e4ff3b
%global _hardened_build 1
e4ff3b
e4ff3b
%global systemctl_bin /usr/bin/systemctl
e4ff3b
%global check_password_version 1.1
e4ff3b
e4ff3b
%global so_ver 2
976c7e
%global so_ver_compat 2
e4ff3b
369aa3
%bcond_with servers
369aa3
976c7e
# When you change "Version: " to the new major version, remember to change this value too
976c7e
%global major_version 2.6
976c7e
976c7e
# Disable automatic .la file removal
976c7e
%global __brp_remove_la_files %nil
976c7e
e4ff3b
Name: openldap
976c7e
Version: 2.6.2
976c7e
Release: 3%{?dist}
e4ff3b
Summary: LDAP support libraries
e4ff3b
License: OpenLDAP
e4ff3b
URL: http://www.openldap.org/
e4ff3b
e4ff3b
Source0: https://openldap.org/software/download/OpenLDAP/openldap-release/openldap-%{version}.tgz
e4ff3b
Source1: slapd.service
e4ff3b
Source2: slapd.tmpfiles
e4ff3b
Source3: slapd.ldif
e4ff3b
Source4: ldap.conf
976c7e
Source5: UPGRADE_INSTRUCTIONS
976c7e
Source10: https://github.com/ltb-project/openldap-ppolicy-check-password/archive/v%{check_password_version}/openldap-ppolicy-check-password-%{check_password_version}.tar.gz
e4ff3b
Source50: libexec-functions
e4ff3b
Source52: libexec-check-config.sh
e4ff3b
976c7e
# Patches for 2.6
e4ff3b
Patch0: openldap-manpages.patch
976c7e
Patch1: openldap-reentrant-gethostby.patch
976c7e
e4ff3b
Patch3: openldap-smbk5pwd-overlay.patch
976c7e
Patch4: openldap-ai-addrconfig.patch
976c7e
Patch5: openldap-allop-overlay.patch
e4ff3b
e4ff3b
# fix back_perl problems with lt_dlopen()
e4ff3b
# might cause crashes because of symbol collisions
e4ff3b
# the proper fix is to link all perl modules against libperl
e4ff3b
# http://bugs.debian.org/cgi-bin/bugreport.cgi?bug=327585
976c7e
Patch6: openldap-switch-to-lt_dlopenadvise-to-get-RTLD_GLOBAL-set.patch
976c7e
976c7e
# System-wide default for CA certs
976c7e
Patch7: openldap-openssl-manpage-defaultCA.patch
976c7e
Patch8: openldap-add-export-symbols-LDAP_CONNECTIONLESS.patch
976c7e
Patch9: openldap-Revert-ITS-8618-Remove-deprecated-h-and-p.patch
e4ff3b
e4ff3b
# check-password module specific patches
e4ff3b
Patch90: check-password-makefile.patch
e4ff3b
Patch91: check-password.patch
e4ff3b
976c7e
BuildRequires: cyrus-sasl-devel
e4ff3b
BuildRequires: gcc
976c7e
BuildRequires: glibc-devel
976c7e
BuildRequires: groff
976c7e
BuildRequires: krb5-devel
976c7e
BuildRequires: libtool-ltdl-devel
976c7e
BuildRequires: libevent-devel
976c7e
BuildRequires: make
976c7e
BuildRequires: openssl-devel
976c7e
BuildRequires: perl(ExtUtils::Embed)
976c7e
BuildRequires: perl-devel
976c7e
BuildRequires: perl-generators
976c7e
BuildRequires: perl-interpreter
976c7e
BuildRequires: unixODBC-devel
369aa3
BuildRequires: systemd
369aa3
BuildRequires: libdb-devel
369aa3
BuildRequires: cracklib-devel
e4ff3b
e4ff3b
%description
e4ff3b
OpenLDAP is an open source suite of LDAP (Lightweight Directory Access
e4ff3b
Protocol) applications and development tools. LDAP is a set of
e4ff3b
protocols for accessing directory services (usually phone book style
e4ff3b
information, but other information is possible) over the Internet,
e4ff3b
similar to the way DNS (Domain Name System) information is propagated
e4ff3b
over the Internet. The openldap package contains configuration files,
e4ff3b
libraries, and documentation for OpenLDAP.
e4ff3b
e4ff3b
%package devel
e4ff3b
Summary: LDAP development libraries and header files
976c7e
Requires: openldap%{?_isa} = %{version}-%{release}
976c7e
Requires: cyrus-sasl-devel%{?_isa}
e4ff3b
e4ff3b
%description devel
e4ff3b
The openldap-devel package includes the development libraries and
e4ff3b
header files needed for compiling applications that use LDAP
e4ff3b
(Lightweight Directory Access Protocol) internals. LDAP is a set of
e4ff3b
protocols for enabling directory services over the Internet. Install
e4ff3b
this package only if you plan to develop or will need to compile
e4ff3b
customized LDAP clients.
e4ff3b
e4ff3b
%package compat
976c7e
Summary: Package providing legacy non-threaded libldap
e4ff3b
Requires: openldap%{?_isa} = %{version}-%{release}
e4ff3b
# since libldap is manually linked from libldap_r, the provides is not generated automatically
e4ff3b
%ifarch armv7hl i686
976c7e
Provides: libldap-2.4.so.%{so_ver_compat}
976c7e
Provides: libldap_r-2.4.so.%{so_ver_compat}
976c7e
Provides: liblber-2.4.so.%{so_ver_compat}
976c7e
Provides: libslapi-2.4.so.%{so_ver_compat}
e4ff3b
%else
976c7e
Provides: libldap-2.4.so.%{so_ver_compat}()(%{__isa_bits}bit)
976c7e
Provides: libldap_r-2.4.so.%{so_ver_compat}()(%{__isa_bits}bit)
976c7e
Provides: liblber-2.4.so.%{so_ver_compat}()(%{__isa_bits}bit)
976c7e
Provides: libslapi-2.4.so.%{so_ver_compat}()(%{__isa_bits}bit)
e4ff3b
%endif
e4ff3b
e4ff3b
%description compat
976c7e
The openldap-compat package contains shared libraries named as libldap-2.4.so,
976c7e
libldap_r-2.4.so, liblber-2.4.so and libslapi-2.4.so.
976c7e
The libraries are just links to the current version shared libraries,
976c7e
and are available for compatibility reasons.
e4ff3b
369aa3
%if %{with servers}
e4ff3b
%package servers
e4ff3b
Summary: LDAP server
e4ff3b
License: OpenLDAP
976c7e
Requires: openldap%{?_isa} = %{version}-%{release}
976c7e
%{?systemd_requires}
e4ff3b
Requires(pre): shadow-utils
e4ff3b
# migrationtools (slapadd functionality):
e4ff3b
Provides: ldif2ldbm
e4ff3b
e4ff3b
%description servers
e4ff3b
OpenLDAP is an open-source suite of LDAP (Lightweight Directory Access
e4ff3b
Protocol) applications and development tools. LDAP is a set of
e4ff3b
protocols for accessing directory services (usually phone book style
e4ff3b
information, but other information is possible) over the Internet,
e4ff3b
similar to the way DNS (Domain Name System) information is propagated
e4ff3b
over the Internet. This package contains the slapd server and related files.
369aa3
# endif with servers
976c7e
%endif
e4ff3b
e4ff3b
%package clients
e4ff3b
Summary: LDAP client utilities
e4ff3b
Requires: openldap%{?_isa} = %{version}-%{release}
e4ff3b
e4ff3b
%description clients
e4ff3b
OpenLDAP is an open-source suite of LDAP (Lightweight Directory Access
e4ff3b
Protocol) applications and development tools. LDAP is a set of
e4ff3b
protocols for accessing directory services (usually phone book style
e4ff3b
information, but other information is possible) over the Internet,
e4ff3b
similar to the way DNS (Domain Name System) information is propagated
e4ff3b
over the Internet. The openldap-clients package contains the client
e4ff3b
programs needed for accessing and modifying OpenLDAP directories.
e4ff3b
e4ff3b
%prep
e4ff3b
%setup -q -c -a 0 -a 10
e4ff3b
e4ff3b
pushd openldap-%{version}
e4ff3b
%patch0 -p1
976c7e
%patch1 -p1
e4ff3b
%patch3 -p1
976c7e
%patch4 -p1
e4ff3b
%patch5 -p1
976c7e
%patch6 -p1
976c7e
%patch7 -p1
976c7e
%patch8 -p1
976c7e
%patch9 -p1
e4ff3b
e4ff3b
# build smbk5pwd with other overlays
e4ff3b
ln -s ../../../contrib/slapd-modules/smbk5pwd/smbk5pwd.c servers/slapd/overlays
e4ff3b
mv contrib/slapd-modules/smbk5pwd/README contrib/slapd-modules/smbk5pwd/README.smbk5pwd
e4ff3b
# build allop with other overlays
e4ff3b
ln -s ../../../contrib/slapd-modules/allop/allop.c servers/slapd/overlays
e4ff3b
mv contrib/slapd-modules/allop/README contrib/slapd-modules/allop/README.allop
e4ff3b
mv contrib/slapd-modules/allop/slapo-allop.5 doc/man/man5/slapo-allop.5
e4ff3b
e4ff3b
mv servers/slapd/back-perl/README{,.back_perl}
e4ff3b
e4ff3b
# fix documentation encoding
e4ff3b
for filename in doc/drafts/draft-ietf-ldapext-acl-model-xx.txt; do
976c7e
  iconv -f iso-8859-1 -t utf-8 "$filename" > "$filename.utf8"
976c7e
  mv "$filename.utf8" "$filename"
e4ff3b
done
e4ff3b
e4ff3b
popd
e4ff3b
976c7e
pushd openldap-ppolicy-check-password-%{check_password_version}
e4ff3b
%patch90 -p1
e4ff3b
%patch91 -p1
e4ff3b
popd
e4ff3b
e4ff3b
%build
e4ff3b
e4ff3b
%set_build_flags
e4ff3b
# enable experimental support for LDAP over UDP (LDAP_CONNECTIONLESS)
976c7e
export CFLAGS="${CFLAGS} ${LDFLAGS} -Wl,--as-needed -Wl,-z,now -DLDAP_CONNECTIONLESS"
e4ff3b
e4ff3b
pushd openldap-%{version}
e4ff3b
%configure \
e4ff3b
	--enable-debug \
e4ff3b
	--enable-dynamic \
976c7e
	--enable-versioning \
e4ff3b
	\
e4ff3b
	--enable-dynacl \
e4ff3b
	--enable-cleartext \
e4ff3b
	--enable-crypt \
e4ff3b
	--enable-lmpasswd \
e4ff3b
	--enable-spasswd \
e4ff3b
	--enable-modules \
976c7e
	--enable-perl \
e4ff3b
	--enable-rewrite \
e4ff3b
	--enable-rlookups \
e4ff3b
	--enable-slapi \
e4ff3b
	--disable-slp \
e4ff3b
	\
e4ff3b
	--enable-backends=mod \
e4ff3b
	--enable-bdb=yes \
e4ff3b
	--enable-hdb=yes \
e4ff3b
	--enable-mdb=yes \
e4ff3b
	--enable-monitor=yes \
e4ff3b
	--disable-ndb \
e4ff3b
	--disable-sql \
976c7e
	--disable-wt \
e4ff3b
	\
e4ff3b
	--enable-overlays=mod \
e4ff3b
	\
e4ff3b
	--disable-static \
e4ff3b
	\
976c7e
	--enable-balancer=mod \
976c7e
        \
e4ff3b
	--with-cyrus-sasl \
e4ff3b
	--without-fetch \
e4ff3b
	--with-threads \
e4ff3b
	--with-pic \
e4ff3b
	--with-gnu-ld \
e4ff3b
	\
e4ff3b
	--libexecdir=%{_libdir}
e4ff3b
e4ff3b
%make_build
e4ff3b
popd
e4ff3b
976c7e
pushd openldap-ppolicy-check-password-%{check_password_version}
e4ff3b
%make_build LDAP_INC="-I../openldap-%{version}/include \
e4ff3b
 -I../openldap-%{version}/servers/slapd \
e4ff3b
 -I../openldap-%{version}/build-servers/include"
e4ff3b
popd
e4ff3b
e4ff3b
%install
e4ff3b
e4ff3b
mkdir -p %{buildroot}%{_libdir}/
e4ff3b
e4ff3b
pushd openldap-%{version}
976c7e
%make_install STRIP_OPTS=""
e4ff3b
popd
e4ff3b
e4ff3b
# install check_password module
976c7e
pushd openldap-ppolicy-check-password-%{check_password_version}
e4ff3b
mv check_password.so check_password.so.%{check_password_version}
e4ff3b
ln -s check_password.so.%{check_password_version} %{buildroot}%{_libdir}/openldap/check_password.so
e4ff3b
install -m 755 check_password.so.%{check_password_version} %{buildroot}%{_libdir}/openldap/
e4ff3b
# install -m 644 README %{buildroot}%{_libdir}/openldap
e4ff3b
install -d -m 755 %{buildroot}%{_sysconfdir}/openldap
e4ff3b
cat > %{buildroot}%{_sysconfdir}/openldap/check_password.conf <
e4ff3b
# OpenLDAP pwdChecker library configuration
e4ff3b
e4ff3b
#useCracklib 1
e4ff3b
#minPoints 3
e4ff3b
#minUpper 0
e4ff3b
#minLower 0
e4ff3b
#minDigit 0
e4ff3b
#minPunct 0
e4ff3b
EOF
e4ff3b
mv README{,.check_pwd}
e4ff3b
popd
e4ff3b
e4ff3b
# setup directories for TLS certificates
e4ff3b
mkdir -p %{buildroot}%{_sysconfdir}/openldap/certs
e4ff3b
e4ff3b
# setup data and runtime directories
e4ff3b
mkdir -p %{buildroot}%{_sharedstatedir}
e4ff3b
mkdir -p %{buildroot}%{_localstatedir}
e4ff3b
install -m 0700 -d %{buildroot}%{_sharedstatedir}/ldap
e4ff3b
install -m 0755 -d %{buildroot}%{_localstatedir}/run/openldap
e4ff3b
e4ff3b
# setup autocreation of runtime directories on tmpfs
e4ff3b
mkdir -p %{buildroot}%{_tmpfilesdir}
e4ff3b
install -m 0644 %SOURCE2 %{buildroot}%{_tmpfilesdir}/slapd.conf
e4ff3b
e4ff3b
# install default ldap.conf (customized)
976c7e
rm %{buildroot}%{_sysconfdir}/openldap/ldap.conf
e4ff3b
install -m 0644 %SOURCE4 %{buildroot}%{_sysconfdir}/openldap/ldap.conf
e4ff3b
e4ff3b
# setup maintainance scripts
e4ff3b
mkdir -p %{buildroot}%{_libexecdir}
e4ff3b
install -m 0755 -d %{buildroot}%{_libexecdir}/openldap
e4ff3b
install -m 0644 %SOURCE50 %{buildroot}%{_libexecdir}/openldap/functions
e4ff3b
install -m 0755 %SOURCE52 %{buildroot}%{_libexecdir}/openldap/check-config.sh
e4ff3b
e4ff3b
# remove build root from config files and manual pages
e4ff3b
perl -pi -e "s|%{buildroot}||g" %{buildroot}%{_sysconfdir}/openldap/*.conf
e4ff3b
perl -pi -e "s|%{buildroot}||g" %{buildroot}%{_mandir}/*/*.*
e4ff3b
e4ff3b
# we don't need the default files -- RPM handles changes
976c7e
rm %{buildroot}%{_sysconfdir}/openldap/*.default
e4ff3b
e4ff3b
# install an init script for the servers
e4ff3b
mkdir -p %{buildroot}%{_unitdir}
e4ff3b
install -m 0644 %SOURCE1 %{buildroot}%{_unitdir}/slapd.service
e4ff3b
e4ff3b
# move slapd out of _libdir
e4ff3b
mv %{buildroot}%{_libdir}/slapd %{buildroot}%{_sbindir}/
e4ff3b
e4ff3b
# setup tools as symlinks to slapd
976c7e
for X in acl add auth cat dn index modify passwd test schema ; do
976c7e
  rm %{buildroot}%{_sbindir}/slap$X
976c7e
  ln -s slapd %{buildroot}%{_sbindir}/slap$X
976c7e
done
e4ff3b
e4ff3b
# re-symlink unversioned libraries, so ldconfig is not confused
e4ff3b
pushd %{buildroot}%{_libdir}
e4ff3b
v=%{version}
e4ff3b
version=$(echo ${v%.[0-9]*})
976c7e
for lib in liblber libldap libslapi; do
976c7e
        rm -f ${lib}.so
976c7e
        ln -s ${lib}.so.%{so_ver} ${lib}.so
e4ff3b
done
e4ff3b
976c7e
for lib in $(ls | grep libldap); do
e4ff3b
    IFS='.'
