mhonek / rpms / openldap

Forked from rpms/openldap 3 years ago
Clone
cvsdist fa9c485
%define migtools_version 45
a2323f6
%define db_version 4.3.27
cvsdist fa9c485
%define ldbm_backend berkeley
cvsdist fa9c485
%define version_20 2.0.27
cvsdist 19aca62
%define version_21 2.1.30
a61fe9e
%define version_22 2.2.26
f7562c1
%define nss_ldap_prefix %{_libdir}/nss_ldap-openldap
f7562c1
%define nss_ldap_includedir %{nss_ldap_prefix}/include
f7562c1
%define nss_ldap_libdir %{nss_ldap_prefix}/%{_lib}
cvsdist 37375b1
%define evolution_connector_prefix %{_libdir}/evolution-openldap
cvsdist 37375b1
%define evolution_connector_includedir %{evolution_connector_prefix}/include
cvsdist 37375b1
%define evolution_connector_libdir %{evolution_connector_prefix}/%{_lib}
cvsdist 37375b1
# For Fedora, we want 2.1 compatibility.  For RHEL or RHL9, we may want 2.0.
320e448
%define compat_version %{version_21}
cvsdist fa9c485
%define nptl_arches %{ix86} ia64 ppc ppc64 s390 s390x sparcv9 x86_64
1a0d6b5
%define nss_ldap_build 0
cvsdist 19aca62
cvsdist 97bfc35
Summary: The configuration files, libraries, and documentation for OpenLDAP.
cvsdist cba1243
Name: openldap
cvsdist 37375b1
Version: %{version_22}
b8c3dc4
Release: 1
cvsdist cba1243
License: OpenLDAP
cvsdist cba1243
Group: System Environment/Daemons
cvsdist 37375b1
Source0: ftp://ftp.OpenLDAP.org/pub/OpenLDAP/openldap-release/openldap-%{version_22}.tgz
cvsdist fa9c485
Source1: ftp://ftp.OpenLDAP.org/pub/OpenLDAP/openldap-release/openldap-%{version_20}.tgz
cvsdist 19aca62
Source2: ftp://ftp.OpenLDAP.org/pub/OpenLDAP/openldap-release/openldap-%{version_21}.tgz
cvsdist 19aca62
Source3: ftp://ftp.OpenLDAP.org/pub/tools/autoconf-2.13.1.tar.gz
cvsdist 19aca62
Source4: ftp://ftp.OpenLDAP.org/pub/tools/automake-1.4a.tar.gz
a2323f6
Source5: http://downloads.sleepycat.com/db-%{db_version}.tar.gz
cvsdist 19aca62
Source7: ldap.init
cvsdist 19aca62
Source8: ftp://ftp.padl.com/pub/MigrationTools-%{migtools_version}.tar.gz
cvsdist 19aca62
Source9: migration-tools.txt
cvsdist fa9c485
Source10: autofs.schema
cvsdist fa9c485
Source11: README.upgrading
cvsdist fa9c485
Source12: http://www.OpenLDAP.org/doc/admin/guide.html
cvsdist fa9c485
Source13: nptl-abi-note.S
cvsdist 37375b1
Source14: README.evolution
1a0d6b5
Source15: README.nss_ldap
6b99432
Patch0: openldap-2.2.15-config.patch
cvsdist 9bfe3cb
Patch2: openldap-1.2.11-cldap.patch
cvsdist fa9c485
Patch4: openldap-2.0.11-ldaprc.patch
cvsdist 19aca62
Patch5: openldap-2.2.13-setugid.patch
cvsdist 19aca62
Patch6: openldap-2.2.13-pie.patch
6b99432
Patch7: openldap-2.2.15-toollinks.patch
cvsdist 19aca62
Patch8: openldap-2.2.13-nosql.patch
cvsdist 19aca62
Patch9: openldap-2.1.30-ldapi.patch
6b99432
Patch10: openldap-2.1.30-libdir.patch
cvsdist fa9c485
Patch12: db-4.0.14-disable-mutex.patch
cvsdist fa9c485
Patch13: db-4.0.14-libobjs.patch
cvsdist 3697160
Patch21: MigrationTools-38-instdir.patch
cvsdist 3697160
Patch22: MigrationTools-36-mktemp.patch
cvsdist 3697160
Patch23: MigrationTools-27-simple.patch
cvsdist 3697160
Patch24: MigrationTools-26-suffix.patch
cvsdist c77fec9
Patch25: MigrationTools-44-schema.patch
6b99432
Patch26: MigrationTools-45-noaliases.patch
cvsdist 37375b1
Patch40: openldap-ntlm.diff
f7562c1
Patch41: openldap-2.2.23-start_tls-async.patch
01084b3
Patch50: openldap-2.0.27-resolv.patch
01084b3
Patch51: openldap-2.1.30-resolv.patch
01084b3
Patch52: openldap-2.2.23-resolv.patch
cvsdist cba1243
URL: http://www.openldap.org/
cvsdist 37375b1
BuildRoot: %{_tmppath}/%{name}-%{version_22}-root
cvsdist 3e8b939
BuildPreReq: cyrus-sasl-devel >= 2.1, gdbm-devel, libtool >= 1.5.6-2, krb5-devel
cvsdist 19aca62
BuildPreReq: openssl-devel, pam-devel, perl, pkgconfig, tcp_wrappers,
f7562c1
BuildPreReq: unixODBC-devel, bind-libbind-devel, libtool-ltdl-devel
6b99432
Requires: cyrus-sasl, cyrus-sasl-md5, glibc >= 2.2.3-48, mktemp
cvsdist cba1243
cvsdist cba1243
%description
cvsdist cba1243
OpenLDAP is an open source suite of LDAP (Lightweight Directory Access
cvsdist 97bfc35
Protocol) applications and development tools. LDAP is a set of
cvsdist cba1243
protocols for accessing directory services (usually phone book style
cvsdist cba1243
information, but other information is possible) over the Internet,
cvsdist cba1243
similar to the way DNS (Domain Name System) information is propagated
cvsdist 97bfc35
over the Internet. The openldap package contains configuration files,
cvsdist 97bfc35
libraries, and documentation for OpenLDAP.
cvsdist cba1243
cvsdist cba1243
%package devel
cvsdist cba1243
Summary: OpenLDAP development libraries and header files.
cvsdist cba1243
Group: Development/Libraries
cvsdist 37375b1
Requires: openldap = %{version_22}-%{release}, cyrus-sasl-devel >= 2.1
cvsdist 37375b1
Provides: openldap-evolution-devel = %{version_22}-%{release}
cvsdist cba1243
cvsdist cba1243
%description devel
cvsdist cba1243
The openldap-devel package includes the development libraries and
cvsdist cba1243
header files needed for compiling applications that use LDAP
cvsdist 97bfc35
(Lightweight Directory Access Protocol) internals. LDAP is a set of
cvsdist cba1243
protocols for enabling directory services over the Internet. Install
cvsdist cba1243
this package only if you plan to develop or will need to compile
cvsdist cba1243
customized LDAP clients.
cvsdist cba1243
cvsdist cba1243
%package servers
cvsdist 9bfe3cb
Summary: OpenLDAP servers and related files.
a2323f6
Prereq: fileutils, make, openldap = %{version_22}-%{release}, openssl, /usr/sbin/useradd, /sbin/chkconfig, /sbin/runuser
cvsdist cba1243
Group: System Environment/Daemons
cvsdist cba1243
cvsdist cba1243
%description servers
cvsdist 97bfc35
OpenLDAP is an open-source suite of LDAP (Lightweight Directory Access
cvsdist 97bfc35
Protocol) applications and development tools. LDAP is a set of
cvsdist cba1243
protocols for accessing directory services (usually phone book style
cvsdist cba1243
information, but other information is possible) over the Internet,
cvsdist cba1243
similar to the way DNS (Domain Name System) information is propagated
cvsdist 9bfe3cb
over the Internet. This package contains the slapd and slurpd servers,
cvsdist 97bfc35
migration scripts, and related files.
cvsdist cba1243
cvsdist 19aca62
%package servers-sql
cvsdist 19aca62
Summary: OpenLDAP server SQL support module.
cvsdist 37375b1
Prereq: openldap-servers = %{version_22}-%{release}
cvsdist 19aca62
Group: System Environment/Daemons
cvsdist 19aca62
cvsdist 19aca62
%description servers-sql
cvsdist 19aca62
OpenLDAP is an open-source suite of LDAP (Lightweight Directory Access
cvsdist 19aca62
Protocol) applications and development tools. LDAP is a set of
cvsdist 19aca62
protocols for accessing directory services (usually phone book style
cvsdist 19aca62
information, but other information is possible) over the Internet,
cvsdist 19aca62
similar to the way DNS (Domain Name System) information is propagated
cvsdist 19aca62
over the Internet. This package contains a loadable module which the
cvsdist 19aca62
slapd server can use to read data from an RDBMS.
cvsdist 19aca62
cvsdist cba1243
%package clients
cvsdist 9bfe3cb
Summary: Client programs for OpenLDAP.
cvsdist 37375b1
Prereq: openldap = %{version_22}-%{release}
cvsdist cba1243
Group: Applications/Internet
cvsdist cba1243
cvsdist cba1243
%description clients
cvsdist 97bfc35
OpenLDAP is an open-source suite of LDAP (Lightweight Directory Access
cvsdist 97bfc35
Protocol) applications and development tools. LDAP is a set of
cvsdist cba1243
protocols for accessing directory services (usually phone book style
cvsdist cba1243
information, but other information is possible) over the Internet,
cvsdist cba1243
similar to the way DNS (Domain Name System) information is propagated
cvsdist 97bfc35
over the Internet. The openldap-clients package contains the client
cvsdist 9bfe3cb
programs needed for accessing and modifying OpenLDAP directories.
cvsdist cba1243
cvsdist 19aca62
# Declare this subpackage LAST.  This version tag redefines %%{version}, so
cvsdist 37375b1
# any future use would reference the wrong version.
cvsdist 19aca62
%package -n compat-openldap
cvsdist 19aca62
Summary: OpenLDAP compatibility shared libraries.
cvsdist 19aca62
Group: System Environment/Libraries
6b99432
# Require the current OpenLDAP libraries package in an attempt to ensure that
6b99432
# we have a /etc/openldap/ldap.conf file on the system.
cvsdist 37375b1
Requires: openldap = %{version_22}-%{release}, cyrus-sasl >= 2.1
6b99432
# Why this weirdo version number?  We want to ensure that version comparisons
6b99432
# for this package always sort in the same order as the main openldap package.
6cf4c39
Version: %{version_22}_%{compat_version}
cvsdist 19aca62
cvsdist 19aca62
%description -n compat-openldap
cvsdist 19aca62
OpenLDAP is an open source suite of LDAP (Lightweight Directory Access
cvsdist 19aca62
Protocol) applications and development tools.  The compat-openldap package
cvsdist 19aca62
includes older versions of the OpenLDAP shared libraries which may be
cvsdist 19aca62
required by some applications.
