57672d
%global _hardened_build 1
57672d
57672d
%global systemctl_bin /usr/bin/systemctl
57672d
%global check_password_version 1.1
57672d
57672d
Name: openldap
57672d
Version: 2.4.46
47a6a9
Release: 18%{?dist}
57672d
Summary: LDAP support libraries
57672d
License: OpenLDAP
57672d
URL: http://www.openldap.org/
57672d
57672d
Source0: ftp://ftp.OpenLDAP.org/pub/OpenLDAP/openldap-release/openldap-%{version}.tgz
57672d
Source1: slapd.service
57672d
Source2: slapd.tmpfiles
57672d
Source3: slapd.ldif
57672d
Source4: ldap.conf
57672d
Source10: ltb-project-openldap-ppolicy-check-password-%{check_password_version}.tar.gz
57672d
Source50: libexec-functions
57672d
Source52: libexec-check-config.sh
57672d
Source53: libexec-upgrade-db.sh
57672d
57672d
# patches for 2.4
57672d
Patch0: openldap-manpages.patch
57672d
Patch2: openldap-reentrant-gethostby.patch
57672d
Patch3: openldap-smbk5pwd-overlay.patch
57672d
Patch5: openldap-ai-addrconfig.patch
57672d
Patch17: openldap-allop-overlay.patch
aab587
Patch18: openldap-cldap-check-for-error-on-connected-socket.patch
57672d
57672d
# fix back_perl problems with lt_dlopen()
57672d
# might cause crashes because of symbol collisions
57672d
# the proper fix is to link all perl modules against libperl
57672d
# http://bugs.debian.org/cgi-bin/bugreport.cgi?bug=327585
57672d
Patch19: openldap-switch-to-lt_dlopenadvise-to-get-RTLD_GLOBAL-set.patch
57672d
# ldapi sasl fix pending upstream inclusion
57672d
Patch20: openldap-ldapi-sasl.patch
57672d
Patch22: openldap-openssl-ITS7595-Add-EC-support-1.patch
57672d
Patch23: openldap-openssl-ITS7595-Add-EC-support-2.patch
57672d
Patch24: openldap-openssl-manpage-defaultCA.patch
ef2d9b
ef2d9b
# The below patches come from upstream master and are necessary for Channel Binding
ef2d9b
# (both tls-unique and tls-server-end-point) to work properly.
ef2d9b
# Additionally, for Samba to be able to implement Channel Binding, the PEERCERT option
ef2d9b
# is being included as well.
ef2d9b
Patch50: openldap-cbinding-Add-channel-binding-support.patch
ef2d9b
Patch51: openldap-cbinding-ITS-8573-allow-all-libldap-options-in-tools-o-option.patch
ef2d9b
Patch52: openldap-cbinding-ITS-8573-TLS-option-test-suite.patch
ef2d9b
Patch53: openldap-cbinding-ITS-8573-Add-missing-URI-variables-for-tests.patch
ef2d9b
Patch54: openldap-cbinding-auth-add-SASL-GSSAPI-tests.patch
ef2d9b
Patch55: openldap-cbinding-ITS-7398-add-LDAP_OPT_X_TLS_PEERCERT.patch
ef2d9b
Patch56: openldap-cbinding-Make-prototypes-available-where-needed.patch
ef2d9b
Patch57: openldap-cbinding-ITS-9189_1-rework-sasl-cbinding-support.patch
ef2d9b
Patch58: openldap-cbinding-ITS-9189_2-add-channel-bindings-tests.patch
ef2d9b
Patch59: openldap-cbinding-ITS-9189_3-initialize-ldo_sasl_cbinding-in-LDAP_LDO_SA.patch
ef2d9b
Patch60: openldap-cbinding-Fix-slaptest-in-test077.patch
ef2d9b
Patch61: openldap-cbinding-Convert-test077-to-LDIF-config.patch
ef2d9b
Patch62: openldap-cbinding-Update-keys-to-RSA-4096.patch
47a6a9
Patch63: openldap-add-TLS_REQSAN-option.patch
47a6a9
Patch64: openldap-change-TLS_REQSAN-default-to-TRY.patch
57672d
57672d
# check-password module specific patches
57672d
Patch90: check-password-makefile.patch
57672d
Patch91: check-password.patch
57672d
57672d
BuildRequires: cyrus-sasl-devel, openssl-devel, krb5-devel, unixODBC-devel
57672d
BuildRequires: glibc-devel, libtool, libtool-ltdl-devel, groff, perl-interpreter, perl-devel, perl-generators, perl(ExtUtils::Embed)
57672d
57672d
%description
57672d
OpenLDAP is an open source suite of LDAP (Lightweight Directory Access
57672d
Protocol) applications and development tools. LDAP is a set of
57672d
protocols for accessing directory services (usually phone book style
57672d
information, but other information is possible) over the Internet,
57672d
similar to the way DNS (Domain Name System) information is propagated
57672d
over the Internet. The openldap package contains configuration files,
57672d
libraries, and documentation for OpenLDAP.
57672d
57672d
%package devel
57672d
Summary: LDAP development libraries and header files
57672d
Requires: openldap%{?_isa} = %{version}-%{release}, cyrus-sasl-devel%{?_isa}
57672d
57672d
%description devel
57672d
The openldap-devel package includes the development libraries and
57672d
header files needed for compiling applications that use LDAP
57672d
(Lightweight Directory Access Protocol) internals. LDAP is a set of
57672d
protocols for enabling directory services over the Internet. Install
57672d
this package only if you plan to develop or will need to compile
57672d
customized LDAP clients.
57672d
57672d
%package servers
57672d
Summary: LDAP server
57672d
License: OpenLDAP
57672d
Requires: openldap%{?_isa} = %{version}-%{release}, libdb-utils
57672d
Requires(pre): shadow-utils
57672d
BuildRequires: systemd
57672d
%{?systemd_requires}
57672d
BuildRequires: libdb-devel
57672d
BuildRequires: cracklib-devel
57672d
# migrationtools (slapadd functionality):
57672d
Provides: ldif2ldbm
57672d
57672d
%description servers
57672d
OpenLDAP is an open-source suite of LDAP (Lightweight Directory Access
57672d
Protocol) applications and development tools. LDAP is a set of
57672d
protocols for accessing directory services (usually phone book style
57672d
information, but other information is possible) over the Internet,
57672d
similar to the way DNS (Domain Name System) information is propagated
57672d
over the Internet. This package contains the slapd server and related files.
57672d
57672d
%package clients
57672d
Summary: LDAP client utilities
57672d
Requires: openldap%{?_isa} = %{version}-%{release}
57672d
57672d
%description clients
57672d
OpenLDAP is an open-source suite of LDAP (Lightweight Directory Access
57672d
Protocol) applications and development tools. LDAP is a set of
57672d
protocols for accessing directory services (usually phone book style
57672d
information, but other information is possible) over the Internet,
57672d
similar to the way DNS (Domain Name System) information is propagated
57672d
over the Internet. The openldap-clients package contains the client
57672d
programs needed for accessing and modifying OpenLDAP directories.
57672d
57672d
%prep
57672d
%setup -q -c -a 0 -a 10
57672d
57672d
pushd openldap-%{version}
57672d
57672d
AUTOMAKE=%{_bindir}/true autoreconf -fi
57672d
57672d
%patch0 -p1
57672d
%patch2 -p1
57672d
%patch3 -p1
57672d
%patch5 -p1
57672d
%patch17 -p1
aab587
%patch18 -p1
57672d
%patch19 -p1
57672d
%patch20 -p1
57672d
%patch22 -p1
57672d
%patch23 -p1
57672d
%patch24 -p1
ef2d9b
%patch50 -p1
ef2d9b
%patch51 -p1
ef2d9b
%patch52 -p1
ef2d9b
%patch53 -p1
ef2d9b
%patch54 -p1
ef2d9b
%patch55 -p1
ef2d9b
%patch56 -p1
ef2d9b
%patch57 -p1
ef2d9b
%patch58 -p1
ef2d9b
%patch59 -p1
ef2d9b
%patch60 -p1
ef2d9b
%patch61 -p1
ef2d9b
%patch62 -p1
47a6a9
%patch63 -p1
47a6a9
%patch64 -p1
57672d
57672d
# build smbk5pwd with other overlays
57672d
ln -s ../../../contrib/slapd-modules/smbk5pwd/smbk5pwd.c servers/slapd/overlays
57672d
mv contrib/slapd-modules/smbk5pwd/README contrib/slapd-modules/smbk5pwd/README.smbk5pwd
57672d
# build allop with other overlays
57672d
ln -s ../../../contrib/slapd-modules/allop/allop.c servers/slapd/overlays
57672d
mv contrib/slapd-modules/allop/README contrib/slapd-modules/allop/README.allop
57672d
mv contrib/slapd-modules/allop/slapo-allop.5 doc/man/man5/slapo-allop.5
57672d
57672d
mv servers/slapd/back-perl/README{,.back_perl}
57672d
57672d
# fix documentation encoding
57672d
for filename in doc/drafts/draft-ietf-ldapext-acl-model-xx.txt; do
57672d
	iconv -f iso-8859-1 -t utf-8 "$filename" > "$filename.utf8"
57672d
	mv "$filename.utf8" "$filename"
57672d
done
57672d
57672d
popd
57672d
57672d
pushd ltb-project-openldap-ppolicy-check-password-%{check_password_version}
57672d
%patch90 -p1
57672d
%patch91 -p1
57672d
popd
57672d
57672d
%build
57672d
57672d
%set_build_flags
57672d
# enable experimental support for LDAP over UDP (LDAP_CONNECTIONLESS)
47a6a9
export CFLAGS="${CFLAGS} ${LDFLAGS} -Wl,--as-needed -DLDAP_CONNECTIONLESS -DLDAP_USE_NON_BLOCKING_TLS -DOPENSSL_NO_MD2"
57672d
57672d
pushd openldap-%{version}
57672d
%configure \
57672d
	--enable-debug \
57672d
	--enable-dynamic \
57672d
	\
57672d
	--enable-dynacl \
57672d
	--enable-cleartext \
57672d
	--enable-crypt \
57672d
	--enable-lmpasswd \
57672d
	--enable-spasswd \
57672d
	--enable-modules \
57672d
	--enable-rewrite \
57672d
	--enable-rlookups \
57672d
	--enable-slapi \
57672d
	--disable-slp \
57672d
	\
57672d
	--enable-backends=mod \
57672d
	--enable-bdb=yes \
57672d
	--enable-hdb=yes \
57672d
	--enable-mdb=yes \
57672d
	--enable-monitor=yes \
57672d
	--disable-ndb \
57672d
	--disable-sql \
57672d
	\
57672d
	--enable-overlays=mod \
57672d
	\
57672d
	--disable-static \
57672d
	\
57672d
	--with-cyrus-sasl \
57672d
	--without-fetch \
57672d
	--with-threads \
57672d
	--with-pic \
57672d
	--with-gnu-ld \
57672d
	\
57672d
	--libexecdir=%{_libdir}
57672d
57672d
make %{_smp_mflags}
57672d
popd
57672d
57672d
pushd ltb-project-openldap-ppolicy-check-password-%{check_password_version}
57672d
make LDAP_INC="-I../openldap-%{version}/include \
57672d
 -I../openldap-%{version}/servers/slapd \
57672d
 -I../openldap-%{version}/build-servers/include"
57672d
popd
57672d
57672d
%install
57672d
57672d
mkdir -p %{buildroot}%{_libdir}/
57672d
57672d
pushd openldap-%{version}
57672d
make install DESTDIR=%{buildroot} STRIP=""
57672d
popd
57672d
57672d
# install check_password module
57672d
pushd ltb-project-openldap-ppolicy-check-password-%{check_password_version}
57672d
mv check_password.so check_password.so.%{check_password_version}
57672d
ln -s check_password.so.%{check_password_version} %{buildroot}%{_libdir}/openldap/check_password.so
57672d
install -m 755 check_password.so.%{check_password_version} %{buildroot}%{_libdir}/openldap/
57672d
# install -m 644 README %{buildroot}%{_libdir}/openldap
57672d
install -d -m 755 %{buildroot}%{_sysconfdir}/openldap
57672d
cat > %{buildroot}%{_sysconfdir}/openldap/check_password.conf <
57672d
# OpenLDAP pwdChecker library configuration
57672d
57672d
#useCracklib 1
57672d
#minPoints 3
57672d
#minUpper 0
57672d
#minLower 0
57672d
#minDigit 0
57672d
#minPunct 0
57672d
EOF
57672d
mv README{,.check_pwd}
57672d
popd
57672d
57672d
# setup directories for TLS certificates
57672d
mkdir -p %{buildroot}%{_sysconfdir}/openldap/certs
57672d
57672d
# setup data and runtime directories
57672d
mkdir -p %{buildroot}%{_sharedstatedir}
57672d
mkdir -p %{buildroot}%{_localstatedir}
57672d
install -m 0700 -d %{buildroot}%{_sharedstatedir}/ldap
57672d
install -m 0755 -d %{buildroot}%{_localstatedir}/run/openldap
57672d
57672d
# setup autocreation of runtime directories on tmpfs
57672d
mkdir -p %{buildroot}%{_tmpfilesdir}
57672d
install -m 0644 %SOURCE2 %{buildroot}%{_tmpfilesdir}/slapd.conf
57672d
57672d
# install default ldap.conf (customized)
57672d
rm -f %{buildroot}%{_sysconfdir}/openldap/ldap.conf
57672d
install -m 0644 %SOURCE4 %{buildroot}%{_sysconfdir}/openldap/ldap.conf
57672d
57672d
# setup maintainance scripts
57672d
mkdir -p %{buildroot}%{_libexecdir}
57672d
install -m 0755 -d %{buildroot}%{_libexecdir}/openldap
57672d
install -m 0644 %SOURCE50 %{buildroot}%{_libexecdir}/openldap/functions
57672d
install -m 0755 %SOURCE52 %{buildroot}%{_libexecdir}/openldap/check-config.sh
57672d
install -m 0755 %SOURCE53 %{buildroot}%{_libexecdir}/openldap/upgrade-db.sh
57672d
57672d
# remove build root from config files and manual pages
57672d
perl -pi -e "s|%{buildroot}||g" %{buildroot}%{_sysconfdir}/openldap/*.conf
57672d
perl -pi -e "s|%{buildroot}||g" %{buildroot}%{_mandir}/*/*.*
57672d
57672d
# we don't need the default files -- RPM handles changes
57672d
rm -f %{buildroot}%{_sysconfdir}/openldap/*.default
57672d
rm -f %{buildroot}%{_sysconfdir}/openldap/schema/*.default
57672d
57672d
# install an init script for the servers
57672d
mkdir -p %{buildroot}%{_unitdir}
57672d
install -m 0644 %SOURCE1 %{buildroot}%{_unitdir}/slapd.service
57672d
57672d
# move slapd out of _libdir
57672d
mv %{buildroot}%{_libdir}/slapd %{buildroot}%{_sbindir}/
57672d
57672d
# setup tools as symlinks to slapd
57672d
rm -f %{buildroot}%{_sbindir}/slap{acl,add,auth,cat,dn,index,passwd,test,schema}
57672d
rm -f %{buildroot}%{_libdir}/slap{acl,add,auth,cat,dn,index,passwd,test,schema}
57672d
for X in acl add auth cat dn index passwd test schema; do ln -s slapd %{buildroot}%{_sbindir}/slap$X ; done
57672d
57672d
# re-symlink unversioned libraries, so ldconfig is not confused
57672d
pushd %{buildroot}%{_libdir}
57672d
v=%{version}
57672d
version=$(echo ${v%.[0-9]*})
57672d
for lib in liblber libldap libldap_r libslapi; do
57672d
	rm -f ${lib}.so
57672d
	ln -s ${lib}-${version}.so.2 ${lib}.so