e4ff3b
    read -r -a libsplit <<< "$lib"
976c7e
    if [[ -z "${libsplit[3]}" && -n "${libsplit[2]}" ]]
e4ff3b
    then
976c7e
        so_ver_short_2_4="%{so_ver_compat}"
976c7e
    elif [ -n "${libsplit[3]}" ]
976c7e
    then
976c7e
        so_ver_full_2_4="%{so_ver_compat}.${libsplit[3]}.${libsplit[4]}"
e4ff3b
    fi
976c7e
    unset IFS
e4ff3b
done
976c7e
976c7e
976c7e
# Copy libldap to libldap_r for both 2.4 and 2.6+ versions, make a versioned lib link
976c7e
# We increase it by 2 because libldap-2.4 has the 'so.2' major version on 2.4.59 (one of the last versions which is EOL)
976c7e
gcc -shared -o "%{buildroot}%{_libdir}/libldap-2.4.so.${so_ver_short_2_4}" -Wl,--no-as-needed -Wl,-z,now \
976c7e
       -Wl,-soname -Wl,libldap-2.4.so.${so_ver_short_2_4} -L "%{buildroot}%{_libdir}" -lldap
976c7e
gcc -shared -o "%{buildroot}%{_libdir}/libldap_r-2.4.so.${so_ver_short_2_4}" -Wl,--no-as-needed -Wl,-z,now \
976c7e
       -Wl,-soname -Wl,libldap_r-2.4.so.${so_ver_short_2_4} -L "%{buildroot}%{_libdir}" -lldap
976c7e
gcc -shared -o "%{buildroot}%{_libdir}/liblber-2.4.so.${so_ver_short_2_4}" -Wl,--no-as-needed -Wl,-z,now \
976c7e
       -Wl,-soname -Wl,liblber-2.4.so.${so_ver_short_2_4} -L "%{buildroot}%{_libdir}" -llber
976c7e
gcc -shared -o "%{buildroot}%{_libdir}/libslapi-2.4.so.${so_ver_short_2_4}" -Wl,--no-as-needed -Wl,-z,now \
976c7e
       -Wl,-soname -Wl,libslapi-2.4.so.${so_ver_short_2_4} -L "%{buildroot}%{_libdir}" -lslapi
976c7e
ln -s libldap-2.4.so.{${so_ver_short_2_4},${so_ver_full_2_4}}
976c7e
ln -s libldap_r-2.4.so.{${so_ver_short_2_4},${so_ver_full_2_4}}
976c7e
ln -s liblber-2.4.so.{${so_ver_short_2_4},${so_ver_full_2_4}}
976c7e
ln -s libslapi-2.4.so.{${so_ver_short_2_4},${so_ver_full_2_4}}
976c7e
976c7e
cp libldap.so.${so_ver_full_2_4} libldap_r.so.${so_ver_full_2_4}
976c7e
ln -s libldap_r.so.{${so_ver_full_2_4},${so_ver_short_2_4}}
976c7e
ln -s libldap_r.so.${so_ver_full_2_4} libldap_r.so
e4ff3b
e4ff3b
popd
e4ff3b
e4ff3b
# tweak permissions on the libraries to make sure they're correct
e4ff3b
chmod 0755 %{buildroot}%{_libdir}/lib*.so*
e4ff3b
chmod 0644 %{buildroot}%{_libdir}/lib*.*a
976c7e
chmod 0644 %{buildroot}%{_libdir}/openldap/*.la
e4ff3b
e4ff3b
# slapd.conf(5) is obsoleted since 2.3, see slapd-config(5)
e4ff3b
mkdir -p %{buildroot}%{_datadir}
e4ff3b
install -m 0755 -d %{buildroot}%{_datadir}/openldap-servers
e4ff3b
install -m 0644 %SOURCE3 %{buildroot}%{_datadir}/openldap-servers/slapd.ldif
976c7e
install -m 0644 %SOURCE5 %{buildroot}%{_datadir}/openldap-servers/UPGRADE_INSTRUCTIONS
e4ff3b
install -m 0700 -d %{buildroot}%{_sysconfdir}/openldap/slapd.d
976c7e
rm %{buildroot}%{_sysconfdir}/openldap/slapd.conf
976c7e
rm %{buildroot}%{_sysconfdir}/openldap/slapd.ldif
e4ff3b
e4ff3b
# move doc files out of _sysconfdir
e4ff3b
mv %{buildroot}%{_sysconfdir}/openldap/schema/README README.schema
e4ff3b
e4ff3b
# remove files which we don't want packaged
976c7e
rm %{buildroot}%{_libdir}/*.la  # because we do not want files in %{_libdir}/openldap/ removed, yet
e4ff3b
e4ff3b
%ldconfig_scriptlets
e4ff3b
369aa3
%if %{with servers}
e4ff3b
%pre servers
e4ff3b
# create ldap user and group
e4ff3b
getent group ldap &>/dev/null || groupadd -r -g 55 ldap
e4ff3b
getent passwd ldap &>/dev/null || \
e4ff3b
	useradd -r -g ldap -u 55 -d %{_sharedstatedir}/ldap -s /sbin/nologin -c "OpenLDAP server" ldap
e4ff3b
exit 0
e4ff3b
e4ff3b
%post servers
e4ff3b
%systemd_post slapd.service
e4ff3b
976c7e
# If it's not upgrade - we remove the UPGRADE_INSTRUCTIONS
976c7e
if [ $1 -lt 2 ] ; then
976c7e
    rm %{_datadir}/openldap-servers/UPGRADE_INSTRUCTIONS
976c7e
fi
e4ff3b
# generate configuration if necessary
e4ff3b
if [[ ! -f %{_sysconfdir}/openldap/slapd.d/cn=config.ldif && \
e4ff3b
      ! -f %{_sysconfdir}/openldap/slapd.conf
e4ff3b
   ]]; then
e4ff3b
      # if there is no configuration available, generate one from the defaults
e4ff3b
      mkdir -p %{_sysconfdir}/openldap/slapd.d/ &>/dev/null || :
e4ff3b
      /usr/sbin/slapadd -F %{_sysconfdir}/openldap/slapd.d/ -n0 -l %{_datadir}/openldap-servers/slapd.ldif
e4ff3b
      chown -R ldap:ldap %{_sysconfdir}/openldap/slapd.d/
e4ff3b
      %{systemctl_bin} try-restart slapd.service &>/dev/null
e4ff3b
fi
e4ff3b
e4ff3b
# restart after upgrade
e4ff3b
if [ $1 -ge 1 ]; then
976c7e
    %{systemctl_bin} condrestart slapd.service &>/dev/null || :
e4ff3b
fi
e4ff3b
e4ff3b
exit 0
e4ff3b
e4ff3b
%preun servers
e4ff3b
%systemd_preun slapd.service
e4ff3b
e4ff3b
%postun servers
e4ff3b
%systemd_postun_with_restart slapd.service
369aa3
# endif with servers
976c7e
%endif
e4ff3b
e4ff3b
%files
e4ff3b
%doc openldap-%{version}/ANNOUNCEMENT
e4ff3b
%doc openldap-%{version}/CHANGES
e4ff3b
%license openldap-%{version}/COPYRIGHT
e4ff3b
%license openldap-%{version}/LICENSE
e4ff3b
%doc openldap-%{version}/README
e4ff3b
%dir %{_sysconfdir}/openldap
e4ff3b
%dir %{_sysconfdir}/openldap/certs
e4ff3b
%config(noreplace) %{_sysconfdir}/openldap/ldap.conf
e4ff3b
%dir %{_libexecdir}/openldap/
976c7e
%{_libdir}/liblber.so.*
976c7e
%{_libdir}/libldap.so.*
976c7e
%{_libdir}/libldap_r.so.*
976c7e
%{_libdir}/libslapi.so.*
e4ff3b
%{_mandir}/man5/ldif.5*
e4ff3b
%{_mandir}/man5/ldap.conf.5*
e4ff3b
369aa3
%if %{with servers}
e4ff3b
%files servers
e4ff3b
%doc openldap-%{version}/contrib/slapd-modules/smbk5pwd/README.smbk5pwd
e4ff3b
%doc openldap-%{version}/doc/guide/admin/*.html
e4ff3b
%doc openldap-%{version}/doc/guide/admin/*.png
e4ff3b
%doc openldap-%{version}/servers/slapd/back-perl/SampleLDAP.pm
e4ff3b
%doc openldap-%{version}/servers/slapd/back-perl/README.back_perl
976c7e
%doc openldap-ppolicy-check-password-%{check_password_version}/README.check_pwd
e4ff3b
%doc README.schema
e4ff3b
%config(noreplace) %dir %attr(0750,ldap,ldap) %{_sysconfdir}/openldap/slapd.d
e4ff3b
%config(noreplace) %{_sysconfdir}/openldap/schema
e4ff3b
%config(noreplace) %{_sysconfdir}/openldap/check_password.conf
e4ff3b
%{_tmpfilesdir}/slapd.conf
e4ff3b
%dir %attr(0700,ldap,ldap) %{_sharedstatedir}/ldap
e4ff3b
%dir %attr(-,ldap,ldap) %{_localstatedir}/run/openldap
e4ff3b
%{_unitdir}/slapd.service
e4ff3b
%{_datadir}/openldap-servers/
e4ff3b
%{_libdir}/openldap/accesslog*
e4ff3b
%{_libdir}/openldap/allop*
976c7e
%{_libdir}/openldap/auditlog*
976c7e
%{_libdir}/openldap/autoca*
976c7e
%{_libdir}/openldap/back_asyncmeta*
e4ff3b
%{_libdir}/openldap/back_dnssrv*
e4ff3b
%{_libdir}/openldap/back_ldap*
e4ff3b
%{_libdir}/openldap/back_meta*
e4ff3b
%{_libdir}/openldap/back_null*
e4ff3b
%{_libdir}/openldap/back_passwd*
e4ff3b
%{_libdir}/openldap/back_relay*
e4ff3b
%{_libdir}/openldap/back_sock*
976c7e
%{_libdir}/openldap/check_password*
e4ff3b
%{_libdir}/openldap/collect*
e4ff3b
%{_libdir}/openldap/constraint*
e4ff3b
%{_libdir}/openldap/dds*
e4ff3b
%{_libdir}/openldap/deref*
e4ff3b
%{_libdir}/openldap/dyngroup*
e4ff3b
%{_libdir}/openldap/dynlist*
976c7e
%{_libdir}/openldap/home*
976c7e
%{_libdir}/openldap/lloadd*
e4ff3b
%{_libdir}/openldap/memberof*
976c7e
%{_libdir}/openldap/otp*
e4ff3b
%{_libdir}/openldap/pcache*
e4ff3b
%{_libdir}/openldap/ppolicy*
e4ff3b
%{_libdir}/openldap/refint*
976c7e
%{_libdir}/openldap/remoteauth*
e4ff3b
%{_libdir}/openldap/retcode*
e4ff3b
%{_libdir}/openldap/rwm*
e4ff3b
%{_libdir}/openldap/seqmod*
e4ff3b
%{_libdir}/openldap/smbk5pwd*
e4ff3b
%{_libdir}/openldap/sssvlv*
e4ff3b
%{_libdir}/openldap/syncprov*
e4ff3b
%{_libdir}/openldap/translucent*
e4ff3b
%{_libdir}/openldap/unique*
e4ff3b
%{_libdir}/openldap/valsort*
e4ff3b
%{_libexecdir}/openldap/functions
e4ff3b
%{_libexecdir}/openldap/check-config.sh
e4ff3b
%{_sbindir}/sl*
e4ff3b
%{_mandir}/man8/*
976c7e
%{_mandir}/man5/lloadd.conf.5*
e4ff3b
%{_mandir}/man5/slapd*.5*
e4ff3b
%{_mandir}/man5/slapo-*.5*
976c7e
%{_mandir}/man5/slappw-argon2.5*
e4ff3b
# obsolete configuration
e4ff3b
%ghost %config(noreplace,missingok) %attr(0640,ldap,ldap) %{_sysconfdir}/openldap/slapd.conf
369aa3
%else
369aa3
%exclude %{_datadir}/openldap-servers/
369aa3
%exclude %{_libdir}/openldap/
369aa3
%exclude %{_libexecdir}/openldap/check-config.sh
369aa3
%exclude %{_libexecdir}/openldap/functions
369aa3
%exclude %{_mandir}/man5/slapd*.5*
369aa3
%exclude %{_mandir}/man5/slapo-*.5*
976c7e
%exclude %{_mandir}/man5/lloadd.conf.5*
976c7e
%exclude %{_mandir}/man5/slappw-argon2.5*
369aa3
%exclude %{_mandir}/man8/*
369aa3
%exclude %{_sbindir}/sl*
369aa3
%exclude %{_sysconfdir}/openldap/check_password.conf
369aa3
%exclude %{_sysconfdir}/openldap/schema
369aa3
%exclude %{_tmpfilesdir}/slapd.conf
369aa3
%exclude %{_unitdir}/slapd.service
369aa3
# endif with servers
976c7e
%endif
976c7e
e4ff3b
e4ff3b
%files clients
e4ff3b
%{_bindir}/*
e4ff3b
%{_mandir}/man1/*
e4ff3b
e4ff3b
%files devel
e4ff3b
%doc openldap-%{version}/doc/drafts openldap-%{version}/doc/rfc
976c7e
%{_libdir}/liblber.so
976c7e
%{_libdir}/libldap.so
976c7e
%{_libdir}/libldap_r.so
976c7e
%{_libdir}/libslapi.so
e4ff3b
%{_includedir}/*
976c7e
%{_libdir}/pkgconfig/lber.pc
976c7e
%{_libdir}/pkgconfig/ldap.pc
e4ff3b
%{_mandir}/man3/*
e4ff3b
e4ff3b
%files compat
e4ff3b
%{_libdir}/libldap-2.4*.so.*
976c7e
%{_libdir}/libldap_r-2.4*.so.*
976c7e
%{_libdir}/liblber-2.4*.so.*
976c7e
%{_libdir}/libslapi-2.4*.so.*
e4ff3b
e4ff3b
%changelog
976c7e
* Fri Aug 5 2022 Simon Pichugin <spichugi@redhat.com> - 2.6.2-3
976c7e
- Add export symbols related to LDAP_CONNECTIONLESS
976c7e
  Related: rhbz#2115465
976c7e
976c7e
* Mon Jun 27 2022 Simon Pichugin <spichugi@redhat.com> - 2.6.2-2
976c7e
- Change STRIP to STRIP_OPTS
976c7e
  Related: rhbz#2094159
976c7e
976c7e
* Wed Jun  1 2022 Simon Pichugin <spichugi@redhat.com> - 2.6.2-1
976c7e
- Update to new major release OpenLDAP 2.6.2
976c7e
- The client tools parameters '-h' and '-p' are officially deprecated,
976c7e
  please, use '-H' parameter instead.
976c7e
  Related: rhbz#2094159
976c7e
976c7e
* Fri Apr 22 2022 Igor Raits <igor.raits@gmail.com> - 2.4.59-5
976c7e
- Pull systemd only from server subpackage 
976c7e
369aa3
* Wed Dec 15 2021 Viktor Ashirov <vashirov@redhat.com> - 2.4.59-4
369aa3
- Add "with servers" conditional
369aa3
  Related: rhbz#2030665
369aa3
58bc29
* Thu Sep 23 2021 Simon Pichugin <spichugi@redhat.com> - 2.4.59-3
58bc29
- Enable BIND_NOW for the linked library too. Related: rhbz#2002747
58bc29
58bc29
* Wed Sep 22 2021 Simon Pichugin <spichugi@redhat.com> - 2.4.59-2
58bc29
- Enable BIND_NOW to prevent GOT overwrite attacks.
