openldap-vl.spec 42 KB

123456789101112131415161718192021222324252627282930313233343536373839404142434445464748495051525354555657585960616263646566676869707172737475767778798081828384858687888990919293949596979899100101102103104105106107108109110111112113114115116117118119120121122123124125126127128129130131132133134135136137138139140141142143144145146147148149150151152153154155156157158159160161162163164165166167168169170171172173174175176177178179180181182183184185186187188189190191192193194195196197198199200201202203204205206207208209210211212213214215216217218219220221222223224225226227228229230231232233234235236237238239240241242243244245246247248249250251252253254255256257258259260261262263264265266267268269270271272273274275276277278279280281282283284285286287288289290291292293294295296297298299300301302303304305306307308309310311312313314315316317318319320321322323324325326327328329330331332333334335336337338339340341342343344345346347348349350351352353354355356357358359360361362363364365366367368369370371372373374375376377378379380381382383384385386387388389390391392393394395396397398399400401402403404405406407408409410411412413414415416417418419420421422423424425426427428429430431432433434435436437438439440441442443444445446447448449450451452453454455456457458459460461462463464465466467468469470471472473474475476477478479480481482483484485486487488489490491492493494495496497498499500501502503504505506507508509510511512513514515516517518519520521522523524525526527528529530531532533534535536537538539540541542543544545546547548549550551552553554555556557558559560561562563564565566567568569570571572573574575576577578579580581582583584585586587588589590591592593594595596597598599600601602603604605606607608609610611612613614615616617618619620621622623624625626627628629630631632633634635636637638639640641642643644645646647648649650651652653654655656657658659660661662663664665666667668669670671672673674675676677678679680681682683684685686687688689690691692693694695696697698699700701702703704705706707708709710711712713714715716717718719720721722723724725726727728729730731732733734735736737738739740741742743744745746747748749750751752753754755756757758759760761762763764765766767768769770771772773774775776777778779780781782783784785786787788789790791792793794795796797798799800801802803804805806807808809810811812813814815816817818819820821822823824825826827828829830831832833834835836837838839840841842843844845846847848849850851852853854855856857858859860861862863864865866867868869870871872873874875876877878879880881882883884885886887888889890891892893894895896897898899900901902903904905906907908909910911912913914915916917918919920921922923924925926927928929930931932933934935936937938939940941942943944945946947948949950951952953954955956957958959960961962963964965966967968969970971972973974975976977978979980981982983984985986987988989990991992993994995996997998999100010011002100310041005100610071008100910101011101210131014101510161017101810191020102110221023102410251026102710281029103010311032103310341035103610371038103910401041104210431044104510461047104810491050105110521053105410551056105710581059106010611062106310641065106610671068106910701071107210731074107510761077107810791080108110821083108410851086108710881089109010911092109310941095109610971098109911001101110211031104110511061107110811091110111111121113111411151116111711181119112011211122112311241125112611271128112911301131113211331134113511361137113811391140114111421143114411451146114711481149115011511152115311541155115611571158115911601161116211631164116511661167116811691170117111721173117411751176117711781179118011811182118311841185118611871188118911901191119211931194119511961197119811991200120112021203120412051206
  1. %bcond_with systemd
  2. %bcond_with sql
  3. %define build_compat32 %{?_with_compat32:1}%{!?_with_compat32:0}
  4. %define __perl_requires %{SOURCE11}
  5. %global check_password_version 1.1
  6. Summary: The configuration files, libraries and documentation for OpenLDAP.
  7. Summary(ja): OpenLDAP の設定ファイル,ライブラリ,ドキュメント.
  8. Name: openldap
  9. Version: 2.4.58
  10. Release: 1%{?_dist_release}%{?with_systemd:.systemd}
  11. Group: system
  12. Vendor: Project Vine
  13. Distribution: Vine Linux
  14. License: OpenLDAP
  15. URL: https://www.openldap.org/
  16. Source0: https://www.openldap.org/software/download/OpenLDAP/openldap-release/openldap-%{version}.tgz
  17. Source2: ldap.init
  18. Source4: slapd.ldif
  19. Source5: ldap.conf
  20. Source10: ldap.sysconfig
  21. Source11: filter-requires-openldap.sh
  22. Source12: ltb-project-openldap-ppolicy-check-password-%{check_password_version}.tar.gz
  23. Source50: libexec-functions
  24. Source52: libexec-check-config.sh
  25. Source53: libexec-upgrade-db.sh
  26. Source101: slapd.service
  27. Source102: slapd.tmpfiles
  28. # Patches for 2.4
  29. Patch0: openldap-manpages.patch
  30. Patch2: openldap-reentrant-gethostby.patch
  31. Patch3: openldap-smbk5pwd-overlay.patch
  32. Patch5: openldap-ai-addrconfig.patch
  33. Patch17: openldap-allop-overlay.patch
  34. # fix back_perl problems with lt_dlopen()
  35. # might cause crashes because of symbol collisions
  36. # the proper fix is to link all perl modules against libperl
  37. # http://bugs.debian.org/cgi-bin/bugreport.cgi?bug=327585
  38. Patch19: openldap-switch-to-lt_dlopenadvise-to-get-RTLD_GLOBAL-set.patch
  39. # ldapi sasl fix pending upstream inclusion
  40. Patch24: openldap-openssl-manpage-defaultCA.patch
  41. # check-password module specific patches
  42. Patch90: check-password-makefile.patch
  43. Patch91: check-password.patch
  44. # Vine Patches
  45. # security fixes
  46. BuildRoot: %{_tmppath}/%{name}-%{version}-root
  47. BuildRequires: autoconf, automake, libtool >= 2.2.6a
  48. BuildRequires: libxcrypt-devel, libnsl2-devel
  49. BuildRequires: cyrus-sasl-devel, openssl-devel, perl
  50. BuildRequires: libdb-devel, pam-devel, pkgconfig, tcp_wrappers
  51. BuildRequires: unixODBC-devel, bind-devel, libtool-ltdl-devel >= 2.2.6a
  52. BuildRequires: krb5-devel
  53. BuildRequires: groff
  54. %if %{with systemd}
  55. BuildRequires: systemd
  56. %endif
  57. #BuildConflicts: libicu-devel
  58. Requires: cyrus-sasl, mktemp
  59. %description
  60. OpenLDAP is an open source suite of LDAP (Lightweight Directory Access
  61. Protocol) applications and development tools. LDAP is a set of
  62. protocols for accessing directory services (usually phone book style
  63. information, but other information is possible) over the Internet,
  64. similar to the way DNS (Domain Name System) information is propagated
  65. over the Internet. The openldap package contains configuration files,
  66. libraries and documentation for OpenLDAP.
  67. %description -l ja
  68. OpenLDAPはオープンソースなLDAP (Lightweight Directory Access Protocol)アプリケーションと開発ツール集です。LDAPはディレクトリサービス(電話帳の様な情報や他の情報)にInternelからアクセスするプロトコルであり、DNS(Domain Name System)情報に似た方式でInternetに伝えられます。opanldapパッケージはOpanLDAP用の設定ファイルやライブラリ、ドキュメントを含んでいます。
  69. %package devel
  70. Summary: OpenLDAP development libraries and header files.
  71. Summary(ja): OpenLDAP の開発用ライブラリおよびヘッダファイル.
  72. Group: programming
  73. Requires: openldap = %{version}-%{release}, cyrus-sasl-devel >= 2.1
  74. Provides: openldap-evolution-devel = %{version}-%{release}
  75. %description devel
  76. The openldap-devel package includes the development libraries and
  77. header files needed for compiling applications that use LDAP
  78. (Lightweight Directory Access Protocol) internals. LDAP is a set of
  79. protocols for enabling directory services over the Internet. Install
  80. this package only if you plan to develop or will need to compile
  81. customized LDAP clients.
