openldap-vl.spec 42 KB

123456789101112131415161718192021222324252627282930313233343536373839404142434445464748495051525354555657585960616263646566676869707172737475767778798081828384858687888990919293949596979899100101102103104105106107108109110111112113114115116117118119120121122123124125126127128129130131132133134135136137138139140141142143144145146147148149150151152153154155156157158159160161162163164165166167168169170171172173174175176177178179180181182183184185186187188189190191192193194195196197198199200201202203204205206207208209210211212213214215216217218219220221222223224225226227228229230231232233234235236237238239240241242243244245246247248249250251252253254255256257258259260261262263264265266267268269270271272273274275276277278279280281282283284285286287288289290291292293294295296297298299300301302303304305306307308309310311312313314315316317318319320321322323324325326327328329330331332333334335336337338339340341342343344345346347348349350351352353354355356357358359360361362363364365366367368369370371372373374375376377378379380381382383384385386387388389390391392393394395396397398399400401402403404405406407408409410411412413414415416417418419420421422423424425426427428429430431432433434435436437438439440441442443444445446447448449450451452453454455456457458459460461462463464465466467468469470471472473474475476477478479480481482483484485486487488489490491492493494495496497498499500501502503504505506507508509510511512513514515516517518519520521522523524525526527528529530531532533534535536537538539540541542543544545546547548549550551552553554555556557558559560561562563564565566567568569570571572573574575576577578579580581582583584585586587588589590591592593594595596597598599600601602603604605606607608609610611612613614615616617618619620621622623624625626627628629630631632633634635636637638639640641642643644645646647648649650651652653654655656657658659660661662663664665666667668669670671672673674675676677678679680681682683684685686687688689690691692693694695696697698699700701702703704705706707708709710711712713714715716717718719720721722723724725726727728729730731732733734735736737738739740741742743744745746747748749750751752753754755756757758759760761762763764765766767768769770771772773774775776777778779780781782783784785786787788789790791792793794795796797798799800801802803804805806807808809810811812813814815816817818819820821822823824825826827828829830831832833834835836837838839840841842843844845846847848849850851852853854855856857858859860861862863864865866867868869870871872873874875876877878879880881882883884885886887888889890891892893894895896897898899900901902903904905906907908909910911912913914915916917918919920921922923924925926927928929930931932933934935936937938939940941942943944945946947948949950951952953954955956957958959960961962963964965966967968969970971972973974975976977978979980981982983984985986987988989990991992993994995996997998999100010011002100310041005100610071008100910101011101210131014101510161017101810191020102110221023102410251026102710281029103010311032103310341035103610371038103910401041104210431044104510461047104810491050105110521053105410551056105710581059106010611062106310641065106610671068106910701071107210731074107510761077107810791080108110821083108410851086108710881089109010911092109310941095109610971098109911001101110211031104110511061107110811091110111111121113111411151116111711181119112011211122112311241125112611271128112911301131113211331134113511361137113811391140114111421143114411451146114711481149115011511152115311541155115611571158115911601161116211631164116511661167116811691170117111721173117411751176117711781179118011811182118311841185118611871188118911901191119211931194119511961197119811991200120112021203120412051206
  1. %bcond_with systemd
  2. %bcond_with sql
  3. %define build_compat32 %{?_with_compat32:1}%{!?_with_compat32:0}
  4. %define __perl_requires %{SOURCE11}
  5. %global check_password_version 1.1
  6. Summary: The configuration files, libraries and documentation for OpenLDAP.
  7. Summary(ja): OpenLDAP の設定ファイル,ライブラリ,ドキュメント.
  8. Name: openldap
  9. Version: 2.4.57
  10. Release: 2%{?_dist_release}%{?with_systemd:.systemd}
  11. Group: system
  12. Vendor: Project Vine
  13. Distribution: Vine Linux
  14. License: OpenLDAP
  15. URL: https://www.openldap.org/
  16. Source0: https://www.openldap.org/software/download/OpenLDAP/openldap-release/openldap-%{version}.tgz
  17. Source2: ldap.init
  18. Source4: slapd.ldif
  19. Source5: ldap.conf
  20. Source10: ldap.sysconfig
  21. Source11: filter-requires-openldap.sh
  22. Source12: ltb-project-openldap-ppolicy-check-password-%{check_password_version}.tar.gz
  23. Source50: libexec-functions
  24. Source52: libexec-check-config.sh
  25. Source53: libexec-upgrade-db.sh
  26. Source101: slapd.service
  27. Source102: slapd.tmpfiles
  28. # Patches for 2.4
  29. Patch0: openldap-manpages.patch
  30. Patch2: openldap-reentrant-gethostby.patch
  31. Patch3: openldap-smbk5pwd-overlay.patch
  32. Patch5: openldap-ai-addrconfig.patch
  33. Patch17: openldap-allop-overlay.patch
  34. # fix back_perl problems with lt_dlopen()
  35. # might cause crashes because of symbol collisions
  36. # the proper fix is to link all perl modules against libperl
  37. # http://bugs.debian.org/cgi-bin/bugreport.cgi?bug=327585
  38. Patch19: openldap-switch-to-lt_dlopenadvise-to-get-RTLD_GLOBAL-set.patch
  39. # ldapi sasl fix pending upstream inclusion
  40. Patch24: openldap-openssl-manpage-defaultCA.patch
  41. # check-password module specific patches
  42. Patch90: check-password-makefile.patch
  43. Patch91: check-password.patch
  44. # Vine Patches
  45. # security fixes
  46. Patch2000: CVE-2021-27212.patch
  47. BuildRoot: %{_tmppath}/%{name}-%{version}-root
  48. BuildRequires: autoconf, automake, libtool >= 2.2.6a
  49. BuildRequires: libxcrypt-devel, libnsl2-devel
  50. BuildRequires: cyrus-sasl-devel, openssl-devel, perl
  51. BuildRequires: libdb-devel, pam-devel, pkgconfig, tcp_wrappers
  52. BuildRequires: unixODBC-devel, bind-devel, libtool-ltdl-devel >= 2.2.6a
  53. BuildRequires: krb5-devel
  54. BuildRequires: groff
  55. %if %{with systemd}
  56. BuildRequires: systemd
  57. %endif
  58. #BuildConflicts: libicu-devel
  59. Requires: cyrus-sasl, mktemp
  60. %description
  61. OpenLDAP is an open source suite of LDAP (Lightweight Directory Access
  62. Protocol) applications and development tools. LDAP is a set of
  63. protocols for accessing directory services (usually phone book style
  64. information, but other information is possible) over the Internet,
  65. similar to the way DNS (Domain Name System) information is propagated
  66. over the Internet. The openldap package contains configuration files,
  67. libraries and documentation for OpenLDAP.
  68. %description -l ja
  69. OpenLDAPはオープンソースなLDAP (Lightweight Directory Access Protocol)アプリケーションと開発ツール集です。LDAPはディレクトリサービス(電話帳の様な情報や他の情報)にInternelからアクセスするプロトコルであり、DNS(Domain Name System)情報に似た方式でInternetに伝えられます。opanldapパッケージはOpanLDAP用の設定ファイルやライブラリ、ドキュメントを含んでいます。
  70. %package devel
  71. Summary: OpenLDAP development libraries and header files.
  72. Summary(ja): OpenLDAP の開発用ライブラリおよびヘッダファイル.
  73. Group: programming
  74. Requires: openldap = %{version}-%{release}, cyrus-sasl-devel >= 2.1
  75. Provides: openldap-evolution-devel = %{version}-%{release}
  76. %description devel
  77. The openldap-devel package includes the development libraries and
  78. header files needed for compiling applications that use LDAP
  79. (Lightweight Directory Access Protocol) internals. LDAP is a set of
  80. protocols for enabling directory services over the Internet. Install
  81. this package only if you plan to develop or will need to compile
  82. customized LDAP clients.
