ef59e1
%global _hardened_build 1
ef59e1
ef59e1
%global systemctl_bin /usr/bin/systemctl
ef59e1
%global check_password_version 1.1
ef59e1
ef59e1
Name: openldap
ef59e1
Version: 2.4.46
ad145f
Release: 15%{?dist}
ef59e1
Summary: LDAP support libraries
ef59e1
License: OpenLDAP
ef59e1
URL: http://www.openldap.org/
ef59e1
ef59e1
Source0: ftp://ftp.OpenLDAP.org/pub/OpenLDAP/openldap-release/openldap-%{version}.tgz
ef59e1
Source1: slapd.service
ef59e1
Source2: slapd.tmpfiles
ef59e1
Source3: slapd.ldif
ef59e1
Source4: ldap.conf
ef59e1
Source10: ltb-project-openldap-ppolicy-check-password-%{check_password_version}.tar.gz
ef59e1
Source50: libexec-functions
ef59e1
Source52: libexec-check-config.sh
ef59e1
Source53: libexec-upgrade-db.sh
ef59e1
ef59e1
# patches for 2.4
ef59e1
Patch0: openldap-manpages.patch
ef59e1
Patch2: openldap-reentrant-gethostby.patch
ef59e1
Patch3: openldap-smbk5pwd-overlay.patch
ef59e1
Patch5: openldap-ai-addrconfig.patch
ef59e1
Patch17: openldap-allop-overlay.patch
ef59e1
ef59e1
# fix back_perl problems with lt_dlopen()
ef59e1
# might cause crashes because of symbol collisions
ef59e1
# the proper fix is to link all perl modules against libperl
ef59e1
# http://bugs.debian.org/cgi-bin/bugreport.cgi?bug=327585
ef59e1
Patch19: openldap-switch-to-lt_dlopenadvise-to-get-RTLD_GLOBAL-set.patch
ef59e1
# ldapi sasl fix pending upstream inclusion
ef59e1
Patch20: openldap-ldapi-sasl.patch
ef59e1
Patch22: openldap-openssl-ITS7595-Add-EC-support-1.patch
ef59e1
Patch23: openldap-openssl-ITS7595-Add-EC-support-2.patch
ef59e1
Patch24: openldap-openssl-manpage-defaultCA.patch
ef59e1
Patch25: openldap-tlso-use-openssl-api-to-verify-host.patch
ef59e1
ad145f
# The below patches come from upstream master and are necessary for Channel Binding
ad145f
# (both tls-unique and tls-server-end-point) to work properly.
ad145f
# Additionally, for Samba to be able to implement Channel Binding, the PEERCERT option
ad145f
# is being included as well.
ad145f
Patch50: openldap-cbinding-Add-channel-binding-support.patch
ad145f
Patch51: openldap-cbinding-ITS-8573-allow-all-libldap-options-in-tools-o-option.patch
ad145f
Patch52: openldap-cbinding-ITS-8573-TLS-option-test-suite.patch
ad145f
Patch53: openldap-cbinding-ITS-8573-Add-missing-URI-variables-for-tests.patch
ad145f
Patch54: openldap-cbinding-auth-add-SASL-GSSAPI-tests.patch
ad145f
Patch55: openldap-cbinding-ITS-7398-add-LDAP_OPT_X_TLS_PEERCERT.patch
ad145f
Patch56: openldap-cbinding-Make-prototypes-available-where-needed.patch
ad145f
Patch57: openldap-cbinding-ITS-9189_1-rework-sasl-cbinding-support.patch
ad145f
Patch58: openldap-cbinding-ITS-9189_2-add-channel-bindings-tests.patch
ad145f
Patch59: openldap-cbinding-ITS-9189_3-initialize-ldo_sasl_cbinding-in-LDAP_LDO_SA.patch
ad145f
Patch60: openldap-cbinding-Fix-slaptest-in-test077.patch
ad145f
Patch61: openldap-cbinding-Convert-test077-to-LDIF-config.patch
ad145f
Patch62: openldap-cbinding-Update-keys-to-RSA-4096.patch
ad145f
ef59e1
# check-password module specific patches
ef59e1
Patch90: check-password-makefile.patch
ef59e1
Patch91: check-password.patch
ef59e1
ef59e1
BuildRequires: cyrus-sasl-devel, openssl-devel, krb5-devel, unixODBC-devel
ef59e1
BuildRequires: glibc-devel, libtool, libtool-ltdl-devel, groff, perl-interpreter, perl-devel, perl-generators, perl(ExtUtils::Embed)
ef59e1
ef59e1
%description
ef59e1
OpenLDAP is an open source suite of LDAP (Lightweight Directory Access
ef59e1
Protocol) applications and development tools. LDAP is a set of
ef59e1
protocols for accessing directory services (usually phone book style
ef59e1
information, but other information is possible) over the Internet,
ef59e1
similar to the way DNS (Domain Name System) information is propagated
ef59e1
over the Internet. The openldap package contains configuration files,
ef59e1
libraries, and documentation for OpenLDAP.
ef59e1
ef59e1
%package devel
ef59e1
Summary: LDAP development libraries and header files
ef59e1
Requires: openldap%{?_isa} = %{version}-%{release}, cyrus-sasl-devel%{?_isa}
ef59e1
ef59e1
%description devel
ef59e1
The openldap-devel package includes the development libraries and
ef59e1
header files needed for compiling applications that use LDAP
ef59e1
(Lightweight Directory Access Protocol) internals. LDAP is a set of
ef59e1
protocols for enabling directory services over the Internet. Install
ef59e1
this package only if you plan to develop or will need to compile
ef59e1
customized LDAP clients.
ef59e1
ef59e1
%package servers
ef59e1
Summary: LDAP server
ef59e1
License: OpenLDAP
ef59e1
Requires: openldap%{?_isa} = %{version}-%{release}, libdb-utils
ef59e1
Requires(pre): shadow-utils
ef59e1
BuildRequires: systemd
ef59e1
%{?systemd_requires}
ef59e1
BuildRequires: libdb-devel
ef59e1
BuildRequires: cracklib-devel
ef59e1
# migrationtools (slapadd functionality):
ef59e1
Provides: ldif2ldbm
ef59e1
ef59e1
%description servers
ef59e1
OpenLDAP is an open-source suite of LDAP (Lightweight Directory Access
ef59e1
Protocol) applications and development tools. LDAP is a set of
ef59e1
protocols for accessing directory services (usually phone book style
ef59e1
information, but other information is possible) over the Internet,
ef59e1
similar to the way DNS (Domain Name System) information is propagated
ef59e1
over the Internet. This package contains the slapd server and related files.
ef59e1
ef59e1
%package clients
ef59e1
Summary: LDAP client utilities
ef59e1
Requires: openldap%{?_isa} = %{version}-%{release}
ef59e1
ef59e1
%description clients
ef59e1
OpenLDAP is an open-source suite of LDAP (Lightweight Directory Access
ef59e1
Protocol) applications and development tools. LDAP is a set of
ef59e1
protocols for accessing directory services (usually phone book style
ef59e1
information, but other information is possible) over the Internet,
ef59e1
similar to the way DNS (Domain Name System) information is propagated
ef59e1
over the Internet. The openldap-clients package contains the client
ef59e1
programs needed for accessing and modifying OpenLDAP directories.
ef59e1
ef59e1
%prep
ef59e1
%setup -q -c -a 0 -a 10
ef59e1
ef59e1
pushd openldap-%{version}
ef59e1
ef59e1
AUTOMAKE=%{_bindir}/true autoreconf -fi
ef59e1
ef59e1
%patch0 -p1
ef59e1
%patch2 -p1
ef59e1
%patch3 -p1
ef59e1
%patch5 -p1
ef59e1
%patch17 -p1
ef59e1
%patch19 -p1
ef59e1
%patch20 -p1
ef59e1
%patch22 -p1
ef59e1
%patch23 -p1
ef59e1
%patch24 -p1
ef59e1
%patch25 -p1
ad145f
%patch50 -p1
ad145f
%patch51 -p1
ad145f
%patch52 -p1
ad145f
%patch53 -p1
ad145f
%patch54 -p1
ad145f
%patch55 -p1
ad145f
%patch56 -p1
ad145f
%patch57 -p1
ad145f
%patch58 -p1
ad145f
%patch59 -p1
ad145f
%patch60 -p1
ad145f
%patch61 -p1
ad145f
%patch62 -p1
ef59e1
ef59e1
# build smbk5pwd with other overlays
ef59e1
ln -s ../../../contrib/slapd-modules/smbk5pwd/smbk5pwd.c servers/slapd/overlays
ef59e1
mv contrib/slapd-modules/smbk5pwd/README contrib/slapd-modules/smbk5pwd/README.smbk5pwd
ef59e1
# build allop with other overlays
ef59e1
ln -s ../../../contrib/slapd-modules/allop/allop.c servers/slapd/overlays
ef59e1
mv contrib/slapd-modules/allop/README contrib/slapd-modules/allop/README.allop
ef59e1
mv contrib/slapd-modules/allop/slapo-allop.5 doc/man/man5/slapo-allop.5
ef59e1
ef59e1
mv servers/slapd/back-perl/README{,.back_perl}
ef59e1
ef59e1
# fix documentation encoding
ef59e1
for filename in doc/drafts/draft-ietf-ldapext-acl-model-xx.txt; do
ef59e1
	iconv -f iso-8859-1 -t utf-8 "$filename" > "$filename.utf8"
ef59e1
	mv "$filename.utf8" "$filename"
ef59e1
done
ef59e1
ef59e1
popd
ef59e1
ef59e1
pushd ltb-project-openldap-ppolicy-check-password-%{check_password_version}
ef59e1
%patch90 -p1
ef59e1
%patch91 -p1
ef59e1
popd
ef59e1
ef59e1
%build
ef59e1
ef59e1
%set_build_flags
ef59e1
# enable experimental support for LDAP over UDP (LDAP_CONNECTIONLESS)
ef59e1
export CFLAGS="${CFLAGS} ${LDFLAGS} -Wl,--as-needed -DLDAP_CONNECTIONLESS -DLDAP_USE_NON_BLOCKING_TLS"
ef59e1
ef59e1
pushd openldap-%{version}
ef59e1
%configure \
ef59e1
	--enable-debug \
ef59e1
	--enable-dynamic \
ef59e1
	\
ef59e1
	--enable-dynacl \
ef59e1
	--enable-cleartext \
ef59e1
	--enable-crypt \
ef59e1
	--enable-lmpasswd \
ef59e1
	--enable-spasswd \
ef59e1
	--enable-modules \
ef59e1
	--enable-rewrite \
ef59e1
	--enable-rlookups \
ef59e1
	--enable-slapi \
ef59e1
	--disable-slp \
ef59e1
	\
ef59e1
	--enable-backends=mod \
ef59e1
	--enable-bdb=yes \
ef59e1
	--enable-hdb=yes \
ef59e1
	--enable-mdb=yes \
ef59e1
	--enable-monitor=yes \
ef59e1
	--disable-ndb \
ef59e1
	--disable-sql \
ef59e1
	\
ef59e1
	--enable-overlays=mod \
ef59e1
	\
ef59e1
	--disable-static \
ef59e1
	\
ef59e1
	--with-cyrus-sasl \
ef59e1
	--without-fetch \
ef59e1
	--with-threads \
ef59e1
	--with-pic \
ef59e1
	--with-gnu-ld \
ef59e1
	\
ef59e1
	--libexecdir=%{_libdir}
ef59e1
ef59e1
make %{_smp_mflags}
ef59e1
popd
ef59e1
ef59e1
pushd ltb-project-openldap-ppolicy-check-password-%{check_password_version}
ef59e1
make LDAP_INC="-I../openldap-%{version}/include \
ef59e1
 -I../openldap-%{version}/servers/slapd \
ef59e1
 -I../openldap-%{version}/build-servers/include"
ef59e1
popd
ef59e1
ef59e1
%install
ef59e1
ef59e1
mkdir -p %{buildroot}%{_libdir}/
ef59e1
ef59e1
pushd openldap-%{version}
ef59e1
make install DESTDIR=%{buildroot} STRIP=""
ef59e1
popd
ef59e1
ef59e1
# install check_password module
ef59e1
pushd ltb-project-openldap-ppolicy-check-password-%{check_password_version}
ef59e1
mv check_password.so check_password.so.%{check_password_version}
ef59e1
ln -s check_password.so.%{check_password_version} %{buildroot}%{_libdir}/openldap/check_password.so
ef59e1
install -m 755 check_password.so.%{check_password_version} %{buildroot}%{_libdir}/openldap/
ef59e1
# install -m 644 README %{buildroot}%{_libdir}/openldap
ef59e1
install -d -m 755 %{buildroot}%{_sysconfdir}/openldap
ef59e1
cat > %{buildroot}%{_sysconfdir}/openldap/check_password.conf <
ef59e1
# OpenLDAP pwdChecker library configuration
ef59e1
ef59e1
#useCracklib 1
ef59e1
#minPoints 3
ef59e1
#minUpper 0
ef59e1
#minLower 0
ef59e1
#minDigit 0
ef59e1
#minPunct 0
ef59e1
EOF
ef59e1
mv README{,.check_pwd}
ef59e1
popd
ef59e1
ef59e1
# setup directories for TLS certificates
ef59e1
mkdir -p %{buildroot}%{_sysconfdir}/openldap/certs
ef59e1
ef59e1
# setup data and runtime directories
ef59e1
mkdir -p %{buildroot}%{_sharedstatedir}
ef59e1
mkdir -p %{buildroot}%{_localstatedir}
ef59e1
install -m 0700 -d %{buildroot}%{_sharedstatedir}/ldap
ef59e1
install -m 0755 -d %{buildroot}%{_localstatedir}/run/openldap
ef59e1
ef59e1
# setup autocreation of runtime directories on tmpfs
ef59e1
mkdir -p %{buildroot}%{_tmpfilesdir}
ef59e1
install -m 0644 %SOURCE2 %{buildroot}%{_tmpfilesdir}/slapd.conf
ef59e1
ef59e1
# install default ldap.conf (customized)
ef59e1
rm -f %{buildroot}%{_sysconfdir}/openldap/ldap.conf
ef59e1
install -m 0644 %SOURCE4 %{buildroot}%{_sysconfdir}/openldap/ldap.conf
ef59e1
ef59e1
# setup maintainance scripts
ef59e1
mkdir -p %{buildroot}%{_libexecdir}
ef59e1
install -m 0755 -d %{buildroot}%{_libexecdir}/openldap
ef59e1
install -m 0644 %SOURCE50 %{buildroot}%{_libexecdir}/openldap/functions
ef59e1
install -m 0755 %SOURCE52 %{buildroot}%{_libexecdir}/openldap/check-config.sh
ef59e1
install -m 0755 %SOURCE53 %{buildroot}%{_libexecdir}/openldap/upgrade-db.sh
ef59e1
ef59e1
# remove build root from config files and manual pages
ef59e1
perl -pi -e "s|%{buildroot}||g" %{buildroot}%{_sysconfdir}/openldap/*.conf
ef59e1
perl -pi -e "s|%{buildroot}||g" %{buildroot}%{_mandir}/*/*.*
ef59e1
ef59e1
# we don't need the default files -- RPM handles changes
ef59e1
rm -f %{buildroot}%{_sysconfdir}/openldap/*.default
ef59e1
rm -f %{buildroot}%{_sysconfdir}/openldap/schema/*.default
ef59e1
ef59e1
# install an init script for the servers
ef59e1
mkdir -p %{buildroot}%{_unitdir}
ef59e1
install -m 0644 %SOURCE1 %{buildroot}%{_unitdir}/slapd.service
ef59e1
ef59e1
# move slapd out of _libdir
ef59e1
mv %{buildroot}%{_libdir}/slapd %{buildroot}%{_sbindir}/
ef59e1
ef59e1
# setup tools as symlinks to slapd
ef59e1
rm -f %{buildroot}%{_sbindir}/slap{acl,add,auth,cat,dn,index,passwd,test,schema}
ef59e1
rm -f %{buildroot}%{_libdir}/slap{acl,add,auth,cat,dn,index,passwd,test,schema}
ef59e1
for X in acl add auth cat dn index passwd test schema; do ln -s slapd %{buildroot}%{_sbindir}/slap$X ; done
ef59e1
ef59e1
# re-symlink unversioned libraries, so ldconfig is not confused
ef59e1
pushd %{buildroot}%{_libdir}
ef59e1
v=%{version}
ef59e1
version=$(echo ${v%.[0-9]*})
ef59e1
for lib in liblber libldap libldap_r libslapi; do
ef59e1
	rm -f ${lib}.so
ef59e1
	ln -s ${lib}-${version}.so.2 ${lib}.so
ef59e1
done
ef59e1
popd
ef59e1
ef59e1
