103552
%global _hardened_build 1
103552
103552
%global systemctl_bin /usr/bin/systemctl
103552
%global check_password_version 1.1
103552
103552
Name: openldap
103552
Version: 2.4.44
0da058
Release: 21%{?dist}
103552
Summary: LDAP support libraries
103552
Group: System Environment/Daemons
103552
License: OpenLDAP
103552
URL: http://www.openldap.org/
103552
Source0: ftp://ftp.OpenLDAP.org/pub/OpenLDAP/openldap-release/openldap-%{version}.tgz
103552
Source1: slapd.service
103552
Source2: slapd.sysconfig
103552
Source3: slapd.tmpfiles
103552
Source4: slapd.ldif
103552
Source5: ldap.conf
0da058
Source6: openldap.tmpfiles
103552
Source10: ltb-project-openldap-ppolicy-check-password-%{check_password_version}.tar.gz
103552
Source50: libexec-functions
103552
Source51: libexec-convert-config.sh
103552
Source52: libexec-check-config.sh
103552
Source53: libexec-upgrade-db.sh
103552
Source54: libexec-create-certdb.sh
103552
Source55: libexec-generate-server-cert.sh
103552
Source56: libexec-update-ppolicy-schema.sh
103552
103552
# patches for 2.4
103552
Patch0: openldap-manpages.patch
103552
Patch1: openldap-ppolicy-loglevels.patch
103552
Patch2: openldap-sql-linking.patch
103552
Patch3: openldap-reentrant-gethostby.patch
103552
Patch4: openldap-smbk5pwd-overlay.patch
103552
Patch5: openldap-ldaprc-currentdir.patch
103552
Patch6: openldap-userconfig-setgid.patch
103552
Patch7: openldap-allop-overlay.patch
103552
Patch8: openldap-syncrepl-unset-tls-options.patch
103552
Patch9: openldap-man-sasl-nocanon.patch
103552
Patch10: openldap-ai-addrconfig.patch
103552
# fix back_perl problems with lt_dlopen()
103552
# might cause crashes because of symbol collisions
103552
# the proper fix is to link all perl modules against libperl
103552
# http://bugs.debian.org/cgi-bin/bugreport.cgi?bug=327585
103552
Patch19: openldap-switch-to-lt_dlopenadvise-to-get-RTLD_GLOBAL-set.patch
103552
# ldapi sasl fix pending upstream inclusion
103552
Patch20: openldap-ldapi-sasl.patch
103552
# coverity - missin_unlock in servers/slapd/overlays/accesslog.c
103552
Patch21: openldap-missing-unlock-in-accesslog-overlay.patch
103552
Patch23: openldap-module-passwd-sha2.patch
103552
# pending upstream inclusion, ITS #7744
103552
Patch24: openldap-man-tls-reqcert.patch
103552
Patch25: openldap-man-ldap-conf.patch
103552
Patch35: openldap-ITS8428-init-sc_writewait.patch
103552
Patch36: openldap-bdb_idl_fetch_key-correct-key-pointer.patch
103552
Patch37: openldap-ITS8655-fix-double-free-on-paged-search-with-pagesize-0.patch
5ed10d
Patch38: openldap-ITS8720-back-ldap-starttls-timeout.patch
5ed10d
5ed10d
# fixes for DH and ECDH
5ed10d
Patch50: openldap-openssl-its7506-fix-DH-params-1.patch
5ed10d
Patch51: openldap-openssl-its7506-fix-DH-params-2.patch
5ed10d
Patch52: openldap-openssl-ITS7595-Add-EC-support-1.patch
5ed10d
Patch53: openldap-openssl-ITS7595-Add-EC-support-2.patch
103552
103552
# check-password module specific patches
103552
Patch90: check-password-makefile.patch
103552
Patch91: check-password.patch
103552
Patch92: check-password-loglevels.patch
103552
103552
# MozNSS compatibility layer
103552
Patch101: openldap-tlsmc.patch
103552
# Fedora specific patches
103552
Patch102: openldap-fedora-systemd.patch
103552
103552
BuildRequires: cyrus-sasl-devel, nss-devel, openssl-devel, krb5-devel, tcp_wrappers-devel, unixODBC-devel
103552
BuildRequires: glibc-devel, libtool, libtool-ltdl-devel, groff, perl, perl-devel, perl(ExtUtils::Embed)
103552
Requires: nss-tools
103552
Requires(post): rpm, coreutils, findutils
103552
103552
%description
103552
OpenLDAP is an open source suite of LDAP (Lightweight Directory Access
103552
Protocol) applications and development tools. LDAP is a set of
103552
protocols for accessing directory services (usually phone book style
103552
information, but other information is possible) over the Internet,
103552
similar to the way DNS (Domain Name System) information is propagated
103552
over the Internet. The openldap package contains configuration files,
103552
libraries, and documentation for OpenLDAP.
103552
103552
%package devel
103552
Summary: LDAP development libraries and header files
103552
Group: Development/Libraries
103552
Requires: openldap%{?_isa} = %{version}-%{release}, cyrus-sasl-devel%{?_isa}
103552
103552
%description devel
103552
The openldap-devel package includes the development libraries and
103552
header files needed for compiling applications that use LDAP
103552
(Lightweight Directory Access Protocol) internals. LDAP is a set of
103552
protocols for enabling directory services over the Internet. Install
103552
this package only if you plan to develop or will need to compile
103552
customized LDAP clients.
103552
103552
%package servers
103552
Summary: LDAP server
103552
License: OpenLDAP
103552
Requires: openldap%{?_isa} = %{version}-%{release}, libdb-utils
103552
Requires(pre): shadow-utils
103552
Requires(post): systemd, systemd-sysv, chkconfig
103552
Requires(preun): systemd
103552
Requires(postun): systemd
103552
BuildRequires: libdb-devel
103552
BuildRequires: systemd-units
103552
BuildRequires: cracklib-devel
103552
Group: System Environment/Daemons
103552
# migrationtools (slapadd functionality):
103552
Provides: ldif2ldbm
103552
103552
%description servers
103552
OpenLDAP is an open-source suite of LDAP (Lightweight Directory Access
103552
Protocol) applications and development tools. LDAP is a set of
103552
protocols for accessing directory services (usually phone book style
103552
information, but other information is possible) over the Internet,
103552
similar to the way DNS (Domain Name System) information is propagated
103552
over the Internet. This package contains the slapd server and related files.
103552
103552
%package servers-sql
103552
Summary: SQL support module for OpenLDAP server
103552
Requires: openldap-servers%{?_isa} = %{version}-%{release}
103552
Group: System Environment/Daemons
103552
103552
%description servers-sql
103552
OpenLDAP is an open-source suite of LDAP (Lightweight Directory Access
103552
Protocol) applications and development tools. LDAP is a set of
103552
protocols for accessing directory services (usually phone book style
103552
information, but other information is possible) over the Internet,
103552
similar to the way DNS (Domain Name System) information is propagated
103552
over the Internet. This package contains a loadable module which the
103552
slapd server can use to read data from an RDBMS.
103552
103552
%package clients
103552
Summary: LDAP client utilities
103552
Requires: openldap%{?_isa} = %{version}-%{release}
103552
Group: Applications/Internet
103552
103552
%description clients
103552
OpenLDAP is an open-source suite of LDAP (Lightweight Directory Access
103552
Protocol) applications and development tools. LDAP is a set of
103552
protocols for accessing directory services (usually phone book style
103552
information, but other information is possible) over the Internet,
103552
similar to the way DNS (Domain Name System) information is propagated
103552
over the Internet. The openldap-clients package contains the client
103552
programs needed for accessing and modifying OpenLDAP directories.
103552
103552
%prep
103552
%setup -q -c -a 0 -a 10
103552
103552
pushd openldap-%{version}
103552
103552
%patch101 -p1
103552
103552
# alternative include paths for Mozilla NSS
103552
ln -s %{_includedir}/nss3 include/nss
103552
ln -s %{_includedir}/nspr4 include/nspr
103552
103552
AUTOMAKE=%{_bindir}/true autoreconf -fi
103552
103552
%patch0 -p1
103552
%patch1 -p1
103552
%patch2 -p1
103552
%patch3 -p1
103552
%patch4 -p1
103552
%patch5 -p1
103552
%patch6 -p1
103552
%patch7 -p1
103552
%patch8 -p1
103552
%patch9 -p1
103552
%patch10 -p1
103552
%patch19 -p1
103552
%patch20 -p1
103552
%patch21 -p1
103552
%patch23 -p1
103552
%patch24 -p1
103552
%patch25 -p1
103552
%patch35 -p1
103552
%patch36 -p1
103552
%patch37 -p1
5ed10d
%patch38 -p1
5ed10d
%patch50 -p1
5ed10d
%patch51 -p1
5ed10d
%patch52 -p1
5ed10d
%patch53 -p1
103552
103552
%patch102 -p1
103552
103552
# build smbk5pwd with other overlays
103552
ln -s ../../../contrib/slapd-modules/smbk5pwd/smbk5pwd.c servers/slapd/overlays
103552
mv contrib/slapd-modules/smbk5pwd/README contrib/slapd-modules/smbk5pwd/README.smbk5pwd
103552
# build allop with other overlays
103552
ln -s ../../../contrib/slapd-modules/allop/allop.c servers/slapd/overlays
103552
mv contrib/slapd-modules/allop/README contrib/slapd-modules/allop/README.allop
103552
mv contrib/slapd-modules/allop/slapo-allop.5 doc/man/man5/slapo-allop.5
103552
# build sha2 with other overlays
103552
ln -s ../../../contrib/slapd-modules/passwd/sha2/{sha2.{c,h},slapd-sha2.c} \
103552
      servers/slapd/overlays
103552
ls servers/slapd/overlays
103552
mv contrib/slapd-modules/passwd/sha2/README{,.sha2}
103552
103552
mv servers/slapd/back-perl/README{,.back_perl}
103552
103552
# fix documentation encoding
103552
for filename in doc/drafts/draft-ietf-ldapext-acl-model-xx.txt; do
103552
	iconv -f iso-8859-1 -t utf-8 "$filename" > "$filename.utf8"
103552
	mv "$filename.utf8" "$filename"
103552
done
103552
103552
popd
103552
103552
pushd ltb-project-openldap-ppolicy-check-password-%{check_password_version}
103552
%patch90 -p1
103552
%patch91 -p1
103552
%patch92 -p1
103552
popd
103552
103552
%build
103552
103552
%ifarch s390 s390x
103552
  export CFLAGS="-fPIE"
103552
%else
103552
  export CFLAGS="-fpie"
103552
%endif
103552
export LDFLAGS="-pie"
103552
# avoid stray dependencies (linker flag --as-needed)
103552
# enable experimental support for LDAP over UDP (LDAP_CONNECTIONLESS)
5ed10d
export CFLAGS="${CFLAGS} %{optflags} -Wl,-z,relro,-z,now,--as-needed -DLDAP_CONNECTIONLESS -DLDAP_USE_NON_BLOCKING_TLS"
103552
103552
pushd openldap-%{version}
103552
%configure \
103552
	--enable-debug \
103552
	--enable-dynamic \
103552
	--enable-syslog \
103552
	--enable-proctitle \
103552
	--enable-ipv6 \
103552
	--enable-local \
103552
	\
103552
	--enable-slapd \
103552
	--enable-dynacl \
103552
	--enable-aci \
103552
	--enable-cleartext \
103552
	--enable-crypt \
103552
	--enable-lmpasswd \
103552
	--enable-spasswd \
103552
	--enable-modules \
103552
	--enable-rewrite \
103552
	--enable-rlookups \
103552
	--enable-slapi \
103552
	--disable-slp \
103552
	--enable-wrappers \
103552
	\
103552
	--enable-backends=mod \
103552
	--enable-bdb=yes \
103552
	--enable-hdb=yes \
103552
	--enable-mdb=yes \
103552
	--enable-monitor=yes \
103552
	--disable-ndb \
103552
	\
103552
	--enable-overlays=mod \
103552
	\
103552
	--disable-static \
103552
	--enable-shared \
103552
	\
103552
	--enable-moznss-compatibility=yes \
103552
	\
103552
	--with-cyrus-sasl \
103552
	--without-fetch \
103552
	--with-threads \
103552
	--with-pic \
103552
	--with-gnu-ld \
103552
	\
103552
	--libexecdir=%{_libdir}
103552
103552
make %{_smp_mflags}
103552
103552
# build mdb_* tools
103552
pushd libraries/liblmdb
103552
export XCFLAGS="$CFLAGS"
103552
make %{_smp_mflags}
103552
popd
103552
popd
103552
103552
pushd ltb-project-openldap-ppolicy-check-password-%{check_password_version}
103552
make LDAP_INC="-I../openldap-%{version}/include \
103552
 -I../openldap-%{version}/servers/slapd \
103552
 -I../openldap-%{version}/build-servers/include"
103552
popd
103552
103552
%install
103552
103552
mkdir -p %{buildroot}%{_libdir}/
103552
103552
pushd openldap-%{version}
103552
make install DESTDIR=%{buildroot} STRIP=""
103552
pushd libraries/liblmdb
103552
make install DESTDIR=%{buildroot}
103552
popd
103552
popd
103552
103552
# install check_password module
103552
pushd ltb-project-openldap-ppolicy-check-password-%{check_password_version}
103552
mv check_password.so check_password.so.%{check_password_version}
103552
ln -s check_password.so.%{check_password_version} %{buildroot}%{_libdir}/openldap/check_password.so
103552
install -m 755 check_password.so.%{check_password_version} %{buildroot}%{_libdir}/openldap/
103552
# install -m 644 README %{buildroot}%{_libdir}/openldap
103552
install -d -m 755 %{buildroot}%{_sysconfdir}/openldap
103552
cat > %{buildroot}%{_sysconfdir}/openldap/check_password.conf <
103552
# OpenLDAP pwdChecker library configuration
103552
103552
#useCracklib 1
103552
#minPoints 3
103552
#minUpper 0
103552
#minLower 0
103552
#minDigit 0
103552
#minPunct 0
103552
EOF
103552
mv README{,.check_pwd}
103552
popd
103552
103552
# setup directories for TLS certificates
103552
mkdir -p %{buildroot}%{_sysconfdir}/openldap/certs
103552
103552
# setup data and runtime directories
103552
mkdir -p %{buildroot}%{_sharedstatedir}
103552
mkdir -p %{buildroot}%{_localstatedir}
103552
install -m 0700 -d %{buildroot}%{_sharedstatedir}/ldap
103552
install -m 0755 -d %{buildroot}%{_localstatedir}/run/openldap
103552
103552
# setup autocreation of runtime directories on tmpfs
103552
mkdir -p %{buildroot}%{_tmpfilesdir}/
103552
install -m 0644 %SOURCE3 %{buildroot}%{_tmpfilesdir}/slapd.conf
0da058
install -m 0644 %SOURCE6 %{buildroot}%{_tmpfilesdir}/openldap.conf
103552
103552
# install default ldap.conf (customized)
103552
