -f $RPM_BUILD_ROOT/%{evolution_connector_libdir}/*.so*
  404. #rm -f $RPM_BUILD_ROOT/%{_libdir}/openldap/*.a
  405. #rm -f $RPM_BUILD_ROOT/%{_libdir}/openldap/*.so
  406. rm -f $RPM_BUILD_ROOT/var/openldap-data/DB_CONFIG.example
  407. rmdir $RPM_BUILD_ROOT/var/openldap-data
  408. %clean
  409. rm -rf $RPM_BUILD_ROOT
  410. %post -p /sbin/ldconfig
  411. %postun -p /sbin/ldconfig
  412. %pre servers
  413. # Take care to only do ownership-changing if we're adding the user.
  414. if /usr/sbin/useradd -c "LDAP User" -u 55 \
  415. -s /bin/false -r -d /var/lib/ldap ldap 2> /dev/null ; then
  416. if [ -d /var/lib/ldap ] ; then
  417. for dbfile in /var/lib/ldap/* ; do
  418. if [ -f $dbfile ] ; then
  419. chown ldap.ldap $dbfile
  420. fi
  421. done
  422. fi
  423. fi
  424. if [ "$1" = "2" ]; then
  425. # guess, if database upgrade is necessary
  426. OLD_SLAPD_VERSION=$( rpm -q --qf "%{VERSION}" openldap-servers | sed 's/\.[0-9]*$//' )
  427. NEW_SLAPD_VERSION=$( echo %{version} | sed 's/\.[0-9]*$//' )
  428. if [ "$OLD_SLAPD_VERSION" != "$NEW_SLAPD_VERSION" ]; then
  429. # Minor version number has changed -> slapcat/slapadd of the BDB database
  430. # is necessary. Save an ldif of the database where the "% post servers"
  431. # scriptlet can restore it. Also save the database files to a "rpmorig"
  432. # directory - Just In Case (TM)
  433. # stop the server
  434. if /sbin/service ldap status &>/dev/null; then
  435. touch /var/lib/ldap/need_start
  436. /sbin/service ldap stop &>/dev/null
  437. fi
  438. files=$(echo /var/lib/ldap/{log.*,__db.*,[a]lock})
  439. if [ "$files" != '/var/lib/ldap/log.* /var/lib/ldap/__db.* /var/lib/ldap/[a]lock' ] ; then
  440. if /usr/sbin/slapcat -l /var/lib/ldap/upgrade.ldif > /dev/null 2>&1 ; then
  441. if [ -f /var/lib/ldap/upgrade.ldif ] ; then
  442. /bin/rm -fr /var/lib/ldap/rpmorig > /dev/null 2>&1 || :
  443. mkdir /var/lib/ldap/rpmorig
  444. mv /var/lib/ldap/{alock,*.bdb,__db.*,log.*} /var/lib/ldap/rpmorig > /dev/null 2>&1 || :
  445. cp -f /var/lib/ldap/DB_CONFIG /var/lib/ldap/rpmorig > /dev/null 2>&1 || :
  446. else
  447. /bin/rm -f /var/lib/ldap/upgrade.ldif
  448. fi
  449. fi
  450. fi
  451. fi
  452. fi
  453. exit 0
  454. %post servers
  455. /sbin/ldconfig
  456. /sbin/chkconfig --add ldap
  457. # If there's a /var/lib/ldap/upgrade.ldif file, slapadd it and delete it.
  458. # It was created by the % pre above.
  459. if [ -f /var/lib/ldap/upgrade.ldif ] ; then
  460. /sbin/runuser -m -s /usr/sbin/slapadd -- "ldap" -l /var/lib/ldap/upgrade.ldif > /dev/null 2>&1
  461. rm -f /var/lib/ldap/upgrade.ldif
  462. fi
  463. exec > /dev/null 2> /dev/null
  464. if [ ! -f %{_sysconfdir}/pki/tls/certs/slapd.pem ] ; then
  465. pushd %{_sysconfdir}/pki/tls/certs
  466. umask 077
  467. cat << EOF | make slapd.pem
  468. --
  469. SomeState
  470. SomeCity
  471. SomeOrganization
  472. SomeOrganizationalUnit
  473. localhost.localdomain
  474. root@localhost.localdomain
  475. EOF
  476. chown root:ldap slapd.pem
  477. chmod 640 slapd.pem
  478. popd
  479. fi
  480. if [ $1 -ge 1 ] ; then
  481. /sbin/service ldap condrestart &>/dev/null
  482. /sbin/service ldap status &>/dev/null
  483. if [ "$?" != "0" -a -f /var/lib/ldap/need_start ]; then
  484. /sbin/service ldap start &>/dev/null
  485. rm -f /var/lib/ldap/need_start &>/dev/null
  486. fi
  487. fi
  488. exit 0
  489. %preun servers
  490. if [ "$1" = "0" ] ; then
  491. /sbin/service ldap stop > /dev/null 2>&1 || :
  492. /sbin/chkconfig --del ldap
  493. # Openldap-servers are being removed from system.