# tweak permissions on the libraries to make sure they're correct
ef59e1
chmod 0755 %{buildroot}%{_libdir}/lib*.so*
ef59e1
chmod 0644 %{buildroot}%{_libdir}/lib*.*a
ef59e1
ef59e1
# slapd.conf(5) is obsoleted since 2.3, see slapd-config(5)
ef59e1
mkdir -p %{buildroot}%{_datadir}
ef59e1
install -m 0755 -d %{buildroot}%{_datadir}/openldap-servers
ef59e1
install -m 0644 %SOURCE3 %{buildroot}%{_datadir}/openldap-servers/slapd.ldif
ef59e1
install -m 0700 -d %{buildroot}%{_sysconfdir}/openldap/slapd.d
ef59e1
rm -f %{buildroot}%{_sysconfdir}/openldap/slapd.conf
ef59e1
rm -f %{buildroot}%{_sysconfdir}/openldap/slapd.ldif
ef59e1
ef59e1
# move doc files out of _sysconfdir
ef59e1
mv %{buildroot}%{_sysconfdir}/openldap/schema/README README.schema
ef59e1
mv %{buildroot}%{_sysconfdir}/openldap/DB_CONFIG.example %{buildroot}%{_datadir}/openldap-servers/DB_CONFIG.example
ef59e1
chmod 0644 %{buildroot}%{_datadir}/openldap-servers/DB_CONFIG.example
ef59e1
ef59e1
# remove files which we don't want packaged
ef59e1
rm -f %{buildroot}%{_libdir}/*.la  # because we do not want files in %{_libdir}/openldap/ removed, yet
ef59e1
ef59e1
rm -f %{buildroot}%{_localstatedir}/openldap-data/DB_CONFIG.example
ef59e1
rmdir %{buildroot}%{_localstatedir}/openldap-data
ef59e1
ef59e1
%ldconfig_scriptlets
ef59e1
ef59e1
%pre servers
ef59e1
ef59e1
# create ldap user and group
ef59e1
getent group ldap &>/dev/null || groupadd -r -g 55 ldap
ef59e1
getent passwd ldap &>/dev/null || \
ef59e1
	useradd -r -g ldap -u 55 -d %{_sharedstatedir}/ldap -s /sbin/nologin -c "OpenLDAP server" ldap
ef59e1
ef59e1
if [ $1 -eq 2 ]; then
ef59e1
	# package upgrade
ef59e1
ef59e1
	old_version=$(rpm -q --qf=%%{version} openldap-servers)
ef59e1
	new_version=%{version}
ef59e1
ef59e1
	if [ "$old_version" != "$new_version" ]; then
ef59e1
		touch %{_sharedstatedir}/ldap/rpm_upgrade_openldap &>/dev/null
ef59e1
	fi
ef59e1
fi
ef59e1
ef59e1
exit 0
ef59e1
ef59e1
ef59e1
%post servers
ef59e1
%systemd_post slapd.service
ef59e1
ef59e1
# generate configuration if necessary
ef59e1
if [[ ! -f %{_sysconfdir}/openldap/slapd.d/cn=config.ldif && \
ef59e1
      ! -f %{_sysconfdir}/openldap/slapd.conf
ef59e1
   ]]; then
ef59e1
      # if there is no configuration available, generate one from the defaults
ef59e1
      mkdir -p %{_sysconfdir}/openldap/slapd.d/ &>/dev/null || :
ef59e1
      /usr/sbin/slapadd -F %{_sysconfdir}/openldap/slapd.d/ -n0 -l %{_datadir}/openldap-servers/slapd.ldif
ef59e1
      chown -R ldap:ldap %{_sysconfdir}/openldap/slapd.d/
ef59e1
      %{systemctl_bin} try-restart slapd.service &>/dev/null
ef59e1
fi
ef59e1
ef59e1
start_slapd=0
ef59e1
ef59e1
# upgrade the database
ef59e1
if [ -f %{_sharedstatedir}/ldap/rpm_upgrade_openldap ]; then
ef59e1
	if %{systemctl_bin} --quiet is-active slapd.service; then
ef59e1
		%{systemctl_bin} stop slapd.service
ef59e1
		start_slapd=1
ef59e1
	fi
ef59e1
ef59e1
	%{_libexecdir}/openldap/upgrade-db.sh &>/dev/null
ef59e1
	rm -f %{_sharedstatedir}/ldap/rpm_upgrade_openldap
ef59e1
fi
ef59e1
ef59e1
# restart after upgrade
ef59e1
if [ $1 -ge 1 ]; then
ef59e1
	if [ $start_slapd -eq 1 ]; then
ef59e1
		%{systemctl_bin} start slapd.service &>/dev/null || :
ef59e1
	else
ef59e1
		%{systemctl_bin} condrestart slapd.service &>/dev/null || :
ef59e1
	fi
ef59e1
fi
ef59e1
ef59e1
exit 0
ef59e1
ef59e1
%preun servers
ef59e1
%systemd_preun slapd.service
ef59e1
ef59e1
%postun servers
ef59e1
%systemd_postun_with_restart slapd.service
ef59e1
ef59e1
%triggerin servers -- libdb
ef59e1
ef59e1
# libdb upgrade (setup for %%triggerun)
ef59e1
if [ $2 -eq 2 ]; then
ef59e1
	# we are interested in minor version changes (both versions of libdb are installed at this moment)
ef59e1
	if [ "$(rpm -q --qf="%%{version}\n" libdb | sed 's/\.[0-9]*$//' | sort -u | wc -l)" != "1" ]; then
ef59e1
		touch %{_sharedstatedir}/ldap/rpm_upgrade_libdb
ef59e1
	else
ef59e1
		rm -f %{_sharedstatedir}/ldap/rpm_upgrade_libdb
ef59e1
	fi
ef59e1
fi
ef59e1
ef59e1
exit 0
ef59e1
ef59e1
ef59e1
%triggerun servers -- libdb
ef59e1
ef59e1
# libdb upgrade (finish %%triggerin)
ef59e1
if [ -f %{_sharedstatedir}/ldap/rpm_upgrade_libdb ]; then
ef59e1
	if %{systemctl_bin} --quiet is-active slapd.service; then
ef59e1
		%{systemctl_bin} stop slapd.service
ef59e1
		start=1
ef59e1
	else
ef59e1
		start=0
ef59e1
	fi
ef59e1
ef59e1
	%{_libexecdir}/openldap/upgrade-db.sh &>/dev/null
ef59e1
	rm -f %{_sharedstatedir}/ldap/rpm_upgrade_libdb
ef59e1
ef59e1
	[ $start -eq 1 ] && %{systemctl_bin} start slapd.service &>/dev/null
ef59e1
fi
ef59e1
ef59e1
exit 0
ef59e1
ef59e1
ef59e1
%files
ef59e1
%doc openldap-%{version}/ANNOUNCEMENT
ef59e1
%doc openldap-%{version}/CHANGES
ef59e1
%license openldap-%{version}/COPYRIGHT
ef59e1
%license openldap-%{version}/LICENSE
ef59e1
%doc openldap-%{version}/README
ef59e1
%dir %{_sysconfdir}/openldap
ef59e1
%dir %{_sysconfdir}/openldap/certs
ef59e1
%config(noreplace) %{_sysconfdir}/openldap/ldap.conf
ef59e1
%dir %{_libexecdir}/openldap/
ef59e1
%{_libdir}/liblber-2.4*.so.*
ef59e1
%{_libdir}/libldap-2.4*.so.*
ef59e1
%{_libdir}/libldap_r-2.4*.so.*
ef59e1
%{_libdir}/libslapi-2.4*.so.*
ef59e1
%{_mandir}/man5/ldif.5*
ef59e1
%{_mandir}/man5/ldap.conf.5*
ef59e1
ef59e1
%files servers
ef59e1
%doc openldap-%{version}/contrib/slapd-modules/smbk5pwd/README.smbk5pwd
ef59e1
%doc openldap-%{version}/doc/guide/admin/*.html
ef59e1
%doc openldap-%{version}/doc/guide/admin/*.png
ef59e1
%doc openldap-%{version}/servers/slapd/back-perl/SampleLDAP.pm
ef59e1
%doc openldap-%{version}/servers/slapd/back-perl/README.back_perl
ef59e1
%doc openldap-%{version}/servers/slapd/back-perl/README.back_perl
ef59e1
%doc ltb-project-openldap-ppolicy-check-password-%{check_password_version}/README.check_pwd
ef59e1
%doc README.schema
ef59e1
%config(noreplace) %dir %attr(0750,ldap,ldap) %{_sysconfdir}/openldap/slapd.d
ef59e1
%config(noreplace) %{_sysconfdir}/openldap/schema
ef59e1
%config(noreplace) %{_sysconfdir}/openldap/check_password.conf
ef59e1
%{_tmpfilesdir}/slapd.conf
ef59e1
%dir %attr(0700,ldap,ldap) %{_sharedstatedir}/ldap
ef59e1
%dir %attr(-,ldap,ldap) %{_localstatedir}/run/openldap
ef59e1
%{_unitdir}/slapd.service
ef59e1
%{_datadir}/openldap-servers/
ef59e1
%{_libdir}/openldap/accesslog*
ef59e1
%{_libdir}/openldap/auditlog*
ef59e1
%{_libdir}/openldap/allop*
ef59e1
%{_libdir}/openldap/back_dnssrv*
ef59e1
%{_libdir}/openldap/back_ldap*
ef59e1
%{_libdir}/openldap/back_meta*
ef59e1
%{_libdir}/openldap/back_null*
ef59e1
%{_libdir}/openldap/back_passwd*
ef59e1
%{_libdir}/openldap/back_relay*
ef59e1
%{_libdir}/openldap/back_shell*
ef59e1
%{_libdir}/openldap/back_sock*
ef59e1
%{_libdir}/openldap/back_perl*
ef59e1
%{_libdir}/openldap/collect*
ef59e1
%{_libdir}/openldap/constraint*
ef59e1
%{_libdir}/openldap/dds*
ef59e1
%{_libdir}/openldap/deref*
ef59e1
%{_libdir}/openldap/dyngroup*
ef59e1
%{_libdir}/openldap/dynlist*
ef59e1
%{_libdir}/openldap/memberof*
ef59e1
%{_libdir}/openldap/pcache*
ef59e1
%{_libdir}/openldap/ppolicy*
ef59e1
%{_libdir}/openldap/refint*
ef59e1
%{_libdir}/openldap/retcode*
ef59e1
%{_libdir}/openldap/rwm*
ef59e1
%{_libdir}/openldap/seqmod*
ef59e1
%{_libdir}/openldap/smbk5pwd*
ef59e1
%{_libdir}/openldap/sssvlv*
ef59e1
%{_libdir}/openldap/syncprov*
ef59e1
%{_libdir}/openldap/translucent*
ef59e1
%{_libdir}/openldap/unique*
ef59e1
%{_libdir}/openldap/valsort*
ef59e1
%{_libdir}/openldap/check_password*
ef59e1
%{_libexecdir}/openldap/functions
ef59e1
%{_libexecdir}/openldap/check-config.sh
ef59e1
%{_libexecdir}/openldap/upgrade-db.sh
ef59e1
%{_sbindir}/sl*
ef59e1
%{_mandir}/man8/*
ef59e1
%{_mandir}/man5/slapd*.5*
ef59e1
%{_mandir}/man5/slapo-*.5*
ef59e1
# obsolete configuration
ef59e1
%ghost %config(noreplace,missingok) %attr(0640,ldap,ldap) %{_sysconfdir}/openldap/slapd.conf
ef59e1
ef59e1
%files clients
ef59e1
%{_bindir}/*
ef59e1
%{_mandir}/man1/*
ef59e1
ef59e1
%files devel
ef59e1
%doc openldap-%{version}/doc/drafts openldap-%{version}/doc/rfc
ef59e1
%{_libdir}/lib*.so
ef59e1
%{_includedir}/*
ef59e1
%{_mandir}/man3/*
ef59e1
ef59e1
%changelog
ad145f
* Thu Jun 18 2020 Matus Honek <mhonek@redhat.com> - 2.4.46-15
ad145f
- Fix covscan issues from previous release (#1822737)
ad145f
ad145f
* Tue Jun 16 2020 Matus Honek <mhonek@redhat.com> - 2.4.46-14
ad145f
- Backport Channel Binding support (#1822904, #1822737)
ad145f
ef59e1
* Wed Jan 15 2020 Matus Honek <mhonek@redhat.com> - 2.4.46-11
ef59e1
- Use OpenSSL-1.0.2+ API for host name verification (#1788572)
ef59e1
ef59e1
* Sun Aug 18 2019 Matus Honek <mhonek@redhat.com> - 2.4.46-10
ef59e1
- Do not fallback to checking CN when no SAN matched (#1740070)
ef59e1
ef59e1
* Mon Dec 17 2018 Matus Honek <mhonek@redhat.com> - 2.4.46-9
ef59e1
- Reference default system-wide CA certificates in manpages (#1611624)
ef59e1
ef59e1
* Tue Oct 16 2018 Matus Honek <mhonek@redhat.com> - 2.4.46-8
ef59e1
- Backport upstream fixes for ITS 7595 - add OpenSSL EC support (#1623497)
ef59e1
ef59e1
* Fri Jul 13 2018 Fedora Release Engineering <releng@fedoraproject.org> - 2.4.46-7
ef59e1
- Rebuilt for https://fedoraproject.org/wiki/Fedora_29_Mass_Rebuild
ef59e1
ef59e1
* Fri Jul  6 2018 Matus Honek <mhonek@redhat.com> - 2.4.46-6
ef59e1
- Build with LDAP_USE_NON_BLOCKING_TLS (#1594928)
ef59e1
- Remove unused leftover MozNSS Compat. Layer references (cont.) (#1557967)
ef59e1
ef59e1
* Fri Jul 06 2018 Petr Pisar <ppisar@redhat.com> - 2.4.46-5
ef59e1
- Perl 5.28 rebuild
ef59e1
ef59e1
* Wed Jul  4 2018 Matus Honek <mhonek@redhat.com> - 2.4.46-4
ef59e1
- Remove unused leftover MozNSS Compat. Layer references (#1557967)
ef59e1
ef59e1
* Wed Jul  4 2018 Matus Honek <mhonek@redhat.com> - 2.4.46-3
ef59e1
- MozNSS Compat. Layer: Make log messages more clear (#1598103)
ef59e1
- MozNSS Compat. Layer: Fix memleaks reported by valgrind (#1595203)
ef59e1
ef59e1
* Wed Jun 27 2018 Jitka Plesnikova <jplesnik@redhat.com> - 2.4.46-2
ef59e1
- Perl 5.28 rebuild
ef59e1
- MozNSS Compat. Layer: Fix typos, and spelling in the README file header (#1564161)
ef59e1
ef59e1
* Tue Mar 27 2018 Matus Honek <mhonek@redhat.com> - 2.4.46-1
ef59e1
- Rebase to version OpenLDAP 2.4.46 (#1559652)
ef59e1
ef59e1
* Mon Mar  5 2018 Matus Honek <mhonek@redhat.com> - 2.4.45-14
ef59e1
- Utilize system-wide crypto-policies (#1483979)
ef59e1
ef59e1
* Thu Mar  1 2018 Matus Honek <mhonek@redhat.com> - 2.4.45-13
ef59e1
- fix: openldap does not use Fedora build flags
ef59e1
  + makes use of redhat-rpm-config package
ef59e1
- Drop superfluous back-sql linking patch
ef59e1
ef59e1
* Wed Feb 28 2018 Matus Honek <mhonek@redhat.com> - 2.4.45-12
ef59e1
- MozNSS Compat. Layer: fix: libldap tlsmc continues even after it fails to extract CA certificates (#1550110)
ef59e1
ef59e1
* Wed Feb 21 2018 Matus Honek <mhonek@redhat.com> - 2.4.45-11
ef59e1
- TLS: Use system trusted CA store by default (#1270678, #1537259)
ef59e1
ef59e1
* Sun Feb 11 2018 Matus Honek <mhonek@redhat.com> - 2.4.45-10
ef59e1
- Complete change: Disable TLSMC in F29+
ef59e1
ef59e1
* Fri Feb 09 2018 Igor Gnatenko <ignatenkobrain@fedoraproject.org> - 2.4.45-9
ef59e1
- Escape macros in %%changelog
ef59e1
- Disable TLSMC in F29+
ef59e1
- Remove obsolete Group tag
ef59e1
- Don't call ldconfig in servers subpackage
ef59e1
- Switch to %%ldconfig_scriptlets
ef59e1
- Remove unneeded Requires(post): systemd-sysv, chkconfig
ef59e1
- Switch to %%systemd_requires
ef59e1
- Change BuildRequires: systemd-units to systemd
ef59e1
ef59e1
* Wed Feb  7 2018 Matus Honek <mhonek@redhat.com> - 2.4.45-8
ef59e1
- Drop TCP wrappers support (#1531487)
ef59e1
ef59e1
* Wed Feb  7 2018 Matus Honek <mhonek@redhat.com> - 2.4.45-7
ef59e1
- MozNSS Compat. Layer fixes (#1400570)
ef59e1
  - fix incorrect parsing of CACertDir (orig. #1533955)
ef59e1
  - fix PIN disclaimer not always shown (orig. #1516409)
ef59e1
  - fix recursive directory deletion (orig. #1516409)
ef59e1
  - Ensure consistency of a PEM dir before usage (orig. #1516409)
ef59e1
    + Warn just before use of a PIN about key file extraction
ef59e1
  - Enable usage of NSS DB with PEM cert/key (orig. #1525485)
ef59e1
    + Fix a possible invalid dereference (covscan)
ef59e1
ef59e1
* Sat Jan 20 2018 Björn Esser <besser82@fedoraproject.org> - 2.4.45-6
ef59e1
- Rebuilt for switch to libxcrypt
ef59e1
ef59e1
* Wed Dec  6 2017 Matus Honek <mhonek@redhat.com> - 2.4.45-5
ef59e1
- Fix issues in MozNSS compatibility layer (#1400570)
ef59e1
  + Force write file with fsync to avoid race conditions
ef59e1
  + Always filestamp both sql and dbm NSS DB variants to not rely on default DB type prefix
ef59e1
  + Allow missing cert and key which is a valid usecase
ef59e1
  + Create extraction folder only in /tmp to simplify selinux rules
ef59e1