58bc29
- Ignore badfuncs error in rpminspect because it's a false positive
58bc29
  Related: rhbz#2002747
58bc29
58bc29
* Tue Sep 14 2021 Simon Pichugin <spichugi@redhat.com> - 2.4.59-1
58bc29
- Rebase openldap to 2.4.59 Related: rhbz#2002747
58bc29
e4ff3b
* Mon Aug 09 2021 Mohan Boddu <mboddu@redhat.com> - 2.4.57-8
e4ff3b
- Rebuilt for IMA sigs, glibc 2.34, aarch64 flags
e4ff3b
  Related: rhbz#1991688
e4ff3b
e4ff3b
* Mon Jul 12 2021 Simon Pichugin <spichugi@redhat.com> - 2.4.57-7
e4ff3b
- Fix Channel Binding tests Related: rhbz#1967853
e4ff3b
e4ff3b
* Thu Jun 24 2021 Simon Pichugin <spichugi@redhat.com> - 2.4.57-6
e4ff3b
- Fix slapd.tmpfiles complaints. Related: rhbz#1969853
e4ff3b
- Use https:// for source Related: rhbz#1973597
e4ff3b
e4ff3b
* Tue Jun 15 2021 Mohan Boddu <mboddu@redhat.com> - 2.4.57-5
e4ff3b
- Rebuilt for RHEL 9 BETA for openssl 3.0 Related: rhbz#1971065
e4ff3b
e4ff3b
* Fri Jun  4 2021 Simon Pichugin <spichugi@redhat.com> - 2.4.57-4
e4ff3b
- Backport Channel Binding support. Related: rhbz#1967853
e4ff3b
- Fix coverity issues. Related: rhbz#1938829
e4ff3b
e4ff3b
* Fri Apr 16 2021 Mohan Boddu <mboddu@redhat.com> - 2.4.57-3
e4ff3b
- Rebuilt for RHEL 9 BETA on Apr 15th 2021. Related: rhbz#1947937
e4ff3b
e4ff3b
* Tue Jan 26 2021 Fedora Release Engineering <releng@fedoraproject.org> - 2.4.57-2
e4ff3b
- Rebuilt for https://fedoraproject.org/wiki/Fedora_34_Mass_Rebuild
e4ff3b
e4ff3b
* Tue Jan 19 2021 Simon Pichugin <spichugi@redhat.com> - 2.4.57-1
e4ff3b
- Rebase to version 2.4.57 (#1917583)
e4ff3b
e4ff3b
* Thu Nov 26 2020 Simon Pichugin <spichugi@redhat.com> - 2.4.56-4
e4ff3b
- Use gcc to link libldap_r to libldap (#1537260)
e4ff3b
e4ff3b
* Fri Nov 20 2020 Simon Pichugin <spichugi@redhat.com> - 2.4.56-3
e4ff3b
- Fix 32-bit libraries build (#1537260)
e4ff3b
e4ff3b
* Fri Nov 20 2020 Simon Pichugin <spichugi@redhat.com> - 2.4.56-2
e4ff3b
- Drop non-threaded libldap (#1537260)
e4ff3b
e4ff3b
* Wed Nov 18 2020 Simon Pichugin <spichugi@redhat.com> - 2.4.56-1
e4ff3b
- Rebase to version 2.4.56 (#1896508)
e4ff3b
e4ff3b
* Mon Nov 02 2020 Simon Pichugin <spichugi@redhat.com> - 2.4.55-1
e4ff3b
- Rebase to version 2.4.55 (#1891622)
e4ff3b
e4ff3b
* Tue Oct 13 2020 Simon Pichugin <spichugi@redhat.com> - 2.4.54-1
e4ff3b
- Rebase to version 2.4.54 (#1887581)
e4ff3b
e4ff3b
* Thu Sep 10 2020 Simon Pichugin <spichugi@redhat.com> - 2.4.53-1
e4ff3b
- Rebase to version 2.4.53 (#1868240)
e4ff3b
e4ff3b
* Thu Sep 03 2020 Simon Pichugin <spichugi@redhat.com> - 2.4.52-1
e4ff3b
- Rebase to version 2.4.52 (#1868240)
e4ff3b
e4ff3b
* Sat Aug 01 2020 Fedora Release Engineering <releng@fedoraproject.org> - 2.4.50-4
e4ff3b
- Second attempt - Rebuilt for
e4ff3b
  https://fedoraproject.org/wiki/Fedora_33_Mass_Rebuild
e4ff3b
e4ff3b
* Tue Jul 28 2020 Fedora Release Engineering <releng@fedoraproject.org> - 2.4.50-3
e4ff3b
- Rebuilt for https://fedoraproject.org/wiki/Fedora_33_Mass_Rebuild
e4ff3b
e4ff3b
* Mon Jun 22 2020 Jitka Plesnikova <jplesnik@redhat.com> - 2.4.50-2
e4ff3b
- Perl 5.32 rebuild
e4ff3b
e4ff3b
* Wed Jun 17 2020 Matus Honek <mhonek@redhat.com> - 2.4.50-1
e4ff3b
- Rebase to version 2.4.50 (#1742285)
e4ff3b
e4ff3b
* Tue Jun 16 2020 Tom Stellard <tstellar@redhat.com> - 2.4.47-5
e4ff3b
- Spec file cleanups
e4ff3b
- Add BuildRequres: gcc [1]
e4ff3b
- make_build [2] and make_install [3]
e4ff3b
- [1] https://docs.fedoraproject.org/en-US/packaging-guidelines/C_and_C++/#_buildrequires_and_requires
e4ff3b
- [2] https://docs.fedoraproject.org/en-US/packaging-guidelines/#_parallel_make
e4ff3b
- [3] https://docs.fedoraproject.org/en-US/packaging-guidelines/#_why_the_makeinstall_macro_should_not_be_used
e4ff3b
e4ff3b
* Wed Jan 29 2020 Fedora Release Engineering <releng@fedoraproject.org> - 2.4.47-4
e4ff3b
- Rebuilt for https://fedoraproject.org/wiki/Fedora_32_Mass_Rebuild
e4ff3b
e4ff3b
* Thu Jul 25 2019 Fedora Release Engineering <releng@fedoraproject.org> - 2.4.47-3
e4ff3b
- Rebuilt for https://fedoraproject.org/wiki/Fedora_31_Mass_Rebuild
e4ff3b
e4ff3b
* Thu May 30 2019 Jitka Plesnikova <jplesnik@redhat.com> - 2.4.47-2
e4ff3b
- Perl 5.30 rebuild
e4ff3b
e4ff3b
* Wed Feb 13 2019 Matus Honek <mhonek@redhat.com> - 2.4.47-1
e4ff3b
- Rebase to upstream version 2.4.47
e4ff3b
e4ff3b
* Fri Feb 01 2019 Fedora Release Engineering <releng@fedoraproject.org> - 2.4.46-13
e4ff3b
- Rebuilt for https://fedoraproject.org/wiki/Fedora_30_Mass_Rebuild
e4ff3b
e4ff3b
* Mon Jan 14 2019 Björn Esser <besser82@fedoraproject.org> - 2.4.46-12
e4ff3b
- Rebuilt for libcrypt.so.2 (#1666033)
e4ff3b
e4ff3b
* Mon Dec 17 2018 Matus Honek <mhonek@redhat.com> - 2.4.46-11
e4ff3b
- Reference default system-wide CA certificates in manpages (#1611591)
e4ff3b
e4ff3b
* Tue Oct 16 2018 Matus Honek <mhonek@redhat.com> - 2.4.46-10
e4ff3b
- Revert "Fix: Cannot use SSL3 anymore"
e4ff3b
e4ff3b
* Mon Oct 08 2018 Matus Honek <mhonek@redhat.com> - 2.4.46-9
e4ff3b
- Backport upstream fixes for ITS 7595 - add OpenSSL EC support (#1623495)
e4ff3b
e4ff3b
* Tue Aug 14 2018 Matus Honek <mhonek@redhat.com> - 2.4.46-8
e4ff3b
- Fix: Cannot use SSL3 anymore (#1592431)
e4ff3b
e4ff3b
* Fri Jul 13 2018 Fedora Release Engineering <releng@fedoraproject.org> - 2.4.46-7
e4ff3b
- Rebuilt for https://fedoraproject.org/wiki/Fedora_29_Mass_Rebuild
e4ff3b
e4ff3b
* Fri Jul  6 2018 Matus Honek <mhonek@redhat.com> - 2.4.46-6
e4ff3b
- Build with LDAP_USE_NON_BLOCKING_TLS (#1594928)
e4ff3b
- Remove unused leftover MozNSS Compat. Layer references (cont.) (#1557967)
e4ff3b
e4ff3b
* Fri Jul 06 2018 Petr Pisar <ppisar@redhat.com> - 2.4.46-5
e4ff3b
- Perl 5.28 rebuild
e4ff3b
e4ff3b
* Wed Jul  4 2018 Matus Honek <mhonek@redhat.com> - 2.4.46-4
e4ff3b
- Remove unused leftover MozNSS Compat. Layer references (#1557967)
e4ff3b
e4ff3b
* Wed Jul  4 2018 Matus Honek <mhonek@redhat.com> - 2.4.46-3
e4ff3b
- MozNSS Compat. Layer: Make log messages more clear (#1598103)
e4ff3b
- MozNSS Compat. Layer: Fix memleaks reported by valgrind (#1595203)
e4ff3b
e4ff3b
* Wed Jun 27 2018 Jitka Plesnikova <jplesnik@redhat.com> - 2.4.46-2
e4ff3b
- Perl 5.28 rebuild
e4ff3b
- MozNSS Compat. Layer: Fix typos, and spelling in the README file header (#1564161)
e4ff3b
e4ff3b
* Tue Mar 27 2018 Matus Honek <mhonek@redhat.com> - 2.4.46-1
e4ff3b
- Rebase to version OpenLDAP 2.4.46 (#1559652)
e4ff3b
e4ff3b
* Mon Mar  5 2018 Matus Honek <mhonek@redhat.com> - 2.4.45-14
e4ff3b
- Utilize system-wide crypto-policies (#1483979)
e4ff3b
e4ff3b
* Thu Mar  1 2018 Matus Honek <mhonek@redhat.com> - 2.4.45-13
e4ff3b
- fix: openldap does not use Fedora build flags
e4ff3b
  + makes use of redhat-rpm-config package
e4ff3b
- Drop superfluous back-sql linking patch
e4ff3b
e4ff3b
* Wed Feb 28 2018 Matus Honek <mhonek@redhat.com> - 2.4.45-12
e4ff3b
- MozNSS Compat. Layer: fix: libldap tlsmc continues even after it fails to extract CA certificates (#1550110)
e4ff3b
e4ff3b
* Wed Feb 21 2018 Matus Honek <mhonek@redhat.com> - 2.4.45-11
e4ff3b
- TLS: Use system trusted CA store by default (#1270678, #1537259)
e4ff3b
e4ff3b
* Sun Feb 11 2018 Matus Honek <mhonek@redhat.com> - 2.4.45-10
e4ff3b
- Complete change: Disable TLSMC in F29+
e4ff3b
e4ff3b
* Fri Feb 09 2018 Igor Gnatenko <ignatenkobrain@fedoraproject.org> - 2.4.45-9
e4ff3b
- Escape macros in %%changelog
e4ff3b
- Disable TLSMC in F29+
e4ff3b
- Remove obsolete Group tag
e4ff3b
- Don't call ldconfig in servers subpackage
e4ff3b
- Switch to %%ldconfig_scriptlets
e4ff3b
- Remove unneeded Requires(post): systemd-sysv, chkconfig
e4ff3b
- Switch to %%systemd_requires
e4ff3b
- Change BuildRequires: systemd-units to systemd
e4ff3b
e4ff3b
* Wed Feb  7 2018 Matus Honek <mhonek@redhat.com> - 2.4.45-8
e4ff3b
- Drop TCP wrappers support (#1531487)
e4ff3b
e4ff3b
* Wed Feb  7 2018 Matus Honek <mhonek@redhat.com> - 2.4.45-7
e4ff3b
- MozNSS Compat. Layer fixes (#1400570)
e4ff3b
  - fix incorrect parsing of CACertDir (orig. #1533955)
e4ff3b
  - fix PIN disclaimer not always shown (orig. #1516409)
e4ff3b
  - fix recursive directory deletion (orig. #1516409)
e4ff3b
  - Ensure consistency of a PEM dir before usage (orig. #1516409)
e4ff3b
    + Warn just before use of a PIN about key file extraction
e4ff3b
  - Enable usage of NSS DB with PEM cert/key (orig. #1525485)
e4ff3b
    + Fix a possible invalid dereference (covscan)
e4ff3b
e4ff3b
* Sat Jan 20 2018 Björn Esser <besser82@fedoraproject.org> - 2.4.45-6
e4ff3b
- Rebuilt for switch to libxcrypt
e4ff3b
e4ff3b
* Wed Dec  6 2017 Matus Honek <mhonek@redhat.com> - 2.4.45-5
e4ff3b
- Fix issues in MozNSS compatibility layer (#1400570)
e4ff3b
  + Force write file with fsync to avoid race conditions
e4ff3b
  + Always filestamp both sql and dbm NSS DB variants to not rely on default DB type prefix
e4ff3b
  + Allow missing cert and key which is a valid usecase
e4ff3b
  + Create extraction folder only in /tmp to simplify selinux rules
e4ff3b
  + Fix Covscan issues
e4ff3b
e4ff3b
* Fri Nov  3 2017 Matus Honek <mhonek@redhat.com> - 2.4.45-4
e4ff3b
- Build with OpenSSL with MozNSS compatibility layer (#1400570)
e4ff3b
e4ff3b
* Thu Aug 03 2017 Fedora Release Engineering <releng@fedoraproject.org> - 2.4.45-3
e4ff3b
- Rebuilt for https://fedoraproject.org/wiki/Fedora_27_Binutils_Mass_Rebuild
e4ff3b
e4ff3b
* Thu Jul 27 2017 Fedora Release Engineering <releng@fedoraproject.org> - 2.4.45-2
e4ff3b
- Rebuilt for https://fedoraproject.org/wiki/Fedora_27_Mass_Rebuild
e4ff3b
e4ff3b
* Fri Jul  7 2017 Matus Honek <mhonek@redhat.com> - 2.4.45-1
e4ff3b
- Rebase to version 2.4.45 (#1458081)
e4ff3b
  * fixes CVE-2017-9287 (#1456712, #1456713)
e4ff3b
- Update the 'sources' file with new SHA512 hashes
e4ff3b
e4ff3b
* Fri Jul  7 2017 Matus Honek <mhonek@redhat.com> - 2.4.44-12
e4ff3b
- Change Requires to Recommends for nss-tools (#1415086)
e4ff3b
e4ff3b
* Sun Jun 04 2017 Jitka Plesnikova <jplesnik@redhat.com> - 2.4.44-11
e4ff3b
- Perl 5.26 rebuild
e4ff3b
e4ff3b
* Fri Mar 31 2017 Matus Honek <mhonek@redhat.com> - 2.4.44-10
e4ff3b
- NSS: Maximal TLS protocol version should be equal to NSS default (#1435692)
e4ff3b
e4ff3b
* Thu Mar 30 2017 Matus Honek <mhonek@redhat.com> - 2.4.44-9
e4ff3b
- NSS: Enhance OpenLDAP to support TLSv1.3 protocol with NSS (#1435692)
e4ff3b
- NSS: Rearrange ciphers-, parsing-, and protocol-related patches (#1435692)
e4ff3b
e4ff3b
* Sat Feb 11 2017 Fedora Release Engineering <releng@fedoraproject.org> - 2.4.44-8
e4ff3b
- Rebuilt for https://fedoraproject.org/wiki/Fedora_26_Mass_Rebuild
e4ff3b
e4ff3b
* Mon Jan 30 2017 Matus Honek <mhonek@redhat.com> - 2.4.44-7
e4ff3b
- NSS: Update list of ciphers (#1387868)
e4ff3b
e4ff3b
* Mon Jan 30 2017 Matus Honek <mhonek@redhat.com> - 2.4.44-6
e4ff3b
- NSS: Use what NSS considers default for DEFAULT cipher string (#1387868)
e4ff3b
e4ff3b
* Thu Jan 26 2017 Matus Honek <mhonek@redhat.com> - 2.4.44-5
e4ff3b
- NSS: fix: incorrect multi-keyword parsing and support new ones (#1243517)
e4ff3b
e4ff3b
* Mon Jan 23 2017 Matus Honek <mhonek@redhat.com> - 2.4.44-4
e4ff3b
- fix previous commit (#1375432)
e4ff3b
e4ff3b
* Fri Jan 20 2017 Matus Honek <mhonek@redhat.com> - 2.4.44-3
e4ff3b
- fix: Setting olcTLSProtocolMin does not change supported protocols (#1375432)
e4ff3b
- fix: slapd should start after network-online.service (#1336487)
e4ff3b
e4ff3b
* Sun May 15 2016 Jitka Plesnikova <jplesnik@redhat.com> - 2.4.44-2
e4ff3b
- Perl 5.24 rebuild
e4ff3b
e4ff3b
* Wed May 11 2016 Matus Honek <mhonek@redhat.com> - 2.4.44-1
e4ff3b
- Update to 2.4.44 (#1305191)
e4ff3b
e4ff3b
* Tue May  3 2016 Matus Honek <mhonek@redhat.com> - 2.4.43-5
e4ff3b
- Bring back *.la files in %%{_libdir}/openldap/ (#1331484)
e4ff3b
e4ff3b
* Wed Apr 27 2016 Matus Honek <mhonek@redhat.com> - 2.4.43-4
e4ff3b
- Keep *.so libraries in %%{_libdir}/openldap/ (#1331484)
e4ff3b
- Include AllOp overlay (#1319782)
e4ff3b
e4ff3b
* Sun Apr 10 2016 Peter Robinson <pbrobinson@fedoraproject.org> 2.4.43-3
e4ff3b
- Ensure all libtool archive files are removed (.la)
e4ff3b
e4ff3b
* Thu Feb 04 2016 Fedora Release Engineering <releng@fedoraproject.org> - 2.4.43-2
e4ff3b
- Rebuilt for https://fedoraproject.org/wiki/Fedora_24_Mass_Rebuild
e4ff3b
e4ff3b
* Wed Dec 02 2015 Fedora Release Monitoring <release-monitoring@fedoraproject.org> - 2.4.43-1
e4ff3b
- Update to 2.4.43 (#1253871)
e4ff3b
e4ff3b
* Thu Jul 16 2015 Matúš Honěk <mhonek@redhat.com> - 2.4.41-1
e4ff3b
- New upstream release 2.4.41 (#1238251)
e4ff3b
e4ff3b
* Wed Jun 17 2015 Fedora Release Engineering <rel-eng@lists.fedoraproject.org> - 2.4.40-14
e4ff3b
- Rebuilt for https://fedoraproject.org/wiki/Fedora_23_Mass_Rebuild
e4ff3b
e4ff3b
* Wed Jun 03 2015 Jitka Plesnikova <jplesnik@redhat.com> - 2.4.40-13
e4ff3b
- Perl 5.22 rebuild
e4ff3b
e4ff3b
* Mon Apr 27 2015 Jan Synáček <jsynacek@redhat.com> - 2.4.40-12
e4ff3b
- fix: bring back tmpfiles config (#1215655)
e4ff3b
e4ff3b
* Mon Mar 30 2015 Jan Synáček <jsynacek@redhat.com> - 2.4.40-11
e4ff3b
- remove spurious ghosted file
e4ff3b
e4ff3b
* Fri Feb 20 2015 Jan Synáček <jsynacek@redhat.com> - 2.4.40-10
e4ff3b
- link against moznss again (#1187742)
e4ff3b
e4ff3b
* Wed Feb 11 2015 Jan Synáček <jsynacek@redhat.com> - 2.4.40-9
e4ff3b
- fix: Unknown Berkeley DB major version in db.h (#1191098)
e4ff3b
e4ff3b
* Tue Feb 10 2015 Jan Synáček <jsynacek@redhat.com> - 2.4.40-9
e4ff3b
- CVE-2015-1545: slapd crashes on search with deref control (#1190645)
e4ff3b
e4ff3b
* Tue Jan 27 2015 Jan Synáček <jsynacek@redhat.com> - 2.4.40-8
e4ff3b
- link against openssl by default
e4ff3b
- simplify package even more by removing certificate generation
e4ff3b
e4ff3b
* Mon Jan 26 2015 Jan Synáček <jsynacek@redhat.com> - 2.4.40-7
e4ff3b
- remove tmpfiles config since it's no longer needed
e4ff3b
- fix invalid ldif
e4ff3b
- simplify checking for missing server configuration
e4ff3b
e4ff3b
* Fri Jan 16 2015 Jan Synáček <jsynacek@redhat.com> - 2.4.40-6
e4ff3b
- remove openldap-fedora-systemd.patch
e4ff3b
- remove openldap-ldaprc-currentdir.patch
e4ff3b
- remove openldap-userconfig-setgid.patch
e4ff3b
- remove openldap-syncrepl-unset-tls-options.patch
e4ff3b
- remove unneeded configure flags, disable sql backend and aci
e4ff3b
- make mdb default after a new installation
e4ff3b
- remove pid file and args file
e4ff3b
- renumber patches and sources
e4ff3b
e4ff3b
* Wed Dec 17 2014 Jan Synáček <jsynacek@redhat.com> - 2.4.40-5
e4ff3b
- harden the build
e4ff3b
- improve check_password
e4ff3b
- provide an unversioned symlink to check_password.so.1.1
e4ff3b
e4ff3b
* Tue Dec 16 2014 Jan Synáček <jsynacek@redhat.com> - 2.4.40-4
e4ff3b
- remove openldap.pc
e4ff3b
e4ff3b
* Tue Dec  9 2014 Jan Synáček <jsynacek@redhat.com> - 2.4.40-3
e4ff3b