cvsdist 19aca62
cvsdist cba1243
%prep
a2323f6
%setup -q -c -a 1 -a 2 -a 3 -a 4 -a 5 -a 8
cvsdist fa9c485
cvsdist 37375b1
pushd openldap-%{version_22}
cvsdist cba1243
%patch0 -p1 -b .config
cvsdist 9bfe3cb
%patch2 -p1 -b .cldap
cvsdist fa9c485
%patch4 -p1 -b .ldaprc
cvsdist 19aca62
%patch5 -p1 -b .setugid
cvsdist 3e8b939
%patch6 -p1 -b .pie
cvsdist 19aca62
%patch7 -p1 -b .toollinks
cvsdist 19aca62
%patch8 -p1 -b .nosql
01084b3
%patch52 -p1 -b .resolv
cvsdist 37375b1
cp %{_datadir}/libtool/config.{sub,guess} build/
cvsdist 37375b1
popd
cvsdist 37375b1
cvsdist 37375b1
# Set up a build tree for a static version of libldap with the hooks for the
cvsdist 37375b1
# non-standard NTLM bind type which is needed to connect to Win2k GC servers
cvsdist 37375b1
# (Win2k3 supports SASL with DIGEST-MD5, so this shouldn't be needed for those
cvsdist 37375b1
# servers, though as of version 1.4 the connector doesn't try SASL first).
a2323f6
if ! cp -al openldap-%{version_22} evo-openldap-%{version_22} ; then
a2323f6
     rm -fr evo-openldap-%{version_22}
a2323f6
     cp -a  openldap-%{version_22} evo-openldap-%{version_22}
a2323f6
fi
cvsdist 37375b1
pushd evo-openldap-%{version_22}
cvsdist 37375b1
%patch40 -p0 -b .evolution-ntlm
cvsdist 37375b1
popd
1a0d6b5
%if %{nss_ldap_build}
f7562c1
# Set up a build tree for a static version of libldap with async start_tls
f7562c1
# support, which nss_ldap can use to avoid blocking if a server is accepting
f7562c1
# connections but is otherwise unresponsive.
f7562c1
if ! cp -al openldap-%{version_22} nss_ldap-openldap-%{version_22} ; then
f7562c1
     rm -fr nss_ldap-openldap-%{version_22}
f7562c1
     cp -a  openldap-%{version_22} nss_ldap-openldap-%{version_22}
f7562c1
fi
f7562c1
pushd nss_ldap-openldap-%{version_22}
f7562c1
%patch41 -p0 -b .start_tls
f7562c1
popd
1a0d6b5
%endif
cvsdist fa9c485
cvsdist fa9c485
pushd MigrationTools-%{migtools_version}
cvsdist 3697160
%patch21 -p1 -b .instdir
cvsdist 3697160
%patch22 -p1 -b .mktemp
cvsdist 3697160
%patch23 -p1 -b .simple
cvsdist 3697160
%patch24 -p1 -b .suffix
cvsdist c77fec9
%patch25 -p1 -b .schema
6b99432
%patch26 -p1 -b .noaliases
cvsdist 9bfe3cb
popd
cvsdist 7a16c4a
01084b3
autodir=`pwd`/auto-instroot
01084b3
pushd autoconf-2.13.1
01084b3
./configure --prefix=$autodir
01084b3
make all install
01084b3
popd
01084b3
pushd automake-1.4a
01084b3
./configure --prefix=$autodir
01084b3
make all install
01084b3
popd
01084b3
cvsdist fa9c485
pushd openldap-%{version_20}
6b99432
%patch9 -p1 -b .ldapi
01084b3
%patch50 -p1 -b .resolv
cvsdist 19aca62
	for subdir in build-gdbm build-db build-clients build-compat ; do
cvsdist 19aca62
		mkdir $subdir
cvsdist 19aca62
		ln -s ../configure $subdir
cvsdist 19aca62
	done
01084b3
$autodir/bin/autoconf
cvsdist 19aca62
popd
cvsdist 19aca62
cvsdist 19aca62
pushd openldap-%{version_21}
cvsdist 19aca62
%patch9 -p1 -b .ldapi
6b99432
%patch10 -p1 -b .libdir
01084b3
%patch51 -p1 -b .resolv
cvsdist 19aca62
	for subdir in build-servers build-compat ; do
cvsdist fa9c485
		mkdir $subdir
cvsdist fa9c485
		ln -s ../configure $subdir
cvsdist fa9c485
	done
01084b3
$autodir/bin/autoconf
cvsdist fa9c485
popd
cvsdist fa9c485
cvsdist 37375b1
pushd openldap-%{version_22}
cvsdist 37375b1
	for subdir in build-servers build-clients ; do
cvsdist 37375b1
		mkdir $subdir
cvsdist 37375b1
		ln -s ../configure $subdir
cvsdist 37375b1
	done
01084b3
$autodir/bin/autoconf
cvsdist fa9c485
popd
cvsdist fa9c485
cvsdist cba1243
%build
cvsdist fa9c485
autodir=`pwd`/auto-instroot
cvsdist cb5ffe9
dbdir=`pwd`/db-instroot
cvsdist fa9c485
dbdir40=`pwd`/db-instroot-4.0
cvsdist fa9c485
libtool='%{_bindir}/libtool'
cvsdist fa9c485
tagname=CC; export tagname
cvsdist fa9c485
cvsdist fa9c485
PATH=${autodir}/bin:${PATH}
cvsdist fa9c485
cvsdist 3f0a4ba
%ifarch ia64
cvsdist 3f0a4ba
RPM_OPT_FLAGS="$RPM_OPT_FLAGS -O0"
cvsdist 3f0a4ba
%endif
cvsdist fa9c485
cvsdist fa9c485
# Set CFLAGS to incorporate RPM_OPT_FLAGS.
cvsdist fa9c485
CFLAGS="$RPM_OPT_FLAGS -D_REENTRANT -fPIC"; export CFLAGS
cvsdist fa9c485
cvsdist fa9c485
# Build Berkeley DB and install it into a temporary area, isolating OpenLDAP
cvsdist 19aca62
# from any future changes to the system-wide Berkeley DB library.  Version 4.2
cvsdist 19aca62
# or later is required by the BDB backend in OpenLDAP 2.1 and later.
cvsdist fa9c485
buildbdb() {
cvsdist fa9c485
	subdir=$1
cvsdist fa9c485
	shift
cvsdist fa9c485
	install -d db-%{db_version}/build-rpm${subdir:+-${subdir}}
cvsdist fa9c485
	pushd db-%{db_version}/build-rpm${subdir:+-${subdir}}
cvsdist fa9c485
	echo "${1:+db_cv_mutex=$1}" > config.cache
cvsdist fa9c485
	shift
cvsdist fa9c485
	../dist/configure -C \
cvsdist fa9c485
		--with-pic \
cvsdist fa9c485
		--disable-static \
cvsdist fa9c485
		--enable-shared \
cvsdist 19aca62
		--with-uniquename=_openldap_slapd_rhl_42 \
cvsdist fa9c485
		--prefix=${dbdir} \
cvsdist 19aca62
		--includedir=${dbdir}/include \
cvsdist fa9c485
		--libdir=${dbdir}/%{_lib}${subdir:+/${subdir}}
cvsdist f388181
	# XXX db-4.2.x handles O_DIRECT (by disabling on linux) correctly.
cvsdist fa9c485
	# XXX hack out O_DIRECT support in db4 for now.
cvsdist fa9c485
	perl -pi -e 's/#define HAVE_O_DIRECT 1/#undef HAVE_O_DIRECT/' db_config.h
cvsdist 3e8b939
	# fix libtool: no rpath
cvsdist 3e8b939
        perl -pi -e 's|hardcode_libdir_flag_spec=.*|hardcode_libdir_flag_spec=\"-L\\\$libdir\"|g;' libtool
cvsdist 3e8b939
cvsdist fa9c485
	if test -n "$nptl_lo" ; then
cvsdist fa9c485
		./libtool --mode=compile %{__cc} -o $nptl_lo -c $nptl_s
cvsdist fa9c485
	fi
cvsdist f388181
	make %{_smp_mflags} libdb_base=libslapd_db libso_base=libslapd_db LIBSO_LIBS="$nptl_lo"
cvsdist f388181
	make install libdb_base=libslapd_db libso_base=libslapd_db LIBSO_LIBS="$nptl_lo"
cvsdist fa9c485
	ln -sf libslapd_db.so ${dbdir}/%{_lib}/${subdir}/libdb.so
cvsdist fa9c485
	popd
cvsdist fa9c485
}
cvsdist fa9c485
cvsdist fa9c485
# Build an NPTL libdb if we're on a Linux arch with NPTL.  NPTL gives us the
cvsdist fa9c485
# ability to share mutexes between threads in different processes, and to have
cvsdist fa9c485
# threads in both honor those locks.  We have to do this because if you build
cvsdist fa9c485
# libdb with support for intra-process locks, it dies if you don't have it and
cvsdist fa9c485
# the application has specified to libdb that it's multi-threaded (as slapd
cvsdist fa9c485
# does).
cvsdist fa9c485
%ifarch %{nptl_arches}
cvsdist fa9c485
unset nptl_s nptl_lo
cvsdist fa9c485
case %{_os} in
cvsdist fa9c485
linux|Linux)
cvsdist fa9c485
	nptl_s=$RPM_SOURCE_DIR/nptl-abi-note.S
cvsdist fa9c485
	nptl_lo=nptl-abi-note.lo
cvsdist fa9c485
	;;
cvsdist fa9c485
esac
cvsdist fa9c485
buildbdb tls POSIX/pthreads/library
cvsdist fa9c485
unset nptl_s nptl_lo
cvsdist fa9c485
%endif
cvsdist fa9c485
cvsdist fa9c485
# Build a non-NPTL libdb and tools, able to only use intra-process thread
cvsdist fa9c485
# locks.  Useless for bdb's purposes (bdb requires shared env support), but
cvsdist fa9c485
# acceptable for ldbm.
cvsdist fa9c485
buildbdb "" POSIX/pthreads/library/private
cvsdist fa9c485
cvsdist fa9c485
# Find OpenSSL's header and library dependencies.
cvsdist 02afe70
if pkg-config openssl ; then
cvsdist fa9c485
	OPENSSL_CPPFLAGS=`pkg-config --cflags-only-I openssl`
cvsdist 02afe70
	CPPFLAGS="$OPENSSL_CPPFLAGS" ; export CPPFLAGS
cvsdist 02afe70
	OPENSSL_LDFLAGS=`pkg-config --libs-only-L openssl`
cvsdist 02afe70
	LDFLAGS="$OPENSSL_LDFLAGS" ; export LDFLAGS
cvsdist 02afe70
fi
cvsdist 19aca62
CPPFLAGS="-I${dbdir}/include $OPENSSL_CPPFLAGS" ; export CPPFLAGS
cvsdist 19aca62
CFLAGS="$CPPFLAGS $RPM_OPT_FLAGS -D_REENTRANT -fPIC"; export CFLAGS
cvsdist 19aca62
LDFLAGS="-L${dbdir}/%{_lib} $OPENSSL_LDFLAGS" ; export LDFLAGS
01084b3
LD_LIBRARY_PATH=${dbdir}/%{_lib}${LD_LIBRARY_PATH:+:${LD_LIBRARY_PATH}}; export LD_LIBRARY_PATH
cvsdist fa9c485
cvsdist 19aca62
# Build the client libraries for the compat package.
cvsdist 19aca62
pushd openldap-%{compat_version}/build-compat
cvsdist 19aca62
%configure \
cvsdist 19aca62
	--disable-slapd --disable-slurpd \
6b99432
	--with-threads=posix --enable-static --enable-shared --enable-dynamic \
6b99432
	--enable-local --with-tls --with-cyrus-sasl --without-kerberos
cvsdist 19aca62
make %{_smp_mflags}
cvsdist 19aca62
popd
cvsdist 19aca62
cvsdist 19aca62
# Build 2.2.
cvsdist cb5ffe9
build() {
cvsdist 3f0a4ba
%configure \
cvsdist 19aca62
	--disable-slapd --disable-slurpd \
cvsdist 37375b1
	--with-threads=posix --enable-static --enable-shared --enable-dynamic \
cvsdist 3f0a4ba
	\
cvsdist 19aca62
	--enable-local --enable-rlookups \
cvsdist 3f0a4ba
	\
cvsdist 3f0a4ba
	--with-tls \
cvsdist 3f0a4ba
	--with-cyrus-sasl \
cvsdist 3f0a4ba
	\
cvsdist 3f0a4ba
	--enable-wrappers \
cvsdist 3f0a4ba
	\
cvsdist cb5ffe9
	--enable-passwd \
cvsdist fa9c485
	\
cvsdist 3f0a4ba
	--enable-cleartext \
cvsdist 3f0a4ba
	--enable-crypt \
cvsdist 3f0a4ba
	--enable-spasswd \
a61fe9e
	--enable-lmpasswd \
cvsdist c77fec9
	--enable-modules \
cvsdist 02afe70
	--disable-sql \
cvsdist 3f0a4ba
	\
cvsdist 3f0a4ba
	--libexecdir=%{_sbindir} \
cvsdist fa9c485
	$@
cvsdist fa9c485
make %{_smp_mflags} LIBTOOL="$libtool"
