3b9fe0
%global _hardened_build 1
3b9fe0
3b9fe0
%global systemctl_bin /usr/bin/systemctl
3b9fe0
%global check_password_version 1.1
3b9fe0
3b9fe0
Name: openldap
3b9fe0
Version: 2.4.46
00db6a
Release: 18%{?dist}
3b9fe0
Summary: LDAP support libraries
3b9fe0
License: OpenLDAP
3b9fe0
URL: http://www.openldap.org/
3b9fe0
3b9fe0
Source0: ftp://ftp.OpenLDAP.org/pub/OpenLDAP/openldap-release/openldap-%{version}.tgz
3b9fe0
Source1: slapd.service
3b9fe0
Source2: slapd.tmpfiles
3b9fe0
Source3: slapd.ldif
3b9fe0
Source4: ldap.conf
3b9fe0
Source10: ltb-project-openldap-ppolicy-check-password-%{check_password_version}.tar.gz
3b9fe0
Source50: libexec-functions
3b9fe0
Source52: libexec-check-config.sh
3b9fe0
Source53: libexec-upgrade-db.sh
3b9fe0
3b9fe0
# patches for 2.4
3b9fe0
Patch0: openldap-manpages.patch
3b9fe0
Patch2: openldap-reentrant-gethostby.patch
3b9fe0
Patch3: openldap-smbk5pwd-overlay.patch
3b9fe0
Patch5: openldap-ai-addrconfig.patch
3b9fe0
Patch17: openldap-allop-overlay.patch
423fe8
Patch18: openldap-cldap-check-for-error-on-connected-socket.patch
3b9fe0
3b9fe0
# fix back_perl problems with lt_dlopen()
3b9fe0
# might cause crashes because of symbol collisions
3b9fe0
# the proper fix is to link all perl modules against libperl
3b9fe0
# http://bugs.debian.org/cgi-bin/bugreport.cgi?bug=327585
3b9fe0
Patch19: openldap-switch-to-lt_dlopenadvise-to-get-RTLD_GLOBAL-set.patch
3b9fe0
# ldapi sasl fix pending upstream inclusion
3b9fe0
Patch20: openldap-ldapi-sasl.patch
3b9fe0
Patch22: openldap-openssl-ITS7595-Add-EC-support-1.patch
3b9fe0
Patch23: openldap-openssl-ITS7595-Add-EC-support-2.patch
3b9fe0
Patch24: openldap-openssl-manpage-defaultCA.patch
3b9fe0
4404fd
# The below patches come from upstream master and are necessary for Channel Binding
4404fd
# (both tls-unique and tls-server-end-point) to work properly.
4404fd
# Additionally, for Samba to be able to implement Channel Binding, the PEERCERT option
4404fd
# is being included as well.
4404fd
Patch50: openldap-cbinding-Add-channel-binding-support.patch
4404fd
Patch51: openldap-cbinding-ITS-8573-allow-all-libldap-options-in-tools-o-option.patch
4404fd
Patch52: openldap-cbinding-ITS-8573-TLS-option-test-suite.patch
4404fd
Patch53: openldap-cbinding-ITS-8573-Add-missing-URI-variables-for-tests.patch
4404fd
Patch54: openldap-cbinding-auth-add-SASL-GSSAPI-tests.patch
4404fd
Patch55: openldap-cbinding-ITS-7398-add-LDAP_OPT_X_TLS_PEERCERT.patch
4404fd
Patch56: openldap-cbinding-Make-prototypes-available-where-needed.patch
4404fd
Patch57: openldap-cbinding-ITS-9189_1-rework-sasl-cbinding-support.patch
4404fd
Patch58: openldap-cbinding-ITS-9189_2-add-channel-bindings-tests.patch
4404fd
Patch59: openldap-cbinding-ITS-9189_3-initialize-ldo_sasl_cbinding-in-LDAP_LDO_SA.patch
4404fd
Patch60: openldap-cbinding-Fix-slaptest-in-test077.patch
4404fd
Patch61: openldap-cbinding-Convert-test077-to-LDIF-config.patch
4404fd
Patch62: openldap-cbinding-Update-keys-to-RSA-4096.patch
00db6a
Patch63: openldap-add-TLS_REQSAN-option.patch
00db6a
Patch64: openldap-change-TLS_REQSAN-default-to-TRY.patch
4404fd
3b9fe0
# check-password module specific patches
3b9fe0
Patch90: check-password-makefile.patch
3b9fe0
Patch91: check-password.patch
3b9fe0
3b9fe0
BuildRequires: cyrus-sasl-devel, openssl-devel, krb5-devel, unixODBC-devel
3b9fe0
BuildRequires: glibc-devel, libtool, libtool-ltdl-devel, groff, perl-interpreter, perl-devel, perl-generators, perl(ExtUtils::Embed)
3b9fe0
3b9fe0
%description
3b9fe0
OpenLDAP is an open source suite of LDAP (Lightweight Directory Access
3b9fe0
Protocol) applications and development tools. LDAP is a set of
3b9fe0
protocols for accessing directory services (usually phone book style
3b9fe0
information, but other information is possible) over the Internet,
3b9fe0
similar to the way DNS (Domain Name System) information is propagated
3b9fe0
over the Internet. The openldap package contains configuration files,
3b9fe0
libraries, and documentation for OpenLDAP.
3b9fe0
3b9fe0
%package devel
3b9fe0
Summary: LDAP development libraries and header files
3b9fe0
Requires: openldap%{?_isa} = %{version}-%{release}, cyrus-sasl-devel%{?_isa}
3b9fe0
3b9fe0
%description devel
3b9fe0
The openldap-devel package includes the development libraries and
3b9fe0
header files needed for compiling applications that use LDAP
3b9fe0
(Lightweight Directory Access Protocol) internals. LDAP is a set of
3b9fe0
protocols for enabling directory services over the Internet. Install
3b9fe0
this package only if you plan to develop or will need to compile
3b9fe0
customized LDAP clients.
3b9fe0
3b9fe0
%package servers
3b9fe0
Summary: LDAP server
3b9fe0
License: OpenLDAP
3b9fe0
Requires: openldap%{?_isa} = %{version}-%{release}, libdb-utils
3b9fe0
Requires(pre): shadow-utils
3b9fe0
BuildRequires: systemd
3b9fe0
%{?systemd_requires}
3b9fe0
BuildRequires: libdb-devel
3b9fe0
BuildRequires: cracklib-devel
3b9fe0
# migrationtools (slapadd functionality):
3b9fe0
Provides: ldif2ldbm
3b9fe0
3b9fe0
%description servers
3b9fe0
OpenLDAP is an open-source suite of LDAP (Lightweight Directory Access
3b9fe0
Protocol) applications and development tools. LDAP is a set of
3b9fe0
protocols for accessing directory services (usually phone book style
3b9fe0
information, but other information is possible) over the Internet,
3b9fe0
similar to the way DNS (Domain Name System) information is propagated
3b9fe0
over the Internet. This package contains the slapd server and related files.
3b9fe0
3b9fe0
%package clients
3b9fe0
Summary: LDAP client utilities
3b9fe0
Requires: openldap%{?_isa} = %{version}-%{release}
3b9fe0
3b9fe0
%description clients
3b9fe0
OpenLDAP is an open-source suite of LDAP (Lightweight Directory Access
3b9fe0
Protocol) applications and development tools. LDAP is a set of
3b9fe0
protocols for accessing directory services (usually phone book style
3b9fe0
information, but other information is possible) over the Internet,
3b9fe0
similar to the way DNS (Domain Name System) information is propagated
3b9fe0
over the Internet. The openldap-clients package contains the client
3b9fe0
programs needed for accessing and modifying OpenLDAP directories.
3b9fe0
3b9fe0
%prep
3b9fe0
%setup -q -c -a 0 -a 10
3b9fe0
3b9fe0
pushd openldap-%{version}
3b9fe0
3b9fe0
AUTOMAKE=%{_bindir}/true autoreconf -fi
3b9fe0
3b9fe0
%patch0 -p1
3b9fe0
%patch2 -p1
3b9fe0
%patch3 -p1
3b9fe0
%patch5 -p1
3b9fe0
%patch17 -p1
423fe8
%patch18 -p1
3b9fe0
%patch19 -p1
3b9fe0
%patch20 -p1
3b9fe0
%patch22 -p1
3b9fe0
%patch23 -p1
3b9fe0
%patch24 -p1
4404fd
%patch50 -p1
4404fd
%patch51 -p1
4404fd
%patch52 -p1
4404fd
%patch53 -p1
4404fd
%patch54 -p1
4404fd
%patch55 -p1
4404fd
%patch56 -p1
4404fd
%patch57 -p1
4404fd
%patch58 -p1
4404fd
%patch59 -p1
4404fd
%patch60 -p1
4404fd
%patch61 -p1
4404fd
%patch62 -p1
00db6a
%patch63 -p1
00db6a
%patch64 -p1
3b9fe0
3b9fe0
# build smbk5pwd with other overlays
3b9fe0
ln -s ../../../contrib/slapd-modules/smbk5pwd/smbk5pwd.c servers/slapd/overlays
3b9fe0
mv contrib/slapd-modules/smbk5pwd/README contrib/slapd-modules/smbk5pwd/README.smbk5pwd
3b9fe0
# build allop with other overlays
3b9fe0
ln -s ../../../contrib/slapd-modules/allop/allop.c servers/slapd/overlays
3b9fe0
mv contrib/slapd-modules/allop/README contrib/slapd-modules/allop/README.allop
3b9fe0
mv contrib/slapd-modules/allop/slapo-allop.5 doc/man/man5/slapo-allop.5
3b9fe0
3b9fe0
mv servers/slapd/back-perl/README{,.back_perl}
3b9fe0
3b9fe0
# fix documentation encoding
3b9fe0
for filename in doc/drafts/draft-ietf-ldapext-acl-model-xx.txt; do
3b9fe0
	iconv -f iso-8859-1 -t utf-8 "$filename" > "$filename.utf8"
3b9fe0
	mv "$filename.utf8" "$filename"
3b9fe0
done
3b9fe0
3b9fe0
popd
3b9fe0
3b9fe0
pushd ltb-project-openldap-ppolicy-check-password-%{check_password_version}
3b9fe0
%patch90 -p1
3b9fe0
%patch91 -p1
3b9fe0
popd
3b9fe0
3b9fe0
%build
3b9fe0
3b9fe0
%set_build_flags
3b9fe0
# enable experimental support for LDAP over UDP (LDAP_CONNECTIONLESS)
a47de7
export CFLAGS="${CFLAGS} ${LDFLAGS} -Wl,--as-needed -DLDAP_CONNECTIONLESS -DLDAP_USE_NON_BLOCKING_TLS -DOPENSSL_NO_MD2"
3b9fe0
3b9fe0
pushd openldap-%{version}
3b9fe0
%configure \
3b9fe0
	--enable-debug \
3b9fe0
	--enable-dynamic \
3b9fe0
	\
3b9fe0
	--enable-dynacl \
3b9fe0
	--enable-cleartext \
3b9fe0
	--enable-crypt \
3b9fe0
	--enable-lmpasswd \
3b9fe0
	--enable-spasswd \
3b9fe0
	--enable-modules \
3b9fe0
	--enable-rewrite \
3b9fe0
	--enable-rlookups \
3b9fe0
	--enable-slapi \
3b9fe0
	--disable-slp \
3b9fe0
	\
3b9fe0
	--enable-backends=mod \
3b9fe0
	--enable-bdb=yes \
3b9fe0
	--enable-hdb=yes \
3b9fe0
	--enable-mdb=yes \
3b9fe0
	--enable-monitor=yes \
3b9fe0
	--disable-ndb \
3b9fe0
	--disable-sql \
3b9fe0
	\
3b9fe0
	--enable-overlays=mod \
3b9fe0
	\
3b9fe0
	--disable-static \
3b9fe0
	\
3b9fe0
	--with-cyrus-sasl \
3b9fe0
	--without-fetch \
3b9fe0
	--with-threads \
3b9fe0
	--with-pic \
3b9fe0
	--with-gnu-ld \
3b9fe0
	\
3b9fe0
	--libexecdir=%{_libdir}
3b9fe0
3b9fe0
make %{_smp_mflags}
3b9fe0
popd
3b9fe0
3b9fe0
pushd ltb-project-openldap-ppolicy-check-password-%{check_password_version}
3b9fe0
make LDAP_INC="-I../openldap-%{version}/include \
3b9fe0
 -I../openldap-%{version}/servers/slapd \
3b9fe0
 -I../openldap-%{version}/build-servers/include"
3b9fe0
popd
3b9fe0
3b9fe0
%install
3b9fe0
3b9fe0
mkdir -p %{buildroot}%{_libdir}/
3b9fe0
3b9fe0
pushd openldap-%{version}
3b9fe0
make install DESTDIR=%{buildroot} STRIP=""
3b9fe0
popd
3b9fe0
3b9fe0
# install check_password module
3b9fe0
pushd ltb-project-openldap-ppolicy-check-password-%{check_password_version}
3b9fe0
mv check_password.so check_password.so.%{check_password_version}
3b9fe0
ln -s check_password.so.%{check_password_version} %{buildroot}%{_libdir}/openldap/check_password.so
3b9fe0
install -m 755 check_password.so.%{check_password_version} %{buildroot}%{_libdir}/openldap/
3b9fe0
# install -m 644 README %{buildroot}%{_libdir}/openldap
3b9fe0
install -d -m 755 %{buildroot}%{_sysconfdir}/openldap
3b9fe0
cat > %{buildroot}%{_sysconfdir}/openldap/check_password.conf <
3b9fe0
# OpenLDAP pwdChecker library configuration
3b9fe0
3b9fe0
#useCracklib 1
3b9fe0
#minPoints 3
3b9fe0
#minUpper 0
3b9fe0
#minLower 0
3b9fe0
#minDigit 0
3b9fe0
#minPunct 0
3b9fe0
EOF
3b9fe0
mv README{,.check_pwd}
3b9fe0
popd
3b9fe0
3b9fe0
# setup directories for TLS certificates
3b9fe0
mkdir -p %{buildroot}%{_sysconfdir}/openldap/certs
3b9fe0
3b9fe0
# setup data and runtime directories
3b9fe0
mkdir -p %{buildroot}%{_sharedstatedir}
3b9fe0
mkdir -p %{buildroot}%{_localstatedir}
3b9fe0
install -m 0700 -d %{buildroot}%{_sharedstatedir}/ldap
3b9fe0
install -m 0755 -d %{buildroot}%{_localstatedir}/run/openldap
3b9fe0
3b9fe0
# setup autocreation of runtime directories on tmpfs
3b9fe0
mkdir -p %{buildroot}%{_tmpfilesdir}
3b9fe0
install -m 0644 %SOURCE2 %{buildroot}%{_tmpfilesdir}/slapd.conf
3b9fe0
3b9fe0
# install default ldap.conf (customized)
3b9fe0
rm -f %{buildroot}%{_sysconfdir}/openldap/ldap.conf
3b9fe0
install -m 0644 %SOURCE4 %{buildroot}%{_sysconfdir}/openldap/ldap.conf
3b9fe0
3b9fe0
# setup maintainance scripts
3b9fe0
mkdir -p %{buildroot}%{_libexecdir}
3b9fe0
install -m 0755 -d %{buildroot}%{_libexecdir}/openldap
3b9fe0
install -m 0644 %SOURCE50 %{buildroot}%{_libexecdir}/openldap/functions
3b9fe0
install -m 0755 %SOURCE52 %{buildroot}%{_libexecdir}/openldap/check-config.sh
3b9fe0
install -m 0755 %SOURCE53 %{buildroot}%{_libexecdir}/openldap/upgrade-db.sh
3b9fe0
3b9fe0
# remove build root from config files and manual pages
3b9fe0
perl -pi -e "s|%{buildroot}||g" %{buildroot}%{_sysconfdir}/openldap/*.conf
3b9fe0
perl -pi -e "s|%{buildroot}||g" %{buildroot}%{_mandir}/*/*.*
3b9fe0
3b9fe0
# we don't need the default files -- RPM handles changes
3b9fe0
rm -f %{buildroot}%{_sysconfdir}/openldap/*.default
3b9fe0
rm -f %{buildroot}%{_sysconfdir}/openldap/schema/*.default
3b9fe0
3b9fe0
# install an init script for the servers
3b9fe0
mkdir -p %{buildroot}%{_unitdir}
3b9fe0
install -m 0644 %SOURCE1 %{buildroot}%{_unitdir}/slapd.service
3b9fe0
3b9fe0
# move slapd out of _libdir
3b9fe0
mv %{buildroot}%{_libdir}/slapd %{buildroot}%{_sbindir}/
3b9fe0
3b9fe0
# setup tools as symlinks to slapd
3b9fe0
rm -f %{buildroot}%{_sbindir}/slap{acl,add,auth,cat,dn,index,passwd,test,schema}
3b9fe0
rm -f %{buildroot}%{_libdir}/slap{acl,add,auth,cat,dn,index,passwd,test,schema}
3b9fe0
for X in acl add auth cat dn index passwd test schema; do ln -s slapd %{buildroot}%{_sbindir}/slap$X ; done
3b9fe0
3b9fe0
# re-symlink unversioned libraries, so ldconfig is not confused
3b9fe0
pushd %{buildroot}%{_libdir}
3b9fe0
v=%{version}
3b9fe0
version=$(echo ${v%.[0-9]*})
3b9fe0
for lib in liblber libldap libldap_r libslapi; do
3b9fe0
	rm -f ${lib}.so
3b9fe0
	ln -s ${lib}-${version}.so.2 ${lib}.so