  82. %description devel -l ja
  83. openldap-develパッケージはLDAP(Lightweight Directory Access Protocol)を使うためにコンパイルするアプリケーションに必要な開発用ライブラリやヘッダファイルを含んでいます。LDAPはInternet上にディレクトリサービスを可能にするプロトコルです。LDAPクライアントを開発したりカスタマイズする場合には、このパッケージをインストールしてください。
  84. %package servers
  85. Summary: OpenLDAP servers and related files.
  86. Summary(ja): OpenLDAP サーバおよび関連ファイル.
  87. Group: servers
  88. Requires(pre): fileutils, make, openldap = %{version}-%{release}, openssl, shadow-utils, coreutils
  89. Requires(post): fileutils, make, openldap = %{version}-%{release}, openssl, shadow-utils, coreutils
  90. %if %{with systemd}
  91. %{?systemd_requires}
  92. %else
  93. Requires(pre): chkconfig
  94. Requires(post): chkconfig
  95. %endif
  96. %description servers
  97. OpenLDAP is an open source suite of LDAP (Lightweight Directory Access
  98. Protocol) applications and development tools. LDAP is a set of
  99. protocols for accessing directory services (usually phone book style
  100. information, but other information is possible) over the Internet,
  101. similar to the way DNS (Domain Name System) information is propagated
  102. over the Internet. This package contains the slapd and slurpd servers,
  103. migration scripts and related files.
  104. %description servers -l ja
  105. OpenLDAPはオープンソースなLDAP (Lightweight Directory Access Protocol)アプリケーションと開発ツール集です。LDAPはディレクトリサービス(電話帳の様な情報や他の情報)にInternelからアクセスするプロトコルであり、DNS(Domain Name System)情報に似た\方式でInternetに伝えられます。このパッケージはslapdやslurpdサーバ、移行スクリプトや関連するファイルを含んでいます。
  106. %if %{with sql}
  107. %package servers-sql
  108. Summary: OpenLDAP server SQL support module.
  109. Summary(ja): SQLサポートモジュールを含んだOpenLDAPサーバ
  110. Group: servers
  111. Requires(post): openldap-servers = %{version}-%{release}
  112. %description servers-sql
  113. OpenLDAP is an open-source suite of LDAP (Lightweight Directory Access
  114. Protocol) applications and development tools. LDAP is a set of
  115. protocols for accessing directory services (usually phone book style
  116. information, but other information is possible) over the Internet,
  117. similar to the way DNS (Domain Name System) information is propagated
  118. over the Internet. This package contains a loadable module which the
  119. slapd server can use to read data from an RDBMS.
  120. %description servers-sql -l ja
  121. OpenLDAPはオープンソースなLDAP (Lightweight Directory Access Protocol)アプリケー
  122. ションと開発ツール集です。LDAPはディレクトリサービス(電話帳の様な情報や他の情報
  123. )にInternelからアクセスするプロトコルであり、DNS(Domain Name System)情報に似た
  124. 方式でInternetに伝えられます。
  125. このパッケージはslapdサーバがRDBMSからデータを読み込むためのモジュールを含んでいます。
  126. %endif
  127. %package clients
  128. Summary: Client programs for OpenLDAP.
  129. Summary(ja): OpenLDAP のクライアントプログラム.
  130. Requires(post): openldap = %{version}-%{release}
  131. Group: admin-tools
  132. %description clients
  133. OpenLDAP is an open source suite of LDAP (Lightweight Directory Access
  134. Protocol) applications and development tools. LDAP is a set of
  135. protocols for accessing directory services (usually phone book style
  136. information, but other information is possible) over the Internet,
  137. similar to the way DNS (Domain Name System) information is propagated
  138. over the Internet. The openldap-clients package contains the client
  139. programs needed for accessing and modifying OpenLDAP directories.
  140. %description clients -l ja
  141. OpenLDAPはオープンソースなLDAP (Lightweight Directory Access Protocol)アプリケーションと開発ツール集です。LDAPはディレクトリサービス(電話帳の様な情報や他の情報)にInternelからアクセスするプロトコルであり、DNS(Domain Name System)情報に似た\方式でInternetに伝えられます。openldap-clientsパッケージはOpenLDAPディレクトリにアクセスしたり、修正したりするためのクライアントプログラムを含んでいます。
  142. ## to build compat32 for x86_64 architecture support
  143. %package -n compat32-%{name}
  144. Summary: libraries for OpenLDAP.
  145. Group: system
  146. %description -n compat32-%{name}
  147. OpenLDAP is an open source suite of LDAP (Lightweight Directory Access
  148. Protocol) applications and development tools. LDAP is a set of
  149. protocols for accessing directory services (usually phone book style
  150. information, but other information is possible) over the Internet,
  151. similar to the way DNS (Domain Name System) information is propagated
  152. over the Internet. The openldap package contains configuration files,
  153. libraries and documentation for OpenLDAP.
  154. # %package -n compat32-%{name}-servers-sql
  155. # Summary: OpenLDAP server SQL support module.
  156. # Group: System Environment/Libraries
  157. # %description -n compat32-%{name}-servers-sql
  158. # OpenLDAP is an open-source suite of LDAP (Lightweight Directory Access
  159. # Protocol) applications and development tools. LDAP is a set of
  160. # protocols for accessing directory services (usually phone book style
  161. # information, but other information is possible) over the Internet,
  162. # similar to the way DNS (Domain Name System) information is propagated
  163. # over the Internet. This package contains a loadable module which the
  164. # slapd server can use to read data from an RDBMS.
  165. %package -n compat32-%{name}-devel
  166. Summary: OpenLDAP development libraries and header files.
  167. Group: programming
  168. %description -n compat32-%{name}-devel
  169. The openldap-devel package includes the development libraries and
  170. header files needed for compiling applications that use LDAP
  171. (Lightweight Directory Access Protocol) internals. LDAP is a set of
  172. protocols for enabling directory services over the Internet. Install
  173. this package only if you plan to develop or will need to compile
  174. customized LDAP clients.