cvsdist cb5ffe9
}
cvsdist fa9c485
cvsdist fa9c485
# Build the servers with Kerberos support (for password checking, mainly).
cvsdist 19aca62
LIBS=-lpthread; export LIBS
7611734
LD_LIBRARY_PATH=${dbdir}/%{_lib}${LD_LIBRARY_PATH:+:${LD_LIBRARY_PATH}}; export LD_LIBRARY_PATH
cvsdist 37375b1
pushd openldap-%{version_22}/build-servers
cvsdist fa9c485
build \
cvsdist 19aca62
	--enable-plugins \
cvsdist 19aca62
	--enable-slapd \
cvsdist 19aca62
	--enable-slurpd \
cvsdist fa9c485
	--enable-bdb \
cvsdist 19aca62
	--enable-hdb \
cvsdist fa9c485
	--enable-ldap \
cvsdist 19aca62
	--enable-ldbm \
cvsdist 19aca62
	--with-ldbm-api=%{ldbm_backend} \
cvsdist fa9c485
	--enable-meta \
cvsdist fa9c485
	--enable-monitor \
cvsdist fa9c485
	--enable-null \
cvsdist 19aca62
	--enable-shell \
cvsdist 19aca62
	--enable-sql=mod \
cvsdist 19aca62
	--disable-perl \
cvsdist fa9c485
	--disable-shared \
cvsdist 37375b1
	--disable-dynamic \
cvsdist 19aca62
	--with-kerberos=k5only
cvsdist 19aca62
unset LIBS
cvsdist cb5ffe9
popd
cvsdist fa9c485
cvsdist 02afe70
# Build clients without Kerberos password-checking support, which is only
cvsdist fa9c485
# useful in the server anyway, to avoid stray dependencies.
cvsdist 37375b1
pushd openldap-%{version_22}/build-clients
cvsdist fa9c485
build \
cvsdist fa9c485
	--disable-slapd \
cvsdist fa9c485
	--disable-slurpd \
cvsdist fa9c485
	--enable-shared \
cvsdist 37375b1
	--enable-dynamic \
cvsdist fa9c485
	--enable-static \
cvsdist fa9c485
	--without-kerberos \
cvsdist fa9c485
	--with-cyrus-sasl \
cvsdist fa9c485
	--with-pic
cvsdist cb5ffe9
popd
cvsdist cba1243
cvsdist 37375b1
# Build evolution-specific clients just as we would normal clients, except with
cvsdist 37375b1
# a different installation directory in mind and no shared libraries.
cvsdist 37375b1
pushd evo-openldap-%{version_22}
cvsdist 37375b1
build \
cvsdist 37375b1
	--disable-slapd \
cvsdist 37375b1
	--disable-slurpd \
cvsdist 37375b1
	--disable-shared \
cvsdist 37375b1
	--disable-dynamic \
cvsdist 37375b1
	--enable-static \
cvsdist 37375b1
	--without-kerberos \
cvsdist 37375b1
	--with-cyrus-sasl \
cvsdist 37375b1
	--with-pic \
cvsdist 37375b1
	--includedir=%{evolution_connector_includedir} \
cvsdist 37375b1
	--libdir=%{evolution_connector_libdir}
cvsdist 37375b1
popd
1a0d6b5
%if %{nss_ldap_build}
f7562c1
# Build nss_ldap-specific clients just as we would normal clients, except with
f7562c1
# a different installation directory in mind and no shared libraries.
f7562c1
pushd nss_ldap-openldap-%{version_22}
f7562c1
build \
f7562c1
	--disable-slapd \
f7562c1
	--disable-slurpd \
f7562c1
	--disable-shared \
f7562c1
	--disable-dynamic \
f7562c1
	--enable-static \
f7562c1
	--without-kerberos \
f7562c1
	--with-cyrus-sasl \
f7562c1
	--with-pic \
f7562c1
	--includedir=%{nss_ldap_includedir} \
f7562c1
	--libdir=%{nss_ldap_libdir}
f7562c1
popd
1a0d6b5
%endif
cvsdist 37375b1
cvsdist cba1243
%install
cvsdist cba1243
[ "$RPM_BUILD_ROOT" != "/" ] && rm -rf $RPM_BUILD_ROOT
cvsdist fa9c485
libtool='%{_bindir}/libtool'
cvsdist fa9c485
tagname=CC; export tagname
cvsdist 19aca62
cvsdist 19aca62
# Install the 2.0 or 2.1 shared libraries for compatibility.  The two sets of
6b99432
# libraries share sonames, so we have to choose one or the other.
cvsdist 19aca62
mkdir -p $RPM_BUILD_ROOT/%{_libdir}/
cvsdist 19aca62
pushd openldap-%{compat_version}/build-compat/libraries
6b99432
	make install DESTDIR=$RPM_BUILD_ROOT
6b99432
	rm $RPM_BUILD_ROOT/%{_libdir}/*.a
6b99432
	rm $RPM_BUILD_ROOT/%{_libdir}/*.la
6b99432
	rm $RPM_BUILD_ROOT/%{_libdir}/*.so
cvsdist 19aca62
popd
cvsdist 19aca62
cvsdist fa9c485
# Install servers.
cvsdist fa9c485
%ifarch %{nptl_arches}
6b99432
case %{_target_platform} in
6b99432
	i386*|i486*) archp=i486; arches="i586 i686";;
6b99432
	i586*) archp=i586; arches=i686;;
6b99432
	i686*) archp=i686; arches=;;
6b99432
	athlon*) archp=i686; arches=;;
6b99432
	*) archp=; arches=;;
6b99432
esac
cvsdist fa9c485
pushd db-instroot/%{_lib}/tls/
6b99432
install -d $RPM_BUILD_ROOT/%{_libdir}/tls/${archp}/
6b99432
install -m755 libslapd_db-*.*.so $RPM_BUILD_ROOT/%{_libdir}/tls/${archp}/
6b99432
for arch in $arches ; do
6b99432
	install -d $RPM_BUILD_ROOT/%{_libdir}/tls/${arch}/
6b99432
	ln $RPM_BUILD_ROOT/%{_libdir}/tls/${archp}/* $RPM_BUILD_ROOT/%{_libdir}/tls/${arch}/
6b99432
done
cvsdist fa9c485
popd
cvsdist fa9c485
%endif
cvsdist fa9c485
cvsdist fa9c485
pushd db-instroot/%{_lib}/
cvsdist fa9c485
install -d $RPM_BUILD_ROOT/%{_libdir}/
cvsdist fa9c485
install -m755 libslapd_db-*.*.so $RPM_BUILD_ROOT/%{_libdir}/
cvsdist cb5ffe9
popd
cvsdist cba1243
cvsdist 37375b1
pushd openldap-%{version_22}/build-servers
cvsdist fa9c485
make install DESTDIR=$RPM_BUILD_ROOT libdir=%{_libdir} LIBTOOL="$libtool"
cvsdist cb5ffe9
popd
cvsdist cb5ffe9
cvsdist fa9c485
# Install the bdb maintenance tools.
cvsdist fa9c485
pushd db-instroot/bin
cvsdist fa9c485
for binary in db_* ; do
cvsdist fa9c485
	install -m755 ${binary} $RPM_BUILD_ROOT/%{_sbindir}/slapd_${binary}
cvsdist fa9c485
done
cvsdist fa9c485
popd
cvsdist fa9c485
cvsdist 37375b1
# Install clients and shared libraries.  Install the evo-specific versions
cvsdist 37375b1
# first so that any conflicting files are overwritten by generic versions.
cvsdist 37375b1
pushd evo-openldap-%{version_22}
cvsdist 37375b1
make install DESTDIR=$RPM_BUILD_ROOT \
cvsdist 37375b1
	includedir=%{evolution_connector_includedir} \
cvsdist 37375b1
	libdir=%{evolution_connector_libdir} \
cvsdist 37375b1
	LIBTOOL="$libtool"
cvsdist 37375b1
install -m644 \
cvsdist 37375b1
	$RPM_SOURCE_DIR/README.evolution \
cvsdist 37375b1
	$RPM_BUILD_ROOT/%{evolution_connector_prefix}/
cvsdist 37375b1
popd
1a0d6b5
%if %{nss_ldap_build}
f7562c1
pushd nss_ldap-openldap-%{version_22}
f7562c1
make install DESTDIR=$RPM_BUILD_ROOT \
f7562c1
	includedir=%{nss_ldap_includedir} \
f7562c1
	libdir=%{nss_ldap_libdir} \
f7562c1
	LIBTOOL="$libtool"
f7562c1
install -m644 \
f7562c1
	$RPM_SOURCE_DIR/README.nss_ldap \
f7562c1
	$RPM_BUILD_ROOT/%{nss_ldap_prefix}/
f7562c1
popd
1a0d6b5
%endif
cvsdist 37375b1
pushd openldap-%{version_22}/build-clients
cvsdist fa9c485
make install DESTDIR=$RPM_BUILD_ROOT libdir=%{_libdir} LIBTOOL="$libtool"
cvsdist fa9c485
popd
cvsdist cba1243
0a5bb3a
# Create this directory so that authconfig setting TLS_CACERT to
0a5bb3a
# /etc/openldap/cacerts doesn't cause TLS startup of any kind to fail
0a5bb3a
# when the directory doesn't exist.
0a5bb3a
mkdir -p $RPM_BUILD_ROOT%{_sysconfdir}/openldap/cacerts
0a5bb3a
cvsdist cb5ffe9
# Install the padl.com migration tools.
cvsdist cba1243
mkdir -p $RPM_BUILD_ROOT%{_datadir}/openldap/migration
cvsdist fa9c485
install -m 755 MigrationTools-%{migtools_version}/migrate_* \
cvsdist fa9c485
	$RPM_BUILD_ROOT%{_datadir}/openldap/migration/
cvsdist fa9c485
install -m 644 MigrationTools-%{migtools_version}/README \
cvsdist fa9c485
	$RPM_SOURCE_DIR/migration-tools.txt \
cvsdist fa9c485
	$RPM_BUILD_ROOT%{_datadir}/openldap/migration/
cvsdist fa9c485
cp MigrationTools-%{migtools_version}/README README.migration
cvsdist fa9c485
cp $RPM_SOURCE_DIR/migration-tools.txt TOOLS.migration
cvsdist 9bfe3cb
cvsdist cb5ffe9
# Create the data directory.
cvsdist cba1243
mkdir -p $RPM_BUILD_ROOT/var/lib/ldap
cvsdist cba1243
cvsdist cb5ffe9
# Hack the build root out of the default config files.
cvsdist fa9c485
perl -pi -e "s|$RPM_BUILD_ROOT||g" $RPM_BUILD_ROOT/%{_sysconfdir}/openldap/*.conf
cvsdist cb5ffe9
cvsdist cb5ffe9
# Get the buildroot out of the man pages.
cvsdist 9bfe3cb
perl -pi -e "s|$RPM_BUILD_ROOT||g" $RPM_BUILD_ROOT%{_mandir}/*/*.*
cvsdist 9bfe3cb
cvsdist cb5ffe9
# We don't need the default files -- RPM handles changes.
cvsdist c77fec9
rm -f $RPM_BUILD_ROOT/%{_sysconfdir}/openldap/*.default
cvsdist 37375b1
rm -f $RPM_BUILD_ROOT/%{_sysconfdir}/openldap/schema/*.default
cvsdist cb5ffe9
cvsdist 37375b1
# Install an init script for the servers.
cvsdist cb5ffe9
mkdir -p $RPM_BUILD_ROOT/etc/rc.d/init.d
cvsdist fa9c485
install -m 755 $RPM_SOURCE_DIR/ldap.init $RPM_BUILD_ROOT/etc/rc.d/init.d/ldap
cvsdist cb5ffe9
cvsdist cb5ffe9
# If ldapadd and ldapmodify are the same binary, make them a hard link
cvsdist 9bfe3cb
if cmp $RPM_BUILD_ROOT%{_bindir}/ldapadd $RPM_BUILD_ROOT%{_bindir}/ldapmodify ; then