3b9fe0
done
3b9fe0
popd
3b9fe0
3b9fe0
# tweak permissions on the libraries to make sure they're correct
3b9fe0
chmod 0755 %{buildroot}%{_libdir}/lib*.so*
3b9fe0
chmod 0644 %{buildroot}%{_libdir}/lib*.*a
3b9fe0
3b9fe0
# slapd.conf(5) is obsoleted since 2.3, see slapd-config(5)
3b9fe0
mkdir -p %{buildroot}%{_datadir}
3b9fe0
install -m 0755 -d %{buildroot}%{_datadir}/openldap-servers
3b9fe0
install -m 0644 %SOURCE3 %{buildroot}%{_datadir}/openldap-servers/slapd.ldif
3b9fe0
install -m 0700 -d %{buildroot}%{_sysconfdir}/openldap/slapd.d
3b9fe0
rm -f %{buildroot}%{_sysconfdir}/openldap/slapd.conf
3b9fe0
rm -f %{buildroot}%{_sysconfdir}/openldap/slapd.ldif
3b9fe0
3b9fe0
# move doc files out of _sysconfdir
3b9fe0
mv %{buildroot}%{_sysconfdir}/openldap/schema/README README.schema
3b9fe0
mv %{buildroot}%{_sysconfdir}/openldap/DB_CONFIG.example %{buildroot}%{_datadir}/openldap-servers/DB_CONFIG.example
3b9fe0
chmod 0644 %{buildroot}%{_datadir}/openldap-servers/DB_CONFIG.example
3b9fe0
3b9fe0
# remove files which we don't want packaged
3b9fe0
rm -f %{buildroot}%{_libdir}/*.la  # because we do not want files in %{_libdir}/openldap/ removed, yet
3b9fe0
3b9fe0
rm -f %{buildroot}%{_localstatedir}/openldap-data/DB_CONFIG.example
3b9fe0
rmdir %{buildroot}%{_localstatedir}/openldap-data
3b9fe0
3b9fe0
%ldconfig_scriptlets
3b9fe0
3b9fe0
%pre servers
3b9fe0
3b9fe0
# create ldap user and group
3b9fe0
getent group ldap &>/dev/null || groupadd -r -g 55 ldap
3b9fe0
getent passwd ldap &>/dev/null || \
3b9fe0
	useradd -r -g ldap -u 55 -d %{_sharedstatedir}/ldap -s /sbin/nologin -c "OpenLDAP server" ldap
3b9fe0
3b9fe0
if [ $1 -eq 2 ]; then
3b9fe0
	# package upgrade
3b9fe0
3b9fe0
	old_version=$(rpm -q --qf=%%{version} openldap-servers)
3b9fe0
	new_version=%{version}
3b9fe0
3b9fe0
	if [ "$old_version" != "$new_version" ]; then
3b9fe0
		touch %{_sharedstatedir}/ldap/rpm_upgrade_openldap &>/dev/null
3b9fe0
	fi
3b9fe0
fi
3b9fe0
3b9fe0
exit 0
3b9fe0
3b9fe0
3b9fe0
%post servers
3b9fe0
%systemd_post slapd.service
3b9fe0
3b9fe0
# generate configuration if necessary
3b9fe0
if [[ ! -f %{_sysconfdir}/openldap/slapd.d/cn=config.ldif && \
3b9fe0
      ! -f %{_sysconfdir}/openldap/slapd.conf
3b9fe0
   ]]; then
3b9fe0
      # if there is no configuration available, generate one from the defaults
3b9fe0
      mkdir -p %{_sysconfdir}/openldap/slapd.d/ &>/dev/null || :
3b9fe0
      /usr/sbin/slapadd -F %{_sysconfdir}/openldap/slapd.d/ -n0 -l %{_datadir}/openldap-servers/slapd.ldif
3b9fe0
      chown -R ldap:ldap %{_sysconfdir}/openldap/slapd.d/
3b9fe0
      %{systemctl_bin} try-restart slapd.service &>/dev/null
3b9fe0
fi
3b9fe0
3b9fe0
start_slapd=0
3b9fe0
3b9fe0
# upgrade the database
3b9fe0
if [ -f %{_sharedstatedir}/ldap/rpm_upgrade_openldap ]; then
3b9fe0
	if %{systemctl_bin} --quiet is-active slapd.service; then
3b9fe0
		%{systemctl_bin} stop slapd.service
3b9fe0
		start_slapd=1
3b9fe0
	fi
3b9fe0
3b9fe0
	%{_libexecdir}/openldap/upgrade-db.sh &>/dev/null
3b9fe0
	rm -f %{_sharedstatedir}/ldap/rpm_upgrade_openldap
3b9fe0
fi
3b9fe0
3b9fe0
# restart after upgrade
3b9fe0
if [ $1 -ge 1 ]; then
3b9fe0
	if [ $start_slapd -eq 1 ]; then
3b9fe0
		%{systemctl_bin} start slapd.service &>/dev/null || :
3b9fe0
	else
3b9fe0
		%{systemctl_bin} condrestart slapd.service &>/dev/null || :
3b9fe0
	fi
3b9fe0
fi
3b9fe0
3b9fe0
exit 0
3b9fe0
3b9fe0
%preun servers
3b9fe0
%systemd_preun slapd.service
3b9fe0
3b9fe0
%postun servers
3b9fe0
%systemd_postun_with_restart slapd.service
3b9fe0
3b9fe0
%triggerin servers -- libdb
3b9fe0
3b9fe0
# libdb upgrade (setup for %%triggerun)
3b9fe0
if [ $2 -eq 2 ]; then
3b9fe0
	# we are interested in minor version changes (both versions of libdb are installed at this moment)
3b9fe0
	if [ "$(rpm -q --qf="%%{version}\n" libdb | sed 's/\.[0-9]*$//' | sort -u | wc -l)" != "1" ]; then
3b9fe0
		touch %{_sharedstatedir}/ldap/rpm_upgrade_libdb
3b9fe0
	else
3b9fe0
		rm -f %{_sharedstatedir}/ldap/rpm_upgrade_libdb
3b9fe0
	fi
3b9fe0
fi
3b9fe0
3b9fe0
exit 0
3b9fe0
3b9fe0
3b9fe0
%triggerun servers -- libdb
3b9fe0
3b9fe0
# libdb upgrade (finish %%triggerin)
3b9fe0
if [ -f %{_sharedstatedir}/ldap/rpm_upgrade_libdb ]; then
3b9fe0
	if %{systemctl_bin} --quiet is-active slapd.service; then
3b9fe0
		%{systemctl_bin} stop slapd.service
3b9fe0
		start=1
3b9fe0
	else
3b9fe0
		start=0
3b9fe0
	fi
3b9fe0
3b9fe0
	%{_libexecdir}/openldap/upgrade-db.sh &>/dev/null
3b9fe0
	rm -f %{_sharedstatedir}/ldap/rpm_upgrade_libdb
3b9fe0
3b9fe0
	[ $start -eq 1 ] && %{systemctl_bin} start slapd.service &>/dev/null
3b9fe0
fi
3b9fe0
3b9fe0
exit 0
3b9fe0
3b9fe0
3b9fe0
%files
3b9fe0
%doc openldap-%{version}/ANNOUNCEMENT
3b9fe0
%doc openldap-%{version}/CHANGES
3b9fe0
%license openldap-%{version}/COPYRIGHT
3b9fe0
%license openldap-%{version}/LICENSE
3b9fe0
%doc openldap-%{version}/README
3b9fe0
%dir %{_sysconfdir}/openldap
3b9fe0
%dir %{_sysconfdir}/openldap/certs
3b9fe0
%config(noreplace) %{_sysconfdir}/openldap/ldap.conf
3b9fe0
%dir %{_libexecdir}/openldap/
3b9fe0
%{_libdir}/liblber-2.4*.so.*
3b9fe0
%{_libdir}/libldap-2.4*.so.*
3b9fe0
%{_libdir}/libldap_r-2.4*.so.*
3b9fe0
%{_libdir}/libslapi-2.4*.so.*
3b9fe0
%{_mandir}/man5/ldif.5*
3b9fe0
%{_mandir}/man5/ldap.conf.5*
3b9fe0
3b9fe0
%files servers
3b9fe0
%doc openldap-%{version}/contrib/slapd-modules/smbk5pwd/README.smbk5pwd
3b9fe0
%doc openldap-%{version}/doc/guide/admin/*.html
3b9fe0
%doc openldap-%{version}/doc/guide/admin/*.png
3b9fe0
%doc openldap-%{version}/servers/slapd/back-perl/SampleLDAP.pm
3b9fe0
%doc openldap-%{version}/servers/slapd/back-perl/README.back_perl
3b9fe0
%doc openldap-%{version}/servers/slapd/back-perl/README.back_perl
3b9fe0
%doc ltb-project-openldap-ppolicy-check-password-%{check_password_version}/README.check_pwd
3b9fe0
%doc README.schema
3b9fe0
%config(noreplace) %dir %attr(0750,ldap,ldap) %{_sysconfdir}/openldap/slapd.d
3b9fe0
%config(noreplace) %{_sysconfdir}/openldap/schema
3b9fe0
%config(noreplace) %{_sysconfdir}/openldap/check_password.conf
3b9fe0
%{_tmpfilesdir}/slapd.conf
3b9fe0
%dir %attr(0700,ldap,ldap) %{_sharedstatedir}/ldap
3b9fe0
%dir %attr(-,ldap,ldap) %{_localstatedir}/run/openldap
3b9fe0
%{_unitdir}/slapd.service
3b9fe0
%{_datadir}/openldap-servers/
3b9fe0
%{_libdir}/openldap/accesslog*
3b9fe0
%{_libdir}/openldap/auditlog*
3b9fe0
%{_libdir}/openldap/allop*
3b9fe0
%{_libdir}/openldap/back_dnssrv*
3b9fe0
%{_libdir}/openldap/back_ldap*
3b9fe0
%{_libdir}/openldap/back_meta*
3b9fe0
%{_libdir}/openldap/back_null*
3b9fe0
%{_libdir}/openldap/back_passwd*
3b9fe0
%{_libdir}/openldap/back_relay*
3b9fe0
%{_libdir}/openldap/back_shell*
3b9fe0
%{_libdir}/openldap/back_sock*
3b9fe0
%{_libdir}/openldap/back_perl*
3b9fe0
%{_libdir}/openldap/collect*
3b9fe0
%{_libdir}/openldap/constraint*
3b9fe0
%{_libdir}/openldap/dds*
3b9fe0
%{_libdir}/openldap/deref*
3b9fe0
%{_libdir}/openldap/dyngroup*
3b9fe0
%{_libdir}/openldap/dynlist*
3b9fe0
%{_libdir}/openldap/memberof*
3b9fe0
%{_libdir}/openldap/pcache*
3b9fe0
%{_libdir}/openldap/ppolicy*
3b9fe0
%{_libdir}/openldap/refint*
3b9fe0
%{_libdir}/openldap/retcode*
3b9fe0
%{_libdir}/openldap/rwm*
3b9fe0
%{_libdir}/openldap/seqmod*
3b9fe0
%{_libdir}/openldap/smbk5pwd*
3b9fe0
%{_libdir}/openldap/sssvlv*
3b9fe0
%{_libdir}/openldap/syncprov*
3b9fe0
%{_libdir}/openldap/translucent*
3b9fe0
%{_libdir}/openldap/unique*
3b9fe0
%{_libdir}/openldap/valsort*
3b9fe0
%{_libdir}/openldap/check_password*
3b9fe0
%{_libexecdir}/openldap/functions
3b9fe0
%{_libexecdir}/openldap/check-config.sh
3b9fe0
%{_libexecdir}/openldap/upgrade-db.sh
3b9fe0
%{_sbindir}/sl*
3b9fe0
%{_mandir}/man8/*
3b9fe0
%{_mandir}/man5/slapd*.5*
3b9fe0
%{_mandir}/man5/slapo-*.5*
3b9fe0
# obsolete configuration
3b9fe0
%ghost %config(noreplace,missingok) %attr(0640,ldap,ldap) %{_sysconfdir}/openldap/slapd.conf
3b9fe0
3b9fe0
%files clients
3b9fe0
%{_bindir}/*
3b9fe0
%{_mandir}/man1/*
3b9fe0
3b9fe0
%files devel
3b9fe0
%doc openldap-%{version}/doc/drafts openldap-%{version}/doc/rfc
3b9fe0
%{_libdir}/lib*.so
3b9fe0
%{_includedir}/*
3b9fe0
%{_mandir}/man3/*
3b9fe0
3b9fe0
%changelog
00db6a
* Thu Aug  5 2021 Simon Pichugin <spichugi@redhat.com> - 2.4.46-18
00db6a
- Add TLS_REQSAN option and change the default to TRY (#1814674)
00db6a
a47de7
* Wed Jun 16 2021 Simon Pichugin <spichugi@redhat.com> - 2.4.46-17
00db6a
- Rebuild without MP_2 support (#1909037)
a47de7
423fe8
* Thu Sep 10 2020 Simon Pichugin <spichugi@redhat.com> - 2.4.46-16
423fe8
- CLDAP ldap_result hangs if nobody listens on the port (#1875361)
423fe8
4404fd
* Thu Jun 18 2020 Matus Honek <mhonek@redhat.com> - 2.4.46-15
4404fd
- Fix covscan issues from previous release (#1822737)
4404fd
4404fd
* Tue Jun 16 2020 Matus Honek <mhonek@redhat.com> - 2.4.46-14
4404fd
- Backport Channel Binding support (#1822904, #1822737)
4404fd
2ba5f0
* Wed Jan 15 2020 Matus Honek <mhonek@redhat.com> - 2.4.46-11
2ba5f0
- Use OpenSSL-1.0.2+ API for host name verification (#1788572)
2ba5f0
674599
* Sun Aug 18 2019 Matus Honek <mhonek@redhat.com> - 2.4.46-10
674599
- Do not fallback to checking CN when no SAN matched (#1740070)
674599
3b9fe0
* Mon Dec 17 2018 Matus Honek <mhonek@redhat.com> - 2.4.46-9
3b9fe0
- Reference default system-wide CA certificates in manpages (#1611624)
3b9fe0
3b9fe0
* Tue Oct 16 2018 Matus Honek <mhonek@redhat.com> - 2.4.46-8
3b9fe0
- Backport upstream fixes for ITS 7595 - add OpenSSL EC support (#1623497)
3b9fe0
3b9fe0
* Fri Jul 13 2018 Fedora Release Engineering <releng@fedoraproject.org> - 2.4.46-7
3b9fe0
- Rebuilt for https://fedoraproject.org/wiki/Fedora_29_Mass_Rebuild
3b9fe0
3b9fe0
* Fri Jul  6 2018 Matus Honek <mhonek@redhat.com> - 2.4.46-6
3b9fe0
- Build with LDAP_USE_NON_BLOCKING_TLS (#1594928)
3b9fe0
- Remove unused leftover MozNSS Compat. Layer references (cont.) (#1557967)
3b9fe0
3b9fe0
* Fri Jul 06 2018 Petr Pisar <ppisar@redhat.com> - 2.4.46-5
3b9fe0
- Perl 5.28 rebuild
3b9fe0
3b9fe0
* Wed Jul  4 2018 Matus Honek <mhonek@redhat.com> - 2.4.46-4
3b9fe0
- Remove unused leftover MozNSS Compat. Layer references (#1557967)
3b9fe0
3b9fe0
* Wed Jul  4 2018 Matus Honek <mhonek@redhat.com> - 2.4.46-3
3b9fe0
- MozNSS Compat. Layer: Make log messages more clear (#1598103)
3b9fe0
- MozNSS Compat. Layer: Fix memleaks reported by valgrind (#1595203)
3b9fe0
3b9fe0
* Wed Jun 27 2018 Jitka Plesnikova <jplesnik@redhat.com> - 2.4.46-2
3b9fe0
- Perl 5.28 rebuild
3b9fe0
- MozNSS Compat. Layer: Fix typos, and spelling in the README file header (#1564161)
3b9fe0
3b9fe0
* Tue Mar 27 2018 Matus Honek <mhonek@redhat.com> - 2.4.46-1
3b9fe0
- Rebase to version OpenLDAP 2.4.46 (#1559652)
3b9fe0
3b9fe0
* Mon Mar  5 2018 Matus Honek <mhonek@redhat.com> - 2.4.45-14
3b9fe0
- Utilize system-wide crypto-policies (#1483979)
3b9fe0
3b9fe0
* Thu Mar  1 2018 Matus Honek <mhonek@redhat.com> - 2.4.45-13
3b9fe0
- fix: openldap does not use Fedora build flags
3b9fe0
  + makes use of redhat-rpm-config package
3b9fe0
- Drop superfluous back-sql linking patch
3b9fe0
3b9fe0
* Wed Feb 28 2018 Matus Honek <mhonek@redhat.com> - 2.4.45-12
3b9fe0
- MozNSS Compat. Layer: fix: libldap tlsmc continues even after it fails to extract CA certificates (#1550110)
3b9fe0
3b9fe0
* Wed Feb 21 2018 Matus Honek <mhonek@redhat.com> - 2.4.45-11
3b9fe0
- TLS: Use system trusted CA store by default (#1270678, #1537259)
3b9fe0
3b9fe0
* Sun Feb 11 2018 Matus Honek <mhonek@redhat.com> - 2.4.45-10
3b9fe0
- Complete change: Disable TLSMC in F29+
3b9fe0
3b9fe0
* Fri Feb 09 2018 Igor Gnatenko <ignatenkobrain@fedoraproject.org> - 2.4.45-9
3b9fe0
- Escape macros in %%changelog
3b9fe0
- Disable TLSMC in F29+
3b9fe0
- Remove obsolete Group tag
3b9fe0
- Don't call ldconfig in servers subpackage
3b9fe0
- Switch to %%ldconfig_scriptlets
3b9fe0
- Remove unneeded Requires(post): systemd-sysv, chkconfig
3b9fe0
- Switch to %%systemd_requires
3b9fe0
- Change BuildRequires: systemd-units to systemd
3b9fe0
3b9fe0
* Wed Feb  7 2018 Matus Honek <mhonek@redhat.com> - 2.4.45-8
3b9fe0
- Drop TCP wrappers support (#1531487)
3b9fe0
3b9fe0
* Wed Feb  7 2018 Matus Honek <mhonek@redhat.com> - 2.4.45-7
3b9fe0
- MozNSS Compat. Layer fixes (#1400570)
3b9fe0
  - fix incorrect parsing of CACertDir (orig. #1533955)
3b9fe0
  - fix PIN disclaimer not always shown (orig. #1516409)
3b9fe0
  - fix recursive directory deletion (orig. #1516409)
3b9fe0
  - Ensure consistency of a PEM dir before usage (orig. #1516409)
3b9fe0
    + Warn just before use of a PIN about key file extraction
3b9fe0
  - Enable usage of NSS DB with PEM cert/key (orig. #1525485)
3b9fe0
    + Fix a possible invalid dereference (covscan)
3b9fe0
3b9fe0
* Sat Jan 20 2018 Björn Esser <besser82@fedoraproject.org> - 2.4.45-6
3b9fe0
- Rebuilt for switch to libxcrypt
3b9fe0
3b9fe0
* Wed Dec  6 2017 Matus Honek <mhonek@redhat.com> - 2.4.45-5
3b9fe0