- enhancement: generate openldap.pc (#1171493)
e4ff3b
e4ff3b
* Fri Nov 14 2014 Jan Synáček <jsynacek@redhat.com> - 2.4.40-2
e4ff3b
- enhancement: support TLSv1 and later (#1160466)
e4ff3b
e4ff3b
* Mon Oct  6 2014 Jan Synáček <jsynacek@redhat.com> - 2.4.40-1
e4ff3b
- new upstream release (#1147877)
e4ff3b
e4ff3b
* Wed Aug 27 2014 Jitka Plesnikova <jplesnik@redhat.com> - 2.4.39-12
e4ff3b
- Perl 5.20 rebuild
e4ff3b
e4ff3b
* Sun Aug 17 2014 Fedora Release Engineering <rel-eng@lists.fedoraproject.org> - 2.4.39-11
e4ff3b
- Rebuilt for https://fedoraproject.org/wiki/Fedora_21_22_Mass_Rebuild
e4ff3b
e4ff3b
* Fri Jul 18 2014 Tom Callaway <spot@fedoraproject.org> - 2.4.39-10
e4ff3b
- fix license handling
e4ff3b
e4ff3b
* Mon Jul 14 2014 Jan Synáček <jsynacek@redhat.com> - 2.4.39-9
e4ff3b
- fix: fix typo in generate-server-cert.sh (#1117229)
e4ff3b
e4ff3b
* Mon Jun  9 2014 Jan Synáček <jsynacek@redhat.com> - 2.4.39-8
e4ff3b
- fix: make default service configuration listen on ldaps:/// as well (#1105634)
e4ff3b
e4ff3b
* Sat Jun 07 2014 Fedora Release Engineering <rel-eng@lists.fedoraproject.org> - 2.4.39-7
e4ff3b
- Rebuilt for https://fedoraproject.org/wiki/Fedora_21_Mass_Rebuild
e4ff3b
e4ff3b
* Fri May 30 2014 Jan Synáček <jsynacek@redhat.com> - 2.4.39-6
e4ff3b
- fix: remove correct tmp file when generating server cert (#1103102)
e4ff3b
e4ff3b
* Mon Mar 24 2014 Jan Synáček <jsynacek@redhat.com> - 2.4.39-5
e4ff3b
- re-symlink unversioned libraries, so ldconfig is not confused (#1028557)
e4ff3b
e4ff3b
* Tue Mar  4 2014 Jan Synáček <jsynacek@redhat.com> - 2.4.39-4
e4ff3b
- don't automatically convert slapd.conf to slapd-config
e4ff3b
e4ff3b
* Wed Feb 19 2014 Jan Synáček <jsynacek@redhat.com> - 2.4.39-3
e4ff3b
- remove redundant sysconfig-related stuff
e4ff3b
- add documentation reference to service file
e4ff3b
- alias slapd.service as openldap.service
e4ff3b
e4ff3b
* Tue Feb  4 2014 Jan Synáček <jsynacek@redhat.com> - 2.4.39-2
e4ff3b
- CVE-2013-4449: segfault on certain queries with rwm overlay (#1060851)
e4ff3b
e4ff3b
* Wed Jan 29 2014 Jan Synáček <jsynacek@redhat.com> - 2.4.39-1
e4ff3b
- new upstream release (#1059186)
e4ff3b
e4ff3b
* Mon Nov 18 2013 Jan Synáček <jsynacek@redhat.com> - 2.4.38-1
e4ff3b
- new upstream release (#1031608)
e4ff3b
e4ff3b
* Mon Nov 11 2013 Jan Synáček <jsynacek@redhat.com> - 2.4.37-2
e4ff3b
- fix: slaptest incorrectly handles 'include' directives containing a custom file (#1028935)
e4ff3b
e4ff3b
* Wed Oct 30 2013 Jan Synáček <jsynacek@redhat.com> - 2.4.37-1
e4ff3b
- new upstream release (#1023916)
e4ff3b
- fix: missing a linefeed at the end of file /etc/openldap/ldap.conf (#1019836)
e4ff3b
e4ff3b
* Mon Oct 21 2013 Jan Synáček <jsynacek@redhat.com> - 2.4.36-4
e4ff3b
- fix: slapd daemon fails to start with segmentation fault on s390x (#1020661)
e4ff3b
e4ff3b
* Tue Oct 15 2013 Jan Synáček <jsynacek@redhat.com> - 2.4.36-3
e4ff3b
- rebuilt for libdb-5.3.28
e4ff3b
e4ff3b
* Mon Oct 14 2013 Jan Synáček <jsynacek@redhat.com> - 2.4.36-2
e4ff3b
- fix: CLDAP is broken for IPv6 (#1018688)
e4ff3b
e4ff3b
* Wed Sep  4 2013 Jan Synáček <jsynacek@redhat.com> - 2.4.36-2
e4ff3b
- fix: typos in manpages
e4ff3b
e4ff3b
* Tue Aug 20 2013 Jan Synáček <jsynacek@redhat.com> - 2.4.36-1
e4ff3b
- new upstream release
e4ff3b
  + compile-in mdb backend
e4ff3b
e4ff3b
* Sat Aug 03 2013 Fedora Release Engineering <rel-eng@lists.fedoraproject.org> - 2.4.35-7
e4ff3b
- Rebuilt for https://fedoraproject.org/wiki/Fedora_20_Mass_Rebuild
e4ff3b
e4ff3b
* Wed Jul 17 2013 Petr Pisar <ppisar@redhat.com> - 2.4.35-6
e4ff3b
- Perl 5.18 rebuild
e4ff3b
e4ff3b
* Fri Jun 14 2013 Jan Synáček <jsynacek@redhat.com> - 2.4.35-5
e4ff3b
- fix: using slaptest to convert slapd.conf to LDIF format ignores "loglevel 0"
e4ff3b
e4ff3b
* Thu May 09 2013 Jan Synáček <jsynacek@redhat.com> 2.4.35-4
e4ff3b
- do not needlessly run ldconfig after installing openldap-devel
e4ff3b
- fix: LDAPI with GSSAPI does not work if SASL_NOCANON=on (#960222)
e4ff3b
- fix: lt_dlopen() with back_perl (#960048)
e4ff3b
e4ff3b
* Tue Apr 09 2013 Jan Synáček <jsynacek@redhat.com> 2.4.35-3
e4ff3b
- fix: minor documentation fixes
e4ff3b
- set SASL_NOCANON to on by default (#949864)
e4ff3b
- remove trailing spaces
e4ff3b
e4ff3b
* Fri Apr 05 2013 Jan Synáček <jsynacek@redhat.com> 2.4.35-2
e4ff3b
- drop the evolution patch
e4ff3b
e4ff3b
* Tue Apr 02 2013 Jan Synáček <jsynacek@redhat.com> 2.4.35-1
e4ff3b
- new upstream release (#947235)
e4ff3b
- fix: slapd.service should ensure that network is up before starting (#946921)
e4ff3b
- fix: NSS related resource leak (#929357)
e4ff3b
e4ff3b
* Mon Mar 18 2013 Jan Synáček <jsynacek@redhat.com> 2.4.34-2
e4ff3b
- fix: syncrepl push DELETE operation does not recover (#920482)
e4ff3b
- run autoreconf every build, drop autoreconf patch (#926280)
e4ff3b
e4ff3b
* Mon Mar 11 2013 Jan Synáček <jsynacek@redhat.com> 2.4.34-1
e4ff3b
- enable perl backend (#820547)
e4ff3b
- package ppolicy-check-password (#829749)
e4ff3b
- add perl specific BuildRequires
e4ff3b
- fix bogus dates
e4ff3b
e4ff3b
* Wed Mar 06 2013 Jan Vcelak <jvcelak@fedoraproject.org> 2.4.34-1
e4ff3b
- new upstream release (#917603)
e4ff3b
- fix: slapcat segfaults if cn=config.ldif not present (#872784)
e4ff3b
- use systemd-rpm macros in spec file (#850247)
e4ff3b
e4ff3b
* Thu Jan 31 2013 Jan Synáček <jsynacek@redhat.com> 2.4.33-4
e4ff3b
- rebuild against new cyrus-sasl
e4ff3b
e4ff3b
* Wed Oct 31 2012 Jan Vcelak <jvcelak@redhat.com> 2.4.33-3
e4ff3b
- fix update: libldap does not load PEM certificate if certdb is used as TLS_CACERTDIR (#857455)
e4ff3b
e4ff3b
* Fri Oct 12 2012 Jan Vcelak <jvcelak@redhat.com> 2.4.33-2
e4ff3b
- fix: slapd with rwm overlay segfault following ldapmodify (#865685)
e4ff3b
e4ff3b
* Thu Oct 11 2012 Jan Vcelak <jvcelak@redhat.com> 2.4.33-1
e4ff3b
- new upstream release:
e4ff3b
  + slapd: ACLs, syncrepl
e4ff3b
  + backends: locking and memory management in MDB
e4ff3b
  + manpages: slapo-refint
e4ff3b
- patch update: MozNSS certificate database in SQL format cannot be used (#860317)
e4ff3b
- fix: slapd.service should not use /tmp (#859019)
e4ff3b
e4ff3b
* Fri Sep 14 2012 Jan Vcelak <jvcelak@redhat.com> 2.4.32-3
e4ff3b
- fix: some TLS ciphers cannot be enabled (#852338)
e4ff3b
- fix: connection hangs after fallback to second server when certificate hostname verification fails (#852476)
e4ff3b
- fix: not all certificates in OpenSSL compatible CA certificate directory format are loaded (#852786)
e4ff3b
- fix: MozNSS certificate database in SQL format cannot be used (#857373)
e4ff3b
- fix: libldap does not load PEM certificate if certdb is used as TLS_CACERTDIR (#857455)
e4ff3b
e4ff3b
* Mon Aug 20 2012 Jan Vcelak <jvcelak@redhat.com> 2.4.32-2
e4ff3b
- enhancement: TLS, prefer private keys from authenticated slots
e4ff3b
- enhancement: TLS, allow certificate specification including token name
e4ff3b
- resolve TLS failures in replication in 389 Directory Server
e4ff3b
e4ff3b
* Wed Aug 01 2012 Jan Vcelak <jvcelak@redhat.com> 2.4.32-1
e4ff3b
- new upstream release
e4ff3b
  + library: double free, SASL handling
e4ff3b
  + tools: read SASL_NOCANON from config file
e4ff3b
  + slapd: config index renumbering, duplicate error response
e4ff3b
  + backends: various fixes in mdb, bdb/hdb, ldap
e4ff3b
  + accesslog, syncprov: fix memory leaks in with replication
e4ff3b
  + sha2: portability, thread safety, support SSHA256,384,512
e4ff3b
  + documentation fixes
e4ff3b
e4ff3b
* Sat Jul 21 2012 Jan Vcelak <jvcelak@redhat.com> 2.4.31-7
e4ff3b
- fix: slapd refuses to set up TLS with self-signed PEM certificate (#842022)
e4ff3b
e4ff3b
* Fri Jul 20 2012 Jan Vcelak <jvcelak@redhat.com> 2.4.31-6
e4ff3b
- multilib fix: move libslapi from openldap-servers to openldap package
e4ff3b
e4ff3b
* Thu Jul 19 2012 Jan Vcelak <jvcelak@redhat.com> 2.4.31-5
e4ff3b
- fix: querying for IPv6 DNS records when IPv6 is disabled on the host (#835013)
e4ff3b
- fix: smbk5pwd module computes invalid LM hashes (#841560)
e4ff3b
e4ff3b
* Wed Jul 18 2012 Jan Vcelak <jvcelak@redhat.com> 2.4.31-4
e4ff3b
- modify the package build process
e4ff3b
  + fix autoconfig files to detect Mozilla NSS library using pkg-config
e4ff3b
  + remove compiler flags which are not needed currently
e4ff3b
  + build server, client and library together
e4ff3b
  + avoid stray dependencies by using --as-needed linker flag
e4ff3b
  + enable SLAPI interface in slapd
e4ff3b
e4ff3b
* Wed Jun 27 2012 Jan Vcelak <jvcelak@redhat.com> 2.4.31-3
e4ff3b
- update fix: count constraint broken when using multiple modifications (#795766)
e4ff3b
- fix: invalid order of TLS shutdown operations (#808464)
e4ff3b
- fix: TLS error messages overwriting in tlsm_verify_cert() (#810462)
e4ff3b
- fix: reading pin from file can make all TLS connections hang (#829317)
e4ff3b
- CVE-2012-2668: cipher suite selection by name can be ignored (#825875)
e4ff3b
- fix: slapd fails to start on reboot (#829272)
e4ff3b
- fix: default cipher suite is always selected (#828790)
e4ff3b
- fix: less influence between individual TLS contexts:
e4ff3b
  - replication with TLS does not work (#795763)
e4ff3b
  - possibly others
e4ff3b
e4ff3b
* Fri May 18 2012 Jan Vcelak <jvcelak@redhat.com> 2.4.31-2
e4ff3b
- fix: nss-tools package is required by the base package, not the server subpackage
e4ff3b
- fix: MozNSS CA certdir does not work together with PEM CA cert file (#819536)
e4ff3b
e4ff3b
* Tue Apr 24 2012 Jan Vcelak <jvcelak@redhat.com> 2.4.31-1
e4ff3b
- new upstream release
e4ff3b
  + library: IPv6 url detection
e4ff3b
  + library: rebinding to failed connections
e4ff3b
  + server: various fixes in mdb backend
e4ff3b
  + server: various fixes in replication
e4ff3b
  + server: various fixes in overlays and minor backends
e4ff3b
  + documentation fixes
e4ff3b
- remove patches which were merged upstream
e4ff3b
e4ff3b
* Thu Apr 05 2012 Jan Vcelak <jvcelak@redhat.com> 2.4.30-3
e4ff3b
- rebuild due to libdb rebase
e4ff3b
e4ff3b
* Mon Mar 26 2012 Jan Synáček <jsynacek@redhat.com> 2.4.30-2
e4ff3b
- fix: Re-binding to a failed connection can segfault (#784989)
e4ff3b
e4ff3b
* Thu Mar 01 2012 Jan Vcelak <jvcelak@redhat.com> 2.4.30-1
e4ff3b
- new upstream release
e4ff3b
  + server: fixes in mdb backend
e4ff3b
  + server: fixes in manual pages
e4ff3b
  + server: fixes in syncprov, syncrepl, and pcache
e4ff3b
- removed patches which were merged upstream
e4ff3b
e4ff3b
* Wed Feb 22 2012 Jan Vcelak <jvcelak@redhat.com> 2.4.29-4
e4ff3b
- fix: missing options in manual pages of client tools (#796232)
e4ff3b
- fix: SASL_NOCANON option missing in ldap.conf manual page (#732915)
e4ff3b
e4ff3b
* Tue Feb 21 2012 Jan Vcelak <jvcelak@redhat.com> 2.4.29-3
e4ff3b
- fix: ldap_result does not succeed for sssd (#771484)
e4ff3b
- Jan Synáček <jsynacek@redhat.com>:
e4ff3b
  + fix: count constraint broken when using multiple modifications (#795766)
e4ff3b
e4ff3b
* Mon Feb 20 2012 Jan Vcelak <jvcelak@redhat.com> 2.4.29-2
e4ff3b
- fix update: provide ldif2ldbm, not ldib2ldbm (#437104)
e4ff3b
- Jan Synáček <jsynacek@redhat.com>:
e4ff3b
  + unify systemctl binary paths throughout the specfile and make them usrmove compliant
e4ff3b
  + make path to chkconfig binary usrmove compliant
e4ff3b
e4ff3b
* Wed Feb 15 2012 Jan Vcelak <jvcelak@redhat.com> 2.4.29-1
e4ff3b
- new upstream release
e4ff3b
  + MozNSS fixes
e4ff3b
  + connection handling fixes
e4ff3b
  + server: buxfixes in mdb backend
e4ff3b
  + server: buxfixes in overlays (syncrepl, meta, monitor, perl, sql, dds, rwm)
e4ff3b
- openldap-servers now provide ldib2ldbm (#437104)
e4ff3b
- certificates management improvements
e4ff3b
  + create empty Mozilla NSS certificate database during installation
e4ff3b
  + enable builtin Root CA in generated database (#789088)
e4ff3b
  + generate server certificate using Mozilla NSS tools instead of OpenSSL tools
e4ff3b
  + fix: correct path to check-config.sh in service file (Jan Synáček <jsynacek@redhat.com>)
e4ff3b
- temporarily disable certificates checking in check-config.sh script
e4ff3b
- fix: check-config.sh get stuck when executing command as a ldap user
e4ff3b
e4ff3b
* Tue Jan 31 2012 Jan Vcelak <jvcelak@redhat.com> 2.4.28-3
e4ff3b
- fix: replication (syncrepl) with TLS causes segfault (#783431)
e4ff3b
- fix: slapd segfaults when PEM certificate is used and key is not set (#772890)
e4ff3b
e4ff3b
* Fri Jan 13 2012 Fedora Release Engineering <rel-eng@lists.fedoraproject.org> - 2.4.28-2
e4ff3b
- Rebuilt for https://fedoraproject.org/wiki/Fedora_17_Mass_Rebuild
e4ff3b
e4ff3b
* Wed Nov 30 2011 Jan Vcelak <jvcelak@redhat.com> 2.4.28-1
e4ff3b
- new upstream release
e4ff3b
  + server: support for delta-syncrepl in multi master replication
e4ff3b
  + server: add experimental backend - MDB
e4ff3b
  + server: dynamic configuration for passwd, perl, shell, sock, and sql backends
e4ff3b
  + server: support passwords in APR1
e4ff3b
  + library: support for Wahl (draft)
e4ff3b
  + a lot of bugfixes
e4ff3b
- remove patches which were merged upstream
e4ff3b
- compile backends as modules (except BDB, HDB, and monitor)
e4ff3b
- reload systemd daemon after installation
e4ff3b
e4ff3b
* Tue Nov 01 2011 Jan Vcelak <jvcelak@redhat.com> 2.4.26-6
e4ff3b
- package cleanup:
e4ff3b
  + hardened build: switch from LDFLAGS to RPM macros
e4ff3b
  + remove old provides and obsoletes
e4ff3b
  + add new slapd maintainance scripts
e4ff3b
  + drop defattr macros, clean up permissions in specfile
e4ff3b
  + fix rpmlint warnings: macros in comments/changelog
e4ff3b
  + fix rpmlint warnings: non UTF-8 documentation
e4ff3b
  + rename environment file to be more consistent (ldap -> slapd)
e4ff3b
- replace sysv initscript with systemd service file (#
e4ff3b
- new format of environment file due to switch to systemd
e4ff3b
  (automatic conversion is performed)
e4ff3b
- patch OpenLDAP to skip empty command line arguments
e4ff3b
  (arguments expansion in systemd works different than in shell)
e4ff3b
- CVE-2011-4079: one-byte buffer overflow in slapd (#749324)
e4ff3b
e4ff3b
* Thu Oct 06 2011 Jan Vcelak <jvcelak@redhat.com> 2.4.26-5
e4ff3b
- rebuild: openldap does not work after libdb rebase (#743824)
e4ff3b
- regression fix: openldap built without tcp_wrappers (#743213)
e4ff3b
e4ff3b
* Wed Sep 21 2011 Jan Vcelak <jvcelak@redhat.com> 2.4.26-4
e4ff3b
- new feature update: honor priority/weight with ldap_domain2hostlist (#733078)
e4ff3b
e4ff3b
* Mon Sep 12 2011 Jan Vcelak <jvcelak@redhat.com> 2.4.26-3
e4ff3b
- fix: SSL_ForceHandshake function is not thread safe (#701678)
e4ff3b
- fix: allow unsetting of tls_* syncrepl options (#734187)
e4ff3b