  + Fix Covscan issues
ef59e1
ef59e1
* Fri Nov  3 2017 Matus Honek <mhonek@redhat.com> - 2.4.45-4
ef59e1
- Build with OpenSSL with MozNSS compatibility layer (#1400570)
ef59e1
ef59e1
* Thu Aug 03 2017 Fedora Release Engineering <releng@fedoraproject.org> - 2.4.45-3
ef59e1
- Rebuilt for https://fedoraproject.org/wiki/Fedora_27_Binutils_Mass_Rebuild
ef59e1
ef59e1
* Thu Jul 27 2017 Fedora Release Engineering <releng@fedoraproject.org> - 2.4.45-2
ef59e1
- Rebuilt for https://fedoraproject.org/wiki/Fedora_27_Mass_Rebuild
ef59e1
ef59e1
* Fri Jul  7 2017 Matus Honek <mhonek@redhat.com> - 2.4.45-1
ef59e1
- Rebase to version 2.4.45 (#1458081)
ef59e1
  * fixes CVE-2017-9287 (#1456712, #1456713)
ef59e1
- Update the 'sources' file with new SHA512 hashes
ef59e1
ef59e1
* Fri Jul  7 2017 Matus Honek <mhonek@redhat.com> - 2.4.44-12
ef59e1
- Change Requires to Recommends for nss-tools (#1415086)
ef59e1
ef59e1
* Sun Jun 04 2017 Jitka Plesnikova <jplesnik@redhat.com> - 2.4.44-11
ef59e1
- Perl 5.26 rebuild
ef59e1
ef59e1
* Fri Mar 31 2017 Matus Honek <mhonek@redhat.com> - 2.4.44-10
ef59e1
- NSS: Maximal TLS protocol version should be equal to NSS default (#1435692)
ef59e1
ef59e1
* Thu Mar 30 2017 Matus Honek <mhonek@redhat.com> - 2.4.44-9
ef59e1
- NSS: Enhance OpenLDAP to support TLSv1.3 protocol with NSS (#1435692)
ef59e1
- NSS: Rearrange ciphers-, parsing-, and protocol-related patches (#1435692)
ef59e1
ef59e1
* Sat Feb 11 2017 Fedora Release Engineering <releng@fedoraproject.org> - 2.4.44-8
ef59e1
- Rebuilt for https://fedoraproject.org/wiki/Fedora_26_Mass_Rebuild
ef59e1
ef59e1
* Mon Jan 30 2017 Matus Honek <mhonek@redhat.com> - 2.4.44-7
ef59e1
- NSS: Update list of ciphers (#1387868)
ef59e1
ef59e1
* Mon Jan 30 2017 Matus Honek <mhonek@redhat.com> - 2.4.44-6
ef59e1
- NSS: Use what NSS considers default for DEFAULT cipher string (#1387868)
ef59e1
ef59e1
* Thu Jan 26 2017 Matus Honek <mhonek@redhat.com> - 2.4.44-5
ef59e1
- NSS: fix: incorrect multi-keyword parsing and support new ones (#1243517)
ef59e1
ef59e1
* Mon Jan 23 2017 Matus Honek <mhonek@redhat.com> - 2.4.44-4
ef59e1
- fix previous commit (#1375432)
ef59e1
ef59e1
* Fri Jan 20 2017 Matus Honek <mhonek@redhat.com> - 2.4.44-3
ef59e1
- fix: Setting olcTLSProtocolMin does not change supported protocols (#1375432)
ef59e1
- fix: slapd should start after network-online.service (#1336487)
ef59e1
ef59e1
* Sun May 15 2016 Jitka Plesnikova <jplesnik@redhat.com> - 2.4.44-2
ef59e1
- Perl 5.24 rebuild
ef59e1
ef59e1
* Wed May 11 2016 Matus Honek <mhonek@redhat.com> - 2.4.44-1
ef59e1
- Update to 2.4.44 (#1305191)
ef59e1
ef59e1
* Tue May  3 2016 Matus Honek <mhonek@redhat.com> - 2.4.43-5
ef59e1
- Bring back *.la files in %%{_libdir}/openldap/ (#1331484)
ef59e1
ef59e1
* Wed Apr 27 2016 Matus Honek <mhonek@redhat.com> - 2.4.43-4
ef59e1
- Keep *.so libraries in %%{_libdir}/openldap/ (#1331484)
ef59e1
- Include AllOp overlay (#1319782)
ef59e1
ef59e1
* Sun Apr 10 2016 Peter Robinson <pbrobinson@fedoraproject.org> 2.4.43-3
ef59e1
- Ensure all libtool archive files are removed (.la)
ef59e1
ef59e1
* Thu Feb 04 2016 Fedora Release Engineering <releng@fedoraproject.org> - 2.4.43-2
ef59e1
- Rebuilt for https://fedoraproject.org/wiki/Fedora_24_Mass_Rebuild
ef59e1
ef59e1
* Wed Dec 02 2015 Fedora Release Monitoring <release-monitoring@fedoraproject.org> - 2.4.43-1
ef59e1
- Update to 2.4.43 (#1253871)
ef59e1
ef59e1
* Thu Jul 16 2015 Matúš Honěk <mhonek@redhat.com> - 2.4.41-1
ef59e1
- New upstream release 2.4.41 (#1238251)
ef59e1
ef59e1
* Wed Jun 17 2015 Fedora Release Engineering <rel-eng@lists.fedoraproject.org> - 2.4.40-14
ef59e1
- Rebuilt for https://fedoraproject.org/wiki/Fedora_23_Mass_Rebuild
ef59e1
ef59e1
* Wed Jun 03 2015 Jitka Plesnikova <jplesnik@redhat.com> - 2.4.40-13
ef59e1
- Perl 5.22 rebuild
ef59e1
ef59e1
* Mon Apr 27 2015 Jan Synáček <jsynacek@redhat.com> - 2.4.40-12
ef59e1
- fix: bring back tmpfiles config (#1215655)
ef59e1
ef59e1
* Mon Mar 30 2015 Jan Synáček <jsynacek@redhat.com> - 2.4.40-11
ef59e1
- remove spurious ghosted file
ef59e1
ef59e1
* Fri Feb 20 2015 Jan Synáček <jsynacek@redhat.com> - 2.4.40-10
ef59e1
- link against moznss again (#1187742)
ef59e1
ef59e1
* Wed Feb 11 2015 Jan Synáček <jsynacek@redhat.com> - 2.4.40-9
ef59e1
- fix: Unknown Berkeley DB major version in db.h (#1191098)
ef59e1
ef59e1
* Tue Feb 10 2015 Jan Synáček <jsynacek@redhat.com> - 2.4.40-9
ef59e1
- CVE-2015-1545: slapd crashes on search with deref control (#1190645)
ef59e1
ef59e1
* Tue Jan 27 2015 Jan Synáček <jsynacek@redhat.com> - 2.4.40-8
ef59e1
- link against openssl by default
ef59e1
- simplify package even more by removing certificate generation
ef59e1
ef59e1
* Mon Jan 26 2015 Jan Synáček <jsynacek@redhat.com> - 2.4.40-7
ef59e1
- remove tmpfiles config since it's no longer needed
ef59e1
- fix invalid ldif
ef59e1
- simplify checking for missing server configuration
ef59e1
ef59e1
* Fri Jan 16 2015 Jan Synáček <jsynacek@redhat.com> - 2.4.40-6
ef59e1
- remove openldap-fedora-systemd.patch
ef59e1
- remove openldap-ldaprc-currentdir.patch
ef59e1
- remove openldap-userconfig-setgid.patch
ef59e1
- remove openldap-syncrepl-unset-tls-options.patch
ef59e1
- remove unneeded configure flags, disable sql backend and aci
ef59e1
- make mdb default after a new installation
ef59e1
- remove pid file and args file
ef59e1
- renumber patches and sources
ef59e1
ef59e1
* Wed Dec 17 2014 Jan Synáček <jsynacek@redhat.com> - 2.4.40-5
ef59e1
- harden the build
ef59e1
- improve check_password
ef59e1
- provide an unversioned symlink to check_password.so.1.1
ef59e1
ef59e1
* Tue Dec 16 2014 Jan Synáček <jsynacek@redhat.com> - 2.4.40-4
ef59e1
- remove openldap.pc
ef59e1
ef59e1
* Tue Dec  9 2014 Jan Synáček <jsynacek@redhat.com> - 2.4.40-3
ef59e1
- enhancement: generate openldap.pc (#1171493)
ef59e1
ef59e1
* Fri Nov 14 2014 Jan Synáček <jsynacek@redhat.com> - 2.4.40-2
ef59e1
- enhancement: support TLSv1 and later (#1160466)
ef59e1
ef59e1
* Mon Oct  6 2014 Jan Synáček <jsynacek@redhat.com> - 2.4.40-1
ef59e1
- new upstream release (#1147877)
ef59e1
ef59e1
* Wed Aug 27 2014 Jitka Plesnikova <jplesnik@redhat.com> - 2.4.39-12
ef59e1
- Perl 5.20 rebuild
ef59e1
ef59e1
* Sun Aug 17 2014 Fedora Release Engineering <rel-eng@lists.fedoraproject.org> - 2.4.39-11
ef59e1
- Rebuilt for https://fedoraproject.org/wiki/Fedora_21_22_Mass_Rebuild
ef59e1
ef59e1
* Fri Jul 18 2014 Tom Callaway <spot@fedoraproject.org> - 2.4.39-10
ef59e1
- fix license handling
ef59e1
ef59e1
* Mon Jul 14 2014 Jan Synáček <jsynacek@redhat.com> - 2.4.39-9
ef59e1
- fix: fix typo in generate-server-cert.sh (#1117229)
ef59e1
ef59e1
* Mon Jun  9 2014 Jan Synáček <jsynacek@redhat.com> - 2.4.39-8
ef59e1
- fix: make default service configuration listen on ldaps:/// as well (#1105634)
ef59e1
ef59e1
* Sat Jun 07 2014 Fedora Release Engineering <rel-eng@lists.fedoraproject.org> - 2.4.39-7
ef59e1
- Rebuilt for https://fedoraproject.org/wiki/Fedora_21_Mass_Rebuild
ef59e1
ef59e1
* Fri May 30 2014 Jan Synáček <jsynacek@redhat.com> - 2.4.39-6
ef59e1
- fix: remove correct tmp file when generating server cert (#1103102)
ef59e1
ef59e1
* Mon Mar 24 2014 Jan Synáček <jsynacek@redhat.com> - 2.4.39-5
ef59e1
- re-symlink unversioned libraries, so ldconfig is not confused (#1028557)
ef59e1
ef59e1
* Tue Mar  4 2014 Jan Synáček <jsynacek@redhat.com> - 2.4.39-4
ef59e1
- don't automatically convert slapd.conf to slapd-config
ef59e1
ef59e1
* Wed Feb 19 2014 Jan Synáček <jsynacek@redhat.com> - 2.4.39-3
ef59e1
- remove redundant sysconfig-related stuff
ef59e1
- add documentation reference to service file
ef59e1
- alias slapd.service as openldap.service
ef59e1
ef59e1
* Tue Feb  4 2014 Jan Synáček <jsynacek@redhat.com> - 2.4.39-2
ef59e1
- CVE-2013-4449: segfault on certain queries with rwm overlay (#1060851)
ef59e1
ef59e1
* Wed Jan 29 2014 Jan Synáček <jsynacek@redhat.com> - 2.4.39-1
ef59e1
- new upstream release (#1059186)
ef59e1
ef59e1
* Mon Nov 18 2013 Jan Synáček <jsynacek@redhat.com> - 2.4.38-1
ef59e1
- new upstream release (#1031608)
ef59e1
ef59e1
* Mon Nov 11 2013 Jan Synáček <jsynacek@redhat.com> - 2.4.37-2
ef59e1
- fix: slaptest incorrectly handles 'include' directives containing a custom file (#1028935)
ef59e1
ef59e1
* Wed Oct 30 2013 Jan Synáček <jsynacek@redhat.com> - 2.4.37-1
ef59e1
- new upstream release (#1023916)
ef59e1
- fix: missing a linefeed at the end of file /etc/openldap/ldap.conf (#1019836)
ef59e1
ef59e1
* Mon Oct 21 2013 Jan Synáček <jsynacek@redhat.com> - 2.4.36-4
ef59e1
- fix: slapd daemon fails to start with segmentation fault on s390x (#1020661)
ef59e1
ef59e1
* Tue Oct 15 2013 Jan Synáček <jsynacek@redhat.com> - 2.4.36-3
ef59e1
- rebuilt for libdb-5.3.28
ef59e1
ef59e1
* Mon Oct 14 2013 Jan Synáček <jsynacek@redhat.com> - 2.4.36-2
ef59e1
- fix: CLDAP is broken for IPv6 (#1018688)
ef59e1
ef59e1
* Wed Sep  4 2013 Jan Synáček <jsynacek@redhat.com> - 2.4.36-2
ef59e1
- fix: typos in manpages
ef59e1
ef59e1
* Tue Aug 20 2013 Jan Synáček <jsynacek@redhat.com> - 2.4.36-1
ef59e1
- new upstream release
ef59e1
  + compile-in mdb backend
ef59e1
ef59e1
* Sat Aug 03 2013 Fedora Release Engineering <rel-eng@lists.fedoraproject.org> - 2.4.35-7
ef59e1
- Rebuilt for https://fedoraproject.org/wiki/Fedora_20_Mass_Rebuild
ef59e1
ef59e1
* Wed Jul 17 2013 Petr Pisar <ppisar@redhat.com> - 2.4.35-6
ef59e1
- Perl 5.18 rebuild
ef59e1
ef59e1
* Fri Jun 14 2013 Jan Synáček <jsynacek@redhat.com> - 2.4.35-5
ef59e1
- fix: using slaptest to convert slapd.conf to LDIF format ignores "loglevel 0"
ef59e1
ef59e1
* Thu May 09 2013 Jan Synáček <jsynacek@redhat.com> 2.4.35-4
ef59e1
- do not needlessly run ldconfig after installing openldap-devel
ef59e1
- fix: LDAPI with GSSAPI does not work if SASL_NOCANON=on (#960222)
ef59e1
- fix: lt_dlopen() with back_perl (#960048)
ef59e1
ef59e1
* Tue Apr 09 2013 Jan Synáček <jsynacek@redhat.com> 2.4.35-3
ef59e1
- fix: minor documentation fixes
ef59e1
- set SASL_NOCANON to on by default (#949864)
ef59e1
- remove trailing spaces
ef59e1
ef59e1
* Fri Apr 05 2013 Jan Synáček <jsynacek@redhat.com> 2.4.35-2
ef59e1
- drop the evolution patch
ef59e1
ef59e1
* Tue Apr 02 2013 Jan Synáček <jsynacek@redhat.com> 2.4.35-1
ef59e1
- new upstream release (#947235)
ef59e1
- fix: slapd.service should ensure that network is up before starting (#946921)
ef59e1
- fix: NSS related resource leak (#929357)
ef59e1
ef59e1
* Mon Mar 18 2013 Jan Synáček <jsynacek@redhat.com> 2.4.34-2
ef59e1
- fix: syncrepl push DELETE operation does not recover (#920482)
ef59e1
- run autoreconf every build, drop autoreconf patch (#926280)
ef59e1
ef59e1
* Mon Mar 11 2013 Jan Synáček <jsynacek@redhat.com> 2.4.34-1
ef59e1
- enable perl backend (#820547)
ef59e1
- package ppolicy-check-password (#829749)
ef59e1
- add perl specific BuildRequires
ef59e1
- fix bogus dates
ef59e1
ef59e1
* Wed Mar 06 2013 Jan Vcelak <jvcelak@fedoraproject.org> 2.4.34-1
ef59e1
- new upstream release (#917603)
ef59e1
- fix: slapcat segfaults if cn=config.ldif not present (#872784)
ef59e1
- use systemd-rpm macros in spec file (#850247)
ef59e1
ef59e1
* Thu Jan 31 2013 Jan Synáček <jsynacek@redhat.com> 2.4.33-4
ef59e1
- rebuild against new cyrus-sasl
ef59e1
ef59e1
* Wed Oct 31 2012 Jan Vcelak <jvcelak@redhat.com> 2.4.33-3
ef59e1
- fix update: libldap does not load PEM certificate if certdb is used as TLS_CACERTDIR (#857455)
ef59e1
ef59e1
* Fri Oct 12 2012 Jan Vcelak <jvcelak@redhat.com> 2.4.33-2
ef59e1
- fix: slapd with rwm overlay segfault following ldapmodify (#865685)
ef59e1
ef59e1
* Thu Oct 11 2012 Jan Vcelak <jvcelak@redhat.com> 2.4.33-1
ef59e1
- new upstream release:
ef59e1
  + slapd: ACLs, syncrepl
ef59e1
  + backends: locking and memory management in MDB
ef59e1
  + manpages: slapo-refint
ef59e1
- patch update: MozNSS certificate database in SQL format cannot be used (#860317)
ef59e1
- fix: slapd.service should not use /tmp (#859019)
ef59e1
ef59e1
* Fri Sep 14 2012 Jan Vcelak <jvcelak@redhat.com> 2.4.32-3
ef59e1
- fix: some TLS ciphers cannot be enabled (#852338)
ef59e1
- fix: connection hangs after fallback to second server when certificate hostname verification fails (#852476)
ef59e1
- fix: not all certificates in OpenSSL compatible CA certificate directory format are loaded (#852786)
ef59e1
- fix: MozNSS certificate database in SQL format cannot be used (#857373)
ef59e1
- fix: libldap does not load PEM certificate if certdb is used as TLS_CACERTDIR (#857455)
ef59e1
ef59e1
* Mon Aug 20 2012 Jan Vcelak <jvcelak@redhat.com> 2.4.32-2
ef59e1
- enhancement: TLS, prefer private keys from authenticated slots
ef59e1
- enhancement: TLS, allow certificate specification including token name