  175. %debug_package
  176. %prep
  177. %setup -q -c -a 0 -a 12
  178. pushd openldap-%{version}
  179. #AUTOMAKE=/bin/true autoreconf -fiv
  180. autoreconf -fiv ||:
  181. %patch0 -p1
  182. %patch2 -p1
  183. %patch3 -p1
  184. %patch5 -p1
  185. %patch17 -p1
  186. %patch19 -p1
  187. %patch24 -p1
  188. # security
  189. # build smbk5pwd with other overlays
  190. ln -s ../../../contrib/slapd-modules/smbk5pwd/smbk5pwd.c servers/slapd/overlays
  191. mv contrib/slapd-modules/smbk5pwd/README contrib/slapd-modules/smbk5pwd/README.smbk5pwd
  192. # build allop with other overlays
  193. ln -s ../../../contrib/slapd-modules/allop/allop.c servers/slapd/overlays
  194. mv contrib/slapd-modules/allop/README contrib/slapd-modules/allop/README.allop
  195. mv contrib/slapd-modules/allop/slapo-allop.5 doc/man/man5/slapo-allop.5
  196. mv servers/slapd/back-perl/README{,.back_perl}
  197. # fix documentation encoding
  198. for filename in doc/drafts/draft-ietf-ldapext-acl-model-xx.txt; do
  199. iconv -f iso-8859-1 -t utf-8 "$filename" > "$filename.utf8"
  200. mv "$filename.utf8" "$filename"
  201. done
  202. popd
  203. pushd ltb-project-openldap-ppolicy-check-password-%{check_password_version}
  204. %patch90 -p1
  205. %patch91 -p1
  206. popd
  207. %build
  208. export CFLAGS="-fpie %{optflags} -Wl,-z,relro,-z,now,--as-needed -DLDAP_CONNECTIONLESS -DLDAP_USE_NON_BLOCKING_TLS"
  209. export LDFLAGS="-pie"
  210. pushd openldap-%{version}
  211. %configure \
  212. --enable-debug \
  213. --enable-dynamic \
  214. \
  215. --enable-dynacl \
  216. --enable-cleartext \
  217. --enable-crypt \
  218. --enable-lmpasswd \
  219. --enable-spasswd \
  220. --enable-modules \
  221. --enable-rewrite \
  222. --enable-rlookups \
  223. --enable-slapi \
  224. --disable-slp \
  225. \
  226. --enable-backends=mod \
  227. --enable-bdb=yes \
  228. --enable-hdb=yes \
  229. --enable-mdb=yes \
  230. --enable-monitor=yes \
  231. --disable-ndb \
  232. %if %{with sql}
  233. --enable-sql=yes \
  234. %else
  235. --disable-sql \
  236. %endif
  237. \
  238. --enable-overlays=mod \
  239. \
  240. --disable-static \
  241. \
  242. --with-cyrus-sasl \
  243. --without-fetch \
  244. --with-threads \
  245. --with-pic \
  246. --with-gnu-ld \
  247. \
  248. --libexecdir=%{_libdir}
  249. make %{_smp_mflags}
  250. popd
  251. pushd ltb-project-openldap-ppolicy-check-password-%{check_password_version}
  252. make LDAP_INC="-I../openldap-%{version}/include \
  253. -I../openldap-%{version}/servers/slapd \
  254. -I../openldap-%{version}/build-servers/include"
  255. popd
  256. %install
  257. [ "$RPM_BUILD_ROOT" != "/" ] && rm -rf $RPM_BUILD_ROOT
  258. mkdir -p %{buildroot}%{_libdir}/
  259. pushd openldap-%{version}
  260. make install DESTDIR=%{buildroot} STRIP=""
  261. popd
  262. # install check_password module
  263. pushd ltb-project-openldap-ppolicy-check-password-%{check_password_version}
  264. mv check_password.so check_password.so.%{check_password_version}
  265. ln -s check_password.so.%{check_password_version} %{buildroot}%{_libdir}/openldap/check_password.so
  266. install -m 755 check_password.so.%{check_password_version} %{buildroot}%{_libdir}/openldap/
  267. # install -m 644 README %{buildroot}%{_libdir}/openldap
  268. install -d -m 755 %{buildroot}%{_sysconfdir}/openldap
  269. cat > %{buildroot}%{_sysconfdir}/openldap/check_password.conf <<EOF
  270. # OpenLDAP pwdChecker library configuration
  271. #useCracklib 1
  272. #minPoints 3
  273. #minUpper 0
  274. #minLower 0
  275. #minDigit 0
  276. #minPunct 0
  277. EOF
  278. mv README{,.check_pwd}
  279. popd
  280. # setup directories for TLS certificates
  281. mkdir -p %{buildroot}%{_sysconfdir}/openldap/certs
  282. # Create the data directory.
  283. install -m 0700 -d $RPM_BUILD_ROOT/var/lib/ldap
  284. # Create the new run directory
  285. install -m 0755 -d $RPM_BUILD_ROOT/var/run/openldap
  286. # install default ldap.conf (customized)
  287. rm -f %{buildroot}%{_sysconfdir}/openldap/ldap.conf
  288. install -m 0644 %SOURCE5 %{buildroot}%{_sysconfdir}/openldap/ldap.conf
  289. # setup maintainance scripts
  290. mkdir -p %{buildroot}%{_libexecdir}
  291. install -m 0755 -d %{buildroot}%{_libexecdir}/openldap
  292. install -m 0644 %SOURCE50 %{buildroot}%{_libexecdir}/openldap/functions
  293. install -m 0755 %SOURCE52 %{buildroot}%{_libexecdir}/openldap/check-config.sh
  294. install -m 0755 %SOURCE53 %{buildroot}%{_libexecdir}/openldap/upgrade-db.sh
  295. # remove build root from config files and manual pages
  296. perl -pi -e "s|%{buildroot}||g" %{buildroot}%{_sysconfdir}/openldap/*.conf
  297. perl -pi -e "s|%{buildroot}||g" %{buildroot}%{_mandir}/*/*.*
  298. # we don't need the default files -- RPM handles changes
  299. rm -f %{buildroot}%{_sysconfdir}/openldap/*.default
  300. rm -f %{buildroot}%{_sysconfdir}/openldap/schema/*.default
  301. %if %{with systemd}
  302. # install an init script for the servers
  303. mkdir -p %{buildroot}%{_unitdir}
  304. install -m 0644 %{SOURCE101} %{buildroot}%{_unitdir}/slapd.service
  305. # setup autocreation of runtime directories on tmpfs
  306. mkdir -p %{buildroot}%{_tmpfilesdir}
  307. install -m 0644 %{SOURCE102} %{buildroot}%{_tmpfilesdir}/slapd.conf
  308. %else
  309. # Install an init script for the servers.
  310. mkdir -p $RPM_BUILD_ROOT%{_sysconfdir}/rc.d/init.d
  311. install -m 755 $RPM_SOURCE_DIR/ldap.init $RPM_BUILD_ROOT%{_sysconfdir}/rc.d/init.d/ldap
  312. # install syconfig/ldap
  313. mkdir -p %{buildroot}%{_sysconfdir}/sysconfig
  314. install -m 644 %SOURCE2 %{buildroot}%{_sysconfdir}/sysconfig/slapd
  315. %endif
  316. # move slapd out of _libdir
  317. mv %{buildroot}%{_libdir}/slapd %{buildroot}%{_sbindir}/
  318. # setup tools as symlinks to slapd
  319. rm -f %{buildroot}%{_sbindir}/slap{acl,add,auth,cat,dn,index,passwd,test,schema}
  320. rm -f %{buildroot}%{_libdir}/slap{acl,add,auth,cat,dn,index,passwd,test,schema}
  321. for X in acl add auth cat dn index passwd test schema; do ln -s slapd %{buildroot}%{_sbindir}/slap$X ; done