  494. # Do not touch the database! Older versions of this
  495. # package attempted to store database in LDIF format, so
  496. # it can be restored later - but it's up to the administrator
  497. # to save the database, if he/she wants so.
  498. fi
  499. %postun servers
  500. /sbin/ldconfig
  501. if [ $1 -ge 1 ] ; then
  502. /sbin/service ldap condrestart > /dev/null 2>&1 || :
  503. fi
  504. %post devel -p /sbin/ldconfig
  505. %postun devel -p /sbin/ldconfig
  506. %files
  507. %defattr(-,root,root)
  508. %doc openldap-%{version}/{ANNOUNCEMENT,CHANGES,COPYRIGHT,LICENSE,README,doc/rfc}
  509. %attr(0755,root,root) %dir %{_sysconfdir}/openldap
  510. %attr(0755,root,root) %dir %{_sysconfdir}/openldap/cacerts
  511. %attr(0644,root,root) %config %{_sysconfdir}/openldap/ldap*.conf
  512. %attr(0755,root,root) %{_libdir}/libl*-2.4*.so.*
  513. %attr(0644,root,root) %{_mandir}/man5/ldif.5*
  514. %attr(0644,root,root) %{_mandir}/man5/ldap.conf.5*
  515. %files servers
  516. %defattr(-,root,root)
  517. %doc README.migration TOOLS.migration
  518. %doc $RPM_SOURCE_DIR/README.upgrading $RPM_SOURCE_DIR/guide.html
  519. %doc README.upgrading
  520. %doc openldap-%{version}/contrib/slapd-modules/smbk5pwd/README.smbk5pwd
  521. %doc openldap-%{version}/doc/guide/admin/*.html
  522. %doc openldap-%{version}/doc/guide/admin/*.png
  523. %ghost %config %{_sysconfdir}/pki/tls/certs/slapd.pem
  524. %attr(0755,root,root) %config %{_sysconfdir}/rc.d/init.d/ldap
  525. %attr(0644,root,root) %config(noreplace) %{_sysconfdir}/openldap/ldap*.conf
  526. %attr(0640,root,ldap) %config(noreplace) %{_sysconfdir}/openldap/slapd.conf
  527. %attr(0640,root,ldap) %{_sysconfdir}/openldap/DB_CONFIG.example
  528. %attr(0755,root,root) %dir %{_sysconfdir}/openldap/schema
  529. %attr(0644,root,root) %{_sysconfdir}/openldap/schema/README*
  530. %attr(0644,root,root) %config %{_sysconfdir}/sysconfig/ldap
  531. %attr(0644,root,root) %config(noreplace) %{_sysconfdir}/openldap/schema/*.schema*
  532. %attr(0644,root,root) %config(noreplace) %{_sysconfdir}/openldap/schema/*.ldif
  533. %attr(0755,root,root) %dir %{_sysconfdir}/openldap/schema/vine
  534. %attr(0644,root,root) %config %{_sysconfdir}/openldap/schema/vine/*.schema*
  535. %attr(0755,root,root) %{_sbindir}/sl*
  536. %attr(0644,root,root) %{_mandir}/man8/*
  537. %attr(0644,root,root) %{_mandir}/man5/slapd*.5*
  538. %attr(0644,root,root) %{_mandir}/man5/slapo-*.5*
  539. %attr(0755,root,root) %dir %{_datadir}/openldap
  540. %attr(0755,root,root) %dir %{_datadir}/openldap/migration
  541. %attr(0644,root,root) %{_datadir}/openldap/migration/README
  542. %attr(0644,root,root) %config(noreplace) %{_datadir}/openldap/migration/*.ph
  543. %attr(0755,root,root) %{_datadir}/openldap/migration/*.pl
  544. %attr(0755,root,root) %{_datadir}/openldap/migration/*.sh
  545. %attr(0644,root,root) %{_datadir}/openldap/migration/*.txt
  546. %attr(0700,ldap,ldap) %dir /var/lib/ldap
  547. %attr(0755,ldap,ldap) %dir /var/run/openldap
  548. %attr(0755,root,root) %dir %{_libdir}/openldap
  549. %attr(0755,root,root) %{_libdir}/openldap/[^b]*
  550. %files servers-sql
  551. %defattr(-,root,root)
  552. %doc openldap-%{version}/servers/slapd/back-sql/docs/*
  553. %doc openldap-%{version}/servers/slapd/back-sql/rdbms_depend
  554. %attr(0755,root,root) %{_libdir}/openldap/back_sql.la
  555. %attr(0755,root,root) %{_libdir}/openldap/back_sql*.so.*
  556. %files clients
  557. %defattr(-,root,root)
  558. %attr(0755,root,root) %{_bindir}/*
  559. %attr(0644,root,root) %{_mandir}/man1/*
  560. %files devel
  561. %defattr(-,root,root)
  562. %doc openldap-%{version}/doc/drafts openldap-%{version}/doc/rfc
  563. %attr(0755,root,root) %{_libdir}/libl*.so