  83. %description devel -l ja
  84. openldap-develパッケージはLDAP(Lightweight Directory Access Protocol)を使うためにコンパイルするアプリケーションに必要な開発用ライブラリやヘッダファイルを含んでいます。LDAPはInternet上にディレクトリサービスを可能にするプロトコルです。LDAPクライアントを開発したりカスタマイズする場合には、このパッケージをインストールしてください。
  85. %package servers
  86. Summary: OpenLDAP servers and related files.
  87. Summary(ja): OpenLDAP サーバおよび関連ファイル.
  88. Group: servers
  89. Requires(pre): fileutils, make, openldap = %{version}-%{release}, openssl, shadow-utils, coreutils
  90. Requires(post): fileutils, make, openldap = %{version}-%{release}, openssl, shadow-utils, coreutils
  91. %if %{with systemd}
  92. %{?systemd_requires}
  93. %else
  94. Requires(pre): chkconfig
  95. Requires(post): chkconfig
  96. %endif
  97. %description servers
  98. OpenLDAP is an open source suite of LDAP (Lightweight Directory Access
  99. Protocol) applications and development tools. LDAP is a set of
  100. protocols for accessing directory services (usually phone book style
  101. information, but other information is possible) over the Internet,
  102. similar to the way DNS (Domain Name System) information is propagated
  103. over the Internet. This package contains the slapd and slurpd servers,
  104. migration scripts and related files.
  105. %description servers -l ja
  106. OpenLDAPはオープンソースなLDAP (Lightweight Directory Access Protocol)アプリケーションと開発ツール集です。LDAPはディレクトリサービス(電話帳の様な情報や他の情報)にInternelからアクセスするプロトコルであり、DNS(Domain Name System)情報に似た\方式でInternetに伝えられます。このパッケージはslapdやslurpdサーバ、移行スクリプトや関連するファイルを含んでいます。
  107. %if %{with sql}
  108. %package servers-sql
  109. Summary: OpenLDAP server SQL support module.
  110. Summary(ja): SQLサポートモジュールを含んだOpenLDAPサーバ
  111. Group: servers
  112. Requires(post): openldap-servers = %{version}-%{release}
  113. %description servers-sql
  114. OpenLDAP is an open-source suite of LDAP (Lightweight Directory Access
  115. Protocol) applications and development tools. LDAP is a set of
  116. protocols for accessing directory services (usually phone book style
  117. information, but other information is possible) over the Internet,
  118. similar to the way DNS (Domain Name System) information is propagated
  119. over the Internet. This package contains a loadable module which the
  120. slapd server can use to read data from an RDBMS.
  121. %description servers-sql -l ja
  122. OpenLDAPはオープンソースなLDAP (Lightweight Directory Access Protocol)アプリケー
  123. ションと開発ツール集です。LDAPはディレクトリサービス(電話帳の様な情報や他の情報
  124. )にInternelからアクセスするプロトコルであり、DNS(Domain Name System)情報に似た
  125. 方式でInternetに伝えられます。
  126. このパッケージはslapdサーバがRDBMSからデータを読み込むためのモジュールを含んでいます。
  127. %endif
  128. %package clients
  129. Summary: Client programs for OpenLDAP.
  130. Summary(ja): OpenLDAP のクライアントプログラム.
  131. Requires(post): openldap = %{version}-%{release}
  132. Group: admin-tools
  133. %description clients
  134. OpenLDAP is an open source suite of LDAP (Lightweight Directory Access
  135. Protocol) applications and development tools. LDAP is a set of
  136. protocols for accessing directory services (usually phone book style
  137. information, but other information is possible) over the Internet,
  138. similar to the way DNS (Domain Name System) information is propagated
  139. over the Internet. The openldap-clients package contains the client
  140. programs needed for accessing and modifying OpenLDAP directories.
  141. %description clients -l ja
  142. OpenLDAPはオープンソースなLDAP (Lightweight Directory Access Protocol)アプリケーションと開発ツール集です。LDAPはディレクトリサービス(電話帳の様な情報や他の情報)にInternelからアクセスするプロトコルであり、DNS(Domain Name System)情報に似た\方式でInternetに伝えられます。openldap-clientsパッケージはOpenLDAPディレクトリにアクセスしたり、修正したりするためのクライアントプログラムを含んでいます。
  143. ## to build compat32 for x86_64 architecture support
  144. %package -n compat32-%{name}
  145. Summary: libraries for OpenLDAP.
  146. Group: system
  147. %description -n compat32-%{name}
  148. OpenLDAP is an open source suite of LDAP (Lightweight Directory Access
  149. Protocol) applications and development tools. LDAP is a set of
  150. protocols for accessing directory services (usually phone book style
  151. information, but other information is possible) over the Internet,
  152. similar to the way DNS (Domain Name System) information is propagated
  153. over the Internet. The openldap package contains configuration files,
  154. libraries and documentation for OpenLDAP.
  155. # %package -n compat32-%{name}-servers-sql
  156. # Summary: OpenLDAP server SQL support module.
  157. # Group: System Environment/Libraries
  158. # %description -n compat32-%{name}-servers-sql
  159. # OpenLDAP is an open-source suite of LDAP (Lightweight Directory Access
  160. # Protocol) applications and development tools. LDAP is a set of
  161. # protocols for accessing directory services (usually phone book style
  162. # information, but other information is possible) over the Internet,
  163. # similar to the way DNS (Domain Name System) information is propagated
  164. # over the Internet. This package contains a loadable module which the
  165. # slapd server can use to read data from an RDBMS.
  166. %package -n compat32-%{name}-devel
  167. Summary: OpenLDAP development libraries and header files.
  168. Group: programming
  169. %description -n compat32-%{name}-devel
  170. The openldap-devel package includes the development libraries and
  171. header files needed for compiling applications that use LDAP
  172. (Lightweight Directory Access Protocol) internals. LDAP is a set of
  173. protocols for enabling directory services over the Internet. Install
  174. this package only if you plan to develop or will need to compile
  175. customized LDAP clients.