  322. # tweak permissions on the libraries to make sure they're correct
  323. chmod 0755 %{buildroot}%{_libdir}/lib*.so*
  324. chmod 0644 %{buildroot}%{_libdir}/lib*.*a
  325. # slapd.conf(5) is obsoleted since 2.3, see slapd-config(5)
  326. # new configuration will be generated in %%post
  327. mkdir -p %{buildroot}%{_datadir}
  328. install -m 0755 -d %{buildroot}%{_datadir}/openldap-servers
  329. install -m 0644 %SOURCE4 %{buildroot}%{_datadir}/openldap-servers/slapd.ldif
  330. install -m 0750 -d %{buildroot}%{_sysconfdir}/openldap/slapd.d
  331. rm -f %{buildroot}%{_sysconfdir}/openldap/slapd.conf
  332. rm -f %{buildroot}%{_sysconfdir}/openldap/slapd.ldif
  333. # move doc files out of _sysconfdir
  334. mv %{buildroot}%{_sysconfdir}/openldap/schema/README README.schema
  335. mv %{buildroot}%{_sysconfdir}/openldap/DB_CONFIG.example %{buildroot}%{_datadir}/openldap-servers/DB_CONFIG.example
  336. chmod 0644 openldap-%{version}/servers/slapd/back-sql/rdbms_depend/timesten/*.sh
  337. chmod 0644 %{buildroot}%{_datadir}/openldap-servers/DB_CONFIG.example
  338. # remove files which we don't want packaged
  339. rm -f %{buildroot}%{_libdir}/*.la # because we do not want files in %{_libdir}/openldap/ removed, yet
  340. rm -f %{buildroot}%{_localstatedir}/openldap-data/DB_CONFIG.example
  341. rmdir %{buildroot}%{_localstatedir}/openldap-data
  342. %clean
  343. rm -rf $RPM_BUILD_ROOT
  344. %pre servers
  345. # create ldap user and group
  346. getent group ldap &>/dev/null || groupadd -r -g 55 ldap
  347. getent passwd ldap &>/dev/null || \
  348. useradd -r -g ldap -u 55 -d %{_sharedstatedir}/ldap -s /sbin/nologin -c "OpenLDAP server" ldap
  349. if [ $1 -eq 2 ]; then
  350. # package upgrade
  351. old_version=$(rpm -q --qf=%%{version} openldap-servers)
  352. new_version=%{version}
  353. if [ "$old_version" != "$new_version" ]; then
  354. touch %{_sharedstatedir}/ldap/rpm_upgrade_openldap &>/dev/null
  355. fi
  356. fi
  357. exit 0
  358. %post servers
  359. %if %{with systemd}
  360. %systemd_post slapd.service
  361. %endif
  362. # generate configuration if necessary
  363. if [[ ! -f %{_sysconfdir}/openldap/slapd.d/cn=config.ldif && \
  364. ! -f %{_sysconfdir}/openldap/slapd.conf
  365. ]]; then
  366. # if there is no configuration available, generate one from the defaults
  367. mkdir -p %{_sysconfdir}/openldap/slapd.d/ &>/dev/null || :
  368. /usr/sbin/slapadd -F %{_sysconfdir}/openldap/slapd.d/ -n0 -l %{_datadir}/openldap-servers/slapd.ldif
  369. chown -R ldap:ldap %{_sysconfdir}/openldap/slapd.d/
  370. %if %{with systemd}
  371. systemctl try-restart slapd.service &>/dev/null
  372. %else
  373. /sbin/service ldap condrestart > /dev/null 2>&1 || :
  374. %endif
  375. fi
  376. start_slapd=0
  377. # upgrade the database
  378. if [ -f %{_sharedstatedir}/ldap/rpm_upgrade_openldap ]; then
  379. %if %{with systemd}
  380. systemctl stop slapd.service
  381. start_slapd=1
  382. %else
  383. running=`/sbin/service ldap status >/dev/null; echo $?`
  384. if [ $running -eq 0 ]; then
  385. /sbin/service ldap stop > /dev/null 2>&1 || :
  386. start_slapd=1
  387. fi
  388. %endif
  389. %{_libexecdir}/openldap/upgrade-db.sh &>/dev/null
  390. rm -f %{_sharedstatedir}/ldap/rpm_upgrade_openldap
  391. fi
  392. # restart after upgrade
  393. if [ $1 -ge 1 ]; then
  394. %if %{with systemd}
  395. if [ $start_slapd -eq 1 ]; then
  396. systemctl start slapd.service &>/dev/null || :
  397. else
  398. systemctl condrestart slapd.service &>/dev/null || :
  399. fi
  400. %else
  401. if [ $start_slapd -eq 1 ]; then
  402. /sbin/service ldap start > /dev/null 2>&1 || :
  403. else
  404. /sbin/service ldap condrestart > /dev/null 2>&1 || :
  405. fi
  406. %endif
  407. fi
  408. exit 0
  409. %preun servers
  410. %if %{with systemd}
  411. %systemd_preun slapd.service
  412. %else
  413. if [ "$1" = "0" -o -x /bin/systemctl ] ; then
  414. /sbin/service ldap stop > /dev/null 2>&1 || :
  415. /sbin/chkconfig --del ldap
  416. # Openldap-servers are being removed from system.
  417. # Do not touch the database! Older versions of this
  418. # package attempted to store database in LDIF format, so
  419. # it can be restored later - but it's up to the administrator
  420. # to save the database, if he/she wants so.
  421. fi
  422. %endif
  423. %postun servers
  424. %if %{with systemd}
  425. %systemd_postun_with_restart slapd.service
  426. %else
  427. if [ $1 -ge 1 ] ; then
  428. /sbin/service ldap condrestart > /dev/null 2>&1 || :
  429. fi
  430. %endif
  431. %triggerin servers -- libdb
  432. # libdb upgrade (setup for %%triggerun)
  433. if [ $2 -eq 2 ]; then
  434. # we are interested in minor version changes (both versions of libdb are installed at this moment)
  435. if [ "$(rpm -q --qf="%%{version}\n" libdb | sed 's/\.[0-9]*$//' | sort -u | wc -l)" != "1" ]; then
  436. touch %{_sharedstatedir}/ldap/rpm_upgrade_libdb
  437. else
  438. rm -f %{_sharedstatedir}/ldap/rpm_upgrade_libdb
  439. fi
  440. fi
  441. exit 0
  442. %triggerun servers -- libdb
  443. # libdb upgrade (finish %%triggerin)
  444. %if %{with systemd}
  445. if [ -f %{_sharedstatedir}/ldap/rpm_upgrade_libdb ]; then
  446. if /bin/systemctl --quiet is-active slapd.service; then
  447. /bin/systemctl stop slapd.service
  448. start=1
  449. else
  450. start=0
  451. fi
  452. %{_libexecdir}/openldap/upgrade-db.sh &>/dev/null
  453. rm -f %{_sharedstatedir}/ldap/rpm_upgrade_libdb
  454. [ $start -eq 1 ] && /bin/systemctl start slapd.service &>/dev/null
  455. fi
  456. %else
  457. running=`/sbin/service ldap status >/dev/null; echo $?`
  458. if [ -f %{_sharedstatedir}/ldap/rpm_upgrade_libdb ]; then
  459. if [ $running -eq 0 ]; then
  460. /sbin/service ldap stop > /dev/null 2>&1 || :
  461. start=1
  462. else
  463. start=0
  464. fi
  465. %{_libexecdir}/openldap/upgrade-db.sh &>/dev/null
  466. rm -f %{_sharedstatedir}/ldap/rpm_upgrade_libdb
  467. [ $start -eq 1 ] && /sbin/service ldap condrestart > /dev/null 2>&1 || :
  468. fi
  469. %endif
  470. exit 0