cvsdist 9bfe3cb
	ln -f $RPM_BUILD_ROOT%{_bindir}/ldapadd $RPM_BUILD_ROOT%{_bindir}/ldapmodify
cvsdist 9bfe3cb
fi
cvsdist 9bfe3cb
cvsdist cb5ffe9
# Add some more schema for the sake of migration scripts.
cvsdist 9bfe3cb
install -d -m755 $RPM_BUILD_ROOT%{_sysconfdir}/openldap/schema/redhat
cvsdist fa9c485
install -m644 \
cvsdist fa9c485
	$RPM_SOURCE_DIR/autofs.schema \
cvsdist fa9c485
	$RPM_BUILD_ROOT%{_sysconfdir}/openldap/schema/redhat/
cvsdist 9bfe3cb
cvsdist cb5ffe9
# Tweak permissions on the libraries to make sure they're correct.
cvsdist c77fec9
chmod 755 $RPM_BUILD_ROOT/%{_libdir}/lib*.so*
cvsdist c77fec9
chmod 644 $RPM_BUILD_ROOT/%{_libdir}/lib*.*a
cvsdist c77fec9
cvsdist fa9c485
# Remove files which we don't want packaged.
6b99432
rm -f $RPM_BUILD_ROOT/%{_datadir}/openldap/migration/*.{instdir,simple,schema,mktemp,suffix,noaliases}
cvsdist c77fec9
rm -f $RPM_BUILD_ROOT/%{_libdir}/*.la
cvsdist 37375b1
rm -f $RPM_BUILD_ROOT/%{evolution_connector_libdir}/*.la
cvsdist 37375b1
rm -f $RPM_BUILD_ROOT/%{evolution_connector_libdir}/*.so*
1a0d6b5
%if %{nss_ldap_build}
f7562c1
rm -f $RPM_BUILD_ROOT/%{nss_ldap_libdir}/*.la
f7562c1
rm -f $RPM_BUILD_ROOT/%{nss_ldap_libdir}/*.so*
1a0d6b5
%endif
cvsdist 19aca62
rm -f $RPM_BUILD_ROOT/%{_sbindir}/openldap/*.a
cvsdist 19aca62
rm -f $RPM_BUILD_ROOT/%{_sbindir}/openldap/*.so
cvsdist 97bfc35
cvsdist cba1243
%clean 
cvsdist cba1243
rm -rf $RPM_BUILD_ROOT
cvsdist cba1243
cvsdist cba1243
%post -p /sbin/ldconfig
cvsdist cba1243
cvsdist cba1243
%postun -p /sbin/ldconfig
cvsdist cba1243
cvsdist 9bfe3cb
%pre servers
cvsdist 9bfe3cb
# Take care to only do ownership-changing if we're adding the user.
cvsdist 9bfe3cb
if /usr/sbin/useradd -c "LDAP User" -u 55 \
cvsdist 9bfe3cb
	-s /bin/false -r -d /var/lib/ldap ldap 2> /dev/null ; then
cvsdist 9bfe3cb
	if [ -d /var/lib/ldap ] ; then
cvsdist 9bfe3cb
		for dbfile in /var/lib/ldap/* ; do
cvsdist 9bfe3cb
			if [ -f $dbfile ] ; then
cvsdist da4eea2
				chown ldap:ldap $dbfile
cvsdist 9bfe3cb
			fi
cvsdist 9bfe3cb
		done
cvsdist 9bfe3cb
	fi
cvsdist 9bfe3cb
fi
cvsdist 9bfe3cb
cvsdist cba1243
%post servers
cvsdist fa9c485
/sbin/ldconfig
cvsdist cba1243
/sbin/chkconfig --add ldap
cvsdist 7a16c4a
exec > /dev/null 2> /dev/null
cvsdist 7a16c4a
if [ ! -f %{_datadir}/ssl/certs/slapd.pem ] ; then
cvsdist 7a16c4a
pushd %{_datadir}/ssl/certs
cvsdist 7a16c4a
umask 077
cvsdist 7a16c4a
cat << EOF | make slapd.pem
cvsdist 7a16c4a
--
cvsdist 7a16c4a
SomeState
cvsdist 7a16c4a
SomeCity
cvsdist 7a16c4a
SomeOrganization
cvsdist 7a16c4a
SomeOrganizationalUnit
cvsdist 7a16c4a
localhost.localdomain
cvsdist 7a16c4a
root@localhost.localdomain
cvsdist 7a16c4a
EOF
cvsdist da4eea2
chown root:ldap slapd.pem
cvsdist 7a16c4a
chmod 640 slapd.pem
cvsdist 7a16c4a
popd
cvsdist 7a16c4a
fi
cvsdist 7a16c4a
exit 0
cvsdist cba1243
cvsdist cba1243
%preun servers
cvsdist cba1243
if [ "$1" = "0" ] ; then
cvsdist cba1243
	/sbin/service ldap stop > /dev/null 2>&1 || :
cvsdist cba1243
	/sbin/chkconfig --del ldap
cvsdist cba1243
fi
cvsdist cba1243
cvsdist cba1243
%postun servers
cvsdist cba1243
/sbin/ldconfig
cvsdist cba1243
if [ $1 -ge 1 ] ; then
cvsdist cba1243
	/sbin/service ldap condrestart > /dev/null 2>&1 || :
cvsdist cba1243
fi
cvsdist cba1243
cvsdist cba1243
%files
cvsdist cba1243
%defattr(-,root,root)
cvsdist 37375b1
%doc openldap-%{version_22}/ANNOUNCEMENT
cvsdist 37375b1
%doc openldap-%{version_22}/CHANGES
cvsdist 37375b1
%doc openldap-%{version_22}/COPYRIGHT
cvsdist 37375b1
%doc openldap-%{version_22}/LICENSE
cvsdist 37375b1
%doc openldap-%{version_22}/README
cvsdist cba1243
%attr(0755,root,root) %dir /etc/openldap
0a5bb3a
%attr(0755,root,root) %dir /etc/openldap/cacerts
cvsdist 7a16c4a
%attr(0644,root,root) %config(noreplace) /etc/openldap/ldap*.conf
cvsdist 19aca62
%attr(0755,root,root) %{_libdir}/liblber-*.so.*
cvsdist 19aca62
%attr(0755,root,root) %{_libdir}/libldap-*.so.*
cvsdist 19aca62
%attr(0755,root,root) %{_libdir}/libldap_r-*.so.*
cvsdist 19aca62
%attr(0644,root,root) %{_mandir}/man5/ldif.5*
cvsdist 19aca62
%attr(0644,root,root) %{_mandir}/man5/ldap.conf.5*
cvsdist cba1243
%attr(0755,root,root) %dir %{_datadir}/openldap
cvsdist 19aca62
cvsdist 19aca62
%files -n compat-openldap
cvsdist 19aca62
%defattr(-,root,root)
cvsdist 37375b1
%doc openldap-%{compat_version}/ANNOUNCEMENT
cvsdist 37375b1
%doc openldap-%{compat_version}/COPYRIGHT
cvsdist 37375b1
%doc openldap-%{compat_version}/LICENSE
cvsdist 19aca62
%attr(0755,root,root) %{_libdir}/liblber.so.*
cvsdist 19aca62
%attr(0755,root,root) %{_libdir}/libldap.so.*
cvsdist 19aca62
%attr(0755,root,root) %{_libdir}/libldap_r.so.*
6b99432
%if %( test %{compat_version} = %{version_20} && echo 1 || echo 0 )
6b99432
%attr(0755,root,root) %dir %{_datadir}/openldap
6b99432
%attr(0644,root,root) %{_datadir}/openldap/ldapfriendly
6b99432
%endif
cvsdist cba1243
cvsdist cba1243
%files servers
cvsdist cba1243
%defattr(-,root,root)
cvsdist 37375b1
%doc README.migration
cvsdist 37375b1
%doc TOOLS.migration
cvsdist fa9c485
%doc $RPM_SOURCE_DIR/README.upgrading $RPM_SOURCE_DIR/guide.html
cvsdist cba1243
%attr(0755,root,root) %config /etc/rc.d/init.d/ldap
cvsdist cb5ffe9
%attr(0640,root,ldap) %config(noreplace) /etc/openldap/slapd.conf
cvsdist 9bfe3cb
%attr(0755,root,root) %dir /etc/openldap/schema
cvsdist fa9c485
%attr(0644,root,root) %dir /etc/openldap/schema/README*
cvsdist 7a16c4a
%attr(0644,root,root) %config(noreplace) /etc/openldap/schema/*.schema*
cvsdist 9bfe3cb
%attr(0755,root,root) %dir /etc/openldap/schema/redhat
cvsdist 7a16c4a
%attr(0644,root,root) %config(noreplace) /etc/openldap/schema/redhat/*.schema*
cvsdist 19aca62
%attr(0755,root,root) %{_sbindir}/sl*
cvsdist cba1243
%attr(0644,root,root) %{_mandir}/man8/*
cvsdist 19aca62
%attr(0644,root,root) %{_mandir}/man5/slapd*.5*
cvsdist cba1243
%attr(0755,root,root) %dir %{_datadir}/openldap/migration
cvsdist cba1243
%attr(0644,root,root) %{_datadir}/openldap/migration/README
cvsdist 7a16c4a
%attr(0644,root,root) %config(noreplace) %{_datadir}/openldap/migration/*.ph
cvsdist cba1243
%attr(0755,root,root) %{_datadir}/openldap/migration/*.pl
cvsdist cba1243
%attr(0755,root,root) %{_datadir}/openldap/migration/*.sh
cvsdist cba1243
%attr(0644,root,root) %{_datadir}/openldap/migration/*.txt
cvsdist 19aca62
%attr(0755,root,root) %dir %{_datadir}/openldap/ucdata
cvsdist 19aca62
%attr(0644,root,root) %dir %{_datadir}/openldap/ucdata/*
cvsdist 9bfe3cb
%attr(0700,ldap,ldap) %dir /var/lib/ldap
cvsdist fa9c485
%attr(0755,root,root) %{_libdir}/libslapd_db-*.*.so
cvsdist fa9c485
%ifarch %{nptl_arches}
6b99432
%ifnarch %{ix86}
cvsdist fa9c485
%attr(0755,root,root) %{_libdir}/tls/libslapd_db-*.*.so
6b99432
%else
a2323f6
%dir %attr(0755,root,root) %{_libdir}/tls/*
6b99432
%attr(0755,root,root) %{_libdir}/tls/*/libslapd_db-*.*.so
6b99432
%endif
cvsdist fa9c485
%endif
cvsdist cba1243
cvsdist 19aca62
%files servers-sql
cvsdist 19aca62
%defattr(-,root,root)
cvsdist 37375b1
%doc openldap-%{version_22}/servers/slapd/back-sql/docs/*
cvsdist 37375b1
%doc openldap-%{version_22}/servers/slapd/back-sql/rdbms_depend
cvsdist 19aca62
%attr(0755,root,root) %{_sbindir}/openldap/back_sql.la
cvsdist 19aca62
%attr(0755,root,root) %{_sbindir}/openldap/back_sql*.so.*
cvsdist 19aca62
cvsdist cba1243
%files clients
cvsdist cba1243
%defattr(-,root,root)
cvsdist cba1243
%attr(0755,root,root) %{_bindir}/*
cvsdist cba1243
%attr(0644,root,root) %{_mandir}/man1/*
cvsdist cba1243
cvsdist cba1243
%files devel
cvsdist cba1243
%defattr(-,root,root)
cvsdist 37375b1
%doc openldap-%{version_22}/doc/drafts openldap-%{version_22}/doc/rfc
cvsdist fa9c485
%attr(0755,root,root) %{_libdir}/libl*.so
cvsdist fa9c485
%attr(0644,root,root) %{_libdir}/libl*.a
cvsdist cba1243
%attr(0644,root,root) %{_includedir}/*
cvsdist cba1243
%attr(0644,root,root) %{_mandir}/man3/*
cvsdist 37375b1
%attr(0755,root,root) %dir %{evolution_connector_prefix}
cvsdist 37375b1
%attr(0644,root,root)      %{evolution_connector_prefix}/README*
cvsdist 37375b1
%attr(0755,root,root) %dir %{evolution_connector_includedir}
cvsdist 37375b1
%attr(0644,root,root)      %{evolution_connector_includedir}/*.h
cvsdist 37375b1
%attr(0755,root,root) %dir %{evolution_connector_libdir}
cvsdist 37375b1
%attr(0644,root,root)      %{evolution_connector_libdir}/*.a
1a0d6b5
%if %{nss_ldap_build}
f7562c1
%attr(0755,root,root) %dir %{nss_ldap_prefix}
f7562c1
%attr(0644,root,root)      %{nss_ldap_prefix}/README*
f7562c1
%attr(0755,root,root) %dir %{nss_ldap_includedir}
f7562c1
%attr(0644,root,root)      %{nss_ldap_includedir}/*.h
f7562c1
%attr(0755,root,root) %dir %{nss_ldap_libdir}
f7562c1