ef59e1
- resolve TLS failures in replication in 389 Directory Server
ef59e1
ef59e1
* Wed Aug 01 2012 Jan Vcelak <jvcelak@redhat.com> 2.4.32-1
ef59e1
- new upstream release
ef59e1
  + library: double free, SASL handling
ef59e1
  + tools: read SASL_NOCANON from config file
ef59e1
  + slapd: config index renumbering, duplicate error response
ef59e1
  + backends: various fixes in mdb, bdb/hdb, ldap
ef59e1
  + accesslog, syncprov: fix memory leaks in with replication
ef59e1
  + sha2: portability, thread safety, support SSHA256,384,512
ef59e1
  + documentation fixes
ef59e1
ef59e1
* Sat Jul 21 2012 Jan Vcelak <jvcelak@redhat.com> 2.4.31-7
ef59e1
- fix: slapd refuses to set up TLS with self-signed PEM certificate (#842022)
ef59e1
ef59e1
* Fri Jul 20 2012 Jan Vcelak <jvcelak@redhat.com> 2.4.31-6
ef59e1
- multilib fix: move libslapi from openldap-servers to openldap package
ef59e1
ef59e1
* Thu Jul 19 2012 Jan Vcelak <jvcelak@redhat.com> 2.4.31-5
ef59e1
- fix: querying for IPv6 DNS records when IPv6 is disabled on the host (#835013)
ef59e1
- fix: smbk5pwd module computes invalid LM hashes (#841560)
ef59e1
ef59e1
* Wed Jul 18 2012 Jan Vcelak <jvcelak@redhat.com> 2.4.31-4
ef59e1
- modify the package build process
ef59e1
  + fix autoconfig files to detect Mozilla NSS library using pkg-config
ef59e1
  + remove compiler flags which are not needed currently
ef59e1
  + build server, client and library together
ef59e1
  + avoid stray dependencies by using --as-needed linker flag
ef59e1
  + enable SLAPI interface in slapd
ef59e1
ef59e1
* Wed Jun 27 2012 Jan Vcelak <jvcelak@redhat.com> 2.4.31-3
ef59e1
- update fix: count constraint broken when using multiple modifications (#795766)
ef59e1
- fix: invalid order of TLS shutdown operations (#808464)
ef59e1
- fix: TLS error messages overwriting in tlsm_verify_cert() (#810462)
ef59e1
- fix: reading pin from file can make all TLS connections hang (#829317)
ef59e1
- CVE-2012-2668: cipher suite selection by name can be ignored (#825875)
ef59e1
- fix: slapd fails to start on reboot (#829272)
ef59e1
- fix: default cipher suite is always selected (#828790)
ef59e1
- fix: less influence between individual TLS contexts:
ef59e1
  - replication with TLS does not work (#795763)
ef59e1
  - possibly others
ef59e1
ef59e1
* Fri May 18 2012 Jan Vcelak <jvcelak@redhat.com> 2.4.31-2
ef59e1
- fix: nss-tools package is required by the base package, not the server subpackage
ef59e1
- fix: MozNSS CA certdir does not work together with PEM CA cert file (#819536)
ef59e1
ef59e1
* Tue Apr 24 2012 Jan Vcelak <jvcelak@redhat.com> 2.4.31-1
ef59e1
- new upstream release
ef59e1
  + library: IPv6 url detection
ef59e1
  + library: rebinding to failed connections
ef59e1
  + server: various fixes in mdb backend
ef59e1
  + server: various fixes in replication
ef59e1
  + server: various fixes in overlays and minor backends
ef59e1
  + documentation fixes
ef59e1
- remove patches which were merged upstream
ef59e1
ef59e1
* Thu Apr 05 2012 Jan Vcelak <jvcelak@redhat.com> 2.4.30-3
ef59e1
- rebuild due to libdb rebase
ef59e1
ef59e1
* Mon Mar 26 2012 Jan Synáček <jsynacek@redhat.com> 2.4.30-2
ef59e1
- fix: Re-binding to a failed connection can segfault (#784989)
ef59e1
ef59e1
* Thu Mar 01 2012 Jan Vcelak <jvcelak@redhat.com> 2.4.30-1
ef59e1
- new upstream release
ef59e1
  + server: fixes in mdb backend
ef59e1
  + server: fixes in manual pages
ef59e1
  + server: fixes in syncprov, syncrepl, and pcache
ef59e1
- removed patches which were merged upstream
ef59e1
ef59e1
* Wed Feb 22 2012 Jan Vcelak <jvcelak@redhat.com> 2.4.29-4
ef59e1
- fix: missing options in manual pages of client tools (#796232)
ef59e1
- fix: SASL_NOCANON option missing in ldap.conf manual page (#732915)
ef59e1
ef59e1
* Tue Feb 21 2012 Jan Vcelak <jvcelak@redhat.com> 2.4.29-3
ef59e1
- fix: ldap_result does not succeed for sssd (#771484)
ef59e1
- Jan Synáček <jsynacek@redhat.com>:
ef59e1
  + fix: count constraint broken when using multiple modifications (#795766)
ef59e1
ef59e1
* Mon Feb 20 2012 Jan Vcelak <jvcelak@redhat.com> 2.4.29-2
ef59e1
- fix update: provide ldif2ldbm, not ldib2ldbm (#437104)
ef59e1
- Jan Synáček <jsynacek@redhat.com>:
ef59e1
  + unify systemctl binary paths throughout the specfile and make them usrmove compliant
ef59e1
  + make path to chkconfig binary usrmove compliant
ef59e1
ef59e1
* Wed Feb 15 2012 Jan Vcelak <jvcelak@redhat.com> 2.4.29-1
ef59e1
- new upstream release
ef59e1
  + MozNSS fixes
ef59e1
  + connection handling fixes
ef59e1
  + server: buxfixes in mdb backend
ef59e1
  + server: buxfixes in overlays (syncrepl, meta, monitor, perl, sql, dds, rwm)
ef59e1
- openldap-servers now provide ldib2ldbm (#437104)
ef59e1
- certificates management improvements
ef59e1
  + create empty Mozilla NSS certificate database during installation
ef59e1
  + enable builtin Root CA in generated database (#789088)
ef59e1
  + generate server certificate using Mozilla NSS tools instead of OpenSSL tools
ef59e1
  + fix: correct path to check-config.sh in service file (Jan Synáček <jsynacek@redhat.com>)
ef59e1
- temporarily disable certificates checking in check-config.sh script
ef59e1
- fix: check-config.sh get stuck when executing command as a ldap user
ef59e1
ef59e1
* Tue Jan 31 2012 Jan Vcelak <jvcelak@redhat.com> 2.4.28-3
ef59e1
- fix: replication (syncrepl) with TLS causes segfault (#783431)
ef59e1
- fix: slapd segfaults when PEM certificate is used and key is not set (#772890)
ef59e1
ef59e1
* Fri Jan 13 2012 Fedora Release Engineering <rel-eng@lists.fedoraproject.org> - 2.4.28-2
ef59e1
- Rebuilt for https://fedoraproject.org/wiki/Fedora_17_Mass_Rebuild
ef59e1
ef59e1
* Wed Nov 30 2011 Jan Vcelak <jvcelak@redhat.com> 2.4.28-1
ef59e1
- new upstream release
ef59e1
  + server: support for delta-syncrepl in multi master replication
ef59e1
  + server: add experimental backend - MDB
ef59e1
  + server: dynamic configuration for passwd, perl, shell, sock, and sql backends
ef59e1
  + server: support passwords in APR1
ef59e1
  + library: support for Wahl (draft)
ef59e1
  + a lot of bugfixes
ef59e1
- remove patches which were merged upstream
ef59e1
- compile backends as modules (except BDB, HDB, and monitor)
ef59e1
- reload systemd daemon after installation
ef59e1
ef59e1
* Tue Nov 01 2011 Jan Vcelak <jvcelak@redhat.com> 2.4.26-6
ef59e1
- package cleanup:
ef59e1
  + hardened build: switch from LDFLAGS to RPM macros
ef59e1
  + remove old provides and obsoletes
ef59e1
  + add new slapd maintainance scripts
ef59e1
  + drop defattr macros, clean up permissions in specfile
ef59e1
  + fix rpmlint warnings: macros in comments/changelog
ef59e1
  + fix rpmlint warnings: non UTF-8 documentation
ef59e1
  + rename environment file to be more consistent (ldap -> slapd)
ef59e1
- replace sysv initscript with systemd service file (#
ef59e1
- new format of environment file due to switch to systemd
ef59e1
  (automatic conversion is performed)
ef59e1
- patch OpenLDAP to skip empty command line arguments
ef59e1
  (arguments expansion in systemd works different than in shell)
ef59e1
- CVE-2011-4079: one-byte buffer overflow in slapd (#749324)
ef59e1
ef59e1
* Thu Oct 06 2011 Jan Vcelak <jvcelak@redhat.com> 2.4.26-5
ef59e1
- rebuild: openldap does not work after libdb rebase (#743824)
ef59e1
- regression fix: openldap built without tcp_wrappers (#743213)
ef59e1
ef59e1
* Wed Sep 21 2011 Jan Vcelak <jvcelak@redhat.com> 2.4.26-4
ef59e1
- new feature update: honor priority/weight with ldap_domain2hostlist (#733078)
ef59e1
ef59e1
* Mon Sep 12 2011 Jan Vcelak <jvcelak@redhat.com> 2.4.26-3
ef59e1
- fix: SSL_ForceHandshake function is not thread safe (#701678)
ef59e1
- fix: allow unsetting of tls_* syncrepl options (#734187)
ef59e1
ef59e1
* Wed Aug 24 2011 Jan Vcelak <jvcelak@redhat.com> 2.4.26-2
ef59e1
- security hardening: library needs partial RELRO support added (#733071)
ef59e1
- fix: NSS_Init* functions are not thread safe (#731112)
ef59e1
- fix: incorrect behavior of allow/try options of VerifyCert and TLS_REQCERT (#725819)
ef59e1
- fix: memleak - free the return of tlsm_find_and_verify_cert_key (#725818)
ef59e1
- fix: conversion of constraint overlay settings to cn=config is incorrect (#733067)
ef59e1
- fix: DDS overlay tolerance parametr doesn't function and breakes default TTL (#733069)
ef59e1
- manpage fix: errors in manual page slapo-unique (#733070)
ef59e1
- fix: matching wildcard hostnames in certificate Subject field does not work (#733073)
ef59e1
- new feature: honor priority/weight with ldap_domain2hostlist (#733078)
ef59e1
- manpage fix: wrong ldap_sync_destroy() prototype in ldap_sync(3) manpage (#717722)
ef59e1
ef59e1
* Sun Aug 14 2011 Rex Dieter <rdieter@fedoraproject.org> - 2.4.26-1.1
ef59e1
- Rebuilt for rpm (#728707)
ef59e1
ef59e1
* Wed Jul 20 2011 Jan Vcelak <jvcelak@redhat.com> 2.4.26-1
ef59e1
- rebase to new upstream release
ef59e1
- fix: memleak in tlsm_auth_cert_handler (#717730)
ef59e1
ef59e1
* Mon Jun 27 2011 Jan Vcelak <jvcelak@redhat.com> 2.4.25-1
ef59e1
- rebase to new upstream release
ef59e1
- change default database type from BDB to HDB
ef59e1
- enable ldapi:/// interface by default
ef59e1
- set cn=config management ACLs for root user, SASL external schema (#712495)
ef59e1
- fix: server scriptlets require initscripts package (#716857)
ef59e1
- fix: connection fails if TLS_CACERTDIR doesn't exist but TLS_REQCERT
ef59e1
  is set to 'never' (#716854)
ef59e1
- fix: segmentation fault caused by double-free in ldapexop (#699683)
ef59e1
- fix: segmentation fault of client tool when input line in LDIF file
ef59e1
  is splitted but indented incorrectly (#716855)
ef59e1
- fix: segmentation fault of client tool when LDIF input file is not terminated
ef59e1
  by a new line character (#716858)
ef59e1
ef59e1
* Fri Mar 18 2011 Jan Vcelak <jvcelak@redhat.com> 2.4.24-2
ef59e1
- new: system resource limiting for slapd using ulimit
ef59e1
- fix update: openldap can't use TLS after a fork() (#636956)
ef59e1
- fix: possible null pointer dereference in NSS implementation
ef59e1
- fix: openldap-servers upgrade hangs or do not upgrade the database (#664433)
ef59e1
ef59e1
* Mon Feb 14 2011 Jan Vcelak <jvcelak@redhat.com> 2.4.24-1
ef59e1
- rebase to 2.4.24
ef59e1
- BDB backend switch from DB4 to DB5
ef59e1
ef59e1
* Tue Feb 08 2011 Fedora Release Engineering <rel-eng@lists.fedoraproject.org> - 2.4.23-9
ef59e1
- Rebuilt for https://fedoraproject.org/wiki/Fedora_15_Mass_Rebuild
ef59e1
ef59e1
* Wed Feb 02 2011 Jan Vcelak <jvcelak@redhat.com> 2.4.23-8
ef59e1
- fix update: openldap can't use TLS after a fork() (#636956)
ef59e1
ef59e1
* Tue Jan 25 2011 Jan Vcelak <jvcelak@redhat.com> 2.4.23-7
ef59e1
- fix: openldap can't use TLS after a fork() (#636956)
ef59e1
- fix: openldap-server upgrade gets stuck when the database is damaged (#664433)
ef59e1
ef59e1
* Thu Jan 20 2011 Jan Vcelak <jvcelak@redhat.com> 2.4.23-6
ef59e1
- fix: some server certificates refused with inadequate type error (#668899)
ef59e1
- fix: default encryption strength dropped in switch to using NSS (#669446)
ef59e1
- systemd compatibility: add configuration file (#656647, #668223)
ef59e1
ef59e1
* Thu Jan 06 2011 Jan Vcelak <jvcelak@redhat.com> 2.4.23-5
ef59e1
- initscript: slaptest with '-u' to skip database opening (#667768)
ef59e1
- removed slurpd options from sysconfig/ldap
ef59e1
- fix: verification of self issued certificates (#657984)
ef59e1
ef59e1
* Mon Nov 22 2010 Jan Vcelak <jvcelak@redhat.com> 2.4.23-4
ef59e1
- Mozilla NSS - implement full non-blocking semantics
ef59e1
  ldapsearch -Z hangs server if starttls fails (#652822)
ef59e1
- updated list of all overlays in slapd.conf (#655899)
ef59e1
- fix database upgrade process (#656257)
ef59e1
ef59e1
* Thu Nov 18 2010 Jan Vcelak <jvcelak@redhat.com> 2.4.23-3
ef59e1
- add support for multiple prefixed Mozilla NSS database files in TLS_CACERTDIR
ef59e1
- reject non-file keyfiles in TLS_CACERTDIR (#652315)
ef59e1
- TLS_CACERTDIR precedence over TLS_CACERT (#652304)
ef59e1
- accept only files in hash.0 format in TLS_CACERTDIR (#650288)
ef59e1
- improve SSL/TLS trace messages (#652818)
ef59e1
ef59e1
* Mon Nov 01 2010 Jan Vcelak <jvcelak@redhat.com> 2.4.23-2
ef59e1
- fix possible infinite loop when checking permissions of TLS files (#641946)
ef59e1
- removed outdated autofs.schema (#643045)
ef59e1
- removed outdated README.upgrade
ef59e1
- removed relics of migrationtools
ef59e1
ef59e1
* Fri Aug 27 2010 Jan Vcelak <jvcelak@redhat.com> 2.4.23-1
ef59e1
- rebase to 2.4.23
ef59e1
- embeded db4 library removed
ef59e1
- removed bogus links in "SEE ALSO" in several man-pages (#624616)
ef59e1