  471. %files
  472. %defattr(-,root,root)
  473. %license openldap-%{version}/{COPYRIGHT,LICENSE}
  474. %doc openldap-%{version}/{ANNOUNCEMENT,CHANGES,README}
  475. %dir %{_sysconfdir}/openldap
  476. %dir %{_sysconfdir}/openldap/certs
  477. %config(noreplace) %{_sysconfdir}/openldap/ldap.conf
  478. %dir %{_libexecdir}/openldap/
  479. %{_libdir}/liblber-2.4*.so.*
  480. %{_libdir}/libldap-2.4*.so.*
  481. %{_libdir}/libldap_r-2.4*.so.*
  482. %{_libdir}/libslapi-2.4*.so.*
  483. %{_mandir}/man5/ldif.5*
  484. %{_mandir}/man5/ldap.conf.5*
  485. %files servers
  486. %defattr(-,root,root)
  487. %doc openldap-%{version}/contrib/slapd-modules/smbk5pwd/README.smbk5pwd
  488. %doc openldap-%{version}/doc/guide/admin/*.html
  489. %doc openldap-%{version}/doc/guide/admin/*.png
  490. %doc openldap-%{version}/servers/slapd/back-perl/SampleLDAP.pm
  491. %doc openldap-%{version}/servers/slapd/back-perl/README.back_perl
  492. %doc openldap-%{version}/servers/slapd/back-perl/README.back_perl
  493. %doc ltb-project-openldap-ppolicy-check-password-%{check_password_version}/README.check_pwd
  494. %doc README.schema
  495. %config(noreplace) %dir %attr(0750,ldap,ldap) %{_sysconfdir}/openldap/slapd.d
  496. %config(noreplace) %{_sysconfdir}/openldap/schema
  497. %config(noreplace) %{_sysconfdir}/openldap/check_password.conf
  498. %if %{with systemd}
  499. %{_unitdir}/slapd.service
  500. %{_tmpfilesdir}/slapd.conf
  501. %else
  502. %attr(0755,root,root) %config %{_sysconfdir}/rc.d/init.d/ldap
  503. %config(noreplace) %{_sysconfdir}/sysconfig/slapd
  504. %endif
  505. %attr(0700,ldap,ldap) %dir /var/lib/ldap
  506. %attr(0755,ldap,ldap) %dir /var/run/openldap
  507. %{_datadir}/openldap-servers/
  508. %{_libdir}/openldap/accesslog*
  509. %{_libdir}/openldap/auditlog*
  510. %{_libdir}/openldap/allop*
  511. %{_libdir}/openldap/back_dnssrv*
  512. %{_libdir}/openldap/back_ldap*
  513. %{_libdir}/openldap/back_meta*
  514. %{_libdir}/openldap/back_null*
  515. %{_libdir}/openldap/back_passwd*
  516. %{_libdir}/openldap/back_relay*
  517. %{_libdir}/openldap/back_shell*
  518. %{_libdir}/openldap/back_sock*
  519. %{_libdir}/openldap/back_perl*
  520. %{_libdir}/openldap/collect*
  521. %{_libdir}/openldap/constraint*
  522. %{_libdir}/openldap/dds*
  523. %{_libdir}/openldap/deref*
  524. %{_libdir}/openldap/dyngroup*
  525. %{_libdir}/openldap/dynlist*
  526. %{_libdir}/openldap/memberof*
  527. %{_libdir}/openldap/pcache*
  528. %{_libdir}/openldap/ppolicy*
  529. %{_libdir}/openldap/refint*
  530. %{_libdir}/openldap/retcode*
  531. %{_libdir}/openldap/rwm*
  532. %{_libdir}/openldap/seqmod*
  533. %{_libdir}/openldap/smbk5pwd*
  534. %{_libdir}/openldap/sssvlv*
  535. %{_libdir}/openldap/syncprov*
  536. %{_libdir}/openldap/translucent*
  537. %{_libdir}/openldap/unique*
  538. %{_libdir}/openldap/valsort*
  539. %{_libdir}/openldap/check_password*
  540. %{_libexecdir}/openldap/functions
  541. %{_libexecdir}/openldap/check-config.sh
  542. %{_libexecdir}/openldap/upgrade-db.sh
  543. %{_sbindir}/sl*
  544. %{_mandir}/man8/*
  545. %{_mandir}/man5/slapd*.5*
  546. %{_mandir}/man5/slapo-*.5*
  547. # obsolete configuration
  548. %ghost %config(noreplace,missingok) %attr(0640,ldap,ldap) %{_sysconfdir}/openldap/slapd.conf
  549. %if %{with sql}
  550. %files servers-sql
  551. %defattr(-,root,root)
  552. %doc openldap-%{version}/servers/slapd/back-sql/docs/*
  553. %doc openldap-%{version}/servers/slapd/back-sql/rdbms_depend
  554. %{_libdir}/openldap/back_sql*
  555. %endif
  556. %files clients
  557. %defattr(-,root,root)
  558. %{_bindir}/*
  559. %{_mandir}/man1/*
  560. %files devel
  561. %defattr(-,root,root)
  562. %doc openldap-%{version}/doc/drafts openldap-%{version}/doc/rfc
  563. %{_libdir}/lib*.so
  564. %{_includedir}/*
  565. %{_mandir}/man3/*
  566. ## to build compat32 for x86_64 architecture support
  567. %if %{build_compat32}
  568. %files -n compat32-%{name}
  569. %defattr(-,root,root)
  570. %{_libdir}/libl*-2.4*.so.*
  571. # %files -n compat32-%{name}-servers-sql
  572. # %defattr(-,root,root)
  573. # %attr(0755,root,root) %{_libdir}/openldap/back_sql.la
  574. # %attr(0755,root,root) %{_libdir}/openldap/back_sql*.so.*
  575. %files -n compat32-%{name}-devel
  576. %defattr(-,root,root)
  577. %{_libdir}/lib*.so
  578. %endif
  579. %changelog
  580. * Thu Jun 03 2021 Tomohiro "Tomo-p" KATO <tomop@teamgedoh.net> 2.4.58-1
  581. - new upstream release.
  582. - dropped ldconfig scriptlets.
  583. - dropped Patch2000: fixed in upstream.
  584. * Thu Mar 04 2021 Tomohiro "Tomo-p" KATO <tomop@teamgedoh.net> 2.4.57-2
  585. - imported Patch2000 from rawhide to fix CVE-2021-27212.
  586. * Sat Jan 30 2021 Tomohiro "Tomo-p" KATO <tomop@teamgedoh.net> 2.4.57-1
  587. - new upstream release.
  588. * Sat Dec 12 2020 Tomohiro "Tomo-p" KATO <tomop@teamgedoh.net> 2.4.56-1
  589. - new upstream release.
  590. * Sun Sep 13 2020 Tomohiro "Tomo-p" KATO <tomop@teamgedoh.net> 2.4.53-1
  591. - new upstream release.
  592. - added systemd support (disabled as default).
  593. * Sat May 18 2019 Tomohiro "Tomo-p" KATO <tomop@teamgedoh.net> 2.4.46-3
  594. - rebuilt with perl-5.26.
  595. * Mon May 13 2019 Tomohiro "Tomo-p" KATO <tomop@teamgedoh.net> 2.4.46-2
  596. - added BR:libxcrypt-devel.
  597. - added BR:libnsl2-devel.
  598. - gdbm is no longer needed.
  599. * Fri Nov 02 2018 Tomohiro "Tomo-p" KATO <tomop@teamgedoh.net> 2.4.46-1
  600. - new upstream release.
  601. - rebuilt with openssl-1.1.1.
  602. - dropped too old MigrationTools.
  603. - dropped all patches and imported from rawhide.
  604. * Mon Mar 14 2016 Satoshi IWAMOTO <satoshi.iwamoto@nifty.ne.jp> 2.4.44-1
  605. - new upstream release and built with openssl 1.0.2g
  606. - update patch0
  607. - drop patch1000,1001 (are included in new release)
  608. * Fri Mar 6 2015 Tomohiro "Tomo-p" KATO <tomop@teamgedoh.net> 2.4.40-2
  609. - added patch1000,1001 to fix CVE-2015-1545,1546.
  610. * Sat Feb 28 2015 Tomohiro "Tomo-p" KATO <tomop@teamgedoh.net> 2.4.40-1
  611. - new upstream release.