%attr(0644,root,root)      %{nss_ldap_libdir}/*.a
1a0d6b5
%endif
cvsdist cba1243
cvsdist cba1243
%changelog
704e3ce
* Thu May 19 2005 Nalin Dahyabhai <nalin@redhat.com>
704e3ce
- run slaptest with the -u flag if no id2entry db files are found, because
0a5bb3a
  you can't check for read-write access to a non-existent database (#156787)
0a5bb3a
- add %{_sysconfdir}/openldap/cacerts, which authconfig sets as the
0a5bb3a
  TLS_CACERTDIR path in /etc/openldap/ldap.conf now
0a5bb3a
- use a temporary wrapper script to launch slapd, in case we have arguments
0a5bb3a
  with embedded whitespace (#158111)
704e3ce
704e3ce
* Wed May  4 2005 Nalin Dahyabhai <nalin@redhat.com>
a61fe9e
- update to 2.2.26 (stable 20050429)
a61fe9e
- enable the lmpasswd scheme
e466757
- print a warning if slaptest fails, slaptest -u succeeds, and one of the
e466757
  directories listed as the storage location for a given suffix in slapd.conf
e466757
  contains a readable file named __db.001 (#118678)
a61fe9e
a61fe9e
* Tue Apr 26 2005 Nalin Dahyabhai <nalin@redhat.com> 2.2.25-1
a61fe9e
- update to 2.2.25 (release)
a61fe9e
b8c3dc4
* Tue Apr 26 2005 Nalin Dahyabhai <nalin@redhat.com> 2.2.24-1
b8c3dc4
- update to 2.2.24 (stable 20050318)
b8c3dc4
- export KRB5_KTNAME in the init script, in case it was set in the sysconfig
b8c3dc4
  file but not exported
b8c3dc4
b783030
* Tue Mar  1 2005 Nalin Dahyabhai <nalin@redhat.com> 2.2.23-4
b783030
- prefer libresolv to libbind
b783030
f7562c1
* Tue Mar  1 2005 Nalin Dahyabhai <nalin@redhat.com> 2.2.23-3
f7562c1
- add bind-libbind-devel and libtool-ltdl-devel buildprereqs
f7562c1
11d3294
* Tue Mar  1 2005 Tomas Mraz <tmraz@redhat.com> 2.2.23-2
11d3294
- rebuild with openssl-0.9.7e
11d3294
a2323f6
* Mon Jan 31 2005 Nalin Dahyabhai <nalin@redhat.com> 2.2.23-1
a2323f6
- update to 2.2.23 (stable-20050125)
a2323f6
- update notes on upgrading from earlier versions
a2323f6
- drop slapcat variations for 2.0/2.1, which choke on 2.2's config files
a2323f6
a2323f6
* Tue Jan  4 2005 Nalin Dahyabhai <nalin@redhat.com> 2.2.20-1
a2323f6
- update to 2.2.20 (stable-20050103)
a2323f6
- warn about unreadable krb5 keytab files containing "ldap" keys
a2323f6
- warn about unreadable TLS-related files
a2323f6
- own a ref to subdirectories which we create under %%{_libdir}/tls
a2323f6
6b99432
* Tue Nov  2 2004 Nalin Dahyabhai <nalin@redhat.com> 2.2.17-0
6b99432
- rebuild
6b99432
6b99432
* Thu Sep 30 2004 Nalin Dahyabhai <nalin@redhat.com>
6b99432
- update to 2.2.17 (stable-20040923) (#135188)
6b99432
- move nptl libraries into arch-specific subdirectories on %%{ix86} boxes
6b99432
- require a newer glibc which can provide nptl libpthread on i486/i586
6b99432
6b99432
* Tue Aug 24 2004 Nalin Dahyabhai <nalin@redhat.com>
6b99432
- move slapd startup to earlier in the boot sequence (#103160)
6b99432
- update to 2.2.15 (stable-20040822)
6b99432
- change version number on compat-openldap to include the non-compat version
6b99432
  from which it's compiled, otherwise would have to start 2.2.15 at release 3
6b99432
  so that it upgrades correctly
6b99432
cvsdist 37375b1
* Thu Aug 19 2004 Nalin Dahyabhai <nalin@redhat.com> 2.2.13-2
cvsdist 37375b1
- build a separate, static set of libraries for openldap-devel with the
cvsdist 37375b1
  non-standard ntlm bind patch applied, for use by the evolution-connector
cvsdist 37375b1
  package (#125579), and installing them under
cvsdist 37375b1
  %%{evolution_connector_prefix} (%{evolution_connector_prefix})
cvsdist 37375b1
- provide openldap-evolution-devel = %%{version}-%%{release} in openldap-devel
cvsdist 37375b1
  so that evolution-connector's source package can require a version of
cvsdist 37375b1
  openldap-devel which provides what it wants
cvsdist 37375b1
cvsdist 37375b1
* Mon Jul 26 2004 Nalin Dahyabhai <nalin@redhat.com>
cvsdist 37375b1
- update administrator guide
cvsdist 37375b1
cvsdist 19aca62
* Wed Jun 16 2004 Nalin Dahyabhai <nalin@redhat.com> 2.2.13-1
cvsdist 19aca62
- add compat-openldap subpackage
cvsdist 37375b1
- default to bdb, as upstream does, gambling that we're only going to be
cvsdist 37375b1
  on systems with nptl now
cvsdist 19aca62
cvsdist 19aca62
* Tue Jun 15 2004 Nalin Dahyabhai <nalin@redhat.com> 2.2.13-0
cvsdist 19aca62
- preliminary 2.2.13 update
cvsdist 19aca62
- move ucdata to the -servers subpackage where it belongs
cvsdist 19aca62
cvsdist 19aca62
* Tue Jun 15 2004 Nalin Dahyabhai <nalin@redhat.com> 2.1.30-1
cvsdist 19aca62
- build experimental sql backend as a loadable module
cvsdist 19aca62
cvsdist 8aff466
* Tue Jun 15 2004 Elliot Lee <sopwith@redhat.com>
cvsdist 8aff466
- rebuilt
cvsdist 8aff466
cvsdist 8aff466
* Tue May 18 2004 Nalin Dahyabhai <nalin@redhat.com> 2.1.30-0
cvsdist 8aff466
- update to 2.1.30
cvsdist 8aff466
cvsdist 3e8b939
* Thu May 13 2004 Thomas Woerner <twoerner@redhat.com> 2.1.29-3
cvsdist 3e8b939
- removed rpath
cvsdist 3e8b939
- added pie patch: slapd and slurpd are now pie
cvsdist 3e8b939
- requires libtool >= 1.5.6-2 (PIC libltdl.a)
cvsdist 3e8b939
cvsdist 92b2ef6
* Fri Apr 16 2004 Nalin Dahyabhai <nalin@redhat.com> 2.1.29-2
cvsdist 92b2ef6
- move rfc documentation from main to -devel (#121025)
cvsdist 92b2ef6
cvsdist b7a3efc
* Wed Apr 14 2004 Nalin Dahyabhai <nalin@redhat.com> 2.1.29-1
cvsdist b7a3efc
- rebuild
cvsdist b7a3efc
cvsdist b7a3efc
* Tue Apr  6 2004 Nalin Dahyabhai <nalin@redhat.com> 2.1.29-0
cvsdist b7a3efc
- update to 2.1.29 (stable 20040329)
cvsdist b7a3efc
cvsdist b7a3efc
* Mon Mar 29 2004 Nalin Dahyabhai <nalin@redhat.com>
cvsdist b7a3efc
- don't build servers with --with-kpasswd, that option hasn't been recognized
cvsdist b7a3efc
  since 2.1.23
cvsdist b7a3efc
cvsdist b7a3efc
* Tue Mar 02 2004 Elliot Lee <sopwith@redhat.com> 2.1.25-5.1
cvsdist da4eea2
- rebuilt
cvsdist da4eea2
cvsdist b7a3efc
* Mon Feb 23 2004 Tim Waugh <twaugh@redhat.com> 2.1.25-5
cvsdist da4eea2
- Use ':' instead of '.' as separator for chown.
cvsdist da4eea2
cvsdist da4eea2
* Fri Feb 13 2004 Elliot Lee <sopwith@redhat.com>
cvsdist da4eea2
- rebuilt
cvsdist da4eea2
cvsdist da4eea2
* Tue Feb 10 2004 Nalin Dahyabhai <nalin@redhat.com> 2.1.25-4
cvsdist da4eea2
- remove 'reload' from the init script -- it never worked as intended (#115310)
cvsdist da4eea2
cvsdist da4eea2
* Wed Feb  4 2004 Nalin Dahyabhai <nalin@redhat.com> 2.1.25-3
cvsdist da4eea2
- commit that last fix correctly this time
cvsdist da4eea2
cvsdist da4eea2
* Tue Feb  3 2004 Nalin Dahyabhai <nalin@redhat.com> 2.1.25-2
cvsdist da4eea2
- fix incorrect use of find when attempting to detect a common permissions
cvsdist da4eea2
  error in the init script (#114866)
cvsdist da4eea2
cvsdist da4eea2
* Fri Jan 16 2004 Nalin Dahyabhai <nalin@redhat.com>
cvsdist da4eea2
- add bug fix patch for DB 4.2.52
cvsdist da4eea2
cvsdist f388181
* Thu Jan  8 2004 Nalin Dahyabhai <nalin@redhat.com> 2.1.25-1
cvsdist f388181
- change logging facility used from daemon to local4 (#112730, reversing #11047)
cvsdist f388181
  BEHAVIOR CHANGE - SHOULD BE MENTIONED IN THE RELEASE NOTES.
cvsdist f388181
cvsdist f388181
* Wed Jan  7 2004 Nalin Dahyabhai <nalin@redhat.com>
cvsdist f388181
- incorporate fix for logic quasi-bug in slapd's SASL auxprop code (Dave Jones)
cvsdist f388181
cvsdist f388181
* Thu Dec 18 2003 Nalin Dahyabhai <nalin@redhat.com>
cvsdist f388181
- update to 2.1.25, now marked STABLE
cvsdist f388181
cvsdist f388181
* Thu Dec 11 2003 Jeff Johnson <jbj@jbj.org> 2.1.22-9
cvsdist f388181
- update to db-4.2.52.
cvsdist f388181
cvsdist fa9c485
* Thu Oct 23 2003 Nalin Dahyabhai <nalin@redhat.com> 2.1.22-8
cvsdist fa9c485
- add another section to the ABI note for the TLS libdb so that it's marked as
cvsdist fa9c485
  not needing an executable stack (from Arjan Van de Ven)
cvsdist fa9c485
cvsdist fa9c485
* Thu Oct 16 2003 Nalin Dahyabhai <nalin@redhat.com> 2.1.22-7
cvsdist fa9c485
- force bundled libdb to not use O_DIRECT by making it forget that we have it
cvsdist fa9c485
cvsdist fa9c485
* Wed Oct 15 2003 Nalin Dahyabhai <nalin@redhat.com>
cvsdist fa9c485
- build bundled libdb for slapd dynamically to make the package smaller,
cvsdist fa9c485
  among other things
cvsdist fa9c485
- on tls-capable arches, build libdb both with and without shared posix
cvsdist fa9c485
  mutexes, otherwise just without
cvsdist fa9c485
- disable posix mutexes unconditionally for db 4.0, which shouldn't need
cvsdist fa9c485
  them for the migration cases where it's used
cvsdist fa9c485
- update to MigrationTools 45
cvsdist fa9c485
cvsdist f388181
* Thu Sep 25 2003 Jeff Johnson <jbj@jbj.org> 2.1.22-6.1
cvsdist f388181
- upgrade db-4.1.25 to db-4.2.42.