rm -f %{buildroot}%{_sysconfdir}/openldap/ldap.conf
103552
install -m 0644 %SOURCE5 %{buildroot}%{_sysconfdir}/openldap/ldap.conf
103552
103552
# setup maintainance scripts
103552
mkdir -p %{buildroot}%{_libexecdir}
103552
install -m 0755 -d %{buildroot}%{_libexecdir}/openldap
103552
install -m 0644 %SOURCE50 %{buildroot}%{_libexecdir}/openldap/functions
103552
install -m 0755 %SOURCE51 %{buildroot}%{_libexecdir}/openldap/convert-config.sh
103552
install -m 0755 %SOURCE52 %{buildroot}%{_libexecdir}/openldap/check-config.sh
103552
install -m 0755 %SOURCE53 %{buildroot}%{_libexecdir}/openldap/upgrade-db.sh
103552
install -m 0755 %SOURCE54 %{buildroot}%{_libexecdir}/openldap/create-certdb.sh
103552
install -m 0755 %SOURCE55 %{buildroot}%{_libexecdir}/openldap/generate-server-cert.sh
103552
install -m 0755 %SOURCE56 %{buildroot}%{_libexecdir}/openldap/update-ppolicy-schema.sh
103552
103552
# install mdb_* tools
103552
mv %{buildroot}/usr/local/bin/mdb_{copy,dump,load,stat} %{buildroot}%{_libexecdir}/openldap/
103552
mkdir -p %{buildroot}%{_libexecdir}/openldap/man/man1
103552
mv %{buildroot}/usr/local/share/man/man1/mdb_{copy,dump,load,stat}.1 %{buildroot}%{_libexecdir}/openldap/man/man1/
103552
# we don't want the library itself nor header file
103552
rm -f %{buildroot}/usr/local/include/lmdb.h
103552
rm -f %{buildroot}/usr/local/lib/liblmdb.{a,so}
103552
103552
# remove build root from config files and manual pages
103552
perl -pi -e "s|%{buildroot}||g" %{buildroot}%{_sysconfdir}/openldap/*.conf
103552
perl -pi -e "s|%{buildroot}||g" %{buildroot}%{_mandir}/*/*.*
103552
103552
# we don't need the default files -- RPM handles changes
103552
rm -f %{buildroot}%{_sysconfdir}/openldap/*.default
103552
rm -f %{buildroot}%{_sysconfdir}/openldap/schema/*.default
103552
103552
# install an init script for the servers
103552
mkdir -p %{buildroot}%{_unitdir}
103552
install -m 0644 %SOURCE1 %{buildroot}%{_unitdir}/slapd.service
103552
103552
# install syconfig/ldap
103552
mkdir -p %{buildroot}%{_sysconfdir}/sysconfig
103552
install -m 644 %SOURCE2 %{buildroot}%{_sysconfdir}/sysconfig/slapd
103552
103552
# move slapd out of _libdir
103552
mv %{buildroot}%{_libdir}/slapd %{buildroot}%{_sbindir}/
103552
103552
# setup tools as symlinks to slapd
103552
rm -f %{buildroot}%{_sbindir}/slap{acl,add,auth,cat,dn,index,passwd,test,schema}
103552
rm -f %{buildroot}%{_libdir}/slap{acl,add,auth,cat,dn,index,passwd,test,schema}
103552
for X in acl add auth cat dn index passwd test schema; do ln -s slapd %{buildroot}%{_sbindir}/slap$X ; done
103552
103552
# tweak permissions on the libraries to make sure they're correct
103552
chmod 0755 %{buildroot}%{_libdir}/lib*.so*
103552
chmod 0644 %{buildroot}%{_libdir}/lib*.*a
103552
103552
# slapd.conf(5) is obsoleted since 2.3, see slapd-config(5)
103552
# new configuration will be generated in %%post
103552
mkdir -p %{buildroot}%{_datadir}
103552
install -m 0755 -d %{buildroot}%{_datadir}/openldap-servers
103552
install -m 0644 %SOURCE4 %{buildroot}%{_datadir}/openldap-servers/slapd.ldif
103552
install -m 0750 -d %{buildroot}%{_sysconfdir}/openldap/slapd.d
103552
rm -f %{buildroot}%{_sysconfdir}/openldap/slapd.conf
103552
rm -f %{buildroot}%{_sysconfdir}/openldap/slapd.ldif
103552
103552
# move doc files out of _sysconfdir
103552
mv %{buildroot}%{_sysconfdir}/openldap/schema/README README.schema
103552
mv %{buildroot}%{_sysconfdir}/openldap/DB_CONFIG.example %{buildroot}%{_datadir}/openldap-servers/DB_CONFIG.example
103552
chmod 0644 openldap-%{version}/servers/slapd/back-sql/rdbms_depend/timesten/*.sh
103552
chmod 0644 %{buildroot}%{_datadir}/openldap-servers/DB_CONFIG.example
103552
103552
# remove files which we don't want packaged
103552
rm -f %{buildroot}%{_libdir}/*.la
103552
mv %{buildroot}%{_libdir}/openldap/check_password.so{,.tmp}
103552
rm -f %{buildroot}%{_libdir}/openldap/*.so
103552
mv %{buildroot}%{_libdir}/openldap/check_password.so{.tmp,}
103552
103552
rm -f %{buildroot}%{_localstatedir}/openldap-data/DB_CONFIG.example
103552
rmdir %{buildroot}%{_localstatedir}/openldap-data
103552
103552
%post
103552
# create certificate database
103552
%{_libexecdir}/openldap/create-certdb.sh >&/dev/null || :
103552
103552
%postun
103552
#update only on package erase
103552
if [ $1 == 0 ]; then
103552
    /sbin/ldconfig
103552
fi
103552
103552
%pre servers
103552
103552
# create ldap user and group
103552
getent group ldap &>/dev/null || groupadd -r -g 55 ldap
103552
getent passwd ldap &>/dev/null || \
103552
	useradd -r -g ldap -u 55 -d %{_sharedstatedir}/ldap -s /sbin/nologin -c "OpenLDAP server" ldap
103552
103552
if [ $1 -eq 2 ]; then
103552
	# package upgrade
103552
103552
	old_version=$(rpm -q --qf=%%{version} openldap-servers)
103552
	new_version=%{version}
103552
103552
	if [ "$old_version" != "$new_version" ]; then
103552
		touch %{_sharedstatedir}/ldap/rpm_upgrade_openldap &>/dev/null
103552
	fi
103552
fi
103552
103552
exit 0
103552
103552
103552
%post servers
103552
103552
/sbin/ldconfig -n %{_libdir}/openldap
103552
103552
%systemd_post slapd.service
103552
103552
# generate sample TLS certificate for server (will not replace)
103552
%{_libexecdir}/openldap/generate-server-cert.sh -o &>/dev/null || :
103552
103552
# generate/upgrade configuration
103552
if [ ! -f %{_sysconfdir}/openldap/slapd.d/cn=config.ldif ]; then
103552
	if [ -f %{_sysconfdir}/openldap/slapd.conf ]; then
103552
		%{_libexecdir}/openldap/convert-config.sh &>/dev/null
103552
		mv %{_sysconfdir}/openldap/slapd.conf %{_sysconfdir}/openldap/slapd.conf.bak
103552
	else
103552
		%{_libexecdir}/openldap/convert-config.sh -f %{_datadir}/openldap-servers/slapd.ldif &>/dev/null
103552
	fi
103552
fi
103552
103552
start_slapd=0
103552
103552
# upgrade the database
103552
if [ -f %{_sharedstatedir}/ldap/rpm_upgrade_openldap ]; then
103552
	if %{systemctl_bin} --quiet is-active slapd.service; then
103552
		%{systemctl_bin} stop slapd.service
103552
		start_slapd=1
103552
	fi
103552
103552
	%{_libexecdir}/openldap/upgrade-db.sh &>/dev/null
103552
	rm -f %{_sharedstatedir}/ldap/rpm_upgrade_openldap
103552
fi
103552
103552
# ensure ppolicy schema updated (bug #1487857)
103552
if [ $1 -eq 2 ]; then
103552
	if [ -f %{_sysconfdir}/openldap/slapd.d/cn=config.ldif ]; then
103552
		%{_libexecdir}/openldap/update-ppolicy-schema.sh &>/dev/null
103552
	fi
103552
fi
103552
103552
# conversion from /etc/sysconfig/ldap to /etc/sysconfig/slapd
103552
if [ $1 -eq 2 ]; then
103552
	# we expect that 'ldap' will be renamed to 'ldap.rpmsave' after removing the old package
103552
	if [ -r %{_sysconfdir}/sysconfig/ldap ]; then
103552
		source %{_sysconfdir}/sysconfig/ldap &>/dev/null
103552
103552
		new_urls=
103552
		[ "$SLAPD_LDAP" != "no" ]   && new_urls="$new_urls ldap:///"
103552
		[ "$SLAPD_LDAPI" != "no" ]  && new_urls="$new_urls ldapi:///"
103552
		[ "$SLAPD_LDAPS" == "yes" ] && new_urls="$new_urls ldaps:///"
103552
		[ -n "$SLAPD_URLS" ]        && new_urls="$new_urls $SLAPD_URLS"
103552
103552
		failure=0
103552
		cp -f %{_sysconfdir}/sysconfig/slapd %{_sysconfdir}/sysconfig/slapd.rpmconvert
103552
		sed -i '/^#\?SLAPD_URLS=/s@.*@SLAPD_URLS="'"$new_urls"'"@' %{_sysconfdir}/sysconfig/slapd.rpmconvert &>/dev/null || failure=1
103552
		[ -n "$SLAPD_OPTIONS" ] && \
103552
			sed -i '/^#\?SLAPD_OPTIONS=/s@.*$@SLAPD_OPTIONS="'"$SLAPD_OPTIONS"'"@' %{_sysconfdir}/sysconfig/slapd.rpmconvert &>/dev/null || failure=1
103552
103552
		if [ $failure -eq 0 ]; then
103552
			mv -f %{_sysconfdir}/sysconfig/slapd.rpmconvert %{_sysconfdir}/sysconfig/slapd
103552
		else
103552
			rm -f %{_sysconfdir}/sysconfig/slapd.rpmconvert
103552
		fi
103552
	fi
103552
fi
103552
103552
# restart after upgrade
103552
if [ $1 -ge 1 ]; then
103552
	if [ $start_slapd -eq 1 ]; then
103552
		%{systemctl_bin} start slapd.service &>/dev/null || :
103552
	else
103552
		%{systemctl_bin} condrestart slapd.service &>/dev/null || :
103552
	fi
103552
fi
103552
103552
exit 0
103552
103552
%preun servers
103552
103552
%systemd_preun slapd.service
103552
103552
103552
%postun servers
103552
103552
/sbin/ldconfig ${_libdir}/openldap
103552
%systemd_postun_with_restart slapd.service
103552
103552
103552
%triggerun servers -- openldap-servers < 2.4.26-6
103552
103552
# migration from SysV to systemd
103552
/usr/bin/systemd-sysv-convert --save slapd &>/dev/null || :
103552
/usr/sbin/chkconfig --del slapd &>/dev/null || :
103552
%{systemctl_bin} try-restart slapd.service &>/dev/null || :
103552
103552
103552
%triggerin servers -- libdb
103552
103552
# libdb upgrade (setup for %%triggerun)
103552
if [ $2 -eq 2 ]; then
103552
	# we are interested in minor version changes (both versions of libdb are installed at this moment)
103552
	if [ "$(rpm -q --qf="%%{version}\n" libdb | sed 's/\.[0-9]*$//' | sort -u | wc -l)" != "1" ]; then
103552
		touch %{_sharedstatedir}/ldap/rpm_upgrade_libdb
103552
	else
103552
		rm -f %{_sharedstatedir}/ldap/rpm_upgrade_libdb
103552
	fi
103552
fi
103552
103552
exit 0
103552
103552
103552
%triggerun servers -- libdb
103552
103552
# libdb upgrade (finish %%triggerin)
103552
if [ -f %{_sharedstatedir}/ldap/rpm_upgrade_libdb ]; then
103552
	if %{systemctl_bin} --quiet is-active slapd.service; then
103552
		%{systemctl_bin} stop slapd.service
103552
		start=1
103552
	else
103552
		start=0
103552
	fi
103552
103552
	%{_libexecdir}/openldap/upgrade-db.sh &>/dev/null
103552
	rm -f %{_sharedstatedir}/ldap/rpm_upgrade_libdb
103552
103552
	[ $start -eq 1 ] && %{systemctl_bin} start slapd.service &>/dev/null
103552
fi
103552
103552
exit 0
103552
103552
103552
%files
103552
%doc openldap-%{version}/ANNOUNCEMENT
103552
%doc openldap-%{version}/CHANGES
103552
%doc openldap-%{version}/COPYRIGHT
103552
%doc openldap-%{version}/LICENSE
103552
%doc openldap-%{version}/README
103552
%dir %{_sysconfdir}/openldap
103552
%dir %{_sysconfdir}/openldap/certs
103552
%config(noreplace) %{_sysconfdir}/openldap/ldap.conf
0da058
%config(noreplace) %{_tmpfilesdir}/openldap.conf
103552
%dir %{_libexecdir}/openldap/
103552
%{_libexecdir}/openldap/create-certdb.sh
103552
%{_libdir}/liblber-2.4*.so.*
103552
%{_libdir}/libldap-2.4*.so.*
103552
%{_libdir}/libldap_r-2.4*.so.*
103552
%{_libdir}/libslapi-2.4*.so.*
103552
%{_mandir}/man5/ldif.5*
103552
%{_mandir}/man5/ldap.conf.5*
103552
103552
%files servers
103552
%doc openldap-%{version}/contrib/slapd-modules/smbk5pwd/README.smbk5pwd
103552
%doc openldap-%{version}/doc/guide/admin/*.html
103552
%doc openldap-%{version}/doc/guide/admin/*.png
103552
%doc openldap-%{version}/servers/slapd/back-perl/SampleLDAP.pm
103552
%doc openldap-%{version}/servers/slapd/back-perl/README.back_perl
103552
%doc openldap-%{version}/servers/slapd/back-perl/README.back_perl
103552
%doc ltb-project-openldap-ppolicy-check-password-%{check_password_version}/README.check_pwd
103552
%doc README.schema
103552
%config(noreplace) %dir %attr(0750,ldap,ldap) %{_sysconfdir}/openldap/slapd.d
103552
%config(noreplace) %{_sysconfdir}/openldap/schema
103552
%config(noreplace) %{_sysconfdir}/sysconfig/slapd
103552
%config(noreplace) %{_tmpfilesdir}/slapd.conf
103552
%config(noreplace) %{_sysconfdir}/openldap/check_password.conf
103552
%dir %attr(0700,ldap,ldap) %{_sharedstatedir}/ldap
103552
%dir %attr(-,ldap,ldap) %{_localstatedir}/run/openldap
103552
%{_unitdir}/slapd.service
103552
%{_datadir}/openldap-servers/
103552
%{_libdir}/openldap/accesslog*
103552
%{_libdir}/openldap/auditlog*
103552
%{_libdir}/openldap/allop*
103552
%{_libdir}/openldap/back_dnssrv*
103552
%{_libdir}/openldap/back_ldap*
103552
%{_libdir}/openldap/back_meta*
103552
%{_libdir}/openldap/back_null*
103552
%{_libdir}/openldap/back_passwd*
103552
%{_libdir}/openldap/back_relay*
103552
%{_libdir}/openldap/back_shell*
103552
%{_libdir}/openldap/back_sock*
103552
%{_libdir}/openldap/back_perl*
103552
%{_libdir}/openldap/collect*
103552
%{_libdir}/openldap/constraint*
103552
%{_libdir}/openldap/dds*
103552
%{_libdir}/openldap/deref*
103552
%{_libdir}/openldap/dyngroup*
103552
%{_libdir}/openldap/dynlist*
103552
%{_libdir}/openldap/memberof*
103552
%{_libdir}/openldap/pcache*
103552
%{_libdir}/openldap/ppolicy*
103552
%{_libdir}/openldap/refint*
103552
%{_libdir}/openldap/retcode*
103552
%{_libdir}/openldap/rwm*
103552
%{_libdir}/openldap/seqmod*
103552
%{_libdir}/openldap/pw-sha2*
103552
%{_libdir}/openldap/smbk5pwd*
103552
%{_libdir}/openldap/sssvlv*
103552
%{_libdir}/openldap/syncprov*
103552
%{_libdir}/openldap/translucent*
103552
%{_libdir}/openldap/unique*
103552
%{_libdir}/openldap/valsort*
103552
%{_libdir}/openldap/check_password*
103552
%{_libexecdir}/openldap/functions
103552
%{_libexecdir}/openldap/convert-config.sh
103552
%{_libexecdir}/openldap/check-config.sh
103552
%{_libexecdir}/openldap/upgrade-db.sh
103552
%{_libexecdir}/openldap/generate-server-cert.sh
103552
%{_libexecdir}/openldap/update-ppolicy-schema.sh
103552
%{_libexecdir}/openldap/mdb_*
103552
%{_libexecdir}/openldap/man/man1/mdb_*
103552
%{_sbindir}/sl*
103552
%{_mandir}/man8/*
103552
%{_mandir}/man5/slapd*.5*