  176. %debug_package
  177. %prep
  178. %setup -q -c -a 0 -a 12
  179. pushd openldap-%{version}
  180. #AUTOMAKE=/bin/true autoreconf -fiv
  181. autoreconf -fiv ||:
  182. %patch0 -p1
  183. %patch2 -p1
  184. %patch3 -p1
  185. %patch5 -p1
  186. %patch17 -p1
  187. %patch19 -p1
  188. %patch24 -p1
  189. # security
  190. %patch2000 -p1
  191. # build smbk5pwd with other overlays
  192. ln -s ../../../contrib/slapd-modules/smbk5pwd/smbk5pwd.c servers/slapd/overlays
  193. mv contrib/slapd-modules/smbk5pwd/README contrib/slapd-modules/smbk5pwd/README.smbk5pwd
  194. # build allop with other overlays
  195. ln -s ../../../contrib/slapd-modules/allop/allop.c servers/slapd/overlays
  196. mv contrib/slapd-modules/allop/README contrib/slapd-modules/allop/README.allop
  197. mv contrib/slapd-modules/allop/slapo-allop.5 doc/man/man5/slapo-allop.5
  198. mv servers/slapd/back-perl/README{,.back_perl}
  199. # fix documentation encoding
  200. for filename in doc/drafts/draft-ietf-ldapext-acl-model-xx.txt; do
  201. iconv -f iso-8859-1 -t utf-8 "$filename" > "$filename.utf8"
  202. mv "$filename.utf8" "$filename"
  203. done
  204. popd
  205. pushd ltb-project-openldap-ppolicy-check-password-%{check_password_version}
  206. %patch90 -p1
  207. %patch91 -p1
  208. popd
  209. %build
  210. export CFLAGS="-fpie %{optflags} -Wl,-z,relro,-z,now,--as-needed -DLDAP_CONNECTIONLESS -DLDAP_USE_NON_BLOCKING_TLS"
  211. export LDFLAGS="-pie"
  212. pushd openldap-%{version}
  213. %configure \
  214. --enable-debug \
  215. --enable-dynamic \
  216. \
  217. --enable-dynacl \
  218. --enable-cleartext \
  219. --enable-crypt \
  220. --enable-lmpasswd \
  221. --enable-spasswd \
  222. --enable-modules \
  223. --enable-rewrite \
  224. --enable-rlookups \
  225. --enable-slapi \
  226. --disable-slp \
  227. \
  228. --enable-backends=mod \
  229. --enable-bdb=yes \
  230. --enable-hdb=yes \
  231. --enable-mdb=yes \
  232. --enable-monitor=yes \
  233. --disable-ndb \
  234. %if %{with sql}
  235. --enable-sql=yes \
  236. %else
  237. --disable-sql \
  238. %endif
  239. \
  240. --enable-overlays=mod \
  241. \
  242. --disable-static \
  243. \
  244. --with-cyrus-sasl \
  245. --without-fetch \
  246. --with-threads \
  247. --with-pic \
  248. --with-gnu-ld \
  249. \
  250. --libexecdir=%{_libdir}
  251. make %{_smp_mflags}
  252. popd
  253. pushd ltb-project-openldap-ppolicy-check-password-%{check_password_version}
  254. make LDAP_INC="-I../openldap-%{version}/include \
  255. -I../openldap-%{version}/servers/slapd \
  256. -I../openldap-%{version}/build-servers/include"
  257. popd
  258. %install
  259. [ "$RPM_BUILD_ROOT" != "/" ] && rm -rf $RPM_BUILD_ROOT
  260. mkdir -p %{buildroot}%{_libdir}/
  261. pushd openldap-%{version}
  262. make install DESTDIR=%{buildroot} STRIP=""
  263. popd
  264. # install check_password module
  265. pushd ltb-project-openldap-ppolicy-check-password-%{check_password_version}
  266. mv check_password.so check_password.so.%{check_password_version}
  267. ln -s check_password.so.%{check_password_version} %{buildroot}%{_libdir}/openldap/check_password.so
  268. install -m 755 check_password.so.%{check_password_version} %{buildroot}%{_libdir}/openldap/
  269. # install -m 644 README %{buildroot}%{_libdir}/openldap
  270. install -d -m 755 %{buildroot}%{_sysconfdir}/openldap
  271. cat > %{buildroot}%{_sysconfdir}/openldap/check_password.conf <<EOF
  272. # OpenLDAP pwdChecker library configuration
  273. #useCracklib 1
  274. #minPoints 3
  275. #minUpper 0
  276. #minLower 0
  277. #minDigit 0
  278. #minPunct 0
  279. EOF
  280. mv README{,.check_pwd}
  281. popd
  282. # setup directories for TLS certificates
  283. mkdir -p %{buildroot}%{_sysconfdir}/openldap/certs
  284. # Create the data directory.
  285. install -m 0700 -d $RPM_BUILD_ROOT/var/lib/ldap
  286. # Create the new run directory
  287. install -m 0755 -d $RPM_BUILD_ROOT/var/run/openldap
  288. # install default ldap.conf (customized)
  289. rm -f %{buildroot}%{_sysconfdir}/openldap/ldap.conf
  290. install -m 0644 %SOURCE5 %{buildroot}%{_sysconfdir}/openldap/ldap.conf
  291. # setup maintainance scripts
  292. mkdir -p %{buildroot}%{_libexecdir}
  293. install -m 0755 -d %{buildroot}%{_libexecdir}/openldap
  294. install -m 0644 %SOURCE50 %{buildroot}%{_libexecdir}/openldap/functions
  295. install -m 0755 %SOURCE52 %{buildroot}%{_libexecdir}/openldap/check-config.sh
  296. install -m 0755 %SOURCE53 %{buildroot}%{_libexecdir}/openldap/upgrade-db.sh
  297. # remove build root from config files and manual pages
  298. perl -pi -e "s|%{buildroot}||g" %{buildroot}%{_sysconfdir}/openldap/*.conf
  299. perl -pi -e "s|%{buildroot}||g" %{buildroot}%{_mandir}/*/*.*
  300. # we don't need the default files -- RPM handles changes
  301. rm -f %{buildroot}%{_sysconfdir}/openldap/*.default
  302. rm -f %{buildroot}%{_sysconfdir}/openldap/schema/*.default
  303. %if %{with systemd}
  304. # install an init script for the servers
  305. mkdir -p %{buildroot}%{_unitdir}
  306. install -m 0644 %{SOURCE101} %{buildroot}%{_unitdir}/slapd.service
  307. # setup autocreation of runtime directories on tmpfs
  308. mkdir -p %{buildroot}%{_tmpfilesdir}
  309. install -m 0644 %{SOURCE102} %{buildroot}%{_tmpfilesdir}/slapd.conf
  310. %else
  311. # Install an init script for the servers.
  312. mkdir -p $RPM_BUILD_ROOT%{_sysconfdir}/rc.d/init.d
  313. install -m 755 $RPM_SOURCE_DIR/ldap.init $RPM_BUILD_ROOT%{_sysconfdir}/rc.d/init.d/ldap
  314. # install syconfig/ldap
  315. mkdir -p %{buildroot}%{_sysconfdir}/sysconfig
  316. install -m 644 %SOURCE2 %{buildroot}%{_sysconfdir}/sysconfig/slapd
  317. %endif
  318. # move slapd out of _libdir
  319. mv %{buildroot}%{_libdir}/slapd %{buildroot}%{_sbindir}/
  320. # setup tools as symlinks to slapd
  321. rm -f %{buildroot}%{_sbindir}/slap{acl,add,auth,cat,dn,index,passwd,test,schema}
  322. rm -f %{buildroot}%{_libdir}/slap{acl,add,auth,cat,dn,index,passwd,test,schema}