  564. %attr(0644,root,root) %{_libdir}/libl*.a
  565. %attr(0644,root,root) %{_includedir}/*
  566. %attr(0644,root,root) %{_mandir}/man3/*
  567. %attr(0755,root,root) %dir %{evolution_connector_prefix}
  568. %attr(0644,root,root) %{evolution_connector_prefix}/README*
  569. %attr(0755,root,root) %dir %{evolution_connector_includedir}
  570. %attr(0644,root,root) %{evolution_connector_includedir}/*.h
  571. %attr(0755,root,root) %dir %{evolution_connector_libdir}
  572. %attr(0644,root,root) %{evolution_connector_libdir}/*.a
  573. %exclude %{_libdir}/*.la
  574. #%exclude %{_libdir}/openldap/*.a
  575. %exclude %{_libdir}/openldap/*.so
  576. %exclude %{evolution_connector_libdir}/*.la
  577. %exclude %{evolution_connector_libdir}/*.so*
  578. ## to build compat32 for x86_64 architecture support
  579. %if %{build_compat32}
  580. %files -n compat32-%{name}
  581. %defattr(-,root,root)
  582. %attr(0755,root,root) %{_libdir}/libl*-2.4*.so.*
  583. # %files -n compat32-%{name}-servers-sql
  584. # %defattr(-,root,root)
  585. # %attr(0755,root,root) %{_libdir}/openldap/back_sql.la
  586. # %attr(0755,root,root) %{_libdir}/openldap/back_sql*.so.*
  587. %files -n compat32-%{name}-devel
  588. %defattr(-,root,root)
  589. %attr(0755,root,root) %{_libdir}/libl*.so
  590. %attr(0644,root,root) %{_libdir}/libl*.a
  591. %attr(0644,root,root) %{_includedir}/*
  592. %attr(0755,root,root) %dir %{evolution_connector_prefix}
  593. %attr(0644,root,root) %{evolution_connector_prefix}/README*
  594. %attr(0755,root,root) %dir %{evolution_connector_includedir}
  595. %attr(0644,root,root) %{evolution_connector_includedir}/*.h
  596. %attr(0755,root,root) %dir %{evolution_connector_libdir}
  597. %attr(0644,root,root) %{evolution_connector_libdir}/*.a
  598. %exclude %{_libdir}/*.la
  599. #%exclude %{_libdir}/openldap/*.a
  600. %exclude %{_libdir}/openldap/*.so
  601. %exclude %{evolution_connector_libdir}/*.la
  602. %exclude %{evolution_connector_libdir}/*.so*
  603. %endif
  604. %changelog
  605. * Sun Dec 9 2012 IWAI, Masaharu <iwai@alib.jp> 2.4.23-3
  606. - SECURITY FIX, #2501
  607. - patches from CentOS 6.3; openldap 2.4.23-26.el6_3.2
  608. - CVE-2011-1024: add openldap-cve-ppolicy-forward-updates.patch (Patch1112)
  609. - CVE-2011-1025: add openldap-cve-ndb-bind-rootdn.patch (Patch1113)
  610. - CVE-2012-1164: add openldap-cve-relay-rwm-translucent.patch (Patch1141)
  611. - CVE-2012-2668: add openldap-cve-nss-cipher-suite-ignored.patch (Patch1144)
  612. - patch based CentOS 6.3; openldap 2.4.23-26.el6_3.2
  613. - CVE-2012-2668: add openldap-cve-nss-default-cipher-suite-always-selected.patch (Patch1145)
  614. - fix document file path for servers sub package
  615. * Sat Apr 9 2011 Ryoichi INAGAKI <ryo1@bc.wakwak.com> 2.4.23-2
  616. - added --with-odbc=unixodbc to configure
  617. * Wed Apr 6 2011 IWAI, Masaharu <iwai@alib.jp> 2.4.23-1
  618. - new upstream release
  619. - update MigrationTools 47
  620. * Wed Jan 12 2011 Yoji TOYODA <bsyamato@sea.plala.or.jp> - 2.4.21-5
  621. - change %%define __perl_requires instead of __find_requires
  622. * Tue Jan 11 2011 Yoji TOYODA <bsyamato@sea.plala.or.jp> - 2.4.21-4
  623. - rebuild with openssl-1.0.0c
  624. * Fri Feb 12 2010 MATSUBAYASHI Kohji <shaolin@vinelinux.org> - 2.4.21-3
  625. - rebuilt with gcc-4.4.3-3 on ppc
  626. * Fri Feb 5 2010 MATSUBAYASHI Kohji <shaolin@vinelinux.org> - 2.4.21-2
  627. - rebuilt with rpm-4.8.0-3 (on ppc)
  628. * Tue Feb 02 2010 Daisuke SUZUKI <daisuke@linux.or.jp> 2.4.21-1
  629. - new upstream release
  630. - rebuild with db4-4.8.0
  631. - use Requires(post/pre) instead of Prereq
  632. * Sun Dec 20 2009 Satoshi IWAMOTO <satoshi.iwamoto@nifty.ne.jp> 2.4.16-4
  633. - rebuild