103552
%{_mandir}/man5/slapo-*.5*
103552
# obsolete configuration
103552
%ghost %config(noreplace,missingok) %attr(0640,ldap,ldap) %{_sysconfdir}/openldap/slapd.conf
103552
%ghost %config(noreplace,missingok) %attr(0640,ldap,ldap) %{_sysconfdir}/openldap/slapd.conf.bak
103552
103552
%files servers-sql
103552
%doc openldap-%{version}/servers/slapd/back-sql/docs/*
103552
%doc openldap-%{version}/servers/slapd/back-sql/rdbms_depend
103552
%{_libdir}/openldap/back_sql*
103552
103552
%files clients
103552
%{_bindir}/*
103552
%{_mandir}/man1/*
103552
103552
%files devel
103552
%doc openldap-%{version}/doc/drafts openldap-%{version}/doc/rfc
103552
%{_libdir}/lib*.so
103552
%{_includedir}/*
103552
%{_mandir}/man3/*
103552
103552
%changelog
0da058
* Tue Dec 18 2018 Matus Honek <mhonek@redhat.com> - 2.4.44-21
0da058
- MozNSS Compat. Layer: Protect /tmp/openldap-tlsmc-* files (#1590184)
0da058
5ed10d
* Tue Aug 21 2018 Matus Honek <mhonek@redhat.com> - 2.4.44-20
5ed10d
- Backport upstream fixes for ITS 7595 - add OpenSSL EC support (#1584922)
5ed10d
5ed10d
* Tue Aug 14 2018 Matus Honek <mhonek@redhat.com> - 2.4.44-19
5ed10d
- Backport upstream fixes for ITS 7506 - fix OpenSSL DH params usage (#1584922)
5ed10d
5ed10d
* Thu Jun 21 2018 Matus Honek <mhonek@redhat.com> - 2.4.44-18
5ed10d
- MozNSS Compat. Layer: Make log messages more clear (#1543955)
5ed10d
- Build with LDAP_USE_NON_BLOCKING_TLS (#1471039)
5ed10d
5ed10d
* Thu Jun 21 2018 Matus Honek <mhonek@redhat.com> - 2.4.44-17
5ed10d
- MozNSS Compat. Layer: Fix memleaks reported by valgrind (#1575549)
5ed10d
- Reset OPTIND in libexec/functions for getopts to work in subsequent calls (#1564382)
5ed10d
- MozNSS Compat. Layer: Fix typos, and spelling in the README file header (#1543451)
5ed10d
5ed10d
* Wed Apr  4 2018 Matus Honek <mhonek@redhat.com> - 2.4.44-16
5ed10d
- fix: back-ldap StartTLS short connection timeout with high latency connections (#1540336)
3c02b9
3c02b9
* Thu Mar 29 2018 Matus Honek <mhonek@redhat.com> - 2.4.44-14
5ed10d
- MozNSS Compat. Layer: Enforce fail when cannot extract CA certs (#1547922)
3c02b9
103552
* Wed Jan 31 2018 Matus Honek <mhonek@redhat.com> - 2.4.44-13
103552
- MozNSS Compat. Layer: fix recursive directory deletion (#1516409)
103552
- MozNSS Compat. Layer: fix PIN disclaimer not always shown (#1516409)
103552
- MozNSS Compat. Layer: fix incorrect parsing of CACertDir (#1533955)
103552
103552
* Thu Jan 11 2018 Matus Honek <mhonek@redhat.com> - 2.4.44-12
103552
- MozNSS Compat. Layer: Ensure consistency of a PEM dir before usage (#1516409)
103552
  + Warn just before use of a PIN about key file extraction
103552
103552
* Wed Jan 10 2018 Matus Honek <mhonek@redhat.com> - 2.4.44-11
103552
- MozNSS Compat. Layer: Enable usage of NSS DB with PEM cert/key (#1525485)
103552
  + Fix a possible invalid dereference (covscan)
103552
103552
* Tue Nov 28 2017 Matus Honek <mhonek@redhat.com> - 2.4.44-10
103552
- Drop update-ppolicy-schema.sh scriptlet's output (#1487857)
103552
- Fix issues in MozNSS compatibility layer (#1400578)
103552
  + Force write file with fsync to avoid race conditions
103552
  + Always filestamp both sql and dbm NSS DB variants to not rely on default DB type prefix
103552
  + Allow missing cert and key which is a valid usecase
103552
  + Create extraction folder only in /tmp to simplify selinux rules
103552
  + Fix Covscan issues
103552
103552
* Fri Nov  3 2017 Matus Honek <mhonek@redhat.com> - 2.4.44-9
103552
- Build with OpenSSL and MozNSS compatibility layer instead of MozNSS (#1400578)
103552
103552
* Thu Nov  2 2017 Matus Honek <mhonek@redhat.com> - 2.4.44-8
103552
- fix: Upgrading to OpenLDAP >= 2.4.43 breaks server due to ppolicy changes (#1487857)
103552
103552
* Thu Nov  2 2017 Matus Honek <mhonek@redhat.com> - 2.4.44-7
103552
- fix: Manpage incorrectly states ./ldaprc config file is used (#1498841)
103552
103552
* Thu Nov  2 2017 Matus Honek <mhonek@redhat.com> - 2.4.44-6
103552
- fix: Upgrading openldap-servers does not restart slapd when rebasing (#1479309)
103552
103552
* Tue Jun  6 2017 Matus Honek <mhonek@redhat.com> - 2.4.44-5
103552
- fix CVE-2017-9287 openldap: Double free vulnerability in servers/slapd/back-mdb/search.c (#1458210)
103552
103552
* Fri Mar 24 2017 Matus Honek <mhonek@redhat.com> - 2.4.44-4
103552
- NSS: Include some CHACHA20POLY1305 ciphers (#1432907)
103552
103552
* Wed Mar 15 2017 Matus Honek <mhonek@redhat.com> - 2.4.44-3
103552
- NSS: re-register NSS_Shutdown callback (#1405354)
103552
103552
* Wed Mar 15 2017 Matus Honek <mhonek@redhat.com> - 2.4.44-2
103552
- Include MDB tools in openldap-servers (#1428740)
103552
103552
* Wed Jan  4 2017 Matus Honek <mhonek@redhat.com> - 2.4.44-1
103552
- Rebase to openldap-2.4.44 (#1386365)
103552
103552
* Wed Aug 17 2016 Matus Honek <mhonek@redhat.com> - 2.4.40-13
103552
- fix: Bad log levels in check_password module
103552
- fix: We can't search expected entries from LDAP server
103552
- fix: OpenLDAP ciphersuite parsing doesn't match OpenSSL ciphers man page
103552
  + Add TLS_DHE_DSS_WITH_AES_256_GCM_SHA384 to list of ciphers
103552
  + Add DH cipher string parsing option
103552
  + Correct handling kECDH ciphers with aRSA or aECDSA
103552
103552
* Fri Jul  1 2016 Matus Honek <mhonek@redhat.com> - 2.4.40-12
103552
- fix: slapd crash in do_search (#1316450)
103552
- fix: Setting olcTLSProtocolMin does not change supported protocols (#1249093)
103552
103552
* Mon May 30 2016 Matus Honek <mhonek@redhat.com> - 2.4.40-11
103552
- fix: correct inconsistent slapd.d directory permissions (#1255433)
103552
103552
* Mon May 30 2016 Matus Honek <mhonek@redhat.com> - 2.4.40-10
103552
- fix: slapd fails to start on boot (#1315958)
103552
- fix: id_query option is not available after rebasing openldap to 2.4.39 (#1311832)
103552
- Include sha2 module (#1292568)
103552
- Compile AllOp together with other overlays (#990893)
103552
- Missing mutex unlock in accesslog overlay (#1261003)
103552
- ITS#8337 fix missing olcDbChecksum config attr (#1292590)
103552
- ITS#8003 fix off-by-one in LDIF length (#1292619)
103552
103552
* Mon Feb 22 2016 Matúš Honěk <mhonek@redhat.com> - 2.4.40-9
103552
- fix: nslcd segfaults due to incorrect mutex initialization (#1294385)
103552
103552
* Wed Sep 23 2015 Matúš Honěk <mhonek@redhat.com> - 2.4.40-8
103552
- NSS does not support string ordering (#1231522)
103552
- implement and correct order of parsing attributes (#1231522)
103552
- add multi_mask and multi_strength to correctly handle sets of attributes (#1231522)
103552
- add new cipher suites and correct AES-GCM attributes (#1245279)
103552
- correct DEFAULT ciphers handling to exclude eNULL cipher suites (#1245279)
103552
103552
* Mon Sep 14 2015 Matúš Honěk <mhonek@redhat.com> - 2.4.40-7
103552
- Merge two MozNSS cipher suite definition patches into one. (#1245279)
103552
- Use what NSS considers default for DEFAULT cipher string. (#1245279)
103552
- Remove unnecesary defaults from ciphers' definitions (#1245279)
103552
103552
* Tue Sep 01 2015 Matúš Honěk <mhonek@redhat.com> - 2.4.40-6
103552
- fix: OpenLDAP shared library destructor triggers memory leaks in NSPR (#1249977)
103552
103552
* Fri Jul 24 2015 Matúš Honěk <mhonek@redhat.com> - 2.4.40-5
103552
- enhancement: support TLS 1.1 and later (#1231522,#1160467)
103552
- fix: openldap ciphersuite parsing code handles masks incorrectly (#1231522)
103552
- fix the patch in commit da1b5c (fix: OpenLDAP crash in NSS shutdown handling) (#1231228)
103552
103552
* Mon Jun 29 2015 Matúš Honěk <mhonek@redhat.com> - 2.4.40-4
103552
- fix: rpm -V complains (#1230263) -- make the previous fix do what was intended
103552
103552
* Mon Jun 22 2015 Matúš Honěk <mhonek@redhat.com> - 2.4.40-3
103552
- fix: rpm -V complains (#1230263)
103552
103552
* Wed Jun  3 2015 Matúš Honěk <mhonek@redhat.com> - 2.4.40-2
103552
- fix: missing frontend database indexing (#1226600)
103552
103552
* Wed May 20 2015 Matúš Honěk <mhonek@redhat.com> - 2.4.40-1
103552
- new upstream release (#1147982)
103552
- fix: PIE and RELRO check (#1092562)
103552
- fix: slaptest doesn't convert perlModuleConfig lines (#1184585)
103552
- fix: OpenLDAP crash in NSS shutdown handling (#1158005)
103552
- fix: slapd.service may fail to start if binding to NIC ip (#1198781)
103552
- fix: deadlock during SSL_ForceHandshake when getting connection to replica (#1125152)
103552
- improve check_password (#1174723, #1196243)
103552
- provide an unversioned symlink to check_password.so.1.1 (#1174634)
103552
- add findutils to requires (#1209229)
103552
103552
* Thu Dec  4 2014 Jan Synáček <jsynacek@redhat.com> - 2.4.39-6
103552
- refix: slapd.ldif olcFrontend missing important/required objectclass (#1132094)
103552
103552
* Fri Nov 28 2014 Jan Synáček <jsynacek@redhat.com> - 2.4.39-5
103552
- add documentation reference to service file (#1087288)
103552
- fix: tls_reqcert try has bad behavior (#1027613)
103552
103552
* Tue Nov 25 2014 Jan Synáček <jsynacek@redhat.com> - 2.4.39-4
103552
- support TLS 1.1 and later (#1160468)
103552
- fix: /etc/openldap/certs directory is empty after installation (#1064251)
103552
- fix: Typo in script to generate /usr/libexec/openldap/generate-server-cert.sh (#1087490)
103552
- fix: remove correct tmp file when generating server cert (#1103101)
103552
- fix: slapd.ldif olcFrontend missing important/required objectclass (#1132094)
103552
103552
* Wed Feb 26 2014 Jan Synáček <jsynacek@redhat.com> - 2.4.39-3
103552
- move tmpfiles config to correct location (#1069513)
103552
103552
* Wed Feb  5 2014 Jan Synáček <jsynacek@redhat.com> - 2.4.39-2
103552
- CVE-2013-4449: segfault on certain queries with rwm overlay (#1061405)
103552
103552
* Thu Jan 30 2014 Jan Synáček <jsynacek@redhat.com> - 2.4.39-1
103552
- new upstream release (#1040324)
103552
103552
* Fri Jan 24 2014 Daniel Mach <dmach@redhat.com> - 2.4.35-12
103552
- Mass rebuild 2014-01-24
103552
103552
* Thu Jan 16 2014 Jan Synáček <jsynacek@redhat.com> - 2.4.35-11
103552
- fix: missing EOL at the end of default /etc/openldap/ldap.conf (#1053005)
103552
103552
* Fri Dec 27 2013 Daniel Mach <dmach@redhat.com> - 2.4.35-10
103552
- Mass rebuild 2013-12-27
103552
103552
* Tue Dec 17 2013 Jan Synáček <jsynacek@redhat.com> - 2.4.35-9
103552
- fix: more typos in manpages (#948562)
103552
103552
* Wed Nov 13 2013 Jan Synáček <jsynacek@redhat.com> - 2.4.35-8
103552
- fix: slaptest incorrectly handles 'include' directives containing a custom file (#1023415)
103552
103552
* Mon Oct 14 2013 Jan Synáček <jsynacek@redhat.com> - 2.4.35-7
103552
- fix: CLDAP is broken for IPv6 (#1007421)
103552
103552
* Wed Sep  4 2013 Jan Synáček <jsynacek@redhat.com> - 2.4.35-6
103552
- fix: typos in manpages (#948562)
103552
103552
* Fri Jun 14 2013 Jan Synáček <jsynacek@redhat.com> - 2.4.35-5
103552
- fix: using slaptest to convert slapd.conf to LDIF format ignores "loglevel 0"
103552
103552
* Thu May 09 2013 Jan Synáček <jsynacek@redhat.com> 2.4.35-4
103552
- do not needlessly run ldconfig after installing openldap-devel
103552
- fix: LDAPI with GSSAPI does not work if SASL_NOCANON=on (#960222)
103552
- fix: lt_dlopen() with back_perl (#960048)
103552
103552
* Tue Apr 09 2013 Jan Synáček <jsynacek@redhat.com> 2.4.35-3
103552
- fix: minor documentation fixes
103552
- set SASL_NOCANON to on by default (#949864)
103552
- remove trailing spaces
103552
103552
* Fri Apr 05 2013 Jan Synáček <jsynacek@redhat.com> 2.4.35-2
103552
- drop the evolution patch
103552
103552
* Tue Apr 02 2013 Jan Synáček <jsynacek@redhat.com> 2.4.35-1
103552
- new upstream release (#947235)
103552
- fix: slapd.service should ensure that network is up before starting (#946921)
103552
- fix: NSS related resource leak (#929357)
103552
103552
* Mon Mar 18 2013 Jan Synáček <jsynacek@redhat.com> 2.4.34-2
103552
- fix: syncrepl push DELETE operation does not recover (#920482)
103552
- run autoreconf every build, drop autoreconf patch (#926280)
103552
103552
* Mon Mar 11 2013 Jan Synáček <jsynacek@redhat.com> 2.4.34-1
103552
- enable perl backend (#820547)
103552
- package ppolicy-check-password (#829749)
103552
- add perl specific BuildRequires
103552
- fix bogus dates
103552
103552
* Wed Mar 06 2013 Jan Vcelak <jvcelak@fedoraproject.org> 2.4.34-1
103552
- new upstream release (#917603)
103552
- fix: slapcat segfaults if cn=config.ldif not present (#872784)
103552
- use systemd-rpm macros in spec file (#850247)
103552
103552
* Thu Jan 31 2013 Jan Synáček <jsynacek@redhat.com> 2.4.33-4
103552
- rebuild against new cyrus-sasl
103552
103552
* Wed Oct 31 2012 Jan Vcelak <jvcelak@redhat.com> 2.4.33-3
103552
- fix update: libldap does not load PEM certificate if certdb is used as TLS_CACERTDIR (#857455)
103552
103552
* Fri Oct 12 2012 Jan Vcelak <jvcelak@redhat.com> 2.4.33-2
103552
- fix: slapd with rwm overlay segfault following ldapmodify (#865685)
103552
103552
* Thu Oct 11 2012 Jan Vcelak <jvcelak@redhat.com> 2.4.33-1
103552
- new upstream release:
103552
  + slapd: ACLs, syncrepl
103552
  + backends: locking and memory management in MDB