  612. * Fri Feb 27 2015 Ryoichi INAGAKI <ryo1@toki.waseda.jp> 2.4.23-6
  613. - add patch1146 for fix CVE-2013-4449
  614. * Tue Dec 16 2014 Ryoichi INAGAKI <ryo1@toki.waseda.jp> 2.4.23-5
  615. - added Patch700 to build with libdb 5.3.28
  616. * Thu Jan 9 2014 IWAI, Masaharu <iwaim.sub@gmail.com> 2.4.23-4
  617. - build with cyrus-sasl 2.1.26
  618. * Sun Dec 9 2012 IWAI, Masaharu <iwai@alib.jp> 2.4.23-3
  619. - SECURITY FIX, #2501
  620. - patches from CentOS 6.3; openldap 2.4.23-26.el6_3.2
  621. - CVE-2011-1024: add openldap-cve-ppolicy-forward-updates.patch (Patch1112)
  622. - CVE-2011-1025: add openldap-cve-ndb-bind-rootdn.patch (Patch1113)
  623. - CVE-2012-1164: add openldap-cve-relay-rwm-translucent.patch (Patch1141)
  624. - CVE-2012-2668: add openldap-cve-nss-cipher-suite-ignored.patch (Patch1144)
  625. - patch based CentOS 6.3; openldap 2.4.23-26.el6_3.2
  626. - CVE-2012-2668: add openldap-cve-nss-default-cipher-suite-always-selected.patch (Patch1145)
  627. - fix document file path for servers sub package
  628. * Sat Apr 9 2011 Ryoichi INAGAKI <ryo1@bc.wakwak.com> 2.4.23-2
  629. - added --with-odbc=unixodbc to configure
  630. * Wed Apr 6 2011 IWAI, Masaharu <iwai@alib.jp> 2.4.23-1
  631. - new upstream release
  632. - update MigrationTools 47
  633. * Wed Jan 12 2011 Yoji TOYODA <bsyamato@sea.plala.or.jp> - 2.4.21-5
  634. - change %%define __perl_requires instead of __find_requires
  635. * Tue Jan 11 2011 Yoji TOYODA <bsyamato@sea.plala.or.jp> - 2.4.21-4
  636. - rebuild with openssl-1.0.0c
  637. * Fri Feb 12 2010 MATSUBAYASHI Kohji <shaolin@vinelinux.org> - 2.4.21-3
  638. - rebuilt with gcc-4.4.3-3 on ppc
  639. * Fri Feb 5 2010 MATSUBAYASHI Kohji <shaolin@vinelinux.org> - 2.4.21-2
  640. - rebuilt with rpm-4.8.0-3 (on ppc)
  641. * Tue Feb 02 2010 Daisuke SUZUKI <daisuke@linux.or.jp> 2.4.21-1
  642. - new upstream release
  643. - rebuild with db4-4.8.0
  644. - use Requires(post/pre) instead of Prereq
  645. * Sun Dec 20 2009 Satoshi IWAMOTO <satoshi.iwamoto@nifty.ne.jp> 2.4.16-4
  646. - rebuild
  647. * Tue Nov 3 2009 Satoshi IWAMOTO <satoshi.iwamoto@nifty.ne.jp> 2.4.16-3
  648. - add BuildConflicts: libicu-devel
  649. * Mon Nov 2 2009 Satoshi IWAMOTO <satoshi.iwamoto@nifty.ne.jp> 2.4.16-2
  650. - add Patch1000 for fix CVE-2009-3767 (openssl null char)
  651. - add --with-gssapi into configure
  652. - drop --without-kerberos (it is old configure option)
  653. * Wed Aug 05 2009 NAKAMURA Kenta <kenta@vinelinux.org> 2.4.16-1
  654. - new upstream release
  655. * Sun Jul 05 2009 Munehiro Yamamoto <munepi@cg8.so-net.ne.jp> 2.4.11-6
  656. - dropped compat32-%%{name}-servers-sql
  657. * Sat Jul 04 2009 Munehiro Yamamoto <munepi@cg8.so-net.ne.jp> 2.4.11-5
  658. - added compat32 subpackages
  659. * Wed Apr 15 2009 Daisuke SUZUKI <daisuke@linux.or.jp> 2.4.11-4
  660. - rebuild with libtool-2.2.6a
  661. * Sat Apr 04 2009 NAKAMURA Kenta <kenta@vinelinux.org> 2.4.11-3
  662. - use filter-requires-openldap.sh instead of find-requires
  663. * Wed Apr 01 2009 NAKAMURA Kenta <kenta@vinelinux.org> 2.4.11-2
  664. - reverted a scriptlet that dropped in 2.3.24-0vl4
  665. * Sun Mar 01 2009 NAKAMURA Kenta <kenta@vinelinux.org> 2.4.11-1
  666. - new upstream release
  667. - applied patches from fedora's package (openldap-2.4.12-1)
  668. * Sun Mar 30 2008 Ryoichi INAGAKI <ryo1@bc.wakwak.com> 2.3.41-1vl5
  669. - updated to 2.3.41 (Patch10 and 11 were merged into upstream)
  670. * Fri May 18 2007 Daisuke SUZUKI <daisuke@linux.or.jp> 2.3.27-0vl5
  671. - rebuild with new openssl
  672. * Sat May 12 2007 Ryoichi INAGAKI <ryo1@bc.wakwak.com> 2.3.27-0vl4
  673. - rebuilt with new toolchain/bdb 4.3
  674. * Tue Dec 26 2006 Ryoichi INAGAKI <ryo1@bc.wakwak.com> 2.3.27-0vl3
  675. - rebuilt for VineSeed
  676. * Thu Dec 21 2006 Satoshi IWAMOTO <satoshi.iwamoto@nifty.ne.jp> 2.3.27-0vl2.3
  677. - add Vendor/Distribution tag
  678. * Wed Dec 13 2006 Satoshi IWAMOTO <satoshi.iwamoto@nifty.ne.jp> 2.3.27-0vl2.2
  679. - add patch11 for fix krbv4_ldap_auth issue
  680. * Fri Nov 24 2006 Satoshi IWAMOTO <satoshi.iwamoto@nifty.ne.jp> 2.3.27-0vl2.1
  681. - add patch10 for fix CVE-2006-5779
  682. * Sun Sep 03 2006 NAKAMURA Kenta <kenta@vinelinux.org> 2.3.27-0vl2
  683. - use filter-requires-openldap.sh instead of find-requires
  684. * Sun Aug 27 2006 NAKAMURA Kenta <kenta@vinelinux.org> 2.3.27-0vl1
  685. - new upstream release
  686. * Sat Aug 26 2006 NAKAMURA Kenta <kenta@vinelinux.org> 2.3.24-0vl4
  687. - restored rfc822-MailMember.schema
  688. - update config.patch
  689. - removed a scriptlet that save and restore the database
  690. * Sat Aug 19 2006 NAKAMURA Kenta <kenta@vinelinux.org> 2.3.24-0vl3
  691. - removed internal bdb
  692. - removed autoconf-2.13.1 and automake-1.4a
  693. * Tue Jul 11 2006 NAKAMURA Kenta <kenta@vinelinux.org> 2.3.24-0vl2
  694. - removed compat-openldap subpackage
  695. * Sun Jul 02 2006 Satoshi MACHINO <machino@vinelinux.org> 2.3.24-0vl1
  696. - New upstream release
  697. - merged to fedora's package(openldap-2.3.24-2)
  698. -- build sql backend as a loadable module
  699. -- move ucdata to the -servers subpackage where it belongs
  700. -- add compat-openldap subpackage
  701. -- update administrator guide
  702. -- build a separate, static set of libraries for openldap-devel with the
  703. non-standard ntlm bind patch applied, for use by
  704. the evolution-connector package (#125579), and installing them under
  705. %%{evolution_connector_prefix} (%{evolution_connector_prefix})
  706. -- add libtool-ltdl-devel buildprereqs
  707. -- Upgrade internal bdb to db-4.4.20. For a clean upgrade, this will
  708. require that users slapcat their databases into a temp file, move
  709. /var/lib/ldap someplace safe, upgrade the openldap rpms, then
  710. slapadd the temp file.