57672d
done
57672d
popd
57672d
57672d
# tweak permissions on the libraries to make sure they're correct
57672d
chmod 0755 %{buildroot}%{_libdir}/lib*.so*
57672d
chmod 0644 %{buildroot}%{_libdir}/lib*.*a
57672d
57672d
# slapd.conf(5) is obsoleted since 2.3, see slapd-config(5)
57672d
mkdir -p %{buildroot}%{_datadir}
57672d
install -m 0755 -d %{buildroot}%{_datadir}/openldap-servers
57672d
install -m 0644 %SOURCE3 %{buildroot}%{_datadir}/openldap-servers/slapd.ldif
57672d
install -m 0700 -d %{buildroot}%{_sysconfdir}/openldap/slapd.d
57672d
rm -f %{buildroot}%{_sysconfdir}/openldap/slapd.conf
57672d
rm -f %{buildroot}%{_sysconfdir}/openldap/slapd.ldif
57672d
57672d
# move doc files out of _sysconfdir
57672d
mv %{buildroot}%{_sysconfdir}/openldap/schema/README README.schema
57672d
mv %{buildroot}%{_sysconfdir}/openldap/DB_CONFIG.example %{buildroot}%{_datadir}/openldap-servers/DB_CONFIG.example
57672d
chmod 0644 %{buildroot}%{_datadir}/openldap-servers/DB_CONFIG.example
57672d
57672d
# remove files which we don't want packaged
57672d
rm -f %{buildroot}%{_libdir}/*.la  # because we do not want files in %{_libdir}/openldap/ removed, yet
57672d
57672d
rm -f %{buildroot}%{_localstatedir}/openldap-data/DB_CONFIG.example
57672d
rmdir %{buildroot}%{_localstatedir}/openldap-data
57672d
57672d
%ldconfig_scriptlets
57672d
57672d
%pre servers
57672d
57672d
# create ldap user and group
57672d
getent group ldap &>/dev/null || groupadd -r -g 55 ldap
57672d
getent passwd ldap &>/dev/null || \
57672d
	useradd -r -g ldap -u 55 -d %{_sharedstatedir}/ldap -s /sbin/nologin -c "OpenLDAP server" ldap
57672d
57672d
if [ $1 -eq 2 ]; then
57672d
	# package upgrade
57672d
57672d
	old_version=$(rpm -q --qf=%%{version} openldap-servers)
57672d
	new_version=%{version}
57672d
57672d
	if [ "$old_version" != "$new_version" ]; then
57672d
		touch %{_sharedstatedir}/ldap/rpm_upgrade_openldap &>/dev/null
57672d
	fi
57672d
fi
57672d
57672d
exit 0
57672d
57672d
57672d
%post servers
57672d
%systemd_post slapd.service
57672d
57672d
# generate configuration if necessary
57672d
if [[ ! -f %{_sysconfdir}/openldap/slapd.d/cn=config.ldif && \
57672d
      ! -f %{_sysconfdir}/openldap/slapd.conf
57672d
   ]]; then
57672d
      # if there is no configuration available, generate one from the defaults
57672d
      mkdir -p %{_sysconfdir}/openldap/slapd.d/ &>/dev/null || :
57672d
      /usr/sbin/slapadd -F %{_sysconfdir}/openldap/slapd.d/ -n0 -l %{_datadir}/openldap-servers/slapd.ldif
57672d
      chown -R ldap:ldap %{_sysconfdir}/openldap/slapd.d/
57672d
      %{systemctl_bin} try-restart slapd.service &>/dev/null
57672d
fi
57672d
57672d
start_slapd=0
57672d
57672d
# upgrade the database
57672d
if [ -f %{_sharedstatedir}/ldap/rpm_upgrade_openldap ]; then
57672d
	if %{systemctl_bin} --quiet is-active slapd.service; then
57672d
		%{systemctl_bin} stop slapd.service
57672d
		start_slapd=1
57672d
	fi
57672d
57672d
	%{_libexecdir}/openldap/upgrade-db.sh &>/dev/null
57672d
	rm -f %{_sharedstatedir}/ldap/rpm_upgrade_openldap
57672d
fi
57672d
57672d
# restart after upgrade
57672d
if [ $1 -ge 1 ]; then
57672d
	if [ $start_slapd -eq 1 ]; then
57672d
		%{systemctl_bin} start slapd.service &>/dev/null || :
57672d
	else
57672d
		%{systemctl_bin} condrestart slapd.service &>/dev/null || :
57672d
	fi
57672d
fi
57672d
57672d
exit 0
57672d
57672d
%preun servers
57672d
%systemd_preun slapd.service
57672d
57672d
%postun servers
57672d
%systemd_postun_with_restart slapd.service
57672d
57672d
%triggerin servers -- libdb
57672d
57672d
# libdb upgrade (setup for %%triggerun)
57672d
if [ $2 -eq 2 ]; then
57672d
	# we are interested in minor version changes (both versions of libdb are installed at this moment)
57672d
	if [ "$(rpm -q --qf="%%{version}\n" libdb | sed 's/\.[0-9]*$//' | sort -u | wc -l)" != "1" ]; then
57672d
		touch %{_sharedstatedir}/ldap/rpm_upgrade_libdb
57672d
	else
57672d
		rm -f %{_sharedstatedir}/ldap/rpm_upgrade_libdb
57672d
	fi
57672d
fi
57672d
57672d
exit 0
57672d
57672d
57672d
%triggerun servers -- libdb
57672d
57672d
# libdb upgrade (finish %%triggerin)
57672d
if [ -f %{_sharedstatedir}/ldap/rpm_upgrade_libdb ]; then
57672d
	if %{systemctl_bin} --quiet is-active slapd.service; then
57672d
		%{systemctl_bin} stop slapd.service
57672d
		start=1
57672d
	else
57672d
		start=0
57672d
	fi
57672d
57672d
	%{_libexecdir}/openldap/upgrade-db.sh &>/dev/null
57672d
	rm -f %{_sharedstatedir}/ldap/rpm_upgrade_libdb
57672d
57672d
	[ $start -eq 1 ] && %{systemctl_bin} start slapd.service &>/dev/null
57672d
fi
57672d
57672d
exit 0
57672d
57672d
57672d
%files
57672d
%doc openldap-%{version}/ANNOUNCEMENT
57672d
%doc openldap-%{version}/CHANGES
57672d
%license openldap-%{version}/COPYRIGHT
57672d
%license openldap-%{version}/LICENSE
57672d
%doc openldap-%{version}/README
57672d
%dir %{_sysconfdir}/openldap
57672d
%dir %{_sysconfdir}/openldap/certs
57672d
%config(noreplace) %{_sysconfdir}/openldap/ldap.conf
57672d
%dir %{_libexecdir}/openldap/
57672d
%{_libdir}/liblber-2.4*.so.*
57672d
%{_libdir}/libldap-2.4*.so.*
57672d
%{_libdir}/libldap_r-2.4*.so.*
57672d
%{_libdir}/libslapi-2.4*.so.*
57672d
%{_mandir}/man5/ldif.5*
57672d
%{_mandir}/man5/ldap.conf.5*
57672d
57672d
%files servers
57672d
%doc openldap-%{version}/contrib/slapd-modules/smbk5pwd/README.smbk5pwd
57672d
%doc openldap-%{version}/doc/guide/admin/*.html
57672d
%doc openldap-%{version}/doc/guide/admin/*.png
57672d
%doc openldap-%{version}/servers/slapd/back-perl/SampleLDAP.pm
57672d
%doc openldap-%{version}/servers/slapd/back-perl/README.back_perl
57672d
%doc openldap-%{version}/servers/slapd/back-perl/README.back_perl
57672d
%doc ltb-project-openldap-ppolicy-check-password-%{check_password_version}/README.check_pwd
57672d
%doc README.schema
57672d
%config(noreplace) %dir %attr(0750,ldap,ldap) %{_sysconfdir}/openldap/slapd.d
57672d
%config(noreplace) %{_sysconfdir}/openldap/schema
57672d
%config(noreplace) %{_sysconfdir}/openldap/check_password.conf
57672d
%{_tmpfilesdir}/slapd.conf
57672d
%dir %attr(0700,ldap,ldap) %{_sharedstatedir}/ldap
57672d
%dir %attr(-,ldap,ldap) %{_localstatedir}/run/openldap
57672d
%{_unitdir}/slapd.service
57672d
%{_datadir}/openldap-servers/
57672d
%{_libdir}/openldap/accesslog*
57672d
%{_libdir}/openldap/auditlog*
57672d
%{_libdir}/openldap/allop*
57672d
%{_libdir}/openldap/back_dnssrv*
57672d
%{_libdir}/openldap/back_ldap*
57672d
%{_libdir}/openldap/back_meta*
57672d
%{_libdir}/openldap/back_null*
57672d
%{_libdir}/openldap/back_passwd*
57672d
%{_libdir}/openldap/back_relay*
57672d
%{_libdir}/openldap/back_shell*
57672d
%{_libdir}/openldap/back_sock*
57672d
%{_libdir}/openldap/back_perl*
57672d
%{_libdir}/openldap/collect*
57672d
%{_libdir}/openldap/constraint*
57672d
%{_libdir}/openldap/dds*
57672d
%{_libdir}/openldap/deref*
57672d
%{_libdir}/openldap/dyngroup*
57672d
%{_libdir}/openldap/dynlist*
57672d
%{_libdir}/openldap/memberof*
57672d
%{_libdir}/openldap/pcache*
57672d
%{_libdir}/openldap/ppolicy*
57672d
%{_libdir}/openldap/refint*
57672d
%{_libdir}/openldap/retcode*
57672d
%{_libdir}/openldap/rwm*
57672d
%{_libdir}/openldap/seqmod*
57672d
%{_libdir}/openldap/smbk5pwd*
57672d
%{_libdir}/openldap/sssvlv*
57672d
%{_libdir}/openldap/syncprov*
57672d
%{_libdir}/openldap/translucent*
57672d
%{_libdir}/openldap/unique*
57672d
%{_libdir}/openldap/valsort*
57672d
%{_libdir}/openldap/check_password*
57672d
%{_libexecdir}/openldap/functions
57672d
%{_libexecdir}/openldap/check-config.sh
57672d
%{_libexecdir}/openldap/upgrade-db.sh
57672d
%{_sbindir}/sl*
57672d
%{_mandir}/man8/*
57672d
%{_mandir}/man5/slapd*.5*
57672d
%{_mandir}/man5/slapo-*.5*
57672d
# obsolete configuration
57672d
%ghost %config(noreplace,missingok) %attr(0640,ldap,ldap) %{_sysconfdir}/openldap/slapd.conf
57672d
57672d
%files clients
57672d
%{_bindir}/*
57672d
%{_mandir}/man1/*
57672d
57672d
%files devel
57672d
%doc openldap-%{version}/doc/drafts openldap-%{version}/doc/rfc
57672d
%{_libdir}/lib*.so
57672d
%{_includedir}/*
57672d
%{_mandir}/man3/*
57672d
57672d
%changelog
47a6a9
* Thu Aug  5 2021 Simon Pichugin <spichugi@redhat.com> - 2.4.46-18
47a6a9
- Add TLS_REQSAN option and change the default to TRY (#1814674)
47a6a9
47a6a9
* Wed Jun 16 2021 Simon Pichugin <spichugi@redhat.com> - 2.4.46-17
47a6a9
- Rebuild without MP_2 support (#1909037)
47a6a9
aab587
* Thu Sep 10 2020 Simon Pichugin <spichugi@redhat.com> - 2.4.46-16
aab587
- CLDAP ldap_result hangs if nobody listens on the port (#1875361)
aab587
ef2d9b
* Thu Jun 18 2020 Matus Honek <mhonek@redhat.com> - 2.4.46-15
ef2d9b
- Fix covscan issues from previous release (#1822737)
ef2d9b
ef2d9b
* Tue Jun 16 2020 Matus Honek <mhonek@redhat.com> - 2.4.46-14
ef2d9b
- Backport Channel Binding support (#1822904, #1822737)
ef2d9b
ef2d9b
* Wed Jan 15 2020 Matus Honek <mhonek@redhat.com> - 2.4.46-11
ef2d9b
- Use OpenSSL-1.0.2+ API for host name verification (#1788572)
ef2d9b
447877
* Sun Aug 18 2019 Matus Honek <mhonek@redhat.com> - 2.4.46-10
447877
- Do not fallback to checking CN when no SAN matched (#1740070)
447877
57672d
* Mon Dec 17 2018 Matus Honek <mhonek@redhat.com> - 2.4.46-9
57672d
- Reference default system-wide CA certificates in manpages (#1611624)
57672d
57672d
* Tue Oct 16 2018 Matus Honek <mhonek@redhat.com> - 2.4.46-8
57672d
- Backport upstream fixes for ITS 7595 - add OpenSSL EC support (#1623497)
57672d
57672d
* Fri Jul 13 2018 Fedora Release Engineering <releng@fedoraproject.org> - 2.4.46-7
57672d
- Rebuilt for https://fedoraproject.org/wiki/Fedora_29_Mass_Rebuild
57672d
57672d
* Fri Jul  6 2018 Matus Honek <mhonek@redhat.com> - 2.4.46-6
57672d
- Build with LDAP_USE_NON_BLOCKING_TLS (#1594928)
57672d
- Remove unused leftover MozNSS Compat. Layer references (cont.) (#1557967)
57672d
57672d
* Fri Jul 06 2018 Petr Pisar <ppisar@redhat.com> - 2.4.46-5
57672d
- Perl 5.28 rebuild
57672d
57672d
* Wed Jul  4 2018 Matus Honek <mhonek@redhat.com> - 2.4.46-4
57672d
- Remove unused leftover MozNSS Compat. Layer references (#1557967)
57672d
57672d
* Wed Jul  4 2018 Matus Honek <mhonek@redhat.com> - 2.4.46-3
57672d
- MozNSS Compat. Layer: Make log messages more clear (#1598103)
57672d
- MozNSS Compat. Layer: Fix memleaks reported by valgrind (#1595203)
57672d
57672d
* Wed Jun 27 2018 Jitka Plesnikova <jplesnik@redhat.com> - 2.4.46-2
57672d
- Perl 5.28 rebuild
57672d
- MozNSS Compat. Layer: Fix typos, and spelling in the README file header (#1564161)
57672d
57672d
* Tue Mar 27 2018 Matus Honek <mhonek@redhat.com> - 2.4.46-1
57672d
- Rebase to version OpenLDAP 2.4.46 (#1559652)
57672d
57672d
* Mon Mar  5 2018 Matus Honek <mhonek@redhat.com> - 2.4.45-14
57672d
- Utilize system-wide crypto-policies (#1483979)
57672d
57672d
* Thu Mar  1 2018 Matus Honek <mhonek@redhat.com> - 2.4.45-13
57672d
- fix: openldap does not use Fedora build flags
57672d
  + makes use of redhat-rpm-config package
57672d
- Drop superfluous back-sql linking patch
57672d
57672d
* Wed Feb 28 2018 Matus Honek <mhonek@redhat.com> - 2.4.45-12
57672d
- MozNSS Compat. Layer: fix: libldap tlsmc continues even after it fails to extract CA certificates (#1550110)
57672d
57672d
* Wed Feb 21 2018 Matus Honek <mhonek@redhat.com> - 2.4.45-11
57672d
- TLS: Use system trusted CA store by default (#1270678, #1537259)
57672d
57672d
* Sun Feb 11 2018 Matus Honek <mhonek@redhat.com> - 2.4.45-10
57672d
- Complete change: Disable TLSMC in F29+
57672d
57672d
* Fri Feb 09 2018 Igor Gnatenko <ignatenkobrain@fedoraproject.org> - 2.4.45-9
57672d
- Escape macros in %%changelog
57672d
- Disable TLSMC in F29+
57672d
- Remove obsolete Group tag
57672d
- Don't call ldconfig in servers subpackage
57672d
- Switch to %%ldconfig_scriptlets
57672d
- Remove unneeded Requires(post): systemd-sysv, chkconfig
57672d
- Switch to %%systemd_requires
57672d
- Change BuildRequires: systemd-units to systemd
57672d
57672d
* Wed Feb  7 2018 Matus Honek <mhonek@redhat.com> - 2.4.45-8
57672d
- Drop TCP wrappers support (#1531487)
57672d
57672d
* Wed Feb  7 2018 Matus Honek <mhonek@redhat.com> - 2.4.45-7
57672d
- MozNSS Compat. Layer fixes (#1400570)
57672d
  - fix incorrect parsing of CACertDir (orig. #1533955)
57672d
  - fix PIN disclaimer not always shown (orig. #1516409)
57672d
  - fix recursive directory deletion (orig. #1516409)
57672d
  - Ensure consistency of a PEM dir before usage (orig. #1516409)
57672d
    + Warn just before use of a PIN about key file extraction
57672d
  - Enable usage of NSS DB with PEM cert/key (orig. #1525485)
57672d
    + Fix a possible invalid dereference (covscan)
57672d
57672d
* Sat Jan 20 2018 Björn Esser <besser82@fedoraproject.org> - 2.4.45-6
57672d
- Rebuilt for switch to libxcrypt
57672d
57672d
* Wed Dec  6 2017 Matus Honek <mhonek@redhat.com> - 2.4.45-5
57672d