  634. * Tue Nov 3 2009 Satoshi IWAMOTO <satoshi.iwamoto@nifty.ne.jp> 2.4.16-3
  635. - add BuildConflicts: libicu-devel
  636. * Mon Nov 2 2009 Satoshi IWAMOTO <satoshi.iwamoto@nifty.ne.jp> 2.4.16-2
  637. - add Patch1000 for fix CVE-2009-3767 (openssl null char)
  638. - add --with-gssapi into configure
  639. - drop --without-kerberos (it is old configure option)
  640. * Wed Aug 05 2009 NAKAMURA Kenta <kenta@vinelinux.org> 2.4.16-1
  641. - new upstream release
  642. * Sun Jul 05 2009 Munehiro Yamamoto <munepi@cg8.so-net.ne.jp> 2.4.11-6
  643. - dropped compat32-%%{name}-servers-sql
  644. * Sat Jul 04 2009 Munehiro Yamamoto <munepi@cg8.so-net.ne.jp> 2.4.11-5
  645. - added compat32 subpackages
  646. * Wed Apr 15 2009 Daisuke SUZUKI <daisuke@linux.or.jp> 2.4.11-4
  647. - rebuild with libtool-2.2.6a
  648. * Sat Apr 04 2009 NAKAMURA Kenta <kenta@vinelinux.org> 2.4.11-3
  649. - use filter-requires-openldap.sh instead of find-requires
  650. * Wed Apr 01 2009 NAKAMURA Kenta <kenta@vinelinux.org> 2.4.11-2
  651. - reverted a scriptlet that dropped in 2.3.24-0vl4
  652. * Sun Mar 01 2009 NAKAMURA Kenta <kenta@vinelinux.org> 2.4.11-1
  653. - new upstream release
  654. - applied patches from fedora's package (openldap-2.4.12-1)
  655. * Sun Mar 30 2008 Ryoichi INAGAKI <ryo1@bc.wakwak.com> 2.3.41-1vl5
  656. - updated to 2.3.41 (Patch10 and 11 were merged into upstream)
  657. * Fri May 18 2007 Daisuke SUZUKI <daisuke@linux.or.jp> 2.3.27-0vl5
  658. - rebuild with new openssl
  659. * Sat May 12 2007 Ryoichi INAGAKI <ryo1@bc.wakwak.com> 2.3.27-0vl4
  660. - rebuilt with new toolchain/bdb 4.3
  661. * Tue Dec 26 2006 Ryoichi INAGAKI <ryo1@bc.wakwak.com> 2.3.27-0vl3
  662. - rebuilt for VineSeed
  663. * Thu Dec 21 2006 Satoshi IWAMOTO <satoshi.iwamoto@nifty.ne.jp> 2.3.27-0vl2.3
  664. - add Vendor/Distribution tag
  665. * Wed Dec 13 2006 Satoshi IWAMOTO <satoshi.iwamoto@nifty.ne.jp> 2.3.27-0vl2.2
  666. - add patch11 for fix krbv4_ldap_auth issue
  667. * Fri Nov 24 2006 Satoshi IWAMOTO <satoshi.iwamoto@nifty.ne.jp> 2.3.27-0vl2.1
  668. - add patch10 for fix CVE-2006-5779
  669. * Sun Sep 03 2006 NAKAMURA Kenta <kenta@vinelinux.org> 2.3.27-0vl2
  670. - use filter-requires-openldap.sh instead of find-requires
  671. * Sun Aug 27 2006 NAKAMURA Kenta <kenta@vinelinux.org> 2.3.27-0vl1
  672. - new upstream release
  673. * Sat Aug 26 2006 NAKAMURA Kenta <kenta@vinelinux.org> 2.3.24-0vl4
  674. - restored rfc822-MailMember.schema
  675. - update config.patch
  676. - removed a scriptlet that save and restore the database
  677. * Sat Aug 19 2006 NAKAMURA Kenta <kenta@vinelinux.org> 2.3.24-0vl3
  678. - removed internal bdb
  679. - removed autoconf-2.13.1 and automake-1.4a
  680. * Wed Jul 11 2006 NAKAMURA Kenta <kenta@vinelinux.org> 2.3.24-0vl2
  681. - removed compat-openldap subpackage
  682. * Sun Jul 02 2006 Satoshi MACHINO <machino@vinelinux.org> 2.3.24-0vl1
  683. - New upstream release
  684. - merged to fedora's package(openldap-2.3.24-2)
  685. -- build sql backend as a loadable module
  686. -- move ucdata to the -servers subpackage where it belongs
  687. -- add compat-openldap subpackage
  688. -- update administrator guide
  689. -- build a separate, static set of libraries for openldap-devel with the
  690. non-standard ntlm bind patch applied, for use by
  691. the evolution-connector package (#125579), and installing them under
  692. %%{evolution_connector_prefix} (%{evolution_connector_prefix})
  693. -- add libtool-ltdl-devel buildprereqs
  694. -- Upgrade internal bdb to db-4.4.20. For a clean upgrade, this will
  695. require that users slapcat their databases into a temp file, move
  696. /var/lib/ldap someplace safe, upgrade the openldap rpms, then
  697. slapadd the temp file.