ef59e1
* Thu Jul 22 2010 Jan Vcelak <jvcelak@redhat.com> 2.4.22-7
ef59e1
- Mozilla NSS - delay token auth until needed (#616552)
ef59e1
- Mozilla NSS - support use of self signed CA certs as server certs (#614545)
ef59e1
ef59e1
* Tue Jul 20 2010 Jan Vcelak <jvcelak@redhat.com> - 2.4.22-6
ef59e1
- CVE-2010-0211 openldap: modrdn processing uninitialized pointer free (#605448)
ef59e1
- CVE-2010-0212 openldap: modrdn processing IA5StringNormalize NULL pointer dereference (#605452)
ef59e1
- obsolete configuration file moved to /usr/share/openldap-servers (#612602)
ef59e1
ef59e1
* Thu Jul 01 2010 Jan Zeleny <jzeleny@redhat.com> - 2.4.22-5
ef59e1
- another shot at previous fix
ef59e1
ef59e1
* Thu Jul 01 2010 Jan Zeleny <jzeleny@redhat.com> - 2.4.22-4
ef59e1
- fixed issue with owner of /usr/lib/ldap/__db.* (#609523)
ef59e1
ef59e1
* Thu Jun  3 2010 Rich Megginson <rmeggins@redhat.com> - 2.4.22-3
ef59e1
- added ldif.h to the public api in the devel package
ef59e1
- added -lldif to the public api
ef59e1
- added HAVE_MOZNSS and other flags to use Mozilla NSS for crypto
ef59e1
ef59e1
* Tue May 18 2010 Jan Zeleny <jzeleny@redhat.com> - 2.4.22-2
ef59e1
- rebuild with connectionless support (#587722)
ef59e1
- updated autofs schema (#584808)
ef59e1
ef59e1
* Tue May 04 2010 Jan Zeleny <jzeleny@redhat.com> - 2.4.22-1
ef59e1
- rebased to 2.4.22 (mostly bugfixes, added back-ldif, back-null testing support)
ef59e1
- due to some possible issues pointed out in last update testing phase, I'm
ef59e1
  pulling back the last change (slapd can't be moved since it depends on /usr
ef59e1
  possibly mounted from network)
ef59e1
ef59e1
* Fri Mar 19 2010 Jan Zeleny <jzeleny@redhat.com> - 2.4.21-6
ef59e1
- moved slapd to start earlier during boot sequence
ef59e1
ef59e1
* Tue Mar 16 2010 Jan Zeleny <jzeleny@redhat.com> - 2.4.21-5
ef59e1
- minor corrections of init script (#571235, #570057, #573804)
ef59e1
ef59e1
* Wed Feb 24 2010 Jan Zeleny <jzeleny@redhat.com> - 2.4.21-4
ef59e1
- fixed SIGSEGV when deleting data using hdb (#562227)
ef59e1
ef59e1
* Mon Feb 01 2010 Jan Zeleny <jzeleny@redhat.com> - 2.4.21-3
ef59e1
- fixed broken link /usr/sbin/slapschema (#559873)
ef59e1
ef59e1
* Tue Jan 19 2010 Jan Zeleny <jzeleny@redhat.com> - 2.4.21-2
ef59e1
- removed some static libraries from openldap-devel (#556090)
ef59e1
ef59e1
* Mon Jan 11 2010 Jan Zeleny <jzeleny@redhat.com> - 2.4.21-1
ef59e1
- rebased openldap to 2.4.21
ef59e1
- rebased bdb to 4.8.26
ef59e1
ef59e1
* Mon Nov 23 2009 Jan Zeleny <jzeleny@redhat.com> - 2.4.19-3
ef59e1
- minor corrections in init script
ef59e1
ef59e1
* Mon Nov 16 2009 Jan Zeleny <jzeleny@redhat.com> - 2.4.19-2
ef59e1
- fixed tls connection accepting when TLSVerifyClient = allow
ef59e1
- /etc/openldap/ldap.conf removed from files owned by openldap-servers
ef59e1
- minor changes in spec file to supress warnings
ef59e1
- some changes in init script, so it would be possible to use it when
ef59e1
  using old configuration style
ef59e1
ef59e1
* Fri Nov 06 2009 Jan Zeleny <jzeleny@redhat.com> - 2.4.19-1
ef59e1
- rebased openldap to 2.4.19
ef59e1
- rebased bdb to 4.8.24
ef59e1
ef59e1
* Wed Oct 07 2009 Jan Zeleny <jzeleny@redhat.com> 2.4.18-4
ef59e1
- updated smbk5pwd patch to be linked with libldap (#526500)
ef59e1
- the last buffer overflow patch replaced with the one from upstream
ef59e1
- added /etc/openldap/slapd.d and /etc/openldap/slapd.conf.bak
ef59e1
  to files owned by openldap-servers
ef59e1
ef59e1
* Thu Sep 24 2009 Jan Zeleny <jzeleny@redhat.com> 2.4.18-3
ef59e1
- cleanup of previous patch fixing buffer overflow
ef59e1
ef59e1
* Tue Sep 22 2009 Jan Zeleny <jzeleny@redhat.com> 2.4.18-2
ef59e1
- changed configuration approach. Instead od slapd.conf slapd
ef59e1
  is using slapd.d directory now
ef59e1
- fix of some issues caused by renaming of init script
ef59e1
- fix of buffer overflow issue in ldif.c pointed out by new glibc
ef59e1
ef59e1
* Fri Sep 18 2009 Jan Zeleny <jzeleny@redhat.com> 2.4.18-1
ef59e1
- rebase of openldap to 2.4.18
ef59e1
ef59e1
* Wed Sep 16 2009 Jan Zeleny <jzeleny@redhat.com> 2.4.16-7
ef59e1
- updated documentation (hashing the cacert dir)
ef59e1
ef59e1
* Wed Sep 16 2009 Jan Zeleny <jzeleny@redhat.com> 2.4.16-6
ef59e1
- updated init script to be LSB-compliant (#523434)
ef59e1
- init script renamed to slapd
ef59e1
ef59e1
* Thu Aug 27 2009 Tomas Mraz <tmraz@redhat.com> - 2.4.16-5
ef59e1
- rebuilt with new openssl
ef59e1
ef59e1
* Tue Aug 25 2009 Jan Zeleny <jzeleny@redhat.com> 2.4.16-4
ef59e1
- updated %%pre script to correctly install openldap group
ef59e1
ef59e1
* Sat Jul 25 2009 Fedora Release Engineering <rel-eng@lists.fedoraproject.org> - 2.4.16-2
ef59e1
- Rebuilt for https://fedoraproject.org/wiki/Fedora_12_Mass_Rebuild
ef59e1
ef59e1
* Wed Jul 01 2009 Jan Zeleny <jzeleny@redhat.com> 2.4.16-1
ef59e1
- rebase of openldap to 2.4.16
ef59e1
- fixed minor issue in spec file (output looking interactive
ef59e1
  when installing servers)
ef59e1
ef59e1
* Tue Jun 09 2009 Jan Zeleny <jzeleny@redhat.com> 2.4.15-4
ef59e1
- added $SLAPD_URLS variable to init script (#504504)
ef59e1
ef59e1
* Thu Apr 09 2009 Jan Zeleny <jzeleny@redhat.com> 2.4.15-3
ef59e1
- extended previous patch (#481310) to remove options cfMP
ef59e1
  from some client tools
ef59e1
- correction of patch setugid (#494330)
ef59e1
ef59e1
* Thu Mar 26 2009 Jan Zeleny <jzeleny@redhat.com> 2.4.15-2
ef59e1
- removed -f option from some client tools (#481310)
ef59e1
ef59e1
* Wed Feb 25 2009 Jan Safranek <jsafranek@redhat.com> 2.4.15-1
ef59e1
- new upstream release
ef59e1
ef59e1
* Tue Feb 17 2009 Jan Safranek <jsafranek@redhat.com> 2.4.14-1
ef59e1
- new upstream release
ef59e1
- upgraded to db-4.7.25
ef59e1
ef59e1
* Sat Jan 17 2009 Tomas Mraz <tmraz@redhat.com> 2.4.12-3
ef59e1
- rebuild with new openssl
ef59e1
ef59e1
* Mon Dec 15 2008 Caolán McNamara <caolanm@redhat.com> 2.4.12-2
ef59e1
- rebuild for libltdl, i.e. copy config.sub|guess from new location
ef59e1
ef59e1
* Wed Oct 15 2008 Jan Safranek <jsafranek@redhat.com> 2.4.12-1
ef59e1
- new upstream release
ef59e1
ef59e1
* Mon Oct 13 2008 Jan Safranek <jsafranek@redhat.com> 2.4.11-3
ef59e1
- add SLAPD_SHUTDOWN_TIMEOUT to /etc/sysconfig/ldap, allowing admins
ef59e1
  to set non-default slapd shutdown timeout
ef59e1
- add checkpoint to default slapd.conf file (#458679)
ef59e1
ef59e1
* Mon Sep  1 2008 Jan Safranek <jsafranek@redhat.com> 2.4.11-2
ef59e1
- provide ldif2ldbm functionality for migrationtools
ef59e1
- rediff all patches to get rid of patch fuzz
ef59e1
ef59e1
* Mon Jul 21 2008 Jan Safranek <jsafranek@redhat.com> 2.4.11-1
ef59e1
- new upstream release
ef59e1
- apply official bdb-4.6.21 patches
ef59e1
ef59e1
* Wed Jul  2 2008 Jan Safranek <jsafranek@redhat.com> 2.4.10-2
ef59e1
- fix CVE-2008-2952 (#453728)
ef59e1
ef59e1
* Thu Jun 12 2008 Jan Safranek <jsafranek@redhat.com> 2.4.10-1
ef59e1
- new upstream release
ef59e1
ef59e1
* Wed May 28 2008 Jan Safranek <jsafranek@redhat.com> 2.4.9-5
ef59e1
- use /sbin/nologin as shell of ldap user (#447919)
ef59e1
ef59e1
* Tue May 13 2008 Jan Safranek <jsafranek@redhat.com> 2.4.9-4
ef59e1
- new upstream release
ef59e1
- removed unnecessary MigrationTools patches
ef59e1
ef59e1
* Thu Apr 10 2008 Jan Safranek <jsafranek@redhat.com> 2.4.8-4
ef59e1
- bdb upgraded to 4.6.21
ef59e1
- reworked upgrade logic again to run db_upgrade when bdb version
ef59e1
  changes
ef59e1
ef59e1
* Wed Mar  5 2008 Jan Safranek <jsafranek@redhat.com> 2.4.8-3
ef59e1
- reworked the upgrade logic, slapcat/slapadd of the whole database
ef59e1
  is needed only if minor version changes (2.3.x -> 2.4.y)
ef59e1
- do not try to save database in LDIF format, if openldap-servers package
ef59e1
  is  being removed (it's up to the admin to do so manually)
ef59e1
ef59e1
* Thu Feb 28 2008 Jan Safranek <jsafranek@redhat.com> 2.4.8-2
ef59e1
- migration tools carved out to standalone package "migrationtools"
ef59e1
  (#236697)
ef59e1
ef59e1
* Fri Feb 22 2008 Jan Safranek <jsafranek@redhat.com> 2.4.8-1
ef59e1
- new upstream release
ef59e1
ef59e1
* Fri Feb  8 2008 Jan Safranek <jsafranek@redhat.com> 2.4.7-7
ef59e1
- fix CVE-2008-0658 (#432014)
ef59e1
ef59e1
* Mon Jan 28 2008 Jan Safranek <jsafranek@redhat.com> 2.4.7-6
ef59e1
- init script fixes
ef59e1
ef59e1
* Mon Jan 28 2008 Jan Safranek <jsafranek@redhat.com> 2.4.7-5
ef59e1
- init script made LSB-compliant (#247012)
ef59e1
ef59e1
* Fri Jan 25 2008 Jan Safranek <jsafranek@redhat.com> 2.4.7-4
ef59e1
- fixed rpmlint warnings and errors
ef59e1
  - /etc/openldap/schema/README moved to /usr/share/doc/openldap
ef59e1
ef59e1
* Tue Jan 22 2008 Jan Safranek <jsafranek@redhat.com> 2.4.7-3
ef59e1
- obsoleting compat-openldap properly again :)
ef59e1
ef59e1
* Tue Jan 22 2008 Jan Safranek <jsafranek@redhat.com> 2.4.7-2
ef59e1
- obsoleting compat-openldap properly (#429591)
ef59e1
ef59e1
* Mon Jan 14 2008 Jan Safranek <jsafranek@redhat.com> 2.4.7-1
ef59e1
- new upstream version (openldap-2.4.7)
ef59e1
ef59e1
* Mon Dec  3 2007 Jan Safranek <jsafranek@redhat.com> 2.4.6-1
ef59e1
- new upstream version (openldap-2.4)
ef59e1
- deprecating compat- package
ef59e1
ef59e1
* Mon Nov  5 2007 Jan Safranek <jsafranek@redhat.com> 2.3.39-1
ef59e1
- new upstream release
ef59e1
ef59e1
* Tue Oct 23 2007 Jan Safranek <jsafranek@redhat.com> 2.3.38-4
ef59e1
- fixed multilib issues - all platform independent files have the
ef59e1
  same content now (#342791)
ef59e1
ef59e1
* Thu Oct  4 2007 Jan Safranek <jsafranek@redhat.com> 2.3.38-3
ef59e1
- BDB downgraded back to 4.4.20 because 4.6.18 is not supported by
ef59e1
  openldap (#314821)
ef59e1
ef59e1
* Mon Sep 17 2007 Jan Safranek <jsafranek@redhat.com> 2.3.38-2
ef59e1
- skeleton /etc/sysconfig/ldap added
ef59e1
- new SLAPD_LDAP option to turn off listening on ldap:/// (#292591)
ef59e1
- fixed checking of SSL (#292611)
ef59e1
- fixed upgrade with empty database
ef59e1
ef59e1
* Thu Sep  6 2007 Jan Safranek <jsafranek@redhat.com> 2.3.38-1
ef59e1
- new upstream version
ef59e1
- added images to the guide.html (#273581)
ef59e1
ef59e1
* Wed Aug 22 2007 Jan Safranek <jsafranek@redhat.com> 2.3.37-3
ef59e1
- just rebuild
ef59e1
ef59e1
* Thu Aug  2 2007 Jan Safranek <jsafranek@redhat.com> 2.3.37-2
ef59e1
- do not use specific automake and autoconf
ef59e1
- do not distinguish between NPTL and non-NPTL platforms, we have NPTL
ef59e1
  everywhere
ef59e1
- db-4.6.18 integrated
ef59e1
- updated openldap-servers License: field to reference BDB license
ef59e1
ef59e1
* Tue Jul 31 2007 Jan Safranek <jsafranek@redhat.com> 2.3.37-1
ef59e1
- new upstream version
ef59e1
ef59e1
* Fri Jul 20 2007 Jan Safranek <jsafranek@redhat.com> 2.3.34-7
ef59e1
- MigrationTools-47 integrated
ef59e1
ef59e1
* Wed Jul  4 2007 Jan Safranek <jsafranek@redhat.com> 2.3.34-6
ef59e1
- fix compat-slapcat compilation. Now it can be found in
ef59e1
  /usr/lib/compat-openldap/slapcat, because the tool checks argv[0]
ef59e1
  (#246581)
ef59e1
ef59e1
* Fri Jun 29 2007 Jan Safranek <jsafranek@redhat.com> 2.3.34-5
ef59e1
- smbk5pwd added (#220895)
ef59e1
- correctly distribute modules between servers and servers-sql packages
ef59e1
ef59e1
* Mon Jun 25 2007 Jan Safranek <jsafranek@redhat.com> 2.3.34-4
ef59e1
- Fix initscript return codes (#242667)
ef59e1
- Provide overlays (as modules; #246036, #245896)
ef59e1
- Add available modules to config file
ef59e1
ef59e1
* Tue May 22 2007 Jan Safranek <jsafranek@redhat.com> 2.3.34-3
ef59e1
- do not create script in /tmp on startup (bz#188298)
ef59e1
- add compat-slapcat to openldap-compat (bz#179378)
ef59e1
- do not import ddp services with migrate_services.pl
ef59e1
  (bz#201183)
ef59e1
- sort the hosts by adders, preventing duplicities
ef59e1
  in migrate*nis*.pl (bz#201540)
ef59e1
- start slupd for each replicated database (bz#210155)
ef59e1
- add ldconfig to devel post/postun (bz#240253)
ef59e1
- include misc.schema in default slapd.conf (bz#147805)
ef59e1
ef59e1
* Mon Apr 23 2007 Jan Safranek <jsafranek@redhat.com> 2.3.34-2
ef59e1
- slapadd during package update is now quiet (bz#224581)
ef59e1
- use _localstatedir instead of var/ during build (bz#220970)
ef59e1
- bind-libbind-devel removed from BuildRequires (bz#216851)
ef59e1
- slaptest is now quiet during service ldap start, if
ef59e1
  there is no error/warning (bz#143697)
ef59e1
- libldap_r.so now links with pthread (bz#198226)
ef59e1
- do not strip binaries to produce correct .debuginfo packages
ef59e1
  (bz#152516)
ef59e1
ef59e1
* Mon Feb 19 2007 Jay Fenlason <fenlason<redhat.com> 2.3.34-1
ef59e1
- New upstream release
ef59e1
- Upgrade the scripts for migrating the database so that they might
ef59e1
  actually work.