  323. for X in acl add auth cat dn index passwd test schema; do ln -s slapd %{buildroot}%{_sbindir}/slap$X ; done
  324. # tweak permissions on the libraries to make sure they're correct
  325. chmod 0755 %{buildroot}%{_libdir}/lib*.so*
  326. chmod 0644 %{buildroot}%{_libdir}/lib*.*a
  327. # slapd.conf(5) is obsoleted since 2.3, see slapd-config(5)
  328. # new configuration will be generated in %%post
  329. mkdir -p %{buildroot}%{_datadir}
  330. install -m 0755 -d %{buildroot}%{_datadir}/openldap-servers
  331. install -m 0644 %SOURCE4 %{buildroot}%{_datadir}/openldap-servers/slapd.ldif
  332. install -m 0750 -d %{buildroot}%{_sysconfdir}/openldap/slapd.d
  333. rm -f %{buildroot}%{_sysconfdir}/openldap/slapd.conf
  334. rm -f %{buildroot}%{_sysconfdir}/openldap/slapd.ldif
  335. # move doc files out of _sysconfdir
  336. mv %{buildroot}%{_sysconfdir}/openldap/schema/README README.schema
  337. mv %{buildroot}%{_sysconfdir}/openldap/DB_CONFIG.example %{buildroot}%{_datadir}/openldap-servers/DB_CONFIG.example
  338. chmod 0644 openldap-%{version}/servers/slapd/back-sql/rdbms_depend/timesten/*.sh
  339. chmod 0644 %{buildroot}%{_datadir}/openldap-servers/DB_CONFIG.example
  340. # remove files which we don't want packaged
  341. rm -f %{buildroot}%{_libdir}/*.la # because we do not want files in %{_libdir}/openldap/ removed, yet
  342. rm -f %{buildroot}%{_localstatedir}/openldap-data/DB_CONFIG.example
  343. rmdir %{buildroot}%{_localstatedir}/openldap-data
  344. %clean
  345. rm -rf $RPM_BUILD_ROOT
  346. %post
  347. /sbin/ldconfig
  348. %postun
  349. #update only on package erase
  350. if [ $1 == 0 ]; then
  351. /sbin/ldconfig
  352. fi
  353. %pre servers
  354. # create ldap user and group
  355. getent group ldap &>/dev/null || groupadd -r -g 55 ldap
  356. getent passwd ldap &>/dev/null || \
  357. useradd -r -g ldap -u 55 -d %{_sharedstatedir}/ldap -s /sbin/nologin -c "OpenLDAP server" ldap
  358. if [ $1 -eq 2 ]; then
  359. # package upgrade
  360. old_version=$(rpm -q --qf=%%{version} openldap-servers)
  361. new_version=%{version}
  362. if [ "$old_version" != "$new_version" ]; then
  363. touch %{_sharedstatedir}/ldap/rpm_upgrade_openldap &>/dev/null
  364. fi
  365. fi
  366. exit 0
  367. %post servers
  368. /sbin/ldconfig -n %{_libdir}/openldap
  369. %if %{with systemd}
  370. %systemd_post slapd.service
  371. %endif
  372. # generate configuration if necessary
  373. if [[ ! -f %{_sysconfdir}/openldap/slapd.d/cn=config.ldif && \
  374. ! -f %{_sysconfdir}/openldap/slapd.conf
  375. ]]; then
  376. # if there is no configuration available, generate one from the defaults
  377. mkdir -p %{_sysconfdir}/openldap/slapd.d/ &>/dev/null || :
  378. /usr/sbin/slapadd -F %{_sysconfdir}/openldap/slapd.d/ -n0 -l %{_datadir}/openldap-servers/slapd.ldif
  379. chown -R ldap:ldap %{_sysconfdir}/openldap/slapd.d/
  380. %if %{with systemd}
  381. systemctl try-restart slapd.service &>/dev/null
  382. %else
  383. /sbin/service ldap condrestart > /dev/null 2>&1 || :
  384. %endif
  385. fi
  386. start_slapd=0
  387. # upgrade the database
  388. if [ -f %{_sharedstatedir}/ldap/rpm_upgrade_openldap ]; then
  389. %if %{with systemd}
  390. systemctl stop slapd.service
  391. start_slapd=1
  392. %else
  393. running=`/sbin/service ldap status >/dev/null; echo $?`
  394. if [ $running -eq 0 ]; then
  395. /sbin/service ldap stop > /dev/null 2>&1 || :
  396. start_slapd=1
  397. fi
  398. %endif
  399. %{_libexecdir}/openldap/upgrade-db.sh &>/dev/null
  400. rm -f %{_sharedstatedir}/ldap/rpm_upgrade_openldap
  401. fi
  402. # restart after upgrade
  403. if [ $1 -ge 1 ]; then
  404. %if %{with systemd}
  405. if [ $start_slapd -eq 1 ]; then
  406. systemctl start slapd.service &>/dev/null || :
  407. else
  408. systemctl condrestart slapd.service &>/dev/null || :
  409. fi
  410. %else
  411. if [ $start_slapd -eq 1 ]; then
  412. /sbin/service ldap start > /dev/null 2>&1 || :
  413. else
  414. /sbin/service ldap condrestart > /dev/null 2>&1 || :
  415. fi
  416. %endif
  417. fi
  418. exit 0
  419. %preun servers
  420. %if %{with systemd}
  421. %systemd_preun slapd.service
  422. %else
  423. if [ "$1" = "0" -o -x /bin/systemctl ] ; then
  424. /sbin/service ldap stop > /dev/null 2>&1 || :
  425. /sbin/chkconfig --del ldap
  426. # Openldap-servers are being removed from system.
  427. # Do not touch the database! Older versions of this
  428. # package attempted to store database in LDIF format, so
  429. # it can be restored later - but it's up to the administrator
  430. # to save the database, if he/she wants so.
  431. fi
  432. %endif
  433. %postun servers
  434. /sbin/ldconfig ${_libdir}/openldap
  435. %if %{with systemd}
  436. %systemd_postun_with_restart slapd.service
  437. %else
  438. if [ $1 -ge 1 ] ; then
  439. /sbin/service ldap condrestart > /dev/null 2>&1 || :
  440. fi
  441. %endif
  442. %post devel -p /sbin/ldconfig
  443. %postun devel -p /sbin/ldconfig
  444. %triggerin servers -- libdb
  445. # libdb upgrade (setup for %%triggerun)
  446. if [ $2 -eq 2 ]; then
  447. # we are interested in minor version changes (both versions of libdb are installed at this moment)
  448. if [ "$(rpm -q --qf="%%{version}\n" libdb | sed 's/\.[0-9]*$//' | sort -u | wc -l)" != "1" ]; then
  449. touch %{_sharedstatedir}/ldap/rpm_upgrade_libdb
  450. else
  451. rm -f %{_sharedstatedir}/ldap/rpm_upgrade_libdb
  452. fi
  453. fi
  454. exit 0
  455. %triggerun servers -- libdb
  456. # libdb upgrade (finish %%triggerin)
  457. running=`/sbin/service ldap status >/dev/null; echo $?`
  458. if [ -f %{_sharedstatedir}/ldap/rpm_upgrade_libdb ]; then
  459. if [ $running -eq 0 ]; then
  460. /sbin/service ldap stop > /dev/null 2>&1 || :
  461. start=1
  462. else
  463. start=0
  464. fi
  465. %{_libexecdir}/openldap/upgrade-db.sh &>/dev/null
  466. rm -f %{_sharedstatedir}/ldap/rpm_upgrade_libdb