- Fix issues in MozNSS compatibility layer (#1400570)
3b9fe0
  + Force write file with fsync to avoid race conditions
3b9fe0
  + Always filestamp both sql and dbm NSS DB variants to not rely on default DB type prefix
3b9fe0
  + Allow missing cert and key which is a valid usecase
3b9fe0
  + Create extraction folder only in /tmp to simplify selinux rules
3b9fe0
  + Fix Covscan issues
3b9fe0
3b9fe0
* Fri Nov  3 2017 Matus Honek <mhonek@redhat.com> - 2.4.45-4
3b9fe0
- Build with OpenSSL with MozNSS compatibility layer (#1400570)
3b9fe0
3b9fe0
* Thu Aug 03 2017 Fedora Release Engineering <releng@fedoraproject.org> - 2.4.45-3
3b9fe0
- Rebuilt for https://fedoraproject.org/wiki/Fedora_27_Binutils_Mass_Rebuild
3b9fe0
3b9fe0
* Thu Jul 27 2017 Fedora Release Engineering <releng@fedoraproject.org> - 2.4.45-2
3b9fe0
- Rebuilt for https://fedoraproject.org/wiki/Fedora_27_Mass_Rebuild
3b9fe0
3b9fe0
* Fri Jul  7 2017 Matus Honek <mhonek@redhat.com> - 2.4.45-1
3b9fe0
- Rebase to version 2.4.45 (#1458081)
3b9fe0
  * fixes CVE-2017-9287 (#1456712, #1456713)
3b9fe0
- Update the 'sources' file with new SHA512 hashes
3b9fe0
3b9fe0
* Fri Jul  7 2017 Matus Honek <mhonek@redhat.com> - 2.4.44-12
3b9fe0
- Change Requires to Recommends for nss-tools (#1415086)
3b9fe0
3b9fe0
* Sun Jun 04 2017 Jitka Plesnikova <jplesnik@redhat.com> - 2.4.44-11
3b9fe0
- Perl 5.26 rebuild
3b9fe0
3b9fe0
* Fri Mar 31 2017 Matus Honek <mhonek@redhat.com> - 2.4.44-10
3b9fe0
- NSS: Maximal TLS protocol version should be equal to NSS default (#1435692)
3b9fe0
3b9fe0
* Thu Mar 30 2017 Matus Honek <mhonek@redhat.com> - 2.4.44-9
3b9fe0
- NSS: Enhance OpenLDAP to support TLSv1.3 protocol with NSS (#1435692)
3b9fe0
- NSS: Rearrange ciphers-, parsing-, and protocol-related patches (#1435692)
3b9fe0
3b9fe0
* Sat Feb 11 2017 Fedora Release Engineering <releng@fedoraproject.org> - 2.4.44-8
3b9fe0
- Rebuilt for https://fedoraproject.org/wiki/Fedora_26_Mass_Rebuild
3b9fe0
3b9fe0
* Mon Jan 30 2017 Matus Honek <mhonek@redhat.com> - 2.4.44-7
3b9fe0
- NSS: Update list of ciphers (#1387868)
3b9fe0
3b9fe0
* Mon Jan 30 2017 Matus Honek <mhonek@redhat.com> - 2.4.44-6
3b9fe0
- NSS: Use what NSS considers default for DEFAULT cipher string (#1387868)
3b9fe0
3b9fe0
* Thu Jan 26 2017 Matus Honek <mhonek@redhat.com> - 2.4.44-5
3b9fe0
- NSS: fix: incorrect multi-keyword parsing and support new ones (#1243517)
3b9fe0
3b9fe0
* Mon Jan 23 2017 Matus Honek <mhonek@redhat.com> - 2.4.44-4
3b9fe0
- fix previous commit (#1375432)
3b9fe0
3b9fe0
* Fri Jan 20 2017 Matus Honek <mhonek@redhat.com> - 2.4.44-3
3b9fe0
- fix: Setting olcTLSProtocolMin does not change supported protocols (#1375432)
3b9fe0
- fix: slapd should start after network-online.service (#1336487)
3b9fe0
3b9fe0
* Sun May 15 2016 Jitka Plesnikova <jplesnik@redhat.com> - 2.4.44-2
3b9fe0
- Perl 5.24 rebuild
3b9fe0
3b9fe0
* Wed May 11 2016 Matus Honek <mhonek@redhat.com> - 2.4.44-1
3b9fe0
- Update to 2.4.44 (#1305191)
3b9fe0
3b9fe0
* Tue May  3 2016 Matus Honek <mhonek@redhat.com> - 2.4.43-5
3b9fe0
- Bring back *.la files in %%{_libdir}/openldap/ (#1331484)
3b9fe0
3b9fe0
* Wed Apr 27 2016 Matus Honek <mhonek@redhat.com> - 2.4.43-4
3b9fe0
- Keep *.so libraries in %%{_libdir}/openldap/ (#1331484)
3b9fe0
- Include AllOp overlay (#1319782)
3b9fe0
3b9fe0
* Sun Apr 10 2016 Peter Robinson <pbrobinson@fedoraproject.org> 2.4.43-3
3b9fe0
- Ensure all libtool archive files are removed (.la)
3b9fe0
3b9fe0
* Thu Feb 04 2016 Fedora Release Engineering <releng@fedoraproject.org> - 2.4.43-2
3b9fe0
- Rebuilt for https://fedoraproject.org/wiki/Fedora_24_Mass_Rebuild
3b9fe0
3b9fe0
* Wed Dec 02 2015 Fedora Release Monitoring <release-monitoring@fedoraproject.org> - 2.4.43-1
3b9fe0
- Update to 2.4.43 (#1253871)
3b9fe0
3b9fe0
* Thu Jul 16 2015 Matúš Honěk <mhonek@redhat.com> - 2.4.41-1
3b9fe0
- New upstream release 2.4.41 (#1238251)
3b9fe0
3b9fe0
* Wed Jun 17 2015 Fedora Release Engineering <rel-eng@lists.fedoraproject.org> - 2.4.40-14
3b9fe0
- Rebuilt for https://fedoraproject.org/wiki/Fedora_23_Mass_Rebuild
3b9fe0
3b9fe0
* Wed Jun 03 2015 Jitka Plesnikova <jplesnik@redhat.com> - 2.4.40-13
3b9fe0
- Perl 5.22 rebuild
3b9fe0
3b9fe0
* Mon Apr 27 2015 Jan Synáček <jsynacek@redhat.com> - 2.4.40-12
3b9fe0
- fix: bring back tmpfiles config (#1215655)
3b9fe0
3b9fe0
* Mon Mar 30 2015 Jan Synáček <jsynacek@redhat.com> - 2.4.40-11
3b9fe0
- remove spurious ghosted file
3b9fe0
3b9fe0
* Fri Feb 20 2015 Jan Synáček <jsynacek@redhat.com> - 2.4.40-10
3b9fe0
- link against moznss again (#1187742)
3b9fe0
3b9fe0
* Wed Feb 11 2015 Jan Synáček <jsynacek@redhat.com> - 2.4.40-9
3b9fe0
- fix: Unknown Berkeley DB major version in db.h (#1191098)
3b9fe0
3b9fe0
* Tue Feb 10 2015 Jan Synáček <jsynacek@redhat.com> - 2.4.40-9
3b9fe0
- CVE-2015-1545: slapd crashes on search with deref control (#1190645)
3b9fe0
3b9fe0
* Tue Jan 27 2015 Jan Synáček <jsynacek@redhat.com> - 2.4.40-8
3b9fe0
- link against openssl by default
3b9fe0
- simplify package even more by removing certificate generation
3b9fe0
3b9fe0
* Mon Jan 26 2015 Jan Synáček <jsynacek@redhat.com> - 2.4.40-7
3b9fe0
- remove tmpfiles config since it's no longer needed
3b9fe0
- fix invalid ldif
3b9fe0
- simplify checking for missing server configuration
3b9fe0
3b9fe0
* Fri Jan 16 2015 Jan Synáček <jsynacek@redhat.com> - 2.4.40-6
3b9fe0
- remove openldap-fedora-systemd.patch
3b9fe0
- remove openldap-ldaprc-currentdir.patch
3b9fe0
- remove openldap-userconfig-setgid.patch
3b9fe0
- remove openldap-syncrepl-unset-tls-options.patch
3b9fe0
- remove unneeded configure flags, disable sql backend and aci
3b9fe0
- make mdb default after a new installation
3b9fe0
- remove pid file and args file
3b9fe0
- renumber patches and sources
3b9fe0
3b9fe0
* Wed Dec 17 2014 Jan Synáček <jsynacek@redhat.com> - 2.4.40-5
3b9fe0
- harden the build
3b9fe0
- improve check_password
3b9fe0
- provide an unversioned symlink to check_password.so.1.1
3b9fe0
3b9fe0
* Tue Dec 16 2014 Jan Synáček <jsynacek@redhat.com> - 2.4.40-4
3b9fe0
- remove openldap.pc
3b9fe0
3b9fe0
* Tue Dec  9 2014 Jan Synáček <jsynacek@redhat.com> - 2.4.40-3
3b9fe0
- enhancement: generate openldap.pc (#1171493)
3b9fe0
3b9fe0
* Fri Nov 14 2014 Jan Synáček <jsynacek@redhat.com> - 2.4.40-2
3b9fe0
- enhancement: support TLSv1 and later (#1160466)
3b9fe0
3b9fe0
* Mon Oct  6 2014 Jan Synáček <jsynacek@redhat.com> - 2.4.40-1
3b9fe0
- new upstream release (#1147877)
3b9fe0
3b9fe0
* Wed Aug 27 2014 Jitka Plesnikova <jplesnik@redhat.com> - 2.4.39-12
3b9fe0
- Perl 5.20 rebuild
3b9fe0
3b9fe0
* Sun Aug 17 2014 Fedora Release Engineering <rel-eng@lists.fedoraproject.org> - 2.4.39-11
3b9fe0
- Rebuilt for https://fedoraproject.org/wiki/Fedora_21_22_Mass_Rebuild
3b9fe0
3b9fe0
* Fri Jul 18 2014 Tom Callaway <spot@fedoraproject.org> - 2.4.39-10
3b9fe0
- fix license handling
3b9fe0
3b9fe0
* Mon Jul 14 2014 Jan Synáček <jsynacek@redhat.com> - 2.4.39-9
3b9fe0
- fix: fix typo in generate-server-cert.sh (#1117229)
3b9fe0
3b9fe0
* Mon Jun  9 2014 Jan Synáček <jsynacek@redhat.com> - 2.4.39-8
3b9fe0
- fix: make default service configuration listen on ldaps:/// as well (#1105634)
3b9fe0
3b9fe0
* Sat Jun 07 2014 Fedora Release Engineering <rel-eng@lists.fedoraproject.org> - 2.4.39-7
3b9fe0
- Rebuilt for https://fedoraproject.org/wiki/Fedora_21_Mass_Rebuild
3b9fe0
3b9fe0
* Fri May 30 2014 Jan Synáček <jsynacek@redhat.com> - 2.4.39-6
3b9fe0
- fix: remove correct tmp file when generating server cert (#1103102)
3b9fe0
3b9fe0
* Mon Mar 24 2014 Jan Synáček <jsynacek@redhat.com> - 2.4.39-5
3b9fe0
- re-symlink unversioned libraries, so ldconfig is not confused (#1028557)
3b9fe0
3b9fe0
* Tue Mar  4 2014 Jan Synáček <jsynacek@redhat.com> - 2.4.39-4
3b9fe0
- don't automatically convert slapd.conf to slapd-config
3b9fe0
3b9fe0
* Wed Feb 19 2014 Jan Synáček <jsynacek@redhat.com> - 2.4.39-3
3b9fe0
- remove redundant sysconfig-related stuff
3b9fe0
- add documentation reference to service file
3b9fe0
- alias slapd.service as openldap.service
3b9fe0
3b9fe0
* Tue Feb  4 2014 Jan Synáček <jsynacek@redhat.com> - 2.4.39-2
3b9fe0
- CVE-2013-4449: segfault on certain queries with rwm overlay (#1060851)
3b9fe0
3b9fe0
* Wed Jan 29 2014 Jan Synáček <jsynacek@redhat.com> - 2.4.39-1
3b9fe0
- new upstream release (#1059186)
3b9fe0
3b9fe0
* Mon Nov 18 2013 Jan Synáček <jsynacek@redhat.com> - 2.4.38-1
3b9fe0
- new upstream release (#1031608)
3b9fe0
3b9fe0
* Mon Nov 11 2013 Jan Synáček <jsynacek@redhat.com> - 2.4.37-2
3b9fe0
- fix: slaptest incorrectly handles 'include' directives containing a custom file (#1028935)
3b9fe0
3b9fe0
* Wed Oct 30 2013 Jan Synáček <jsynacek@redhat.com> - 2.4.37-1
3b9fe0
- new upstream release (#1023916)
3b9fe0
- fix: missing a linefeed at the end of file /etc/openldap/ldap.conf (#1019836)
3b9fe0
3b9fe0
* Mon Oct 21 2013 Jan Synáček <jsynacek@redhat.com> - 2.4.36-4
3b9fe0
- fix: slapd daemon fails to start with segmentation fault on s390x (#1020661)
3b9fe0
3b9fe0
* Tue Oct 15 2013 Jan Synáček <jsynacek@redhat.com> - 2.4.36-3
3b9fe0
- rebuilt for libdb-5.3.28
3b9fe0
3b9fe0
* Mon Oct 14 2013 Jan Synáček <jsynacek@redhat.com> - 2.4.36-2
3b9fe0
- fix: CLDAP is broken for IPv6 (#1018688)
3b9fe0
3b9fe0
* Wed Sep  4 2013 Jan Synáček <jsynacek@redhat.com> - 2.4.36-2
3b9fe0
- fix: typos in manpages
3b9fe0
3b9fe0
* Tue Aug 20 2013 Jan Synáček <jsynacek@redhat.com> - 2.4.36-1
3b9fe0
- new upstream release
3b9fe0
  + compile-in mdb backend
3b9fe0
3b9fe0
* Sat Aug 03 2013 Fedora Release Engineering <rel-eng@lists.fedoraproject.org> - 2.4.35-7
3b9fe0
- Rebuilt for https://fedoraproject.org/wiki/Fedora_20_Mass_Rebuild
3b9fe0
3b9fe0
* Wed Jul 17 2013 Petr Pisar <ppisar@redhat.com> - 2.4.35-6
3b9fe0
- Perl 5.18 rebuild
3b9fe0
3b9fe0
* Fri Jun 14 2013 Jan Synáček <jsynacek@redhat.com> - 2.4.35-5
3b9fe0
- fix: using slaptest to convert slapd.conf to LDIF format ignores "loglevel 0"
3b9fe0
3b9fe0
* Thu May 09 2013 Jan Synáček <jsynacek@redhat.com> 2.4.35-4
3b9fe0
- do not needlessly run ldconfig after installing openldap-devel
3b9fe0
- fix: LDAPI with GSSAPI does not work if SASL_NOCANON=on (#960222)
3b9fe0
- fix: lt_dlopen() with back_perl (#960048)
3b9fe0
3b9fe0
* Tue Apr 09 2013 Jan Synáček <jsynacek@redhat.com> 2.4.35-3
3b9fe0
- fix: minor documentation fixes
3b9fe0
- set SASL_NOCANON to on by default (#949864)
3b9fe0
- remove trailing spaces
3b9fe0
3b9fe0
* Fri Apr 05 2013 Jan Synáček <jsynacek@redhat.com> 2.4.35-2
3b9fe0
- drop the evolution patch
3b9fe0
3b9fe0
* Tue Apr 02 2013 Jan Synáček <jsynacek@redhat.com> 2.4.35-1
3b9fe0
- new upstream release (#947235)
3b9fe0
- fix: slapd.service should ensure that network is up before starting (#946921)
3b9fe0
- fix: NSS related resource leak (#929357)
3b9fe0
3b9fe0
* Mon Mar 18 2013 Jan Synáček <jsynacek@redhat.com> 2.4.34-2
3b9fe0
- fix: syncrepl push DELETE operation does not recover (#920482)
3b9fe0
- run autoreconf every build, drop autoreconf patch (#926280)
3b9fe0
3b9fe0
* Mon Mar 11 2013 Jan Synáček <jsynacek@redhat.com> 2.4.34-1
3b9fe0
- enable perl backend (#820547)
3b9fe0
- package ppolicy-check-password (#829749)
3b9fe0
- add perl specific BuildRequires
3b9fe0
- fix bogus dates
3b9fe0
3b9fe0
* Wed Mar 06 2013 Jan Vcelak <jvcelak@fedoraproject.org> 2.4.34-1
3b9fe0
- new upstream release (#917603)
3b9fe0
- fix: slapcat segfaults if cn=config.ldif not present (#872784)
3b9fe0
- use systemd-rpm macros in spec file (#850247)
3b9fe0
3b9fe0
* Thu Jan 31 2013 Jan Synáček <jsynacek@redhat.com> 2.4.33-4
3b9fe0
- rebuild against new cyrus-sasl
3b9fe0
3b9fe0
* Wed Oct 31 2012 Jan Vcelak <jvcelak@redhat.com> 2.4.33-3
3b9fe0
- fix update: libldap does not load PEM certificate if certdb is used as TLS_CACERTDIR (#857455)
3b9fe0
3b9fe0
* Fri Oct 12 2012 Jan Vcelak <jvcelak@redhat.com> 2.4.33-2
3b9fe0
- fix: slapd with rwm overlay segfault following ldapmodify (#865685)
3b9fe0
3b9fe0
* Thu Oct 11 2012 Jan Vcelak <jvcelak@redhat.com> 2.4.33-1
3b9fe0
- new upstream release:
3b9fe0
  + slapd: ACLs, syncrepl
3b9fe0
  + backends: locking and memory management in MDB
3b9fe0
  + manpages: slapo-refint
3b9fe0
- patch update: MozNSS certificate database in SQL format cannot be used (#860317)
3b9fe0
- fix: slapd.service should not use /tmp (#859019)
3b9fe0
3b9fe0
* Fri Sep 14 2012 Jan Vcelak <jvcelak@redhat.com> 2.4.32-3
3b9fe0
- fix: some TLS ciphers cannot be enabled (#852338)
3b9fe0
- fix: connection hangs after fallback to second server when certificate hostname verification fails (#852476)
3b9fe0
- fix: not all certificates in OpenSSL compatible CA certificate directory format are loaded (#852786)
3b9fe0
- fix: MozNSS certificate database in SQL format cannot be used (#857373)
3b9fe0
- fix: libldap does not load PEM certificate if certdb is used as TLS_CACERTDIR (#857455)