- Fix issues in MozNSS compatibility layer (#1400570)
57672d
  + Force write file with fsync to avoid race conditions
57672d
  + Always filestamp both sql and dbm NSS DB variants to not rely on default DB type prefix
57672d
  + Allow missing cert and key which is a valid usecase
57672d
  + Create extraction folder only in /tmp to simplify selinux rules
57672d
  + Fix Covscan issues
57672d
57672d
* Fri Nov  3 2017 Matus Honek <mhonek@redhat.com> - 2.4.45-4
57672d
- Build with OpenSSL with MozNSS compatibility layer (#1400570)
57672d
57672d
* Thu Aug 03 2017 Fedora Release Engineering <releng@fedoraproject.org> - 2.4.45-3
57672d
- Rebuilt for https://fedoraproject.org/wiki/Fedora_27_Binutils_Mass_Rebuild
57672d
57672d
* Thu Jul 27 2017 Fedora Release Engineering <releng@fedoraproject.org> - 2.4.45-2
57672d
- Rebuilt for https://fedoraproject.org/wiki/Fedora_27_Mass_Rebuild
57672d
57672d
* Fri Jul  7 2017 Matus Honek <mhonek@redhat.com> - 2.4.45-1
57672d
- Rebase to version 2.4.45 (#1458081)
57672d
  * fixes CVE-2017-9287 (#1456712, #1456713)
57672d
- Update the 'sources' file with new SHA512 hashes
57672d
57672d
* Fri Jul  7 2017 Matus Honek <mhonek@redhat.com> - 2.4.44-12
57672d
- Change Requires to Recommends for nss-tools (#1415086)
57672d
57672d
* Sun Jun 04 2017 Jitka Plesnikova <jplesnik@redhat.com> - 2.4.44-11
57672d
- Perl 5.26 rebuild
57672d
57672d
* Fri Mar 31 2017 Matus Honek <mhonek@redhat.com> - 2.4.44-10
57672d
- NSS: Maximal TLS protocol version should be equal to NSS default (#1435692)
57672d
57672d
* Thu Mar 30 2017 Matus Honek <mhonek@redhat.com> - 2.4.44-9
57672d
- NSS: Enhance OpenLDAP to support TLSv1.3 protocol with NSS (#1435692)
57672d
- NSS: Rearrange ciphers-, parsing-, and protocol-related patches (#1435692)
57672d
57672d
* Sat Feb 11 2017 Fedora Release Engineering <releng@fedoraproject.org> - 2.4.44-8
57672d
- Rebuilt for https://fedoraproject.org/wiki/Fedora_26_Mass_Rebuild
57672d
57672d
* Mon Jan 30 2017 Matus Honek <mhonek@redhat.com> - 2.4.44-7
57672d
- NSS: Update list of ciphers (#1387868)
57672d
57672d
* Mon Jan 30 2017 Matus Honek <mhonek@redhat.com> - 2.4.44-6
57672d
- NSS: Use what NSS considers default for DEFAULT cipher string (#1387868)
57672d
57672d
* Thu Jan 26 2017 Matus Honek <mhonek@redhat.com> - 2.4.44-5
57672d
- NSS: fix: incorrect multi-keyword parsing and support new ones (#1243517)
57672d
57672d
* Mon Jan 23 2017 Matus Honek <mhonek@redhat.com> - 2.4.44-4
57672d
- fix previous commit (#1375432)
57672d
57672d
* Fri Jan 20 2017 Matus Honek <mhonek@redhat.com> - 2.4.44-3
57672d
- fix: Setting olcTLSProtocolMin does not change supported protocols (#1375432)
57672d
- fix: slapd should start after network-online.service (#1336487)
57672d
57672d
* Sun May 15 2016 Jitka Plesnikova <jplesnik@redhat.com> - 2.4.44-2
57672d
- Perl 5.24 rebuild
57672d
57672d
* Wed May 11 2016 Matus Honek <mhonek@redhat.com> - 2.4.44-1
57672d
- Update to 2.4.44 (#1305191)
57672d
57672d
* Tue May  3 2016 Matus Honek <mhonek@redhat.com> - 2.4.43-5
57672d
- Bring back *.la files in %%{_libdir}/openldap/ (#1331484)
57672d
57672d
* Wed Apr 27 2016 Matus Honek <mhonek@redhat.com> - 2.4.43-4
57672d
- Keep *.so libraries in %%{_libdir}/openldap/ (#1331484)
57672d
- Include AllOp overlay (#1319782)
57672d
57672d
* Sun Apr 10 2016 Peter Robinson <pbrobinson@fedoraproject.org> 2.4.43-3
57672d
- Ensure all libtool archive files are removed (.la)
57672d
57672d
* Thu Feb 04 2016 Fedora Release Engineering <releng@fedoraproject.org> - 2.4.43-2
57672d
- Rebuilt for https://fedoraproject.org/wiki/Fedora_24_Mass_Rebuild
57672d
57672d
* Wed Dec 02 2015 Fedora Release Monitoring <release-monitoring@fedoraproject.org> - 2.4.43-1
57672d
- Update to 2.4.43 (#1253871)
57672d
57672d
* Thu Jul 16 2015 Matúš Honěk <mhonek@redhat.com> - 2.4.41-1
57672d
- New upstream release 2.4.41 (#1238251)
57672d
57672d
* Wed Jun 17 2015 Fedora Release Engineering <rel-eng@lists.fedoraproject.org> - 2.4.40-14
57672d
- Rebuilt for https://fedoraproject.org/wiki/Fedora_23_Mass_Rebuild
57672d
57672d
* Wed Jun 03 2015 Jitka Plesnikova <jplesnik@redhat.com> - 2.4.40-13
57672d
- Perl 5.22 rebuild
57672d
57672d
* Mon Apr 27 2015 Jan Synáček <jsynacek@redhat.com> - 2.4.40-12
57672d
- fix: bring back tmpfiles config (#1215655)
57672d
57672d
* Mon Mar 30 2015 Jan Synáček <jsynacek@redhat.com> - 2.4.40-11
57672d
- remove spurious ghosted file
57672d
57672d
* Fri Feb 20 2015 Jan Synáček <jsynacek@redhat.com> - 2.4.40-10
57672d
- link against moznss again (#1187742)
57672d
57672d
* Wed Feb 11 2015 Jan Synáček <jsynacek@redhat.com> - 2.4.40-9
57672d
- fix: Unknown Berkeley DB major version in db.h (#1191098)
57672d
57672d
* Tue Feb 10 2015 Jan Synáček <jsynacek@redhat.com> - 2.4.40-9
57672d
- CVE-2015-1545: slapd crashes on search with deref control (#1190645)
57672d
57672d
* Tue Jan 27 2015 Jan Synáček <jsynacek@redhat.com> - 2.4.40-8
57672d
- link against openssl by default
57672d
- simplify package even more by removing certificate generation
57672d
57672d
* Mon Jan 26 2015 Jan Synáček <jsynacek@redhat.com> - 2.4.40-7
57672d
- remove tmpfiles config since it's no longer needed
57672d
- fix invalid ldif
57672d
- simplify checking for missing server configuration
57672d
57672d
* Fri Jan 16 2015 Jan Synáček <jsynacek@redhat.com> - 2.4.40-6
57672d
- remove openldap-fedora-systemd.patch
57672d
- remove openldap-ldaprc-currentdir.patch
57672d
- remove openldap-userconfig-setgid.patch
57672d
- remove openldap-syncrepl-unset-tls-options.patch
57672d
- remove unneeded configure flags, disable sql backend and aci
57672d
- make mdb default after a new installation
57672d
- remove pid file and args file
57672d
- renumber patches and sources
57672d
57672d
* Wed Dec 17 2014 Jan Synáček <jsynacek@redhat.com> - 2.4.40-5
57672d
- harden the build
57672d
- improve check_password
57672d
- provide an unversioned symlink to check_password.so.1.1
57672d
57672d
* Tue Dec 16 2014 Jan Synáček <jsynacek@redhat.com> - 2.4.40-4
57672d
- remove openldap.pc
57672d
57672d
* Tue Dec  9 2014 Jan Synáček <jsynacek@redhat.com> - 2.4.40-3
57672d
- enhancement: generate openldap.pc (#1171493)
57672d
57672d
* Fri Nov 14 2014 Jan Synáček <jsynacek@redhat.com> - 2.4.40-2
57672d
- enhancement: support TLSv1 and later (#1160466)
57672d
57672d
* Mon Oct  6 2014 Jan Synáček <jsynacek@redhat.com> - 2.4.40-1
57672d
- new upstream release (#1147877)
57672d
57672d
* Wed Aug 27 2014 Jitka Plesnikova <jplesnik@redhat.com> - 2.4.39-12
57672d
- Perl 5.20 rebuild
57672d
57672d
* Sun Aug 17 2014 Fedora Release Engineering <rel-eng@lists.fedoraproject.org> - 2.4.39-11
57672d
- Rebuilt for https://fedoraproject.org/wiki/Fedora_21_22_Mass_Rebuild
57672d
57672d
* Fri Jul 18 2014 Tom Callaway <spot@fedoraproject.org> - 2.4.39-10
57672d
- fix license handling
57672d
57672d
* Mon Jul 14 2014 Jan Synáček <jsynacek@redhat.com> - 2.4.39-9
57672d
- fix: fix typo in generate-server-cert.sh (#1117229)
57672d
57672d
* Mon Jun  9 2014 Jan Synáček <jsynacek@redhat.com> - 2.4.39-8
57672d
- fix: make default service configuration listen on ldaps:/// as well (#1105634)
57672d
57672d
* Sat Jun 07 2014 Fedora Release Engineering <rel-eng@lists.fedoraproject.org> - 2.4.39-7
57672d
- Rebuilt for https://fedoraproject.org/wiki/Fedora_21_Mass_Rebuild
57672d
57672d
* Fri May 30 2014 Jan Synáček <jsynacek@redhat.com> - 2.4.39-6
57672d
- fix: remove correct tmp file when generating server cert (#1103102)
57672d
57672d
* Mon Mar 24 2014 Jan Synáček <jsynacek@redhat.com> - 2.4.39-5
57672d
- re-symlink unversioned libraries, so ldconfig is not confused (#1028557)
57672d
57672d
* Tue Mar  4 2014 Jan Synáček <jsynacek@redhat.com> - 2.4.39-4
57672d
- don't automatically convert slapd.conf to slapd-config
57672d
57672d
* Wed Feb 19 2014 Jan Synáček <jsynacek@redhat.com> - 2.4.39-3
57672d
- remove redundant sysconfig-related stuff
57672d
- add documentation reference to service file
57672d
- alias slapd.service as openldap.service
57672d
57672d
* Tue Feb  4 2014 Jan Synáček <jsynacek@redhat.com> - 2.4.39-2
57672d
- CVE-2013-4449: segfault on certain queries with rwm overlay (#1060851)
57672d
57672d
* Wed Jan 29 2014 Jan Synáček <jsynacek@redhat.com> - 2.4.39-1
57672d
- new upstream release (#1059186)
57672d
57672d
* Mon Nov 18 2013 Jan Synáček <jsynacek@redhat.com> - 2.4.38-1
57672d
- new upstream release (#1031608)
57672d
57672d
* Mon Nov 11 2013 Jan Synáček <jsynacek@redhat.com> - 2.4.37-2
57672d
- fix: slaptest incorrectly handles 'include' directives containing a custom file (#1028935)
57672d
57672d
* Wed Oct 30 2013 Jan Synáček <jsynacek@redhat.com> - 2.4.37-1
57672d
- new upstream release (#1023916)
57672d
- fix: missing a linefeed at the end of file /etc/openldap/ldap.conf (#1019836)
57672d
57672d
* Mon Oct 21 2013 Jan Synáček <jsynacek@redhat.com> - 2.4.36-4
57672d
- fix: slapd daemon fails to start with segmentation fault on s390x (#1020661)
57672d
57672d
* Tue Oct 15 2013 Jan Synáček <jsynacek@redhat.com> - 2.4.36-3
57672d
- rebuilt for libdb-5.3.28
57672d
57672d
* Mon Oct 14 2013 Jan Synáček <jsynacek@redhat.com> - 2.4.36-2
57672d
- fix: CLDAP is broken for IPv6 (#1018688)
57672d
57672d
* Wed Sep  4 2013 Jan Synáček <jsynacek@redhat.com> - 2.4.36-2
57672d
- fix: typos in manpages
57672d
57672d
* Tue Aug 20 2013 Jan Synáček <jsynacek@redhat.com> - 2.4.36-1
57672d
- new upstream release
57672d
  + compile-in mdb backend
57672d
57672d
* Sat Aug 03 2013 Fedora Release Engineering <rel-eng@lists.fedoraproject.org> - 2.4.35-7
57672d
- Rebuilt for https://fedoraproject.org/wiki/Fedora_20_Mass_Rebuild
57672d
57672d
* Wed Jul 17 2013 Petr Pisar <ppisar@redhat.com> - 2.4.35-6
57672d
- Perl 5.18 rebuild
57672d
57672d
* Fri Jun 14 2013 Jan Synáček <jsynacek@redhat.com> - 2.4.35-5
57672d
- fix: using slaptest to convert slapd.conf to LDIF format ignores "loglevel 0"
57672d
57672d
* Thu May 09 2013 Jan Synáček <jsynacek@redhat.com> 2.4.35-4
57672d
- do not needlessly run ldconfig after installing openldap-devel
57672d
- fix: LDAPI with GSSAPI does not work if SASL_NOCANON=on (#960222)
57672d
- fix: lt_dlopen() with back_perl (#960048)
57672d
57672d
* Tue Apr 09 2013 Jan Synáček <jsynacek@redhat.com> 2.4.35-3
57672d
- fix: minor documentation fixes
57672d
- set SASL_NOCANON to on by default (#949864)
57672d
- remove trailing spaces
57672d
57672d
* Fri Apr 05 2013 Jan Synáček <jsynacek@redhat.com> 2.4.35-2
57672d
- drop the evolution patch
57672d
57672d
* Tue Apr 02 2013 Jan Synáček <jsynacek@redhat.com> 2.4.35-1
57672d
- new upstream release (#947235)
57672d
- fix: slapd.service should ensure that network is up before starting (#946921)
57672d
- fix: NSS related resource leak (#929357)
57672d
57672d
* Mon Mar 18 2013 Jan Synáček <jsynacek@redhat.com> 2.4.34-2
57672d
- fix: syncrepl push DELETE operation does not recover (#920482)
57672d
- run autoreconf every build, drop autoreconf patch (#926280)
57672d
57672d
* Mon Mar 11 2013 Jan Synáček <jsynacek@redhat.com> 2.4.34-1
57672d
- enable perl backend (#820547)
57672d
- package ppolicy-check-password (#829749)
57672d
- add perl specific BuildRequires
57672d
- fix bogus dates
57672d
57672d
* Wed Mar 06 2013 Jan Vcelak <jvcelak@fedoraproject.org> 2.4.34-1
57672d
- new upstream release (#917603)
57672d
- fix: slapcat segfaults if cn=config.ldif not present (#872784)
57672d
- use systemd-rpm macros in spec file (#850247)
57672d
57672d
* Thu Jan 31 2013 Jan Synáček <jsynacek@redhat.com> 2.4.33-4
57672d
- rebuild against new cyrus-sasl
57672d
57672d
* Wed Oct 31 2012 Jan Vcelak <jvcelak@redhat.com> 2.4.33-3
57672d
- fix update: libldap does not load PEM certificate if certdb is used as TLS_CACERTDIR (#857455)
57672d
57672d
* Fri Oct 12 2012 Jan Vcelak <jvcelak@redhat.com> 2.4.33-2
57672d
- fix: slapd with rwm overlay segfault following ldapmodify (#865685)
57672d
57672d
* Thu Oct 11 2012 Jan Vcelak <jvcelak@redhat.com> 2.4.33-1
57672d
- new upstream release:
57672d
  + slapd: ACLs, syncrepl
57672d
  + backends: locking and memory management in MDB
57672d
  + manpages: slapo-refint
57672d
- patch update: MozNSS certificate database in SQL format cannot be used (#860317)
57672d
- fix: slapd.service should not use /tmp (#859019)
57672d
57672d
* Fri Sep 14 2012 Jan Vcelak <jvcelak@redhat.com> 2.4.32-3
57672d
- fix: some TLS ciphers cannot be enabled (#852338)
57672d
- fix: connection hangs after fallback to second server when certificate hostname verification fails (#852476)
57672d
- fix: not all certificates in OpenSSL compatible CA certificate directory format are loaded (#852786)
57672d
- fix: MozNSS certificate database in SQL format cannot be used (#857373)
57672d
- fix: libldap does not load PEM certificate if certdb is used as TLS_CACERTDIR (#857455)