  467. [ $start -eq 1 ] && /sbin/service ldap condrestart > /dev/null 2>&1 || :
  468. fi
  469. exit 0
  470. %files
  471. %defattr(-,root,root)
  472. %license openldap-%{version}/{COPYRIGHT,LICENSE}
  473. %doc openldap-%{version}/{ANNOUNCEMENT,CHANGES,README}
  474. %dir %{_sysconfdir}/openldap
  475. %dir %{_sysconfdir}/openldap/certs
  476. %config(noreplace) %{_sysconfdir}/openldap/ldap.conf
  477. %dir %{_libexecdir}/openldap/
  478. %{_libdir}/liblber-2.4*.so.*
  479. %{_libdir}/libldap-2.4*.so.*
  480. %{_libdir}/libldap_r-2.4*.so.*
  481. %{_libdir}/libslapi-2.4*.so.*
  482. %{_mandir}/man5/ldif.5*
  483. %{_mandir}/man5/ldap.conf.5*
  484. %files servers
  485. %defattr(-,root,root)
  486. %doc openldap-%{version}/contrib/slapd-modules/smbk5pwd/README.smbk5pwd
  487. %doc openldap-%{version}/doc/guide/admin/*.html
  488. %doc openldap-%{version}/doc/guide/admin/*.png
  489. %doc openldap-%{version}/servers/slapd/back-perl/SampleLDAP.pm
  490. %doc openldap-%{version}/servers/slapd/back-perl/README.back_perl
  491. %doc openldap-%{version}/servers/slapd/back-perl/README.back_perl
  492. %doc ltb-project-openldap-ppolicy-check-password-%{check_password_version}/README.check_pwd
  493. %doc README.schema
  494. %config(noreplace) %dir %attr(0750,ldap,ldap) %{_sysconfdir}/openldap/slapd.d
  495. %config(noreplace) %{_sysconfdir}/openldap/schema
  496. %config(noreplace) %{_sysconfdir}/openldap/check_password.conf
  497. %if %{with systemd}
  498. %{_unitdir}/slapd.service
  499. %{_tmpfilesdir}/slapd.conf
  500. %else
  501. %attr(0755,root,root) %config %{_sysconfdir}/rc.d/init.d/ldap
  502. %config(noreplace) %{_sysconfdir}/sysconfig/slapd
  503. %endif
  504. %attr(0700,ldap,ldap) %dir /var/lib/ldap
  505. %attr(0755,ldap,ldap) %dir /var/run/openldap
  506. %{_datadir}/openldap-servers/
  507. %{_libdir}/openldap/accesslog*
  508. %{_libdir}/openldap/auditlog*
  509. %{_libdir}/openldap/allop*
  510. %{_libdir}/openldap/back_dnssrv*
  511. %{_libdir}/openldap/back_ldap*
  512. %{_libdir}/openldap/back_meta*
  513. %{_libdir}/openldap/back_null*
  514. %{_libdir}/openldap/back_passwd*
  515. %{_libdir}/openldap/back_relay*
  516. %{_libdir}/openldap/back_shell*
  517. %{_libdir}/openldap/back_sock*
  518. %{_libdir}/openldap/back_perl*
  519. %{_libdir}/openldap/collect*
  520. %{_libdir}/openldap/constraint*
  521. %{_libdir}/openldap/dds*
  522. %{_libdir}/openldap/deref*
  523. %{_libdir}/openldap/dyngroup*
  524. %{_libdir}/openldap/dynlist*
  525. %{_libdir}/openldap/memberof*
  526. %{_libdir}/openldap/pcache*
  527. %{_libdir}/openldap/ppolicy*
  528. %{_libdir}/openldap/refint*
  529. %{_libdir}/openldap/retcode*
  530. %{_libdir}/openldap/rwm*
  531. %{_libdir}/openldap/seqmod*
  532. %{_libdir}/openldap/smbk5pwd*
  533. %{_libdir}/openldap/sssvlv*
  534. %{_libdir}/openldap/syncprov*
  535. %{_libdir}/openldap/translucent*
  536. %{_libdir}/openldap/unique*
  537. %{_libdir}/openldap/valsort*
  538. %{_libdir}/openldap/check_password*
  539. %{_libexecdir}/openldap/functions
  540. %{_libexecdir}/openldap/check-config.sh
  541. %{_libexecdir}/openldap/upgrade-db.sh
  542. %{_sbindir}/sl*
  543. %{_mandir}/man8/*
  544. %{_mandir}/man5/slapd*.5*
  545. %{_mandir}/man5/slapo-*.5*
  546. # obsolete configuration
  547. %ghost %config(noreplace,missingok) %attr(0640,ldap,ldap) %{_sysconfdir}/openldap/slapd.conf
  548. %if %{with sql}
  549. %files servers-sql
  550. %defattr(-,root,root)
  551. %doc openldap-%{version}/servers/slapd/back-sql/docs/*
  552. %doc openldap-%{version}/servers/slapd/back-sql/rdbms_depend
  553. %{_libdir}/openldap/back_sql*
  554. %endif
  555. %files clients
  556. %defattr(-,root,root)
  557. %{_bindir}/*
  558. %{_mandir}/man1/*
  559. %files devel
  560. %defattr(-,root,root)
  561. %doc openldap-%{version}/doc/drafts openldap-%{version}/doc/rfc
  562. %{_libdir}/lib*.so
  563. %{_includedir}/*
  564. %{_mandir}/man3/*
  565. ## to build compat32 for x86_64 architecture support
  566. %if %{build_compat32}
  567. %files -n compat32-%{name}
  568. %defattr(-,root,root)
  569. %{_libdir}/libl*-2.4*.so.*
  570. # %files -n compat32-%{name}-servers-sql
  571. # %defattr(-,root,root)
  572. # %attr(0755,root,root) %{_libdir}/openldap/back_sql.la
  573. # %attr(0755,root,root) %{_libdir}/openldap/back_sql*.so.*
  574. %files -n compat32-%{name}-devel
  575. %defattr(-,root,root)
  576. %{_libdir}/lib*.so
  577. %endif
  578. %changelog
  579. * Thu Mar 04 2021 Tomohiro "Tomo-p" KATO <tomop@teamgedoh.net> 2.4.57-2
  580. - imported Patch2000 from rawhide to fix CVE-2021-27212.
  581. * Sat Jan 30 2021 Tomohiro "Tomo-p" KATO <tomop@teamgedoh.net> 2.4.57-1
  582. - new upstream release.
  583. * Sat Dec 12 2020 Tomohiro "Tomo-p" KATO <tomop@teamgedoh.net> 2.4.56-1
  584. - new upstream release.
  585. * Sun Sep 13 2020 Tomohiro "Tomo-p" KATO <tomop@teamgedoh.net> 2.4.53-1
  586. - new upstream release.
  587. - added systemd support (disabled as default).
  588. * Sat May 18 2019 Tomohiro "Tomo-p" KATO <tomop@teamgedoh.net> 2.4.46-3
  589. - rebuilt with perl-5.26.
  590. * Mon May 13 2019 Tomohiro "Tomo-p" KATO <tomop@teamgedoh.net> 2.4.46-2
  591. - added BR:libxcrypt-devel.
  592. - added BR:libnsl2-devel.
  593. - gdbm is no longer needed.
  594. * Fri Nov 02 2018 Tomohiro "Tomo-p" KATO <tomop@teamgedoh.net> 2.4.46-1
  595. - new upstream release.
  596. - rebuilt with openssl-1.1.1.
  597. - dropped too old MigrationTools.
  598. - dropped all patches and imported from rawhide.
  599. * Mon Mar 14 2016 Satoshi IWAMOTO <satoshi.iwamoto@nifty.ne.jp> 2.4.44-1
  600. - new upstream release and built with openssl 1.0.2g
  601. - update patch0
  602. - drop patch1000,1001 (are included in new release)
  603. * Fri Mar 6 2015 Tomohiro "Tomo-p" KATO <tomop@teamgedoh.net> 2.4.40-2
  604. - added patch1000,1001 to fix CVE-2015-1545,1546.
  605. * Sat Feb 28 2015 Tomohiro "Tomo-p" KATO <tomop@teamgedoh.net> 2.4.40-1
  606. - new upstream release.