cvsdist f388181
cvsdist fa9c485
* Fri Sep 12 2003 Nalin Dahyabhai <nalin@redhat.com> 2.1.22-6
cvsdist fa9c485
- drop rfc822-MailMember.schema, merged into upstream misc.schema at some point
cvsdist fa9c485
cvsdist fa9c485
* Wed Aug 27 2003 Nalin Dahyabhai <nalin@redhat.com>
cvsdist fa9c485
- actually require newer libtool, as was intended back in 2.1.22-0, noted as
cvsdist fa9c485
  missed by Jim Richardson
cvsdist fa9c485
cvsdist fa9c485
* Fri Jul 25 2003 Nalin Dahyabhai <nalin@redhat.com> 2.1.22-5
cvsdist fa9c485
- enable rlookups, they don't cost anything unless also enabled in slapd's
cvsdist fa9c485
  configuration file
cvsdist fa9c485
cvsdist fa9c485
* Tue Jul 22 2003 Nalin Dahyabhai <nalin@redhat.com> 2.1.22-4
cvsdist fa9c485
- rebuild
cvsdist fa9c485
cvsdist fa9c485
* Thu Jul 17 2003 Nalin Dahyabhai <nalin@redhat.com> 2.1.22-3
cvsdist fa9c485
- rebuild
cvsdist fa9c485
cvsdist fa9c485
* Wed Jul 16 2003 Nalin Dahyabhai <nalin@redhat.com> 2.1.22-2
cvsdist fa9c485
- rebuild
cvsdist fa9c485
cvsdist fa9c485
* Tue Jul 15 2003 Nalin Dahyabhai <nalin@redhat.com> 2.1.22-1
cvsdist fa9c485
- build
cvsdist fa9c485
cvsdist fa9c485
* Mon Jul 14 2003 Nalin Dahyabhai <nalin@redhat.com> 2.1.22-0
cvsdist fa9c485
- 2.1.22 now badged stable
cvsdist fa9c485
- be more aggressive in what we index by default
cvsdist fa9c485
- use/require libtool 1.5
cvsdist fa9c485
cvsdist fa9c485
* Mon Jun 30 2003 Nalin Dahyabhai <nalin@redhat.com>
cvsdist fa9c485
- update to 2.1.22
cvsdist fa9c485
cvsdist fa9c485
* Wed Jun 04 2003 Elliot Lee <sopwith@redhat.com>
cvsdist fa9c485
- rebuilt
cvsdist fa9c485
cvsdist fa9c485
* Tue Jun  3 2003 Nalin Dahyabhai <nalin@redhat.com> 2.1.21-1
cvsdist fa9c485
- update to 2.1.21
cvsdist fa9c485
- enable ldap, meta, monitor, null, rewrite in slapd
cvsdist fa9c485
cvsdist fa9c485
* Mon May 19 2003 Nalin Dahyabhai <nalin@redhat.com> 2.1.20-1
cvsdist fa9c485
- update to 2.1.20
cvsdist fa9c485
cvsdist fa9c485
* Thu May  8 2003 Nalin Dahyabhai <nalin@redhat.com> 2.1.19-1
cvsdist fa9c485
- update to 2.1.19
cvsdist fa9c485
cvsdist fa9c485
* Mon May  5 2003 Nalin Dahyabhai <nalin@redhat.com> 2.1.17-1
cvsdist fa9c485
- switch to db with crypto
cvsdist fa9c485
cvsdist fa9c485
* Fri May  2 2003 Nalin Dahyabhai <nalin@redhat.com>
cvsdist fa9c485
- install the db utils for the bundled libdb as %%{_sbindir}/slapd_db_*
cvsdist fa9c485
- install slapcat/slapadd from 2.0.x for migration purposes
cvsdist fa9c485
cvsdist fa9c485
* Wed Apr 30 2003 Nalin Dahyabhai <nalin@redhat.com>
cvsdist fa9c485
- update to 2.1.17
cvsdist fa9c485
- disable the shell backend, not expected to work well with threads
cvsdist fa9c485
- drop the kerberosSecurityObject schema, the krbName attribute it
cvsdist fa9c485
  contains is only used if slapd is built with v2 kbind support
cvsdist fa9c485
cvsdist 2649de1
* Mon Feb 10 2003 Nalin Dahyabhai <nalin@redhat.com> 2.0.27-8
cvsdist 2649de1
- back down to db 4.0.x, which 2.0.x can compile with in ldbm-over-db setups
cvsdist 2649de1
- tweak SuSE patch to fix a few copy-paste errors and a NULL dereference
cvsdist 2649de1
cvsdist 2649de1
* Wed Jan 22 2003 Tim Powers <timp@redhat.com>
cvsdist 2649de1
- rebuilt
cvsdist 2649de1
cvsdist 2649de1
* Tue Jan  7 2003 Nalin Dahyabhai <nalin@redhat.com> 2.0.27-6
cvsdist 2649de1
- rebuild
cvsdist 2649de1
cvsdist 2649de1
* Mon Dec 16 2002 Nalin Dahyabhai <nalin@redhat.com> 2.0.27-5
cvsdist 2649de1
- rebuild
cvsdist 2649de1
cvsdist 2649de1
* Fri Dec 13 2002 Nalin Dahyabhai <nalin@redhat.com> 2.0.27-4
cvsdist 2649de1
- check for setgid as well
cvsdist 2649de1
cvsdist 2649de1
* Thu Dec 12 2002 Nalin Dahyabhai <nalin@redhat.com> 2.0.27-3
cvsdist 2649de1
- rebuild
cvsdist 02afe70
cvsdist 02afe70
* Thu Dec 12 2002 Nalin Dahyabhai <nalin@redhat.com>
cvsdist 02afe70
- incorporate fixes from SuSE's security audit, except for fixes to ITS 1963,
cvsdist 02afe70
  1936, 2007, 2009, which were included in 2.0.26.
cvsdist 02afe70
- add two more patches for db 4.1.24 from sleepycat's updates page
cvsdist 02afe70
- use openssl pkgconfig data, if any is available
cvsdist 02afe70
cvsdist df493e3
* Mon Nov 11 2002 Nalin Dahyabhai <nalin@redhat.com> 2.0.27-2
cvsdist df493e3
- add patches for db 4.1.24 from sleepycat's updates page
cvsdist df493e3
cvsdist df493e3
* Mon Nov  4 2002 Nalin Dahyabhai <nalin@redhat.com>
cvsdist df493e3
- add a sample TLSCACertificateFile directive to the default slapd.conf
cvsdist df493e3
cvsdist df493e3
* Tue Sep 24 2002 Nalin Dahyabhai <nalin@redhat.com> 2.0.27-1
cvsdist df493e3
- update to 2.0.27
cvsdist df493e3
cvsdist df493e3
* Fri Sep 20 2002 Nalin Dahyabhai <nalin@redhat.com> 2.0.26-1
cvsdist df493e3
- update to 2.0.26, db 4.1.24.NC
cvsdist df493e3
cvsdist df493e3
* Fri Sep 13 2002 Nalin Dahyabhai <nalin@redhat.com> 2.0.25-2
cvsdist df493e3
- change LD_FLAGS to refer to %{_prefix}/kerberos/%{_lib} instead of
cvsdist df493e3
  /usr/kerberos/lib, which might not be right on some arches
cvsdist df493e3
cvsdist c77fec9
* Mon Aug 26 2002 Nalin Dahyabhai <nalin@redhat.com> 2.0.25-1
cvsdist c77fec9
- update to 2.0.25 "stable", ldbm-over-gdbm (putting off migration of LDBM
cvsdist c77fec9
  slapd databases until we move to 2.1.x)
cvsdist c77fec9
- use %%{_smp_mflags} when running make
cvsdist c77fec9
- update to MigrationTools 44
cvsdist c77fec9
- enable dynamic module support in slapd
cvsdist c77fec9
cvsdist c77fec9
* Thu May 16 2002 Nalin Dahyabhai <nalin@redhat.com> 2.0.23-5
cvsdist c77fec9
- rebuild in new environment
cvsdist c77fec9
cvsdist cb5ffe9
* Wed Feb 20 2002 Nalin Dahyabhai <nalin@redhat.com> 2.0.23-3
cvsdist cb5ffe9
- use the gdbm backend again
cvsdist cb5ffe9
cvsdist cb5ffe9
* Mon Feb 18 2002 Nalin Dahyabhai <nalin@redhat.com> 2.0.23-2
cvsdist cb5ffe9
- make slapd.conf read/write by root, read by ldap
cvsdist cb5ffe9
cvsdist cb5ffe9
* Sun Feb 17 2002 Nalin Dahyabhai <nalin@redhat.com>
cvsdist cb5ffe9
- fix corner case in sendbuf fix
cvsdist cb5ffe9
- 2.0.23 now marked "stable"
cvsdist cb5ffe9
cvsdist cb5ffe9
* Tue Feb 12 2002 Nalin Dahyabhai <nalin@redhat.com> 2.0.23-1
cvsdist cb5ffe9
- update to 2.0.23
cvsdist cb5ffe9
cvsdist cb5ffe9
* Fri Feb  8 2002 Nalin Dahyabhai <nalin@redhat.com> 2.0.22-2
cvsdist cb5ffe9
- switch to an internalized Berkeley DB as the ldbm back-end  (NOTE: this breaks
cvsdist cb5ffe9
  access to existing on-disk directory data)
cvsdist cb5ffe9
- add slapcat/slapadd with gdbm for migration purposes
cvsdist cb5ffe9
- remove Kerberos dependency in client libs (the direct Kerberos dependency
cvsdist cb5ffe9
  is used by the server for checking {kerberos} passwords)
cvsdist cb5ffe9
cvsdist cb5ffe9
* Fri Feb  1 2002 Nalin Dahyabhai <nalin@redhat.com> 2.0.22-1
cvsdist cb5ffe9
- update to 2.0.22
cvsdist cb5ffe9
cvsdist cb5ffe9
* Sat Jan 26 2002 Florian La Roche <Florian.LaRoche@redhat.de> 2.0.21-5
cvsdist cb5ffe9
- prereq chkconfig for server subpackage
cvsdist cb5ffe9
cvsdist cb5ffe9
* Fri Jan 25 2002 Nalin Dahyabhai <nalin@redhat.com> 2.0.21-4
cvsdist cb5ffe9
- update migration tools to version 40
cvsdist fdeb922
cvsdist cb5ffe9
* Wed Jan 23 2002 Nalin Dahyabhai <nalin@redhat.com> 2.0.21-3
cvsdist cb5ffe9
- free ride through the build system
cvsdist 3f0a4ba
cvsdist 3f0a4ba
* Wed Jan 16 2002 Nalin Dahyabhai <nalin@redhat.com> 2.0.21-2
cvsdist 3f0a4ba
- update to 2.0.21, now earmarked as STABLE
cvsdist 3f0a4ba
cvsdist 3f0a4ba
* Wed Jan 16 2002 Nalin Dahyabhai <nalin@redhat.com> 2.0.20-2
cvsdist 3f0a4ba
- temporarily disable optimizations for ia64 arches
cvsdist 3f0a4ba
- specify pthreads at configure-time instead of letting configure guess
cvsdist 3f0a4ba
cvsdist 3f0a4ba
* Mon Jan 14 2002 Nalin Dahyabhai <nalin@redhat.com>
cvsdist 3f0a4ba
- and one for Raw Hide
cvsdist 3f0a4ba
cvsdist 3f0a4ba
* Mon Jan 14 2002 Nalin Dahyabhai <nalin@redhat.com> 2.0.20-0.7
cvsdist 3f0a4ba
- build for RHL 7/7.1
cvsdist 3f0a4ba
cvsdist 3f0a4ba
* Mon Jan 14 2002 Nalin Dahyabhai <nalin@redhat.com> 2.0.20-1
cvsdist 3f0a4ba
- update to 2.0.20 (security errata)
cvsdist 3f0a4ba
cvsdist 3f0a4ba
* Thu Dec 20 2001 Nalin Dahyabhai <nalin@redhat.com> 2.0.19-1
cvsdist 3f0a4ba
- update to 2.0.19
cvsdist 3f0a4ba
cvsdist 3f0a4ba
* Wed Nov  6 2001 Nalin Dahyabhai <nalin@redhat.com> 2.0.18-2
cvsdist 3f0a4ba
- fix the commented-out replication example in slapd.conf
cvsdist 3f0a4ba
cvsdist 3f0a4ba
* Fri Oct 26 2001 Nalin Dahyabhai <nalin@redhat.com> 2.0.18-1
cvsdist 3f0a4ba
- update to 2.0.18
cvsdist 3f0a4ba
cvsdist 3f0a4ba
* Mon Oct 15 2001 Nalin Dahyabhai <nalin@redhat.com> 2.0.17-1
cvsdist 3f0a4ba
- update to 2.0.17
cvsdist 3f0a4ba
cvsdist 3f0a4ba
* Wed Oct 10 2001 Nalin Dahyabhai <nalin@redhat.com>
cvsdist 3f0a4ba