57672d
57672d
* Mon Aug 20 2012 Jan Vcelak <jvcelak@redhat.com> 2.4.32-2
57672d
- enhancement: TLS, prefer private keys from authenticated slots
57672d
- enhancement: TLS, allow certificate specification including token name
57672d
- resolve TLS failures in replication in 389 Directory Server
57672d
57672d
* Wed Aug 01 2012 Jan Vcelak <jvcelak@redhat.com> 2.4.32-1
57672d
- new upstream release
57672d
  + library: double free, SASL handling
57672d
  + tools: read SASL_NOCANON from config file
57672d
  + slapd: config index renumbering, duplicate error response
57672d
  + backends: various fixes in mdb, bdb/hdb, ldap
57672d
  + accesslog, syncprov: fix memory leaks in with replication
57672d
  + sha2: portability, thread safety, support SSHA256,384,512
57672d
  + documentation fixes
57672d
57672d
* Sat Jul 21 2012 Jan Vcelak <jvcelak@redhat.com> 2.4.31-7
57672d
- fix: slapd refuses to set up TLS with self-signed PEM certificate (#842022)
57672d
57672d
* Fri Jul 20 2012 Jan Vcelak <jvcelak@redhat.com> 2.4.31-6
57672d
- multilib fix: move libslapi from openldap-servers to openldap package
57672d
57672d
* Thu Jul 19 2012 Jan Vcelak <jvcelak@redhat.com> 2.4.31-5
57672d
- fix: querying for IPv6 DNS records when IPv6 is disabled on the host (#835013)
57672d
- fix: smbk5pwd module computes invalid LM hashes (#841560)
57672d
57672d
* Wed Jul 18 2012 Jan Vcelak <jvcelak@redhat.com> 2.4.31-4
57672d
- modify the package build process
57672d
  + fix autoconfig files to detect Mozilla NSS library using pkg-config
57672d
  + remove compiler flags which are not needed currently
57672d
  + build server, client and library together
57672d
  + avoid stray dependencies by using --as-needed linker flag
57672d
  + enable SLAPI interface in slapd
57672d
57672d
* Wed Jun 27 2012 Jan Vcelak <jvcelak@redhat.com> 2.4.31-3
57672d
- update fix: count constraint broken when using multiple modifications (#795766)
57672d
- fix: invalid order of TLS shutdown operations (#808464)
57672d
- fix: TLS error messages overwriting in tlsm_verify_cert() (#810462)
57672d
- fix: reading pin from file can make all TLS connections hang (#829317)
57672d
- CVE-2012-2668: cipher suite selection by name can be ignored (#825875)
57672d
- fix: slapd fails to start on reboot (#829272)
57672d
- fix: default cipher suite is always selected (#828790)
57672d
- fix: less influence between individual TLS contexts:
57672d
  - replication with TLS does not work (#795763)
57672d
  - possibly others
57672d
57672d
* Fri May 18 2012 Jan Vcelak <jvcelak@redhat.com> 2.4.31-2
57672d
- fix: nss-tools package is required by the base package, not the server subpackage
57672d
- fix: MozNSS CA certdir does not work together with PEM CA cert file (#819536)
57672d
57672d
* Tue Apr 24 2012 Jan Vcelak <jvcelak@redhat.com> 2.4.31-1
57672d
- new upstream release
57672d
  + library: IPv6 url detection
57672d
  + library: rebinding to failed connections
57672d
  + server: various fixes in mdb backend
57672d
  + server: various fixes in replication
57672d
  + server: various fixes in overlays and minor backends
57672d
  + documentation fixes
57672d
- remove patches which were merged upstream
57672d
57672d
* Thu Apr 05 2012 Jan Vcelak <jvcelak@redhat.com> 2.4.30-3
57672d
- rebuild due to libdb rebase
57672d
57672d
* Mon Mar 26 2012 Jan Synáček <jsynacek@redhat.com> 2.4.30-2
57672d
- fix: Re-binding to a failed connection can segfault (#784989)
57672d
57672d
* Thu Mar 01 2012 Jan Vcelak <jvcelak@redhat.com> 2.4.30-1
57672d
- new upstream release
57672d
  + server: fixes in mdb backend
57672d
  + server: fixes in manual pages
57672d
  + server: fixes in syncprov, syncrepl, and pcache
57672d
- removed patches which were merged upstream
57672d
57672d
* Wed Feb 22 2012 Jan Vcelak <jvcelak@redhat.com> 2.4.29-4
57672d
- fix: missing options in manual pages of client tools (#796232)
57672d
- fix: SASL_NOCANON option missing in ldap.conf manual page (#732915)
57672d
57672d
* Tue Feb 21 2012 Jan Vcelak <jvcelak@redhat.com> 2.4.29-3
57672d
- fix: ldap_result does not succeed for sssd (#771484)
57672d
- Jan Synáček <jsynacek@redhat.com>:
57672d
  + fix: count constraint broken when using multiple modifications (#795766)
57672d
57672d
* Mon Feb 20 2012 Jan Vcelak <jvcelak@redhat.com> 2.4.29-2
57672d
- fix update: provide ldif2ldbm, not ldib2ldbm (#437104)
57672d
- Jan Synáček <jsynacek@redhat.com>:
57672d
  + unify systemctl binary paths throughout the specfile and make them usrmove compliant
57672d
  + make path to chkconfig binary usrmove compliant
57672d
57672d
* Wed Feb 15 2012 Jan Vcelak <jvcelak@redhat.com> 2.4.29-1
57672d
- new upstream release
57672d
  + MozNSS fixes
57672d
  + connection handling fixes
57672d
  + server: buxfixes in mdb backend
57672d
  + server: buxfixes in overlays (syncrepl, meta, monitor, perl, sql, dds, rwm)
57672d
- openldap-servers now provide ldib2ldbm (#437104)
57672d
- certificates management improvements
57672d
  + create empty Mozilla NSS certificate database during installation
57672d
  + enable builtin Root CA in generated database (#789088)
57672d
  + generate server certificate using Mozilla NSS tools instead of OpenSSL tools
57672d
  + fix: correct path to check-config.sh in service file (Jan Synáček <jsynacek@redhat.com>)
57672d
- temporarily disable certificates checking in check-config.sh script
57672d
- fix: check-config.sh get stuck when executing command as a ldap user
57672d
57672d
* Tue Jan 31 2012 Jan Vcelak <jvcelak@redhat.com> 2.4.28-3
57672d
- fix: replication (syncrepl) with TLS causes segfault (#783431)
57672d
- fix: slapd segfaults when PEM certificate is used and key is not set (#772890)
57672d
57672d
* Fri Jan 13 2012 Fedora Release Engineering <rel-eng@lists.fedoraproject.org> - 2.4.28-2
57672d
- Rebuilt for https://fedoraproject.org/wiki/Fedora_17_Mass_Rebuild
57672d
57672d
* Wed Nov 30 2011 Jan Vcelak <jvcelak@redhat.com> 2.4.28-1
57672d
- new upstream release
57672d
  + server: support for delta-syncrepl in multi master replication
57672d
  + server: add experimental backend - MDB
57672d
  + server: dynamic configuration for passwd, perl, shell, sock, and sql backends
57672d
  + server: support passwords in APR1
57672d
  + library: support for Wahl (draft)
57672d
  + a lot of bugfixes
57672d
- remove patches which were merged upstream
57672d
- compile backends as modules (except BDB, HDB, and monitor)
57672d
- reload systemd daemon after installation
57672d
57672d
* Tue Nov 01 2011 Jan Vcelak <jvcelak@redhat.com> 2.4.26-6
57672d
- package cleanup:
57672d
  + hardened build: switch from LDFLAGS to RPM macros
57672d
  + remove old provides and obsoletes
57672d
  + add new slapd maintainance scripts
57672d
  + drop defattr macros, clean up permissions in specfile
57672d
  + fix rpmlint warnings: macros in comments/changelog
57672d
  + fix rpmlint warnings: non UTF-8 documentation
57672d
  + rename environment file to be more consistent (ldap -> slapd)
57672d
- replace sysv initscript with systemd service file (#
57672d
- new format of environment file due to switch to systemd
57672d
  (automatic conversion is performed)
57672d
- patch OpenLDAP to skip empty command line arguments
57672d
  (arguments expansion in systemd works different than in shell)
57672d
- CVE-2011-4079: one-byte buffer overflow in slapd (#749324)
57672d
57672d
* Thu Oct 06 2011 Jan Vcelak <jvcelak@redhat.com> 2.4.26-5
57672d
- rebuild: openldap does not work after libdb rebase (#743824)
57672d
- regression fix: openldap built without tcp_wrappers (#743213)
57672d
57672d
* Wed Sep 21 2011 Jan Vcelak <jvcelak@redhat.com> 2.4.26-4
57672d
- new feature update: honor priority/weight with ldap_domain2hostlist (#733078)
57672d
57672d
* Mon Sep 12 2011 Jan Vcelak <jvcelak@redhat.com> 2.4.26-3
57672d
- fix: SSL_ForceHandshake function is not thread safe (#701678)
57672d
- fix: allow unsetting of tls_* syncrepl options (#734187)
57672d
57672d
* Wed Aug 24 2011 Jan Vcelak <jvcelak@redhat.com> 2.4.26-2
57672d
- security hardening: library needs partial RELRO support added (#733071)
57672d
- fix: NSS_Init* functions are not thread safe (#731112)
57672d
- fix: incorrect behavior of allow/try options of VerifyCert and TLS_REQCERT (#725819)
57672d
- fix: memleak - free the return of tlsm_find_and_verify_cert_key (#725818)
57672d
- fix: conversion of constraint overlay settings to cn=config is incorrect (#733067)
57672d
- fix: DDS overlay tolerance parametr doesn't function and breakes default TTL (#733069)
57672d
- manpage fix: errors in manual page slapo-unique (#733070)
57672d
- fix: matching wildcard hostnames in certificate Subject field does not work (#733073)
57672d
- new feature: honor priority/weight with ldap_domain2hostlist (#733078)
57672d
- manpage fix: wrong ldap_sync_destroy() prototype in ldap_sync(3) manpage (#717722)
57672d
57672d
* Sun Aug 14 2011 Rex Dieter <rdieter@fedoraproject.org> - 2.4.26-1.1
57672d
- Rebuilt for rpm (#728707)
57672d
57672d
* Wed Jul 20 2011 Jan Vcelak <jvcelak@redhat.com> 2.4.26-1
57672d
- rebase to new upstream release
57672d
- fix: memleak in tlsm_auth_cert_handler (#717730)
57672d
57672d
* Mon Jun 27 2011 Jan Vcelak <jvcelak@redhat.com> 2.4.25-1
57672d
- rebase to new upstream release
57672d
- change default database type from BDB to HDB
57672d
- enable ldapi:/// interface by default
57672d
- set cn=config management ACLs for root user, SASL external schema (#712495)
57672d
- fix: server scriptlets require initscripts package (#716857)
57672d
- fix: connection fails if TLS_CACERTDIR doesn't exist but TLS_REQCERT
57672d
  is set to 'never' (#716854)
57672d
- fix: segmentation fault caused by double-free in ldapexop (#699683)
57672d
- fix: segmentation fault of client tool when input line in LDIF file
57672d
  is splitted but indented incorrectly (#716855)
57672d
- fix: segmentation fault of client tool when LDIF input file is not terminated
57672d
  by a new line character (#716858)
57672d
57672d
* Fri Mar 18 2011 Jan Vcelak <jvcelak@redhat.com> 2.4.24-2
57672d
- new: system resource limiting for slapd using ulimit
57672d
- fix update: openldap can't use TLS after a fork() (#636956)
57672d
- fix: possible null pointer dereference in NSS implementation
57672d
- fix: openldap-servers upgrade hangs or do not upgrade the database (#664433)
57672d
57672d
* Mon Feb 14 2011 Jan Vcelak <jvcelak@redhat.com> 2.4.24-1
57672d
- rebase to 2.4.24
57672d
- BDB backend switch from DB4 to DB5
57672d
57672d
* Tue Feb 08 2011 Fedora Release Engineering <rel-eng@lists.fedoraproject.org> - 2.4.23-9
57672d
- Rebuilt for https://fedoraproject.org/wiki/Fedora_15_Mass_Rebuild
57672d
57672d
* Wed Feb 02 2011 Jan Vcelak <jvcelak@redhat.com> 2.4.23-8
57672d
- fix update: openldap can't use TLS after a fork() (#636956)
57672d
57672d
* Tue Jan 25 2011 Jan Vcelak <jvcelak@redhat.com> 2.4.23-7
57672d
- fix: openldap can't use TLS after a fork() (#636956)
57672d
- fix: openldap-server upgrade gets stuck when the database is damaged (#664433)
57672d
57672d
* Thu Jan 20 2011 Jan Vcelak <jvcelak@redhat.com> 2.4.23-6
57672d
- fix: some server certificates refused with inadequate type error (#668899)
57672d
- fix: default encryption strength dropped in switch to using NSS (#669446)
57672d
- systemd compatibility: add configuration file (#656647, #668223)
57672d
57672d
* Thu Jan 06 2011 Jan Vcelak <jvcelak@redhat.com> 2.4.23-5
57672d
- initscript: slaptest with '-u' to skip database opening (#667768)
57672d
- removed slurpd options from sysconfig/ldap
57672d
- fix: verification of self issued certificates (#657984)
57672d
57672d
* Mon Nov 22 2010 Jan Vcelak <jvcelak@redhat.com> 2.4.23-4
57672d
- Mozilla NSS - implement full non-blocking semantics
57672d
  ldapsearch -Z hangs server if starttls fails (#652822)
57672d
- updated list of all overlays in slapd.conf (#655899)
57672d
- fix database upgrade process (#656257)
57672d
57672d
* Thu Nov 18 2010 Jan Vcelak <jvcelak@redhat.com> 2.4.23-3
57672d
- add support for multiple prefixed Mozilla NSS database files in TLS_CACERTDIR
57672d
- reject non-file keyfiles in TLS_CACERTDIR (#652315)
57672d
- TLS_CACERTDIR precedence over TLS_CACERT (#652304)
57672d
- accept only files in hash.0 format in TLS_CACERTDIR (#650288)
57672d
- improve SSL/TLS trace messages (#652818)
57672d
57672d
* Mon Nov 01 2010 Jan Vcelak <jvcelak@redhat.com> 2.4.23-2
57672d
- fix possible infinite loop when checking permissions of TLS files (#641946)
57672d
- removed outdated autofs.schema (#643045)
57672d
- removed outdated README.upgrade
57672d
- removed relics of migrationtools
57672d
57672d
* Fri Aug 27 2010 Jan Vcelak <jvcelak@redhat.com> 2.4.23-1
57672d
- rebase to 2.4.23