3b9fe0
3b9fe0
* Mon Aug 20 2012 Jan Vcelak <jvcelak@redhat.com> 2.4.32-2
3b9fe0
- enhancement: TLS, prefer private keys from authenticated slots
3b9fe0
- enhancement: TLS, allow certificate specification including token name
3b9fe0
- resolve TLS failures in replication in 389 Directory Server
3b9fe0
3b9fe0
* Wed Aug 01 2012 Jan Vcelak <jvcelak@redhat.com> 2.4.32-1
3b9fe0
- new upstream release
3b9fe0
  + library: double free, SASL handling
3b9fe0
  + tools: read SASL_NOCANON from config file
3b9fe0
  + slapd: config index renumbering, duplicate error response
3b9fe0
  + backends: various fixes in mdb, bdb/hdb, ldap
3b9fe0
  + accesslog, syncprov: fix memory leaks in with replication
3b9fe0
  + sha2: portability, thread safety, support SSHA256,384,512
3b9fe0
  + documentation fixes
3b9fe0
3b9fe0
* Sat Jul 21 2012 Jan Vcelak <jvcelak@redhat.com> 2.4.31-7
3b9fe0
- fix: slapd refuses to set up TLS with self-signed PEM certificate (#842022)
3b9fe0
3b9fe0
* Fri Jul 20 2012 Jan Vcelak <jvcelak@redhat.com> 2.4.31-6
3b9fe0
- multilib fix: move libslapi from openldap-servers to openldap package
3b9fe0
3b9fe0
* Thu Jul 19 2012 Jan Vcelak <jvcelak@redhat.com> 2.4.31-5
3b9fe0
- fix: querying for IPv6 DNS records when IPv6 is disabled on the host (#835013)
3b9fe0
- fix: smbk5pwd module computes invalid LM hashes (#841560)
3b9fe0
3b9fe0
* Wed Jul 18 2012 Jan Vcelak <jvcelak@redhat.com> 2.4.31-4
3b9fe0
- modify the package build process
3b9fe0
  + fix autoconfig files to detect Mozilla NSS library using pkg-config
3b9fe0
  + remove compiler flags which are not needed currently
3b9fe0
  + build server, client and library together
3b9fe0
  + avoid stray dependencies by using --as-needed linker flag
3b9fe0
  + enable SLAPI interface in slapd
3b9fe0
3b9fe0
* Wed Jun 27 2012 Jan Vcelak <jvcelak@redhat.com> 2.4.31-3
3b9fe0
- update fix: count constraint broken when using multiple modifications (#795766)
3b9fe0
- fix: invalid order of TLS shutdown operations (#808464)
3b9fe0
- fix: TLS error messages overwriting in tlsm_verify_cert() (#810462)
3b9fe0
- fix: reading pin from file can make all TLS connections hang (#829317)
3b9fe0
- CVE-2012-2668: cipher suite selection by name can be ignored (#825875)
3b9fe0
- fix: slapd fails to start on reboot (#829272)
3b9fe0
- fix: default cipher suite is always selected (#828790)
3b9fe0
- fix: less influence between individual TLS contexts:
3b9fe0
  - replication with TLS does not work (#795763)
3b9fe0
  - possibly others
3b9fe0
3b9fe0
* Fri May 18 2012 Jan Vcelak <jvcelak@redhat.com> 2.4.31-2
3b9fe0
- fix: nss-tools package is required by the base package, not the server subpackage
3b9fe0
- fix: MozNSS CA certdir does not work together with PEM CA cert file (#819536)
3b9fe0
3b9fe0
* Tue Apr 24 2012 Jan Vcelak <jvcelak@redhat.com> 2.4.31-1
3b9fe0
- new upstream release
3b9fe0
  + library: IPv6 url detection
3b9fe0
  + library: rebinding to failed connections
3b9fe0
  + server: various fixes in mdb backend
3b9fe0
  + server: various fixes in replication
3b9fe0
  + server: various fixes in overlays and minor backends
3b9fe0
  + documentation fixes
3b9fe0
- remove patches which were merged upstream
3b9fe0
3b9fe0
* Thu Apr 05 2012 Jan Vcelak <jvcelak@redhat.com> 2.4.30-3
3b9fe0
- rebuild due to libdb rebase
3b9fe0
3b9fe0
* Mon Mar 26 2012 Jan Synáček <jsynacek@redhat.com> 2.4.30-2
3b9fe0
- fix: Re-binding to a failed connection can segfault (#784989)
3b9fe0
3b9fe0
* Thu Mar 01 2012 Jan Vcelak <jvcelak@redhat.com> 2.4.30-1
3b9fe0
- new upstream release
3b9fe0
  + server: fixes in mdb backend
3b9fe0
  + server: fixes in manual pages
3b9fe0
  + server: fixes in syncprov, syncrepl, and pcache
3b9fe0
- removed patches which were merged upstream
3b9fe0
3b9fe0
* Wed Feb 22 2012 Jan Vcelak <jvcelak@redhat.com> 2.4.29-4
3b9fe0
- fix: missing options in manual pages of client tools (#796232)
3b9fe0
- fix: SASL_NOCANON option missing in ldap.conf manual page (#732915)
3b9fe0
3b9fe0
* Tue Feb 21 2012 Jan Vcelak <jvcelak@redhat.com> 2.4.29-3
3b9fe0
- fix: ldap_result does not succeed for sssd (#771484)
3b9fe0
- Jan Synáček <jsynacek@redhat.com>:
3b9fe0
  + fix: count constraint broken when using multiple modifications (#795766)
3b9fe0
3b9fe0
* Mon Feb 20 2012 Jan Vcelak <jvcelak@redhat.com> 2.4.29-2
3b9fe0
- fix update: provide ldif2ldbm, not ldib2ldbm (#437104)
3b9fe0
- Jan Synáček <jsynacek@redhat.com>:
3b9fe0
  + unify systemctl binary paths throughout the specfile and make them usrmove compliant
3b9fe0
  + make path to chkconfig binary usrmove compliant
3b9fe0
3b9fe0
* Wed Feb 15 2012 Jan Vcelak <jvcelak@redhat.com> 2.4.29-1
3b9fe0
- new upstream release
3b9fe0
  + MozNSS fixes
3b9fe0
  + connection handling fixes
3b9fe0
  + server: buxfixes in mdb backend
3b9fe0
  + server: buxfixes in overlays (syncrepl, meta, monitor, perl, sql, dds, rwm)
3b9fe0
- openldap-servers now provide ldib2ldbm (#437104)
3b9fe0
- certificates management improvements
3b9fe0
  + create empty Mozilla NSS certificate database during installation
3b9fe0
  + enable builtin Root CA in generated database (#789088)
3b9fe0
  + generate server certificate using Mozilla NSS tools instead of OpenSSL tools
3b9fe0
  + fix: correct path to check-config.sh in service file (Jan Synáček <jsynacek@redhat.com>)
3b9fe0
- temporarily disable certificates checking in check-config.sh script
3b9fe0
- fix: check-config.sh get stuck when executing command as a ldap user
3b9fe0
3b9fe0
* Tue Jan 31 2012 Jan Vcelak <jvcelak@redhat.com> 2.4.28-3
3b9fe0
- fix: replication (syncrepl) with TLS causes segfault (#783431)
3b9fe0
- fix: slapd segfaults when PEM certificate is used and key is not set (#772890)
3b9fe0
3b9fe0
* Fri Jan 13 2012 Fedora Release Engineering <rel-eng@lists.fedoraproject.org> - 2.4.28-2
3b9fe0
- Rebuilt for https://fedoraproject.org/wiki/Fedora_17_Mass_Rebuild
3b9fe0
3b9fe0
* Wed Nov 30 2011 Jan Vcelak <jvcelak@redhat.com> 2.4.28-1
3b9fe0
- new upstream release
3b9fe0
  + server: support for delta-syncrepl in multi master replication
3b9fe0
  + server: add experimental backend - MDB
3b9fe0
  + server: dynamic configuration for passwd, perl, shell, sock, and sql backends
3b9fe0
  + server: support passwords in APR1
3b9fe0
  + library: support for Wahl (draft)
3b9fe0
  + a lot of bugfixes
3b9fe0
- remove patches which were merged upstream
3b9fe0
- compile backends as modules (except BDB, HDB, and monitor)
3b9fe0
- reload systemd daemon after installation
3b9fe0
3b9fe0
* Tue Nov 01 2011 Jan Vcelak <jvcelak@redhat.com> 2.4.26-6
3b9fe0
- package cleanup:
3b9fe0
  + hardened build: switch from LDFLAGS to RPM macros
3b9fe0
  + remove old provides and obsoletes
3b9fe0
  + add new slapd maintainance scripts
3b9fe0
  + drop defattr macros, clean up permissions in specfile
3b9fe0
  + fix rpmlint warnings: macros in comments/changelog
3b9fe0
  + fix rpmlint warnings: non UTF-8 documentation
3b9fe0
  + rename environment file to be more consistent (ldap -> slapd)
3b9fe0
- replace sysv initscript with systemd service file (#
3b9fe0
- new format of environment file due to switch to systemd
3b9fe0
  (automatic conversion is performed)
3b9fe0
- patch OpenLDAP to skip empty command line arguments
3b9fe0
  (arguments expansion in systemd works different than in shell)
3b9fe0
- CVE-2011-4079: one-byte buffer overflow in slapd (#749324)
3b9fe0
3b9fe0
* Thu Oct 06 2011 Jan Vcelak <jvcelak@redhat.com> 2.4.26-5
3b9fe0
- rebuild: openldap does not work after libdb rebase (#743824)
3b9fe0
- regression fix: openldap built without tcp_wrappers (#743213)
3b9fe0
3b9fe0
* Wed Sep 21 2011 Jan Vcelak <jvcelak@redhat.com> 2.4.26-4
3b9fe0
- new feature update: honor priority/weight with ldap_domain2hostlist (#733078)
3b9fe0
3b9fe0
* Mon Sep 12 2011 Jan Vcelak <jvcelak@redhat.com> 2.4.26-3
3b9fe0
- fix: SSL_ForceHandshake function is not thread safe (#701678)
3b9fe0
- fix: allow unsetting of tls_* syncrepl options (#734187)
3b9fe0
3b9fe0
* Wed Aug 24 2011 Jan Vcelak <jvcelak@redhat.com> 2.4.26-2
3b9fe0
- security hardening: library needs partial RELRO support added (#733071)
3b9fe0
- fix: NSS_Init* functions are not thread safe (#731112)
3b9fe0
- fix: incorrect behavior of allow/try options of VerifyCert and TLS_REQCERT (#725819)
3b9fe0
- fix: memleak - free the return of tlsm_find_and_verify_cert_key (#725818)
3b9fe0
- fix: conversion of constraint overlay settings to cn=config is incorrect (#733067)
3b9fe0
- fix: DDS overlay tolerance parametr doesn't function and breakes default TTL (#733069)
3b9fe0
- manpage fix: errors in manual page slapo-unique (#733070)
3b9fe0
- fix: matching wildcard hostnames in certificate Subject field does not work (#733073)
3b9fe0
- new feature: honor priority/weight with ldap_domain2hostlist (#733078)
3b9fe0
- manpage fix: wrong ldap_sync_destroy() prototype in ldap_sync(3) manpage (#717722)
3b9fe0
3b9fe0
* Sun Aug 14 2011 Rex Dieter <rdieter@fedoraproject.org> - 2.4.26-1.1
3b9fe0
- Rebuilt for rpm (#728707)
3b9fe0
3b9fe0
* Wed Jul 20 2011 Jan Vcelak <jvcelak@redhat.com> 2.4.26-1
3b9fe0
- rebase to new upstream release
3b9fe0
- fix: memleak in tlsm_auth_cert_handler (#717730)
3b9fe0
3b9fe0
* Mon Jun 27 2011 Jan Vcelak <jvcelak@redhat.com> 2.4.25-1
3b9fe0
- rebase to new upstream release
3b9fe0
- change default database type from BDB to HDB
3b9fe0
- enable ldapi:/// interface by default
3b9fe0
- set cn=config management ACLs for root user, SASL external schema (#712495)
3b9fe0
- fix: server scriptlets require initscripts package (#716857)
3b9fe0
- fix: connection fails if TLS_CACERTDIR doesn't exist but TLS_REQCERT
3b9fe0
  is set to 'never' (#716854)
3b9fe0
- fix: segmentation fault caused by double-free in ldapexop (#699683)
3b9fe0
- fix: segmentation fault of client tool when input line in LDIF file
3b9fe0
  is splitted but indented incorrectly (#716855)
3b9fe0
- fix: segmentation fault of client tool when LDIF input file is not terminated
3b9fe0
  by a new line character (#716858)
3b9fe0
3b9fe0
* Fri Mar 18 2011 Jan Vcelak <jvcelak@redhat.com> 2.4.24-2
3b9fe0
- new: system resource limiting for slapd using ulimit
3b9fe0
- fix update: openldap can't use TLS after a fork() (#636956)
3b9fe0
- fix: possible null pointer dereference in NSS implementation
3b9fe0
- fix: openldap-servers upgrade hangs or do not upgrade the database (#664433)
3b9fe0
3b9fe0
* Mon Feb 14 2011 Jan Vcelak <jvcelak@redhat.com> 2.4.24-1
3b9fe0
- rebase to 2.4.24
3b9fe0
- BDB backend switch from DB4 to DB5
3b9fe0
3b9fe0
* Tue Feb 08 2011 Fedora Release Engineering <rel-eng@lists.fedoraproject.org> - 2.4.23-9
3b9fe0
- Rebuilt for https://fedoraproject.org/wiki/Fedora_15_Mass_Rebuild
3b9fe0
3b9fe0
* Wed Feb 02 2011 Jan Vcelak <jvcelak@redhat.com> 2.4.23-8
3b9fe0
- fix update: openldap can't use TLS after a fork() (#636956)
3b9fe0
3b9fe0
* Tue Jan 25 2011 Jan Vcelak <jvcelak@redhat.com> 2.4.23-7
3b9fe0
- fix: openldap can't use TLS after a fork() (#636956)
3b9fe0
- fix: openldap-server upgrade gets stuck when the database is damaged (#664433)
3b9fe0
3b9fe0
* Thu Jan 20 2011 Jan Vcelak <jvcelak@redhat.com> 2.4.23-6
3b9fe0
- fix: some server certificates refused with inadequate type error (#668899)
3b9fe0
- fix: default encryption strength dropped in switch to using NSS (#669446)
3b9fe0
- systemd compatibility: add configuration file (#656647, #668223)
3b9fe0
3b9fe0
* Thu Jan 06 2011 Jan Vcelak <jvcelak@redhat.com> 2.4.23-5
3b9fe0
- initscript: slaptest with '-u' to skip database opening (#667768)
3b9fe0
- removed slurpd options from sysconfig/ldap
3b9fe0
- fix: verification of self issued certificates (#657984)
3b9fe0
3b9fe0
* Mon Nov 22 2010 Jan Vcelak <jvcelak@redhat.com> 2.4.23-4
3b9fe0
- Mozilla NSS - implement full non-blocking semantics
3b9fe0
  ldapsearch -Z hangs server if starttls fails (#652822)
3b9fe0
- updated list of all overlays in slapd.conf (#655899)
3b9fe0
- fix database upgrade process (#656257)
3b9fe0
3b9fe0
* Thu Nov 18 2010 Jan Vcelak <jvcelak@redhat.com> 2.4.23-3
3b9fe0
- add support for multiple prefixed Mozilla NSS database files in TLS_CACERTDIR
3b9fe0
- reject non-file keyfiles in TLS_CACERTDIR (#652315)
3b9fe0
- TLS_CACERTDIR precedence over TLS_CACERT (#652304)
3b9fe0
- accept only files in hash.0 format in TLS_CACERTDIR (#650288)
3b9fe0
- improve SSL/TLS trace messages (#652818)
3b9fe0
3b9fe0
* Mon Nov 01 2010 Jan Vcelak <jvcelak@redhat.com> 2.4.23-2
3b9fe0
- fix possible infinite loop when checking permissions of TLS files (#641946)
3b9fe0
- removed outdated autofs.schema (#643045)
3b9fe0
- removed outdated README.upgrade
3b9fe0
- removed relics of migrationtools
3b9fe0
3b9fe0
* Fri Aug 27 2010 Jan Vcelak <jvcelak@redhat.com> 2.4.23-1
3b9fe0
- rebase to 2.4.23