- disable kbind support (deprecated, and I suspect unused)
cvsdist 3f0a4ba
- configure with --with-kerberos=k5only instead of --with-kerberos=k5
cvsdist 3f0a4ba
- build slapd with threads
cvsdist 3f0a4ba
cvsdist 3f0a4ba
* Thu Sep 27 2001 Nalin Dahyabhai <nalin@redhat.com> 2.0.15-2
cvsdist 3f0a4ba
- rebuild, 2.0.15 is now designated stable
cvsdist 3f0a4ba
cvsdist 3f0a4ba
* Fri Sep 21 2001 Nalin Dahyabhai <nalin@redhat.com> 2.0.15-1
cvsdist 3f0a4ba
- update to 2.0.15
cvsdist 3f0a4ba
cvsdist 3f0a4ba
* Mon Sep 10 2001 Nalin Dahyabhai <nalin@redhat.com> 2.0.14-1
cvsdist 3f0a4ba
- update to 2.0.14
cvsdist 3f0a4ba
cvsdist 3f0a4ba
* Fri Aug 31 2001 Nalin Dahyabhai <nalin@redhat.com> 2.0.12-1
cvsdist 3f0a4ba
- update to 2.0.12 to pull in fixes for setting of default TLS options, among
cvsdist 3f0a4ba
  other things
cvsdist 3f0a4ba
- update to migration tools 39
cvsdist 3f0a4ba
- drop tls patch, which was fixed better in this release
cvsdist 3f0a4ba
cvsdist 3f0a4ba
* Tue Aug 21 2001 Nalin Dahyabhai <nalin@redhat.com> 2.0.11-13
cvsdist 3697160
- install saucer correctly
cvsdist 3697160
cvsdist 3697160
* Thu Aug 16 2001 Nalin Dahyabhai <nalin@redhat.com>
cvsdist 3697160
- try to fix ldap_set_options not being able to set global options related
cvsdist 3697160
  to TLS correctly
cvsdist 3697160
cvsdist 97bfc35
* Thu Aug  9 2001 Nalin Dahyabhai <nalin@redhat.com>
cvsdist 97bfc35
- don't attempt to create a cert at install-time, it's usually going
cvsdist 97bfc35
  to get the wrong CN (#51352)
cvsdist 97bfc35
cvsdist 97bfc35
* Mon Aug  6 2001 Nalin Dahyabhai <nalin@redhat.com>
cvsdist 97bfc35
- add a build-time requirement on pam-devel
cvsdist 97bfc35
- add a build-time requirement on a sufficiently-new libtool to link
cvsdist 3f0a4ba
  shared libraries to other shared libraries (which is needed in order
cvsdist 3f0a4ba
  for prelinking to work)
cvsdist 97bfc35
cvsdist 97bfc35
* Fri Aug  3 2001 Nalin Dahyabhai <nalin@redhat.com>
cvsdist 97bfc35
- require cyrus-sasl-md5 (support for DIGEST-MD5 is required for RFC
cvsdist 3f0a4ba
  compliance) by name (follows from #43079, which split cyrus-sasl's
cvsdist 3f0a4ba
  cram-md5 and digest-md5 modules out into cyrus-sasl-md5)
cvsdist 7a16c4a
cvsdist 7a16c4a
* Fri Jul 20 2001 Nalin Dahyabhai <nalin@redhat.com>
cvsdist 7a16c4a
- enable passwd back-end (noted by Alan Sparks and Sergio Kessler)
cvsdist 7a16c4a
cvsdist 7a16c4a
* Wed Jul 18 2001 Nalin Dahyabhai <nalin@redhat.com>
cvsdist 7a16c4a
- start to prep for errata release
cvsdist 7a16c4a
cvsdist 7a16c4a
* Fri Jul  6 2001 Nalin Dahyabhai <nalin@redhat.com>
cvsdist 7a16c4a
- link libldap with liblber
cvsdist 7a16c4a
cvsdist 7a16c4a
* Wed Jul  4 2001 Than Ngo <than@redhat.com> 2.0.11-6
cvsdist 7a16c4a
- add symlink liblber.so libldap.so and libldap_r.so in /usr/lib
cvsdist 7a16c4a
cvsdist 7a16c4a
* Tue Jul  3 2001 Nalin Dahyabhai <nalin@redhat.com>
cvsdist 7a16c4a
- move shared libraries to /lib
cvsdist 7a16c4a
- redo init script for better internationalization (#26154)
cvsdist 7a16c4a
- don't use ldaprc files in the current directory (#38402) (patch from
cvsdist 7a16c4a
  hps@intermeta.de)
cvsdist 7a16c4a
- add BuildPrereq on tcp wrappers since we configure with
cvsdist 7a16c4a
  --enable-wrappers (#43707)
cvsdist 7a16c4a
- don't overflow debug buffer in mail500 (#41751)
cvsdist 7a16c4a
- don't call krb5_free_creds instead of krb5_free_cred_contents any
cvsdist 7a16c4a
  more (#43159)
cvsdist 7a16c4a
cvsdist 7a16c4a
* Mon Jul  2 2001 Nalin Dahyabhai <nalin@redhat.com>
cvsdist 7a16c4a
- make config files noreplace (#42831)
cvsdist 7a16c4a
cvsdist 7a16c4a
* Tue Jun 26 2001 Nalin Dahyabhai <nalin@redhat.com>
cvsdist 7a16c4a
- actually change the default config to use the dummy cert
cvsdist 7a16c4a
- update to MigrationTools 38
cvsdist 7a16c4a
cvsdist 7a16c4a
* Mon Jun 25 2001 Nalin Dahyabhai <nalin@redhat.com>
cvsdist 7a16c4a
- build dummy certificate in %%post, use it in default config
cvsdist 7a16c4a
- configure-time shenanigans to help a confused configure script
cvsdist 7a16c4a
cvsdist 7a16c4a
* Wed Jun 20 2001 Nalin Dahyabhai <nalin@redhat.com>
cvsdist 7a16c4a
- tweak migrate_automount and friends so that they can be run from anywhere
cvsdist 7a16c4a
cvsdist 7a16c4a
* Thu May 24 2001 Nalin Dahyabhai <nalin@redhat.com>
cvsdist 7a16c4a
- update to 2.0.11
cvsdist 7a16c4a
cvsdist 7a16c4a
* Wed May 23 2001 Nalin Dahyabhai <nalin@redhat.com>
cvsdist 7a16c4a
- update to 2.0.10
cvsdist 7a16c4a
cvsdist 7a16c4a
* Mon May 21 2001 Nalin Dahyabhai <nalin@redhat.com>
cvsdist 7a16c4a
- update to 2.0.9
cvsdist 7a16c4a
cvsdist 7a16c4a
* Tue May 15 2001 Nalin Dahyabhai <nalin@redhat.com>
cvsdist 7a16c4a
- update to 2.0.8
cvsdist 7a16c4a
- drop patch which came from upstream
cvsdist a239df8
cvsdist 9bfe3cb
* Fri Mar  2 2001 Nalin Dahyabhai <nalin@redhat.com>
cvsdist 9bfe3cb
- rebuild in new environment
cvsdist 9bfe3cb
cvsdist 9bfe3cb
* Thu Feb  8 2001 Nalin Dahyabhai <nalin@redhat.com>
cvsdist 9bfe3cb
- back out pidfile patches, which interact weirdly with Linux threads
cvsdist 9bfe3cb
- mark non-standard schema as such by moving them to a different directory
cvsdist 9bfe3cb
cvsdist 9bfe3cb
* Mon Feb  5 2001 Nalin Dahyabhai <nalin@redhat.com>
cvsdist 9bfe3cb
- update to MigrationTools 36, adds netgroup support
cvsdist 9bfe3cb
cvsdist 9bfe3cb
* Fri Jan 29 2001 Nalin Dahyabhai <nalin@redhat.com>
cvsdist 9bfe3cb
- fix thinko in that last patch
cvsdist 9bfe3cb
cvsdist 9bfe3cb
* Thu Jan 25 2001 Nalin Dahyabhai <nalin@redhat.com>
cvsdist 9bfe3cb
- try to work around some buffering problems
cvsdist 9bfe3cb
cvsdist 9bfe3cb
* Tue Jan 23 2001 Nalin Dahyabhai <nalin@redhat.com>
cvsdist 9bfe3cb
- gettextize the init script
cvsdist 9bfe3cb
cvsdist 9bfe3cb
* Thu Jan 18 2001 Nalin Dahyabhai <nalin@redhat.com>
cvsdist 9bfe3cb
- gettextize the init script
cvsdist 9bfe3cb
cvsdist 9bfe3cb
* Fri Jan 12 2001 Nalin Dahyabhai <nalin@redhat.com>
cvsdist 9bfe3cb
- move the RFCs to the base package (#21701)
cvsdist 9bfe3cb
- update to MigrationTools 34
cvsdist 9bfe3cb
cvsdist 9bfe3cb
* Wed Jan 10 2001 Nalin Dahyabhai <nalin@redhat.com>
cvsdist 9bfe3cb
- add support for additional OPTIONS, SLAPD_OPTIONS, and SLURPD_OPTIONS in
cvsdist 9bfe3cb
  a /etc/sysconfig/ldap file (#23549)
cvsdist 9bfe3cb
cvsdist 9bfe3cb
* Fri Dec 29 2000 Nalin Dahyabhai <nalin@redhat.com>
cvsdist 9bfe3cb
- change automount object OID from 1.3.6.1.1.1.2.9 to 1.3.6.1.1.1.2.13,
cvsdist 9bfe3cb
  per mail from the ldap-nis mailing list
cvsdist 9bfe3cb
cvsdist 9bfe3cb
* Tue Dec  5 2000 Nalin Dahyabhai <nalin@redhat.com>
cvsdist 9bfe3cb
- force -fPIC so that shared libraries don't fall over
cvsdist 9bfe3cb
cvsdist 9bfe3cb
* Mon Dec  4 2000 Nalin Dahyabhai <nalin@redhat.com>
cvsdist 9bfe3cb
- add Norbert Klasen's patch (via Del) to fix searches using ldaps URLs
cvsdist 9bfe3cb
  (OpenLDAP ITS #889)
cvsdist 9bfe3cb
- add "-h ldaps:///" to server init when TLS is enabled, in order to support
cvsdist 9bfe3cb
  ldaps in addition to the regular STARTTLS (suggested by Del)
cvsdist 9bfe3cb
cvsdist 9bfe3cb
* Mon Nov 27 2000 Nalin Dahyabhai <nalin@redhat.com>
cvsdist 9bfe3cb
- correct mismatched-dn-cn bug in migrate_automount.pl
cvsdist 9bfe3cb
cvsdist 9bfe3cb
* Mon Nov 20 2000 Nalin Dahyabhai <nalin@redhat.com>
cvsdist 9bfe3cb
- update to the correct OIDs for automount and automountInformation
cvsdist 9bfe3cb
- add notes on upgrading
cvsdist 9bfe3cb
cvsdist 9bfe3cb
* Tue Nov  7 2000 Nalin Dahyabhai <nalin@redhat.com>
cvsdist 9bfe3cb
- update to 2.0.7
cvsdist 9bfe3cb
- drop chdir patch (went mainstream)
cvsdist 9bfe3cb
cvsdist 9bfe3cb
* Thu Nov  2 2000 Nalin Dahyabhai <nalin@redhat.com>
cvsdist 9bfe3cb
- change automount object classes from auxiliary to structural
cvsdist 9bfe3cb
cvsdist 9bfe3cb
* Tue Oct 31 2000 Nalin Dahyabhai <nalin@redhat.com>
cvsdist 9bfe3cb
- update to Migration Tools 27
cvsdist 9bfe3cb
- change the sense of the last simple patch
cvsdist 9bfe3cb
cvsdist 9bfe3cb
* Wed Oct 25 2000 Nalin Dahyabhai <nalin@redhat.com>
cvsdist 9bfe3cb
- reorganize the patch list to separate MigrationTools and OpenLDAP patches
cvsdist 9bfe3cb
- switch to Luke Howard's rfc822MailMember schema instead of the aliases.schema
cvsdist 9bfe3cb
- configure slapd to run as the non-root user "ldap" (#19370)
cvsdist 9bfe3cb
- chdir() before chroot() (we don't use chroot, though) (#19369)
cvsdist 9bfe3cb
- disable saving of the pid file because the parent thread which saves it and
cvsdist 9bfe3cb
  the child thread which listens have different pids
cvsdist 9bfe3cb
cvsdist 9bfe3cb
* Wed Oct 11 2000 Nalin Dahyabhai <nalin@redhat.com>
cvsdist 9bfe3cb