57672d
- embeded db4 library removed
57672d
- removed bogus links in "SEE ALSO" in several man-pages (#624616)
57672d
57672d
* Thu Jul 22 2010 Jan Vcelak <jvcelak@redhat.com> 2.4.22-7
57672d
- Mozilla NSS - delay token auth until needed (#616552)
57672d
- Mozilla NSS - support use of self signed CA certs as server certs (#614545)
57672d
57672d
* Tue Jul 20 2010 Jan Vcelak <jvcelak@redhat.com> - 2.4.22-6
57672d
- CVE-2010-0211 openldap: modrdn processing uninitialized pointer free (#605448)
57672d
- CVE-2010-0212 openldap: modrdn processing IA5StringNormalize NULL pointer dereference (#605452)
57672d
- obsolete configuration file moved to /usr/share/openldap-servers (#612602)
57672d
57672d
* Thu Jul 01 2010 Jan Zeleny <jzeleny@redhat.com> - 2.4.22-5
57672d
- another shot at previous fix
57672d
57672d
* Thu Jul 01 2010 Jan Zeleny <jzeleny@redhat.com> - 2.4.22-4
57672d
- fixed issue with owner of /usr/lib/ldap/__db.* (#609523)
57672d
57672d
* Thu Jun  3 2010 Rich Megginson <rmeggins@redhat.com> - 2.4.22-3
57672d
- added ldif.h to the public api in the devel package
57672d
- added -lldif to the public api
57672d
- added HAVE_MOZNSS and other flags to use Mozilla NSS for crypto
57672d
57672d
* Tue May 18 2010 Jan Zeleny <jzeleny@redhat.com> - 2.4.22-2
57672d
- rebuild with connectionless support (#587722)
57672d
- updated autofs schema (#584808)
57672d
57672d
* Tue May 04 2010 Jan Zeleny <jzeleny@redhat.com> - 2.4.22-1
57672d
- rebased to 2.4.22 (mostly bugfixes, added back-ldif, back-null testing support)
57672d
- due to some possible issues pointed out in last update testing phase, I'm
57672d
  pulling back the last change (slapd can't be moved since it depends on /usr
57672d
  possibly mounted from network)
57672d
57672d
* Fri Mar 19 2010 Jan Zeleny <jzeleny@redhat.com> - 2.4.21-6
57672d
- moved slapd to start earlier during boot sequence
57672d
57672d
* Tue Mar 16 2010 Jan Zeleny <jzeleny@redhat.com> - 2.4.21-5
57672d
- minor corrections of init script (#571235, #570057, #573804)
57672d
57672d
* Wed Feb 24 2010 Jan Zeleny <jzeleny@redhat.com> - 2.4.21-4
57672d
- fixed SIGSEGV when deleting data using hdb (#562227)
57672d
57672d
* Mon Feb 01 2010 Jan Zeleny <jzeleny@redhat.com> - 2.4.21-3
57672d
- fixed broken link /usr/sbin/slapschema (#559873)
57672d
57672d
* Tue Jan 19 2010 Jan Zeleny <jzeleny@redhat.com> - 2.4.21-2
57672d
- removed some static libraries from openldap-devel (#556090)
57672d
57672d
* Mon Jan 11 2010 Jan Zeleny <jzeleny@redhat.com> - 2.4.21-1
57672d
- rebased openldap to 2.4.21
57672d
- rebased bdb to 4.8.26
57672d
57672d
* Mon Nov 23 2009 Jan Zeleny <jzeleny@redhat.com> - 2.4.19-3
57672d
- minor corrections in init script
57672d
57672d
* Mon Nov 16 2009 Jan Zeleny <jzeleny@redhat.com> - 2.4.19-2
57672d
- fixed tls connection accepting when TLSVerifyClient = allow
57672d
- /etc/openldap/ldap.conf removed from files owned by openldap-servers
57672d
- minor changes in spec file to supress warnings
57672d
- some changes in init script, so it would be possible to use it when
57672d
  using old configuration style
57672d
57672d
* Fri Nov 06 2009 Jan Zeleny <jzeleny@redhat.com> - 2.4.19-1
57672d
- rebased openldap to 2.4.19
57672d
- rebased bdb to 4.8.24
57672d
57672d
* Wed Oct 07 2009 Jan Zeleny <jzeleny@redhat.com> 2.4.18-4
57672d
- updated smbk5pwd patch to be linked with libldap (#526500)
57672d
- the last buffer overflow patch replaced with the one from upstream
57672d
- added /etc/openldap/slapd.d and /etc/openldap/slapd.conf.bak
57672d
  to files owned by openldap-servers
57672d
57672d
* Thu Sep 24 2009 Jan Zeleny <jzeleny@redhat.com> 2.4.18-3
57672d
- cleanup of previous patch fixing buffer overflow
57672d
57672d
* Tue Sep 22 2009 Jan Zeleny <jzeleny@redhat.com> 2.4.18-2
57672d
- changed configuration approach. Instead od slapd.conf slapd
57672d
  is using slapd.d directory now
57672d
- fix of some issues caused by renaming of init script
57672d
- fix of buffer overflow issue in ldif.c pointed out by new glibc
57672d
57672d
* Fri Sep 18 2009 Jan Zeleny <jzeleny@redhat.com> 2.4.18-1
57672d
- rebase of openldap to 2.4.18
57672d
57672d
* Wed Sep 16 2009 Jan Zeleny <jzeleny@redhat.com> 2.4.16-7
57672d
- updated documentation (hashing the cacert dir)
57672d
57672d
* Wed Sep 16 2009 Jan Zeleny <jzeleny@redhat.com> 2.4.16-6
57672d
- updated init script to be LSB-compliant (#523434)
57672d
- init script renamed to slapd
57672d
57672d
* Thu Aug 27 2009 Tomas Mraz <tmraz@redhat.com> - 2.4.16-5
57672d
- rebuilt with new openssl
57672d
57672d
* Tue Aug 25 2009 Jan Zeleny <jzeleny@redhat.com> 2.4.16-4
57672d
- updated %%pre script to correctly install openldap group
57672d
57672d
* Sat Jul 25 2009 Fedora Release Engineering <rel-eng@lists.fedoraproject.org> - 2.4.16-2
57672d
- Rebuilt for https://fedoraproject.org/wiki/Fedora_12_Mass_Rebuild
57672d
57672d
* Wed Jul 01 2009 Jan Zeleny <jzeleny@redhat.com> 2.4.16-1
57672d
- rebase of openldap to 2.4.16
57672d
- fixed minor issue in spec file (output looking interactive
57672d
  when installing servers)
57672d
57672d
* Tue Jun 09 2009 Jan Zeleny <jzeleny@redhat.com> 2.4.15-4
57672d
- added $SLAPD_URLS variable to init script (#504504)
57672d
57672d
* Thu Apr 09 2009 Jan Zeleny <jzeleny@redhat.com> 2.4.15-3
57672d
- extended previous patch (#481310) to remove options cfMP
57672d
  from some client tools
57672d
- correction of patch setugid (#494330)
57672d
57672d
* Thu Mar 26 2009 Jan Zeleny <jzeleny@redhat.com> 2.4.15-2
57672d
- removed -f option from some client tools (#481310)
57672d
57672d
* Wed Feb 25 2009 Jan Safranek <jsafranek@redhat.com> 2.4.15-1
57672d
- new upstream release
57672d
57672d
* Tue Feb 17 2009 Jan Safranek <jsafranek@redhat.com> 2.4.14-1
57672d
- new upstream release
57672d
- upgraded to db-4.7.25
57672d
57672d
* Sat Jan 17 2009 Tomas Mraz <tmraz@redhat.com> 2.4.12-3
57672d
- rebuild with new openssl
57672d
57672d
* Mon Dec 15 2008 Caolán McNamara <caolanm@redhat.com> 2.4.12-2
57672d
- rebuild for libltdl, i.e. copy config.sub|guess from new location
57672d
57672d
* Wed Oct 15 2008 Jan Safranek <jsafranek@redhat.com> 2.4.12-1
57672d
- new upstream release
57672d
57672d
* Mon Oct 13 2008 Jan Safranek <jsafranek@redhat.com> 2.4.11-3
57672d
- add SLAPD_SHUTDOWN_TIMEOUT to /etc/sysconfig/ldap, allowing admins
57672d
  to set non-default slapd shutdown timeout
57672d
- add checkpoint to default slapd.conf file (#458679)
57672d
57672d
* Mon Sep  1 2008 Jan Safranek <jsafranek@redhat.com> 2.4.11-2
57672d
- provide ldif2ldbm functionality for migrationtools
57672d
- rediff all patches to get rid of patch fuzz
57672d
57672d
* Mon Jul 21 2008 Jan Safranek <jsafranek@redhat.com> 2.4.11-1
57672d
- new upstream release
57672d
- apply official bdb-4.6.21 patches
57672d
57672d
* Wed Jul  2 2008 Jan Safranek <jsafranek@redhat.com> 2.4.10-2
57672d
- fix CVE-2008-2952 (#453728)
57672d
57672d
* Thu Jun 12 2008 Jan Safranek <jsafranek@redhat.com> 2.4.10-1
57672d
- new upstream release
57672d
57672d
* Wed May 28 2008 Jan Safranek <jsafranek@redhat.com> 2.4.9-5
57672d
- use /sbin/nologin as shell of ldap user (#447919)
57672d
57672d
* Tue May 13 2008 Jan Safranek <jsafranek@redhat.com> 2.4.9-4
57672d
- new upstream release
57672d
- removed unnecessary MigrationTools patches
57672d
57672d
* Thu Apr 10 2008 Jan Safranek <jsafranek@redhat.com> 2.4.8-4
57672d
- bdb upgraded to 4.6.21
57672d
- reworked upgrade logic again to run db_upgrade when bdb version
57672d
  changes
57672d
57672d
* Wed Mar  5 2008 Jan Safranek <jsafranek@redhat.com> 2.4.8-3
57672d
- reworked the upgrade logic, slapcat/slapadd of the whole database
57672d
  is needed only if minor version changes (2.3.x -> 2.4.y)
57672d
- do not try to save database in LDIF format, if openldap-servers package
57672d
  is  being removed (it's up to the admin to do so manually)
57672d
57672d
* Thu Feb 28 2008 Jan Safranek <jsafranek@redhat.com> 2.4.8-2
57672d
- migration tools carved out to standalone package "migrationtools"
57672d
  (#236697)
57672d
57672d
* Fri Feb 22 2008 Jan Safranek <jsafranek@redhat.com> 2.4.8-1
57672d
- new upstream release
57672d
57672d
* Fri Feb  8 2008 Jan Safranek <jsafranek@redhat.com> 2.4.7-7
57672d
- fix CVE-2008-0658 (#432014)
57672d
57672d
* Mon Jan 28 2008 Jan Safranek <jsafranek@redhat.com> 2.4.7-6
57672d
- init script fixes
57672d
57672d
* Mon Jan 28 2008 Jan Safranek <jsafranek@redhat.com> 2.4.7-5
57672d
- init script made LSB-compliant (#247012)
57672d
57672d
* Fri Jan 25 2008 Jan Safranek <jsafranek@redhat.com> 2.4.7-4
57672d
- fixed rpmlint warnings and errors
57672d
  - /etc/openldap/schema/README moved to /usr/share/doc/openldap
57672d
57672d
* Tue Jan 22 2008 Jan Safranek <jsafranek@redhat.com> 2.4.7-3
57672d
- obsoleting compat-openldap properly again :)
57672d
57672d
* Tue Jan 22 2008 Jan Safranek <jsafranek@redhat.com> 2.4.7-2
57672d
- obsoleting compat-openldap properly (#429591)
57672d
57672d
* Mon Jan 14 2008 Jan Safranek <jsafranek@redhat.com> 2.4.7-1
57672d
- new upstream version (openldap-2.4.7)
57672d
57672d
* Mon Dec  3 2007 Jan Safranek <jsafranek@redhat.com> 2.4.6-1
57672d
- new upstream version (openldap-2.4)
57672d
- deprecating compat- package
57672d
57672d
* Mon Nov  5 2007 Jan Safranek <jsafranek@redhat.com> 2.3.39-1
57672d
- new upstream release
57672d
57672d
* Tue Oct 23 2007 Jan Safranek <jsafranek@redhat.com> 2.3.38-4
57672d
- fixed multilib issues - all platform independent files have the
57672d
  same content now (#342791)
57672d
57672d
* Thu Oct  4 2007 Jan Safranek <jsafranek@redhat.com> 2.3.38-3
57672d
- BDB downgraded back to 4.4.20 because 4.6.18 is not supported by
57672d
  openldap (#314821)
57672d
57672d
* Mon Sep 17 2007 Jan Safranek <jsafranek@redhat.com> 2.3.38-2
57672d
- skeleton /etc/sysconfig/ldap added
57672d
- new SLAPD_LDAP option to turn off listening on ldap:/// (#292591)
57672d
- fixed checking of SSL (#292611)
57672d
- fixed upgrade with empty database
57672d
57672d
* Thu Sep  6 2007 Jan Safranek <jsafranek@redhat.com> 2.3.38-1
57672d
- new upstream version
57672d
- added images to the guide.html (#273581)
57672d
57672d
* Wed Aug 22 2007 Jan Safranek <jsafranek@redhat.com> 2.3.37-3
57672d
- just rebuild
57672d
57672d
* Thu Aug  2 2007 Jan Safranek <jsafranek@redhat.com> 2.3.37-2
57672d
- do not use specific automake and autoconf
57672d
- do not distinguish between NPTL and non-NPTL platforms, we have NPTL
57672d
  everywhere
57672d
- db-4.6.18 integrated
57672d
- updated openldap-servers License: field to reference BDB license
57672d
57672d
* Tue Jul 31 2007 Jan Safranek <jsafranek@redhat.com> 2.3.37-1
57672d
- new upstream version
57672d
57672d
* Fri Jul 20 2007 Jan Safranek <jsafranek@redhat.com> 2.3.34-7
57672d
- MigrationTools-47 integrated
57672d
57672d
* Wed Jul  4 2007 Jan Safranek <jsafranek@redhat.com> 2.3.34-6
57672d
- fix compat-slapcat compilation. Now it can be found in
57672d
  /usr/lib/compat-openldap/slapcat, because the tool checks argv[0]
57672d
  (#246581)
57672d
57672d
* Fri Jun 29 2007 Jan Safranek <jsafranek@redhat.com> 2.3.34-5
57672d
- smbk5pwd added (#220895)
57672d
- correctly distribute modules between servers and servers-sql packages
57672d
57672d
* Mon Jun 25 2007 Jan Safranek <jsafranek@redhat.com> 2.3.34-4
57672d
- Fix initscript return codes (#242667)
57672d
- Provide overlays (as modules; #246036, #245896)
57672d
- Add available modules to config file
57672d
57672d
* Tue May 22 2007 Jan Safranek <jsafranek@redhat.com> 2.3.34-3
57672d
- do not create script in /tmp on startup (bz#188298)
57672d
- add compat-slapcat to openldap-compat (bz#179378)
57672d
- do not import ddp services with migrate_services.pl
57672d
  (bz#201183)
57672d
- sort the hosts by adders, preventing duplicities
57672d
  in migrate*nis*.pl (bz#201540)
57672d
- start slupd for each replicated database (bz#210155)
57672d
- add ldconfig to devel post/postun (bz#240253)
57672d
- include misc.schema in default slapd.conf (bz#147805)
57672d
57672d
* Mon Apr 23 2007 Jan Safranek <jsafranek@redhat.com> 2.3.34-2
57672d
- slapadd during package update is now quiet (bz#224581)
57672d
- use _localstatedir instead of var/ during build (bz#220970)
57672d
- bind-libbind-devel removed from BuildRequires (bz#216851)
57672d
- slaptest is now quiet during service ldap start, if
57672d
  there is no error/warning (bz#143697)
57672d
- libldap_r.so now links with pthread (bz#198226)
57672d
- do not strip binaries to produce correct .debuginfo packages
57672d
  (bz#152516)
57672d
57672d
* Mon Feb 19 2007 Jay Fenlason <fenlason<redhat.com> 2.3.34-1
57672d
- New upstream release
57672d
- Upgrade the scripts for migrating the database so that they might
57672d
  actually work.
