/[smeserver]/rpms/openldap/sme9/openldap.spec
ViewVC logotype

Annotation of /rpms/openldap/sme9/openldap.spec

Parent Directory Parent Directory | Revision Log Revision Log | View Revision Graph Revision Graph


Revision 1.1 - (hide annotations) (download)
Tue Nov 11 00:46:15 2014 UTC (9 years, 7 months ago) by vip-ire
Branch: MAIN
CVS Tags: openldap-2_4_39-8_el6_sme, HEAD
Import openldap

1 vip-ire 1.1 %define evolution_connector_prefix %{_libdir}/evolution-openldap
2     %define evolution_connector_includedir %{evolution_connector_prefix}/include
3     %define evolution_connector_libdir %{evolution_connector_prefix}/%{_lib}
4    
5     Name: openldap
6     Version: 2.4.39
7     Release: 8%{?dist}
8     Summary: LDAP support libraries
9     Group: System Environment/Daemons
10     License: OpenLDAP
11     URL: http://www.openldap.org/
12     Source0: ftp://ftp.OpenLDAP.org/pub/OpenLDAP/openldap-release/openldap-%{version}.tgz
13     Source1: ldap.init
14     Source2: ldap.sysconfig
15     Source3: README.evolution
16     Source4: slapd.conf
17     Source5: slapd.portreserve
18     Source6: ldap.conf
19     Source54: libexec-create-certdb.sh
20     Source55: libexec-generate-server-cert.sh
21    
22     # patches for 2.4
23     Patch0: openldap-manpages.patch
24     Patch1: openldap-security-pie.patch
25     Patch2: openldap-sql-linking.patch
26     Patch3: openldap-reentrant-gethostby.patch
27     Patch5: openldap-smbk5pwd-overlay.patch
28     Patch6: openldap-ldaprc-currentdir.patch
29     Patch7: openldap-userconfig-setgid.patch
30     Patch9: openldap-man-sasl-nocanon.patch
31     Patch10: openldap-memberof-disallow-global.patch
32     Patch11: openldap-rwm-reference-counting.patch
33     Patch12: openldap-nss-pk11-freeslot.patch
34     Patch13: openldap-nss-ignore-certdb-type-prefix.patch
35     Patch14: openldap-nss-certs-from-certdb-fallback-pem.patch
36     Patch15: openldap-dns-ipv6-queries.patch
37     Patch16: openldap-nss-hashed-cacertdir-filename-matching.patch
38     Patch17: openldap-dns-priority.patch
39     Patch18: openldap-nss-update-cipher-list.patch
40     Patch19: openldap-tls-reqcert-client-manpage.patch
41    
42     # patches for the evolution library (see README.evolution)
43     Patch200: openldap-evolution-ntlm.patch
44    
45     # provide a shim libldif for compatibility (its symbols have been merged into libldap)
46     Patch210: openldap-shim-ldif.patch
47    
48     BuildRoot: %{_tmppath}/%{name}-%{version}-%{release}-root-%(%{__id_u} -n)
49    
50     BuildRequires: cyrus-sasl-devel >= 2.1, nss-devel, krb5-devel, tcp_wrappers-devel, unixODBC-devel
51     BuildRequires: glibc-devel, libtool, libtool-ltdl-devel, groff, perl
52     # smbk5pwd overlay:
53     BuildRequires: openssl-devel
54     Requires: nss-tools
55     Requires(post): rpm, coreutils
56    
57     Obsoletes: compat-openldap < 2.4
58     # used by migrationtools:
59     Provides: ldif2ldbm
60    
61     %description
62     OpenLDAP is an open source suite of LDAP (Lightweight Directory Access
63     Protocol) applications and development tools. LDAP is a set of
64     protocols for accessing directory services (usually phone book style
65     information, but other information is possible) over the Internet,
66     similar to the way DNS (Domain Name System) information is propagated
67     over the Internet. The openldap package contains configuration files,
68     libraries, and documentation for OpenLDAP.
69    
70     %package devel
71     Summary: LDAP development libraries and header files
72     Group: Development/Libraries
73     Requires: openldap = %{version}-%{release}, cyrus-sasl-devel >= 2.1
74     Provides: openldap-evolution-devel = %{version}-%{release}
75    
76     %description devel
77     The openldap-devel package includes the development libraries and
78     header files needed for compiling applications that use LDAP
79     (Lightweight Directory Access Protocol) internals. LDAP is a set of
80     protocols for enabling directory services over the Internet. Install
81     this package only if you plan to develop or will need to compile
82     customized LDAP clients.
83    
84     %package servers
85     Summary: LDAP server
86     License: OpenLDAP
87     Requires: openldap = %{version}-%{release}, openssl, portreserve
88     Requires(pre): shadow-utils, initscripts
89     Requires(post): chkconfig, /sbin/runuser, make, initscripts
90     Requires(preun): chkconfig, initscripts
91     BuildRequires: db4-devel >= 4.4, db4-devel < 4.9
92     Group: System Environment/Daemons
93    
94     %description servers
95     OpenLDAP is an open-source suite of LDAP (Lightweight Directory Access
96     Protocol) applications and development tools. LDAP is a set of
97     protocols for accessing directory services (usually phone book style