- add missing required attributes to conversion scripts to comply with schema
cvsdist 9bfe3cb
- add schema for mail aliases, autofs, and kerberosSecurityObject rooted in
cvsdist 9bfe3cb
  our own OID tree to define attributes and classes migration scripts expect
cvsdist 9bfe3cb
- tweak automounter migration script
cvsdist 9bfe3cb
cvsdist 9bfe3cb
* Mon Oct  9 2000 Nalin Dahyabhai <nalin@redhat.com>
cvsdist 9bfe3cb
- try adding the suffix first when doing online migrations
cvsdist 9bfe3cb
- force ldapadd to use simple authentication in migration scripts
cvsdist 9bfe3cb
- add indexing of a few attributes to the default configuration
cvsdist 9bfe3cb
- add commented-out section on using TLS to default configuration
cvsdist 9bfe3cb
cvsdist 9bfe3cb
* Thu Oct  5 2000 Nalin Dahyabhai <nalin@redhat.com>
cvsdist 9bfe3cb
- update to 2.0.6
cvsdist 9bfe3cb
- add buildprereq on cyrus-sasl-devel, krb5-devel, openssl-devel
cvsdist 9bfe3cb
- take the -s flag off of slapadd invocations in migration tools
cvsdist 9bfe3cb
- add the cosine.schema to the default server config, needed by inetorgperson
cvsdist 9bfe3cb
cvsdist 9bfe3cb
* Wed Oct  4 2000 Nalin Dahyabhai <nalin@redhat.com>
cvsdist 9bfe3cb
- add the nis.schema and inetorgperson.schema to the default server config
cvsdist 9bfe3cb
- make ldapadd a hard link to ldapmodify because they're identical binaries
cvsdist 9bfe3cb
cvsdist 9bfe3cb
* Fri Sep 22 2000 Nalin Dahyabhai <nalin@redhat.com>
cvsdist 9bfe3cb
- update to 2.0.4
cvsdist 9bfe3cb
cvsdist 9bfe3cb
* Fri Sep 15 2000 Nalin Dahyabhai <nalin@redhat.com>
cvsdist 9bfe3cb
- remove prereq on /etc/init.d (#17531)
cvsdist 9bfe3cb
- update to 2.0.3
cvsdist 9bfe3cb
- add saucer to the included clients
cvsdist 9bfe3cb
cvsdist 9bfe3cb
* Wed Sep  6 2000 Nalin Dahyabhai <nalin@redhat.com>
cvsdist 9bfe3cb
- update to 2.0.1
cvsdist 9bfe3cb
cvsdist 9bfe3cb
* Fri Sep  1 2000 Nalin Dahyabhai <nalin@redhat.com>
cvsdist 9bfe3cb
- update to 2.0.0
cvsdist 9bfe3cb
- patch to build against MIT Kerberos 1.1 and later instead of 1.0.x
cvsdist 9a528ce
cvsdist cba1243
* Tue Aug 22 2000 Nalin Dahyabhai <nalin@redhat.com>
cvsdist cba1243
- remove that pesky default password
cvsdist cba1243
- change "Copyright:" to "License:"
cvsdist cba1243
cvsdist cba1243
* Sun Aug 13 2000 Nalin Dahyabhai <nalin@redhat.com>
cvsdist cba1243
- adjust permissions in files lists
cvsdist 7a16c4a
- move libexecdir from %%{_prefix}/sbin to %%{_sbindir}
cvsdist cba1243
cvsdist cba1243
* Fri Aug 11 2000 Nalin Dahyabhai <nalin@redhat.com>
cvsdist cba1243
- add migrate_automount.pl to the migration scripts set
cvsdist cba1243
cvsdist cba1243
* Tue Aug  8 2000 Nalin Dahyabhai <nalin@redhat.com>
cvsdist cba1243
- build a semistatic slurpd with threads, everything else without
cvsdist cba1243
- disable reverse lookups, per email on OpenLDAP mailing lists
cvsdist cba1243
- make sure the execute bits are set on the shared libraries
cvsdist cba1243
cvsdist cba1243
* Mon Jul 31 2000 Nalin Dahyabhai <nalin@redhat.com>
cvsdist cba1243
- change logging facility used from local4 to daemon (#11047)
cvsdist cba1243
cvsdist cba1243
* Thu Jul 27 2000 Nalin Dahyabhai <nalin@redhat.com>
cvsdist cba1243
- split off clients and servers to shrink down the package and remove the
cvsdist cba1243
  base package's dependency on Perl
cvsdist cba1243
- make certain that the binaries have sane permissions
cvsdist cba1243
cvsdist cba1243
* Mon Jul 17 2000 Nalin Dahyabhai <nalin@redhat.com>
cvsdist cba1243
- move the init script back
cvsdist cba1243
cvsdist cba1243
* Thu Jul 13 2000 Nalin Dahyabhai <nalin@redhat.com>
cvsdist cba1243
- tweak the init script to only source /etc/sysconfig/network if it's found
cvsdist cba1243
cvsdist cba1243
* Wed Jul 12 2000 Prospector <bugzilla@redhat.com>
cvsdist cba1243
- automatic rebuild
cvsdist cba1243
cvsdist cba1243
* Mon Jul 10 2000 Nalin Dahyabhai <nalin@redhat.com>
cvsdist cba1243
- switch to gdbm; I'm getting off the db merry-go-round
cvsdist cba1243
- tweak the init script some more
cvsdist cba1243
- add instdir to @INC in migration scripts
cvsdist cba1243
cvsdist cba1243
* Thu Jul  6 2000 Nalin Dahyabhai <nalin@redhat.com>
cvsdist cba1243
- tweak init script to return error codes properly
cvsdist cba1243
- change initscripts dependency to one on /etc/init.d
cvsdist cba1243
cvsdist cba1243
* Tue Jul  4 2000 Nalin Dahyabhai <nalin@redhat.com>
cvsdist cba1243
- prereq initscripts
cvsdist cba1243
- make migration scripts use mktemp
cvsdist cba1243
cvsdist cba1243
* Tue Jun 27 2000 Nalin Dahyabhai <nalin@redhat.com>
cvsdist cba1243
- do condrestart in post and stop in preun
cvsdist cba1243
- move init script to /etc/init.d
cvsdist cba1243
cvsdist cba1243
* Fri Jun 16 2000 Nalin Dahyabhai <nalin@redhat.com>
cvsdist cba1243
- update to 1.2.11
cvsdist cba1243
- add condrestart logic to init script
cvsdist cba1243
- munge migration scripts so that you don't have to be 
cvsdist cba1243
  /usr/share/openldap/migration to run them
cvsdist cba1243
- add code to create pid files in /var/run
cvsdist cba1243
cvsdist cba1243
* Mon Jun  5 2000 Nalin Dahyabhai <nalin@redhat.com>
cvsdist cba1243
- FHS tweaks
cvsdist cba1243
- fix for compiling with libdb2
cvsdist cba1243
cvsdist cba1243
* Thu May  4 2000 Bill Nottingham <notting@redhat.com>
cvsdist cba1243
- minor tweak so it builds on ia64
cvsdist cba1243
cvsdist cba1243
* Wed May  3 2000 Nalin Dahyabhai <nalin@redhat.com>
cvsdist cba1243
- more minimalistic fix for bug #11111 after consultation with OpenLDAP team
cvsdist cba1243
- backport replacement for the ldapuser patch
cvsdist cba1243
cvsdist cba1243
* Tue May  2 2000 Nalin Dahyabhai <nalin@redhat.com>
cvsdist cba1243
- fix segfaults from queries with commas in them in in.xfingerd (bug #11111)
cvsdist cba1243
cvsdist cba1243
* Tue Apr 25 2000 Nalin Dahyabhai <nalin@redhat.com>
cvsdist cba1243
- update to 1.2.10
cvsdist cba1243
- add revamped version of patch from kos@bastard.net to allow execution as
cvsdist cba1243
  any non-root user
cvsdist 7a16c4a
- remove test suite from %%build because of weirdness in the build system
cvsdist cba1243
cvsdist cba1243
* Wed Apr 12 2000 Nalin Dahyabhai <nalin@redhat.com>
cvsdist cba1243
- move the defaults for databases and whatnot to /var/lib/ldap (bug #10714)
cvsdist cba1243
- fix some possible string-handling problems
cvsdist cba1243
cvsdist cba1243
* Mon Feb 14 2000 Bill Nottingham <notting@redhat.com>
cvsdist cba1243
- start earlier, stop later.
cvsdist cba1243
cvsdist cba1243
* Thu Feb  3 2000 Nalin Dahyabhai <nalin@redhat.com>
cvsdist cba1243
- auto rebuild in new environment (release 4)
cvsdist cba1243
cvsdist cba1243
* Tue Feb  1 2000 Nalin Dahyabhai <nalin@redhat.com>
cvsdist cba1243
- add -D_REENTRANT to make threaded stuff more stable, even though it looks
cvsdist cba1243
  like the sources define it, too
cvsdist cba1243
- mark *.ph files in migration tools as config files
cvsdist cba1243
cvsdist cba1243
* Fri Jan 21 2000 Nalin Dahyabhai <nalin@redhat.com>
cvsdist cba1243
- update to 1.2.9
cvsdist cba1243
cvsdist cba1243
* Mon Sep 13 1999 Bill Nottingham <notting@redhat.com>
cvsdist cba1243
- strip files
cvsdist cba1243
cvsdist cba1243
* Sat Sep 11 1999 Bill Nottingham <notting@redhat.com>
cvsdist cba1243
- update to 1.2.7
cvsdist cba1243
- fix some bugs from bugzilla (#4885, #4887, #4888, #4967)
cvsdist cba1243
- take include files out of base package
cvsdist cba1243
cvsdist cba1243
* Fri Aug 27 1999 Jeff Johnson <jbj@redhat.com>
cvsdist cba1243
- missing ;; in init script reload) (#4734).
cvsdist cba1243
cvsdist cba1243
* Tue Aug 24 1999 Cristian Gafton <gafton@redhat.com>
cvsdist cba1243
- move stuff from /usr/libexec to /usr/sbin
cvsdist cba1243
- relocate config dirs to /etc/openldap
cvsdist cba1243
cvsdist cba1243
* Mon Aug 16 1999 Bill Nottingham <notting@redhat.com>
cvsdist cba1243
- initscript munging
cvsdist cba1243
cvsdist cba1243
* Wed Aug 11 1999 Cristian Gafton <gafton@redhat.com>
cvsdist cba1243
- add the migration tools to the package
cvsdist cba1243
cvsdist cba1243
* Fri Aug 06 1999 Cristian Gafton <gafton@redhat.com>
cvsdist cba1243
- upgrade to 1.2.6
cvsdist cba1243
- add rc.d script
cvsdist cba1243
- split -devel package
cvsdist cba1243
cvsdist cba1243
* Sun Feb 07 1999 Preston Brown <pbrown@redhat.com>
cvsdist cba1243
- upgrade to latest stable (1.1.4), it now uses configure macro.
cvsdist cba1243
cvsdist cba1243
* Fri Jan 15 1999 Bill Nottingham <notting@redhat.com>
cvsdist cba1243
- build on arm, glibc2.1
cvsdist cba1243
cvsdist cba1243
* Wed Oct 28 1998 Preston Brown <pbrown@redhat.com>
cvsdist cba1243
- initial cut.
cvsdist cba1243
- patches for signal handling on the alpha