57672d
- change bind-libbind-devel to bind-devel in BuildPreReq
57672d
57672d
* Mon Dec  4 2006 Thomas Woerner <twoerner@redhat.com> 2.3.30-1.1
57672d
- tcp_wrappers has a new devel and libs sub package, therefore changing build
57672d
  requirement for tcp_wrappers to tcp_wrappers-devel
57672d
57672d
* Wed Nov 15 2006 Jay Fenlason <fenlason@redhat.com> 2.3.30-1
57672d
- New upstream version
57672d
57672d
* Wed Oct 25 2006 Jay Fenlason <fenlason@redhat.com> 2.3.28-1
57672d
- New upstream version
57672d
57672d
* Sun Oct 01 2006 Jesse Keating <jkeating@redhat.com> - 2.3.27-4
57672d
- rebuilt for unwind info generation, broken in gcc-4.1.1-21
57672d
57672d
* Mon Sep 18 2006 Jay Fenlason <fenlason@redhat.com> 2.3.27-3
57672d
- Include --enable-multimaster to close
57672d
  bz#185821: adding slapd_multimaster to the configure options
57672d
- Upgade guide.html to the correct one for openladp-2.3.27, closing
57672d
  bz#190383: openldap 2.3 packages contain the administrator's guide for 2.2
57672d
- Remove the quotes from around the slaptestflags in ldap.init
57672d
  This closes one part of
57672d
  bz#204593: service ldap fails after having added entries to ldap
57672d
- include __db.* in the list of files to check ownership of in
57672d
  ldap.init, as suggested in
57672d
  bz#199322: RFE: perform cleanup in ldap.init
57672d
57672d
* Fri Aug 25 2006 Jay Fenlason <fenlason@redhat.com> 2.3.27-2
57672d
- New upstream release
57672d
- Include the gethostbyname_r patch so that nss_ldap won't hang
57672d
  on recursive attemts to ldap_initialize.
57672d
57672d
* Wed Jul 12 2006 Jesse Keating <jkeating@redhat.com> - 2.3.24-2.1
57672d
- rebuild
57672d
57672d
* Wed Jun 7 2006 Jay Fenlason <fenlason@redhat.com> 2.3.24-2
57672d
- New upstream version
57672d
57672d
* Thu Apr 27 2006 Jay Fenlason <fenlason@redhat.com> 2.3.21-2
57672d
- Upgrade to 2.3.21
57672d
- Add two upstream patches for db-4.4.20
57672d
57672d
* Mon Feb 13 2006 Jay Fenlason <fenlason@redhat.com> 2.3.19-4
57672d
- Re-fix ldap.init
57672d
57672d
* Fri Feb 10 2006 Jesse Keating <jkeating@redhat.com> - 2.3.19-3.1
57672d
- bump again for double-long bug on ppc(64)
57672d
57672d
* Thu Feb 9 2006 Jay Fenlason <fenlason@redhat.com> 2.3.19-3
57672d
- Modify the ldap.init script to call runuser correctly.
57672d
57672d
* Tue Feb 07 2006 Jesse Keating <jkeating@redhat.com> - 2.3.19-2.1
57672d
- rebuilt for new gcc4.1 snapshot and glibc changes
57672d
57672d
* Tue Jan 10 2006 Jay Fenlason <fenlason@redhat.com> 2.3.19-2
57672d
- Upgrade to 2.3.19, which upstream now considers stable
57672d
- Modify the -config.patch, ldap.init, and this spec file to put the
57672d
  pid file and args file in an ldap-owned openldap subdirectory under
57672d
  /var/run.
57672d
- Move back_sql* out of _sbindir/openldap , which requires
57672d
  hand-moving slapd and slurpd to _sbindir, and recreating symlinks
57672d
  by hand.
57672d
- Retire openldap-2.3.11-ads.patch, which went upstream.
57672d
- Update the ldap.init script to run slaptest as the ldap user rather
57672d
  than as root.  This solves
57672d
  bz#150172 Startup failure after database problem
57672d
- Add to the servers post and preun scriptlets so that on preun, the
57672d
  database is slapcatted to /var/lib/ldap/upgrade.ldif and the
57672d
  database files are saved to /var/lib/ldap/rpmorig.  On post, if
57672d
  /var/lib/ldap/upgrade.ldif exists, it is slapadded.  This means that
57672d
  on upgrades from 2.3.16-2 to higher versions, the database files may
57672d
  be automatically upgraded.  Unfortunatly, because of the changes to
57672d
  the preun scriptlet, users have to do the slapcat, etc by hand when
57672d
  upgrading to 2.3.16-2.  Also note that the /var/lib/ldap/rpmorig
57672d
  files need to be removed by hand because automatically removing your
57672d
  emergency fallback files is a bad idea.
57672d
- Upgrade internal bdb to db-4.4.20.  For a clean upgrade, this will
57672d
  require that users slapcat their databases into a temp file, move
57672d
  /var/lib/ldap someplace safe, upgrade the openldap rpms, then
57672d
  slapadd the temp file.
57672d
57672d
57672d
* Fri Dec 09 2005 Jesse Keating <jkeating@redhat.com>
57672d
- rebuilt
57672d
57672d
* Mon Nov 21 2005 Jay Fenlason <fenlason@redhat.com> 2.3.11-3
57672d
- Remove Requires: cyrus-sasl and cyrus-sasl-md5 from openldap- and
57672d
  compat-openldap- to close
57672d
  bz#173313 Remove exlicit 'Requires: cyrus-sasl" + 'Requires: cyrus-sasl-md5'
57672d
57672d
* Thu Nov 10 2005 Jay Fenlason <fenlason@redhat.com> 2.3.11-2
57672d
- Upgrade to 2.3.11, which upstream now considers stable.
57672d
- Switch compat-openldap to 2.2.29
57672d
- remove references to nss_ldap_build from the spec file
57672d
- remove references to 2.0 and 2.1 from the spec file.
57672d
- reorganize the build() function slightly in the spec file to limit the
57672d
  number of redundant and conflicting options passedto configure.
57672d
- Remove the attempt to hardlink ldapmodify and ldapadd together, since
57672d
  the current make install make ldapadd a symlink to ldapmodify.
57672d
- Include the -ads patches to allow SASL binds to an Active Directory
57672d
  server to work.  Nalin <nalin@redhat.com> wrote the patch, based on my
57672d
  broken first attempt.
57672d
57672d
* Thu Nov 10 2005 Tomas Mraz <tmraz@redhat.com> 2.2.29-3
57672d
- rebuilt against new openssl
57672d
57672d
* Mon Oct 10 2005 Jay Fenlason <fenlason@redhat.com> 2.2.29-2
57672d
- New upstream version.
57672d
57672d
* Thu Sep 29 2005 Jay Fenlason <fenlason@redhat.com> 2.2.28-2
57672d
- Upgrade to nev upstream version.  This makes the 2.2.*-hop patch obsolete.
57672d
57672d
* Mon Aug 22 2005 Jay Fenlason <fenlason@redhat.com> 2.2.26-2
57672d
- Move the slapd.pem file to /etc/pki/tls/certs
57672d
  and edit the -config patch to match to close
57672d
  bz#143393  Creates certificates + keys at an insecure/bad place
57672d
- also use _sysconfdir instead of hard-coding /etc
57672d
57672d
* Thu Aug 11 2005 Jay Fenlason <fenlason@redhat.com>
57672d
- Add the tls-fix-connection-test patch to close
57672d
  bz#161991 openldap password disclosure issue
57672d
- add the hop patches to prevent infinite looping when chasing referrals.
57672d
  OpenLDAP ITS #3578
57672d
57672d
* Fri Aug  5 2005 Nalin Dahyabhai <nalin@redhat.com>
57672d
- fix typo in ldap.init (call $klist instead of klist, from Charles Lopes)
57672d
57672d
* Thu May 19 2005 Nalin Dahyabhai <nalin@redhat.com> 2.2.26-1
57672d
- run slaptest with the -u flag if no id2entry db files are found, because
57672d
  you can't check for read-write access to a non-existent database (#156787)
57672d
- add _sysconfdir/openldap/cacerts, which authconfig sets as the
57672d
  TLS_CACERTDIR path in /etc/openldap/ldap.conf now
57672d
- use a temporary wrapper script to launch slapd, in case we have arguments
57672d
  with embedded whitespace (#158111)
57672d
57672d
* Wed May  4 2005 Nalin Dahyabhai <nalin@redhat.com>
57672d
- update to 2.2.26 (stable 20050429)
57672d
- enable the lmpasswd scheme
57672d
- print a warning if slaptest fails, slaptest -u succeeds, and one of the
57672d
  directories listed as the storage location for a given suffix in slapd.conf
57672d
  contains a readable file named __db.001 (#118678)
57672d
57672d
* Tue Apr 26 2005 Nalin Dahyabhai <nalin@redhat.com> 2.2.25-1
57672d
- update to 2.2.25 (release)
57672d
57672d
* Tue Apr 26 2005 Nalin Dahyabhai <nalin@redhat.com> 2.2.24-1
57672d
- update to 2.2.24 (stable 20050318)
57672d
- export KRB5_KTNAME in the init script, in case it was set in the sysconfig
57672d
  file but not exported
57672d
57672d
* Tue Mar  1 2005 Nalin Dahyabhai <nalin@redhat.com> 2.2.23-4
57672d
- prefer libresolv to libbind
57672d
57672d
* Tue Mar  1 2005 Nalin Dahyabhai <nalin@redhat.com> 2.2.23-3
57672d
- add bind-libbind-devel and libtool-ltdl-devel buildprereqs
57672d
57672d
* Tue Mar  1 2005 Tomas Mraz <tmraz@redhat.com> 2.2.23-2
57672d
- rebuild with openssl-0.9.7e
57672d
57672d
* Mon Jan 31 2005 Nalin Dahyabhai <nalin@redhat.com> 2.2.23-1
57672d
- update to 2.2.23 (stable-20050125)
57672d
- update notes on upgrading from earlier versions
57672d
- drop slapcat variations for 2.0/2.1, which choke on 2.2's config files
57672d
57672d
* Tue Jan  4 2005 Nalin Dahyabhai <nalin@redhat.com> 2.2.20-1
57672d
- update to 2.2.20 (stable-20050103)
57672d
- warn about unreadable krb5 keytab files containing "ldap" keys
57672d
- warn about unreadable TLS-related files
57672d
- own a ref to subdirectories which we create under _libdir/tls
57672d
57672d
* Tue Nov  2 2004 Nalin Dahyabhai <nalin@redhat.com> 2.2.17-0
57672d
- rebuild
57672d
57672d
* Thu Sep 30 2004 Nalin Dahyabhai <nalin@redhat.com>
57672d
- update to 2.2.17 (stable-20040923) (#135188)
57672d
- move nptl libraries into arch-specific subdirectories on x86 boxes
57672d
- require a newer glibc which can provide nptl libpthread on i486/i586
57672d
57672d
* Tue Aug 24 2004 Nalin Dahyabhai <nalin@redhat.com>
57672d
- move slapd startup to earlier in the boot sequence (#103160)
57672d
- update to 2.2.15 (stable-20040822)
57672d
- change version number on compat-openldap to include the non-compat version
57672d
  from which it's compiled, otherwise would have to start 2.2.15 at release 3
57672d
  so that it upgrades correctly
57672d
57672d
* Thu Aug 19 2004 Nalin Dahyabhai <nalin@redhat.com> 2.2.13-2
57672d
- build a separate, static set of libraries for openldap-devel with the
57672d
  non-standard ntlm bind patch applied, for use by the evolution-connector
57672d
  package (#125579), and installing them under
57672d
  evolution_connector_prefix)
57672d
- provide openldap-evolution-devel = version-release in openldap-devel
57672d
  so that evolution-connector's source package can require a version of
57672d
  openldap-devel which provides what it wants
57672d
57672d
* Mon Jul 26 2004 Nalin Dahyabhai <nalin@redhat.com>
57672d
- update administrator guide
57672d
57672d
* Wed Jun 16 2004 Nalin Dahyabhai <nalin@redhat.com> 2.2.13-1
57672d
- add compat-openldap subpackage
57672d
- default to bdb, as upstream does, gambling that we're only going to be
57672d
  on systems with nptl now
57672d
57672d
* Tue Jun 15 2004 Nalin Dahyabhai <nalin@redhat.com> 2.2.13-0
57672d
- preliminary 2.2.13 update
57672d
- move ucdata to the -servers subpackage where it belongs
57672d
57672d
* Tue Jun 15 2004 Nalin Dahyabhai <nalin@redhat.com> 2.1.30-1
57672d
- build experimental sql backend as a loadable module
57672d
57672d
* Tue Jun 15 2004 Elliot Lee <sopwith@redhat.com>
57672d
- rebuilt
57672d
57672d
* Tue May 18 2004 Nalin Dahyabhai <nalin@redhat.com> 2.1.30-0
57672d
- update to 2.1.30
57672d
57672d
* Thu May 13 2004 Thomas Woerner <twoerner@redhat.com> 2.1.29-3
57672d
- removed rpath
57672d
- added pie patch: slapd and slurpd are now pie
57672d
- requires libtool >= 1.5.6-2 (PIC libltdl.a)
57672d
57672d
* Fri Apr 16 2004 Nalin Dahyabhai <nalin@redhat.com> 2.1.29-2
57672d
- move rfc documentation from main to -devel (#121025)
57672d
57672d
* Wed Apr 14 2004 Nalin Dahyabhai <nalin@redhat.com> 2.1.29-1
57672d
- rebuild
57672d
57672d
* Tue Apr  6 2004 Nalin Dahyabhai <nalin@redhat.com> 2.1.29-0
57672d
- update to 2.1.29 (stable 20040329)
57672d
57672d
* Mon Mar 29 2004 Nalin Dahyabhai <nalin@redhat.com>
57672d
- don't build servers with --with-kpasswd, that option hasn't been recognized
57672d
  since 2.1.23
57672d
57672d
* Tue Mar 02 2004 Elliot Lee <sopwith@redhat.com> 2.1.25-5.1
57672d
- rebuilt
57672d
57672d
* Mon Feb 23 2004 Tim Waugh <twaugh@redhat.com> 2.1.25-5
57672d
- Use ':' instead of '.' as separator for chown.