  698. -- fix ldap.init
  699. -- add two upstream patches for db-4.4.20
  700. * Wed Nov 2 2005 Ryoichi INAGAKI <ryo1@bc.wakwak.com> 2.1.30-0vl2
  701. - rebuild for VineSeed Plus
  702. - added Japanese summary
  703. * Sat Apr 17 2004 Satoshi MACHINO <machino@vinelinux.org> 2.1.30-0vl1
  704. - new upstream version (openldap-2.1.30)
  705. -- Fixed slapd userdb checkpass bub (ITS#3048)
  706. -- Fixed back-ldbm IDL delete bug (ITS#3048)
  707. -- Fixed libldap schema parsing bug (ITS#2920, ITS#3065)
  708. -- Fixed liblutil NS MTA MD5 passwd len bug (ITS#2899)
  709. -- Removed lint (ITS#3086)
  710. -- Documentation updated slapd.conf(5) manpage (ITS#2525)
  711. * Thu Apr 08 2004 Satoshi MACHINO <machino@vinelinux.org> 2.1.29-0vl2
  712. - fixed ldap.ini
  713. * Sun Mar 28 2004 Satoshi MACHINO <machino@vinelinux.org> 2.1.29-0vl1
  714. - new upstream version (openldap-2.1.29)
  715. * Wed Mar 24 2004 Satoshi MACHINO <machino@vinelinux.org> 2.1.28-0vl1
  716. - new upstream version (openldap-2.1.28)
  717. * Mon Mar 22 2004 Satoshi MACHINO <machino@vinelinux.org> 2.1.27-0vl1
  718. - new upstream version (openldap-2.1.27)
  719. * Sat Jan 24 2004 Satoshi MACHINO <machino@vinelinux.org> 2.1.26-0vl1
  720. - new upstream version (openldap-2.1.26)
  721. - don't use libtool in make
  722. * Sun Oct 26 2003 Satoshi MACHINO <machino@vinelinux.org> 2.1.23-0vl1
  723. - new upstream version (openldap-2.1.23)
  724. - updated migration tools to version 45
  725. - used libtool
  726. * Sun Jul 20 2003 Satoshi MACHINO <machino@vinelinux.org> 2.1.22-0vl2
  727. - for VineSeedPlus
  728. - fixed BuildPreReq
  729. * Sat Jul 19 2003 Satoshi MACHINO <machino@vinelinux.org> 2.1.22-0vl1
  730. - for VinePlus
  731. - new upstream version (openldap-2.1.22)
  732. * Fri May 29 2003 Satoshi MACHINO <machino@vinelinux.org> 2.1.21-0vl1
  733. - new upstream version (openldap-2.1.21)
  734. * Tue May 20 2003 Satoshi MACHINO <machino@vinelinux.org> 2.1.20-0vl1
  735. - new upstream version
  736. * Thu May 15 2003 Satoshi MACHINO <machino@vinelinux.org> 2.1.19-1vl1
  737. - new upstream version
  738. - merged spec file to 2.1.19-1
  739. -- switch to db with crypto
  740. -- install the db utils for the bundled libdb as %%{_sbindir}/slapd_db_*
  741. -- install slapcat/slapadd from 2.0.x for migration purposes
  742. * Mon Jan 27 2003 Satoshi MACHINO <machino@vinelinux.org> 2.1.12-0vl1
  743. - updated to openldap-2.1.12
  744. -- dropped ldapfriendly
  745. * Fri Sep 06 2002 Satoshi MACHINO <machino@vinelinux.org> 2.1.4-0vl1
  746. - updated to openldap-2.1.4
  747. - updated guide.html
  748. * Fri Sep 06 2002 Satoshi MACHINO <machino@vinelinux.org> 2.1.3-4vl1
  749. - updated to openldap-2.1.3
  750. - added db-4.0.14
  751. - updated migration tools to version 44
  752. - merged openldap-2.1.3-4
  753. -- updated patch0, patch1, patch3 and patch6
  754. -- dropped patch7 and patch10
  755. -- enable the ldbm/berkeley backend as well
  756. -- use an ldbm/berkeley database as the default
  757. -- don't install slapadd-gdbm
  758. -- allow ldapv2 binds by default
  759. -- set TLS_CACERTFILE in the default ldap.conf file
  760. * Tue Jun 11 2002 Satoshi MACHINO <machino@vinelinux.org> 2.0.25-0vl1
  761. - updated to openldap-2.0.25
  762. * Mon Jun 10 2002 Satoshi MACHINO <machino@vinelinux.org> 2.0.24-0vl1
  763. - updated to openldap-2.0.24
  764. - updated migration tools to version 40
  765. - dropped autoconf source
  766. - dropped some patches
  767. * Sat Feb 16 2002 Satoshi MACHINO <machino@vinelinux.org> 2.0.23-0vl1
  768. - updated openldap-2.0.23