ef59e1
- change bind-libbind-devel to bind-devel in BuildPreReq
ef59e1
ef59e1
* Mon Dec  4 2006 Thomas Woerner <twoerner@redhat.com> 2.3.30-1.1
ef59e1
- tcp_wrappers has a new devel and libs sub package, therefore changing build
ef59e1
  requirement for tcp_wrappers to tcp_wrappers-devel
ef59e1
ef59e1
* Wed Nov 15 2006 Jay Fenlason <fenlason@redhat.com> 2.3.30-1
ef59e1
- New upstream version
ef59e1
ef59e1
* Wed Oct 25 2006 Jay Fenlason <fenlason@redhat.com> 2.3.28-1
ef59e1
- New upstream version
ef59e1
ef59e1
* Sun Oct 01 2006 Jesse Keating <jkeating@redhat.com> - 2.3.27-4
ef59e1
- rebuilt for unwind info generation, broken in gcc-4.1.1-21
ef59e1
ef59e1
* Mon Sep 18 2006 Jay Fenlason <fenlason@redhat.com> 2.3.27-3
ef59e1
- Include --enable-multimaster to close
ef59e1
  bz#185821: adding slapd_multimaster to the configure options
ef59e1
- Upgade guide.html to the correct one for openladp-2.3.27, closing
ef59e1
  bz#190383: openldap 2.3 packages contain the administrator's guide for 2.2
ef59e1
- Remove the quotes from around the slaptestflags in ldap.init
ef59e1
  This closes one part of
ef59e1
  bz#204593: service ldap fails after having added entries to ldap
ef59e1
- include __db.* in the list of files to check ownership of in
ef59e1
  ldap.init, as suggested in
ef59e1
  bz#199322: RFE: perform cleanup in ldap.init
ef59e1
ef59e1
* Fri Aug 25 2006 Jay Fenlason <fenlason@redhat.com> 2.3.27-2
ef59e1
- New upstream release
ef59e1
- Include the gethostbyname_r patch so that nss_ldap won't hang
ef59e1
  on recursive attemts to ldap_initialize.
ef59e1
ef59e1
* Wed Jul 12 2006 Jesse Keating <jkeating@redhat.com> - 2.3.24-2.1
ef59e1
- rebuild
ef59e1
ef59e1
* Wed Jun 7 2006 Jay Fenlason <fenlason@redhat.com> 2.3.24-2
ef59e1
- New upstream version
ef59e1
ef59e1
* Thu Apr 27 2006 Jay Fenlason <fenlason@redhat.com> 2.3.21-2
ef59e1
- Upgrade to 2.3.21
ef59e1
- Add two upstream patches for db-4.4.20
ef59e1
ef59e1
* Mon Feb 13 2006 Jay Fenlason <fenlason@redhat.com> 2.3.19-4
ef59e1
- Re-fix ldap.init
ef59e1
ef59e1
* Fri Feb 10 2006 Jesse Keating <jkeating@redhat.com> - 2.3.19-3.1
ef59e1
- bump again for double-long bug on ppc(64)
ef59e1
ef59e1
* Thu Feb 9 2006 Jay Fenlason <fenlason@redhat.com> 2.3.19-3
ef59e1
- Modify the ldap.init script to call runuser correctly.
ef59e1
ef59e1
* Tue Feb 07 2006 Jesse Keating <jkeating@redhat.com> - 2.3.19-2.1
ef59e1
- rebuilt for new gcc4.1 snapshot and glibc changes
ef59e1
ef59e1
* Tue Jan 10 2006 Jay Fenlason <fenlason@redhat.com> 2.3.19-2
ef59e1
- Upgrade to 2.3.19, which upstream now considers stable
ef59e1
- Modify the -config.patch, ldap.init, and this spec file to put the
ef59e1
  pid file and args file in an ldap-owned openldap subdirectory under
ef59e1
  /var/run.
ef59e1
- Move back_sql* out of _sbindir/openldap , which requires
ef59e1
  hand-moving slapd and slurpd to _sbindir, and recreating symlinks
ef59e1
  by hand.
ef59e1
- Retire openldap-2.3.11-ads.patch, which went upstream.
ef59e1
- Update the ldap.init script to run slaptest as the ldap user rather
ef59e1
  than as root.  This solves
ef59e1
  bz#150172 Startup failure after database problem
ef59e1
- Add to the servers post and preun scriptlets so that on preun, the
ef59e1
  database is slapcatted to /var/lib/ldap/upgrade.ldif and the
ef59e1
  database files are saved to /var/lib/ldap/rpmorig.  On post, if
ef59e1
  /var/lib/ldap/upgrade.ldif exists, it is slapadded.  This means that
ef59e1
  on upgrades from 2.3.16-2 to higher versions, the database files may
ef59e1
  be automatically upgraded.  Unfortunatly, because of the changes to
ef59e1
  the preun scriptlet, users have to do the slapcat, etc by hand when
ef59e1
  upgrading to 2.3.16-2.  Also note that the /var/lib/ldap/rpmorig
ef59e1
  files need to be removed by hand because automatically removing your
ef59e1
  emergency fallback files is a bad idea.
ef59e1
- Upgrade internal bdb to db-4.4.20.  For a clean upgrade, this will
ef59e1
  require that users slapcat their databases into a temp file, move
ef59e1
  /var/lib/ldap someplace safe, upgrade the openldap rpms, then
ef59e1
  slapadd the temp file.
ef59e1
ef59e1
ef59e1
* Fri Dec 09 2005 Jesse Keating <jkeating@redhat.com>
ef59e1
- rebuilt
ef59e1
ef59e1
* Mon Nov 21 2005 Jay Fenlason <fenlason@redhat.com> 2.3.11-3
ef59e1
- Remove Requires: cyrus-sasl and cyrus-sasl-md5 from openldap- and
ef59e1
  compat-openldap- to close
ef59e1
  bz#173313 Remove exlicit 'Requires: cyrus-sasl" + 'Requires: cyrus-sasl-md5'
ef59e1
ef59e1
* Thu Nov 10 2005 Jay Fenlason <fenlason@redhat.com> 2.3.11-2
ef59e1
- Upgrade to 2.3.11, which upstream now considers stable.
ef59e1
- Switch compat-openldap to 2.2.29
ef59e1
- remove references to nss_ldap_build from the spec file
ef59e1
- remove references to 2.0 and 2.1 from the spec file.
ef59e1
- reorganize the build() function slightly in the spec file to limit the
ef59e1
  number of redundant and conflicting options passedto configure.
ef59e1
- Remove the attempt to hardlink ldapmodify and ldapadd together, since
ef59e1
  the current make install make ldapadd a symlink to ldapmodify.
ef59e1
- Include the -ads patches to allow SASL binds to an Active Directory
ef59e1
  server to work.  Nalin <nalin@redhat.com> wrote the patch, based on my
ef59e1
  broken first attempt.
ef59e1
ef59e1
* Thu Nov 10 2005 Tomas Mraz <tmraz@redhat.com> 2.2.29-3
ef59e1
- rebuilt against new openssl
ef59e1
ef59e1
* Mon Oct 10 2005 Jay Fenlason <fenlason@redhat.com> 2.2.29-2
ef59e1
- New upstream version.
ef59e1
ef59e1
* Thu Sep 29 2005 Jay Fenlason <fenlason@redhat.com> 2.2.28-2
ef59e1
- Upgrade to nev upstream version.  This makes the 2.2.*-hop patch obsolete.
ef59e1
ef59e1
* Mon Aug 22 2005 Jay Fenlason <fenlason@redhat.com> 2.2.26-2
ef59e1
- Move the slapd.pem file to /etc/pki/tls/certs
ef59e1
  and edit the -config patch to match to close
ef59e1
  bz#143393  Creates certificates + keys at an insecure/bad place
ef59e1
- also use _sysconfdir instead of hard-coding /etc
ef59e1
ef59e1
* Thu Aug 11 2005 Jay Fenlason <fenlason@redhat.com>
ef59e1
- Add the tls-fix-connection-test patch to close
ef59e1
  bz#161991 openldap password disclosure issue
ef59e1
- add the hop patches to prevent infinite looping when chasing referrals.
ef59e1
  OpenLDAP ITS #3578
ef59e1
ef59e1
* Fri Aug  5 2005 Nalin Dahyabhai <nalin@redhat.com>
ef59e1
- fix typo in ldap.init (call $klist instead of klist, from Charles Lopes)
ef59e1
ef59e1
* Thu May 19 2005 Nalin Dahyabhai <nalin@redhat.com> 2.2.26-1
ef59e1
- run slaptest with the -u flag if no id2entry db files are found, because
ef59e1
  you can't check for read-write access to a non-existent database (#156787)
ef59e1
- add _sysconfdir/openldap/cacerts, which authconfig sets as the
ef59e1
  TLS_CACERTDIR path in /etc/openldap/ldap.conf now
ef59e1
- use a temporary wrapper script to launch slapd, in case we have arguments
ef59e1
  with embedded whitespace (#158111)
ef59e1
ef59e1
* Wed May  4 2005 Nalin Dahyabhai <nalin@redhat.com>
ef59e1
- update to 2.2.26 (stable 20050429)
ef59e1
- enable the lmpasswd scheme
ef59e1
- print a warning if slaptest fails, slaptest -u succeeds, and one of the
ef59e1
  directories listed as the storage location for a given suffix in slapd.conf
ef59e1
  contains a readable file named __db.001 (#118678)
ef59e1
ef59e1
* Tue Apr 26 2005 Nalin Dahyabhai <nalin@redhat.com> 2.2.25-1
ef59e1
- update to 2.2.25 (release)
ef59e1
ef59e1
* Tue Apr 26 2005 Nalin Dahyabhai <nalin@redhat.com> 2.2.24-1
ef59e1
- update to 2.2.24 (stable 20050318)
ef59e1
- export KRB5_KTNAME in the init script, in case it was set in the sysconfig
ef59e1
  file but not exported
ef59e1
ef59e1
* Tue Mar  1 2005 Nalin Dahyabhai <nalin@redhat.com> 2.2.23-4
ef59e1
- prefer libresolv to libbind
ef59e1
ef59e1
* Tue Mar  1 2005 Nalin Dahyabhai <nalin@redhat.com> 2.2.23-3
ef59e1
- add bind-libbind-devel and libtool-ltdl-devel buildprereqs
ef59e1
ef59e1
* Tue Mar  1 2005 Tomas Mraz <tmraz@redhat.com> 2.2.23-2
ef59e1
- rebuild with openssl-0.9.7e
ef59e1
ef59e1
* Mon Jan 31 2005 Nalin Dahyabhai <nalin@redhat.com> 2.2.23-1
ef59e1
- update to 2.2.23 (stable-20050125)
ef59e1
- update notes on upgrading from earlier versions
ef59e1
- drop slapcat variations for 2.0/2.1, which choke on 2.2's config files
ef59e1
ef59e1
* Tue Jan  4 2005 Nalin Dahyabhai <nalin@redhat.com> 2.2.20-1
ef59e1
- update to 2.2.20 (stable-20050103)
ef59e1
- warn about unreadable krb5 keytab files containing "ldap" keys
ef59e1
- warn about unreadable TLS-related files
ef59e1
- own a ref to subdirectories which we create under _libdir/tls
ef59e1
ef59e1
* Tue Nov  2 2004 Nalin Dahyabhai <nalin@redhat.com> 2.2.17-0
ef59e1
- rebuild
ef59e1
ef59e1
* Thu Sep 30 2004 Nalin Dahyabhai <nalin@redhat.com>
ef59e1
- update to 2.2.17 (stable-20040923) (#135188)
ef59e1
- move nptl libraries into arch-specific subdirectories on x86 boxes
ef59e1
- require a newer glibc which can provide nptl libpthread on i486/i586
ef59e1
ef59e1
* Tue Aug 24 2004 Nalin Dahyabhai <nalin@redhat.com>
ef59e1
- move slapd startup to earlier in the boot sequence (#103160)
ef59e1
- update to 2.2.15 (stable-20040822)
ef59e1
- change version number on compat-openldap to include the non-compat version
ef59e1
  from which it's compiled, otherwise would have to start 2.2.15 at release 3
ef59e1
  so that it upgrades correctly
ef59e1
ef59e1
* Thu Aug 19 2004 Nalin Dahyabhai <nalin@redhat.com> 2.2.13-2
ef59e1
- build a separate, static set of libraries for openldap-devel with the
ef59e1
  non-standard ntlm bind patch applied, for use by the evolution-connector
ef59e1
  package (#125579), and installing them under
ef59e1
  evolution_connector_prefix)
ef59e1
- provide openldap-evolution-devel = version-release in openldap-devel
ef59e1
  so that evolution-connector's source package can require a version of
ef59e1
  openldap-devel which provides what it wants
ef59e1
ef59e1
* Mon Jul 26 2004 Nalin Dahyabhai <nalin@redhat.com>
ef59e1
- update administrator guide
ef59e1
ef59e1
* Wed Jun 16 2004 Nalin Dahyabhai <nalin@redhat.com> 2.2.13-1
ef59e1
- add compat-openldap subpackage
ef59e1
- default to bdb, as upstream does, gambling that we're only going to be
ef59e1
  on systems with nptl now
ef59e1
ef59e1
* Tue Jun 15 2004 Nalin Dahyabhai <nalin@redhat.com> 2.2.13-0
ef59e1
- preliminary 2.2.13 update
ef59e1
- move ucdata to the -servers subpackage where it belongs
ef59e1
ef59e1
* Tue Jun 15 2004 Nalin Dahyabhai <nalin@redhat.com> 2.1.30-1
ef59e1
- build experimental sql backend as a loadable module
ef59e1
ef59e1
* Tue Jun 15 2004 Elliot Lee <sopwith@redhat.com>
ef59e1
- rebuilt
ef59e1
ef59e1
* Tue May 18 2004 Nalin Dahyabhai <nalin@redhat.com> 2.1.30-0
ef59e1
- update to 2.1.30
ef59e1
ef59e1
* Thu May 13 2004 Thomas Woerner <twoerner@redhat.com> 2.1.29-3
ef59e1
- removed rpath
ef59e1
- added pie patch: slapd and slurpd are now pie
ef59e1
- requires libtool >= 1.5.6-2 (PIC libltdl.a)
ef59e1
ef59e1
* Fri Apr 16 2004 Nalin Dahyabhai <nalin@redhat.com> 2.1.29-2
ef59e1
- move rfc documentation from main to -devel (#121025)
ef59e1
ef59e1
* Wed Apr 14 2004 Nalin Dahyabhai <nalin@redhat.com> 2.1.29-1
ef59e1
- rebuild
ef59e1
ef59e1
* Tue Apr  6 2004 Nalin Dahyabhai <nalin@redhat.com> 2.1.29-0
ef59e1
- update to 2.1.29 (stable 20040329)
ef59e1
ef59e1
* Mon Mar 29 2004 Nalin Dahyabhai <nalin@redhat.com>
ef59e1
- don't build servers with --with-kpasswd, that option hasn't been recognized
ef59e1
  since 2.1.23
ef59e1
ef59e1
* Tue Mar 02 2004 Elliot Lee <sopwith@redhat.com> 2.1.25-5.1
ef59e1
- rebuilt
ef59e1
ef59e1
* Mon Feb 23 2004 Tim Waugh <twaugh@redhat.com> 2.1.25-5
ef59e1
- Use ':' instead of '.' as separator for chown.