  607. * Fri Feb 27 2015 Ryoichi INAGAKI <ryo1@toki.waseda.jp> 2.4.23-6
  608. - add patch1146 for fix CVE-2013-4449
  609. * Tue Dec 16 2014 Ryoichi INAGAKI <ryo1@toki.waseda.jp> 2.4.23-5
  610. - added Patch700 to build with libdb 5.3.28
  611. * Thu Jan 9 2014 IWAI, Masaharu <iwaim.sub@gmail.com> 2.4.23-4
  612. - build with cyrus-sasl 2.1.26
  613. * Sun Dec 9 2012 IWAI, Masaharu <iwai@alib.jp> 2.4.23-3
  614. - SECURITY FIX, #2501
  615. - patches from CentOS 6.3; openldap 2.4.23-26.el6_3.2
  616. - CVE-2011-1024: add openldap-cve-ppolicy-forward-updates.patch (Patch1112)
  617. - CVE-2011-1025: add openldap-cve-ndb-bind-rootdn.patch (Patch1113)
  618. - CVE-2012-1164: add openldap-cve-relay-rwm-translucent.patch (Patch1141)
  619. - CVE-2012-2668: add openldap-cve-nss-cipher-suite-ignored.patch (Patch1144)
  620. - patch based CentOS 6.3; openldap 2.4.23-26.el6_3.2
  621. - CVE-2012-2668: add openldap-cve-nss-default-cipher-suite-always-selected.patch (Patch1145)
  622. - fix document file path for servers sub package
  623. * Sat Apr 9 2011 Ryoichi INAGAKI <ryo1@bc.wakwak.com> 2.4.23-2
  624. - added --with-odbc=unixodbc to configure
  625. * Wed Apr 6 2011 IWAI, Masaharu <iwai@alib.jp> 2.4.23-1
  626. - new upstream release
  627. - update MigrationTools 47
  628. * Wed Jan 12 2011 Yoji TOYODA <bsyamato@sea.plala.or.jp> - 2.4.21-5
  629. - change %%define __perl_requires instead of __find_requires
  630. * Tue Jan 11 2011 Yoji TOYODA <bsyamato@sea.plala.or.jp> - 2.4.21-4
  631. - rebuild with openssl-1.0.0c
  632. * Fri Feb 12 2010 MATSUBAYASHI Kohji <shaolin@vinelinux.org> - 2.4.21-3
  633. - rebuilt with gcc-4.4.3-3 on ppc
  634. * Fri Feb 5 2010 MATSUBAYASHI Kohji <shaolin@vinelinux.org> - 2.4.21-2
  635. - rebuilt with rpm-4.8.0-3 (on ppc)
  636. * Tue Feb 02 2010 Daisuke SUZUKI <daisuke@linux.or.jp> 2.4.21-1
  637. - new upstream release
  638. - rebuild with db4-4.8.0
  639. - use Requires(post/pre) instead of Prereq
  640. * Sun Dec 20 2009 Satoshi IWAMOTO <satoshi.iwamoto@nifty.ne.jp> 2.4.16-4
  641. - rebuild
  642. * Tue Nov 3 2009 Satoshi IWAMOTO <satoshi.iwamoto@nifty.ne.jp> 2.4.16-3
  643. - add BuildConflicts: libicu-devel
  644. * Mon Nov 2 2009 Satoshi IWAMOTO <satoshi.iwamoto@nifty.ne.jp> 2.4.16-2
  645. - add Patch1000 for fix CVE-2009-3767 (openssl null char)
  646. - add --with-gssapi into configure
  647. - drop --without-kerberos (it is old configure option)
  648. * Wed Aug 05 2009 NAKAMURA Kenta <kenta@vinelinux.org> 2.4.16-1
  649. - new upstream release
  650. * Sun Jul 05 2009 Munehiro Yamamoto <munepi@cg8.so-net.ne.jp> 2.4.11-6
  651. - dropped compat32-%%{name}-servers-sql
  652. * Sat Jul 04 2009 Munehiro Yamamoto <munepi@cg8.so-net.ne.jp> 2.4.11-5
  653. - added compat32 subpackages
  654. * Wed Apr 15 2009 Daisuke SUZUKI <daisuke@linux.or.jp> 2.4.11-4
  655. - rebuild with libtool-2.2.6a
  656. * Sat Apr 04 2009 NAKAMURA Kenta <kenta@vinelinux.org> 2.4.11-3
  657. - use filter-requires-openldap.sh instead of find-requires
  658. * Wed Apr 01 2009 NAKAMURA Kenta <kenta@vinelinux.org> 2.4.11-2
  659. - reverted a scriptlet that dropped in 2.3.24-0vl4
  660. * Sun Mar 01 2009 NAKAMURA Kenta <kenta@vinelinux.org> 2.4.11-1
  661. - new upstream release
  662. - applied patches from fedora's package (openldap-2.4.12-1)
  663. * Sun Mar 30 2008 Ryoichi INAGAKI <ryo1@bc.wakwak.com> 2.3.41-1vl5
  664. - updated to 2.3.41 (Patch10 and 11 were merged into upstream)
  665. * Fri May 18 2007 Daisuke SUZUKI <daisuke@linux.or.jp> 2.3.27-0vl5
  666. - rebuild with new openssl
  667. * Sat May 12 2007 Ryoichi INAGAKI <ryo1@bc.wakwak.com> 2.3.27-0vl4
  668. - rebuilt with new toolchain/bdb 4.3
  669. * Tue Dec 26 2006 Ryoichi INAGAKI <ryo1@bc.wakwak.com> 2.3.27-0vl3
  670. - rebuilt for VineSeed
  671. * Thu Dec 21 2006 Satoshi IWAMOTO <satoshi.iwamoto@nifty.ne.jp> 2.3.27-0vl2.3
  672. - add Vendor/Distribution tag
  673. * Wed Dec 13 2006 Satoshi IWAMOTO <satoshi.iwamoto@nifty.ne.jp> 2.3.27-0vl2.2
  674. - add patch11 for fix krbv4_ldap_auth issue
  675. * Fri Nov 24 2006 Satoshi IWAMOTO <satoshi.iwamoto@nifty.ne.jp> 2.3.27-0vl2.1
  676. - add patch10 for fix CVE-2006-5779
  677. * Sun Sep 03 2006 NAKAMURA Kenta <kenta@vinelinux.org> 2.3.27-0vl2
  678. - use filter-requires-openldap.sh instead of find-requires
  679. * Sun Aug 27 2006 NAKAMURA Kenta <kenta@vinelinux.org> 2.3.27-0vl1
  680. - new upstream release
  681. * Sat Aug 26 2006 NAKAMURA Kenta <kenta@vinelinux.org> 2.3.24-0vl4
  682. - restored rfc822-MailMember.schema
  683. - update config.patch
  684. - removed a scriptlet that save and restore the database
  685. * Sat Aug 19 2006 NAKAMURA Kenta <kenta@vinelinux.org> 2.3.24-0vl3
  686. - removed internal bdb
  687. - removed autoconf-2.13.1 and automake-1.4a
  688. * Tue Jul 11 2006 NAKAMURA Kenta <kenta@vinelinux.org> 2.3.24-0vl2
  689. - removed compat-openldap subpackage
  690. * Sun Jul 02 2006 Satoshi MACHINO <machino@vinelinux.org> 2.3.24-0vl1
  691. - New upstream release
  692. - merged to fedora's package(openldap-2.3.24-2)
  693. -- build sql backend as a loadable module
  694. -- move ucdata to the -servers subpackage where it belongs
  695. -- add compat-openldap subpackage
  696. -- update administrator guide
  697. -- build a separate, static set of libraries for openldap-devel with the
  698. non-standard ntlm bind patch applied, for use by
  699. the evolution-connector package (#125579), and installing them under
  700. %%{evolution_connector_prefix} (%{evolution_connector_prefix})
  701. -- add libtool-ltdl-devel buildprereqs
  702. -- Upgrade internal bdb to db-4.4.20. For a clean upgrade, this will
  703. require that users slapcat their databases into a temp file, move
  704. /var/lib/ldap someplace safe, upgrade the openldap rpms, then
  705. slapadd the temp file.