103552
  + manpages: slapo-refint
103552
- patch update: MozNSS certificate database in SQL format cannot be used (#860317)
103552
- fix: slapd.service should not use /tmp (#859019)
103552
103552
* Fri Sep 14 2012 Jan Vcelak <jvcelak@redhat.com> 2.4.32-3
103552
- fix: some TLS ciphers cannot be enabled (#852338)
103552
- fix: connection hangs after fallback to second server when certificate hostname verification fails (#852476)
103552
- fix: not all certificates in OpenSSL compatible CA certificate directory format are loaded (#852786)
103552
- fix: MozNSS certificate database in SQL format cannot be used (#857373)
103552
- fix: libldap does not load PEM certificate if certdb is used as TLS_CACERTDIR (#857455)
103552
103552
* Mon Aug 20 2012 Jan Vcelak <jvcelak@redhat.com> 2.4.32-2
103552
- enhancement: TLS, prefer private keys from authenticated slots
103552
- enhancement: TLS, allow certificate specification including token name
103552
- resolve TLS failures in replication in 389 Directory Server
103552
103552
* Wed Aug 01 2012 Jan Vcelak <jvcelak@redhat.com> 2.4.32-1
103552
- new upstream release
103552
  + library: double free, SASL handling
103552
  + tools: read SASL_NOCANON from config file
103552
  + slapd: config index renumbering, duplicate error response
103552
  + backends: various fixes in mdb, bdb/hdb, ldap
103552
  + accesslog, syncprov: fix memory leaks in with replication
103552
  + sha2: portability, thread safety, support SSHA256,384,512
103552
  + documentation fixes
103552
103552
* Sat Jul 21 2012 Jan Vcelak <jvcelak@redhat.com> 2.4.31-7
103552
- fix: slapd refuses to set up TLS with self-signed PEM certificate (#842022)
103552
103552
* Fri Jul 20 2012 Jan Vcelak <jvcelak@redhat.com> 2.4.31-6
103552
- multilib fix: move libslapi from openldap-servers to openldap package
103552
103552
* Thu Jul 19 2012 Jan Vcelak <jvcelak@redhat.com> 2.4.31-5
103552
- fix: querying for IPv6 DNS records when IPv6 is disabled on the host (#835013)
103552
- fix: smbk5pwd module computes invalid LM hashes (#841560)
103552
103552
* Wed Jul 18 2012 Jan Vcelak <jvcelak@redhat.com> 2.4.31-4
103552
- modify the package build process
103552
  + fix autoconfig files to detect Mozilla NSS library using pkg-config
103552
  + remove compiler flags which are not needed currently
103552
  + build server, client and library together
103552
  + avoid stray dependencies by using --as-needed linker flag
103552
  + enable SLAPI interface in slapd
103552
103552
* Wed Jun 27 2012 Jan Vcelak <jvcelak@redhat.com> 2.4.31-3
103552
- update fix: count constraint broken when using multiple modifications (#795766)
103552
- fix: invalid order of TLS shutdown operations (#808464)
103552
- fix: TLS error messages overwriting in tlsm_verify_cert() (#810462)
103552
- fix: reading pin from file can make all TLS connections hang (#829317)
103552
- CVE-2012-2668: cipher suite selection by name can be ignored (#825875)
103552
- fix: slapd fails to start on reboot (#829272)
103552
- fix: default cipher suite is always selected (#828790)
103552
- fix: less influence between individual TLS contexts:
103552
  - replication with TLS does not work (#795763)
103552
  - possibly others
103552
103552
* Fri May 18 2012 Jan Vcelak <jvcelak@redhat.com> 2.4.31-2
103552
- fix: nss-tools package is required by the base package, not the server subpackage
103552
- fix: MozNSS CA certdir does not work together with PEM CA cert file (#819536)
103552
103552
* Tue Apr 24 2012 Jan Vcelak <jvcelak@redhat.com> 2.4.31-1
103552
- new upstream release
103552
  + library: IPv6 url detection
103552
  + library: rebinding to failed connections
103552
  + server: various fixes in mdb backend
103552
  + server: various fixes in replication
103552
  + server: various fixes in overlays and minor backends
103552
  + documentation fixes
103552
- remove patches which were merged upstream
103552
103552
* Thu Apr 05 2012 Jan Vcelak <jvcelak@redhat.com> 2.4.30-3
103552
- rebuild due to libdb rebase
103552
103552
* Mon Mar 26 2012 Jan Synáček <jsynacek@redhat.com> 2.4.30-2
103552
- fix: Re-binding to a failed connection can segfault (#784989)
103552
103552
* Thu Mar 01 2012 Jan Vcelak <jvcelak@redhat.com> 2.4.30-1
103552
- new upstream release
103552
  + server: fixes in mdb backend
103552
  + server: fixes in manual pages
103552
  + server: fixes in syncprov, syncrepl, and pcache
103552
- removed patches which were merged upstream
103552
103552
* Wed Feb 22 2012 Jan Vcelak <jvcelak@redhat.com> 2.4.29-4
103552
- fix: missing options in manual pages of client tools (#796232)
103552
- fix: SASL_NOCANON option missing in ldap.conf manual page (#732915)
103552
103552
* Tue Feb 21 2012 Jan Vcelak <jvcelak@redhat.com> 2.4.29-3
103552
- fix: ldap_result does not succeed for sssd (#771484)
103552
- Jan Synáček <jsynacek@redhat.com>:
103552
  + fix: count constraint broken when using multiple modifications (#795766)
103552
103552
* Mon Feb 20 2012 Jan Vcelak <jvcelak@redhat.com> 2.4.29-2
103552
- fix update: provide ldif2ldbm, not ldib2ldbm (#437104)
103552
- Jan Synáček <jsynacek@redhat.com>:
103552
  + unify systemctl binary paths throughout the specfile and make them usrmove compliant
103552
  + make path to chkconfig binary usrmove compliant
103552
103552
* Wed Feb 15 2012 Jan Vcelak <jvcelak@redhat.com> 2.4.29-1
103552
- new upstream release
103552
  + MozNSS fixes
103552
  + connection handling fixes
103552
  + server: buxfixes in mdb backend
103552
  + server: buxfixes in overlays (syncrepl, meta, monitor, perl, sql, dds, rwm)
103552
- openldap-servers now provide ldib2ldbm (#437104)
103552
- certificates management improvements
103552
  + create empty Mozilla NSS certificate database during installation
103552
  + enable builtin Root CA in generated database (#789088)
103552
  + generate server certificate using Mozilla NSS tools instead of OpenSSL tools
103552
  + fix: correct path to check-config.sh in service file (Jan Synáček <jsynacek@redhat.com>)
103552
- temporarily disable certificates checking in check-config.sh script
103552
- fix: check-config.sh get stuck when executing command as a ldap user
103552
103552
* Tue Jan 31 2012 Jan Vcelak <jvcelak@redhat.com> 2.4.28-3
103552
- fix: replication (syncrepl) with TLS causes segfault (#783431)
103552
- fix: slapd segfaults when PEM certificate is used and key is not set (#772890)
103552
103552
* Fri Jan 13 2012 Fedora Release Engineering <rel-eng@lists.fedoraproject.org> - 2.4.28-2
103552
- Rebuilt for https://fedoraproject.org/wiki/Fedora_17_Mass_Rebuild
103552
103552
* Wed Nov 30 2011 Jan Vcelak <jvcelak@redhat.com> 2.4.28-1
103552
- new upstream release
103552
  + server: support for delta-syncrepl in multi master replication
103552
  + server: add experimental backend - MDB
103552
  + server: dynamic configuration for passwd, perl, shell, sock, and sql backends
103552
  + server: support passwords in APR1
103552
  + library: support for Wahl (draft)
103552
  + a lot of bugfixes
103552
- remove patches which were merged upstream
103552
- compile backends as modules (except BDB, HDB, and monitor)
103552
- reload systemd daemon after installation
103552
103552
* Tue Nov 01 2011 Jan Vcelak <jvcelak@redhat.com> 2.4.26-6
103552
- package cleanup:
103552
  + hardened build: switch from LDFLAGS to RPM macros
103552
  + remove old provides and obsoletes
103552
  + add new slapd maintainance scripts
103552
  + drop defattr macros, clean up permissions in specfile
103552
  + fix rpmlint warnings: macros in comments/changelog
103552
  + fix rpmlint warnings: non UTF-8 documentation
103552
  + rename environment file to be more consistent (ldap -> slapd)
103552
- replace sysv initscript with systemd service file (#
103552
- new format of environment file due to switch to systemd
103552
  (automatic conversion is performed)
103552
- patch OpenLDAP to skip empty command line arguments
103552
  (arguments expansion in systemd works different than in shell)
103552
- CVE-2011-4079: one-byte buffer overflow in slapd (#749324)
103552
103552
* Thu Oct 06 2011 Jan Vcelak <jvcelak@redhat.com> 2.4.26-5
103552
- rebuild: openldap does not work after libdb rebase (#743824)
103552
- regression fix: openldap built without tcp_wrappers (#743213)
103552
103552
* Wed Sep 21 2011 Jan Vcelak <jvcelak@redhat.com> 2.4.26-4
103552
- new feature update: honor priority/weight with ldap_domain2hostlist (#733078)
103552
103552
* Mon Sep 12 2011 Jan Vcelak <jvcelak@redhat.com> 2.4.26-3
103552
- fix: SSL_ForceHandshake function is not thread safe (#701678)
103552
- fix: allow unsetting of tls_* syncrepl options (#734187)
103552
103552
* Wed Aug 24 2011 Jan Vcelak <jvcelak@redhat.com> 2.4.26-2
103552
- security hardening: library needs partial RELRO support added (#733071)
103552
- fix: NSS_Init* functions are not thread safe (#731112)
103552
- fix: incorrect behavior of allow/try options of VerifyCert and TLS_REQCERT (#725819)
103552
- fix: memleak - free the return of tlsm_find_and_verify_cert_key (#725818)
103552
- fix: conversion of constraint overlay settings to cn=config is incorrect (#733067)
103552
- fix: DDS overlay tolerance parametr doesn't function and breakes default TTL (#733069)
103552
- manpage fix: errors in manual page slapo-unique (#733070)
103552
- fix: matching wildcard hostnames in certificate Subject field does not work (#733073)
103552
- new feature: honor priority/weight with ldap_domain2hostlist (#733078)
103552
- manpage fix: wrong ldap_sync_destroy() prototype in ldap_sync(3) manpage (#717722)
103552
103552
* Sun Aug 14 2011 Rex Dieter <rdieter@fedoraproject.org> - 2.4.26-1.1
103552
- Rebuilt for rpm (#728707)
103552
103552
* Wed Jul 20 2011 Jan Vcelak <jvcelak@redhat.com> 2.4.26-1
103552
- rebase to new upstream release
103552
- fix: memleak in tlsm_auth_cert_handler (#717730)
103552
103552
* Mon Jun 27 2011 Jan Vcelak <jvcelak@redhat.com> 2.4.25-1
103552
- rebase to new upstream release
103552
- change default database type from BDB to HDB
103552
- enable ldapi:/// interface by default
103552
- set cn=config management ACLs for root user, SASL external schema (#712495)
103552
- fix: server scriptlets require initscripts package (#716857)
103552
- fix: connection fails if TLS_CACERTDIR doesn't exist but TLS_REQCERT
103552
  is set to 'never' (#716854)
103552
- fix: segmentation fault caused by double-free in ldapexop (#699683)
103552
- fix: segmentation fault of client tool when input line in LDIF file
103552
  is splitted but indented incorrectly (#716855)
103552
- fix: segmentation fault of client tool when LDIF input file is not terminated
103552
  by a new line character (#716858)
103552
103552
* Fri Mar 18 2011 Jan Vcelak <jvcelak@redhat.com> 2.4.24-2
103552
- new: system resource limiting for slapd using ulimit
103552
- fix update: openldap can't use TLS after a fork() (#636956)
103552
- fix: possible null pointer dereference in NSS implementation
103552
- fix: openldap-servers upgrade hangs or do not upgrade the database (#664433)
103552
103552
* Mon Feb 14 2011 Jan Vcelak <jvcelak@redhat.com> 2.4.24-1
103552
- rebase to 2.4.24
103552
- BDB backend switch from DB4 to DB5
103552
103552
* Tue Feb 08 2011 Fedora Release Engineering <rel-eng@lists.fedoraproject.org> - 2.4.23-9
103552
- Rebuilt for https://fedoraproject.org/wiki/Fedora_15_Mass_Rebuild
103552
103552
* Wed Feb 02 2011 Jan Vcelak <jvcelak@redhat.com> 2.4.23-8
103552
- fix update: openldap can't use TLS after a fork() (#636956)
103552
103552
* Tue Jan 25 2011 Jan Vcelak <jvcelak@redhat.com> 2.4.23-7
103552
- fix: openldap can't use TLS after a fork() (#636956)
103552
- fix: openldap-server upgrade gets stuck when the database is damaged (#664433)
103552
103552
* Thu Jan 20 2011 Jan Vcelak <jvcelak@redhat.com> 2.4.23-6
103552
- fix: some server certificates refused with inadequate type error (#668899)
103552
- fix: default encryption strength dropped in switch to using NSS (#669446)
103552
- systemd compatibility: add configuration file (#656647, #668223)
103552
103552
* Thu Jan 06 2011 Jan Vcelak <jvcelak@redhat.com> 2.4.23-5
103552
- initscript: slaptest with '-u' to skip database opening (#667768)
103552
- removed slurpd options from sysconfig/ldap
103552
- fix: verification of self issued certificates (#657984)
103552
103552
* Mon Nov 22 2010 Jan Vcelak <jvcelak@redhat.com> 2.4.23-4
103552
- Mozilla NSS - implement full non-blocking semantics
103552
  ldapsearch -Z hangs server if starttls fails (#652822)
103552
- updated list of all overlays in slapd.conf (#655899)
103552
- fix database upgrade process (#656257)
103552
103552
* Thu Nov 18 2010 Jan Vcelak <jvcelak@redhat.com> 2.4.23-3
103552
- add support for multiple prefixed Mozilla NSS database files in TLS_CACERTDIR
103552
- reject non-file keyfiles in TLS_CACERTDIR (#652315)
103552
- TLS_CACERTDIR precedence over TLS_CACERT (#652304)
103552
- accept only files in hash.0 format in TLS_CACERTDIR (#650288)
103552
- improve SSL/TLS trace messages (#652818)
103552
103552