3b9fe0
- embeded db4 library removed
3b9fe0
- removed bogus links in "SEE ALSO" in several man-pages (#624616)
3b9fe0
3b9fe0
* Thu Jul 22 2010 Jan Vcelak <jvcelak@redhat.com> 2.4.22-7
3b9fe0
- Mozilla NSS - delay token auth until needed (#616552)
3b9fe0
- Mozilla NSS - support use of self signed CA certs as server certs (#614545)
3b9fe0
3b9fe0
* Tue Jul 20 2010 Jan Vcelak <jvcelak@redhat.com> - 2.4.22-6
3b9fe0
- CVE-2010-0211 openldap: modrdn processing uninitialized pointer free (#605448)
3b9fe0
- CVE-2010-0212 openldap: modrdn processing IA5StringNormalize NULL pointer dereference (#605452)
3b9fe0
- obsolete configuration file moved to /usr/share/openldap-servers (#612602)
3b9fe0
3b9fe0
* Thu Jul 01 2010 Jan Zeleny <jzeleny@redhat.com> - 2.4.22-5
3b9fe0
- another shot at previous fix
3b9fe0
3b9fe0
* Thu Jul 01 2010 Jan Zeleny <jzeleny@redhat.com> - 2.4.22-4
3b9fe0
- fixed issue with owner of /usr/lib/ldap/__db.* (#609523)
3b9fe0
3b9fe0
* Thu Jun  3 2010 Rich Megginson <rmeggins@redhat.com> - 2.4.22-3
3b9fe0
- added ldif.h to the public api in the devel package
3b9fe0
- added -lldif to the public api
3b9fe0
- added HAVE_MOZNSS and other flags to use Mozilla NSS for crypto
3b9fe0
3b9fe0
* Tue May 18 2010 Jan Zeleny <jzeleny@redhat.com> - 2.4.22-2
3b9fe0
- rebuild with connectionless support (#587722)
3b9fe0
- updated autofs schema (#584808)
3b9fe0
3b9fe0
* Tue May 04 2010 Jan Zeleny <jzeleny@redhat.com> - 2.4.22-1
3b9fe0
- rebased to 2.4.22 (mostly bugfixes, added back-ldif, back-null testing support)
3b9fe0
- due to some possible issues pointed out in last update testing phase, I'm
3b9fe0
  pulling back the last change (slapd can't be moved since it depends on /usr
3b9fe0
  possibly mounted from network)
3b9fe0
3b9fe0
* Fri Mar 19 2010 Jan Zeleny <jzeleny@redhat.com> - 2.4.21-6
3b9fe0
- moved slapd to start earlier during boot sequence
3b9fe0
3b9fe0
* Tue Mar 16 2010 Jan Zeleny <jzeleny@redhat.com> - 2.4.21-5
3b9fe0
- minor corrections of init script (#571235, #570057, #573804)
3b9fe0
3b9fe0
* Wed Feb 24 2010 Jan Zeleny <jzeleny@redhat.com> - 2.4.21-4
3b9fe0
- fixed SIGSEGV when deleting data using hdb (#562227)
3b9fe0
3b9fe0
* Mon Feb 01 2010 Jan Zeleny <jzeleny@redhat.com> - 2.4.21-3
3b9fe0
- fixed broken link /usr/sbin/slapschema (#559873)
3b9fe0
3b9fe0
* Tue Jan 19 2010 Jan Zeleny <jzeleny@redhat.com> - 2.4.21-2
3b9fe0
- removed some static libraries from openldap-devel (#556090)
3b9fe0
3b9fe0
* Mon Jan 11 2010 Jan Zeleny <jzeleny@redhat.com> - 2.4.21-1
3b9fe0
- rebased openldap to 2.4.21
3b9fe0
- rebased bdb to 4.8.26
3b9fe0
3b9fe0
* Mon Nov 23 2009 Jan Zeleny <jzeleny@redhat.com> - 2.4.19-3
3b9fe0
- minor corrections in init script
3b9fe0
3b9fe0
* Mon Nov 16 2009 Jan Zeleny <jzeleny@redhat.com> - 2.4.19-2
3b9fe0
- fixed tls connection accepting when TLSVerifyClient = allow
3b9fe0
- /etc/openldap/ldap.conf removed from files owned by openldap-servers
3b9fe0
- minor changes in spec file to supress warnings
3b9fe0
- some changes in init script, so it would be possible to use it when
3b9fe0
  using old configuration style
3b9fe0
3b9fe0
* Fri Nov 06 2009 Jan Zeleny <jzeleny@redhat.com> - 2.4.19-1
3b9fe0
- rebased openldap to 2.4.19
3b9fe0
- rebased bdb to 4.8.24
3b9fe0
3b9fe0
* Wed Oct 07 2009 Jan Zeleny <jzeleny@redhat.com> 2.4.18-4
3b9fe0
- updated smbk5pwd patch to be linked with libldap (#526500)
3b9fe0
- the last buffer overflow patch replaced with the one from upstream
3b9fe0
- added /etc/openldap/slapd.d and /etc/openldap/slapd.conf.bak
3b9fe0
  to files owned by openldap-servers
3b9fe0
3b9fe0
* Thu Sep 24 2009 Jan Zeleny <jzeleny@redhat.com> 2.4.18-3
3b9fe0
- cleanup of previous patch fixing buffer overflow
3b9fe0
3b9fe0
* Tue Sep 22 2009 Jan Zeleny <jzeleny@redhat.com> 2.4.18-2
3b9fe0
- changed configuration approach. Instead od slapd.conf slapd
3b9fe0
  is using slapd.d directory now
3b9fe0
- fix of some issues caused by renaming of init script
3b9fe0
- fix of buffer overflow issue in ldif.c pointed out by new glibc
3b9fe0
3b9fe0
* Fri Sep 18 2009 Jan Zeleny <jzeleny@redhat.com> 2.4.18-1
3b9fe0
- rebase of openldap to 2.4.18
3b9fe0
3b9fe0
* Wed Sep 16 2009 Jan Zeleny <jzeleny@redhat.com> 2.4.16-7
3b9fe0
- updated documentation (hashing the cacert dir)
3b9fe0
3b9fe0
* Wed Sep 16 2009 Jan Zeleny <jzeleny@redhat.com> 2.4.16-6
3b9fe0
- updated init script to be LSB-compliant (#523434)
3b9fe0
- init script renamed to slapd
3b9fe0
3b9fe0
* Thu Aug 27 2009 Tomas Mraz <tmraz@redhat.com> - 2.4.16-5
3b9fe0
- rebuilt with new openssl
3b9fe0
3b9fe0
* Tue Aug 25 2009 Jan Zeleny <jzeleny@redhat.com> 2.4.16-4
3b9fe0
- updated %%pre script to correctly install openldap group
3b9fe0
3b9fe0
* Sat Jul 25 2009 Fedora Release Engineering <rel-eng@lists.fedoraproject.org> - 2.4.16-2
3b9fe0
- Rebuilt for https://fedoraproject.org/wiki/Fedora_12_Mass_Rebuild
3b9fe0
3b9fe0
* Wed Jul 01 2009 Jan Zeleny <jzeleny@redhat.com> 2.4.16-1
3b9fe0
- rebase of openldap to 2.4.16
3b9fe0
- fixed minor issue in spec file (output looking interactive
3b9fe0
  when installing servers)
3b9fe0
3b9fe0
* Tue Jun 09 2009 Jan Zeleny <jzeleny@redhat.com> 2.4.15-4
3b9fe0
- added $SLAPD_URLS variable to init script (#504504)
3b9fe0
3b9fe0
* Thu Apr 09 2009 Jan Zeleny <jzeleny@redhat.com> 2.4.15-3
3b9fe0
- extended previous patch (#481310) to remove options cfMP
3b9fe0
  from some client tools
3b9fe0
- correction of patch setugid (#494330)
3b9fe0
3b9fe0
* Thu Mar 26 2009 Jan Zeleny <jzeleny@redhat.com> 2.4.15-2
3b9fe0
- removed -f option from some client tools (#481310)
3b9fe0
3b9fe0
* Wed Feb 25 2009 Jan Safranek <jsafranek@redhat.com> 2.4.15-1
3b9fe0
- new upstream release
3b9fe0
3b9fe0
* Tue Feb 17 2009 Jan Safranek <jsafranek@redhat.com> 2.4.14-1
3b9fe0
- new upstream release
3b9fe0
- upgraded to db-4.7.25
3b9fe0
3b9fe0
* Sat Jan 17 2009 Tomas Mraz <tmraz@redhat.com> 2.4.12-3
3b9fe0
- rebuild with new openssl
3b9fe0
3b9fe0
* Mon Dec 15 2008 Caolán McNamara <caolanm@redhat.com> 2.4.12-2
3b9fe0
- rebuild for libltdl, i.e. copy config.sub|guess from new location
3b9fe0
3b9fe0
* Wed Oct 15 2008 Jan Safranek <jsafranek@redhat.com> 2.4.12-1
3b9fe0
- new upstream release
3b9fe0
3b9fe0
* Mon Oct 13 2008 Jan Safranek <jsafranek@redhat.com> 2.4.11-3
3b9fe0
- add SLAPD_SHUTDOWN_TIMEOUT to /etc/sysconfig/ldap, allowing admins
3b9fe0
  to set non-default slapd shutdown timeout
3b9fe0
- add checkpoint to default slapd.conf file (#458679)
3b9fe0
3b9fe0
* Mon Sep  1 2008 Jan Safranek <jsafranek@redhat.com> 2.4.11-2
3b9fe0
- provide ldif2ldbm functionality for migrationtools
3b9fe0
- rediff all patches to get rid of patch fuzz
3b9fe0
3b9fe0
* Mon Jul 21 2008 Jan Safranek <jsafranek@redhat.com> 2.4.11-1
3b9fe0
- new upstream release
3b9fe0
- apply official bdb-4.6.21 patches
3b9fe0
3b9fe0
* Wed Jul  2 2008 Jan Safranek <jsafranek@redhat.com> 2.4.10-2
3b9fe0
- fix CVE-2008-2952 (#453728)
3b9fe0
3b9fe0
* Thu Jun 12 2008 Jan Safranek <jsafranek@redhat.com> 2.4.10-1
3b9fe0
- new upstream release
3b9fe0
3b9fe0
* Wed May 28 2008 Jan Safranek <jsafranek@redhat.com> 2.4.9-5
3b9fe0
- use /sbin/nologin as shell of ldap user (#447919)
3b9fe0
3b9fe0
* Tue May 13 2008 Jan Safranek <jsafranek@redhat.com> 2.4.9-4
3b9fe0
- new upstream release
3b9fe0
- removed unnecessary MigrationTools patches
3b9fe0
3b9fe0
* Thu Apr 10 2008 Jan Safranek <jsafranek@redhat.com> 2.4.8-4
3b9fe0
- bdb upgraded to 4.6.21
3b9fe0
- reworked upgrade logic again to run db_upgrade when bdb version
3b9fe0
  changes
3b9fe0
3b9fe0
* Wed Mar  5 2008 Jan Safranek <jsafranek@redhat.com> 2.4.8-3
3b9fe0
- reworked the upgrade logic, slapcat/slapadd of the whole database
3b9fe0
  is needed only if minor version changes (2.3.x -> 2.4.y)
3b9fe0
- do not try to save database in LDIF format, if openldap-servers package
3b9fe0
  is  being removed (it's up to the admin to do so manually)
3b9fe0
3b9fe0
* Thu Feb 28 2008 Jan Safranek <jsafranek@redhat.com> 2.4.8-2
3b9fe0
- migration tools carved out to standalone package "migrationtools"
3b9fe0
  (#236697)
3b9fe0
3b9fe0
* Fri Feb 22 2008 Jan Safranek <jsafranek@redhat.com> 2.4.8-1
3b9fe0
- new upstream release
3b9fe0
3b9fe0
* Fri Feb  8 2008 Jan Safranek <jsafranek@redhat.com> 2.4.7-7
3b9fe0
- fix CVE-2008-0658 (#432014)
3b9fe0
3b9fe0
* Mon Jan 28 2008 Jan Safranek <jsafranek@redhat.com> 2.4.7-6
3b9fe0
- init script fixes
3b9fe0
3b9fe0
* Mon Jan 28 2008 Jan Safranek <jsafranek@redhat.com> 2.4.7-5
3b9fe0
- init script made LSB-compliant (#247012)
3b9fe0
3b9fe0
* Fri Jan 25 2008 Jan Safranek <jsafranek@redhat.com> 2.4.7-4
3b9fe0
- fixed rpmlint warnings and errors
3b9fe0
  - /etc/openldap/schema/README moved to /usr/share/doc/openldap
3b9fe0
3b9fe0
* Tue Jan 22 2008 Jan Safranek <jsafranek@redhat.com> 2.4.7-3
3b9fe0
- obsoleting compat-openldap properly again :)
3b9fe0
3b9fe0
* Tue Jan 22 2008 Jan Safranek <jsafranek@redhat.com> 2.4.7-2
3b9fe0
- obsoleting compat-openldap properly (#429591)
3b9fe0
3b9fe0
* Mon Jan 14 2008 Jan Safranek <jsafranek@redhat.com> 2.4.7-1
3b9fe0
- new upstream version (openldap-2.4.7)
3b9fe0
3b9fe0
* Mon Dec  3 2007 Jan Safranek <jsafranek@redhat.com> 2.4.6-1
3b9fe0
- new upstream version (openldap-2.4)
3b9fe0
- deprecating compat- package
3b9fe0
3b9fe0
* Mon Nov  5 2007 Jan Safranek <jsafranek@redhat.com> 2.3.39-1
3b9fe0
- new upstream release
3b9fe0
3b9fe0
* Tue Oct 23 2007 Jan Safranek <jsafranek@redhat.com> 2.3.38-4
3b9fe0
- fixed multilib issues - all platform independent files have the
3b9fe0
  same content now (#342791)
3b9fe0
3b9fe0
* Thu Oct  4 2007 Jan Safranek <jsafranek@redhat.com> 2.3.38-3
3b9fe0
- BDB downgraded back to 4.4.20 because 4.6.18 is not supported by
3b9fe0
  openldap (#314821)
3b9fe0
3b9fe0
* Mon Sep 17 2007 Jan Safranek <jsafranek@redhat.com> 2.3.38-2
3b9fe0
- skeleton /etc/sysconfig/ldap added
3b9fe0
- new SLAPD_LDAP option to turn off listening on ldap:/// (#292591)
3b9fe0
- fixed checking of SSL (#292611)
3b9fe0
- fixed upgrade with empty database
3b9fe0
3b9fe0
* Thu Sep  6 2007 Jan Safranek <jsafranek@redhat.com> 2.3.38-1
3b9fe0
- new upstream version
3b9fe0
- added images to the guide.html (#273581)
3b9fe0
3b9fe0
* Wed Aug 22 2007 Jan Safranek <jsafranek@redhat.com> 2.3.37-3
3b9fe0
- just rebuild
3b9fe0
3b9fe0
* Thu Aug  2 2007 Jan Safranek <jsafranek@redhat.com> 2.3.37-2
3b9fe0
- do not use specific automake and autoconf
3b9fe0
- do not distinguish between NPTL and non-NPTL platforms, we have NPTL
3b9fe0
  everywhere
3b9fe0
- db-4.6.18 integrated
3b9fe0
- updated openldap-servers License: field to reference BDB license
3b9fe0
3b9fe0
* Tue Jul 31 2007 Jan Safranek <jsafranek@redhat.com> 2.3.37-1
3b9fe0
- new upstream version
3b9fe0
3b9fe0
* Fri Jul 20 2007 Jan Safranek <jsafranek@redhat.com> 2.3.34-7
3b9fe0
- MigrationTools-47 integrated
3b9fe0
3b9fe0
* Wed Jul  4 2007 Jan Safranek <jsafranek@redhat.com> 2.3.34-6
3b9fe0
- fix compat-slapcat compilation. Now it can be found in
3b9fe0
  /usr/lib/compat-openldap/slapcat, because the tool checks argv[0]
3b9fe0
  (#246581)
3b9fe0
3b9fe0
* Fri Jun 29 2007 Jan Safranek <jsafranek@redhat.com> 2.3.34-5
3b9fe0
- smbk5pwd added (#220895)
3b9fe0
- correctly distribute modules between servers and servers-sql packages
3b9fe0
3b9fe0
* Mon Jun 25 2007 Jan Safranek <jsafranek@redhat.com> 2.3.34-4
3b9fe0
- Fix initscript return codes (#242667)
3b9fe0
- Provide overlays (as modules; #246036, #245896)
3b9fe0
- Add available modules to config file
3b9fe0
3b9fe0
* Tue May 22 2007 Jan Safranek <jsafranek@redhat.com> 2.3.34-3
3b9fe0
- do not create script in /tmp on startup (bz#188298)
3b9fe0
- add compat-slapcat to openldap-compat (bz#179378)
3b9fe0
- do not import ddp services with migrate_services.pl
3b9fe0
  (bz#201183)
3b9fe0
- sort the hosts by adders, preventing duplicities
3b9fe0
  in migrate*nis*.pl (bz#201540)
3b9fe0
- start slupd for each replicated database (bz#210155)
3b9fe0
- add ldconfig to devel post/postun (bz#240253)
3b9fe0
- include misc.schema in default slapd.conf (bz#147805)
3b9fe0
3b9fe0
* Mon Apr 23 2007 Jan Safranek <jsafranek@redhat.com> 2.3.34-2
3b9fe0
- slapadd during package update is now quiet (bz#224581)
3b9fe0
- use _localstatedir instead of var/ during build (bz#220970)
3b9fe0
- bind-libbind-devel removed from BuildRequires (bz#216851)
3b9fe0
- slaptest is now quiet during service ldap start, if
3b9fe0
  there is no error/warning (bz#143697)
3b9fe0
- libldap_r.so now links with pthread (bz#198226)
3b9fe0
- do not strip binaries to produce correct .debuginfo packages
3b9fe0
  (bz#152516)
3b9fe0
3b9fe0
* Mon Feb 19 2007 Jay Fenlason <fenlason<redhat.com> 2.3.34-1
3b9fe0
- New upstream release
3b9fe0
- Upgrade the scripts for migrating the database so that they might
3b9fe0
  actually work.