  706. -- fix ldap.init
  707. -- add two upstream patches for db-4.4.20
  708. * Wed Nov 2 2005 Ryoichi INAGAKI <ryo1@bc.wakwak.com> 2.1.30-0vl2
  709. - rebuild for VineSeed Plus
  710. - added Japanese summary
  711. * Sat Apr 17 2004 Satoshi MACHINO <machino@vinelinux.org> 2.1.30-0vl1
  712. - new upstream version (openldap-2.1.30)
  713. -- Fixed slapd userdb checkpass bub (ITS#3048)
  714. -- Fixed back-ldbm IDL delete bug (ITS#3048)
  715. -- Fixed libldap schema parsing bug (ITS#2920, ITS#3065)
  716. -- Fixed liblutil NS MTA MD5 passwd len bug (ITS#2899)
  717. -- Removed lint (ITS#3086)
  718. -- Documentation updated slapd.conf(5) manpage (ITS#2525)
  719. * Thu Apr 08 2004 Satoshi MACHINO <machino@vinelinux.org> 2.1.29-0vl2
  720. - fixed ldap.ini
  721. * Sun Mar 28 2004 Satoshi MACHINO <machino@vinelinux.org> 2.1.29-0vl1
  722. - new upstream version (openldap-2.1.29)
  723. * Wed Mar 24 2004 Satoshi MACHINO <machino@vinelinux.org> 2.1.28-0vl1
  724. - new upstream version (openldap-2.1.28)
  725. * Mon Mar 22 2004 Satoshi MACHINO <machino@vinelinux.org> 2.1.27-0vl1
  726. - new upstream version (openldap-2.1.27)
  727. * Sat Jan 24 2004 Satoshi MACHINO <machino@vinelinux.org> 2.1.26-0vl1
  728. - new upstream version (openldap-2.1.26)
  729. - don't use libtool in make
  730. * Sun Oct 26 2003 Satoshi MACHINO <machino@vinelinux.org> 2.1.23-0vl1
  731. - new upstream version (openldap-2.1.23)
  732. - updated migration tools to version 45
  733. - used libtool
  734. * Sun Jul 20 2003 Satoshi MACHINO <machino@vinelinux.org> 2.1.22-0vl2
  735. - for VineSeedPlus
  736. - fixed BuildPreReq
  737. * Sat Jul 19 2003 Satoshi MACHINO <machino@vinelinux.org> 2.1.22-0vl1
  738. - for VinePlus
  739. - new upstream version (openldap-2.1.22)
  740. * Thu May 29 2003 Satoshi MACHINO <machino@vinelinux.org> 2.1.21-0vl1
  741. - new upstream version (openldap-2.1.21)
  742. * Tue May 20 2003 Satoshi MACHINO <machino@vinelinux.org> 2.1.20-0vl1
  743. - new upstream version
  744. * Thu May 15 2003 Satoshi MACHINO <machino@vinelinux.org> 2.1.19-1vl1
  745. - new upstream version
  746. - merged spec file to 2.1.19-1
  747. -- switch to db with crypto
  748. -- install the db utils for the bundled libdb as %%{_sbindir}/slapd_db_*
  749. -- install slapcat/slapadd from 2.0.x for migration purposes
  750. * Mon Jan 27 2003 Satoshi MACHINO <machino@vinelinux.org> 2.1.12-0vl1
  751. - updated to openldap-2.1.12
  752. -- dropped ldapfriendly
  753. * Fri Sep 06 2002 Satoshi MACHINO <machino@vinelinux.org> 2.1.4-0vl1
  754. - updated to openldap-2.1.4
  755. - updated guide.html
  756. * Fri Sep 06 2002 Satoshi MACHINO <machino@vinelinux.org> 2.1.3-4vl1
  757. - updated to openldap-2.1.3
  758. - added db-4.0.14
  759. - updated migration tools to version 44
  760. - merged openldap-2.1.3-4
  761. -- updated patch0, patch1, patch3 and patch6
  762. -- dropped patch7 and patch10
  763. -- enable the ldbm/berkeley backend as well
  764. -- use an ldbm/berkeley database as the default
  765. -- don't install slapadd-gdbm
  766. -- allow ldapv2 binds by default
  767. -- set TLS_CACERTFILE in the default ldap.conf file
  768. * Tue Jun 11 2002 Satoshi MACHINO <machino@vinelinux.org> 2.0.25-0vl1
  769. - updated to openldap-2.0.25
  770. * Mon Jun 10 2002 Satoshi MACHINO <machino@vinelinux.org> 2.0.24-0vl1
  771. - updated to openldap-2.0.24
  772. - updated migration tools to version 40
  773. - dropped autoconf source
  774. - dropped some patches
  775. * Sat Feb 16 2002 Satoshi MACHINO <machino@vinelinux.org> 2.0.23-0vl1
  776. - updated openldap-2.0.23
  777. * Wed Feb 06 2002 Satoshi MACHINO <machino@vinelinux.org> 2.0.22-0vl1
  778. - updated openldap-2.0.22
  779. * Mon Jan 21 2002 Satoshi MACHINO <machino@vinelinux.org> 2.0.21-0vl1
  780. - updated openldap-2.0.21
  781. * Wed Nov 07 2001 Satoshi MACHINO <machino@vinelinux.org> 2.0.18-0vl1
  782. - updated openldap-2.0.18
  783. * Sun Oct 14 2001 Satoshi MACHINO <machino@vinelinux.org> 2.0.17-0vl1
  784. - updated openldap-2.0.17
  785. - updated MigrationTools-38-instdir.patch
  786. - updated openldap-2.0.17-config.patch
  787. - removed openldap-2.0.3-krb5-1.1.patch
  788. * Sat Sep 22 2001 Satoshi MACHINO <machino@vinelinux.org> 2.0.14-1vl1
  789. - update to migration tools 39
  790. - removed patch libtool.patch and linkage.patch
  791. * Wed Sep 19 2001 Satoshi MACHINO <machino@vinelinux.org> 2.0.14-0vl0
  792. - updated openldap-2.0.14
  793. * Mon Jul 16 2001 MATSUBAYASHI 'Shaolin' Kohji <shaolin@vinelinux.org>
  794. - 2.0.11-0vl2
  795. - rebuilt with openssl-0.9.6b
  796. * Sun May 27 2001 Satoshi MACHINO <machino@vinelinux.org> 2.0.11-0vl1
  797. - updated
  798. * Thu Apr 12 2001 Akira TAGOH <tagoh@gnome.gr.jp> 2.0.7-14vl3
  799. - Fixed resolve libraries path.
  800. * Wed Apr 11 2001 Satoshi MACHINO <machino@vinelinux.org> 2.0.7-14vl2
  801. - added openldap-2.0.7-config-vine.patch
  802. - removed openldap-2.0.7-config.patch
  803. * Tue Apr 10 2001 Satoshi MACHINO <machino@vinelinux.org> 2.0.7-14vl1
  804. - merged Rawhide's OpenLDAP Package
  805. back out pidfile patches, which interact weirdly with Linux threads
  806. mark non-standard schema as such by moving them to a different directory
  807. update to MigrationTools 36, adds netgroup support
  808. fix thinko in that last patch
  809. try to work around some buffering problems
  810. gettextize the init script
  811. move the RFCs to the base package (#21701)
  812. add support for additional OPTIONS, SLAPD_OPTIONS, and SLURPD_OPTIONS in
  813. a /etc/sysconfig/ldap file (#23549)
  814. change automount object OID from 1.3.6.1.1.1.2.9 to 1.3.6.1.1.1.2.13,
  815. per mail from the ldap-nis mailing list
  816. force -fPIC so that shared libraries don't fall over
  817. add Norbert Klasen's patch (via Del) to fix searches using ldaps URLs
  818. (OpenLDAP ITS #889)
  819. add "-h ldaps:///" to server init when TLS is enabled, in order to support
  820. ldaps in addition to the regular STARTTLS (suggested by Del)
  821. correct mismatched-dn-cn bug in migrate_automount.pl
  822. update to the correct OIDs for automount and automountInformation
  823. add notes on upgrading
  824. * Sat Nov 25 2000 Satoshi MACHINO <machino@vinelinux.org> 2.0.7-1vl2
  825. - fixed VersionedDependencies to used _noVersionedDependencies 1 in .rpmmacros
  826. * Sat Nov 18 2000 MACHINO, satoshi <machino@vinelinux.org> 2.0.7-1vl1
  827. - build for Vine Linux
  828. - removed kerberos
  829. - fixed config dir
  830. - fixed _sysconfdir
  831. * Tue Nov 7 2000 Nalin Dahyabhai <nalin@redhat.com>
  832. - update to 2.0.7
  833. - drop chdir patch (went mainstream)
  834. * Thu Nov 2 2000 Nalin Dahyabhai <nalin@redhat.com>
  835. - change automount object classes from auxiliary to structural
  836. * Tue Oct 31 2000 Nalin Dahyabhai <nalin@redhat.com>
  837. - update to Migration Tools 27
  838. - change the sense of the last simple patch
  839. * Wed Oct 25 2000 Nalin Dahyabhai <nalin@redhat.com>
  840. - reorganize the patch list to separate MigrationTools and OpenLDAP patches
  841. - switch to Luke Howard's rfc822MailMember schema instead of the aliases.schema