  769. * Wed Feb 06 2002 Satoshi MACHINO <machino@vinelinux.org> 2.0.22-0vl1
  770. - updated openldap-2.0.22
  771. * Tue Jan 21 2002 Satoshi MACHINO <machino@vinelinux.org> 2.0.21-0vl1
  772. - updated openldap-2.0.21
  773. * Wed Nov 07 2001 Satoshi MACHINO <machino@vinelinux.org> 2.0.18-0vl1
  774. - updated openldap-2.0.18
  775. * Sun Oct 14 2001 Satoshi MACHINO <machino@vinelinux.org> 2.0.17-0vl1
  776. - updated openldap-2.0.17
  777. - updated MigrationTools-38-instdir.patch
  778. - updated openldap-2.0.17-config.patch
  779. - removed openldap-2.0.3-krb5-1.1.patch
  780. * Sat Sep 22 2001 Satoshi MACHINO <machino@vinelinux.org> 2.0.14-1vl1
  781. - update to migration tools 39
  782. - removed patch libtool.patch and linkage.patch
  783. * Wed Sep 19 2001 Satoshi MACHINO <machino@vinelinux.org> 2.0.14-0vl0
  784. - updated openldap-2.0.14
  785. * Mon Jul 16 2001 MATSUBAYASHI 'Shaolin' Kohji <shaolin@vinelinux.org>
  786. - 2.0.11-0vl2
  787. - rebuilt with openssl-0.9.6b
  788. * Sun May 27 2001 Satoshi MACHINO <machino@vinelinux.org> 2.0.11-0vl1
  789. - updated
  790. * Thu Apr 12 2001 Akira TAGOH <tagoh@gnome.gr.jp> 2.0.7-14vl3
  791. - Fixed resolve libraries path.
  792. * Wed Apr 11 2001 Satoshi MACHINO <machino@vinelinux.org> 2.0.7-14vl2
  793. - added openldap-2.0.7-config-vine.patch
  794. - removed openldap-2.0.7-config.patch
  795. * Tue Apr 10 2001 Satoshi MACHINO <machino@vinelinux.org> 2.0.7-14vl1
  796. - merged Rawhide's OpenLDAP Package
  797. back out pidfile patches, which interact weirdly with Linux threads
  798. mark non-standard schema as such by moving them to a different directory
  799. update to MigrationTools 36, adds netgroup support
  800. fix thinko in that last patch
  801. try to work around some buffering problems
  802. gettextize the init script
  803. move the RFCs to the base package (#21701)
  804. add support for additional OPTIONS, SLAPD_OPTIONS, and SLURPD_OPTIONS in
  805. a /etc/sysconfig/ldap file (#23549)
  806. change automount object OID from 1.3.6.1.1.1.2.9 to 1.3.6.1.1.1.2.13,
  807. per mail from the ldap-nis mailing list
  808. force -fPIC so that shared libraries don't fall over
  809. add Norbert Klasen's patch (via Del) to fix searches using ldaps URLs
  810. (OpenLDAP ITS #889)
  811. add "-h ldaps:///" to server init when TLS is enabled, in order to support
  812. ldaps in addition to the regular STARTTLS (suggested by Del)
  813. correct mismatched-dn-cn bug in migrate_automount.pl
  814. update to the correct OIDs for automount and automountInformation
  815. add notes on upgrading
  816. * Sat Nov 25 2000 Satoshi MACHINO <machino@vinelinux.org> 2.0.7-1vl2
  817. - fixed VersionedDependencies to used _noVersionedDependencies 1 in .rpmmacros
  818. * Sat Nov 18 2000 MACHINO, satoshi <machino@vinelinux.org> 2.0.7-1vl1
  819. - build for Vine Linux
  820. - removed kerberos
  821. - fixed config dir
  822. - fixed _sysconfdir
  823. * Tue Nov 7 2000 Nalin Dahyabhai <nalin@redhat.com>
  824. - update to 2.0.7
  825. - drop chdir patch (went mainstream)
  826. * Thu Nov 2 2000 Nalin Dahyabhai <nalin@redhat.com>
  827. - change automount object classes from auxiliary to structural
  828. * Tue Oct 31 2000 Nalin Dahyabhai <nalin@redhat.com>
  829. - update to Migration Tools 27
  830. - change the sense of the last simple patch
  831. * Wed Oct 25 2000 Nalin Dahyabhai <nalin@redhat.com>
  832. - reorganize the patch list to separate MigrationTools and OpenLDAP patches
  833. - switch to Luke Howard's rfc822MailMember schema instead of the aliases.schema