57672d
57672d
* Fri Feb 13 2004 Elliot Lee <sopwith@redhat.com>
57672d
- rebuilt
57672d
57672d
* Tue Feb 10 2004 Nalin Dahyabhai <nalin@redhat.com> 2.1.25-4
57672d
- remove 'reload' from the init script -- it never worked as intended (#115310)
57672d
57672d
* Wed Feb  4 2004 Nalin Dahyabhai <nalin@redhat.com> 2.1.25-3
57672d
- commit that last fix correctly this time
57672d
57672d
* Tue Feb  3 2004 Nalin Dahyabhai <nalin@redhat.com> 2.1.25-2
57672d
- fix incorrect use of find when attempting to detect a common permissions
57672d
  error in the init script (#114866)
57672d
57672d
* Fri Jan 16 2004 Nalin Dahyabhai <nalin@redhat.com>
57672d
- add bug fix patch for DB 4.2.52
57672d
57672d
* Thu Jan  8 2004 Nalin Dahyabhai <nalin@redhat.com> 2.1.25-1
57672d
- change logging facility used from daemon to local4 (#112730, reversing #11047)
57672d
  BEHAVIOR CHANGE - SHOULD BE MENTIONED IN THE RELEASE NOTES.
57672d
57672d
* Wed Jan  7 2004 Nalin Dahyabhai <nalin@redhat.com>
57672d
- incorporate fix for logic quasi-bug in slapd's SASL auxprop code (Dave Jones)
57672d
57672d
* Thu Dec 18 2003 Nalin Dahyabhai <nalin@redhat.com>
57672d
- update to 2.1.25, now marked STABLE
57672d
57672d
* Thu Dec 11 2003 Jeff Johnson <jbj@jbj.org> 2.1.22-9
57672d
- update to db-4.2.52.
57672d
57672d
* Thu Oct 23 2003 Nalin Dahyabhai <nalin@redhat.com> 2.1.22-8
57672d
- add another section to the ABI note for the TLS libdb so that it's marked as
57672d
  not needing an executable stack (from Arjan Van de Ven)
57672d
57672d
* Thu Oct 16 2003 Nalin Dahyabhai <nalin@redhat.com> 2.1.22-7
57672d
- force bundled libdb to not use O_DIRECT by making it forget that we have it
57672d
57672d
* Wed Oct 15 2003 Nalin Dahyabhai <nalin@redhat.com>
57672d
- build bundled libdb for slapd dynamically to make the package smaller,
57672d
  among other things
57672d
- on tls-capable arches, build libdb both with and without shared posix
57672d
  mutexes, otherwise just without
57672d
- disable posix mutexes unconditionally for db 4.0, which shouldn't need
57672d
  them for the migration cases where it's used
57672d
- update to MigrationTools 45
57672d
57672d
* Thu Sep 25 2003 Jeff Johnson <jbj@jbj.org> 2.1.22-6.1
57672d
- upgrade db-4.1.25 to db-4.2.42.
57672d
57672d
* Fri Sep 12 2003 Nalin Dahyabhai <nalin@redhat.com> 2.1.22-6
57672d
- drop rfc822-MailMember.schema, merged into upstream misc.schema at some point
57672d
57672d
* Wed Aug 27 2003 Nalin Dahyabhai <nalin@redhat.com>
57672d
- actually require newer libtool, as was intended back in 2.1.22-0, noted as
57672d
  missed by Jim Richardson
57672d
57672d
* Fri Jul 25 2003 Nalin Dahyabhai <nalin@redhat.com> 2.1.22-5
57672d
- enable rlookups, they don't cost anything unless also enabled in slapd's
57672d
  configuration file
57672d
57672d
* Tue Jul 22 2003 Nalin Dahyabhai <nalin@redhat.com> 2.1.22-4
57672d
- rebuild
57672d
57672d
* Thu Jul 17 2003 Nalin Dahyabhai <nalin@redhat.com> 2.1.22-3
57672d
- rebuild
57672d
57672d
* Wed Jul 16 2003 Nalin Dahyabhai <nalin@redhat.com> 2.1.22-2
57672d
- rebuild
57672d
57672d
* Tue Jul 15 2003 Nalin Dahyabhai <nalin@redhat.com> 2.1.22-1
57672d
- build
57672d
57672d
* Mon Jul 14 2003 Nalin Dahyabhai <nalin@redhat.com> 2.1.22-0
57672d
- 2.1.22 now badged stable
57672d
- be more aggressive in what we index by default
57672d
- use/require libtool 1.5
57672d
57672d
* Mon Jun 30 2003 Nalin Dahyabhai <nalin@redhat.com>
57672d
- update to 2.1.22
57672d
57672d
* Wed Jun 04 2003 Elliot Lee <sopwith@redhat.com>
57672d
- rebuilt
57672d
57672d
* Tue Jun  3 2003 Nalin Dahyabhai <nalin@redhat.com> 2.1.21-1
57672d
- update to 2.1.21
57672d
- enable ldap, meta, monitor, null, rewrite in slapd
57672d
57672d
* Mon May 19 2003 Nalin Dahyabhai <nalin@redhat.com> 2.1.20-1
57672d
- update to 2.1.20
57672d
57672d
* Thu May  8 2003 Nalin Dahyabhai <nalin@redhat.com> 2.1.19-1
57672d
- update to 2.1.19
57672d
57672d
* Mon May  5 2003 Nalin Dahyabhai <nalin@redhat.com> 2.1.17-1
57672d
- switch to db with crypto
57672d
57672d
* Fri May  2 2003 Nalin Dahyabhai <nalin@redhat.com>
57672d
- install the db utils for the bundled libdb as %%{_sbindir}/slapd_db_*
57672d
- install slapcat/slapadd from 2.0.x for migration purposes
57672d
57672d
* Wed Apr 30 2003 Nalin Dahyabhai <nalin@redhat.com>
57672d
- update to 2.1.17
57672d
- disable the shell backend, not expected to work well with threads
57672d
- drop the kerberosSecurityObject schema, the krbName attribute it
57672d
  contains is only used if slapd is built with v2 kbind support
57672d
57672d
* Mon Feb 10 2003 Nalin Dahyabhai <nalin@redhat.com> 2.0.27-8
57672d
- back down to db 4.0.x, which 2.0.x can compile with in ldbm-over-db setups
57672d
- tweak SuSE patch to fix a few copy-paste errors and a NULL dereference
57672d
57672d
* Wed Jan 22 2003 Tim Powers <timp@redhat.com>
57672d
- rebuilt
57672d
57672d
* Tue Jan  7 2003 Nalin Dahyabhai <nalin@redhat.com> 2.0.27-6
57672d
- rebuild
57672d
57672d
* Mon Dec 16 2002 Nalin Dahyabhai <nalin@redhat.com> 2.0.27-5
57672d
- rebuild
57672d
57672d
* Fri Dec 13 2002 Nalin Dahyabhai <nalin@redhat.com> 2.0.27-4
57672d
- check for setgid as well
57672d
57672d
* Thu Dec 12 2002 Nalin Dahyabhai <nalin@redhat.com> 2.0.27-3
57672d
- rebuild
57672d
57672d
* Thu Dec 12 2002 Nalin Dahyabhai <nalin@redhat.com>
57672d
- incorporate fixes from SuSE's security audit, except for fixes to ITS 1963,
57672d
  1936, 2007, 2009, which were included in 2.0.26.
57672d
- add two more patches for db 4.1.24 from sleepycat's updates page
57672d
- use openssl pkgconfig data, if any is available
57672d
57672d
* Mon Nov 11 2002 Nalin Dahyabhai <nalin@redhat.com> 2.0.27-2
57672d
- add patches for db 4.1.24 from sleepycat's updates page
57672d
57672d
* Mon Nov  4 2002 Nalin Dahyabhai <nalin@redhat.com>
57672d
- add a sample TLSCACertificateFile directive to the default slapd.conf
57672d
57672d
* Tue Sep 24 2002 Nalin Dahyabhai <nalin@redhat.com> 2.0.27-1
57672d
- update to 2.0.27
57672d
57672d
* Fri Sep 20 2002 Nalin Dahyabhai <nalin@redhat.com> 2.0.26-1
57672d
- update to 2.0.26, db 4.1.24.NC
57672d
57672d
* Fri Sep 13 2002 Nalin Dahyabhai <nalin@redhat.com> 2.0.25-2
57672d
- change LD_FLAGS to refer to /usr/kerberos/_libdir instead of
57672d
  /usr/kerberos/lib, which might not be right on some arches
57672d
57672d
* Mon Aug 26 2002 Nalin Dahyabhai <nalin@redhat.com> 2.0.25-1
57672d
- update to 2.0.25 "stable", ldbm-over-gdbm (putting off migration of LDBM
57672d
  slapd databases until we move to 2.1.x)
57672d
- use %%{_smp_mflags} when running make
57672d
- update to MigrationTools 44
57672d
- enable dynamic module support in slapd
57672d
57672d
* Thu May 16 2002 Nalin Dahyabhai <nalin@redhat.com> 2.0.23-5
57672d
- rebuild in new environment
57672d
57672d
* Wed Feb 20 2002 Nalin Dahyabhai <nalin@redhat.com> 2.0.23-3
57672d
- use the gdbm backend again
57672d
57672d
* Mon Feb 18 2002 Nalin Dahyabhai <nalin@redhat.com> 2.0.23-2
57672d
- make slapd.conf read/write by root, read by ldap
57672d
57672d
* Sun Feb 17 2002 Nalin Dahyabhai <nalin@redhat.com>
57672d
- fix corner case in sendbuf fix
57672d
- 2.0.23 now marked "stable"
57672d
57672d
* Tue Feb 12 2002 Nalin Dahyabhai <nalin@redhat.com> 2.0.23-1
57672d
- update to 2.0.23
57672d
57672d
* Fri Feb  8 2002 Nalin Dahyabhai <nalin@redhat.com> 2.0.22-2
57672d
- switch to an internalized Berkeley DB as the ldbm back-end  (NOTE: this breaks
57672d
  access to existing on-disk directory data)
57672d
- add slapcat/slapadd with gdbm for migration purposes
57672d
- remove Kerberos dependency in client libs (the direct Kerberos dependency
57672d
  is used by the server for checking {kerberos} passwords)
57672d
57672d
* Fri Feb  1 2002 Nalin Dahyabhai <nalin@redhat.com> 2.0.22-1
57672d
- update to 2.0.22
57672d
57672d
* Sat Jan 26 2002 Florian La Roche <Florian.LaRoche@redhat.de> 2.0.21-5
57672d
- prereq chkconfig for server subpackage
57672d
57672d
* Fri Jan 25 2002 Nalin Dahyabhai <nalin@redhat.com> 2.0.21-4
57672d
- update migration tools to version 40
57672d
57672d
* Wed Jan 23 2002 Nalin Dahyabhai <nalin@redhat.com> 2.0.21-3
57672d
- free ride through the build system
57672d
57672d
* Wed Jan 16 2002 Nalin Dahyabhai <nalin@redhat.com> 2.0.21-2
57672d
- update to 2.0.21, now earmarked as STABLE
57672d
57672d
* Wed Jan 16 2002 Nalin Dahyabhai <nalin@redhat.com> 2.0.20-2
57672d
- temporarily disable optimizations for ia64 arches
57672d
- specify pthreads at configure-time instead of letting configure guess
57672d
57672d
* Mon Jan 14 2002 Nalin Dahyabhai <nalin@redhat.com>
57672d
- and one for Raw Hide
57672d
57672d
* Mon Jan 14 2002 Nalin Dahyabhai <nalin@redhat.com> 2.0.20-0.7
57672d
- build for RHL 7/7.1
57672d
57672d
* Mon Jan 14 2002 Nalin Dahyabhai <nalin@redhat.com> 2.0.20-1
57672d
- update to 2.0.20 (security errata)
57672d
57672d
* Thu Dec 20 2001 Nalin Dahyabhai <nalin@redhat.com> 2.0.19-1
57672d
- update to 2.0.19
57672d
57672d
* Tue Nov  6 2001 Nalin Dahyabhai <nalin@redhat.com> 2.0.18-2
57672d
- fix the commented-out replication example in slapd.conf
57672d
57672d
* Fri Oct 26 2001 Nalin Dahyabhai <nalin@redhat.com> 2.0.18-1
57672d
- update to 2.0.18
57672d
57672d
* Mon Oct 15 2001 Nalin Dahyabhai <nalin@redhat.com> 2.0.17-1
57672d
- update to 2.0.17
57672d
57672d
* Wed Oct 10 2001 Nalin Dahyabhai <nalin@redhat.com>
57672d
- disable kbind support (deprecated, and I suspect unused)
57672d
- configure with --with-kerberos=k5only instead of --with-kerberos=k5
57672d
- build slapd with threads
57672d
57672d
* Thu Sep 27 2001 Nalin Dahyabhai <nalin@redhat.com> 2.0.15-2
57672d
- rebuild, 2.0.15 is now designated stable
57672d
57672d
* Fri Sep 21 2001 Nalin Dahyabhai <nalin@redhat.com> 2.0.15-1
57672d
- update to 2.0.15
57672d
57672d
* Mon Sep 10 2001 Nalin Dahyabhai <nalin@redhat.com> 2.0.14-1
57672d
- update to 2.0.14
57672d
57672d
* Fri Aug 31 2001 Nalin Dahyabhai <nalin@redhat.com> 2.0.12-1
57672d
- update to 2.0.12 to pull in fixes for setting of default TLS options, among
57672d
  other things
57672d
- update to migration tools 39
57672d
- drop tls patch, which was fixed better in this release
57672d
57672d
* Tue Aug 21 2001 Nalin Dahyabhai <nalin@redhat.com> 2.0.11-13
57672d
- install saucer correctly
57672d
57672d
* Thu Aug 16 2001 Nalin Dahyabhai <nalin@redhat.com>
57672d
- try to fix ldap_set_options not being able to set global options related
57672d
  to TLS correctly
57672d
57672d
* Thu Aug  9 2001 Nalin Dahyabhai <nalin@redhat.com>
57672d
- don't attempt to create a cert at install-time, it's usually going
57672d
  to get the wrong CN (#51352)
57672d
57672d
* Mon Aug  6 2001 Nalin Dahyabhai <nalin@redhat.com>
57672d
- add a build-time requirement on pam-devel
57672d
- add a build-time requirement on a sufficiently-new libtool to link
57672d
  shared libraries to other shared libraries (which is needed in order
57672d
  for prelinking to work)
57672d
57672d
* Fri Aug  3 2001 Nalin Dahyabhai <nalin@redhat.com>
57672d
- require cyrus-sasl-md5 (support for DIGEST-MD5 is required for RFC
57672d
  compliance) by name (follows from #43079, which split cyrus-sasl's
57672d
  cram-md5 and digest-md5 modules out into cyrus-sasl-md5)
57672d
57672d
* Fri Jul 20 2001 Nalin Dahyabhai <nalin@redhat.com>
57672d
- enable passwd back-end (noted by Alan Sparks and Sergio Kessler)
57672d
57672d
* Wed Jul 18 2001 Nalin Dahyabhai <nalin@redhat.com>
57672d
- start to prep for errata release
57672d
57672d
* Fri Jul  6 2001 Nalin Dahyabhai <nalin@redhat.com>
57672d
- link libldap with liblber
57672d
57672d
* Wed Jul  4 2001 Than Ngo <than@redhat.com> 2.0.11-6
57672d
- add symlink liblber.so libldap.so and libldap_r.so in /usr/lib
57672d
57672d
* Tue Jul  3 2001 Nalin Dahyabhai <nalin@redhat.com>
57672d
- move shared libraries to /lib
57672d
- redo init script for better internationalization (#26154)