  842. - configure slapd to run as the non-root user "ldap" (#19370)
  843. - chdir() before chroot() (we don't use chroot, though) (#19369)
  844. - disable saving of the pid file because the parent thread which saves it and
  845. the child thread which listens have different pids
  846. * Wed Oct 11 2000 Nalin Dahyabhai <nalin@redhat.com>
  847. - add missing required attributes to conversion scripts to comply with schema
  848. - add schema for mail aliases, autofs, and kerberosSecurityObject rooted in
  849. our own OID tree to define attributes and classes migration scripts expect
  850. - tweak automounter migration script
  851. * Mon Oct 9 2000 Nalin Dahyabhai <nalin@redhat.com>
  852. - try adding the suffix first when doing online migrations
  853. - force ldapadd to use simple authentication in migration scripts
  854. - add indexing of a few attributes to the default configuration
  855. - add commented-out section on using TLS to default configuration
  856. * Thu Oct 5 2000 Nalin Dahyabhai <nalin@redhat.com>
  857. - update to 2.0.6
  858. - add buildprereq on cyrus-sasl-devel, krb5-devel, openssl-devel
  859. - take the -s flag off of slapadd invocations in migration tools
  860. - add the cosine.schema to the default server config, needed by inetorgperson
  861. * Wed Oct 4 2000 Nalin Dahyabhai <nalin@redhat.com>
  862. - add the nis.schema and inetorgperson.schema to the default server config
  863. - make ldapadd a hard link to ldapmodify because they're identical binaries
  864. * Fri Sep 22 2000 Nalin Dahyabhai <nalin@redhat.com>
  865. - update to 2.0.4
  866. * Fri Sep 15 2000 Nalin Dahyabhai <nalin@redhat.com>
  867. - remove prereq on /etc/init.d (#17531)
  868. - update to 2.0.3
  869. - add saucer to the included clients
  870. * Wed Sep 6 2000 Nalin Dahyabhai <nalin@redhat.com>
  871. - update to 2.0.1
  872. * Fri Sep 1 2000 Nalin Dahyabhai <nalin@redhat.com>
  873. - update to 2.0.0
  874. - patch to build against MIT Kerberos 1.1 and later instead of 1.0.x
  875. * Tue Aug 22 2000 Nalin Dahyabhai <nalin@redhat.com>
  876. - remove that pesky default password
  877. - change "Copyright:" to "License:"
  878. * Sun Aug 13 2000 Nalin Dahyabhai <nalin@redhat.com>
  879. - adjust permissions in files lists
  880. - move libexecdir from %%{_prefix}/sbin to %%{_sbindir}
  881. * Fri Aug 11 2000 Nalin Dahyabhai <nalin@redhat.com>
  882. - add migrate_automount.pl to the migration scripts set
  883. * Tue Aug 8 2000 Nalin Dahyabhai <nalin@redhat.com>
  884. - build a semistatic slurpd with threads, everything else without
  885. - disable reverse lookups, per email on OpenLDAP mailing lists
  886. - make sure the execute bits are set on the shared libraries
  887. * Mon Jul 31 2000 Nalin Dahyabhai <nalin@redhat.com>
  888. - change logging facility used from local4 to daemon (#11047)
  889. * Thu Jul 27 2000 Nalin Dahyabhai <nalin@redhat.com>
  890. - split off clients and servers to shrink down the package and remove the
  891. base package's dependency on Perl
  892. - make certain that the binaries have sane permissions
  893. * Mon Jul 17 2000 Nalin Dahyabhai <nalin@redhat.com>
  894. - move the init script back
  895. * Thu Jul 13 2000 Nalin Dahyabhai <nalin@redhat.com>
  896. - tweak the init script to only source /etc/sysconfig/network if it's found
  897. * Wed Jul 12 2000 Prospector <bugzilla@redhat.com>
  898. - automatic rebuild
  899. * Mon Jul 10 2000 Nalin Dahyabhai <nalin@redhat.com>
  900. - switch to gdbm; I'm getting off the db merry-go-round
  901. - tweak the init script some more
  902. - add instdir to @INC in migration scripts
  903. * Thu Jul 6 2000 Nalin Dahyabhai <nalin@redhat.com>
  904. - tweak init script to return error codes properly
  905. - change initscripts dependency to one on /etc/init.d
  906. * Tue Jul 4 2000 Nalin Dahyabhai <nalin@redhat.com>
  907. - prereq initscripts
  908. - make migration scripts use mktemp
  909. * Tue Jun 27 2000 Nalin Dahyabhai <nalin@redhat.com>
  910. - do condrestart in post and stop in preun
  911. - move init script to /etc/init.d
  912. * Fri Jun 16 2000 Nalin Dahyabhai <nalin@redhat.com>
  913. - update to 1.2.11
  914. - add condrestart logic to init script
  915. - munge migration scripts so that you don't have to be
  916. /usr/share/openldap/migration to run them
  917. - add code to create pid files in /var/run
  918. * Mon Jun 5 2000 Nalin Dahyabhai <nalin@redhat.com>
  919. - FHS tweaks
  920. - fix for compiling with libdb2
  921. * Thu May 4 2000 Bill Nottingham <notting@redhat.com>
  922. - minor tweak so it builds on ia64
  923. * Wed May 3 2000 Nalin Dahyabhai <nalin@redhat.com>
  924. - more minimalistic fix for bug #11111 after consultation with OpenLDAP team
  925. - backport replacement for the ldapuser patch
  926. * Tue May 2 2000 Nalin Dahyabhai <nalin@redhat.com>
  927. - fix segfaults from queries with commas in them in in.xfingerd (bug #11111)
  928. * Tue Apr 25 2000 Nalin Dahyabhai <nalin@redhat.com>
  929. - update to 1.2.10
  930. - add revamped version of patch from kos@bastard.net to allow execution as
  931. any non-root user
  932. - remove test suite from %%build because of weirdness in the build system
  933. * Wed Apr 12 2000 Nalin Dahyabhai <nalin@redhat.com>
  934. - move the defaults for databases and whatnot to /var/lib/ldap (bug #10714)
  935. - fix some possible string-handling problems
  936. * Mon Feb 14 2000 Bill Nottingham <notting@redhat.com>
  937. - start earlier, stop later.
  938. * Thu Feb 3 2000 Nalin Dahyabhai <nalin@redhat.com>
  939. - auto rebuild in new environment (release 4)
  940. * Tue Feb 1 2000 Nalin Dahyabhai <nalin@redhat.com>
  941. - add -D_REENTRANT to make threaded stuff more stable, even though it looks
  942. like the sources define it, too
  943. - mark *.ph files in migration tools as config files
  944. * Fri Jan 21 2000 Nalin Dahyabhai <nalin@redhat.com>
  945. - update to 1.2.9
  946. * Mon Sep 13 1999 Bill Nottingham <notting@redhat.com>
  947. - strip files
  948. * Sat Sep 11 1999 Bill Nottingham <notting@redhat.com>
  949. - update to 1.2.7
  950. - fix some bugs from bugzilla (#4885, #4887, #4888, #4967)
  951. - take include files out of base package
  952. * Fri Aug 27 1999 Jeff Johnson <jbj@redhat.com>
  953. - missing ;; in init script reload) (#4734).
  954. * Tue Aug 24 1999 Cristian Gafton <gafton@redhat.com>
  955. - move stuff from /usr/libexec to /usr/sbin
  956. - relocate config dirs to /etc/openldap
  957. * Mon Aug 16 1999 Bill Nottingham <notting@redhat.com>
  958. - initscript munging
  959. * Wed Aug 11 1999 Cristian Gafton <gafton@redhat.com>
  960. - add the migration tools to the package
  961. * Fri Aug 06 1999 Cristian Gafton <gafton@redhat.com>
  962. - upgrade to 1.2.6
  963. - add rc.d script
  964. - split -devel package
  965. * Sun Feb 07 1999 Preston Brown <pbrown@redhat.com>
  966. - upgrade to latest stable (1.1.4), it now uses configure macro.
  967. * Fri Jan 15 1999 Bill Nottingham <notting@redhat.com>
  968. - build on arm, glibc2.1
  969. * Wed Oct 28 1998 Preston Brown <pbrown@redhat.com>
  970. - initial cut.
  971. - patches for signal handling on the alpha