* Mon Nov 01 2010 Jan Vcelak <jvcelak@redhat.com> 2.4.23-2
103552
- fix possible infinite loop when checking permissions of TLS files (#641946)
103552
- removed outdated autofs.schema (#643045)
103552
- removed outdated README.upgrade
103552
- removed relics of migrationtools
103552
103552
* Fri Aug 27 2010 Jan Vcelak <jvcelak@redhat.com> 2.4.23-1
103552
- rebase to 2.4.23
103552
- embeded db4 library removed
103552
- removed bogus links in "SEE ALSO" in several man-pages (#624616)
103552
103552
* Thu Jul 22 2010 Jan Vcelak <jvcelak@redhat.com> 2.4.22-7
103552
- Mozilla NSS - delay token auth until needed (#616552)
103552
- Mozilla NSS - support use of self signed CA certs as server certs (#614545)
103552
103552
* Tue Jul 20 2010 Jan Vcelak <jvcelak@redhat.com> - 2.4.22-6
103552
- CVE-2010-0211 openldap: modrdn processing uninitialized pointer free (#605448)
103552
- CVE-2010-0212 openldap: modrdn processing IA5StringNormalize NULL pointer dereference (#605452)
103552
- obsolete configuration file moved to /usr/share/openldap-servers (#612602)
103552
103552
* Thu Jul 01 2010 Jan Zeleny <jzeleny@redhat.com> - 2.4.22-5
103552
- another shot at previous fix
103552
103552
* Thu Jul 01 2010 Jan Zeleny <jzeleny@redhat.com> - 2.4.22-4
103552
- fixed issue with owner of /usr/lib/ldap/__db.* (#609523)
103552
103552
* Thu Jun  3 2010 Rich Megginson <rmeggins@redhat.com> - 2.4.22-3
103552
- added ldif.h to the public api in the devel package
103552
- added -lldif to the public api
103552
- added HAVE_MOZNSS and other flags to use Mozilla NSS for crypto
103552
103552
* Tue May 18 2010 Jan Zeleny <jzeleny@redhat.com> - 2.4.22-2
103552
- rebuild with connectionless support (#587722)
103552
- updated autofs schema (#584808)
103552
103552
* Tue May 04 2010 Jan Zeleny <jzeleny@redhat.com> - 2.4.22-1
103552
- rebased to 2.4.22 (mostly bugfixes, added back-ldif, back-null testing support)
103552
- due to some possible issues pointed out in last update testing phase, I'm
103552
  pulling back the last change (slapd can't be moved since it depends on /usr
103552
  possibly mounted from network)
103552
103552
* Fri Mar 19 2010 Jan Zeleny <jzeleny@redhat.com> - 2.4.21-6
103552
- moved slapd to start earlier during boot sequence
103552
103552
* Tue Mar 16 2010 Jan Zeleny <jzeleny@redhat.com> - 2.4.21-5
103552
- minor corrections of init script (#571235, #570057, #573804)
103552
103552
* Wed Feb 24 2010 Jan Zeleny <jzeleny@redhat.com> - 2.4.21-4
103552
- fixed SIGSEGV when deleting data using hdb (#562227)
103552
103552
* Mon Feb 01 2010 Jan Zeleny <jzeleny@redhat.com> - 2.4.21-3
103552
- fixed broken link /usr/sbin/slapschema (#559873)
103552
103552
* Tue Jan 19 2010 Jan Zeleny <jzeleny@redhat.com> - 2.4.21-2
103552
- removed some static libraries from openldap-devel (#556090)
103552
103552
* Mon Jan 11 2010 Jan Zeleny <jzeleny@redhat.com> - 2.4.21-1
103552
- rebased openldap to 2.4.21
103552
- rebased bdb to 4.8.26
103552
103552
* Mon Nov 23 2009 Jan Zeleny <jzeleny@redhat.com> - 2.4.19-3
103552
- minor corrections in init script
103552
103552
* Mon Nov 16 2009 Jan Zeleny <jzeleny@redhat.com> - 2.4.19-2
103552
- fixed tls connection accepting when TLSVerifyClient = allow
103552
- /etc/openldap/ldap.conf removed from files owned by openldap-servers
103552
- minor changes in spec file to supress warnings
103552
- some changes in init script, so it would be possible to use it when
103552
  using old configuration style
103552
103552
* Fri Nov 06 2009 Jan Zeleny <jzeleny@redhat.com> - 2.4.19-1
103552
- rebased openldap to 2.4.19
103552
- rebased bdb to 4.8.24
103552
103552
* Wed Oct 07 2009 Jan Zeleny <jzeleny@redhat.com> 2.4.18-4
103552
- updated smbk5pwd patch to be linked with libldap (#526500)
103552
- the last buffer overflow patch replaced with the one from upstream
103552
- added /etc/openldap/slapd.d and /etc/openldap/slapd.conf.bak
103552
  to files owned by openldap-servers
103552
103552
* Thu Sep 24 2009 Jan Zeleny <jzeleny@redhat.com> 2.4.18-3
103552
- cleanup of previous patch fixing buffer overflow
103552
103552
* Tue Sep 22 2009 Jan Zeleny <jzeleny@redhat.com> 2.4.18-2
103552
- changed configuration approach. Instead od slapd.conf slapd
103552
  is using slapd.d directory now
103552
- fix of some issues caused by renaming of init script
103552
- fix of buffer overflow issue in ldif.c pointed out by new glibc
103552
103552
* Fri Sep 18 2009 Jan Zeleny <jzeleny@redhat.com> 2.4.18-1
103552
- rebase of openldap to 2.4.18
103552
103552
* Wed Sep 16 2009 Jan Zeleny <jzeleny@redhat.com> 2.4.16-7
103552
- updated documentation (hashing the cacert dir)
103552
103552
* Wed Sep 16 2009 Jan Zeleny <jzeleny@redhat.com> 2.4.16-6
103552
- updated init script to be LSB-compliant (#523434)
103552
- init script renamed to slapd
103552
103552
* Thu Aug 27 2009 Tomas Mraz <tmraz@redhat.com> - 2.4.16-5
103552
- rebuilt with new openssl
103552
103552
* Tue Aug 25 2009 Jan Zeleny <jzeleny@redhat.com> 2.4.16-4
103552
- updated %%pre script to correctly install openldap group
103552
103552
* Sat Jul 25 2009 Fedora Release Engineering <rel-eng@lists.fedoraproject.org> - 2.4.16-2
103552
- Rebuilt for https://fedoraproject.org/wiki/Fedora_12_Mass_Rebuild
103552
103552
* Wed Jul 01 2009 Jan Zeleny <jzeleny@redhat.com> 2.4.16-1
103552
- rebase of openldap to 2.4.16
103552
- fixed minor issue in spec file (output looking interactive
103552
  when installing servers)
103552
103552
* Tue Jun 09 2009 Jan Zeleny <jzeleny@redhat.com> 2.4.15-4
103552
- added $SLAPD_URLS variable to init script (#504504)
103552
103552
* Thu Apr 09 2009 Jan Zeleny <jzeleny@redhat.com> 2.4.15-3
103552
- extended previous patch (#481310) to remove options cfMP
103552
  from some client tools
103552
- correction of patch setugid (#494330)
103552
103552
* Thu Mar 26 2009 Jan Zeleny <jzeleny@redhat.com> 2.4.15-2
103552
- removed -f option from some client tools (#481310)
103552
103552
* Wed Feb 25 2009 Jan Safranek <jsafranek@redhat.com> 2.4.15-1
103552
- new upstream release
103552
103552
* Tue Feb 17 2009 Jan Safranek <jsafranek@redhat.com> 2.4.14-1
103552
- new upstream release
103552
- upgraded to db-4.7.25
103552
103552
* Sat Jan 17 2009 Tomas Mraz <tmraz@redhat.com> 2.4.12-3
103552
- rebuild with new openssl
103552
103552
* Mon Dec 15 2008 Caolán McNamara <caolanm@redhat.com> 2.4.12-2
103552
- rebuild for libltdl, i.e. copy config.sub|guess from new location
103552
103552
* Wed Oct 15 2008 Jan Safranek <jsafranek@redhat.com> 2.4.12-1
103552
- new upstream release
103552
103552
* Mon Oct 13 2008 Jan Safranek <jsafranek@redhat.com> 2.4.11-3
103552
- add SLAPD_SHUTDOWN_TIMEOUT to /etc/sysconfig/ldap, allowing admins
103552
  to set non-default slapd shutdown timeout
103552
- add checkpoint to default slapd.conf file (#458679)
103552
103552
* Mon Sep  1 2008 Jan Safranek <jsafranek@redhat.com> 2.4.11-2
103552
- provide ldif2ldbm functionality for migrationtools
103552
- rediff all patches to get rid of patch fuzz
103552
103552
* Mon Jul 21 2008 Jan Safranek <jsafranek@redhat.com> 2.4.11-1
103552
- new upstream release
103552
- apply official bdb-4.6.21 patches
103552
103552
* Wed Jul  2 2008 Jan Safranek <jsafranek@redhat.com> 2.4.10-2
103552
- fix CVE-2008-2952 (#453728)
103552
103552
* Thu Jun 12 2008 Jan Safranek <jsafranek@redhat.com> 2.4.10-1
103552
- new upstream release
103552
103552
* Wed May 28 2008 Jan Safranek <jsafranek@redhat.com> 2.4.9-5
103552
- use /sbin/nologin as shell of ldap user (#447919)
103552
103552
* Tue May 13 2008 Jan Safranek <jsafranek@redhat.com> 2.4.9-4
103552
- new upstream release
103552
- removed unnecessary MigrationTools patches
103552
103552
* Thu Apr 10 2008 Jan Safranek <jsafranek@redhat.com> 2.4.8-4
103552
- bdb upgraded to 4.6.21
103552
- reworked upgrade logic again to run db_upgrade when bdb version
103552
  changes
103552
103552
* Wed Mar  5 2008 Jan Safranek <jsafranek@redhat.com> 2.4.8-3
103552
- reworked the upgrade logic, slapcat/slapadd of the whole database
103552
  is needed only if minor version changes (2.3.x -> 2.4.y)
103552
- do not try to save database in LDIF format, if openldap-servers package
103552
  is  being removed (it's up to the admin to do so manually)
103552
103552
* Thu Feb 28 2008 Jan Safranek <jsafranek@redhat.com> 2.4.8-2
103552
- migration tools carved out to standalone package "migrationtools"
103552
  (#236697)
103552
103552
* Fri Feb 22 2008 Jan Safranek <jsafranek@redhat.com> 2.4.8-1
103552
- new upstream release
103552
103552
* Fri Feb  8 2008 Jan Safranek <jsafranek@redhat.com> 2.4.7-7
103552
- fix CVE-2008-0658 (#432014)
103552
103552
* Mon Jan 28 2008 Jan Safranek <jsafranek@redhat.com> 2.4.7-6
103552
- init script fixes
103552
103552
* Mon Jan 28 2008 Jan Safranek <jsafranek@redhat.com> 2.4.7-5
103552
- init script made LSB-compliant (#247012)
103552
103552
* Fri Jan 25 2008 Jan Safranek <jsafranek@redhat.com> 2.4.7-4
103552
- fixed rpmlint warnings and errors
103552
  - /etc/openldap/schema/README moved to /usr/share/doc/openldap
103552
103552
* Tue Jan 22 2008 Jan Safranek <jsafranek@redhat.com> 2.4.7-3
103552
- obsoleting compat-openldap properly again :)
103552
103552
* Tue Jan 22 2008 Jan Safranek <jsafranek@redhat.com> 2.4.7-2
103552
- obsoleting compat-openldap properly (#429591)
103552
103552
* Mon Jan 14 2008 Jan Safranek <jsafranek@redhat.com> 2.4.7-1
103552
- new upstream version (openldap-2.4.7)
103552
103552
* Mon Dec  3 2007 Jan Safranek <jsafranek@redhat.com> 2.4.6-1
103552
- new upstream version (openldap-2.4)
103552
- deprecating compat- package
103552
103552
* Mon Nov  5 2007 Jan Safranek <jsafranek@redhat.com> 2.3.39-1
103552
- new upstream release
103552
103552
* Tue Oct 23 2007 Jan Safranek <jsafranek@redhat.com> 2.3.38-4
103552
- fixed multilib issues - all platform independent files have the
103552
  same content now (#342791)
103552
103552
* Thu Oct  4 2007 Jan Safranek <jsafranek@redhat.com> 2.3.38-3
103552
- BDB downgraded back to 4.4.20 because 4.6.18 is not supported by
103552
  openldap (#314821)
103552
103552
* Mon Sep 17 2007 Jan Safranek <jsafranek@redhat.com> 2.3.38-2
103552
- skeleton /etc/sysconfig/ldap added
103552
- new SLAPD_LDAP option to turn off listening on ldap:/// (#292591)
103552
- fixed checking of SSL (#292611)
103552
- fixed upgrade with empty database
103552
103552
* Thu Sep  6 2007 Jan Safranek <jsafranek@redhat.com> 2.3.38-1
103552
- new upstream version
103552
- added images to the guide.html (#273581)
103552
103552
* Wed Aug 22 2007 Jan Safranek <jsafranek@redhat.com> 2.3.37-3
103552
- just rebuild
103552
103552
* Thu Aug  2 2007 Jan Safranek <jsafranek@redhat.com> 2.3.37-2
103552
- do not use specific automake and autoconf
103552
- do not distinguish between NPTL and non-NPTL platforms, we have NPTL
103552
  everywhere
103552
- db-4.6.18 integrated
103552
- updated openldap-servers License: field to reference BDB license
103552
103552
* Tue Jul 31 2007 Jan Safranek <jsafranek@redhat.com> 2.3.37-1
103552
- new upstream version
103552
103552
* Fri Jul 20 2007 Jan Safranek <jsafranek@redhat.com> 2.3.34-7
103552
- MigrationTools-47 integrated
103552
103552
* Wed Jul  4 2007 Jan Safranek <jsafranek@redhat.com> 2.3.34-6
103552
- fix compat-slapcat compilation. Now it can be found in
103552
  /usr/lib/compat-openldap/slapcat, because the tool checks argv[0]
103552
  (#246581)
103552
103552
* Fri Jun 29 2007 Jan Safranek <jsafranek@redhat.com> 2.3.34-5
103552
- smbk5pwd added (#220895)
103552
- correctly distribute modules between servers and servers-sql packages
103552
103552
* Mon Jun 25 2007 Jan Safranek <jsafranek@redhat.com> 2.3.34-4
103552
- Fix initscript return codes (#242667)
103552
- Provide overlays (as modules; #246036, #245896)
103552
- Add available modules to config file
103552
103552
* Tue May 22 2007 Jan Safranek <jsafranek@redhat.com> 2.3.34-3
103552
- do not create script in /tmp on startup (bz#188298)
103552
- add compat-slapcat to openldap-compat (bz#179378)
103552
- do not import ddp services with migrate_services.pl
103552
  (bz#201183)
103552
- sort the hosts by adders, preventing duplicities
103552
  in migrate*nis*.pl (bz#201540)
103552
- start slupd for each replicated database (bz#210155)
103552
- add ldconfig to devel post/postun (bz#240253)
103552
- include misc.schema in default slapd.conf (bz#147805)
103552
103552
* Mon Apr 23 2007 Jan Safranek <jsafranek@redhat.com> 2.3.34-2
103552
- slapadd during package update is now quiet (bz#224581)
103552
- use _localstatedir instead of var/ during build (bz#220970)
103552
- bind-libbind-devel removed from BuildRequires (bz#216851)
103552
- slaptest is now quiet during service ldap start, if
103552
  there is no error/warning (bz#143697)
103552
- libldap_r.so now links with pthread (bz#198226)
103552
- do not strip binaries to produce correct .debuginfo packages
103552
  (bz#152516)
103552
103552
* Mon Feb 19 2007 Jay Fenlason <fenlason<redhat.com> 2.3.34-1
103552
- New upstream release
103552
- Upgrade the scripts for migrating the database so that they might
103552
  actually work.