3b9fe0
- change bind-libbind-devel to bind-devel in BuildPreReq
3b9fe0
3b9fe0
* Mon Dec  4 2006 Thomas Woerner <twoerner@redhat.com> 2.3.30-1.1
3b9fe0
- tcp_wrappers has a new devel and libs sub package, therefore changing build
3b9fe0
  requirement for tcp_wrappers to tcp_wrappers-devel
3b9fe0
3b9fe0
* Wed Nov 15 2006 Jay Fenlason <fenlason@redhat.com> 2.3.30-1
3b9fe0
- New upstream version
3b9fe0
3b9fe0
* Wed Oct 25 2006 Jay Fenlason <fenlason@redhat.com> 2.3.28-1
3b9fe0
- New upstream version
3b9fe0
3b9fe0
* Sun Oct 01 2006 Jesse Keating <jkeating@redhat.com> - 2.3.27-4
3b9fe0
- rebuilt for unwind info generation, broken in gcc-4.1.1-21
3b9fe0
3b9fe0
* Mon Sep 18 2006 Jay Fenlason <fenlason@redhat.com> 2.3.27-3
3b9fe0
- Include --enable-multimaster to close
3b9fe0
  bz#185821: adding slapd_multimaster to the configure options
3b9fe0
- Upgade guide.html to the correct one for openladp-2.3.27, closing
3b9fe0
  bz#190383: openldap 2.3 packages contain the administrator's guide for 2.2
3b9fe0
- Remove the quotes from around the slaptestflags in ldap.init
3b9fe0
  This closes one part of
3b9fe0
  bz#204593: service ldap fails after having added entries to ldap
3b9fe0
- include __db.* in the list of files to check ownership of in
3b9fe0
  ldap.init, as suggested in
3b9fe0
  bz#199322: RFE: perform cleanup in ldap.init
3b9fe0
3b9fe0
* Fri Aug 25 2006 Jay Fenlason <fenlason@redhat.com> 2.3.27-2
3b9fe0
- New upstream release
3b9fe0
- Include the gethostbyname_r patch so that nss_ldap won't hang
3b9fe0
  on recursive attemts to ldap_initialize.
3b9fe0
3b9fe0
* Wed Jul 12 2006 Jesse Keating <jkeating@redhat.com> - 2.3.24-2.1
3b9fe0
- rebuild
3b9fe0
3b9fe0
* Wed Jun 7 2006 Jay Fenlason <fenlason@redhat.com> 2.3.24-2
3b9fe0
- New upstream version
3b9fe0
3b9fe0
* Thu Apr 27 2006 Jay Fenlason <fenlason@redhat.com> 2.3.21-2
3b9fe0
- Upgrade to 2.3.21
3b9fe0
- Add two upstream patches for db-4.4.20
3b9fe0
3b9fe0
* Mon Feb 13 2006 Jay Fenlason <fenlason@redhat.com> 2.3.19-4
3b9fe0
- Re-fix ldap.init
3b9fe0
3b9fe0
* Fri Feb 10 2006 Jesse Keating <jkeating@redhat.com> - 2.3.19-3.1
3b9fe0
- bump again for double-long bug on ppc(64)
3b9fe0
3b9fe0
* Thu Feb 9 2006 Jay Fenlason <fenlason@redhat.com> 2.3.19-3
3b9fe0
- Modify the ldap.init script to call runuser correctly.
3b9fe0
3b9fe0
* Tue Feb 07 2006 Jesse Keating <jkeating@redhat.com> - 2.3.19-2.1
3b9fe0
- rebuilt for new gcc4.1 snapshot and glibc changes
3b9fe0
3b9fe0
* Tue Jan 10 2006 Jay Fenlason <fenlason@redhat.com> 2.3.19-2
3b9fe0
- Upgrade to 2.3.19, which upstream now considers stable
3b9fe0
- Modify the -config.patch, ldap.init, and this spec file to put the
3b9fe0
  pid file and args file in an ldap-owned openldap subdirectory under
3b9fe0
  /var/run.
3b9fe0
- Move back_sql* out of _sbindir/openldap , which requires
3b9fe0
  hand-moving slapd and slurpd to _sbindir, and recreating symlinks
3b9fe0
  by hand.
3b9fe0
- Retire openldap-2.3.11-ads.patch, which went upstream.
3b9fe0
- Update the ldap.init script to run slaptest as the ldap user rather
3b9fe0
  than as root.  This solves
3b9fe0
  bz#150172 Startup failure after database problem
3b9fe0
- Add to the servers post and preun scriptlets so that on preun, the
3b9fe0
  database is slapcatted to /var/lib/ldap/upgrade.ldif and the
3b9fe0
  database files are saved to /var/lib/ldap/rpmorig.  On post, if
3b9fe0
  /var/lib/ldap/upgrade.ldif exists, it is slapadded.  This means that
3b9fe0
  on upgrades from 2.3.16-2 to higher versions, the database files may
3b9fe0
  be automatically upgraded.  Unfortunatly, because of the changes to
3b9fe0
  the preun scriptlet, users have to do the slapcat, etc by hand when
3b9fe0
  upgrading to 2.3.16-2.  Also note that the /var/lib/ldap/rpmorig
3b9fe0
  files need to be removed by hand because automatically removing your
3b9fe0
  emergency fallback files is a bad idea.
3b9fe0
- Upgrade internal bdb to db-4.4.20.  For a clean upgrade, this will
3b9fe0
  require that users slapcat their databases into a temp file, move
3b9fe0
  /var/lib/ldap someplace safe, upgrade the openldap rpms, then
3b9fe0
  slapadd the temp file.
3b9fe0
3b9fe0
3b9fe0
* Fri Dec 09 2005 Jesse Keating <jkeating@redhat.com>
3b9fe0
- rebuilt
3b9fe0
3b9fe0
* Mon Nov 21 2005 Jay Fenlason <fenlason@redhat.com> 2.3.11-3
3b9fe0
- Remove Requires: cyrus-sasl and cyrus-sasl-md5 from openldap- and
3b9fe0
  compat-openldap- to close
3b9fe0
  bz#173313 Remove exlicit 'Requires: cyrus-sasl" + 'Requires: cyrus-sasl-md5'
3b9fe0
3b9fe0
* Thu Nov 10 2005 Jay Fenlason <fenlason@redhat.com> 2.3.11-2
3b9fe0
- Upgrade to 2.3.11, which upstream now considers stable.
3b9fe0
- Switch compat-openldap to 2.2.29
3b9fe0
- remove references to nss_ldap_build from the spec file
3b9fe0
- remove references to 2.0 and 2.1 from the spec file.
3b9fe0
- reorganize the build() function slightly in the spec file to limit the
3b9fe0
  number of redundant and conflicting options passedto configure.
3b9fe0
- Remove the attempt to hardlink ldapmodify and ldapadd together, since
3b9fe0
  the current make install make ldapadd a symlink to ldapmodify.
3b9fe0
- Include the -ads patches to allow SASL binds to an Active Directory
3b9fe0
  server to work.  Nalin <nalin@redhat.com> wrote the patch, based on my
3b9fe0
  broken first attempt.
3b9fe0
3b9fe0
* Thu Nov 10 2005 Tomas Mraz <tmraz@redhat.com> 2.2.29-3
3b9fe0
- rebuilt against new openssl
3b9fe0
3b9fe0
* Mon Oct 10 2005 Jay Fenlason <fenlason@redhat.com> 2.2.29-2
3b9fe0
- New upstream version.
3b9fe0
3b9fe0
* Thu Sep 29 2005 Jay Fenlason <fenlason@redhat.com> 2.2.28-2
3b9fe0
- Upgrade to nev upstream version.  This makes the 2.2.*-hop patch obsolete.
3b9fe0
3b9fe0
* Mon Aug 22 2005 Jay Fenlason <fenlason@redhat.com> 2.2.26-2
3b9fe0
- Move the slapd.pem file to /etc/pki/tls/certs
3b9fe0
  and edit the -config patch to match to close
3b9fe0
  bz#143393  Creates certificates + keys at an insecure/bad place
3b9fe0
- also use _sysconfdir instead of hard-coding /etc
3b9fe0
3b9fe0
* Thu Aug 11 2005 Jay Fenlason <fenlason@redhat.com>
3b9fe0
- Add the tls-fix-connection-test patch to close
3b9fe0
  bz#161991 openldap password disclosure issue
3b9fe0
- add the hop patches to prevent infinite looping when chasing referrals.
3b9fe0
  OpenLDAP ITS #3578
3b9fe0
3b9fe0
* Fri Aug  5 2005 Nalin Dahyabhai <nalin@redhat.com>
3b9fe0
- fix typo in ldap.init (call $klist instead of klist, from Charles Lopes)
3b9fe0
3b9fe0
* Thu May 19 2005 Nalin Dahyabhai <nalin@redhat.com> 2.2.26-1
3b9fe0
- run slaptest with the -u flag if no id2entry db files are found, because
3b9fe0
  you can't check for read-write access to a non-existent database (#156787)
3b9fe0
- add _sysconfdir/openldap/cacerts, which authconfig sets as the
3b9fe0
  TLS_CACERTDIR path in /etc/openldap/ldap.conf now
3b9fe0
- use a temporary wrapper script to launch slapd, in case we have arguments
3b9fe0
  with embedded whitespace (#158111)
3b9fe0
3b9fe0
* Wed May  4 2005 Nalin Dahyabhai <nalin@redhat.com>
3b9fe0
- update to 2.2.26 (stable 20050429)
3b9fe0
- enable the lmpasswd scheme
3b9fe0
- print a warning if slaptest fails, slaptest -u succeeds, and one of the
3b9fe0
  directories listed as the storage location for a given suffix in slapd.conf
3b9fe0
  contains a readable file named __db.001 (#118678)
3b9fe0
3b9fe0
* Tue Apr 26 2005 Nalin Dahyabhai <nalin@redhat.com> 2.2.25-1
3b9fe0
- update to 2.2.25 (release)
3b9fe0
3b9fe0
* Tue Apr 26 2005 Nalin Dahyabhai <nalin@redhat.com> 2.2.24-1
3b9fe0
- update to 2.2.24 (stable 20050318)
3b9fe0
- export KRB5_KTNAME in the init script, in case it was set in the sysconfig
3b9fe0
  file but not exported
3b9fe0
3b9fe0
* Tue Mar  1 2005 Nalin Dahyabhai <nalin@redhat.com> 2.2.23-4
3b9fe0
- prefer libresolv to libbind
3b9fe0
3b9fe0
* Tue Mar  1 2005 Nalin Dahyabhai <nalin@redhat.com> 2.2.23-3
3b9fe0
- add bind-libbind-devel and libtool-ltdl-devel buildprereqs
3b9fe0
3b9fe0
* Tue Mar  1 2005 Tomas Mraz <tmraz@redhat.com> 2.2.23-2
3b9fe0
- rebuild with openssl-0.9.7e
3b9fe0
3b9fe0
* Mon Jan 31 2005 Nalin Dahyabhai <nalin@redhat.com> 2.2.23-1
3b9fe0
- update to 2.2.23 (stable-20050125)
3b9fe0
- update notes on upgrading from earlier versions
3b9fe0
- drop slapcat variations for 2.0/2.1, which choke on 2.2's config files
3b9fe0
3b9fe0
* Tue Jan  4 2005 Nalin Dahyabhai <nalin@redhat.com> 2.2.20-1
3b9fe0
- update to 2.2.20 (stable-20050103)
3b9fe0
- warn about unreadable krb5 keytab files containing "ldap" keys
3b9fe0
- warn about unreadable TLS-related files
3b9fe0
- own a ref to subdirectories which we create under _libdir/tls
3b9fe0
3b9fe0
* Tue Nov  2 2004 Nalin Dahyabhai <nalin@redhat.com> 2.2.17-0
3b9fe0
- rebuild
3b9fe0
3b9fe0
* Thu Sep 30 2004 Nalin Dahyabhai <nalin@redhat.com>
3b9fe0
- update to 2.2.17 (stable-20040923) (#135188)
3b9fe0
- move nptl libraries into arch-specific subdirectories on x86 boxes
3b9fe0
- require a newer glibc which can provide nptl libpthread on i486/i586
3b9fe0
3b9fe0
* Tue Aug 24 2004 Nalin Dahyabhai <nalin@redhat.com>
3b9fe0
- move slapd startup to earlier in the boot sequence (#103160)
3b9fe0
- update to 2.2.15 (stable-20040822)
3b9fe0
- change version number on compat-openldap to include the non-compat version
3b9fe0
  from which it's compiled, otherwise would have to start 2.2.15 at release 3
3b9fe0
  so that it upgrades correctly
3b9fe0
3b9fe0
* Thu Aug 19 2004 Nalin Dahyabhai <nalin@redhat.com> 2.2.13-2
3b9fe0
- build a separate, static set of libraries for openldap-devel with the
3b9fe0
  non-standard ntlm bind patch applied, for use by the evolution-connector
3b9fe0
  package (#125579), and installing them under
3b9fe0
  evolution_connector_prefix)
3b9fe0
- provide openldap-evolution-devel = version-release in openldap-devel
3b9fe0
  so that evolution-connector's source package can require a version of
3b9fe0
  openldap-devel which provides what it wants
3b9fe0
3b9fe0
* Mon Jul 26 2004 Nalin Dahyabhai <nalin@redhat.com>
3b9fe0
- update administrator guide
3b9fe0
3b9fe0
* Wed Jun 16 2004 Nalin Dahyabhai <nalin@redhat.com> 2.2.13-1
3b9fe0
- add compat-openldap subpackage
3b9fe0
- default to bdb, as upstream does, gambling that we're only going to be
3b9fe0
  on systems with nptl now
3b9fe0
3b9fe0
* Tue Jun 15 2004 Nalin Dahyabhai <nalin@redhat.com> 2.2.13-0
3b9fe0
- preliminary 2.2.13 update
3b9fe0
- move ucdata to the -servers subpackage where it belongs
3b9fe0
3b9fe0
* Tue Jun 15 2004 Nalin Dahyabhai <nalin@redhat.com> 2.1.30-1
3b9fe0
- build experimental sql backend as a loadable module
3b9fe0
3b9fe0
* Tue Jun 15 2004 Elliot Lee <sopwith@redhat.com>
3b9fe0
- rebuilt
3b9fe0
3b9fe0
* Tue May 18 2004 Nalin Dahyabhai <nalin@redhat.com> 2.1.30-0
3b9fe0
- update to 2.1.30
3b9fe0
3b9fe0
* Thu May 13 2004 Thomas Woerner <twoerner@redhat.com> 2.1.29-3
3b9fe0
- removed rpath
3b9fe0
- added pie patch: slapd and slurpd are now pie
3b9fe0
- requires libtool >= 1.5.6-2 (PIC libltdl.a)
3b9fe0
3b9fe0
* Fri Apr 16 2004 Nalin Dahyabhai <nalin@redhat.com> 2.1.29-2
3b9fe0
- move rfc documentation from main to -devel (#121025)
3b9fe0
3b9fe0
* Wed Apr 14 2004 Nalin Dahyabhai <nalin@redhat.com> 2.1.29-1
3b9fe0
- rebuild
3b9fe0
3b9fe0
* Tue Apr  6 2004 Nalin Dahyabhai <nalin@redhat.com> 2.1.29-0
3b9fe0
- update to 2.1.29 (stable 20040329)
3b9fe0
3b9fe0
* Mon Mar 29 2004 Nalin Dahyabhai <nalin@redhat.com>
3b9fe0
- don't build servers with --with-kpasswd, that option hasn't been recognized
3b9fe0
  since 2.1.23
3b9fe0
3b9fe0
* Tue Mar 02 2004 Elliot Lee <sopwith@redhat.com> 2.1.25-5.1
3b9fe0
- rebuilt
3b9fe0
3b9fe0
* Mon Feb 23 2004 Tim Waugh <twaugh@redhat.com> 2.1.25-5
3b9fe0
- Use ':' instead of '.' as separator for chown.