  834. - configure slapd to run as the non-root user "ldap" (#19370)
  835. - chdir() before chroot() (we don't use chroot, though) (#19369)
  836. - disable saving of the pid file because the parent thread which saves it and
  837. the child thread which listens have different pids
  838. * Wed Oct 11 2000 Nalin Dahyabhai <nalin@redhat.com>
  839. - add missing required attributes to conversion scripts to comply with schema
  840. - add schema for mail aliases, autofs, and kerberosSecurityObject rooted in
  841. our own OID tree to define attributes and classes migration scripts expect
  842. - tweak automounter migration script
  843. * Mon Oct 9 2000 Nalin Dahyabhai <nalin@redhat.com>
  844. - try adding the suffix first when doing online migrations
  845. - force ldapadd to use simple authentication in migration scripts
  846. - add indexing of a few attributes to the default configuration
  847. - add commented-out section on using TLS to default configuration
  848. * Thu Oct 5 2000 Nalin Dahyabhai <nalin@redhat.com>
  849. - update to 2.0.6
  850. - add buildprereq on cyrus-sasl-devel, krb5-devel, openssl-devel
  851. - take the -s flag off of slapadd invocations in migration tools
  852. - add the cosine.schema to the default server config, needed by inetorgperson
  853. * Wed Oct 4 2000 Nalin Dahyabhai <nalin@redhat.com>
  854. - add the nis.schema and inetorgperson.schema to the default server config
  855. - make ldapadd a hard link to ldapmodify because they're identical binaries
  856. * Fri Sep 22 2000 Nalin Dahyabhai <nalin@redhat.com>
  857. - update to 2.0.4
  858. * Fri Sep 15 2000 Nalin Dahyabhai <nalin@redhat.com>
  859. - remove prereq on /etc/init.d (#17531)
  860. - update to 2.0.3
  861. - add saucer to the included clients
  862. * Wed Sep 6 2000 Nalin Dahyabhai <nalin@redhat.com>
  863. - update to 2.0.1
  864. * Fri Sep 1 2000 Nalin Dahyabhai <nalin@redhat.com>
  865. - update to 2.0.0
  866. - patch to build against MIT Kerberos 1.1 and later instead of 1.0.x
  867. * Tue Aug 22 2000 Nalin Dahyabhai <nalin@redhat.com>
  868. - remove that pesky default password
  869. - change "Copyright:" to "License:"
  870. * Sun Aug 13 2000 Nalin Dahyabhai <nalin@redhat.com>
  871. - adjust permissions in files lists
  872. - move libexecdir from %%{_prefix}/sbin to %%{_sbindir}
  873. * Fri Aug 11 2000 Nalin Dahyabhai <nalin@redhat.com>
  874. - add migrate_automount.pl to the migration scripts set
  875. * Tue Aug 8 2000 Nalin Dahyabhai <nalin@redhat.com>
  876. - build a semistatic slurpd with threads, everything else without
  877. - disable reverse lookups, per email on OpenLDAP mailing lists
  878. - make sure the execute bits are set on the shared libraries
  879. * Mon Jul 31 2000 Nalin Dahyabhai <nalin@redhat.com>
  880. - change logging facility used from local4 to daemon (#11047)
  881. * Thu Jul 27 2000 Nalin Dahyabhai <nalin@redhat.com>
  882. - split off clients and servers to shrink down the package and remove the
  883. base package's dependency on Perl
  884. - make certain that the binaries have sane permissions
  885. * Mon Jul 17 2000 Nalin Dahyabhai <nalin@redhat.com>
  886. - move the init script back
  887. * Thu Jul 13 2000 Nalin Dahyabhai <nalin@redhat.com>
  888. - tweak the init script to only source /etc/sysconfig/network if it's found
  889. * Wed Jul 12 2000 Prospector <bugzilla@redhat.com>
  890. - automatic rebuild
  891. * Mon Jul 10 2000 Nalin Dahyabhai <nalin@redhat.com>
  892. - switch to gdbm; I'm getting off the db merry-go-round
  893. - tweak the init script some more