  711. -- fix ldap.init
  712. -- add two upstream patches for db-4.4.20
  713. * Wed Nov 2 2005 Ryoichi INAGAKI <ryo1@bc.wakwak.com> 2.1.30-0vl2
  714. - rebuild for VineSeed Plus
  715. - added Japanese summary
  716. * Sat Apr 17 2004 Satoshi MACHINO <machino@vinelinux.org> 2.1.30-0vl1
  717. - new upstream version (openldap-2.1.30)
  718. -- Fixed slapd userdb checkpass bub (ITS#3048)
  719. -- Fixed back-ldbm IDL delete bug (ITS#3048)
  720. -- Fixed libldap schema parsing bug (ITS#2920, ITS#3065)
  721. -- Fixed liblutil NS MTA MD5 passwd len bug (ITS#2899)
  722. -- Removed lint (ITS#3086)
  723. -- Documentation updated slapd.conf(5) manpage (ITS#2525)
  724. * Thu Apr 08 2004 Satoshi MACHINO <machino@vinelinux.org> 2.1.29-0vl2
  725. - fixed ldap.ini
  726. * Sun Mar 28 2004 Satoshi MACHINO <machino@vinelinux.org> 2.1.29-0vl1
  727. - new upstream version (openldap-2.1.29)
  728. * Wed Mar 24 2004 Satoshi MACHINO <machino@vinelinux.org> 2.1.28-0vl1
  729. - new upstream version (openldap-2.1.28)
  730. * Mon Mar 22 2004 Satoshi MACHINO <machino@vinelinux.org> 2.1.27-0vl1
  731. - new upstream version (openldap-2.1.27)
  732. * Sat Jan 24 2004 Satoshi MACHINO <machino@vinelinux.org> 2.1.26-0vl1
  733. - new upstream version (openldap-2.1.26)
  734. - don't use libtool in make
  735. * Sun Oct 26 2003 Satoshi MACHINO <machino@vinelinux.org> 2.1.23-0vl1
  736. - new upstream version (openldap-2.1.23)
  737. - updated migration tools to version 45
  738. - used libtool
  739. * Sun Jul 20 2003 Satoshi MACHINO <machino@vinelinux.org> 2.1.22-0vl2
  740. - for VineSeedPlus
  741. - fixed BuildPreReq
  742. * Sat Jul 19 2003 Satoshi MACHINO <machino@vinelinux.org> 2.1.22-0vl1
  743. - for VinePlus
  744. - new upstream version (openldap-2.1.22)
  745. * Thu May 29 2003 Satoshi MACHINO <machino@vinelinux.org> 2.1.21-0vl1
  746. - new upstream version (openldap-2.1.21)
  747. * Tue May 20 2003 Satoshi MACHINO <machino@vinelinux.org> 2.1.20-0vl1
  748. - new upstream version
  749. * Thu May 15 2003 Satoshi MACHINO <machino@vinelinux.org> 2.1.19-1vl1
  750. - new upstream version
  751. - merged spec file to 2.1.19-1
  752. -- switch to db with crypto
  753. -- install the db utils for the bundled libdb as %%{_sbindir}/slapd_db_*
  754. -- install slapcat/slapadd from 2.0.x for migration purposes
  755. * Mon Jan 27 2003 Satoshi MACHINO <machino@vinelinux.org> 2.1.12-0vl1
  756. - updated to openldap-2.1.12
  757. -- dropped ldapfriendly
  758. * Fri Sep 06 2002 Satoshi MACHINO <machino@vinelinux.org> 2.1.4-0vl1
  759. - updated to openldap-2.1.4
  760. - updated guide.html
  761. * Fri Sep 06 2002 Satoshi MACHINO <machino@vinelinux.org> 2.1.3-4vl1
  762. - updated to openldap-2.1.3
  763. - added db-4.0.14
  764. - updated migration tools to version 44
  765. - merged openldap-2.1.3-4
  766. -- updated patch0, patch1, patch3 and patch6
  767. -- dropped patch7 and patch10
  768. -- enable the ldbm/berkeley backend as well
  769. -- use an ldbm/berkeley database as the default
  770. -- don't install slapadd-gdbm
  771. -- allow ldapv2 binds by default
  772. -- set TLS_CACERTFILE in the default ldap.conf file
  773. * Tue Jun 11 2002 Satoshi MACHINO <machino@vinelinux.org> 2.0.25-0vl1
  774. - updated to openldap-2.0.25
  775. * Mon Jun 10 2002 Satoshi MACHINO <machino@vinelinux.org> 2.0.24-0vl1
  776. - updated to openldap-2.0.24
  777. - updated migration tools to version 40
  778. - dropped autoconf source
  779. - dropped some patches
  780. * Sat Feb 16 2002 Satoshi MACHINO <machino@vinelinux.org> 2.0.23-0vl1
  781. - updated openldap-2.0.23
  782. * Wed Feb 06 2002 Satoshi MACHINO <machino@vinelinux.org> 2.0.22-0vl1
  783. - updated openldap-2.0.22
  784. * Mon Jan 21 2002 Satoshi MACHINO <machino@vinelinux.org> 2.0.21-0vl1
  785. - updated openldap-2.0.21
  786. * Wed Nov 07 2001 Satoshi MACHINO <machino@vinelinux.org> 2.0.18-0vl1
  787. - updated openldap-2.0.18
  788. * Sun Oct 14 2001 Satoshi MACHINO <machino@vinelinux.org> 2.0.17-0vl1
  789. - updated openldap-2.0.17
  790. - updated MigrationTools-38-instdir.patch
  791. - updated openldap-2.0.17-config.patch
  792. - removed openldap-2.0.3-krb5-1.1.patch
  793. * Sat Sep 22 2001 Satoshi MACHINO <machino@vinelinux.org> 2.0.14-1vl1
  794. - update to migration tools 39
  795. - removed patch libtool.patch and linkage.patch
  796. * Wed Sep 19 2001 Satoshi MACHINO <machino@vinelinux.org> 2.0.14-0vl0
  797. - updated openldap-2.0.14
  798. * Mon Jul 16 2001 MATSUBAYASHI 'Shaolin' Kohji <shaolin@vinelinux.org>
  799. - 2.0.11-0vl2
  800. - rebuilt with openssl-0.9.6b
  801. * Sun May 27 2001 Satoshi MACHINO <machino@vinelinux.org> 2.0.11-0vl1
  802. - updated
  803. * Thu Apr 12 2001 Akira TAGOH <tagoh@gnome.gr.jp> 2.0.7-14vl3
  804. - Fixed resolve libraries path.
  805. * Wed Apr 11 2001 Satoshi MACHINO <machino@vinelinux.org> 2.0.7-14vl2
  806. - added openldap-2.0.7-config-vine.patch
  807. - removed openldap-2.0.7-config.patch
  808. * Tue Apr 10 2001 Satoshi MACHINO <machino@vinelinux.org> 2.0.7-14vl1
  809. - merged Rawhide's OpenLDAP Package
  810. back out pidfile patches, which interact weirdly with Linux threads
  811. mark non-standard schema as such by moving them to a different directory
  812. update to MigrationTools 36, adds netgroup support
  813. fix thinko in that last patch
  814. try to work around some buffering problems
  815. gettextize the init script
  816. move the RFCs to the base package (#21701)
  817. add support for additional OPTIONS, SLAPD_OPTIONS, and SLURPD_OPTIONS in
  818. a /etc/sysconfig/ldap file (#23549)
  819. change automount object OID from 1.3.6.1.1.1.2.9 to 1.3.6.1.1.1.2.13,
  820. per mail from the ldap-nis mailing list
  821. force -fPIC so that shared libraries don't fall over
  822. add Norbert Klasen's patch (via Del) to fix searches using ldaps URLs
  823. (OpenLDAP ITS #889)
  824. add "-h ldaps:///" to server init when TLS is enabled, in order to support
  825. ldaps in addition to the regular STARTTLS (suggested by Del)
  826. correct mismatched-dn-cn bug in migrate_automount.pl
  827. update to the correct OIDs for automount and automountInformation
  828. add notes on upgrading
  829. * Sat Nov 25 2000 Satoshi MACHINO <machino@vinelinux.org> 2.0.7-1vl2
  830. - fixed VersionedDependencies to used _noVersionedDependencies 1 in .rpmmacros
  831. * Sat Nov 18 2000 MACHINO, satoshi <machino@vinelinux.org> 2.0.7-1vl1
  832. - build for Vine Linux
  833. - removed kerberos
  834. - fixed config dir
  835. - fixed _sysconfdir
  836. * Tue Nov 7 2000 Nalin Dahyabhai <nalin@redhat.com>
  837. - update to 2.0.7
  838. - drop chdir patch (went mainstream)
  839. * Thu Nov 2 2000 Nalin Dahyabhai <nalin@redhat.com>
  840. - change automount object classes from auxiliary to structural
  841. * Tue Oct 31 2000 Nalin Dahyabhai <nalin@redhat.com>
  842. - update to Migration Tools 27
  843. - change the sense of the last simple patch
  844. * Wed Oct 25 2000 Nalin Dahyabhai <nalin@redhat.com>
  845. - reorganize the patch list to separate MigrationTools and OpenLDAP patches
  846. - switch to Luke Howard's rfc822MailMember schema instead of the aliases.schema