e4ff3b
* Wed Aug 24 2011 Jan Vcelak <jvcelak@redhat.com> 2.4.26-2
e4ff3b
- security hardening: library needs partial RELRO support added (#733071)
e4ff3b
- fix: NSS_Init* functions are not thread safe (#731112)
e4ff3b
- fix: incorrect behavior of allow/try options of VerifyCert and TLS_REQCERT (#725819)
e4ff3b
- fix: memleak - free the return of tlsm_find_and_verify_cert_key (#725818)
e4ff3b
- fix: conversion of constraint overlay settings to cn=config is incorrect (#733067)
e4ff3b
- fix: DDS overlay tolerance parametr doesn't function and breakes default TTL (#733069)
e4ff3b
- manpage fix: errors in manual page slapo-unique (#733070)
e4ff3b
- fix: matching wildcard hostnames in certificate Subject field does not work (#733073)
e4ff3b
- new feature: honor priority/weight with ldap_domain2hostlist (#733078)
e4ff3b
- manpage fix: wrong ldap_sync_destroy() prototype in ldap_sync(3) manpage (#717722)
e4ff3b
e4ff3b
* Sun Aug 14 2011 Rex Dieter <rdieter@fedoraproject.org> - 2.4.26-1.1
e4ff3b
- Rebuilt for rpm (#728707)
e4ff3b
e4ff3b
* Wed Jul 20 2011 Jan Vcelak <jvcelak@redhat.com> 2.4.26-1
e4ff3b
- rebase to new upstream release
e4ff3b
- fix: memleak in tlsm_auth_cert_handler (#717730)
e4ff3b
e4ff3b
* Mon Jun 27 2011 Jan Vcelak <jvcelak@redhat.com> 2.4.25-1
e4ff3b
- rebase to new upstream release
e4ff3b
- change default database type from BDB to HDB
e4ff3b
- enable ldapi:/// interface by default
e4ff3b
- set cn=config management ACLs for root user, SASL external schema (#712495)
e4ff3b
- fix: server scriptlets require initscripts package (#716857)
e4ff3b
- fix: connection fails if TLS_CACERTDIR doesn't exist but TLS_REQCERT
e4ff3b
  is set to 'never' (#716854)
e4ff3b
- fix: segmentation fault caused by double-free in ldapexop (#699683)
e4ff3b
- fix: segmentation fault of client tool when input line in LDIF file
e4ff3b
  is splitted but indented incorrectly (#716855)
e4ff3b
- fix: segmentation fault of client tool when LDIF input file is not terminated
e4ff3b
  by a new line character (#716858)
e4ff3b
e4ff3b
* Fri Mar 18 2011 Jan Vcelak <jvcelak@redhat.com> 2.4.24-2
e4ff3b
- new: system resource limiting for slapd using ulimit
e4ff3b
- fix update: openldap can't use TLS after a fork() (#636956)
e4ff3b
- fix: possible null pointer dereference in NSS implementation
e4ff3b
- fix: openldap-servers upgrade hangs or do not upgrade the database (#664433)
e4ff3b
e4ff3b
* Mon Feb 14 2011 Jan Vcelak <jvcelak@redhat.com> 2.4.24-1
e4ff3b
- rebase to 2.4.24
e4ff3b
- BDB backend switch from DB4 to DB5
e4ff3b
e4ff3b
* Tue Feb 08 2011 Fedora Release Engineering <rel-eng@lists.fedoraproject.org> - 2.4.23-9
e4ff3b
- Rebuilt for https://fedoraproject.org/wiki/Fedora_15_Mass_Rebuild
e4ff3b
e4ff3b
* Wed Feb 02 2011 Jan Vcelak <jvcelak@redhat.com> 2.4.23-8
e4ff3b
- fix update: openldap can't use TLS after a fork() (#636956)
e4ff3b
e4ff3b
* Tue Jan 25 2011 Jan Vcelak <jvcelak@redhat.com> 2.4.23-7
e4ff3b
- fix: openldap can't use TLS after a fork() (#636956)
e4ff3b
- fix: openldap-server upgrade gets stuck when the database is damaged (#664433)
e4ff3b
e4ff3b
* Thu Jan 20 2011 Jan Vcelak <jvcelak@redhat.com> 2.4.23-6
e4ff3b
- fix: some server certificates refused with inadequate type error (#668899)
e4ff3b
- fix: default encryption strength dropped in switch to using NSS (#669446)
e4ff3b
- systemd compatibility: add configuration file (#656647, #668223)
e4ff3b
e4ff3b
* Thu Jan 06 2011 Jan Vcelak <jvcelak@redhat.com> 2.4.23-5
e4ff3b
- initscript: slaptest with '-u' to skip database opening (#667768)
e4ff3b
- removed slurpd options from sysconfig/ldap
e4ff3b
- fix: verification of self issued certificates (#657984)
e4ff3b
e4ff3b
* Mon Nov 22 2010 Jan Vcelak <jvcelak@redhat.com> 2.4.23-4
e4ff3b
- Mozilla NSS - implement full non-blocking semantics
e4ff3b
  ldapsearch -Z hangs server if starttls fails (#652822)
e4ff3b
- updated list of all overlays in slapd.conf (#655899)
e4ff3b
- fix database upgrade process (#656257)
e4ff3b
e4ff3b
* Thu Nov 18 2010 Jan Vcelak <jvcelak@redhat.com> 2.4.23-3
e4ff3b
- add support for multiple prefixed Mozilla NSS database files in TLS_CACERTDIR
e4ff3b
- reject non-file keyfiles in TLS_CACERTDIR (#652315)
e4ff3b
- TLS_CACERTDIR precedence over TLS_CACERT (#652304)
e4ff3b
- accept only files in hash.0 format in TLS_CACERTDIR (#650288)
e4ff3b
- improve SSL/TLS trace messages (#652818)
e4ff3b
e4ff3b
* Mon Nov 01 2010 Jan Vcelak <jvcelak@redhat.com> 2.4.23-2
e4ff3b
- fix possible infinite loop when checking permissions of TLS files (#641946)
e4ff3b
- removed outdated autofs.schema (#643045)
e4ff3b
- removed outdated README.upgrade
e4ff3b
- removed relics of migrationtools
e4ff3b
e4ff3b
* Fri Aug 27 2010 Jan Vcelak <jvcelak@redhat.com> 2.4.23-1
e4ff3b
- rebase to 2.4.23
e4ff3b
- embeded db4 library removed
e4ff3b
- removed bogus links in "SEE ALSO" in several man-pages (#624616)
e4ff3b
e4ff3b
* Thu Jul 22 2010 Jan Vcelak <jvcelak@redhat.com> 2.4.22-7
e4ff3b
- Mozilla NSS - delay token auth until needed (#616552)
e4ff3b
- Mozilla NSS - support use of self signed CA certs as server certs (#614545)
e4ff3b
e4ff3b
* Tue Jul 20 2010 Jan Vcelak <jvcelak@redhat.com> - 2.4.22-6
e4ff3b
- CVE-2010-0211 openldap: modrdn processing uninitialized pointer free (#605448)
e4ff3b
- CVE-2010-0212 openldap: modrdn processing IA5StringNormalize NULL pointer dereference (#605452)
e4ff3b
- obsolete configuration file moved to /usr/share/openldap-servers (#612602)
e4ff3b
e4ff3b
* Thu Jul 01 2010 Jan Zeleny <jzeleny@redhat.com> - 2.4.22-5
e4ff3b
- another shot at previous fix
e4ff3b
e4ff3b
* Thu Jul 01 2010 Jan Zeleny <jzeleny@redhat.com> - 2.4.22-4
e4ff3b
- fixed issue with owner of /usr/lib/ldap/__db.* (#609523)
e4ff3b
e4ff3b
* Thu Jun  3 2010 Rich Megginson <rmeggins@redhat.com> - 2.4.22-3
e4ff3b
- added ldif.h to the public api in the devel package
e4ff3b
- added -lldif to the public api
e4ff3b
- added HAVE_MOZNSS and other flags to use Mozilla NSS for crypto
e4ff3b
e4ff3b
* Tue May 18 2010 Jan Zeleny <jzeleny@redhat.com> - 2.4.22-2
e4ff3b
- rebuild with connectionless support (#587722)
e4ff3b
- updated autofs schema (#584808)
e4ff3b
e4ff3b
* Tue May 04 2010 Jan Zeleny <jzeleny@redhat.com> - 2.4.22-1
e4ff3b
- rebased to 2.4.22 (mostly bugfixes, added back-ldif, back-null testing support)
e4ff3b
- due to some possible issues pointed out in last update testing phase, I'm
e4ff3b
  pulling back the last change (slapd can't be moved since it depends on /usr
e4ff3b
  possibly mounted from network)
e4ff3b
e4ff3b
* Fri Mar 19 2010 Jan Zeleny <jzeleny@redhat.com> - 2.4.21-6
e4ff3b
- moved slapd to start earlier during boot sequence
e4ff3b
e4ff3b
* Tue Mar 16 2010 Jan Zeleny <jzeleny@redhat.com> - 2.4.21-5
e4ff3b
- minor corrections of init script (#571235, #570057, #573804)
e4ff3b
e4ff3b
* Wed Feb 24 2010 Jan Zeleny <jzeleny@redhat.com> - 2.4.21-4
e4ff3b
- fixed SIGSEGV when deleting data using hdb (#562227)
e4ff3b
e4ff3b
* Mon Feb 01 2010 Jan Zeleny <jzeleny@redhat.com> - 2.4.21-3
e4ff3b
- fixed broken link /usr/sbin/slapschema (#559873)
e4ff3b
e4ff3b
* Tue Jan 19 2010 Jan Zeleny <jzeleny@redhat.com> - 2.4.21-2
e4ff3b
- removed some static libraries from openldap-devel (#556090)
e4ff3b
e4ff3b
* Mon Jan 11 2010 Jan Zeleny <jzeleny@redhat.com> - 2.4.21-1
e4ff3b
- rebased openldap to 2.4.21
e4ff3b
- rebased bdb to 4.8.26
e4ff3b
e4ff3b
* Mon Nov 23 2009 Jan Zeleny <jzeleny@redhat.com> - 2.4.19-3
e4ff3b
- minor corrections in init script
e4ff3b
e4ff3b
* Mon Nov 16 2009 Jan Zeleny <jzeleny@redhat.com> - 2.4.19-2
e4ff3b
- fixed tls connection accepting when TLSVerifyClient = allow
e4ff3b
- /etc/openldap/ldap.conf removed from files owned by openldap-servers
e4ff3b
- minor changes in spec file to supress warnings
e4ff3b
- some changes in init script, so it would be possible to use it when
e4ff3b
  using old configuration style
e4ff3b
e4ff3b
* Fri Nov 06 2009 Jan Zeleny <jzeleny@redhat.com> - 2.4.19-1
e4ff3b
- rebased openldap to 2.4.19
e4ff3b
- rebased bdb to 4.8.24
e4ff3b
e4ff3b
* Wed Oct 07 2009 Jan Zeleny <jzeleny@redhat.com> 2.4.18-4
e4ff3b
- updated smbk5pwd patch to be linked with libldap (#526500)
e4ff3b
- the last buffer overflow patch replaced with the one from upstream
e4ff3b
- added /etc/openldap/slapd.d and /etc/openldap/slapd.conf.bak
e4ff3b
  to files owned by openldap-servers
e4ff3b
e4ff3b
* Thu Sep 24 2009 Jan Zeleny <jzeleny@redhat.com> 2.4.18-3
e4ff3b
- cleanup of previous patch fixing buffer overflow
e4ff3b
e4ff3b
* Tue Sep 22 2009 Jan Zeleny <jzeleny@redhat.com> 2.4.18-2
e4ff3b
- changed configuration approach. Instead od slapd.conf slapd
e4ff3b
  is using slapd.d directory now
e4ff3b
- fix of some issues caused by renaming of init script
e4ff3b
- fix of buffer overflow issue in ldif.c pointed out by new glibc
e4ff3b
e4ff3b
* Fri Sep 18 2009 Jan Zeleny <jzeleny@redhat.com> 2.4.18-1
e4ff3b
- rebase of openldap to 2.4.18
e4ff3b
e4ff3b
* Wed Sep 16 2009 Jan Zeleny <jzeleny@redhat.com> 2.4.16-7
e4ff3b
- updated documentation (hashing the cacert dir)
e4ff3b
e4ff3b
* Wed Sep 16 2009 Jan Zeleny <jzeleny@redhat.com> 2.4.16-6
e4ff3b
- updated init script to be LSB-compliant (#523434)
e4ff3b
- init script renamed to slapd
e4ff3b
e4ff3b
* Thu Aug 27 2009 Tomas Mraz <tmraz@redhat.com> - 2.4.16-5
e4ff3b
- rebuilt with new openssl
e4ff3b
e4ff3b
* Tue Aug 25 2009 Jan Zeleny <jzeleny@redhat.com> 2.4.16-4
e4ff3b
- updated %%pre script to correctly install openldap group
e4ff3b
e4ff3b
* Sat Jul 25 2009 Fedora Release Engineering <rel-eng@lists.fedoraproject.org> - 2.4.16-2
e4ff3b
- Rebuilt for https://fedoraproject.org/wiki/Fedora_12_Mass_Rebuild
e4ff3b
e4ff3b
* Wed Jul 01 2009 Jan Zeleny <jzeleny@redhat.com> 2.4.16-1
e4ff3b
- rebase of openldap to 2.4.16
e4ff3b
- fixed minor issue in spec file (output looking interactive
e4ff3b
  when installing servers)
e4ff3b
e4ff3b
* Tue Jun 09 2009 Jan Zeleny <jzeleny@redhat.com> 2.4.15-4
e4ff3b
- added $SLAPD_URLS variable to init script (#504504)
e4ff3b
e4ff3b
* Thu Apr 09 2009 Jan Zeleny <jzeleny@redhat.com> 2.4.15-3
e4ff3b
- extended previous patch (#481310) to remove options cfMP
e4ff3b
  from some client tools
e4ff3b
- correction of patch setugid (#494330)
e4ff3b
e4ff3b
* Thu Mar 26 2009 Jan Zeleny <jzeleny@redhat.com> 2.4.15-2
e4ff3b
- removed -f option from some client tools (#481310)
e4ff3b
e4ff3b
* Wed Feb 25 2009 Jan Safranek <jsafranek@redhat.com> 2.4.15-1
e4ff3b
- new upstream release
e4ff3b
e4ff3b
* Tue Feb 17 2009 Jan Safranek <jsafranek@redhat.com> 2.4.14-1
e4ff3b
- new upstream release
e4ff3b
- upgraded to db-4.7.25
e4ff3b
e4ff3b
* Sat Jan 17 2009 Tomas Mraz <tmraz@redhat.com> 2.4.12-3
e4ff3b
- rebuild with new openssl
e4ff3b
e4ff3b
* Mon Dec 15 2008 Caolán McNamara <caolanm@redhat.com> 2.4.12-2
e4ff3b
- rebuild for libltdl, i.e. copy config.sub|guess from new location
e4ff3b
e4ff3b
* Wed Oct 15 2008 Jan Safranek <jsafranek@redhat.com> 2.4.12-1
e4ff3b
- new upstream release
e4ff3b
e4ff3b
* Mon Oct 13 2008 Jan Safranek <jsafranek@redhat.com> 2.4.11-3
e4ff3b
- add SLAPD_SHUTDOWN_TIMEOUT to /etc/sysconfig/ldap, allowing admins
e4ff3b
  to set non-default slapd shutdown timeout
e4ff3b
- add checkpoint to default slapd.conf file (#458679)
e4ff3b
e4ff3b
* Mon Sep  1 2008 Jan Safranek <jsafranek@redhat.com> 2.4.11-2
e4ff3b
- provide ldif2ldbm functionality for migrationtools
e4ff3b
- rediff all patches to get rid of patch fuzz
e4ff3b
e4ff3b
* Mon Jul 21 2008 Jan Safranek <jsafranek@redhat.com> 2.4.11-1
e4ff3b
- new upstream release
e4ff3b
- apply official bdb-4.6.21 patches
e4ff3b
e4ff3b
* Wed Jul  2 2008 Jan Safranek <jsafranek@redhat.com> 2.4.10-2
e4ff3b
- fix CVE-2008-2952 (#453728)
e4ff3b
e4ff3b
* Thu Jun 12 2008 Jan Safranek <jsafranek@redhat.com> 2.4.10-1
e4ff3b
- new upstream release
e4ff3b
e4ff3b
* Wed May 28 2008 Jan Safranek <jsafranek@redhat.com> 2.4.9-5
e4ff3b
- use /sbin/nologin as shell of ldap user (#447919)
e4ff3b
e4ff3b
* Tue May 13 2008 Jan Safranek <jsafranek@redhat.com> 2.4.9-4
e4ff3b
- new upstream release
e4ff3b
- removed unnecessary MigrationTools patches
e4ff3b
e4ff3b
* Thu Apr 10 2008 Jan Safranek <jsafranek@redhat.com> 2.4.8-4
e4ff3b
- bdb upgraded to 4.6.21
e4ff3b
- reworked upgrade logic again to run db_upgrade when bdb version
e4ff3b
  changes
e4ff3b
e4ff3b
* Wed Mar  5 2008 Jan Safranek <jsafranek@redhat.com> 2.4.8-3
e4ff3b
- reworked the upgrade logic, slapcat/slapadd of the whole database
e4ff3b
  is needed only if minor version changes (2.3.x -> 2.4.y)
e4ff3b
- do not try to save database in LDIF format, if openldap-servers package
e4ff3b
  is  being removed (it's up to the admin to do so manually)
e4ff3b
e4ff3b
* Thu Feb 28 2008 Jan Safranek <jsafranek@redhat.com> 2.4.8-2
e4ff3b
- migration tools carved out to standalone package "migrationtools"
e4ff3b
  (#236697)
e4ff3b
e4ff3b
* Fri Feb 22 2008 Jan Safranek <jsafranek@redhat.com> 2.4.8-1
e4ff3b
- new upstream release
e4ff3b
e4ff3b
* Fri Feb  8 2008 Jan Safranek <jsafranek@redhat.com> 2.4.7-7
e4ff3b
- fix CVE-2008-0658 (#432014)
e4ff3b
e4ff3b
* Mon Jan 28 2008 Jan Safranek <jsafranek@redhat.com> 2.4.7-6
e4ff3b
- init script fixes
e4ff3b
e4ff3b
* Mon Jan 28 2008 Jan Safranek <jsafranek@redhat.com> 2.4.7-5
e4ff3b
- init script made LSB-compliant (#247012)
e4ff3b
e4ff3b
* Fri Jan 25 2008 Jan Safranek <jsafranek@redhat.com> 2.4.7-4
e4ff3b
- fixed rpmlint warnings and errors
e4ff3b
  - /etc/openldap/schema/README moved to /usr/share/doc/openldap
e4ff3b
e4ff3b
* Tue Jan 22 2008 Jan Safranek <jsafranek@redhat.com> 2.4.7-3
e4ff3b
- obsoleting compat-openldap properly again :)
e4ff3b
e4ff3b
* Tue Jan 22 2008 Jan Safranek <jsafranek@redhat.com> 2.4.7-2
e4ff3b
- obsoleting compat-openldap properly (#429591)
e4ff3b
e4ff3b
* Mon Jan 14 2008 Jan Safranek <jsafranek@redhat.com> 2.4.7-1
e4ff3b
- new upstream version (openldap-2.4.7)
e4ff3b
e4ff3b
* Mon Dec  3 2007 Jan Safranek <jsafranek@redhat.com> 2.4.6-1
e4ff3b
- new upstream version (openldap-2.4)
e4ff3b
- deprecating compat- package
e4ff3b
e4ff3b
* Mon Nov  5 2007 Jan Safranek <jsafranek@redhat.com> 2.3.39-1
e4ff3b
- new upstream release
e4ff3b
e4ff3b
* Tue Oct 23 2007 Jan Safranek <jsafranek@redhat.com> 2.3.38-4
e4ff3b
- fixed multilib issues - all platform independent files have the
e4ff3b
  same content now (#342791)
e4ff3b
e4ff3b
* Thu Oct  4 2007 Jan Safranek <jsafranek@redhat.com> 2.3.38-3
e4ff3b
- BDB downgraded back to 4.4.20 because 4.6.18 is not supported by
e4ff3b
  openldap (#314821)
e4ff3b
e4ff3b
* Mon Sep 17 2007 Jan Safranek <jsafranek@redhat.com> 2.3.38-2
e4ff3b
- skeleton /etc/sysconfig/ldap added
e4ff3b