ef59e1
ef59e1
* Fri Feb 13 2004 Elliot Lee <sopwith@redhat.com>
ef59e1
- rebuilt
ef59e1
ef59e1
* Tue Feb 10 2004 Nalin Dahyabhai <nalin@redhat.com> 2.1.25-4
ef59e1
- remove 'reload' from the init script -- it never worked as intended (#115310)
ef59e1
ef59e1
* Wed Feb  4 2004 Nalin Dahyabhai <nalin@redhat.com> 2.1.25-3
ef59e1
- commit that last fix correctly this time
ef59e1
ef59e1
* Tue Feb  3 2004 Nalin Dahyabhai <nalin@redhat.com> 2.1.25-2
ef59e1
- fix incorrect use of find when attempting to detect a common permissions
ef59e1
  error in the init script (#114866)
ef59e1
ef59e1
* Fri Jan 16 2004 Nalin Dahyabhai <nalin@redhat.com>
ef59e1
- add bug fix patch for DB 4.2.52
ef59e1
ef59e1
* Thu Jan  8 2004 Nalin Dahyabhai <nalin@redhat.com> 2.1.25-1
ef59e1
- change logging facility used from daemon to local4 (#112730, reversing #11047)
ef59e1
  BEHAVIOR CHANGE - SHOULD BE MENTIONED IN THE RELEASE NOTES.
ef59e1
ef59e1
* Wed Jan  7 2004 Nalin Dahyabhai <nalin@redhat.com>
ef59e1
- incorporate fix for logic quasi-bug in slapd's SASL auxprop code (Dave Jones)
ef59e1
ef59e1
* Thu Dec 18 2003 Nalin Dahyabhai <nalin@redhat.com>
ef59e1
- update to 2.1.25, now marked STABLE
ef59e1
ef59e1
* Thu Dec 11 2003 Jeff Johnson <jbj@jbj.org> 2.1.22-9
ef59e1
- update to db-4.2.52.
ef59e1
ef59e1
* Thu Oct 23 2003 Nalin Dahyabhai <nalin@redhat.com> 2.1.22-8
ef59e1
- add another section to the ABI note for the TLS libdb so that it's marked as
ef59e1
  not needing an executable stack (from Arjan Van de Ven)
ef59e1
ef59e1
* Thu Oct 16 2003 Nalin Dahyabhai <nalin@redhat.com> 2.1.22-7
ef59e1
- force bundled libdb to not use O_DIRECT by making it forget that we have it
ef59e1
ef59e1
* Wed Oct 15 2003 Nalin Dahyabhai <nalin@redhat.com>
ef59e1
- build bundled libdb for slapd dynamically to make the package smaller,
ef59e1
  among other things
ef59e1
- on tls-capable arches, build libdb both with and without shared posix
ef59e1
  mutexes, otherwise just without
ef59e1
- disable posix mutexes unconditionally for db 4.0, which shouldn't need
ef59e1
  them for the migration cases where it's used
ef59e1
- update to MigrationTools 45
ef59e1
ef59e1
* Thu Sep 25 2003 Jeff Johnson <jbj@jbj.org> 2.1.22-6.1
ef59e1
- upgrade db-4.1.25 to db-4.2.42.
ef59e1
ef59e1
* Fri Sep 12 2003 Nalin Dahyabhai <nalin@redhat.com> 2.1.22-6
ef59e1
- drop rfc822-MailMember.schema, merged into upstream misc.schema at some point
ef59e1
ef59e1
* Wed Aug 27 2003 Nalin Dahyabhai <nalin@redhat.com>
ef59e1
- actually require newer libtool, as was intended back in 2.1.22-0, noted as
ef59e1
  missed by Jim Richardson
ef59e1
ef59e1
* Fri Jul 25 2003 Nalin Dahyabhai <nalin@redhat.com> 2.1.22-5
ef59e1
- enable rlookups, they don't cost anything unless also enabled in slapd's
ef59e1
  configuration file
ef59e1
ef59e1
* Tue Jul 22 2003 Nalin Dahyabhai <nalin@redhat.com> 2.1.22-4
ef59e1
- rebuild
ef59e1
ef59e1
* Thu Jul 17 2003 Nalin Dahyabhai <nalin@redhat.com> 2.1.22-3
ef59e1
- rebuild
ef59e1
ef59e1
* Wed Jul 16 2003 Nalin Dahyabhai <nalin@redhat.com> 2.1.22-2
ef59e1
- rebuild
ef59e1
ef59e1
* Tue Jul 15 2003 Nalin Dahyabhai <nalin@redhat.com> 2.1.22-1
ef59e1
- build
ef59e1
ef59e1
* Mon Jul 14 2003 Nalin Dahyabhai <nalin@redhat.com> 2.1.22-0
ef59e1
- 2.1.22 now badged stable
ef59e1
- be more aggressive in what we index by default
ef59e1
- use/require libtool 1.5
ef59e1
ef59e1
* Mon Jun 30 2003 Nalin Dahyabhai <nalin@redhat.com>
ef59e1
- update to 2.1.22
ef59e1
ef59e1
* Wed Jun 04 2003 Elliot Lee <sopwith@redhat.com>
ef59e1
- rebuilt
ef59e1
ef59e1
* Tue Jun  3 2003 Nalin Dahyabhai <nalin@redhat.com> 2.1.21-1
ef59e1
- update to 2.1.21
ef59e1
- enable ldap, meta, monitor, null, rewrite in slapd
ef59e1
ef59e1
* Mon May 19 2003 Nalin Dahyabhai <nalin@redhat.com> 2.1.20-1
ef59e1
- update to 2.1.20
ef59e1
ef59e1
* Thu May  8 2003 Nalin Dahyabhai <nalin@redhat.com> 2.1.19-1
ef59e1
- update to 2.1.19
ef59e1
ef59e1
* Mon May  5 2003 Nalin Dahyabhai <nalin@redhat.com> 2.1.17-1
ef59e1
- switch to db with crypto
ef59e1
ef59e1
* Fri May  2 2003 Nalin Dahyabhai <nalin@redhat.com>
ef59e1
- install the db utils for the bundled libdb as %%{_sbindir}/slapd_db_*
ef59e1
- install slapcat/slapadd from 2.0.x for migration purposes
ef59e1
ef59e1
* Wed Apr 30 2003 Nalin Dahyabhai <nalin@redhat.com>
ef59e1
- update to 2.1.17
ef59e1
- disable the shell backend, not expected to work well with threads
ef59e1
- drop the kerberosSecurityObject schema, the krbName attribute it
ef59e1
  contains is only used if slapd is built with v2 kbind support
ef59e1
ef59e1
* Mon Feb 10 2003 Nalin Dahyabhai <nalin@redhat.com> 2.0.27-8
ef59e1
- back down to db 4.0.x, which 2.0.x can compile with in ldbm-over-db setups
ef59e1
- tweak SuSE patch to fix a few copy-paste errors and a NULL dereference
ef59e1
ef59e1
* Wed Jan 22 2003 Tim Powers <timp@redhat.com>
ef59e1
- rebuilt
ef59e1
ef59e1
* Tue Jan  7 2003 Nalin Dahyabhai <nalin@redhat.com> 2.0.27-6
ef59e1
- rebuild
ef59e1
ef59e1
* Mon Dec 16 2002 Nalin Dahyabhai <nalin@redhat.com> 2.0.27-5
ef59e1
- rebuild
ef59e1
ef59e1
* Fri Dec 13 2002 Nalin Dahyabhai <nalin@redhat.com> 2.0.27-4
ef59e1
- check for setgid as well
ef59e1
ef59e1
* Thu Dec 12 2002 Nalin Dahyabhai <nalin@redhat.com> 2.0.27-3
ef59e1
- rebuild
ef59e1
ef59e1
* Thu Dec 12 2002 Nalin Dahyabhai <nalin@redhat.com>
ef59e1
- incorporate fixes from SuSE's security audit, except for fixes to ITS 1963,
ef59e1
  1936, 2007, 2009, which were included in 2.0.26.
ef59e1
- add two more patches for db 4.1.24 from sleepycat's updates page
ef59e1
- use openssl pkgconfig data, if any is available
ef59e1
ef59e1
* Mon Nov 11 2002 Nalin Dahyabhai <nalin@redhat.com> 2.0.27-2
ef59e1
- add patches for db 4.1.24 from sleepycat's updates page
ef59e1
ef59e1
* Mon Nov  4 2002 Nalin Dahyabhai <nalin@redhat.com>
ef59e1
- add a sample TLSCACertificateFile directive to the default slapd.conf
ef59e1
ef59e1
* Tue Sep 24 2002 Nalin Dahyabhai <nalin@redhat.com> 2.0.27-1
ef59e1
- update to 2.0.27
ef59e1
ef59e1
* Fri Sep 20 2002 Nalin Dahyabhai <nalin@redhat.com> 2.0.26-1
ef59e1
- update to 2.0.26, db 4.1.24.NC
ef59e1
ef59e1
* Fri Sep 13 2002 Nalin Dahyabhai <nalin@redhat.com> 2.0.25-2
ef59e1
- change LD_FLAGS to refer to /usr/kerberos/_libdir instead of
ef59e1
  /usr/kerberos/lib, which might not be right on some arches
ef59e1
ef59e1
* Mon Aug 26 2002 Nalin Dahyabhai <nalin@redhat.com> 2.0.25-1
ef59e1
- update to 2.0.25 "stable", ldbm-over-gdbm (putting off migration of LDBM
ef59e1
  slapd databases until we move to 2.1.x)
ef59e1
- use %%{_smp_mflags} when running make
ef59e1
- update to MigrationTools 44
ef59e1
- enable dynamic module support in slapd
ef59e1
ef59e1
* Thu May 16 2002 Nalin Dahyabhai <nalin@redhat.com> 2.0.23-5
ef59e1
- rebuild in new environment
ef59e1
ef59e1
* Wed Feb 20 2002 Nalin Dahyabhai <nalin@redhat.com> 2.0.23-3
ef59e1
- use the gdbm backend again
ef59e1
ef59e1
* Mon Feb 18 2002 Nalin Dahyabhai <nalin@redhat.com> 2.0.23-2
ef59e1
- make slapd.conf read/write by root, read by ldap
ef59e1
ef59e1
* Sun Feb 17 2002 Nalin Dahyabhai <nalin@redhat.com>
ef59e1
- fix corner case in sendbuf fix
ef59e1
- 2.0.23 now marked "stable"
ef59e1
ef59e1
* Tue Feb 12 2002 Nalin Dahyabhai <nalin@redhat.com> 2.0.23-1
ef59e1
- update to 2.0.23
ef59e1
ef59e1
* Fri Feb  8 2002 Nalin Dahyabhai <nalin@redhat.com> 2.0.22-2
ef59e1
- switch to an internalized Berkeley DB as the ldbm back-end  (NOTE: this breaks
ef59e1
  access to existing on-disk directory data)
ef59e1
- add slapcat/slapadd with gdbm for migration purposes
ef59e1
- remove Kerberos dependency in client libs (the direct Kerberos dependency
ef59e1
  is used by the server for checking {kerberos} passwords)
ef59e1
ef59e1
* Fri Feb  1 2002 Nalin Dahyabhai <nalin@redhat.com> 2.0.22-1
ef59e1
- update to 2.0.22
ef59e1
ef59e1
* Sat Jan 26 2002 Florian La Roche <Florian.LaRoche@redhat.de> 2.0.21-5
ef59e1
- prereq chkconfig for server subpackage
ef59e1
ef59e1
* Fri Jan 25 2002 Nalin Dahyabhai <nalin@redhat.com> 2.0.21-4
ef59e1
- update migration tools to version 40
ef59e1
ef59e1
* Wed Jan 23 2002 Nalin Dahyabhai <nalin@redhat.com> 2.0.21-3
ef59e1
- free ride through the build system
ef59e1
ef59e1
* Wed Jan 16 2002 Nalin Dahyabhai <nalin@redhat.com> 2.0.21-2
ef59e1
- update to 2.0.21, now earmarked as STABLE
ef59e1
ef59e1
* Wed Jan 16 2002 Nalin Dahyabhai <nalin@redhat.com> 2.0.20-2
ef59e1
- temporarily disable optimizations for ia64 arches
ef59e1
- specify pthreads at configure-time instead of letting configure guess
ef59e1
ef59e1
* Mon Jan 14 2002 Nalin Dahyabhai <nalin@redhat.com>
ef59e1
- and one for Raw Hide
ef59e1
ef59e1
* Mon Jan 14 2002 Nalin Dahyabhai <nalin@redhat.com> 2.0.20-0.7
ef59e1
- build for RHL 7/7.1
ef59e1
ef59e1
* Mon Jan 14 2002 Nalin Dahyabhai <nalin@redhat.com> 2.0.20-1
ef59e1
- update to 2.0.20 (security errata)
ef59e1
ef59e1
* Thu Dec 20 2001 Nalin Dahyabhai <nalin@redhat.com> 2.0.19-1
ef59e1
- update to 2.0.19
ef59e1
ef59e1
* Tue Nov  6 2001 Nalin Dahyabhai <nalin@redhat.com> 2.0.18-2
ef59e1
- fix the commented-out replication example in slapd.conf
ef59e1
ef59e1
* Fri Oct 26 2001 Nalin Dahyabhai <nalin@redhat.com> 2.0.18-1
ef59e1
- update to 2.0.18
ef59e1
ef59e1
* Mon Oct 15 2001 Nalin Dahyabhai <nalin@redhat.com> 2.0.17-1
ef59e1
- update to 2.0.17
ef59e1
ef59e1
* Wed Oct 10 2001 Nalin Dahyabhai <nalin@redhat.com>
ef59e1
- disable kbind support (deprecated, and I suspect unused)
ef59e1
- configure with --with-kerberos=k5only instead of --with-kerberos=k5
ef59e1
- build slapd with threads
ef59e1
ef59e1
* Thu Sep 27 2001 Nalin Dahyabhai <nalin@redhat.com> 2.0.15-2
ef59e1
- rebuild, 2.0.15 is now designated stable
ef59e1
ef59e1
* Fri Sep 21 2001 Nalin Dahyabhai <nalin@redhat.com> 2.0.15-1
ef59e1
- update to 2.0.15
ef59e1
ef59e1
* Mon Sep 10 2001 Nalin Dahyabhai <nalin@redhat.com> 2.0.14-1
ef59e1
- update to 2.0.14
ef59e1
ef59e1
* Fri Aug 31 2001 Nalin Dahyabhai <nalin@redhat.com> 2.0.12-1
ef59e1
- update to 2.0.12 to pull in fixes for setting of default TLS options, among
ef59e1
  other things
ef59e1
- update to migration tools 39
ef59e1
- drop tls patch, which was fixed better in this release
ef59e1
ef59e1
* Tue Aug 21 2001 Nalin Dahyabhai <nalin@redhat.com> 2.0.11-13
ef59e1
- install saucer correctly
ef59e1
ef59e1
* Thu Aug 16 2001 Nalin Dahyabhai <nalin@redhat.com>
ef59e1
- try to fix ldap_set_options not being able to set global options related
ef59e1
  to TLS correctly
ef59e1
ef59e1
* Thu Aug  9 2001 Nalin Dahyabhai <nalin@redhat.com>
ef59e1
- don't attempt to create a cert at install-time, it's usually going
ef59e1
  to get the wrong CN (#51352)
ef59e1
ef59e1
* Mon Aug  6 2001 Nalin Dahyabhai <nalin@redhat.com>
ef59e1
- add a build-time requirement on pam-devel
ef59e1
- add a build-time requirement on a sufficiently-new libtool to link
ef59e1
  shared libraries to other shared libraries (which is needed in order
ef59e1
  for prelinking to work)
ef59e1
ef59e1
* Fri Aug  3 2001 Nalin Dahyabhai <nalin@redhat.com>
ef59e1
- require cyrus-sasl-md5 (support for DIGEST-MD5 is required for RFC
ef59e1
  compliance) by name (follows from #43079, which split cyrus-sasl's
ef59e1
  cram-md5 and digest-md5 modules out into cyrus-sasl-md5)
ef59e1
ef59e1
* Fri Jul 20 2001 Nalin Dahyabhai <nalin@redhat.com>
ef59e1
- enable passwd back-end (noted by Alan Sparks and Sergio Kessler)
ef59e1
ef59e1
* Wed Jul 18 2001 Nalin Dahyabhai <nalin@redhat.com>
ef59e1
- start to prep for errata release
ef59e1
ef59e1
* Fri Jul  6 2001 Nalin Dahyabhai <nalin@redhat.com>
ef59e1
- link libldap with liblber
ef59e1
ef59e1
* Wed Jul  4 2001 Than Ngo <than@redhat.com> 2.0.11-6
ef59e1
- add symlink liblber.so libldap.so and libldap_r.so in /usr/lib
ef59e1
ef59e1
* Tue Jul  3 2001 Nalin Dahyabhai <nalin@redhat.com>
ef59e1
- move shared libraries to /lib
ef59e1
- redo init script for better internationalization (#26154)