103552
- change bind-libbind-devel to bind-devel in BuildPreReq
103552
103552
* Mon Dec  4 2006 Thomas Woerner <twoerner@redhat.com> 2.3.30-1.1
103552
- tcp_wrappers has a new devel and libs sub package, therefore changing build
103552
  requirement for tcp_wrappers to tcp_wrappers-devel
103552
103552
* Wed Nov 15 2006 Jay Fenlason <fenlason@redhat.com> 2.3.30-1
103552
- New upstream version
103552
103552
* Wed Oct 25 2006 Jay Fenlason <fenlason@redhat.com> 2.3.28-1
103552
- New upstream version
103552
103552
* Sun Oct 01 2006 Jesse Keating <jkeating@redhat.com> - 2.3.27-4
103552
- rebuilt for unwind info generation, broken in gcc-4.1.1-21
103552
103552
* Mon Sep 18 2006 Jay Fenlason <fenlason@redhat.com> 2.3.27-3
103552
- Include --enable-multimaster to close
103552
  bz#185821: adding slapd_multimaster to the configure options
103552
- Upgade guide.html to the correct one for openladp-2.3.27, closing
103552
  bz#190383: openldap 2.3 packages contain the administrator's guide for 2.2
103552
- Remove the quotes from around the slaptestflags in ldap.init
103552
  This closes one part of
103552
  bz#204593: service ldap fails after having added entries to ldap
103552
- include __db.* in the list of files to check ownership of in
103552
  ldap.init, as suggested in
103552
  bz#199322: RFE: perform cleanup in ldap.init
103552
103552
* Fri Aug 25 2006 Jay Fenlason <fenlason@redhat.com> 2.3.27-2
103552
- New upstream release
103552
- Include the gethostbyname_r patch so that nss_ldap won't hang
103552
  on recursive attemts to ldap_initialize.
103552
103552
* Wed Jul 12 2006 Jesse Keating <jkeating@redhat.com> - 2.3.24-2.1
103552
- rebuild
103552
103552
* Wed Jun 7 2006 Jay Fenlason <fenlason@redhat.com> 2.3.24-2
103552
- New upstream version
103552
103552
* Thu Apr 27 2006 Jay Fenlason <fenlason@redhat.com> 2.3.21-2
103552
- Upgrade to 2.3.21
103552
- Add two upstream patches for db-4.4.20
103552
103552
* Mon Feb 13 2006 Jay Fenlason <fenlason@redhat.com> 2.3.19-4
103552
- Re-fix ldap.init
103552
103552
* Fri Feb 10 2006 Jesse Keating <jkeating@redhat.com> - 2.3.19-3.1
103552
- bump again for double-long bug on ppc(64)
103552
103552
* Thu Feb 9 2006 Jay Fenlason <fenlason@redhat.com> 2.3.19-3
103552
- Modify the ldap.init script to call runuser correctly.
103552
103552
* Tue Feb 07 2006 Jesse Keating <jkeating@redhat.com> - 2.3.19-2.1
103552
- rebuilt for new gcc4.1 snapshot and glibc changes
103552
103552
* Tue Jan 10 2006 Jay Fenlason <fenlason@redhat.com> 2.3.19-2
103552
- Upgrade to 2.3.19, which upstream now considers stable
103552
- Modify the -config.patch, ldap.init, and this spec file to put the
103552
  pid file and args file in an ldap-owned openldap subdirectory under
103552
  /var/run.
103552
- Move back_sql* out of _sbindir/openldap , which requires
103552
  hand-moving slapd and slurpd to _sbindir, and recreating symlinks
103552
  by hand.
103552
- Retire openldap-2.3.11-ads.patch, which went upstream.
103552
- Update the ldap.init script to run slaptest as the ldap user rather
103552
  than as root.  This solves
103552
  bz#150172 Startup failure after database problem
103552
- Add to the servers post and preun scriptlets so that on preun, the
103552
  database is slapcatted to /var/lib/ldap/upgrade.ldif and the
103552
  database files are saved to /var/lib/ldap/rpmorig.  On post, if
103552
  /var/lib/ldap/upgrade.ldif exists, it is slapadded.  This means that
103552
  on upgrades from 2.3.16-2 to higher versions, the database files may
103552
  be automatically upgraded.  Unfortunatly, because of the changes to
103552
  the preun scriptlet, users have to do the slapcat, etc by hand when
103552
  upgrading to 2.3.16-2.  Also note that the /var/lib/ldap/rpmorig
103552
  files need to be removed by hand because automatically removing your
103552
  emergency fallback files is a bad idea.
103552
- Upgrade internal bdb to db-4.4.20.  For a clean upgrade, this will
103552
  require that users slapcat their databases into a temp file, move
103552
  /var/lib/ldap someplace safe, upgrade the openldap rpms, then
103552
  slapadd the temp file.
103552
103552
103552
* Fri Dec 09 2005 Jesse Keating <jkeating@redhat.com>
103552
- rebuilt
103552
103552
* Mon Nov 21 2005 Jay Fenlason <fenlason@redhat.com> 2.3.11-3
103552
- Remove Requires: cyrus-sasl and cyrus-sasl-md5 from openldap- and
103552
  compat-openldap- to close
103552
  bz#173313 Remove exlicit 'Requires: cyrus-sasl" + 'Requires: cyrus-sasl-md5'
103552
103552
* Thu Nov 10 2005 Jay Fenlason <fenlason@redhat.com> 2.3.11-2
103552
- Upgrade to 2.3.11, which upstream now considers stable.
103552
- Switch compat-openldap to 2.2.29
103552
- remove references to nss_ldap_build from the spec file
103552
- remove references to 2.0 and 2.1 from the spec file.
103552
- reorganize the build() function slightly in the spec file to limit the
103552
  number of redundant and conflicting options passedto configure.
103552
- Remove the attempt to hardlink ldapmodify and ldapadd together, since
103552
  the current make install make ldapadd a symlink to ldapmodify.
103552
- Include the -ads patches to allow SASL binds to an Active Directory
103552
  server to work.  Nalin <nalin@redhat.com> wrote the patch, based on my
103552
  broken first attempt.
103552
103552
* Thu Nov 10 2005 Tomas Mraz <tmraz@redhat.com> 2.2.29-3
103552
- rebuilt against new openssl
103552
103552
* Mon Oct 10 2005 Jay Fenlason <fenlason@redhat.com> 2.2.29-2
103552
- New upstream version.
103552
103552
* Thu Sep 29 2005 Jay Fenlason <fenlason@redhat.com> 2.2.28-2
103552
- Upgrade to nev upstream version.  This makes the 2.2.*-hop patch obsolete.
103552
103552
* Mon Aug 22 2005 Jay Fenlason <fenlason@redhat.com> 2.2.26-2
103552
- Move the slapd.pem file to /etc/pki/tls/certs
103552
  and edit the -config patch to match to close
103552
  bz#143393  Creates certificates + keys at an insecure/bad place
103552
- also use _sysconfdir instead of hard-coding /etc
103552
103552
* Thu Aug 11 2005 Jay Fenlason <fenlason@redhat.com>
103552
- Add the tls-fix-connection-test patch to close
103552
  bz#161991 openldap password disclosure issue
103552
- add the hop patches to prevent infinite looping when chasing referrals.
103552
  OpenLDAP ITS #3578
103552
103552
* Fri Aug  5 2005 Nalin Dahyabhai <nalin@redhat.com>
103552
- fix typo in ldap.init (call $klist instead of klist, from Charles Lopes)
103552
103552
* Thu May 19 2005 Nalin Dahyabhai <nalin@redhat.com> 2.2.26-1
103552
- run slaptest with the -u flag if no id2entry db files are found, because
103552
  you can't check for read-write access to a non-existent database (#156787)
103552
- add _sysconfdir/openldap/cacerts, which authconfig sets as the
103552
  TLS_CACERTDIR path in /etc/openldap/ldap.conf now
103552
- use a temporary wrapper script to launch slapd, in case we have arguments
103552
  with embedded whitespace (#158111)
103552
103552
* Wed May  4 2005 Nalin Dahyabhai <nalin@redhat.com>
103552
- update to 2.2.26 (stable 20050429)
103552
- enable the lmpasswd scheme
103552
- print a warning if slaptest fails, slaptest -u succeeds, and one of the
103552
  directories listed as the storage location for a given suffix in slapd.conf
103552
  contains a readable file named __db.001 (#118678)
103552
103552
* Tue Apr 26 2005 Nalin Dahyabhai <nalin@redhat.com> 2.2.25-1
103552
- update to 2.2.25 (release)
103552
103552
* Tue Apr 26 2005 Nalin Dahyabhai <nalin@redhat.com> 2.2.24-1
103552
- update to 2.2.24 (stable 20050318)
103552
- export KRB5_KTNAME in the init script, in case it was set in the sysconfig
103552
  file but not exported
103552
103552
* Tue Mar  1 2005 Nalin Dahyabhai <nalin@redhat.com> 2.2.23-4
103552
- prefer libresolv to libbind
103552
103552
* Tue Mar  1 2005 Nalin Dahyabhai <nalin@redhat.com> 2.2.23-3
103552
- add bind-libbind-devel and libtool-ltdl-devel buildprereqs
103552
103552
* Tue Mar  1 2005 Tomas Mraz <tmraz@redhat.com> 2.2.23-2
103552
- rebuild with openssl-0.9.7e
103552
103552
* Mon Jan 31 2005 Nalin Dahyabhai <nalin@redhat.com> 2.2.23-1
103552
- update to 2.2.23 (stable-20050125)
103552
- update notes on upgrading from earlier versions
103552
- drop slapcat variations for 2.0/2.1, which choke on 2.2's config files
103552
103552
* Tue Jan  4 2005 Nalin Dahyabhai <nalin@redhat.com> 2.2.20-1
103552
- update to 2.2.20 (stable-20050103)
103552
- warn about unreadable krb5 keytab files containing "ldap" keys
103552
- warn about unreadable TLS-related files
103552
- own a ref to subdirectories which we create under _libdir/tls
103552
103552
* Tue Nov  2 2004 Nalin Dahyabhai <nalin@redhat.com> 2.2.17-0
103552
- rebuild
103552
103552
* Thu Sep 30 2004 Nalin Dahyabhai <nalin@redhat.com>
103552
- update to 2.2.17 (stable-20040923) (#135188)
103552
- move nptl libraries into arch-specific subdirectories on x86 boxes
103552
- require a newer glibc which can provide nptl libpthread on i486/i586
103552
103552
* Tue Aug 24 2004 Nalin Dahyabhai <nalin@redhat.com>
103552
- move slapd startup to earlier in the boot sequence (#103160)
103552
- update to 2.2.15 (stable-20040822)
103552
- change version number on compat-openldap to include the non-compat version
103552
  from which it's compiled, otherwise would have to start 2.2.15 at release 3
103552
  so that it upgrades correctly
103552
103552
* Thu Aug 19 2004 Nalin Dahyabhai <nalin@redhat.com> 2.2.13-2
103552
- build a separate, static set of libraries for openldap-devel with the
103552
  non-standard ntlm bind patch applied, for use by the evolution-connector
103552
  package (#125579), and installing them under
103552
  evolution_connector_prefix)
103552
- provide openldap-evolution-devel = version-release in openldap-devel
103552
  so that evolution-connector's source package can require a version of
103552
  openldap-devel which provides what it wants
103552
103552
* Mon Jul 26 2004 Nalin Dahyabhai <nalin@redhat.com>
103552
- update administrator guide
103552
103552
* Wed Jun 16 2004 Nalin Dahyabhai <nalin@redhat.com> 2.2.13-1
103552
- add compat-openldap subpackage
103552
- default to bdb, as upstream does, gambling that we're only going to be
103552
  on systems with nptl now
103552
103552
* Tue Jun 15 2004 Nalin Dahyabhai <nalin@redhat.com> 2.2.13-0
103552
- preliminary 2.2.13 update
103552
- move ucdata to the -servers subpackage where it belongs
103552
103552
* Tue Jun 15 2004 Nalin Dahyabhai <nalin@redhat.com> 2.1.30-1
103552
- build experimental sql backend as a loadable module
103552
103552
* Tue Jun 15 2004 Elliot Lee <sopwith@redhat.com>
103552
- rebuilt
103552
103552
* Tue May 18 2004 Nalin Dahyabhai <nalin@redhat.com> 2.1.30-0
103552
- update to 2.1.30
103552
103552
* Thu May 13 2004 Thomas Woerner <twoerner@redhat.com> 2.1.29-3
103552
- removed rpath
103552
- added pie patch: slapd and slurpd are now pie
103552
- requires libtool >= 1.5.6-2 (PIC libltdl.a)
103552
103552
* Fri Apr 16 2004 Nalin Dahyabhai <nalin@redhat.com> 2.1.29-2
103552
- move rfc documentation from main to -devel (#121025)
103552
103552
* Wed Apr 14 2004 Nalin Dahyabhai <nalin@redhat.com> 2.1.29-1
103552
- rebuild
103552
103552
* Tue Apr  6 2004 Nalin Dahyabhai <nalin@redhat.com> 2.1.29-0
103552
- update to 2.1.29 (stable 20040329)
103552
103552
* Mon Mar 29 2004 Nalin Dahyabhai <nalin@redhat.com>
103552
- don't build servers with --with-kpasswd, that option hasn't been recognized
103552
  since 2.1.23
103552
103552
* Tue Mar 02 2004 Elliot Lee <sopwith@redhat.com> 2.1.25-5.1
103552
- rebuilt
103552
103552
* Mon Feb 23 2004 Tim Waugh <twaugh@redhat.com> 2.1.25-5
103552
- Use ':' instead of '.' as separator for chown.