- new SLAPD_LDAP option to turn off listening on ldap:/// (#292591)
e4ff3b
- fixed checking of SSL (#292611)
e4ff3b
- fixed upgrade with empty database
e4ff3b
e4ff3b
* Thu Sep  6 2007 Jan Safranek <jsafranek@redhat.com> 2.3.38-1
e4ff3b
- new upstream version
e4ff3b
- added images to the guide.html (#273581)
e4ff3b
e4ff3b
* Wed Aug 22 2007 Jan Safranek <jsafranek@redhat.com> 2.3.37-3
e4ff3b
- just rebuild
e4ff3b
e4ff3b
* Thu Aug  2 2007 Jan Safranek <jsafranek@redhat.com> 2.3.37-2
e4ff3b
- do not use specific automake and autoconf
e4ff3b
- do not distinguish between NPTL and non-NPTL platforms, we have NPTL
e4ff3b
  everywhere
e4ff3b
- db-4.6.18 integrated
e4ff3b
- updated openldap-servers License: field to reference BDB license
e4ff3b
e4ff3b
* Tue Jul 31 2007 Jan Safranek <jsafranek@redhat.com> 2.3.37-1
e4ff3b
- new upstream version
e4ff3b
e4ff3b
* Fri Jul 20 2007 Jan Safranek <jsafranek@redhat.com> 2.3.34-7
e4ff3b
- MigrationTools-47 integrated
e4ff3b
e4ff3b
* Wed Jul  4 2007 Jan Safranek <jsafranek@redhat.com> 2.3.34-6
e4ff3b
- fix compat-slapcat compilation. Now it can be found in
e4ff3b
  /usr/lib/compat-openldap/slapcat, because the tool checks argv[0]
e4ff3b
  (#246581)
e4ff3b
e4ff3b
* Fri Jun 29 2007 Jan Safranek <jsafranek@redhat.com> 2.3.34-5
e4ff3b
- smbk5pwd added (#220895)
e4ff3b
- correctly distribute modules between servers and servers-sql packages
e4ff3b
e4ff3b
* Mon Jun 25 2007 Jan Safranek <jsafranek@redhat.com> 2.3.34-4
e4ff3b
- Fix initscript return codes (#242667)
e4ff3b
- Provide overlays (as modules; #246036, #245896)
e4ff3b
- Add available modules to config file
e4ff3b
e4ff3b
* Tue May 22 2007 Jan Safranek <jsafranek@redhat.com> 2.3.34-3
e4ff3b
- do not create script in /tmp on startup (bz#188298)
e4ff3b
- add compat-slapcat to openldap-compat (bz#179378)
e4ff3b
- do not import ddp services with migrate_services.pl
e4ff3b
  (bz#201183)
e4ff3b
- sort the hosts by adders, preventing duplicities
e4ff3b
  in migrate*nis*.pl (bz#201540)
e4ff3b
- start slupd for each replicated database (bz#210155)
e4ff3b
- add ldconfig to devel post/postun (bz#240253)
e4ff3b
- include misc.schema in default slapd.conf (bz#147805)
e4ff3b
e4ff3b
* Mon Apr 23 2007 Jan Safranek <jsafranek@redhat.com> 2.3.34-2
e4ff3b
- slapadd during package update is now quiet (bz#224581)
e4ff3b
- use _localstatedir instead of var/ during build (bz#220970)
e4ff3b
- bind-libbind-devel removed from BuildRequires (bz#216851)
e4ff3b
- slaptest is now quiet during service ldap start, if
e4ff3b
  there is no error/warning (bz#143697)
e4ff3b
- libldap_r.so now links with pthread (bz#198226)
e4ff3b
- do not strip binaries to produce correct .debuginfo packages
e4ff3b
  (bz#152516)
e4ff3b
e4ff3b
* Mon Feb 19 2007 Jay Fenlason <fenlason<redhat.com> 2.3.34-1
e4ff3b
- New upstream release
e4ff3b
- Upgrade the scripts for migrating the database so that they might
e4ff3b
  actually work.
e4ff3b
- change bind-libbind-devel to bind-devel in BuildPreReq
e4ff3b
e4ff3b
* Mon Dec  4 2006 Thomas Woerner <twoerner@redhat.com> 2.3.30-1.1
e4ff3b
- tcp_wrappers has a new devel and libs sub package, therefore changing build
e4ff3b
  requirement for tcp_wrappers to tcp_wrappers-devel
e4ff3b
e4ff3b
* Wed Nov 15 2006 Jay Fenlason <fenlason@redhat.com> 2.3.30-1
e4ff3b
- New upstream version
e4ff3b
e4ff3b
* Wed Oct 25 2006 Jay Fenlason <fenlason@redhat.com> 2.3.28-1
e4ff3b
- New upstream version
e4ff3b
e4ff3b
* Sun Oct 01 2006 Jesse Keating <jkeating@redhat.com> - 2.3.27-4
e4ff3b
- rebuilt for unwind info generation, broken in gcc-4.1.1-21
e4ff3b
e4ff3b
* Mon Sep 18 2006 Jay Fenlason <fenlason@redhat.com> 2.3.27-3
e4ff3b
- Include --enable-multimaster to close
e4ff3b
  bz#185821: adding slapd_multimaster to the configure options
e4ff3b
- Upgade guide.html to the correct one for openladp-2.3.27, closing
e4ff3b
  bz#190383: openldap 2.3 packages contain the administrator's guide for 2.2
e4ff3b
- Remove the quotes from around the slaptestflags in ldap.init
e4ff3b
  This closes one part of
e4ff3b
  bz#204593: service ldap fails after having added entries to ldap
e4ff3b
- include __db.* in the list of files to check ownership of in
e4ff3b
  ldap.init, as suggested in
e4ff3b
  bz#199322: RFE: perform cleanup in ldap.init
e4ff3b
e4ff3b
* Fri Aug 25 2006 Jay Fenlason <fenlason@redhat.com> 2.3.27-2
e4ff3b
- New upstream release
e4ff3b
- Include the gethostbyname_r patch so that nss_ldap won't hang
e4ff3b
  on recursive attemts to ldap_initialize.
e4ff3b
e4ff3b
* Wed Jul 12 2006 Jesse Keating <jkeating@redhat.com> - 2.3.24-2.1
e4ff3b
- rebuild
e4ff3b
e4ff3b
* Wed Jun 7 2006 Jay Fenlason <fenlason@redhat.com> 2.3.24-2
e4ff3b
- New upstream version
e4ff3b
e4ff3b
* Thu Apr 27 2006 Jay Fenlason <fenlason@redhat.com> 2.3.21-2
e4ff3b
- Upgrade to 2.3.21
e4ff3b
- Add two upstream patches for db-4.4.20
e4ff3b
e4ff3b
* Mon Feb 13 2006 Jay Fenlason <fenlason@redhat.com> 2.3.19-4
e4ff3b
- Re-fix ldap.init
e4ff3b
e4ff3b
* Fri Feb 10 2006 Jesse Keating <jkeating@redhat.com> - 2.3.19-3.1
e4ff3b
- bump again for double-long bug on ppc(64)
e4ff3b
e4ff3b
* Thu Feb 9 2006 Jay Fenlason <fenlason@redhat.com> 2.3.19-3
e4ff3b
- Modify the ldap.init script to call runuser correctly.
e4ff3b
e4ff3b
* Tue Feb 07 2006 Jesse Keating <jkeating@redhat.com> - 2.3.19-2.1
e4ff3b
- rebuilt for new gcc4.1 snapshot and glibc changes
e4ff3b
e4ff3b
* Tue Jan 10 2006 Jay Fenlason <fenlason@redhat.com> 2.3.19-2
e4ff3b
- Upgrade to 2.3.19, which upstream now considers stable
e4ff3b
- Modify the -config.patch, ldap.init, and this spec file to put the
e4ff3b
  pid file and args file in an ldap-owned openldap subdirectory under
e4ff3b
  /var/run.
e4ff3b
- Move back_sql* out of _sbindir/openldap , which requires
e4ff3b
  hand-moving slapd and slurpd to _sbindir, and recreating symlinks
e4ff3b
  by hand.
e4ff3b
- Retire openldap-2.3.11-ads.patch, which went upstream.
e4ff3b
- Update the ldap.init script to run slaptest as the ldap user rather
e4ff3b
  than as root.  This solves
e4ff3b
  bz#150172 Startup failure after database problem
e4ff3b
- Add to the servers post and preun scriptlets so that on preun, the
e4ff3b
  database is slapcatted to /var/lib/ldap/upgrade.ldif and the
e4ff3b
  database files are saved to /var/lib/ldap/rpmorig.  On post, if
e4ff3b
  /var/lib/ldap/upgrade.ldif exists, it is slapadded.  This means that
e4ff3b
  on upgrades from 2.3.16-2 to higher versions, the database files may
e4ff3b
  be automatically upgraded.  Unfortunatly, because of the changes to
e4ff3b
  the preun scriptlet, users have to do the slapcat, etc by hand when
e4ff3b
  upgrading to 2.3.16-2.  Also note that the /var/lib/ldap/rpmorig
e4ff3b
  files need to be removed by hand because automatically removing your
e4ff3b
  emergency fallback files is a bad idea.
e4ff3b
- Upgrade internal bdb to db-4.4.20.  For a clean upgrade, this will
e4ff3b
  require that users slapcat their databases into a temp file, move
e4ff3b
  /var/lib/ldap someplace safe, upgrade the openldap rpms, then
e4ff3b
  slapadd the temp file.
e4ff3b
e4ff3b
e4ff3b
* Fri Dec 09 2005 Jesse Keating <jkeating@redhat.com>
e4ff3b
- rebuilt
e4ff3b
e4ff3b
* Mon Nov 21 2005 Jay Fenlason <fenlason@redhat.com> 2.3.11-3
e4ff3b
- Remove Requires: cyrus-sasl and cyrus-sasl-md5 from openldap- and
e4ff3b
  compat-openldap- to close
e4ff3b
  bz#173313 Remove exlicit 'Requires: cyrus-sasl" + 'Requires: cyrus-sasl-md5'
e4ff3b
e4ff3b
* Thu Nov 10 2005 Jay Fenlason <fenlason@redhat.com> 2.3.11-2
e4ff3b
- Upgrade to 2.3.11, which upstream now considers stable.
e4ff3b
- Switch compat-openldap to 2.2.29
e4ff3b
- remove references to nss_ldap_build from the spec file
e4ff3b
- remove references to 2.0 and 2.1 from the spec file.
e4ff3b
- reorganize the build() function slightly in the spec file to limit the
e4ff3b
  number of redundant and conflicting options passedto configure.
e4ff3b
- Remove the attempt to hardlink ldapmodify and ldapadd together, since
e4ff3b
  the current make install make ldapadd a symlink to ldapmodify.
e4ff3b
- Include the -ads patches to allow SASL binds to an Active Directory
e4ff3b
  server to work.  Nalin <nalin@redhat.com> wrote the patch, based on my
e4ff3b
  broken first attempt.
e4ff3b
e4ff3b
* Thu Nov 10 2005 Tomas Mraz <tmraz@redhat.com> 2.2.29-3
e4ff3b
- rebuilt against new openssl
e4ff3b
e4ff3b
* Mon Oct 10 2005 Jay Fenlason <fenlason@redhat.com> 2.2.29-2
e4ff3b
- New upstream version.
e4ff3b
e4ff3b
* Thu Sep 29 2005 Jay Fenlason <fenlason@redhat.com> 2.2.28-2
e4ff3b
- Upgrade to nev upstream version.  This makes the 2.2.*-hop patch obsolete.
e4ff3b
e4ff3b
* Mon Aug 22 2005 Jay Fenlason <fenlason@redhat.com> 2.2.26-2
e4ff3b
- Move the slapd.pem file to /etc/pki/tls/certs
e4ff3b
  and edit the -config patch to match to close
e4ff3b
  bz#143393  Creates certificates + keys at an insecure/bad place
e4ff3b
- also use _sysconfdir instead of hard-coding /etc
e4ff3b
e4ff3b
* Thu Aug 11 2005 Jay Fenlason <fenlason@redhat.com>
e4ff3b
- Add the tls-fix-connection-test patch to close
e4ff3b
  bz#161991 openldap password disclosure issue
e4ff3b
- add the hop patches to prevent infinite looping when chasing referrals.
e4ff3b
  OpenLDAP ITS #3578
e4ff3b
e4ff3b
* Fri Aug  5 2005 Nalin Dahyabhai <nalin@redhat.com>
e4ff3b
- fix typo in ldap.init (call $klist instead of klist, from Charles Lopes)
e4ff3b
e4ff3b
* Thu May 19 2005 Nalin Dahyabhai <nalin@redhat.com> 2.2.26-1
e4ff3b
- run slaptest with the -u flag if no id2entry db files are found, because
e4ff3b
  you can't check for read-write access to a non-existent database (#156787)
e4ff3b
- add _sysconfdir/openldap/cacerts, which authconfig sets as the
e4ff3b
  TLS_CACERTDIR path in /etc/openldap/ldap.conf now
e4ff3b
- use a temporary wrapper script to launch slapd, in case we have arguments
e4ff3b
  with embedded whitespace (#158111)
e4ff3b
e4ff3b
* Wed May  4 2005 Nalin Dahyabhai <nalin@redhat.com>
e4ff3b
- update to 2.2.26 (stable 20050429)
e4ff3b
- enable the lmpasswd scheme
e4ff3b
- print a warning if slaptest fails, slaptest -u succeeds, and one of the
e4ff3b
  directories listed as the storage location for a given suffix in slapd.conf
e4ff3b
  contains a readable file named __db.001 (#118678)
e4ff3b
e4ff3b
* Tue Apr 26 2005 Nalin Dahyabhai <nalin@redhat.com> 2.2.25-1
e4ff3b
- update to 2.2.25 (release)
e4ff3b
e4ff3b
* Tue Apr 26 2005 Nalin Dahyabhai <nalin@redhat.com> 2.2.24-1
e4ff3b
- update to 2.2.24 (stable 20050318)
e4ff3b
- export KRB5_KTNAME in the init script, in case it was set in the sysconfig
e4ff3b
  file but not exported
e4ff3b
e4ff3b
* Tue Mar  1 2005 Nalin Dahyabhai <nalin@redhat.com> 2.2.23-4
e4ff3b
- prefer libresolv to libbind
e4ff3b
e4ff3b
* Tue Mar  1 2005 Nalin Dahyabhai <nalin@redhat.com> 2.2.23-3
e4ff3b
- add bind-libbind-devel and libtool-ltdl-devel buildprereqs
e4ff3b
e4ff3b
* Tue Mar  1 2005 Tomas Mraz <tmraz@redhat.com> 2.2.23-2
e4ff3b
- rebuild with openssl-0.9.7e
e4ff3b
e4ff3b
* Mon Jan 31 2005 Nalin Dahyabhai <nalin@redhat.com> 2.2.23-1
e4ff3b
- update to 2.2.23 (stable-20050125)
e4ff3b
- update notes on upgrading from earlier versions
e4ff3b
- drop slapcat variations for 2.0/2.1, which choke on 2.2's config files
e4ff3b
e4ff3b
* Tue Jan  4 2005 Nalin Dahyabhai <nalin@redhat.com> 2.2.20-1
e4ff3b
- update to 2.2.20 (stable-20050103)
e4ff3b
- warn about unreadable krb5 keytab files containing "ldap" keys
e4ff3b
- warn about unreadable TLS-related files
e4ff3b
- own a ref to subdirectories which we create under _libdir/tls
e4ff3b
e4ff3b
* Tue Nov  2 2004 Nalin Dahyabhai <nalin@redhat.com> 2.2.17-0
e4ff3b
- rebuild
e4ff3b
e4ff3b
* Thu Sep 30 2004 Nalin Dahyabhai <nalin@redhat.com>
e4ff3b
- update to 2.2.17 (stable-20040923) (#135188)
e4ff3b
- move nptl libraries into arch-specific subdirectories on x86 boxes
e4ff3b
- require a newer glibc which can provide nptl libpthread on i486/i586
e4ff3b
e4ff3b
* Tue Aug 24 2004 Nalin Dahyabhai <nalin@redhat.com>
e4ff3b
- move slapd startup to earlier in the boot sequence (#103160)
e4ff3b
- update to 2.2.15 (stable-20040822)
e4ff3b
- change version number on compat-openldap to include the non-compat version
e4ff3b
  from which it's compiled, otherwise would have to start 2.2.15 at release 3
e4ff3b
  so that it upgrades correctly
e4ff3b
e4ff3b
* Thu Aug 19 2004 Nalin Dahyabhai <nalin@redhat.com> 2.2.13-2
e4ff3b
- build a separate, static set of libraries for openldap-devel with the
e4ff3b
  non-standard ntlm bind patch applied, for use by the evolution-connector
e4ff3b
  package (#125579), and installing them under
e4ff3b
  evolution_connector_prefix)
e4ff3b
- provide openldap-evolution-devel = version-release in openldap-devel
e4ff3b
  so that evolution-connector's source package can require a version of
e4ff3b
  openldap-devel which provides what it wants
e4ff3b
e4ff3b
* Mon Jul 26 2004 Nalin Dahyabhai <nalin@redhat.com>
e4ff3b
- update administrator guide
e4ff3b
e4ff3b
* Wed Jun 16 2004 Nalin Dahyabhai <nalin@redhat.com> 2.2.13-1
e4ff3b
- add compat-openldap subpackage
e4ff3b
- default to bdb, as upstream does, gambling that we're only going to be
e4ff3b
  on systems with nptl now
e4ff3b
e4ff3b
* Tue Jun 15 2004 Nalin Dahyabhai <nalin@redhat.com> 2.2.13-0
e4ff3b
- preliminary 2.2.13 update
e4ff3b
- move ucdata to the -servers subpackage where it belongs
e4ff3b
e4ff3b
* Tue Jun 15 2004 Nalin Dahyabhai <nalin@redhat.com> 2.1.30-1
e4ff3b
- build experimental sql backend as a loadable module
e4ff3b
e4ff3b
* Tue Jun 15 2004 Elliot Lee <sopwith@redhat.com>
e4ff3b
- rebuilt
e4ff3b
e4ff3b
* Tue May 18 2004 Nalin Dahyabhai <nalin@redhat.com> 2.1.30-0
e4ff3b
- update to 2.1.30
e4ff3b
e4ff3b
* Thu May 13 2004 Thomas Woerner <twoerner@redhat.com> 2.1.29-3
e4ff3b
- removed rpath
e4ff3b
- added pie patch: slapd and slurpd are now pie
e4ff3b
- requires libtool >= 1.5.6-2 (PIC libltdl.a)
e4ff3b
e4ff3b
* Fri Apr 16 2004 Nalin Dahyabhai <nalin@redhat.com> 2.1.29-2
e4ff3b
- move rfc documentation from main to -devel (#121025)
e4ff3b
e4ff3b
* Wed Apr 14 2004 Nalin Dahyabhai <nalin@redhat.com> 2.1.29-1
e4ff3b
- rebuild
e4ff3b
e4ff3b
* Tue Apr  6 2004 Nalin Dahyabhai <nalin@redhat.com> 2.1.29-0
e4ff3b
- update to 2.1.29 (stable 20040329)
e4ff3b
e4ff3b
* Mon Mar 29 2004 Nalin Dahyabhai <nalin@redhat.com>
e4ff3b
- don't build servers with --with-kpasswd, that option hasn't been recognized
e4ff3b
  since 2.1.23
e4ff3b
e4ff3b
* Tue Mar 02 2004 Elliot Lee <sopwith@redhat.com> 2.1.25-5.1
e4ff3b
- rebuilt
e4ff3b
e4ff3b
* Mon Feb 23 2004 Tim Waugh <twaugh@redhat.com> 2.1.25-5
e4ff3b
- Use ':' instead of '.' as separator for chown.