ef59e1
- don't use ldaprc files in the current directory (#38402) (patch from
ef59e1
  hps@intermeta.de)
ef59e1
- add BuildPrereq on tcp wrappers since we configure with
ef59e1
  --enable-wrappers (#43707)
ef59e1
- don't overflow debug buffer in mail500 (#41751)
ef59e1
- don't call krb5_free_creds instead of krb5_free_cred_contents any
ef59e1
  more (#43159)
ef59e1
ef59e1
* Mon Jul  2 2001 Nalin Dahyabhai <nalin@redhat.com>
ef59e1
- make config files noreplace (#42831)
ef59e1
ef59e1
* Tue Jun 26 2001 Nalin Dahyabhai <nalin@redhat.com>
ef59e1
- actually change the default config to use the dummy cert
ef59e1
- update to MigrationTools 38
ef59e1
ef59e1
* Mon Jun 25 2001 Nalin Dahyabhai <nalin@redhat.com>
ef59e1
- build dummy certificate in %%post, use it in default config
ef59e1
- configure-time shenanigans to help a confused configure script
ef59e1
ef59e1
* Wed Jun 20 2001 Nalin Dahyabhai <nalin@redhat.com>
ef59e1
- tweak migrate_automount and friends so that they can be run from anywhere
ef59e1
ef59e1
* Thu May 24 2001 Nalin Dahyabhai <nalin@redhat.com>
ef59e1
- update to 2.0.11
ef59e1
ef59e1
* Wed May 23 2001 Nalin Dahyabhai <nalin@redhat.com>
ef59e1
- update to 2.0.10
ef59e1
ef59e1
* Mon May 21 2001 Nalin Dahyabhai <nalin@redhat.com>
ef59e1
- update to 2.0.9
ef59e1
ef59e1
* Tue May 15 2001 Nalin Dahyabhai <nalin@redhat.com>
ef59e1
- update to 2.0.8
ef59e1
- drop patch which came from upstream
ef59e1
ef59e1
* Fri Mar  2 2001 Nalin Dahyabhai <nalin@redhat.com>
ef59e1
- rebuild in new environment
ef59e1
ef59e1
* Thu Feb  8 2001 Nalin Dahyabhai <nalin@redhat.com>
ef59e1
- back out pidfile patches, which interact weirdly with Linux threads
ef59e1
- mark non-standard schema as such by moving them to a different directory
ef59e1
ef59e1
* Mon Feb  5 2001 Nalin Dahyabhai <nalin@redhat.com>
ef59e1
- update to MigrationTools 36, adds netgroup support
ef59e1
ef59e1
* Mon Jan 29 2001 Nalin Dahyabhai <nalin@redhat.com>
ef59e1
- fix thinko in that last patch
ef59e1
ef59e1
* Thu Jan 25 2001 Nalin Dahyabhai <nalin@redhat.com>
ef59e1
- try to work around some buffering problems
ef59e1
ef59e1
* Tue Jan 23 2001 Nalin Dahyabhai <nalin@redhat.com>
ef59e1
- gettextize the init script
ef59e1
ef59e1
* Thu Jan 18 2001 Nalin Dahyabhai <nalin@redhat.com>
ef59e1
- gettextize the init script
ef59e1
ef59e1
* Fri Jan 12 2001 Nalin Dahyabhai <nalin@redhat.com>
ef59e1
- move the RFCs to the base package (#21701)
ef59e1
- update to MigrationTools 34
ef59e1
ef59e1
* Wed Jan 10 2001 Nalin Dahyabhai <nalin@redhat.com>
ef59e1
- add support for additional OPTIONS, SLAPD_OPTIONS, and SLURPD_OPTIONS in
ef59e1
  a /etc/sysconfig/ldap file (#23549)
ef59e1
ef59e1
* Fri Dec 29 2000 Nalin Dahyabhai <nalin@redhat.com>
ef59e1
- change automount object OID from 1.3.6.1.1.1.2.9 to 1.3.6.1.1.1.2.13,
ef59e1
  per mail from the ldap-nis mailing list
ef59e1
ef59e1
* Tue Dec  5 2000 Nalin Dahyabhai <nalin@redhat.com>
ef59e1
- force -fPIC so that shared libraries don't fall over
ef59e1
ef59e1
* Mon Dec  4 2000 Nalin Dahyabhai <nalin@redhat.com>
ef59e1
- add Norbert Klasen's patch (via Del) to fix searches using ldaps URLs
ef59e1
  (OpenLDAP ITS #889)
ef59e1
- add "-h ldaps:///" to server init when TLS is enabled, in order to support
ef59e1
  ldaps in addition to the regular STARTTLS (suggested by Del)
ef59e1
ef59e1
* Mon Nov 27 2000 Nalin Dahyabhai <nalin@redhat.com>
ef59e1
- correct mismatched-dn-cn bug in migrate_automount.pl
ef59e1
ef59e1
* Mon Nov 20 2000 Nalin Dahyabhai <nalin@redhat.com>
ef59e1
- update to the correct OIDs for automount and automountInformation
ef59e1
- add notes on upgrading
ef59e1
ef59e1
* Tue Nov  7 2000 Nalin Dahyabhai <nalin@redhat.com>
ef59e1
- update to 2.0.7
ef59e1
- drop chdir patch (went mainstream)
ef59e1
ef59e1
* Thu Nov  2 2000 Nalin Dahyabhai <nalin@redhat.com>
ef59e1
- change automount object classes from auxiliary to structural
ef59e1
ef59e1
* Tue Oct 31 2000 Nalin Dahyabhai <nalin@redhat.com>
ef59e1
- update to Migration Tools 27
ef59e1
- change the sense of the last simple patch
ef59e1
ef59e1
* Wed Oct 25 2000 Nalin Dahyabhai <nalin@redhat.com>
ef59e1
- reorganize the patch list to separate MigrationTools and OpenLDAP patches
ef59e1
- switch to Luke Howard's rfc822MailMember schema instead of the aliases.schema
ef59e1
- configure slapd to run as the non-root user "ldap" (#19370)
ef59e1
- chdir() before chroot() (we don't use chroot, though) (#19369)
ef59e1
- disable saving of the pid file because the parent thread which saves it and
ef59e1
  the child thread which listens have different pids
ef59e1
ef59e1
* Wed Oct 11 2000 Nalin Dahyabhai <nalin@redhat.com>
ef59e1
- add missing required attributes to conversion scripts to comply with schema
ef59e1
- add schema for mail aliases, autofs, and kerberosSecurityObject rooted in
ef59e1
  our own OID tree to define attributes and classes migration scripts expect
ef59e1
- tweak automounter migration script
ef59e1
ef59e1
* Mon Oct  9 2000 Nalin Dahyabhai <nalin@redhat.com>
ef59e1
- try adding the suffix first when doing online migrations
ef59e1
- force ldapadd to use simple authentication in migration scripts
ef59e1
- add indexing of a few attributes to the default configuration
ef59e1
- add commented-out section on using TLS to default configuration
ef59e1
ef59e1
* Thu Oct  5 2000 Nalin Dahyabhai <nalin@redhat.com>
ef59e1
- update to 2.0.6
ef59e1
- add buildprereq on cyrus-sasl-devel, krb5-devel, openssl-devel
ef59e1
- take the -s flag off of slapadd invocations in migration tools
ef59e1
- add the cosine.schema to the default server config, needed by inetorgperson
ef59e1
ef59e1
* Wed Oct  4 2000 Nalin Dahyabhai <nalin@redhat.com>
ef59e1
- add the nis.schema and inetorgperson.schema to the default server config
ef59e1
- make ldapadd a hard link to ldapmodify because they're identical binaries
ef59e1
ef59e1
* Fri Sep 22 2000 Nalin Dahyabhai <nalin@redhat.com>
ef59e1
- update to 2.0.4
ef59e1
ef59e1
* Fri Sep 15 2000 Nalin Dahyabhai <nalin@redhat.com>
ef59e1
- remove prereq on /etc/init.d (#17531)
ef59e1
- update to 2.0.3
ef59e1
- add saucer to the included clients
ef59e1
ef59e1
* Wed Sep  6 2000 Nalin Dahyabhai <nalin@redhat.com>
ef59e1
- update to 2.0.1
ef59e1
ef59e1
* Fri Sep  1 2000 Nalin Dahyabhai <nalin@redhat.com>
ef59e1
- update to 2.0.0
ef59e1
- patch to build against MIT Kerberos 1.1 and later instead of 1.0.x
ef59e1
ef59e1
* Tue Aug 22 2000 Nalin Dahyabhai <nalin@redhat.com>
ef59e1
- remove that pesky default password
ef59e1
- change "Copyright:" to "License:"
ef59e1
ef59e1
* Sun Aug 13 2000 Nalin Dahyabhai <nalin@redhat.com>
ef59e1
- adjust permissions in files lists
ef59e1
- move libexecdir from %%{_prefix}/sbin to %%{_sbindir}
ef59e1
ef59e1
* Fri Aug 11 2000 Nalin Dahyabhai <nalin@redhat.com>
ef59e1
- add migrate_automount.pl to the migration scripts set
ef59e1
ef59e1
* Tue Aug  8 2000 Nalin Dahyabhai <nalin@redhat.com>
ef59e1
- build a semistatic slurpd with threads, everything else without
ef59e1
- disable reverse lookups, per email on OpenLDAP mailing lists
ef59e1
- make sure the execute bits are set on the shared libraries
ef59e1
ef59e1
* Mon Jul 31 2000 Nalin Dahyabhai <nalin@redhat.com>
ef59e1
- change logging facility used from local4 to daemon (#11047)
ef59e1
ef59e1
* Thu Jul 27 2000 Nalin Dahyabhai <nalin@redhat.com>
ef59e1
- split off clients and servers to shrink down the package and remove the
ef59e1
  base package's dependency on Perl
ef59e1
- make certain that the binaries have sane permissions
ef59e1
ef59e1
* Mon Jul 17 2000 Nalin Dahyabhai <nalin@redhat.com>
ef59e1
- move the init script back
ef59e1
ef59e1
* Thu Jul 13 2000 Nalin Dahyabhai <nalin@redhat.com>
ef59e1
- tweak the init script to only source /etc/sysconfig/network if it's found
ef59e1
ef59e1
* Wed Jul 12 2000 Prospector <bugzilla@redhat.com>
ef59e1
- automatic rebuild
ef59e1
ef59e1
* Mon Jul 10 2000 Nalin Dahyabhai <nalin@redhat.com>
ef59e1
- switch to gdbm; I'm getting off the db merry-go-round
ef59e1
- tweak the init script some more
ef59e1
- add instdir to @INC in migration scripts
ef59e1
ef59e1
* Thu Jul  6 2000 Nalin Dahyabhai <nalin@redhat.com>
ef59e1
- tweak init script to return error codes properly
ef59e1
- change initscripts dependency to one on /etc/init.d
ef59e1
ef59e1
* Tue Jul  4 2000 Nalin Dahyabhai <nalin@redhat.com>
ef59e1
- prereq initscripts
ef59e1
- make migration scripts use mktemp
ef59e1
ef59e1
* Tue Jun 27 2000 Nalin Dahyabhai <nalin@redhat.com>
ef59e1
- do condrestart in post and stop in preun
ef59e1
- move init script to /etc/init.d
ef59e1
ef59e1
* Fri Jun 16 2000 Nalin Dahyabhai <nalin@redhat.com>
ef59e1
- update to 1.2.11
ef59e1
- add condrestart logic to init script
ef59e1
- munge migration scripts so that you don't have to be
ef59e1
  /usr/share/openldap/migration to run them
ef59e1
- add code to create pid files in /var/run
ef59e1
ef59e1
* Mon Jun  5 2000 Nalin Dahyabhai <nalin@redhat.com>
ef59e1
- FHS tweaks
ef59e1
- fix for compiling with libdb2
ef59e1
ef59e1
* Thu May  4 2000 Bill Nottingham <notting@redhat.com>
ef59e1
- minor tweak so it builds on ia64
ef59e1
ef59e1
* Wed May  3 2000 Nalin Dahyabhai <nalin@redhat.com>
ef59e1
- more minimalistic fix for bug #11111 after consultation with OpenLDAP team
ef59e1
- backport replacement for the ldapuser patch
ef59e1
ef59e1
* Tue May  2 2000 Nalin Dahyabhai <nalin@redhat.com>
ef59e1
- fix segfaults from queries with commas in them in in.xfingerd (bug #11111)
ef59e1
ef59e1
* Tue Apr 25 2000 Nalin Dahyabhai <nalin@redhat.com>
ef59e1
- update to 1.2.10
ef59e1
- add revamped version of patch from kos@bastard.net to allow execution as
ef59e1
  any non-root user
ef59e1
- remove test suite from %%build because of weirdness in the build system
ef59e1
ef59e1
* Wed Apr 12 2000 Nalin Dahyabhai <nalin@redhat.com>
ef59e1
- move the defaults for databases and whatnot to /var/lib/ldap (bug #10714)
ef59e1
- fix some possible string-handling problems
ef59e1
ef59e1
* Mon Feb 14 2000 Bill Nottingham <notting@redhat.com>
ef59e1
- start earlier, stop later.
ef59e1
ef59e1
* Thu Feb  3 2000 Nalin Dahyabhai <nalin@redhat.com>
ef59e1
- auto rebuild in new environment (release 4)
ef59e1
ef59e1
* Tue Feb  1 2000 Nalin Dahyabhai <nalin@redhat.com>
ef59e1
- add -D_REENTRANT to make threaded stuff more stable, even though it looks
ef59e1
  like the sources define it, too
ef59e1
- mark *.ph files in migration tools as config files
ef59e1
ef59e1
* Fri Jan 21 2000 Nalin Dahyabhai <nalin@redhat.com>
ef59e1
- update to 1.2.9
ef59e1
ef59e1
* Mon Sep 13 1999 Bill Nottingham <notting@redhat.com>
ef59e1
- strip files
ef59e1
ef59e1
* Sat Sep 11 1999 Bill Nottingham <notting@redhat.com>
ef59e1
- update to 1.2.7
ef59e1
- fix some bugs from bugzilla (#4885, #4887, #4888, #4967)
ef59e1
- take include files out of base package
ef59e1
ef59e1
* Fri Aug 27 1999 Jeff Johnson <jbj@redhat.com>
ef59e1
- missing ;; in init script reload) (#4734).
ef59e1
ef59e1
* Tue Aug 24 1999 Cristian Gafton <gafton@redhat.com>
ef59e1
- move stuff from /usr/libexec to /usr/sbin
ef59e1
- relocate config dirs to /etc/openldap
ef59e1
ef59e1
* Mon Aug 16 1999 Bill Nottingham <notting@redhat.com>
ef59e1
- initscript munging
ef59e1
ef59e1
* Wed Aug 11 1999 Cristian Gafton <gafton@redhat.com>
ef59e1
- add the migration tools to the package
ef59e1
ef59e1
* Fri Aug 06 1999 Cristian Gafton <gafton@redhat.com>
ef59e1
- upgrade to 1.2.6
ef59e1
- add rc.d script
ef59e1
- split -devel package
ef59e1
ef59e1
* Sun Feb 07 1999 Preston Brown <pbrown@redhat.com>
ef59e1
- upgrade to latest stable (1.1.4), it now uses configure macro.
ef59e1
ef59e1
* Fri Jan 15 1999 Bill Nottingham <notting@redhat.com>
ef59e1
- build on arm, glibc2.1
ef59e1
ef59e1
* Wed Oct 28 1998 Preston Brown <pbrown@redhat.com>
ef59e1
- initial cut.
ef59e1
- patches for signal handling on the alpha