103552
103552
* Fri Feb 13 2004 Elliot Lee <sopwith@redhat.com>
103552
- rebuilt
103552
103552
* Tue Feb 10 2004 Nalin Dahyabhai <nalin@redhat.com> 2.1.25-4
103552
- remove 'reload' from the init script -- it never worked as intended (#115310)
103552
103552
* Wed Feb  4 2004 Nalin Dahyabhai <nalin@redhat.com> 2.1.25-3
103552
- commit that last fix correctly this time
103552
103552
* Tue Feb  3 2004 Nalin Dahyabhai <nalin@redhat.com> 2.1.25-2
103552
- fix incorrect use of find when attempting to detect a common permissions
103552
  error in the init script (#114866)
103552
103552
* Fri Jan 16 2004 Nalin Dahyabhai <nalin@redhat.com>
103552
- add bug fix patch for DB 4.2.52
103552
103552
* Thu Jan  8 2004 Nalin Dahyabhai <nalin@redhat.com> 2.1.25-1
103552
- change logging facility used from daemon to local4 (#112730, reversing #11047)
103552
  BEHAVIOR CHANGE - SHOULD BE MENTIONED IN THE RELEASE NOTES.
103552
103552
* Wed Jan  7 2004 Nalin Dahyabhai <nalin@redhat.com>
103552
- incorporate fix for logic quasi-bug in slapd's SASL auxprop code (Dave Jones)
103552
103552
* Thu Dec 18 2003 Nalin Dahyabhai <nalin@redhat.com>
103552
- update to 2.1.25, now marked STABLE
103552
103552
* Thu Dec 11 2003 Jeff Johnson <jbj@jbj.org> 2.1.22-9
103552
- update to db-4.2.52.
103552
103552
* Thu Oct 23 2003 Nalin Dahyabhai <nalin@redhat.com> 2.1.22-8
103552
- add another section to the ABI note for the TLS libdb so that it's marked as
103552
  not needing an executable stack (from Arjan Van de Ven)
103552
103552
* Thu Oct 16 2003 Nalin Dahyabhai <nalin@redhat.com> 2.1.22-7
103552
- force bundled libdb to not use O_DIRECT by making it forget that we have it
103552
103552
* Wed Oct 15 2003 Nalin Dahyabhai <nalin@redhat.com>
103552
- build bundled libdb for slapd dynamically to make the package smaller,
103552
  among other things
103552
- on tls-capable arches, build libdb both with and without shared posix
103552
  mutexes, otherwise just without
103552
- disable posix mutexes unconditionally for db 4.0, which shouldn't need
103552
  them for the migration cases where it's used
103552
- update to MigrationTools 45
103552
103552
* Thu Sep 25 2003 Jeff Johnson <jbj@jbj.org> 2.1.22-6.1
103552
- upgrade db-4.1.25 to db-4.2.42.
103552
103552
* Fri Sep 12 2003 Nalin Dahyabhai <nalin@redhat.com> 2.1.22-6
103552
- drop rfc822-MailMember.schema, merged into upstream misc.schema at some point
103552
103552
* Wed Aug 27 2003 Nalin Dahyabhai <nalin@redhat.com>
103552
- actually require newer libtool, as was intended back in 2.1.22-0, noted as
103552
  missed by Jim Richardson
103552
103552
* Fri Jul 25 2003 Nalin Dahyabhai <nalin@redhat.com> 2.1.22-5
103552
- enable rlookups, they don't cost anything unless also enabled in slapd's
103552
  configuration file
103552
103552
* Tue Jul 22 2003 Nalin Dahyabhai <nalin@redhat.com> 2.1.22-4
103552
- rebuild
103552
103552
* Thu Jul 17 2003 Nalin Dahyabhai <nalin@redhat.com> 2.1.22-3
103552
- rebuild
103552
103552
* Wed Jul 16 2003 Nalin Dahyabhai <nalin@redhat.com> 2.1.22-2
103552
- rebuild
103552
103552
* Tue Jul 15 2003 Nalin Dahyabhai <nalin@redhat.com> 2.1.22-1
103552
- build
103552
103552
* Mon Jul 14 2003 Nalin Dahyabhai <nalin@redhat.com> 2.1.22-0
103552
- 2.1.22 now badged stable
103552
- be more aggressive in what we index by default
103552
- use/require libtool 1.5
103552
103552
* Mon Jun 30 2003 Nalin Dahyabhai <nalin@redhat.com>
103552
- update to 2.1.22
103552
103552
* Wed Jun 04 2003 Elliot Lee <sopwith@redhat.com>
103552
- rebuilt
103552
103552
* Tue Jun  3 2003 Nalin Dahyabhai <nalin@redhat.com> 2.1.21-1
103552
- update to 2.1.21
103552
- enable ldap, meta, monitor, null, rewrite in slapd
103552
103552
* Mon May 19 2003 Nalin Dahyabhai <nalin@redhat.com> 2.1.20-1
103552
- update to 2.1.20
103552
103552
* Thu May  8 2003 Nalin Dahyabhai <nalin@redhat.com> 2.1.19-1
103552
- update to 2.1.19
103552
103552
* Mon May  5 2003 Nalin Dahyabhai <nalin@redhat.com> 2.1.17-1
103552
- switch to db with crypto
103552
103552
* Fri May  2 2003 Nalin Dahyabhai <nalin@redhat.com>
103552
- install the db utils for the bundled libdb as %%{_sbindir}/slapd_db_*
103552
- install slapcat/slapadd from 2.0.x for migration purposes
103552
103552
* Wed Apr 30 2003 Nalin Dahyabhai <nalin@redhat.com>
103552
- update to 2.1.17
103552
- disable the shell backend, not expected to work well with threads
103552
- drop the kerberosSecurityObject schema, the krbName attribute it
103552
  contains is only used if slapd is built with v2 kbind support
103552
103552
* Mon Feb 10 2003 Nalin Dahyabhai <nalin@redhat.com> 2.0.27-8
103552
- back down to db 4.0.x, which 2.0.x can compile with in ldbm-over-db setups
103552
- tweak SuSE patch to fix a few copy-paste errors and a NULL dereference
103552
103552
* Wed Jan 22 2003 Tim Powers <timp@redhat.com>
103552
- rebuilt
103552
103552
* Tue Jan  7 2003 Nalin Dahyabhai <nalin@redhat.com> 2.0.27-6
103552
- rebuild
103552
103552
* Mon Dec 16 2002 Nalin Dahyabhai <nalin@redhat.com> 2.0.27-5
103552
- rebuild
103552
103552
* Fri Dec 13 2002 Nalin Dahyabhai <nalin@redhat.com> 2.0.27-4
103552
- check for setgid as well
103552
103552
* Thu Dec 12 2002 Nalin Dahyabhai <nalin@redhat.com> 2.0.27-3
103552
- rebuild
103552
103552
* Thu Dec 12 2002 Nalin Dahyabhai <nalin@redhat.com>
103552
- incorporate fixes from SuSE's security audit, except for fixes to ITS 1963,
103552
  1936, 2007, 2009, which were included in 2.0.26.
103552
- add two more patches for db 4.1.24 from sleepycat's updates page
103552
- use openssl pkgconfig data, if any is available
103552
103552
* Mon Nov 11 2002 Nalin Dahyabhai <nalin@redhat.com> 2.0.27-2
103552
- add patches for db 4.1.24 from sleepycat's updates page
103552
103552
* Mon Nov  4 2002 Nalin Dahyabhai <nalin@redhat.com>
103552
- add a sample TLSCACertificateFile directive to the default slapd.conf
103552
103552
* Tue Sep 24 2002 Nalin Dahyabhai <nalin@redhat.com> 2.0.27-1
103552
- update to 2.0.27
103552
103552
* Fri Sep 20 2002 Nalin Dahyabhai <nalin@redhat.com> 2.0.26-1
103552
- update to 2.0.26, db 4.1.24.NC
103552
103552
* Fri Sep 13 2002 Nalin Dahyabhai <nalin@redhat.com> 2.0.25-2
103552
- change LD_FLAGS to refer to /usr/kerberos/_libdir instead of
103552
  /usr/kerberos/lib, which might not be right on some arches
103552
103552
* Mon Aug 26 2002 Nalin Dahyabhai <nalin@redhat.com> 2.0.25-1
103552
- update to 2.0.25 "stable", ldbm-over-gdbm (putting off migration of LDBM
103552
  slapd databases until we move to 2.1.x)
103552
- use %%{_smp_mflags} when running make
103552
- update to MigrationTools 44
103552
- enable dynamic module support in slapd
103552
103552
* Thu May 16 2002 Nalin Dahyabhai <nalin@redhat.com> 2.0.23-5
103552
- rebuild in new environment
103552
103552
* Wed Feb 20 2002 Nalin Dahyabhai <nalin@redhat.com> 2.0.23-3
103552
- use the gdbm backend again
103552
103552
* Mon Feb 18 2002 Nalin Dahyabhai <nalin@redhat.com> 2.0.23-2
103552
- make slapd.conf read/write by root, read by ldap
103552
103552
* Sun Feb 17 2002 Nalin Dahyabhai <nalin@redhat.com>
103552
- fix corner case in sendbuf fix
103552
- 2.0.23 now marked "stable"
103552
103552
* Tue Feb 12 2002 Nalin Dahyabhai <nalin@redhat.com> 2.0.23-1
103552
- update to 2.0.23
103552
103552
* Fri Feb  8 2002 Nalin Dahyabhai <nalin@redhat.com> 2.0.22-2
103552
- switch to an internalized Berkeley DB as the ldbm back-end  (NOTE: this breaks
103552
  access to existing on-disk directory data)
103552
- add slapcat/slapadd with gdbm for migration purposes
103552
- remove Kerberos dependency in client libs (the direct Kerberos dependency
103552
  is used by the server for checking {kerberos} passwords)
103552
103552
* Fri Feb  1 2002 Nalin Dahyabhai <nalin@redhat.com> 2.0.22-1
103552
- update to 2.0.22
103552
103552
* Sat Jan 26 2002 Florian La Roche <Florian.LaRoche@redhat.de> 2.0.21-5
103552
- prereq chkconfig for server subpackage
103552
103552
* Fri Jan 25 2002 Nalin Dahyabhai <nalin@redhat.com> 2.0.21-4
103552
- update migration tools to version 40
103552
103552
* Wed Jan 23 2002 Nalin Dahyabhai <nalin@redhat.com> 2.0.21-3
103552
- free ride through the build system
103552
103552
* Wed Jan 16 2002 Nalin Dahyabhai <nalin@redhat.com> 2.0.21-2
103552
- update to 2.0.21, now earmarked as STABLE
103552
103552
* Wed Jan 16 2002 Nalin Dahyabhai <nalin@redhat.com> 2.0.20-2
103552
- temporarily disable optimizations for ia64 arches
103552
- specify pthreads at configure-time instead of letting configure guess
103552
103552
* Mon Jan 14 2002 Nalin Dahyabhai <nalin@redhat.com>
103552
- and one for Raw Hide
103552
103552
* Mon Jan 14 2002 Nalin Dahyabhai <nalin@redhat.com> 2.0.20-0.7
103552
- build for RHL 7/7.1
103552
103552
* Mon Jan 14 2002 Nalin Dahyabhai <nalin@redhat.com> 2.0.20-1
103552
- update to 2.0.20 (security errata)
103552
103552
* Thu Dec 20 2001 Nalin Dahyabhai <nalin@redhat.com> 2.0.19-1
103552
- update to 2.0.19
103552
103552
* Tue Nov  6 2001 Nalin Dahyabhai <nalin@redhat.com> 2.0.18-2
103552
- fix the commented-out replication example in slapd.conf
103552
103552
* Fri Oct 26 2001 Nalin Dahyabhai <nalin@redhat.com> 2.0.18-1
103552
- update to 2.0.18
103552
103552
* Mon Oct 15 2001 Nalin Dahyabhai <nalin@redhat.com> 2.0.17-1
103552
- update to 2.0.17
103552
103552
* Wed Oct 10 2001 Nalin Dahyabhai <nalin@redhat.com>
103552
- disable kbind support (deprecated, and I suspect unused)
103552
- configure with --with-kerberos=k5only instead of --with-kerberos=k5
103552
- build slapd with threads
103552
103552
* Thu Sep 27 2001 Nalin Dahyabhai <nalin@redhat.com> 2.0.15-2
103552
- rebuild, 2.0.15 is now designated stable
103552
103552
* Fri Sep 21 2001 Nalin Dahyabhai <nalin@redhat.com> 2.0.15-1
103552
- update to 2.0.15
103552
103552
* Mon Sep 10 2001 Nalin Dahyabhai <nalin@redhat.com> 2.0.14-1
103552
- update to 2.0.14
103552
103552
* Fri Aug 31 2001 Nalin Dahyabhai <nalin@redhat.com> 2.0.12-1
103552
- update to 2.0.12 to pull in fixes for setting of default TLS options, among
103552
  other things
103552
- update to migration tools 39
103552
- drop tls patch, which was fixed better in this release
103552
103552
* Tue Aug 21 2001 Nalin Dahyabhai <nalin@redhat.com> 2.0.11-13
103552
- install saucer correctly
103552
103552
* Thu Aug 16 2001 Nalin Dahyabhai <nalin@redhat.com>
103552
- try to fix ldap_set_options not being able to set global options related
103552
  to TLS correctly
103552
103552
* Thu Aug  9 2001 Nalin Dahyabhai <nalin@redhat.com>
103552
- don't attempt to create a cert at install-time, it's usually going
103552
  to get the wrong CN (#51352)
103552
103552
* Mon Aug  6 2001 Nalin Dahyabhai <nalin@redhat.com>
103552
- add a build-time requirement on pam-devel
103552
- add a build-time requirement on a sufficiently-new libtool to link
103552
  shared libraries to other shared libraries (which is needed in order
103552
  for prelinking to work)
103552
103552
* Fri Aug  3 2001 Nalin Dahyabhai <nalin@redhat.com>
103552
- require cyrus-sasl-md5 (support for DIGEST-MD5 is required for RFC
103552
  compliance) by name (follows from #43079, which split cyrus-sasl's
103552
  cram-md5 and digest-md5 modules out into cyrus-sasl-md5)
103552
103552
* Fri Jul 20 2001 Nalin Dahyabhai <nalin@redhat.com>
103552
- enable passwd back-end (noted by Alan Sparks and Sergio Kessler)
103552
103552
* Wed Jul 18 2001 Nalin Dahyabhai <nalin@redhat.com>
103552
- start to prep for errata release
103552
103552
* Fri Jul  6 2001 Nalin Dahyabhai <nalin@redhat.com>
103552
- link libldap with liblber
103552
103552
* Wed Jul  4 2001 Than Ngo <than@redhat.com> 2.0.11-6
103552
- add symlink liblber.so libldap.so and libldap_r.so in /usr/lib
103552
103552
* Tue Jul  3 2001 Nalin Dahyabhai <nalin@redhat.com>
103552
- move shared libraries to /lib
103552
- redo init script for better internationalization (#26154)