e4ff3b
e4ff3b
* Fri Feb 13 2004 Elliot Lee <sopwith@redhat.com>
e4ff3b
- rebuilt
e4ff3b
e4ff3b
* Tue Feb 10 2004 Nalin Dahyabhai <nalin@redhat.com> 2.1.25-4
e4ff3b
- remove 'reload' from the init script -- it never worked as intended (#115310)
e4ff3b
e4ff3b
* Wed Feb  4 2004 Nalin Dahyabhai <nalin@redhat.com> 2.1.25-3
e4ff3b
- commit that last fix correctly this time
e4ff3b
e4ff3b
* Tue Feb  3 2004 Nalin Dahyabhai <nalin@redhat.com> 2.1.25-2
e4ff3b
- fix incorrect use of find when attempting to detect a common permissions
e4ff3b
  error in the init script (#114866)
e4ff3b
e4ff3b
* Fri Jan 16 2004 Nalin Dahyabhai <nalin@redhat.com>
e4ff3b
- add bug fix patch for DB 4.2.52
e4ff3b
e4ff3b
* Thu Jan  8 2004 Nalin Dahyabhai <nalin@redhat.com> 2.1.25-1
e4ff3b
- change logging facility used from daemon to local4 (#112730, reversing #11047)
e4ff3b
  BEHAVIOR CHANGE - SHOULD BE MENTIONED IN THE RELEASE NOTES.
e4ff3b
e4ff3b
* Wed Jan  7 2004 Nalin Dahyabhai <nalin@redhat.com>
e4ff3b
- incorporate fix for logic quasi-bug in slapd's SASL auxprop code (Dave Jones)
e4ff3b
e4ff3b
* Thu Dec 18 2003 Nalin Dahyabhai <nalin@redhat.com>
e4ff3b
- update to 2.1.25, now marked STABLE
e4ff3b
e4ff3b
* Thu Dec 11 2003 Jeff Johnson <jbj@jbj.org> 2.1.22-9
e4ff3b
- update to db-4.2.52.
e4ff3b
e4ff3b
* Thu Oct 23 2003 Nalin Dahyabhai <nalin@redhat.com> 2.1.22-8
e4ff3b
- add another section to the ABI note for the TLS libdb so that it's marked as
e4ff3b
  not needing an executable stack (from Arjan Van de Ven)
e4ff3b
e4ff3b
* Thu Oct 16 2003 Nalin Dahyabhai <nalin@redhat.com> 2.1.22-7
e4ff3b
- force bundled libdb to not use O_DIRECT by making it forget that we have it
e4ff3b
e4ff3b
* Wed Oct 15 2003 Nalin Dahyabhai <nalin@redhat.com>
e4ff3b
- build bundled libdb for slapd dynamically to make the package smaller,
e4ff3b
  among other things
e4ff3b
- on tls-capable arches, build libdb both with and without shared posix
e4ff3b
  mutexes, otherwise just without
e4ff3b
- disable posix mutexes unconditionally for db 4.0, which shouldn't need
e4ff3b
  them for the migration cases where it's used
e4ff3b
- update to MigrationTools 45
e4ff3b
e4ff3b
* Thu Sep 25 2003 Jeff Johnson <jbj@jbj.org> 2.1.22-6.1
e4ff3b
- upgrade db-4.1.25 to db-4.2.42.
e4ff3b
e4ff3b
* Fri Sep 12 2003 Nalin Dahyabhai <nalin@redhat.com> 2.1.22-6
e4ff3b
- drop rfc822-MailMember.schema, merged into upstream misc.schema at some point
e4ff3b
e4ff3b
* Wed Aug 27 2003 Nalin Dahyabhai <nalin@redhat.com>
e4ff3b
- actually require newer libtool, as was intended back in 2.1.22-0, noted as
e4ff3b
  missed by Jim Richardson
e4ff3b
e4ff3b
* Fri Jul 25 2003 Nalin Dahyabhai <nalin@redhat.com> 2.1.22-5
e4ff3b
- enable rlookups, they don't cost anything unless also enabled in slapd's
e4ff3b
  configuration file
e4ff3b
e4ff3b
* Tue Jul 22 2003 Nalin Dahyabhai <nalin@redhat.com> 2.1.22-4
e4ff3b
- rebuild
e4ff3b
e4ff3b
* Thu Jul 17 2003 Nalin Dahyabhai <nalin@redhat.com> 2.1.22-3
e4ff3b
- rebuild
e4ff3b
e4ff3b
* Wed Jul 16 2003 Nalin Dahyabhai <nalin@redhat.com> 2.1.22-2
e4ff3b
- rebuild
e4ff3b
e4ff3b
* Tue Jul 15 2003 Nalin Dahyabhai <nalin@redhat.com> 2.1.22-1
e4ff3b
- build
e4ff3b
e4ff3b
* Mon Jul 14 2003 Nalin Dahyabhai <nalin@redhat.com> 2.1.22-0
e4ff3b
- 2.1.22 now badged stable
e4ff3b
- be more aggressive in what we index by default
e4ff3b
- use/require libtool 1.5
e4ff3b
e4ff3b
* Mon Jun 30 2003 Nalin Dahyabhai <nalin@redhat.com>
e4ff3b
- update to 2.1.22
e4ff3b
e4ff3b
* Wed Jun 04 2003 Elliot Lee <sopwith@redhat.com>
e4ff3b
- rebuilt
e4ff3b
e4ff3b
* Tue Jun  3 2003 Nalin Dahyabhai <nalin@redhat.com> 2.1.21-1
e4ff3b
- update to 2.1.21
e4ff3b
- enable ldap, meta, monitor, null, rewrite in slapd
e4ff3b
e4ff3b
* Mon May 19 2003 Nalin Dahyabhai <nalin@redhat.com> 2.1.20-1
e4ff3b
- update to 2.1.20
e4ff3b
e4ff3b
* Thu May  8 2003 Nalin Dahyabhai <nalin@redhat.com> 2.1.19-1
e4ff3b
- update to 2.1.19
e4ff3b
e4ff3b
* Mon May  5 2003 Nalin Dahyabhai <nalin@redhat.com> 2.1.17-1
e4ff3b
- switch to db with crypto
e4ff3b
e4ff3b
* Fri May  2 2003 Nalin Dahyabhai <nalin@redhat.com>
e4ff3b
- install the db utils for the bundled libdb as %%{_sbindir}/slapd_db_*
e4ff3b
- install slapcat/slapadd from 2.0.x for migration purposes
e4ff3b
e4ff3b
* Wed Apr 30 2003 Nalin Dahyabhai <nalin@redhat.com>
e4ff3b
- update to 2.1.17
e4ff3b
- disable the shell backend, not expected to work well with threads
e4ff3b
- drop the kerberosSecurityObject schema, the krbName attribute it
e4ff3b
  contains is only used if slapd is built with v2 kbind support
e4ff3b
e4ff3b
* Mon Feb 10 2003 Nalin Dahyabhai <nalin@redhat.com> 2.0.27-8
e4ff3b
- back down to db 4.0.x, which 2.0.x can compile with in ldbm-over-db setups
e4ff3b
- tweak SuSE patch to fix a few copy-paste errors and a NULL dereference
e4ff3b
e4ff3b
* Wed Jan 22 2003 Tim Powers <timp@redhat.com>
e4ff3b
- rebuilt
e4ff3b
e4ff3b
* Tue Jan  7 2003 Nalin Dahyabhai <nalin@redhat.com> 2.0.27-6
e4ff3b
- rebuild
e4ff3b
e4ff3b
* Mon Dec 16 2002 Nalin Dahyabhai <nalin@redhat.com> 2.0.27-5
e4ff3b
- rebuild
e4ff3b
e4ff3b
* Fri Dec 13 2002 Nalin Dahyabhai <nalin@redhat.com> 2.0.27-4
e4ff3b
- check for setgid as well
e4ff3b
e4ff3b
* Thu Dec 12 2002 Nalin Dahyabhai <nalin@redhat.com> 2.0.27-3
e4ff3b
- rebuild
e4ff3b
e4ff3b
* Thu Dec 12 2002 Nalin Dahyabhai <nalin@redhat.com>
e4ff3b
- incorporate fixes from SuSE's security audit, except for fixes to ITS 1963,
e4ff3b
  1936, 2007, 2009, which were included in 2.0.26.
e4ff3b
- add two more patches for db 4.1.24 from sleepycat's updates page
e4ff3b
- use openssl pkgconfig data, if any is available
e4ff3b
e4ff3b
* Mon Nov 11 2002 Nalin Dahyabhai <nalin@redhat.com> 2.0.27-2
e4ff3b
- add patches for db 4.1.24 from sleepycat's updates page
e4ff3b
e4ff3b
* Mon Nov  4 2002 Nalin Dahyabhai <nalin@redhat.com>
e4ff3b
- add a sample TLSCACertificateFile directive to the default slapd.conf
e4ff3b
e4ff3b
* Tue Sep 24 2002 Nalin Dahyabhai <nalin@redhat.com> 2.0.27-1
e4ff3b
- update to 2.0.27
e4ff3b
e4ff3b
* Fri Sep 20 2002 Nalin Dahyabhai <nalin@redhat.com> 2.0.26-1
e4ff3b
- update to 2.0.26, db 4.1.24.NC
e4ff3b
e4ff3b
* Fri Sep 13 2002 Nalin Dahyabhai <nalin@redhat.com> 2.0.25-2
e4ff3b
- change LD_FLAGS to refer to /usr/kerberos/_libdir instead of
e4ff3b
  /usr/kerberos/lib, which might not be right on some arches
e4ff3b
e4ff3b
* Mon Aug 26 2002 Nalin Dahyabhai <nalin@redhat.com> 2.0.25-1
e4ff3b
- update to 2.0.25 "stable", ldbm-over-gdbm (putting off migration of LDBM
e4ff3b
  slapd databases until we move to 2.1.x)
e4ff3b
- use %%{_smp_mflags} when running make
e4ff3b
- update to MigrationTools 44
e4ff3b
- enable dynamic module support in slapd
e4ff3b
e4ff3b
* Thu May 16 2002 Nalin Dahyabhai <nalin@redhat.com> 2.0.23-5
e4ff3b
- rebuild in new environment
e4ff3b
e4ff3b
* Wed Feb 20 2002 Nalin Dahyabhai <nalin@redhat.com> 2.0.23-3
e4ff3b
- use the gdbm backend again
e4ff3b
e4ff3b
* Mon Feb 18 2002 Nalin Dahyabhai <nalin@redhat.com> 2.0.23-2
e4ff3b
- make slapd.conf read/write by root, read by ldap
e4ff3b
e4ff3b
* Sun Feb 17 2002 Nalin Dahyabhai <nalin@redhat.com>
e4ff3b
- fix corner case in sendbuf fix
e4ff3b
- 2.0.23 now marked "stable"
e4ff3b
e4ff3b
* Tue Feb 12 2002 Nalin Dahyabhai <nalin@redhat.com> 2.0.23-1
e4ff3b
- update to 2.0.23
e4ff3b
e4ff3b
* Fri Feb  8 2002 Nalin Dahyabhai <nalin@redhat.com> 2.0.22-2
e4ff3b
- switch to an internalized Berkeley DB as the ldbm back-end  (NOTE: this breaks
e4ff3b
  access to existing on-disk directory data)
e4ff3b
- add slapcat/slapadd with gdbm for migration purposes
e4ff3b
- remove Kerberos dependency in client libs (the direct Kerberos dependency
e4ff3b
  is used by the server for checking {kerberos} passwords)
e4ff3b
e4ff3b
* Fri Feb  1 2002 Nalin Dahyabhai <nalin@redhat.com> 2.0.22-1
e4ff3b
- update to 2.0.22
e4ff3b
e4ff3b
* Sat Jan 26 2002 Florian La Roche <Florian.LaRoche@redhat.de> 2.0.21-5
e4ff3b
- prereq chkconfig for server subpackage
e4ff3b
e4ff3b
* Fri Jan 25 2002 Nalin Dahyabhai <nalin@redhat.com> 2.0.21-4
e4ff3b
- update migration tools to version 40
e4ff3b
e4ff3b
* Wed Jan 23 2002 Nalin Dahyabhai <nalin@redhat.com> 2.0.21-3
e4ff3b
- free ride through the build system
e4ff3b
e4ff3b
* Wed Jan 16 2002 Nalin Dahyabhai <nalin@redhat.com> 2.0.21-2
e4ff3b
- update to 2.0.21, now earmarked as STABLE
e4ff3b
e4ff3b
* Wed Jan 16 2002 Nalin Dahyabhai <nalin@redhat.com> 2.0.20-2
e4ff3b
- temporarily disable optimizations for ia64 arches
e4ff3b
- specify pthreads at configure-time instead of letting configure guess
e4ff3b
e4ff3b
* Mon Jan 14 2002 Nalin Dahyabhai <nalin@redhat.com>
e4ff3b
- and one for Raw Hide
e4ff3b
e4ff3b
* Mon Jan 14 2002 Nalin Dahyabhai <nalin@redhat.com> 2.0.20-0.7
e4ff3b
- build for RHL 7/7.1
e4ff3b
e4ff3b
* Mon Jan 14 2002 Nalin Dahyabhai <nalin@redhat.com> 2.0.20-1
e4ff3b
- update to 2.0.20 (security errata)
e4ff3b
e4ff3b
* Thu Dec 20 2001 Nalin Dahyabhai <nalin@redhat.com> 2.0.19-1
e4ff3b
- update to 2.0.19
e4ff3b
e4ff3b
* Tue Nov  6 2001 Nalin Dahyabhai <nalin@redhat.com> 2.0.18-2
e4ff3b
- fix the commented-out replication example in slapd.conf
e4ff3b
e4ff3b
* Fri Oct 26 2001 Nalin Dahyabhai <nalin@redhat.com> 2.0.18-1
e4ff3b
- update to 2.0.18
e4ff3b
e4ff3b
* Mon Oct 15 2001 Nalin Dahyabhai <nalin@redhat.com> 2.0.17-1
e4ff3b
- update to 2.0.17
e4ff3b
e4ff3b
* Wed Oct 10 2001 Nalin Dahyabhai <nalin@redhat.com>
e4ff3b
- disable kbind support (deprecated, and I suspect unused)
e4ff3b
- configure with --with-kerberos=k5only instead of --with-kerberos=k5
e4ff3b
- build slapd with threads
e4ff3b
e4ff3b
* Thu Sep 27 2001 Nalin Dahyabhai <nalin@redhat.com> 2.0.15-2
e4ff3b
- rebuild, 2.0.15 is now designated stable
e4ff3b
e4ff3b
* Fri Sep 21 2001 Nalin Dahyabhai <nalin@redhat.com> 2.0.15-1
e4ff3b
- update to 2.0.15
e4ff3b
e4ff3b
* Mon Sep 10 2001 Nalin Dahyabhai <nalin@redhat.com> 2.0.14-1
e4ff3b
- update to 2.0.14
e4ff3b
e4ff3b
* Fri Aug 31 2001 Nalin Dahyabhai <nalin@redhat.com> 2.0.12-1
e4ff3b
- update to 2.0.12 to pull in fixes for setting of default TLS options, among
e4ff3b
  other things
e4ff3b
- update to migration tools 39
e4ff3b
- drop tls patch, which was fixed better in this release
e4ff3b
e4ff3b
* Tue Aug 21 2001 Nalin Dahyabhai <nalin@redhat.com> 2.0.11-13
e4ff3b
- install saucer correctly
e4ff3b
e4ff3b
* Thu Aug 16 2001 Nalin Dahyabhai <nalin@redhat.com>
e4ff3b
- try to fix ldap_set_options not being able to set global options related
e4ff3b
  to TLS correctly
e4ff3b
e4ff3b
* Thu Aug  9 2001 Nalin Dahyabhai <nalin@redhat.com>
e4ff3b
- don't attempt to create a cert at install-time, it's usually going
e4ff3b
  to get the wrong CN (#51352)
e4ff3b
e4ff3b
* Mon Aug  6 2001 Nalin Dahyabhai <nalin@redhat.com>
e4ff3b
- add a build-time requirement on pam-devel
e4ff3b
- add a build-time requirement on a sufficiently-new libtool to link
e4ff3b
  shared libraries to other shared libraries (which is needed in order
e4ff3b
  for prelinking to work)
e4ff3b
e4ff3b
* Fri Aug  3 2001 Nalin Dahyabhai <nalin@redhat.com>
e4ff3b
- require cyrus-sasl-md5 (support for DIGEST-MD5 is required for RFC
e4ff3b
  compliance) by name (follows from #43079, which split cyrus-sasl's
e4ff3b
  cram-md5 and digest-md5 modules out into cyrus-sasl-md5)
e4ff3b
e4ff3b
* Fri Jul 20 2001 Nalin Dahyabhai <nalin@redhat.com>
e4ff3b
- enable passwd back-end (noted by Alan Sparks and Sergio Kessler)
e4ff3b
e4ff3b
* Wed Jul 18 2001 Nalin Dahyabhai <nalin@redhat.com>
e4ff3b
- start to prep for errata release
e4ff3b
e4ff3b
* Fri Jul  6 2001 Nalin Dahyabhai <nalin@redhat.com>
e4ff3b
- link libldap with liblber
e4ff3b
e4ff3b
* Wed Jul  4 2001 Than Ngo <than@redhat.com> 2.0.11-6
e4ff3b
- add symlink liblber.so libldap.so and libldap_r.so in /usr/lib
e4ff3b
e4ff3b
* Tue Jul  3 2001 Nalin Dahyabhai <nalin@redhat.com>
e4ff3b
- move shared libraries to /lib
e4ff3b
- redo init script for better internationalization (#26154)