3b9fe0
3b9fe0
* Fri Feb 13 2004 Elliot Lee <sopwith@redhat.com>
3b9fe0
- rebuilt
3b9fe0
3b9fe0
* Tue Feb 10 2004 Nalin Dahyabhai <nalin@redhat.com> 2.1.25-4
3b9fe0
- remove 'reload' from the init script -- it never worked as intended (#115310)
3b9fe0
3b9fe0
* Wed Feb  4 2004 Nalin Dahyabhai <nalin@redhat.com> 2.1.25-3
3b9fe0
- commit that last fix correctly this time
3b9fe0
3b9fe0
* Tue Feb  3 2004 Nalin Dahyabhai <nalin@redhat.com> 2.1.25-2
3b9fe0
- fix incorrect use of find when attempting to detect a common permissions
3b9fe0
  error in the init script (#114866)
3b9fe0
3b9fe0
* Fri Jan 16 2004 Nalin Dahyabhai <nalin@redhat.com>
3b9fe0
- add bug fix patch for DB 4.2.52
3b9fe0
3b9fe0
* Thu Jan  8 2004 Nalin Dahyabhai <nalin@redhat.com> 2.1.25-1
3b9fe0
- change logging facility used from daemon to local4 (#112730, reversing #11047)
3b9fe0
  BEHAVIOR CHANGE - SHOULD BE MENTIONED IN THE RELEASE NOTES.
3b9fe0
3b9fe0
* Wed Jan  7 2004 Nalin Dahyabhai <nalin@redhat.com>
3b9fe0
- incorporate fix for logic quasi-bug in slapd's SASL auxprop code (Dave Jones)
3b9fe0
3b9fe0
* Thu Dec 18 2003 Nalin Dahyabhai <nalin@redhat.com>
3b9fe0
- update to 2.1.25, now marked STABLE
3b9fe0
3b9fe0
* Thu Dec 11 2003 Jeff Johnson <jbj@jbj.org> 2.1.22-9
3b9fe0
- update to db-4.2.52.
3b9fe0
3b9fe0
* Thu Oct 23 2003 Nalin Dahyabhai <nalin@redhat.com> 2.1.22-8
3b9fe0
- add another section to the ABI note for the TLS libdb so that it's marked as
3b9fe0
  not needing an executable stack (from Arjan Van de Ven)
3b9fe0
3b9fe0
* Thu Oct 16 2003 Nalin Dahyabhai <nalin@redhat.com> 2.1.22-7
3b9fe0
- force bundled libdb to not use O_DIRECT by making it forget that we have it
3b9fe0
3b9fe0
* Wed Oct 15 2003 Nalin Dahyabhai <nalin@redhat.com>
3b9fe0
- build bundled libdb for slapd dynamically to make the package smaller,
3b9fe0
  among other things
3b9fe0
- on tls-capable arches, build libdb both with and without shared posix
3b9fe0
  mutexes, otherwise just without
3b9fe0
- disable posix mutexes unconditionally for db 4.0, which shouldn't need
3b9fe0
  them for the migration cases where it's used
3b9fe0
- update to MigrationTools 45
3b9fe0
3b9fe0
* Thu Sep 25 2003 Jeff Johnson <jbj@jbj.org> 2.1.22-6.1
3b9fe0
- upgrade db-4.1.25 to db-4.2.42.
3b9fe0
3b9fe0
* Fri Sep 12 2003 Nalin Dahyabhai <nalin@redhat.com> 2.1.22-6
3b9fe0
- drop rfc822-MailMember.schema, merged into upstream misc.schema at some point
3b9fe0
3b9fe0
* Wed Aug 27 2003 Nalin Dahyabhai <nalin@redhat.com>
3b9fe0
- actually require newer libtool, as was intended back in 2.1.22-0, noted as
3b9fe0
  missed by Jim Richardson
3b9fe0
3b9fe0
* Fri Jul 25 2003 Nalin Dahyabhai <nalin@redhat.com> 2.1.22-5
3b9fe0
- enable rlookups, they don't cost anything unless also enabled in slapd's
3b9fe0
  configuration file
3b9fe0
3b9fe0
* Tue Jul 22 2003 Nalin Dahyabhai <nalin@redhat.com> 2.1.22-4
3b9fe0
- rebuild
3b9fe0
3b9fe0
* Thu Jul 17 2003 Nalin Dahyabhai <nalin@redhat.com> 2.1.22-3
3b9fe0
- rebuild
3b9fe0
3b9fe0
* Wed Jul 16 2003 Nalin Dahyabhai <nalin@redhat.com> 2.1.22-2
3b9fe0
- rebuild
3b9fe0
3b9fe0
* Tue Jul 15 2003 Nalin Dahyabhai <nalin@redhat.com> 2.1.22-1
3b9fe0
- build
3b9fe0
3b9fe0
* Mon Jul 14 2003 Nalin Dahyabhai <nalin@redhat.com> 2.1.22-0
3b9fe0
- 2.1.22 now badged stable
3b9fe0
- be more aggressive in what we index by default
3b9fe0
- use/require libtool 1.5
3b9fe0
3b9fe0
* Mon Jun 30 2003 Nalin Dahyabhai <nalin@redhat.com>
3b9fe0
- update to 2.1.22
3b9fe0
3b9fe0
* Wed Jun 04 2003 Elliot Lee <sopwith@redhat.com>
3b9fe0
- rebuilt
3b9fe0
3b9fe0
* Tue Jun  3 2003 Nalin Dahyabhai <nalin@redhat.com> 2.1.21-1
3b9fe0
- update to 2.1.21
3b9fe0
- enable ldap, meta, monitor, null, rewrite in slapd
3b9fe0
3b9fe0
* Mon May 19 2003 Nalin Dahyabhai <nalin@redhat.com> 2.1.20-1
3b9fe0
- update to 2.1.20
3b9fe0
3b9fe0
* Thu May  8 2003 Nalin Dahyabhai <nalin@redhat.com> 2.1.19-1
3b9fe0
- update to 2.1.19
3b9fe0
3b9fe0
* Mon May  5 2003 Nalin Dahyabhai <nalin@redhat.com> 2.1.17-1
3b9fe0
- switch to db with crypto
3b9fe0
3b9fe0
* Fri May  2 2003 Nalin Dahyabhai <nalin@redhat.com>
3b9fe0
- install the db utils for the bundled libdb as %%{_sbindir}/slapd_db_*
3b9fe0
- install slapcat/slapadd from 2.0.x for migration purposes
3b9fe0
3b9fe0
* Wed Apr 30 2003 Nalin Dahyabhai <nalin@redhat.com>
3b9fe0
- update to 2.1.17
3b9fe0
- disable the shell backend, not expected to work well with threads
3b9fe0
- drop the kerberosSecurityObject schema, the krbName attribute it
3b9fe0
  contains is only used if slapd is built with v2 kbind support
3b9fe0
3b9fe0
* Mon Feb 10 2003 Nalin Dahyabhai <nalin@redhat.com> 2.0.27-8
3b9fe0
- back down to db 4.0.x, which 2.0.x can compile with in ldbm-over-db setups
3b9fe0
- tweak SuSE patch to fix a few copy-paste errors and a NULL dereference
3b9fe0
3b9fe0
* Wed Jan 22 2003 Tim Powers <timp@redhat.com>
3b9fe0
- rebuilt
3b9fe0
3b9fe0
* Tue Jan  7 2003 Nalin Dahyabhai <nalin@redhat.com> 2.0.27-6
3b9fe0
- rebuild
3b9fe0
3b9fe0
* Mon Dec 16 2002 Nalin Dahyabhai <nalin@redhat.com> 2.0.27-5
3b9fe0
- rebuild
3b9fe0
3b9fe0
* Fri Dec 13 2002 Nalin Dahyabhai <nalin@redhat.com> 2.0.27-4
3b9fe0
- check for setgid as well
3b9fe0
3b9fe0
* Thu Dec 12 2002 Nalin Dahyabhai <nalin@redhat.com> 2.0.27-3
3b9fe0
- rebuild
3b9fe0
3b9fe0
* Thu Dec 12 2002 Nalin Dahyabhai <nalin@redhat.com>
3b9fe0
- incorporate fixes from SuSE's security audit, except for fixes to ITS 1963,
3b9fe0
  1936, 2007, 2009, which were included in 2.0.26.
3b9fe0
- add two more patches for db 4.1.24 from sleepycat's updates page
3b9fe0
- use openssl pkgconfig data, if any is available
3b9fe0
3b9fe0
* Mon Nov 11 2002 Nalin Dahyabhai <nalin@redhat.com> 2.0.27-2
3b9fe0
- add patches for db 4.1.24 from sleepycat's updates page
3b9fe0
3b9fe0
* Mon Nov  4 2002 Nalin Dahyabhai <nalin@redhat.com>
3b9fe0
- add a sample TLSCACertificateFile directive to the default slapd.conf
3b9fe0
3b9fe0
* Tue Sep 24 2002 Nalin Dahyabhai <nalin@redhat.com> 2.0.27-1
3b9fe0
- update to 2.0.27
3b9fe0
3b9fe0
* Fri Sep 20 2002 Nalin Dahyabhai <nalin@redhat.com> 2.0.26-1
3b9fe0
- update to 2.0.26, db 4.1.24.NC
3b9fe0
3b9fe0
* Fri Sep 13 2002 Nalin Dahyabhai <nalin@redhat.com> 2.0.25-2
3b9fe0
- change LD_FLAGS to refer to /usr/kerberos/_libdir instead of
3b9fe0
  /usr/kerberos/lib, which might not be right on some arches
3b9fe0
3b9fe0
* Mon Aug 26 2002 Nalin Dahyabhai <nalin@redhat.com> 2.0.25-1
3b9fe0
- update to 2.0.25 "stable", ldbm-over-gdbm (putting off migration of LDBM
3b9fe0
  slapd databases until we move to 2.1.x)
3b9fe0
- use %%{_smp_mflags} when running make
3b9fe0
- update to MigrationTools 44
3b9fe0
- enable dynamic module support in slapd
3b9fe0
3b9fe0
* Thu May 16 2002 Nalin Dahyabhai <nalin@redhat.com> 2.0.23-5
3b9fe0
- rebuild in new environment
3b9fe0
3b9fe0
* Wed Feb 20 2002 Nalin Dahyabhai <nalin@redhat.com> 2.0.23-3
3b9fe0
- use the gdbm backend again
3b9fe0
3b9fe0
* Mon Feb 18 2002 Nalin Dahyabhai <nalin@redhat.com> 2.0.23-2
3b9fe0
- make slapd.conf read/write by root, read by ldap
3b9fe0
3b9fe0
* Sun Feb 17 2002 Nalin Dahyabhai <nalin@redhat.com>
3b9fe0
- fix corner case in sendbuf fix
3b9fe0
- 2.0.23 now marked "stable"
3b9fe0
3b9fe0
* Tue Feb 12 2002 Nalin Dahyabhai <nalin@redhat.com> 2.0.23-1
3b9fe0
- update to 2.0.23
3b9fe0
3b9fe0
* Fri Feb  8 2002 Nalin Dahyabhai <nalin@redhat.com> 2.0.22-2
3b9fe0
- switch to an internalized Berkeley DB as the ldbm back-end  (NOTE: this breaks
3b9fe0
  access to existing on-disk directory data)
3b9fe0
- add slapcat/slapadd with gdbm for migration purposes
3b9fe0
- remove Kerberos dependency in client libs (the direct Kerberos dependency
3b9fe0
  is used by the server for checking {kerberos} passwords)
3b9fe0
3b9fe0
* Fri Feb  1 2002 Nalin Dahyabhai <nalin@redhat.com> 2.0.22-1
3b9fe0
- update to 2.0.22
3b9fe0
3b9fe0
* Sat Jan 26 2002 Florian La Roche <Florian.LaRoche@redhat.de> 2.0.21-5
3b9fe0
- prereq chkconfig for server subpackage
3b9fe0
3b9fe0
* Fri Jan 25 2002 Nalin Dahyabhai <nalin@redhat.com> 2.0.21-4
3b9fe0
- update migration tools to version 40
3b9fe0
3b9fe0
* Wed Jan 23 2002 Nalin Dahyabhai <nalin@redhat.com> 2.0.21-3
3b9fe0
- free ride through the build system
3b9fe0
3b9fe0
* Wed Jan 16 2002 Nalin Dahyabhai <nalin@redhat.com> 2.0.21-2
3b9fe0
- update to 2.0.21, now earmarked as STABLE
3b9fe0
3b9fe0
* Wed Jan 16 2002 Nalin Dahyabhai <nalin@redhat.com> 2.0.20-2
3b9fe0
- temporarily disable optimizations for ia64 arches
3b9fe0
- specify pthreads at configure-time instead of letting configure guess
3b9fe0
3b9fe0
* Mon Jan 14 2002 Nalin Dahyabhai <nalin@redhat.com>
3b9fe0
- and one for Raw Hide
3b9fe0
3b9fe0
* Mon Jan 14 2002 Nalin Dahyabhai <nalin@redhat.com> 2.0.20-0.7
3b9fe0
- build for RHL 7/7.1
3b9fe0
3b9fe0
* Mon Jan 14 2002 Nalin Dahyabhai <nalin@redhat.com> 2.0.20-1
3b9fe0
- update to 2.0.20 (security errata)
3b9fe0
3b9fe0
* Thu Dec 20 2001 Nalin Dahyabhai <nalin@redhat.com> 2.0.19-1
3b9fe0
- update to 2.0.19
3b9fe0
3b9fe0
* Tue Nov  6 2001 Nalin Dahyabhai <nalin@redhat.com> 2.0.18-2
3b9fe0
- fix the commented-out replication example in slapd.conf
3b9fe0
3b9fe0
* Fri Oct 26 2001 Nalin Dahyabhai <nalin@redhat.com> 2.0.18-1
3b9fe0
- update to 2.0.18
3b9fe0
3b9fe0
* Mon Oct 15 2001 Nalin Dahyabhai <nalin@redhat.com> 2.0.17-1
3b9fe0
- update to 2.0.17
3b9fe0
3b9fe0
* Wed Oct 10 2001 Nalin Dahyabhai <nalin@redhat.com>
3b9fe0
- disable kbind support (deprecated, and I suspect unused)
3b9fe0
- configure with --with-kerberos=k5only instead of --with-kerberos=k5
3b9fe0
- build slapd with threads
3b9fe0
3b9fe0
* Thu Sep 27 2001 Nalin Dahyabhai <nalin@redhat.com> 2.0.15-2
3b9fe0
- rebuild, 2.0.15 is now designated stable
3b9fe0
3b9fe0
* Fri Sep 21 2001 Nalin Dahyabhai <nalin@redhat.com> 2.0.15-1
3b9fe0
- update to 2.0.15
3b9fe0
3b9fe0
* Mon Sep 10 2001 Nalin Dahyabhai <nalin@redhat.com> 2.0.14-1
3b9fe0
- update to 2.0.14
3b9fe0
3b9fe0
* Fri Aug 31 2001 Nalin Dahyabhai <nalin@redhat.com> 2.0.12-1
3b9fe0
- update to 2.0.12 to pull in fixes for setting of default TLS options, among
3b9fe0
  other things
3b9fe0
- update to migration tools 39
3b9fe0
- drop tls patch, which was fixed better in this release
3b9fe0
3b9fe0
* Tue Aug 21 2001 Nalin Dahyabhai <nalin@redhat.com> 2.0.11-13
3b9fe0
- install saucer correctly
3b9fe0
3b9fe0
* Thu Aug 16 2001 Nalin Dahyabhai <nalin@redhat.com>
3b9fe0
- try to fix ldap_set_options not being able to set global options related
3b9fe0
  to TLS correctly
3b9fe0
3b9fe0
* Thu Aug  9 2001 Nalin Dahyabhai <nalin@redhat.com>
3b9fe0
- don't attempt to create a cert at install-time, it's usually going
3b9fe0
  to get the wrong CN (#51352)
3b9fe0
3b9fe0
* Mon Aug  6 2001 Nalin Dahyabhai <nalin@redhat.com>
3b9fe0
- add a build-time requirement on pam-devel
3b9fe0
- add a build-time requirement on a sufficiently-new libtool to link
3b9fe0
  shared libraries to other shared libraries (which is needed in order
3b9fe0
  for prelinking to work)
3b9fe0
3b9fe0
* Fri Aug  3 2001 Nalin Dahyabhai <nalin@redhat.com>
3b9fe0
- require cyrus-sasl-md5 (support for DIGEST-MD5 is required for RFC
3b9fe0
  compliance) by name (follows from #43079, which split cyrus-sasl's
3b9fe0
  cram-md5 and digest-md5 modules out into cyrus-sasl-md5)
3b9fe0
3b9fe0
* Fri Jul 20 2001 Nalin Dahyabhai <nalin@redhat.com>
3b9fe0
- enable passwd back-end (noted by Alan Sparks and Sergio Kessler)
3b9fe0
3b9fe0
* Wed Jul 18 2001 Nalin Dahyabhai <nalin@redhat.com>
3b9fe0
- start to prep for errata release
3b9fe0
3b9fe0
* Fri Jul  6 2001 Nalin Dahyabhai <nalin@redhat.com>
3b9fe0
- link libldap with liblber
3b9fe0
3b9fe0
* Wed Jul  4 2001 Than Ngo <than@redhat.com> 2.0.11-6
3b9fe0
- add symlink liblber.so libldap.so and libldap_r.so in /usr/lib
3b9fe0
3b9fe0
* Tue Jul  3 2001 Nalin Dahyabhai <nalin@redhat.com>
3b9fe0
- move shared libraries to /lib
3b9fe0
- redo init script for better internationalization (#26154)