57672d
- don't use ldaprc files in the current directory (#38402) (patch from
57672d
  hps@intermeta.de)
57672d
- add BuildPrereq on tcp wrappers since we configure with
57672d
  --enable-wrappers (#43707)
57672d
- don't overflow debug buffer in mail500 (#41751)
57672d
- don't call krb5_free_creds instead of krb5_free_cred_contents any
57672d
  more (#43159)
57672d
57672d
* Mon Jul  2 2001 Nalin Dahyabhai <nalin@redhat.com>
57672d
- make config files noreplace (#42831)
57672d
57672d
* Tue Jun 26 2001 Nalin Dahyabhai <nalin@redhat.com>
57672d
- actually change the default config to use the dummy cert
57672d
- update to MigrationTools 38
57672d
57672d
* Mon Jun 25 2001 Nalin Dahyabhai <nalin@redhat.com>
57672d
- build dummy certificate in %%post, use it in default config
57672d
- configure-time shenanigans to help a confused configure script
57672d
57672d
* Wed Jun 20 2001 Nalin Dahyabhai <nalin@redhat.com>
57672d
- tweak migrate_automount and friends so that they can be run from anywhere
57672d
57672d
* Thu May 24 2001 Nalin Dahyabhai <nalin@redhat.com>
57672d
- update to 2.0.11
57672d
57672d
* Wed May 23 2001 Nalin Dahyabhai <nalin@redhat.com>
57672d
- update to 2.0.10
57672d
57672d
* Mon May 21 2001 Nalin Dahyabhai <nalin@redhat.com>
57672d
- update to 2.0.9
57672d
57672d
* Tue May 15 2001 Nalin Dahyabhai <nalin@redhat.com>
57672d
- update to 2.0.8
57672d
- drop patch which came from upstream
57672d
57672d
* Fri Mar  2 2001 Nalin Dahyabhai <nalin@redhat.com>
57672d
- rebuild in new environment
57672d
57672d
* Thu Feb  8 2001 Nalin Dahyabhai <nalin@redhat.com>
57672d
- back out pidfile patches, which interact weirdly with Linux threads
57672d
- mark non-standard schema as such by moving them to a different directory
57672d
57672d
* Mon Feb  5 2001 Nalin Dahyabhai <nalin@redhat.com>
57672d
- update to MigrationTools 36, adds netgroup support
57672d
57672d
* Mon Jan 29 2001 Nalin Dahyabhai <nalin@redhat.com>
57672d
- fix thinko in that last patch
57672d
57672d
* Thu Jan 25 2001 Nalin Dahyabhai <nalin@redhat.com>
57672d
- try to work around some buffering problems
57672d
57672d
* Tue Jan 23 2001 Nalin Dahyabhai <nalin@redhat.com>
57672d
- gettextize the init script
57672d
57672d
* Thu Jan 18 2001 Nalin Dahyabhai <nalin@redhat.com>
57672d
- gettextize the init script
57672d
57672d
* Fri Jan 12 2001 Nalin Dahyabhai <nalin@redhat.com>
57672d
- move the RFCs to the base package (#21701)
57672d
- update to MigrationTools 34
57672d
57672d
* Wed Jan 10 2001 Nalin Dahyabhai <nalin@redhat.com>
57672d
- add support for additional OPTIONS, SLAPD_OPTIONS, and SLURPD_OPTIONS in
57672d
  a /etc/sysconfig/ldap file (#23549)
57672d
57672d
* Fri Dec 29 2000 Nalin Dahyabhai <nalin@redhat.com>
57672d
- change automount object OID from 1.3.6.1.1.1.2.9 to 1.3.6.1.1.1.2.13,
57672d
  per mail from the ldap-nis mailing list
57672d
57672d
* Tue Dec  5 2000 Nalin Dahyabhai <nalin@redhat.com>
57672d
- force -fPIC so that shared libraries don't fall over
57672d
57672d
* Mon Dec  4 2000 Nalin Dahyabhai <nalin@redhat.com>
57672d
- add Norbert Klasen's patch (via Del) to fix searches using ldaps URLs
57672d
  (OpenLDAP ITS #889)
57672d
- add "-h ldaps:///" to server init when TLS is enabled, in order to support
57672d
  ldaps in addition to the regular STARTTLS (suggested by Del)
57672d
57672d
* Mon Nov 27 2000 Nalin Dahyabhai <nalin@redhat.com>
57672d
- correct mismatched-dn-cn bug in migrate_automount.pl
57672d
57672d
* Mon Nov 20 2000 Nalin Dahyabhai <nalin@redhat.com>
57672d
- update to the correct OIDs for automount and automountInformation
57672d
- add notes on upgrading
57672d
57672d
* Tue Nov  7 2000 Nalin Dahyabhai <nalin@redhat.com>
57672d
- update to 2.0.7
57672d
- drop chdir patch (went mainstream)
57672d
57672d
* Thu Nov  2 2000 Nalin Dahyabhai <nalin@redhat.com>
57672d
- change automount object classes from auxiliary to structural
57672d
57672d
* Tue Oct 31 2000 Nalin Dahyabhai <nalin@redhat.com>
57672d
- update to Migration Tools 27
57672d
- change the sense of the last simple patch
57672d
57672d
* Wed Oct 25 2000 Nalin Dahyabhai <nalin@redhat.com>
57672d
- reorganize the patch list to separate MigrationTools and OpenLDAP patches
57672d
- switch to Luke Howard's rfc822MailMember schema instead of the aliases.schema
57672d
- configure slapd to run as the non-root user "ldap" (#19370)
57672d
- chdir() before chroot() (we don't use chroot, though) (#19369)
57672d
- disable saving of the pid file because the parent thread which saves it and
57672d
  the child thread which listens have different pids
57672d
57672d
* Wed Oct 11 2000 Nalin Dahyabhai <nalin@redhat.com>
57672d
- add missing required attributes to conversion scripts to comply with schema
57672d
- add schema for mail aliases, autofs, and kerberosSecurityObject rooted in
57672d
  our own OID tree to define attributes and classes migration scripts expect
57672d
- tweak automounter migration script
57672d
57672d
* Mon Oct  9 2000 Nalin Dahyabhai <nalin@redhat.com>
57672d
- try adding the suffix first when doing online migrations
57672d
- force ldapadd to use simple authentication in migration scripts
57672d
- add indexing of a few attributes to the default configuration
57672d
- add commented-out section on using TLS to default configuration
57672d
57672d
* Thu Oct  5 2000 Nalin Dahyabhai <nalin@redhat.com>
57672d
- update to 2.0.6
57672d
- add buildprereq on cyrus-sasl-devel, krb5-devel, openssl-devel
57672d
- take the -s flag off of slapadd invocations in migration tools
57672d
- add the cosine.schema to the default server config, needed by inetorgperson
57672d
57672d
* Wed Oct  4 2000 Nalin Dahyabhai <nalin@redhat.com>
57672d
- add the nis.schema and inetorgperson.schema to the default server config
57672d
- make ldapadd a hard link to ldapmodify because they're identical binaries
57672d
57672d
* Fri Sep 22 2000 Nalin Dahyabhai <nalin@redhat.com>
57672d
- update to 2.0.4
57672d
57672d
* Fri Sep 15 2000 Nalin Dahyabhai <nalin@redhat.com>
57672d
- remove prereq on /etc/init.d (#17531)
57672d
- update to 2.0.3
57672d
- add saucer to the included clients
57672d
57672d
* Wed Sep  6 2000 Nalin Dahyabhai <nalin@redhat.com>
57672d
- update to 2.0.1
57672d
57672d
* Fri Sep  1 2000 Nalin Dahyabhai <nalin@redhat.com>
57672d
- update to 2.0.0
57672d
- patch to build against MIT Kerberos 1.1 and later instead of 1.0.x
57672d
57672d
* Tue Aug 22 2000 Nalin Dahyabhai <nalin@redhat.com>
57672d
- remove that pesky default password
57672d
- change "Copyright:" to "License:"
57672d
57672d
* Sun Aug 13 2000 Nalin Dahyabhai <nalin@redhat.com>
57672d
- adjust permissions in files lists
57672d
- move libexecdir from %%{_prefix}/sbin to %%{_sbindir}
57672d
57672d
* Fri Aug 11 2000 Nalin Dahyabhai <nalin@redhat.com>
57672d
- add migrate_automount.pl to the migration scripts set
57672d
57672d
* Tue Aug  8 2000 Nalin Dahyabhai <nalin@redhat.com>
57672d
- build a semistatic slurpd with threads, everything else without
57672d
- disable reverse lookups, per email on OpenLDAP mailing lists
57672d
- make sure the execute bits are set on the shared libraries
57672d
57672d
* Mon Jul 31 2000 Nalin Dahyabhai <nalin@redhat.com>
57672d
- change logging facility used from local4 to daemon (#11047)
57672d
57672d
* Thu Jul 27 2000 Nalin Dahyabhai <nalin@redhat.com>
57672d
- split off clients and servers to shrink down the package and remove the
57672d
  base package's dependency on Perl
57672d
- make certain that the binaries have sane permissions
57672d
57672d
* Mon Jul 17 2000 Nalin Dahyabhai <nalin@redhat.com>
57672d
- move the init script back
57672d
57672d
* Thu Jul 13 2000 Nalin Dahyabhai <nalin@redhat.com>
57672d
- tweak the init script to only source /etc/sysconfig/network if it's found
57672d
57672d
* Wed Jul 12 2000 Prospector <bugzilla@redhat.com>
57672d
- automatic rebuild
57672d
57672d
* Mon Jul 10 2000 Nalin Dahyabhai <nalin@redhat.com>
57672d
- switch to gdbm; I'm getting off the db merry-go-round
57672d
- tweak the init script some more
57672d
- add instdir to @INC in migration scripts
57672d
57672d
* Thu Jul  6 2000 Nalin Dahyabhai <nalin@redhat.com>
57672d
- tweak init script to return error codes properly
57672d
- change initscripts dependency to one on /etc/init.d
57672d
57672d
* Tue Jul  4 2000 Nalin Dahyabhai <nalin@redhat.com>
57672d
- prereq initscripts
57672d
- make migration scripts use mktemp
57672d
57672d
* Tue Jun 27 2000 Nalin Dahyabhai <nalin@redhat.com>
57672d
- do condrestart in post and stop in preun
57672d
- move init script to /etc/init.d
57672d
57672d
* Fri Jun 16 2000 Nalin Dahyabhai <nalin@redhat.com>
57672d
- update to 1.2.11
57672d
- add condrestart logic to init script
57672d
- munge migration scripts so that you don't have to be
57672d
  /usr/share/openldap/migration to run them
57672d
- add code to create pid files in /var/run
57672d
57672d
* Mon Jun  5 2000 Nalin Dahyabhai <nalin@redhat.com>
57672d
- FHS tweaks
57672d
- fix for compiling with libdb2
57672d
57672d
* Thu May  4 2000 Bill Nottingham <notting@redhat.com>
57672d
- minor tweak so it builds on ia64
57672d
57672d
* Wed May  3 2000 Nalin Dahyabhai <nalin@redhat.com>
57672d
- more minimalistic fix for bug #11111 after consultation with OpenLDAP team
57672d
- backport replacement for the ldapuser patch
57672d
57672d
* Tue May  2 2000 Nalin Dahyabhai <nalin@redhat.com>
57672d
- fix segfaults from queries with commas in them in in.xfingerd (bug #11111)
57672d
57672d
* Tue Apr 25 2000 Nalin Dahyabhai <nalin@redhat.com>
57672d
- update to 1.2.10
57672d
- add revamped version of patch from kos@bastard.net to allow execution as
57672d
  any non-root user
57672d
- remove test suite from %%build because of weirdness in the build system
57672d
57672d
* Wed Apr 12 2000 Nalin Dahyabhai <nalin@redhat.com>
57672d
- move the defaults for databases and whatnot to /var/lib/ldap (bug #10714)
57672d
- fix some possible string-handling problems
57672d
57672d
* Mon Feb 14 2000 Bill Nottingham <notting@redhat.com>
57672d
- start earlier, stop later.
57672d
57672d
* Thu Feb  3 2000 Nalin Dahyabhai <nalin@redhat.com>
57672d
- auto rebuild in new environment (release 4)
57672d
57672d
* Tue Feb  1 2000 Nalin Dahyabhai <nalin@redhat.com>
57672d
- add -D_REENTRANT to make threaded stuff more stable, even though it looks
57672d
  like the sources define it, too
57672d
- mark *.ph files in migration tools as config files
57672d
57672d
* Fri Jan 21 2000 Nalin Dahyabhai <nalin@redhat.com>
57672d
- update to 1.2.9
57672d
57672d
* Mon Sep 13 1999 Bill Nottingham <notting@redhat.com>
57672d
- strip files
57672d
57672d
* Sat Sep 11 1999 Bill Nottingham <notting@redhat.com>
57672d
- update to 1.2.7
57672d
- fix some bugs from bugzilla (#4885, #4887, #4888, #4967)
57672d
- take include files out of base package
57672d
57672d
* Fri Aug 27 1999 Jeff Johnson <jbj@redhat.com>
57672d
- missing ;; in init script reload) (#4734).
57672d
57672d
* Tue Aug 24 1999 Cristian Gafton <gafton@redhat.com>
57672d
- move stuff from /usr/libexec to /usr/sbin
57672d
- relocate config dirs to /etc/openldap
57672d
57672d
* Mon Aug 16 1999 Bill Nottingham <notting@redhat.com>
57672d
- initscript munging
57672d
57672d
* Wed Aug 11 1999 Cristian Gafton <gafton@redhat.com>
57672d
- add the migration tools to the package
57672d
57672d
* Fri Aug 06 1999 Cristian Gafton <gafton@redhat.com>
57672d
- upgrade to 1.2.6
57672d
- add rc.d script
57672d
- split -devel package
57672d
57672d
* Sun Feb 07 1999 Preston Brown <pbrown@redhat.com>
57672d
- upgrade to latest stable (1.1.4), it now uses configure macro.
57672d
57672d
* Fri Jan 15 1999 Bill Nottingham <notting@redhat.com>
57672d
- build on arm, glibc2.1
57672d
57672d
* Wed Oct 28 1998 Preston Brown <pbrown@redhat.com>
57672d
- initial cut.
57672d
- patches for signal handling on the alpha