e4ff3b
- don't use ldaprc files in the current directory (#38402) (patch from
e4ff3b
  hps@intermeta.de)
e4ff3b
- add BuildPrereq on tcp wrappers since we configure with
e4ff3b
  --enable-wrappers (#43707)
e4ff3b
- don't overflow debug buffer in mail500 (#41751)
e4ff3b
- don't call krb5_free_creds instead of krb5_free_cred_contents any
e4ff3b
  more (#43159)
e4ff3b
e4ff3b
* Mon Jul  2 2001 Nalin Dahyabhai <nalin@redhat.com>
e4ff3b
- make config files noreplace (#42831)
e4ff3b
e4ff3b
* Tue Jun 26 2001 Nalin Dahyabhai <nalin@redhat.com>
e4ff3b
- actually change the default config to use the dummy cert
e4ff3b
- update to MigrationTools 38
e4ff3b
e4ff3b
* Mon Jun 25 2001 Nalin Dahyabhai <nalin@redhat.com>
e4ff3b
- build dummy certificate in %%post, use it in default config
e4ff3b
- configure-time shenanigans to help a confused configure script
e4ff3b
e4ff3b
* Wed Jun 20 2001 Nalin Dahyabhai <nalin@redhat.com>
e4ff3b
- tweak migrate_automount and friends so that they can be run from anywhere
e4ff3b
e4ff3b
* Thu May 24 2001 Nalin Dahyabhai <nalin@redhat.com>
e4ff3b
- update to 2.0.11
e4ff3b
e4ff3b
* Wed May 23 2001 Nalin Dahyabhai <nalin@redhat.com>
e4ff3b
- update to 2.0.10
e4ff3b
e4ff3b
* Mon May 21 2001 Nalin Dahyabhai <nalin@redhat.com>
e4ff3b
- update to 2.0.9
e4ff3b
e4ff3b
* Tue May 15 2001 Nalin Dahyabhai <nalin@redhat.com>
e4ff3b
- update to 2.0.8
e4ff3b
- drop patch which came from upstream
e4ff3b
e4ff3b
* Fri Mar  2 2001 Nalin Dahyabhai <nalin@redhat.com>
e4ff3b
- rebuild in new environment
e4ff3b
e4ff3b
* Thu Feb  8 2001 Nalin Dahyabhai <nalin@redhat.com>
e4ff3b
- back out pidfile patches, which interact weirdly with Linux threads
e4ff3b
- mark non-standard schema as such by moving them to a different directory
e4ff3b
e4ff3b
* Mon Feb  5 2001 Nalin Dahyabhai <nalin@redhat.com>
e4ff3b
- update to MigrationTools 36, adds netgroup support
e4ff3b
e4ff3b
* Mon Jan 29 2001 Nalin Dahyabhai <nalin@redhat.com>
e4ff3b
- fix thinko in that last patch
e4ff3b
e4ff3b
* Thu Jan 25 2001 Nalin Dahyabhai <nalin@redhat.com>
e4ff3b
- try to work around some buffering problems
e4ff3b
e4ff3b
* Tue Jan 23 2001 Nalin Dahyabhai <nalin@redhat.com>
e4ff3b
- gettextize the init script
e4ff3b
e4ff3b
* Thu Jan 18 2001 Nalin Dahyabhai <nalin@redhat.com>
e4ff3b
- gettextize the init script
e4ff3b
e4ff3b
* Fri Jan 12 2001 Nalin Dahyabhai <nalin@redhat.com>
e4ff3b
- move the RFCs to the base package (#21701)
e4ff3b
- update to MigrationTools 34
e4ff3b
e4ff3b
* Wed Jan 10 2001 Nalin Dahyabhai <nalin@redhat.com>
e4ff3b
- add support for additional OPTIONS, SLAPD_OPTIONS, and SLURPD_OPTIONS in
e4ff3b
  a /etc/sysconfig/ldap file (#23549)
e4ff3b
e4ff3b
* Fri Dec 29 2000 Nalin Dahyabhai <nalin@redhat.com>
e4ff3b
- change automount object OID from 1.3.6.1.1.1.2.9 to 1.3.6.1.1.1.2.13,
e4ff3b
  per mail from the ldap-nis mailing list
e4ff3b
e4ff3b
* Tue Dec  5 2000 Nalin Dahyabhai <nalin@redhat.com>
e4ff3b
- force -fPIC so that shared libraries don't fall over
e4ff3b
e4ff3b
* Mon Dec  4 2000 Nalin Dahyabhai <nalin@redhat.com>
e4ff3b
- add Norbert Klasen's patch (via Del) to fix searches using ldaps URLs
e4ff3b
  (OpenLDAP ITS #889)
e4ff3b
- add "-h ldaps:///" to server init when TLS is enabled, in order to support
e4ff3b
  ldaps in addition to the regular STARTTLS (suggested by Del)
e4ff3b
e4ff3b
* Mon Nov 27 2000 Nalin Dahyabhai <nalin@redhat.com>
e4ff3b
- correct mismatched-dn-cn bug in migrate_automount.pl
e4ff3b
e4ff3b
* Mon Nov 20 2000 Nalin Dahyabhai <nalin@redhat.com>
e4ff3b
- update to the correct OIDs for automount and automountInformation
e4ff3b
- add notes on upgrading
e4ff3b
e4ff3b
* Tue Nov  7 2000 Nalin Dahyabhai <nalin@redhat.com>
e4ff3b
- update to 2.0.7
e4ff3b
- drop chdir patch (went mainstream)
e4ff3b
e4ff3b
* Thu Nov  2 2000 Nalin Dahyabhai <nalin@redhat.com>
e4ff3b
- change automount object classes from auxiliary to structural
e4ff3b
e4ff3b
* Tue Oct 31 2000 Nalin Dahyabhai <nalin@redhat.com>
e4ff3b
- update to Migration Tools 27
e4ff3b
- change the sense of the last simple patch
e4ff3b
e4ff3b
* Wed Oct 25 2000 Nalin Dahyabhai <nalin@redhat.com>
e4ff3b
- reorganize the patch list to separate MigrationTools and OpenLDAP patches
e4ff3b
- switch to Luke Howard's rfc822MailMember schema instead of the aliases.schema
e4ff3b
- configure slapd to run as the non-root user "ldap" (#19370)
e4ff3b
- chdir() before chroot() (we don't use chroot, though) (#19369)
e4ff3b
- disable saving of the pid file because the parent thread which saves it and
e4ff3b
  the child thread which listens have different pids
e4ff3b
e4ff3b
* Wed Oct 11 2000 Nalin Dahyabhai <nalin@redhat.com>
e4ff3b
- add missing required attributes to conversion scripts to comply with schema
e4ff3b
- add schema for mail aliases, autofs, and kerberosSecurityObject rooted in
e4ff3b
  our own OID tree to define attributes and classes migration scripts expect
e4ff3b
- tweak automounter migration script
e4ff3b
e4ff3b
* Mon Oct  9 2000 Nalin Dahyabhai <nalin@redhat.com>
e4ff3b
- try adding the suffix first when doing online migrations
e4ff3b
- force ldapadd to use simple authentication in migration scripts
e4ff3b
- add indexing of a few attributes to the default configuration
e4ff3b
- add commented-out section on using TLS to default configuration
e4ff3b
e4ff3b
* Thu Oct  5 2000 Nalin Dahyabhai <nalin@redhat.com>
e4ff3b
- update to 2.0.6
e4ff3b
- add buildprereq on cyrus-sasl-devel, krb5-devel, openssl-devel
e4ff3b
- take the -s flag off of slapadd invocations in migration tools
e4ff3b
- add the cosine.schema to the default server config, needed by inetorgperson
e4ff3b
e4ff3b
* Wed Oct  4 2000 Nalin Dahyabhai <nalin@redhat.com>
e4ff3b
- add the nis.schema and inetorgperson.schema to the default server config
e4ff3b
- make ldapadd a hard link to ldapmodify because they're identical binaries
e4ff3b
e4ff3b
* Fri Sep 22 2000 Nalin Dahyabhai <nalin@redhat.com>
e4ff3b
- update to 2.0.4
e4ff3b
e4ff3b
* Fri Sep 15 2000 Nalin Dahyabhai <nalin@redhat.com>
e4ff3b
- remove prereq on /etc/init.d (#17531)
e4ff3b
- update to 2.0.3
e4ff3b
- add saucer to the included clients
e4ff3b
e4ff3b
* Wed Sep  6 2000 Nalin Dahyabhai <nalin@redhat.com>
e4ff3b
- update to 2.0.1
e4ff3b
e4ff3b
* Fri Sep  1 2000 Nalin Dahyabhai <nalin@redhat.com>
e4ff3b
- update to 2.0.0
e4ff3b
- patch to build against MIT Kerberos 1.1 and later instead of 1.0.x
e4ff3b
e4ff3b
* Tue Aug 22 2000 Nalin Dahyabhai <nalin@redhat.com>
e4ff3b
- remove that pesky default password
e4ff3b
- change "Copyright:" to "License:"
e4ff3b
e4ff3b
* Sun Aug 13 2000 Nalin Dahyabhai <nalin@redhat.com>
e4ff3b
- adjust permissions in files lists
e4ff3b
- move libexecdir from %%{_prefix}/sbin to %%{_sbindir}
e4ff3b
e4ff3b
* Fri Aug 11 2000 Nalin Dahyabhai <nalin@redhat.com>
e4ff3b
- add migrate_automount.pl to the migration scripts set
e4ff3b
e4ff3b
* Tue Aug  8 2000 Nalin Dahyabhai <nalin@redhat.com>
e4ff3b
- build a semistatic slurpd with threads, everything else without
e4ff3b
- disable reverse lookups, per email on OpenLDAP mailing lists
e4ff3b
- make sure the execute bits are set on the shared libraries
e4ff3b
e4ff3b
* Mon Jul 31 2000 Nalin Dahyabhai <nalin@redhat.com>
e4ff3b
- change logging facility used from local4 to daemon (#11047)
e4ff3b
e4ff3b
* Thu Jul 27 2000 Nalin Dahyabhai <nalin@redhat.com>
e4ff3b
- split off clients and servers to shrink down the package and remove the
e4ff3b
  base package's dependency on Perl
e4ff3b
- make certain that the binaries have sane permissions
e4ff3b
e4ff3b
* Mon Jul 17 2000 Nalin Dahyabhai <nalin@redhat.com>
e4ff3b
- move the init script back
e4ff3b
e4ff3b
* Thu Jul 13 2000 Nalin Dahyabhai <nalin@redhat.com>
e4ff3b
- tweak the init script to only source /etc/sysconfig/network if it's found
e4ff3b
e4ff3b
* Wed Jul 12 2000 Prospector <bugzilla@redhat.com>
e4ff3b
- automatic rebuild
e4ff3b
e4ff3b
* Mon Jul 10 2000 Nalin Dahyabhai <nalin@redhat.com>
e4ff3b
- switch to gdbm; I'm getting off the db merry-go-round
e4ff3b
- tweak the init script some more
e4ff3b
- add instdir to @INC in migration scripts
e4ff3b
e4ff3b
* Thu Jul  6 2000 Nalin Dahyabhai <nalin@redhat.com>
e4ff3b
- tweak init script to return error codes properly
e4ff3b
- change initscripts dependency to one on /etc/init.d
e4ff3b
e4ff3b
* Tue Jul  4 2000 Nalin Dahyabhai <nalin@redhat.com>
e4ff3b
- prereq initscripts
e4ff3b
- make migration scripts use mktemp
e4ff3b
e4ff3b
* Tue Jun 27 2000 Nalin Dahyabhai <nalin@redhat.com>
e4ff3b
- do condrestart in post and stop in preun
e4ff3b
- move init script to /etc/init.d
e4ff3b
e4ff3b
* Fri Jun 16 2000 Nalin Dahyabhai <nalin@redhat.com>
e4ff3b
- update to 1.2.11
e4ff3b
- add condrestart logic to init script
e4ff3b
- munge migration scripts so that you don't have to be
e4ff3b
  /usr/share/openldap/migration to run them
e4ff3b
- add code to create pid files in /var/run
e4ff3b
e4ff3b
* Mon Jun  5 2000 Nalin Dahyabhai <nalin@redhat.com>
e4ff3b
- FHS tweaks
e4ff3b
- fix for compiling with libdb2
e4ff3b
e4ff3b
* Thu May  4 2000 Bill Nottingham <notting@redhat.com>
e4ff3b
- minor tweak so it builds on ia64
e4ff3b
e4ff3b
* Wed May  3 2000 Nalin Dahyabhai <nalin@redhat.com>
e4ff3b
- more minimalistic fix for bug #11111 after consultation with OpenLDAP team
e4ff3b
- backport replacement for the ldapuser patch
e4ff3b
e4ff3b
* Tue May  2 2000 Nalin Dahyabhai <nalin@redhat.com>
e4ff3b
- fix segfaults from queries with commas in them in in.xfingerd (bug #11111)
e4ff3b
e4ff3b
* Tue Apr 25 2000 Nalin Dahyabhai <nalin@redhat.com>
e4ff3b
- update to 1.2.10
e4ff3b
- add revamped version of patch from kos@bastard.net to allow execution as
e4ff3b
  any non-root user
e4ff3b
- remove test suite from %%build because of weirdness in the build system
e4ff3b
e4ff3b
* Wed Apr 12 2000 Nalin Dahyabhai <nalin@redhat.com>
e4ff3b
- move the defaults for databases and whatnot to /var/lib/ldap (bug #10714)
e4ff3b
- fix some possible string-handling problems
e4ff3b
e4ff3b
* Mon Feb 14 2000 Bill Nottingham <notting@redhat.com>
e4ff3b
- start earlier, stop later.
e4ff3b
e4ff3b
* Thu Feb  3 2000 Nalin Dahyabhai <nalin@redhat.com>
e4ff3b
- auto rebuild in new environment (release 4)
e4ff3b
e4ff3b
* Tue Feb  1 2000 Nalin Dahyabhai <nalin@redhat.com>
e4ff3b
- add -D_REENTRANT to make threaded stuff more stable, even though it looks
e4ff3b
  like the sources define it, too
e4ff3b
- mark *.ph files in migration tools as config files
e4ff3b
e4ff3b
* Fri Jan 21 2000 Nalin Dahyabhai <nalin@redhat.com>
e4ff3b
- update to 1.2.9
e4ff3b
e4ff3b
* Mon Sep 13 1999 Bill Nottingham <notting@redhat.com>
e4ff3b
- strip files
e4ff3b
e4ff3b
* Sat Sep 11 1999 Bill Nottingham <notting@redhat.com>
e4ff3b
- update to 1.2.7
e4ff3b
- fix some bugs from bugzilla (#4885, #4887, #4888, #4967)
e4ff3b
- take include files out of base package
e4ff3b
e4ff3b
* Fri Aug 27 1999 Jeff Johnson <jbj@redhat.com>
e4ff3b
- missing ;; in init script reload) (#4734).
e4ff3b
e4ff3b
* Tue Aug 24 1999 Cristian Gafton <gafton@redhat.com>
e4ff3b
- move stuff from /usr/libexec to /usr/sbin
e4ff3b
- relocate config dirs to /etc/openldap
e4ff3b
e4ff3b
* Mon Aug 16 1999 Bill Nottingham <notting@redhat.com>
e4ff3b
- initscript munging
e4ff3b
e4ff3b
* Wed Aug 11 1999 Cristian Gafton <gafton@redhat.com>
e4ff3b
- add the migration tools to the package
e4ff3b
e4ff3b
* Fri Aug 06 1999 Cristian Gafton <gafton@redhat.com>
e4ff3b
- upgrade to 1.2.6
e4ff3b
- add rc.d script
e4ff3b
- split -devel package
e4ff3b
e4ff3b
* Sun Feb 07 1999 Preston Brown <pbrown@redhat.com>
e4ff3b
- upgrade to latest stable (1.1.4), it now uses configure macro.
e4ff3b
e4ff3b
* Fri Jan 15 1999 Bill Nottingham <notting@redhat.com>
e4ff3b
- build on arm, glibc2.1
e4ff3b
e4ff3b
* Wed Oct 28 1998 Preston Brown <pbrown@redhat.com>
e4ff3b
- initial cut.
e4ff3b
- patches for signal handling on the alpha