3b9fe0
- don't use ldaprc files in the current directory (#38402) (patch from
3b9fe0
  hps@intermeta.de)
3b9fe0
- add BuildPrereq on tcp wrappers since we configure with
3b9fe0
  --enable-wrappers (#43707)
3b9fe0
- don't overflow debug buffer in mail500 (#41751)
3b9fe0
- don't call krb5_free_creds instead of krb5_free_cred_contents any
3b9fe0
  more (#43159)
3b9fe0
3b9fe0
* Mon Jul  2 2001 Nalin Dahyabhai <nalin@redhat.com>
3b9fe0
- make config files noreplace (#42831)
3b9fe0
3b9fe0
* Tue Jun 26 2001 Nalin Dahyabhai <nalin@redhat.com>
3b9fe0
- actually change the default config to use the dummy cert
3b9fe0
- update to MigrationTools 38
3b9fe0
3b9fe0
* Mon Jun 25 2001 Nalin Dahyabhai <nalin@redhat.com>
3b9fe0
- build dummy certificate in %%post, use it in default config
3b9fe0
- configure-time shenanigans to help a confused configure script
3b9fe0
3b9fe0
* Wed Jun 20 2001 Nalin Dahyabhai <nalin@redhat.com>
3b9fe0
- tweak migrate_automount and friends so that they can be run from anywhere
3b9fe0
3b9fe0
* Thu May 24 2001 Nalin Dahyabhai <nalin@redhat.com>
3b9fe0
- update to 2.0.11
3b9fe0
3b9fe0
* Wed May 23 2001 Nalin Dahyabhai <nalin@redhat.com>
3b9fe0
- update to 2.0.10
3b9fe0
3b9fe0
* Mon May 21 2001 Nalin Dahyabhai <nalin@redhat.com>
3b9fe0
- update to 2.0.9
3b9fe0
3b9fe0
* Tue May 15 2001 Nalin Dahyabhai <nalin@redhat.com>
3b9fe0
- update to 2.0.8
3b9fe0
- drop patch which came from upstream
3b9fe0
3b9fe0
* Fri Mar  2 2001 Nalin Dahyabhai <nalin@redhat.com>
3b9fe0
- rebuild in new environment
3b9fe0
3b9fe0
* Thu Feb  8 2001 Nalin Dahyabhai <nalin@redhat.com>
3b9fe0
- back out pidfile patches, which interact weirdly with Linux threads
3b9fe0
- mark non-standard schema as such by moving them to a different directory
3b9fe0
3b9fe0
* Mon Feb  5 2001 Nalin Dahyabhai <nalin@redhat.com>
3b9fe0
- update to MigrationTools 36, adds netgroup support
3b9fe0
3b9fe0
* Mon Jan 29 2001 Nalin Dahyabhai <nalin@redhat.com>
3b9fe0
- fix thinko in that last patch
3b9fe0
3b9fe0
* Thu Jan 25 2001 Nalin Dahyabhai <nalin@redhat.com>
3b9fe0
- try to work around some buffering problems
3b9fe0
3b9fe0
* Tue Jan 23 2001 Nalin Dahyabhai <nalin@redhat.com>
3b9fe0
- gettextize the init script
3b9fe0
3b9fe0
* Thu Jan 18 2001 Nalin Dahyabhai <nalin@redhat.com>
3b9fe0
- gettextize the init script
3b9fe0
3b9fe0
* Fri Jan 12 2001 Nalin Dahyabhai <nalin@redhat.com>
3b9fe0
- move the RFCs to the base package (#21701)
3b9fe0
- update to MigrationTools 34
3b9fe0
3b9fe0
* Wed Jan 10 2001 Nalin Dahyabhai <nalin@redhat.com>
3b9fe0
- add support for additional OPTIONS, SLAPD_OPTIONS, and SLURPD_OPTIONS in
3b9fe0
  a /etc/sysconfig/ldap file (#23549)
3b9fe0
3b9fe0
* Fri Dec 29 2000 Nalin Dahyabhai <nalin@redhat.com>
3b9fe0
- change automount object OID from 1.3.6.1.1.1.2.9 to 1.3.6.1.1.1.2.13,
3b9fe0
  per mail from the ldap-nis mailing list
3b9fe0
3b9fe0
* Tue Dec  5 2000 Nalin Dahyabhai <nalin@redhat.com>
3b9fe0
- force -fPIC so that shared libraries don't fall over
3b9fe0
3b9fe0
* Mon Dec  4 2000 Nalin Dahyabhai <nalin@redhat.com>
3b9fe0
- add Norbert Klasen's patch (via Del) to fix searches using ldaps URLs
3b9fe0
  (OpenLDAP ITS #889)
3b9fe0
- add "-h ldaps:///" to server init when TLS is enabled, in order to support
3b9fe0
  ldaps in addition to the regular STARTTLS (suggested by Del)
3b9fe0
3b9fe0
* Mon Nov 27 2000 Nalin Dahyabhai <nalin@redhat.com>
3b9fe0
- correct mismatched-dn-cn bug in migrate_automount.pl
3b9fe0
3b9fe0
* Mon Nov 20 2000 Nalin Dahyabhai <nalin@redhat.com>
3b9fe0
- update to the correct OIDs for automount and automountInformation
3b9fe0
- add notes on upgrading
3b9fe0
3b9fe0
* Tue Nov  7 2000 Nalin Dahyabhai <nalin@redhat.com>
3b9fe0
- update to 2.0.7
3b9fe0
- drop chdir patch (went mainstream)
3b9fe0
3b9fe0
* Thu Nov  2 2000 Nalin Dahyabhai <nalin@redhat.com>
3b9fe0
- change automount object classes from auxiliary to structural
3b9fe0
3b9fe0
* Tue Oct 31 2000 Nalin Dahyabhai <nalin@redhat.com>
3b9fe0
- update to Migration Tools 27
3b9fe0
- change the sense of the last simple patch
3b9fe0
3b9fe0
* Wed Oct 25 2000 Nalin Dahyabhai <nalin@redhat.com>
3b9fe0
- reorganize the patch list to separate MigrationTools and OpenLDAP patches
3b9fe0
- switch to Luke Howard's rfc822MailMember schema instead of the aliases.schema
3b9fe0
- configure slapd to run as the non-root user "ldap" (#19370)
3b9fe0
- chdir() before chroot() (we don't use chroot, though) (#19369)
3b9fe0
- disable saving of the pid file because the parent thread which saves it and
3b9fe0
  the child thread which listens have different pids
3b9fe0
3b9fe0
* Wed Oct 11 2000 Nalin Dahyabhai <nalin@redhat.com>
3b9fe0
- add missing required attributes to conversion scripts to comply with schema
3b9fe0
- add schema for mail aliases, autofs, and kerberosSecurityObject rooted in
3b9fe0
  our own OID tree to define attributes and classes migration scripts expect
3b9fe0
- tweak automounter migration script
3b9fe0
3b9fe0
* Mon Oct  9 2000 Nalin Dahyabhai <nalin@redhat.com>
3b9fe0
- try adding the suffix first when doing online migrations
3b9fe0
- force ldapadd to use simple authentication in migration scripts
3b9fe0
- add indexing of a few attributes to the default configuration
3b9fe0
- add commented-out section on using TLS to default configuration
3b9fe0
3b9fe0
* Thu Oct  5 2000 Nalin Dahyabhai <nalin@redhat.com>
3b9fe0
- update to 2.0.6
3b9fe0
- add buildprereq on cyrus-sasl-devel, krb5-devel, openssl-devel
3b9fe0
- take the -s flag off of slapadd invocations in migration tools
3b9fe0
- add the cosine.schema to the default server config, needed by inetorgperson
3b9fe0
3b9fe0
* Wed Oct  4 2000 Nalin Dahyabhai <nalin@redhat.com>
3b9fe0
- add the nis.schema and inetorgperson.schema to the default server config
3b9fe0
- make ldapadd a hard link to ldapmodify because they're identical binaries
3b9fe0
3b9fe0
* Fri Sep 22 2000 Nalin Dahyabhai <nalin@redhat.com>
3b9fe0
- update to 2.0.4
3b9fe0
3b9fe0
* Fri Sep 15 2000 Nalin Dahyabhai <nalin@redhat.com>
3b9fe0
- remove prereq on /etc/init.d (#17531)
3b9fe0
- update to 2.0.3
3b9fe0
- add saucer to the included clients
3b9fe0
3b9fe0
* Wed Sep  6 2000 Nalin Dahyabhai <nalin@redhat.com>
3b9fe0
- update to 2.0.1
3b9fe0
3b9fe0
* Fri Sep  1 2000 Nalin Dahyabhai <nalin@redhat.com>
3b9fe0
- update to 2.0.0
3b9fe0
- patch to build against MIT Kerberos 1.1 and later instead of 1.0.x
3b9fe0
3b9fe0
* Tue Aug 22 2000 Nalin Dahyabhai <nalin@redhat.com>
3b9fe0
- remove that pesky default password
3b9fe0
- change "Copyright:" to "License:"
3b9fe0
3b9fe0
* Sun Aug 13 2000 Nalin Dahyabhai <nalin@redhat.com>
3b9fe0
- adjust permissions in files lists
3b9fe0
- move libexecdir from %%{_prefix}/sbin to %%{_sbindir}
3b9fe0
3b9fe0
* Fri Aug 11 2000 Nalin Dahyabhai <nalin@redhat.com>
3b9fe0
- add migrate_automount.pl to the migration scripts set
3b9fe0
3b9fe0
* Tue Aug  8 2000 Nalin Dahyabhai <nalin@redhat.com>
3b9fe0
- build a semistatic slurpd with threads, everything else without
3b9fe0
- disable reverse lookups, per email on OpenLDAP mailing lists
3b9fe0
- make sure the execute bits are set on the shared libraries
3b9fe0
3b9fe0
* Mon Jul 31 2000 Nalin Dahyabhai <nalin@redhat.com>
3b9fe0
- change logging facility used from local4 to daemon (#11047)
3b9fe0
3b9fe0
* Thu Jul 27 2000 Nalin Dahyabhai <nalin@redhat.com>
3b9fe0
- split off clients and servers to shrink down the package and remove the
3b9fe0
  base package's dependency on Perl
3b9fe0
- make certain that the binaries have sane permissions
3b9fe0
3b9fe0
* Mon Jul 17 2000 Nalin Dahyabhai <nalin@redhat.com>
3b9fe0
- move the init script back
3b9fe0
3b9fe0
* Thu Jul 13 2000 Nalin Dahyabhai <nalin@redhat.com>
3b9fe0
- tweak the init script to only source /etc/sysconfig/network if it's found
3b9fe0
3b9fe0
* Wed Jul 12 2000 Prospector <bugzilla@redhat.com>
3b9fe0
- automatic rebuild
3b9fe0
3b9fe0
* Mon Jul 10 2000 Nalin Dahyabhai <nalin@redhat.com>
3b9fe0
- switch to gdbm; I'm getting off the db merry-go-round
3b9fe0
- tweak the init script some more
3b9fe0
- add instdir to @INC in migration scripts
3b9fe0
3b9fe0
* Thu Jul  6 2000 Nalin Dahyabhai <nalin@redhat.com>
3b9fe0
- tweak init script to return error codes properly
3b9fe0
- change initscripts dependency to one on /etc/init.d
3b9fe0
3b9fe0
* Tue Jul  4 2000 Nalin Dahyabhai <nalin@redhat.com>
3b9fe0
- prereq initscripts
3b9fe0
- make migration scripts use mktemp
3b9fe0
3b9fe0
* Tue Jun 27 2000 Nalin Dahyabhai <nalin@redhat.com>
3b9fe0
- do condrestart in post and stop in preun
3b9fe0
- move init script to /etc/init.d
3b9fe0
3b9fe0
* Fri Jun 16 2000 Nalin Dahyabhai <nalin@redhat.com>
3b9fe0
- update to 1.2.11
3b9fe0
- add condrestart logic to init script
3b9fe0
- munge migration scripts so that you don't have to be
3b9fe0
  /usr/share/openldap/migration to run them
3b9fe0
- add code to create pid files in /var/run
3b9fe0
3b9fe0
* Mon Jun  5 2000 Nalin Dahyabhai <nalin@redhat.com>
3b9fe0
- FHS tweaks
3b9fe0
- fix for compiling with libdb2
3b9fe0
3b9fe0
* Thu May  4 2000 Bill Nottingham <notting@redhat.com>
3b9fe0
- minor tweak so it builds on ia64
3b9fe0
3b9fe0
* Wed May  3 2000 Nalin Dahyabhai <nalin@redhat.com>
3b9fe0
- more minimalistic fix for bug #11111 after consultation with OpenLDAP team
3b9fe0
- backport replacement for the ldapuser patch
3b9fe0
3b9fe0
* Tue May  2 2000 Nalin Dahyabhai <nalin@redhat.com>
3b9fe0
- fix segfaults from queries with commas in them in in.xfingerd (bug #11111)
3b9fe0
3b9fe0
* Tue Apr 25 2000 Nalin Dahyabhai <nalin@redhat.com>
3b9fe0
- update to 1.2.10
3b9fe0
- add revamped version of patch from kos@bastard.net to allow execution as
3b9fe0
  any non-root user
3b9fe0
- remove test suite from %%build because of weirdness in the build system
3b9fe0
3b9fe0
* Wed Apr 12 2000 Nalin Dahyabhai <nalin@redhat.com>
3b9fe0
- move the defaults for databases and whatnot to /var/lib/ldap (bug #10714)
3b9fe0
- fix some possible string-handling problems
3b9fe0
3b9fe0
* Mon Feb 14 2000 Bill Nottingham <notting@redhat.com>
3b9fe0
- start earlier, stop later.
3b9fe0
3b9fe0
* Thu Feb  3 2000 Nalin Dahyabhai <nalin@redhat.com>
3b9fe0
- auto rebuild in new environment (release 4)
3b9fe0
3b9fe0
* Tue Feb  1 2000 Nalin Dahyabhai <nalin@redhat.com>
3b9fe0
- add -D_REENTRANT to make threaded stuff more stable, even though it looks
3b9fe0
  like the sources define it, too
3b9fe0
- mark *.ph files in migration tools as config files
3b9fe0
3b9fe0
* Fri Jan 21 2000 Nalin Dahyabhai <nalin@redhat.com>
3b9fe0
- update to 1.2.9
3b9fe0
3b9fe0
* Mon Sep 13 1999 Bill Nottingham <notting@redhat.com>
3b9fe0
- strip files
3b9fe0
3b9fe0
* Sat Sep 11 1999 Bill Nottingham <notting@redhat.com>
3b9fe0
- update to 1.2.7
3b9fe0
- fix some bugs from bugzilla (#4885, #4887, #4888, #4967)
3b9fe0
- take include files out of base package
3b9fe0
3b9fe0
* Fri Aug 27 1999 Jeff Johnson <jbj@redhat.com>
3b9fe0
- missing ;; in init script reload) (#4734).
3b9fe0
3b9fe0
* Tue Aug 24 1999 Cristian Gafton <gafton@redhat.com>
3b9fe0
- move stuff from /usr/libexec to /usr/sbin
3b9fe0
- relocate config dirs to /etc/openldap
3b9fe0
3b9fe0
* Mon Aug 16 1999 Bill Nottingham <notting@redhat.com>
3b9fe0
- initscript munging
3b9fe0
3b9fe0
* Wed Aug 11 1999 Cristian Gafton <gafton@redhat.com>
3b9fe0
- add the migration tools to the package
3b9fe0
3b9fe0
* Fri Aug 06 1999 Cristian Gafton <gafton@redhat.com>
3b9fe0
- upgrade to 1.2.6
3b9fe0
- add rc.d script
3b9fe0
- split -devel package
3b9fe0
3b9fe0
* Sun Feb 07 1999 Preston Brown <pbrown@redhat.com>
3b9fe0
- upgrade to latest stable (1.1.4), it now uses configure macro.
3b9fe0
3b9fe0
* Fri Jan 15 1999 Bill Nottingham <notting@redhat.com>
3b9fe0
- build on arm, glibc2.1
3b9fe0
3b9fe0
* Wed Oct 28 1998 Preston Brown <pbrown@redhat.com>
3b9fe0
- initial cut.
3b9fe0
- patches for signal handling on the alpha