103552
- don't use ldaprc files in the current directory (#38402) (patch from
103552
  hps@intermeta.de)
103552
- add BuildPrereq on tcp wrappers since we configure with
103552
  --enable-wrappers (#43707)
103552
- don't overflow debug buffer in mail500 (#41751)
103552
- don't call krb5_free_creds instead of krb5_free_cred_contents any
103552
  more (#43159)
103552
103552
* Mon Jul  2 2001 Nalin Dahyabhai <nalin@redhat.com>
103552
- make config files noreplace (#42831)
103552
103552
* Tue Jun 26 2001 Nalin Dahyabhai <nalin@redhat.com>
103552
- actually change the default config to use the dummy cert
103552
- update to MigrationTools 38
103552
103552
* Mon Jun 25 2001 Nalin Dahyabhai <nalin@redhat.com>
103552
- build dummy certificate in %%post, use it in default config
103552
- configure-time shenanigans to help a confused configure script
103552
103552
* Wed Jun 20 2001 Nalin Dahyabhai <nalin@redhat.com>
103552
- tweak migrate_automount and friends so that they can be run from anywhere
103552
103552
* Thu May 24 2001 Nalin Dahyabhai <nalin@redhat.com>
103552
- update to 2.0.11
103552
103552
* Wed May 23 2001 Nalin Dahyabhai <nalin@redhat.com>
103552
- update to 2.0.10
103552
103552
* Mon May 21 2001 Nalin Dahyabhai <nalin@redhat.com>
103552
- update to 2.0.9
103552
103552
* Tue May 15 2001 Nalin Dahyabhai <nalin@redhat.com>
103552
- update to 2.0.8
103552
- drop patch which came from upstream
103552
103552
* Fri Mar  2 2001 Nalin Dahyabhai <nalin@redhat.com>
103552
- rebuild in new environment
103552
103552
* Thu Feb  8 2001 Nalin Dahyabhai <nalin@redhat.com>
103552
- back out pidfile patches, which interact weirdly with Linux threads
103552
- mark non-standard schema as such by moving them to a different directory
103552
103552
* Mon Feb  5 2001 Nalin Dahyabhai <nalin@redhat.com>
103552
- update to MigrationTools 36, adds netgroup support
103552
103552
* Mon Jan 29 2001 Nalin Dahyabhai <nalin@redhat.com>
103552
- fix thinko in that last patch
103552
103552
* Thu Jan 25 2001 Nalin Dahyabhai <nalin@redhat.com>
103552
- try to work around some buffering problems
103552
103552
* Tue Jan 23 2001 Nalin Dahyabhai <nalin@redhat.com>
103552
- gettextize the init script
103552
103552
* Thu Jan 18 2001 Nalin Dahyabhai <nalin@redhat.com>
103552
- gettextize the init script
103552
103552
* Fri Jan 12 2001 Nalin Dahyabhai <nalin@redhat.com>
103552
- move the RFCs to the base package (#21701)
103552
- update to MigrationTools 34
103552
103552
* Wed Jan 10 2001 Nalin Dahyabhai <nalin@redhat.com>
103552
- add support for additional OPTIONS, SLAPD_OPTIONS, and SLURPD_OPTIONS in
103552
  a /etc/sysconfig/ldap file (#23549)
103552
103552
* Fri Dec 29 2000 Nalin Dahyabhai <nalin@redhat.com>
103552
- change automount object OID from 1.3.6.1.1.1.2.9 to 1.3.6.1.1.1.2.13,
103552
  per mail from the ldap-nis mailing list
103552
103552
* Tue Dec  5 2000 Nalin Dahyabhai <nalin@redhat.com>
103552
- force -fPIC so that shared libraries don't fall over
103552
103552
* Mon Dec  4 2000 Nalin Dahyabhai <nalin@redhat.com>
103552
- add Norbert Klasen's patch (via Del) to fix searches using ldaps URLs
103552
  (OpenLDAP ITS #889)
103552
- add "-h ldaps:///" to server init when TLS is enabled, in order to support
103552
  ldaps in addition to the regular STARTTLS (suggested by Del)
103552
103552
* Mon Nov 27 2000 Nalin Dahyabhai <nalin@redhat.com>
103552
- correct mismatched-dn-cn bug in migrate_automount.pl
103552
103552
* Mon Nov 20 2000 Nalin Dahyabhai <nalin@redhat.com>
103552
- update to the correct OIDs for automount and automountInformation
103552
- add notes on upgrading
103552
103552
* Tue Nov  7 2000 Nalin Dahyabhai <nalin@redhat.com>
103552
- update to 2.0.7
103552
- drop chdir patch (went mainstream)
103552
103552
* Thu Nov  2 2000 Nalin Dahyabhai <nalin@redhat.com>
103552
- change automount object classes from auxiliary to structural
103552
103552
* Tue Oct 31 2000 Nalin Dahyabhai <nalin@redhat.com>
103552
- update to Migration Tools 27
103552
- change the sense of the last simple patch
103552
103552
* Wed Oct 25 2000 Nalin Dahyabhai <nalin@redhat.com>
103552
- reorganize the patch list to separate MigrationTools and OpenLDAP patches
103552
- switch to Luke Howard's rfc822MailMember schema instead of the aliases.schema
103552
- configure slapd to run as the non-root user "ldap" (#19370)
103552
- chdir() before chroot() (we don't use chroot, though) (#19369)
103552
- disable saving of the pid file because the parent thread which saves it and
103552
  the child thread which listens have different pids
103552
103552
* Wed Oct 11 2000 Nalin Dahyabhai <nalin@redhat.com>
103552
- add missing required attributes to conversion scripts to comply with schema
103552
- add schema for mail aliases, autofs, and kerberosSecurityObject rooted in
103552
  our own OID tree to define attributes and classes migration scripts expect
103552
- tweak automounter migration script
103552
103552
* Mon Oct  9 2000 Nalin Dahyabhai <nalin@redhat.com>
103552
- try adding the suffix first when doing online migrations
103552
- force ldapadd to use simple authentication in migration scripts
103552
- add indexing of a few attributes to the default configuration
103552
- add commented-out section on using TLS to default configuration
103552
103552
* Thu Oct  5 2000 Nalin Dahyabhai <nalin@redhat.com>
103552
- update to 2.0.6
103552
- add buildprereq on cyrus-sasl-devel, krb5-devel, openssl-devel
103552
- take the -s flag off of slapadd invocations in migration tools
103552
- add the cosine.schema to the default server config, needed by inetorgperson
103552
103552
* Wed Oct  4 2000 Nalin Dahyabhai <nalin@redhat.com>
103552
- add the nis.schema and inetorgperson.schema to the default server config
103552
- make ldapadd a hard link to ldapmodify because they're identical binaries
103552
103552
* Fri Sep 22 2000 Nalin Dahyabhai <nalin@redhat.com>
103552
- update to 2.0.4
103552
103552
* Fri Sep 15 2000 Nalin Dahyabhai <nalin@redhat.com>
103552
- remove prereq on /etc/init.d (#17531)
103552
- update to 2.0.3
103552
- add saucer to the included clients
103552
103552
* Wed Sep  6 2000 Nalin Dahyabhai <nalin@redhat.com>
103552
- update to 2.0.1
103552
103552
* Fri Sep  1 2000 Nalin Dahyabhai <nalin@redhat.com>
103552
- update to 2.0.0
103552
- patch to build against MIT Kerberos 1.1 and later instead of 1.0.x
103552
103552
* Tue Aug 22 2000 Nalin Dahyabhai <nalin@redhat.com>
103552
- remove that pesky default password
103552
- change "Copyright:" to "License:"
103552
103552
* Sun Aug 13 2000 Nalin Dahyabhai <nalin@redhat.com>
103552
- adjust permissions in files lists
103552
- move libexecdir from %%{_prefix}/sbin to %%{_sbindir}
103552
103552
* Fri Aug 11 2000 Nalin Dahyabhai <nalin@redhat.com>
103552
- add migrate_automount.pl to the migration scripts set
103552
103552
* Tue Aug  8 2000 Nalin Dahyabhai <nalin@redhat.com>
103552
- build a semistatic slurpd with threads, everything else without
103552
- disable reverse lookups, per email on OpenLDAP mailing lists
103552
- make sure the execute bits are set on the shared libraries
103552
103552
* Mon Jul 31 2000 Nalin Dahyabhai <nalin@redhat.com>
103552
- change logging facility used from local4 to daemon (#11047)
103552
103552
* Thu Jul 27 2000 Nalin Dahyabhai <nalin@redhat.com>
103552
- split off clients and servers to shrink down the package and remove the
103552
  base package's dependency on Perl
103552
- make certain that the binaries have sane permissions
103552
103552
* Mon Jul 17 2000 Nalin Dahyabhai <nalin@redhat.com>
103552
- move the init script back
103552
103552
* Thu Jul 13 2000 Nalin Dahyabhai <nalin@redhat.com>
103552
- tweak the init script to only source /etc/sysconfig/network if it's found
103552
103552
* Wed Jul 12 2000 Prospector <bugzilla@redhat.com>
103552
- automatic rebuild
103552
103552
* Mon Jul 10 2000 Nalin Dahyabhai <nalin@redhat.com>
103552
- switch to gdbm; I'm getting off the db merry-go-round
103552
- tweak the init script some more
103552
- add instdir to @INC in migration scripts
103552
103552
* Thu Jul  6 2000 Nalin Dahyabhai <nalin@redhat.com>
103552
- tweak init script to return error codes properly
103552
- change initscripts dependency to one on /etc/init.d
103552
103552
* Tue Jul  4 2000 Nalin Dahyabhai <nalin@redhat.com>
103552
- prereq initscripts
103552
- make migration scripts use mktemp
103552
103552
* Tue Jun 27 2000 Nalin Dahyabhai <nalin@redhat.com>
103552
- do condrestart in post and stop in preun
103552
- move init script to /etc/init.d
103552
103552
* Fri Jun 16 2000 Nalin Dahyabhai <nalin@redhat.com>
103552
- update to 1.2.11
103552
- add condrestart logic to init script
103552
- munge migration scripts so that you don't have to be
103552
  /usr/share/openldap/migration to run them
103552
- add code to create pid files in /var/run
103552
103552
* Mon Jun  5 2000 Nalin Dahyabhai <nalin@redhat.com>
103552
- FHS tweaks
103552
- fix for compiling with libdb2
103552
103552
* Thu May  4 2000 Bill Nottingham <notting@redhat.com>
103552
- minor tweak so it builds on ia64
103552
103552
* Wed May  3 2000 Nalin Dahyabhai <nalin@redhat.com>
103552
- more minimalistic fix for bug #11111 after consultation with OpenLDAP team
103552
- backport replacement for the ldapuser patch
103552
103552
* Tue May  2 2000 Nalin Dahyabhai <nalin@redhat.com>
103552
- fix segfaults from queries with commas in them in in.xfingerd (bug #11111)
103552
103552
* Tue Apr 25 2000 Nalin Dahyabhai <nalin@redhat.com>
103552
- update to 1.2.10
103552
- add revamped version of patch from kos@bastard.net to allow execution as
103552
  any non-root user
103552
- remove test suite from %%build because of weirdness in the build system
103552
103552
* Wed Apr 12 2000 Nalin Dahyabhai <nalin@redhat.com>
103552
- move the defaults for databases and whatnot to /var/lib/ldap (bug #10714)
103552
- fix some possible string-handling problems
103552
103552
* Mon Feb 14 2000 Bill Nottingham <notting@redhat.com>
103552
- start earlier, stop later.
103552
103552
* Thu Feb  3 2000 Nalin Dahyabhai <nalin@redhat.com>
103552
- auto rebuild in new environment (release 4)
103552
103552
* Tue Feb  1 2000 Nalin Dahyabhai <nalin@redhat.com>
103552
- add -D_REENTRANT to make threaded stuff more stable, even though it looks
103552
  like the sources define it, too
103552
- mark *.ph files in migration tools as config files
103552
103552
* Fri Jan 21 2000 Nalin Dahyabhai <nalin@redhat.com>
103552
- update to 1.2.9
103552
103552
* Mon Sep 13 1999 Bill Nottingham <notting@redhat.com>
103552
- strip files
103552
103552
* Sat Sep 11 1999 Bill Nottingham <notting@redhat.com>
103552
- update to 1.2.7
103552
- fix some bugs from bugzilla (#4885, #4887, #4888, #4967)
103552
- take include files out of base package
103552
103552
* Fri Aug 27 1999 Jeff Johnson <jbj@redhat.com>
103552
- missing ;; in init script reload) (#4734).
103552
103552
* Tue Aug 24 1999 Cristian Gafton <gafton@redhat.com>
103552
- move stuff from /usr/libexec to /usr/sbin
103552
- relocate config dirs to /etc/openldap
103552
103552
* Mon Aug 16 1999 Bill Nottingham <notting@redhat.com>
103552
- initscript munging
103552
103552
* Wed Aug 11 1999 Cristian Gafton <gafton@redhat.com>
103552
- add the migration tools to the package
103552
103552
* Fri Aug 06 1999 Cristian Gafton <gafton@redhat.com>
103552
- upgrade to 1.2.6
103552
- add rc.d script
103552
- split -devel package
103552
103552
* Sun Feb 07 1999 Preston Brown <pbrown@redhat.com>
103552
- upgrade to latest stable (1.1.4), it now uses configure macro.
103552
103552
* Fri Jan 15 1999 Bill Nottingham <notting@redhat.com>
103552
- build on arm, glibc2.1
103552
103552
* Wed Oct 28 1998 Preston Brown <pbrown@redhat.com>
103552
- initial cut.
103552
- patches for signal handling on the alpha