  894. - add instdir to @INC in migration scripts
  895. * Thu Jul 6 2000 Nalin Dahyabhai <nalin@redhat.com>
  896. - tweak init script to return error codes properly
  897. - change initscripts dependency to one on /etc/init.d
  898. * Tue Jul 4 2000 Nalin Dahyabhai <nalin@redhat.com>
  899. - prereq initscripts
  900. - make migration scripts use mktemp
  901. * Tue Jun 27 2000 Nalin Dahyabhai <nalin@redhat.com>
  902. - do condrestart in post and stop in preun
  903. - move init script to /etc/init.d
  904. * Fri Jun 16 2000 Nalin Dahyabhai <nalin@redhat.com>
  905. - update to 1.2.11
  906. - add condrestart logic to init script
  907. - munge migration scripts so that you don't have to be
  908. /usr/share/openldap/migration to run them
  909. - add code to create pid files in /var/run
  910. * Mon Jun 5 2000 Nalin Dahyabhai <nalin@redhat.com>
  911. - FHS tweaks
  912. - fix for compiling with libdb2
  913. * Thu May 4 2000 Bill Nottingham <notting@redhat.com>
  914. - minor tweak so it builds on ia64
  915. * Wed May 3 2000 Nalin Dahyabhai <nalin@redhat.com>
  916. - more minimalistic fix for bug #11111 after consultation with OpenLDAP team
  917. - backport replacement for the ldapuser patch
  918. * Tue May 2 2000 Nalin Dahyabhai <nalin@redhat.com>
  919. - fix segfaults from queries with commas in them in in.xfingerd (bug #11111)
  920. * Tue Apr 25 2000 Nalin Dahyabhai <nalin@redhat.com>
  921. - update to 1.2.10
  922. - add revamped version of patch from kos@bastard.net to allow execution as
  923. any non-root user
  924. - remove test suite from %%build because of weirdness in the build system
  925. * Wed Apr 12 2000 Nalin Dahyabhai <nalin@redhat.com>
  926. - move the defaults for databases and whatnot to /var/lib/ldap (bug #10714)
  927. - fix some possible string-handling problems
  928. * Mon Feb 14 2000 Bill Nottingham <notting@redhat.com>
  929. - start earlier, stop later.
  930. * Thu Feb 3 2000 Nalin Dahyabhai <nalin@redhat.com>
  931. - auto rebuild in new environment (release 4)
  932. * Tue Feb 1 2000 Nalin Dahyabhai <nalin@redhat.com>
  933. - add -D_REENTRANT to make threaded stuff more stable, even though it looks
  934. like the sources define it, too
  935. - mark *.ph files in migration tools as config files
  936. * Fri Jan 21 2000 Nalin Dahyabhai <nalin@redhat.com>
  937. - update to 1.2.9
  938. * Mon Sep 13 1999 Bill Nottingham <notting@redhat.com>
  939. - strip files
  940. * Sat Sep 11 1999 Bill Nottingham <notting@redhat.com>
  941. - update to 1.2.7
  942. - fix some bugs from bugzilla (#4885, #4887, #4888, #4967)
  943. - take include files out of base package
  944. * Fri Aug 27 1999 Jeff Johnson <jbj@redhat.com>
  945. - missing ;; in init script reload) (#4734).
  946. * Tue Aug 24 1999 Cristian Gafton <gafton@redhat.com>
  947. - move stuff from /usr/libexec to /usr/sbin
  948. - relocate config dirs to /etc/openldap
  949. * Mon Aug 16 1999 Bill Nottingham <notting@redhat.com>
  950. - initscript munging
  951. * Wed Aug 11 1999 Cristian Gafton <gafton@redhat.com>
  952. - add the migration tools to the package
  953. * Fri Aug 06 1999 Cristian Gafton <gafton@redhat.com>
  954. - upgrade to 1.2.6
  955. - add rc.d script
  956. - split -devel package
  957. * Sun Feb 07 1999 Preston Brown <pbrown@redhat.com>
  958. - upgrade to latest stable (1.1.4), it now uses configure macro.
  959. * Fri Jan 15 1999 Bill Nottingham <notting@redhat.com>
  960. - build on arm, glibc2.1
  961. * Wed Oct 28 1998 Preston Brown <pbrown@redhat.com>
  962. - initial cut.
  963. - patches for signal handling on the alpha