  847. - configure slapd to run as the non-root user "ldap" (#19370)
  848. - chdir() before chroot() (we don't use chroot, though) (#19369)
  849. - disable saving of the pid file because the parent thread which saves it and
  850. the child thread which listens have different pids
  851. * Wed Oct 11 2000 Nalin Dahyabhai <nalin@redhat.com>
  852. - add missing required attributes to conversion scripts to comply with schema
  853. - add schema for mail aliases, autofs, and kerberosSecurityObject rooted in
  854. our own OID tree to define attributes and classes migration scripts expect
  855. - tweak automounter migration script
  856. * Mon Oct 9 2000 Nalin Dahyabhai <nalin@redhat.com>
  857. - try adding the suffix first when doing online migrations
  858. - force ldapadd to use simple authentication in migration scripts
  859. - add indexing of a few attributes to the default configuration
  860. - add commented-out section on using TLS to default configuration
  861. * Thu Oct 5 2000 Nalin Dahyabhai <nalin@redhat.com>
  862. - update to 2.0.6
  863. - add buildprereq on cyrus-sasl-devel, krb5-devel, openssl-devel
  864. - take the -s flag off of slapadd invocations in migration tools
  865. - add the cosine.schema to the default server config, needed by inetorgperson
  866. * Wed Oct 4 2000 Nalin Dahyabhai <nalin@redhat.com>
  867. - add the nis.schema and inetorgperson.schema to the default server config
  868. - make ldapadd a hard link to ldapmodify because they're identical binaries
  869. * Fri Sep 22 2000 Nalin Dahyabhai <nalin@redhat.com>
  870. - update to 2.0.4
  871. * Fri Sep 15 2000 Nalin Dahyabhai <nalin@redhat.com>
  872. - remove prereq on /etc/init.d (#17531)
  873. - update to 2.0.3
  874. - add saucer to the included clients
  875. * Wed Sep 6 2000 Nalin Dahyabhai <nalin@redhat.com>
  876. - update to 2.0.1
  877. * Fri Sep 1 2000 Nalin Dahyabhai <nalin@redhat.com>
  878. - update to 2.0.0
  879. - patch to build against MIT Kerberos 1.1 and later instead of 1.0.x
  880. * Tue Aug 22 2000 Nalin Dahyabhai <nalin@redhat.com>
  881. - remove that pesky default password
  882. - change "Copyright:" to "License:"
  883. * Sun Aug 13 2000 Nalin Dahyabhai <nalin@redhat.com>
  884. - adjust permissions in files lists
  885. - move libexecdir from %%{_prefix}/sbin to %%{_sbindir}
  886. * Fri Aug 11 2000 Nalin Dahyabhai <nalin@redhat.com>
  887. - add migrate_automount.pl to the migration scripts set
  888. * Tue Aug 8 2000 Nalin Dahyabhai <nalin@redhat.com>
  889. - build a semistatic slurpd with threads, everything else without
  890. - disable reverse lookups, per email on OpenLDAP mailing lists
  891. - make sure the execute bits are set on the shared libraries
  892. * Mon Jul 31 2000 Nalin Dahyabhai <nalin@redhat.com>
  893. - change logging facility used from local4 to daemon (#11047)
  894. * Thu Jul 27 2000 Nalin Dahyabhai <nalin@redhat.com>
  895. - split off clients and servers to shrink down the package and remove the
  896. base package's dependency on Perl
  897. - make certain that the binaries have sane permissions
  898. * Mon Jul 17 2000 Nalin Dahyabhai <nalin@redhat.com>
  899. - move the init script back
  900. * Thu Jul 13 2000 Nalin Dahyabhai <nalin@redhat.com>
  901. - tweak the init script to only source /etc/sysconfig/network if it's found
  902. * Wed Jul 12 2000 Prospector <bugzilla@redhat.com>
  903. - automatic rebuild
  904. * Mon Jul 10 2000 Nalin Dahyabhai <nalin@redhat.com>
  905. - switch to gdbm; I'm getting off the db merry-go-round
  906. - tweak the init script some more
  907. - add instdir to @INC in migration scripts
  908. * Thu Jul 6 2000 Nalin Dahyabhai <nalin@redhat.com>
  909. - tweak init script to return error codes properly
  910. - change initscripts dependency to one on /etc/init.d
  911. * Tue Jul 4 2000 Nalin Dahyabhai <nalin@redhat.com>
  912. - prereq initscripts
  913. - make migration scripts use mktemp
  914. * Tue Jun 27 2000 Nalin Dahyabhai <nalin@redhat.com>
  915. - do condrestart in post and stop in preun
  916. - move init script to /etc/init.d
  917. * Fri Jun 16 2000 Nalin Dahyabhai <nalin@redhat.com>
  918. - update to 1.2.11
  919. - add condrestart logic to init script
  920. - munge migration scripts so that you don't have to be
  921. /usr/share/openldap/migration to run them
  922. - add code to create pid files in /var/run
  923. * Mon Jun 5 2000 Nalin Dahyabhai <nalin@redhat.com>
  924. - FHS tweaks
  925. - fix for compiling with libdb2
  926. * Thu May 4 2000 Bill Nottingham <notting@redhat.com>
  927. - minor tweak so it builds on ia64
  928. * Wed May 3 2000 Nalin Dahyabhai <nalin@redhat.com>
  929. - more minimalistic fix for bug #11111 after consultation with OpenLDAP team
  930. - backport replacement for the ldapuser patch
  931. * Tue May 2 2000 Nalin Dahyabhai <nalin@redhat.com>
  932. - fix segfaults from queries with commas in them in in.xfingerd (bug #11111)
  933. * Tue Apr 25 2000 Nalin Dahyabhai <nalin@redhat.com>
  934. - update to 1.2.10
  935. - add revamped version of patch from kos@bastard.net to allow execution as
  936. any non-root user
  937. - remove test suite from %%build because of weirdness in the build system
  938. * Wed Apr 12 2000 Nalin Dahyabhai <nalin@redhat.com>
  939. - move the defaults for databases and whatnot to /var/lib/ldap (bug #10714)
  940. - fix some possible string-handling problems
  941. * Mon Feb 14 2000 Bill Nottingham <notting@redhat.com>
  942. - start earlier, stop later.
  943. * Thu Feb 3 2000 Nalin Dahyabhai <nalin@redhat.com>
  944. - auto rebuild in new environment (release 4)
  945. * Tue Feb 1 2000 Nalin Dahyabhai <nalin@redhat.com>
  946. - add -D_REENTRANT to make threaded stuff more stable, even though it looks
  947. like the sources define it, too
  948. - mark *.ph files in migration tools as config files
  949. * Fri Jan 21 2000 Nalin Dahyabhai <nalin@redhat.com>
  950. - update to 1.2.9
  951. * Mon Sep 13 1999 Bill Nottingham <notting@redhat.com>
  952. - strip files
  953. * Sat Sep 11 1999 Bill Nottingham <notting@redhat.com>
  954. - update to 1.2.7
  955. - fix some bugs from bugzilla (#4885, #4887, #4888, #4967)
  956. - take include files out of base package
  957. * Fri Aug 27 1999 Jeff Johnson <jbj@redhat.com>
  958. - missing ;; in init script reload) (#4734).
  959. * Tue Aug 24 1999 Cristian Gafton <gafton@redhat.com>
  960. - move stuff from /usr/libexec to /usr/sbin
  961. - relocate config dirs to /etc/openldap
  962. * Mon Aug 16 1999 Bill Nottingham <notting@redhat.com>
  963. - initscript munging
  964. * Wed Aug 11 1999 Cristian Gafton <gafton@redhat.com>
  965. - add the migration tools to the package
  966. * Fri Aug 06 1999 Cristian Gafton <gafton@redhat.com>
  967. - upgrade to 1.2.6
  968. - add rc.d script
  969. - split -devel package
  970. * Sun Feb 07 1999 Preston Brown <pbrown@redhat.com>
  971. - upgrade to latest stable (1.1.4), it now uses configure macro.
  972. * Fri Jan 15 1999 Bill Nottingham <notting@redhat.com>
  973. - build on arm, glibc2.1
  974. * Wed Oct 28 1998 Preston Brown <pbrown@redhat.com>
  975. - initial cut.
  976. - patches for signal handling on the alpha