98     information, but other information is possible) over the Internet,
99     similar to the way DNS (Domain Name System) information is propagated
100     over the Internet. This package contains the slapd server and related files.
101    
102     %package servers-sql
103     Summary: SQL support module for OpenLDAP server
104     Requires: openldap-servers = %{version}-%{release}
105     Group: System Environment/Daemons
106    
107     %description servers-sql
108     OpenLDAP is an open-source suite of LDAP (Lightweight Directory Access
109     Protocol) applications and development tools. LDAP is a set of
110     protocols for accessing directory services (usually phone book style
111     information, but other information is possible) over the Internet,
112     similar to the way DNS (Domain Name System) information is propagated
113     over the Internet. This package contains a loadable module which the
114     slapd server can use to read data from an RDBMS.
115    
116     %package clients
117     Summary: LDAP client utilities
118     Requires: openldap = %{version}-%{release}
119     Group: Applications/Internet
120    
121     %description clients
122     OpenLDAP is an open-source suite of LDAP (Lightweight Directory Access
123     Protocol) applications and development tools. LDAP is a set of
124     protocols for accessing directory services (usually phone book style
125     information, but other information is possible) over the Internet,
126     similar to the way DNS (Domain Name System) information is propagated
127     over the Internet. The openldap-clients package contains the client
128     programs needed for accessing and modifying OpenLDAP directories.
129    
130     %prep
131     %setup -q -c -a 0
132    
133     # setup tree for openldap
134    
135     pushd openldap-%{version}
136    
137     %patch0 -p1 -b .manpages
138     %patch1 -p1 -b .security-pie
139     %patch2 -p1 -b .sql-linking
140     %patch3 -p1 -b .reentrant-gethostby
141     %patch5 -p1 -b .smbk5pwd-overlay
142     %patch6 -p1 -b .ldaprc-currentdir
143     %patch7 -p1 -b .userconfig-setgid
144     %patch9 -p1 -b .man-sasl-nocanon
145     %patch10 -p1 -b .memberof-disallow-global
146     %patch11 -p1 -b .rwm-reference-counting
147     %patch12 -p1 -b .nss-leak
148     %patch13 -p1 -b .nss-ignore-certdb-type-prefix
149     %patch14 -p1 -b .nss-certs-from-certdb-fallback-pem
150     %patch15 -p1 -b .dns-ipv6-queries
151     %patch16 -p1 -b .nss-hashed-cacertdir-filename-matching
152     %patch17 -p1 -b .dns-priority
153     %patch18 -p1 -b .nss-update-cipher-list
154     %patch19 -p1 -b .tls-reqcert
155    
156     cp %{_datadir}/libtool/config/config.{sub,guess} build/
157    
158     for subdir in build-servers build-clients ; do
159     mkdir $subdir
160     ln -s ../configure $subdir
161     done
162    
163     # build smbk5pwd with other overlays
164     ln -s ../../../contrib/slapd-modules/smbk5pwd/smbk5pwd.c servers/slapd/overlays
165     mv contrib/slapd-modules/smbk5pwd/README contrib/slapd-modules/smbk5pwd/README.smbk5pwd
166    
167     popd
168    
169     # setup tree for openldap with evolution-specific patches
170    
171     if ! cp -al openldap-%{version} evo-openldap-%{version} ; then
172     rm -fr evo-openldap-%{version}
173     cp -a openldap-%{version} evo-openldap-%{version}
174     fi
175     pushd evo-openldap-%{version}
176     %patch200 -p1 -b .evolution-ntlm
177     popd
178    
179     %patch210 -p1
180    
181     %build
182    
183     libtool='%{_bindir}/libtool'
184     export tagname=CC
185    
186     %ifarch ia64
187     RPM_OPT_FLAGS="$RPM_OPT_FLAGS -O0"
188     %endif
189    
190     export CPPFLAGS="-I%_includedir/nss3 -I%_includedir/nspr4"
191     export CFLAGS="$RPM_OPT_FLAGS $CPPFLAGS -fno-strict-aliasing -fPIC -D_REENTRANT -DLDAP_CONNECTIONLESS -D_GNU_SOURCE -DHAVE_TLS -DHAVE_MOZNSS -DSLAPD_LMHASH"
192     export NSS_LIBS="-lssl3 -lsmime3 -lnss3 -lnssutil3 -lplds4 -lplc4 -lnspr4"
193     export LIBS=""
194     export LDFLAGS="$LDFLAGS -Wl,-z,relro"
195    
196     build() {
197    
198     %configure \
199     --enable-rlookups \
200     \
201     --with-tls=moznss \
202     --with-cyrus-sasl \
203     \
204     --enable-wrappers \
205     \
206     --enable-passwd \
207     \
208     --enable-cleartext \
209     --enable-crypt \
210     --enable-spasswd \
211     --disable-lmpasswd \
212     --enable-modules \
213     --disable-sql \
214     \
215     --libexecdir=%{_libdir} \
216     $@
217    
218     # allow #include <nss/file.h> and <nspr/file.h>
219     pushd include
220     if [ ! -d nss ] ; then
221     ln -s %{_includedir}/nss3 nss
222     fi
223     if [ ! -d nspr ] ; then
224     ln -s %{_includedir}/nspr4 nspr
225     fi
226     popd
227    
228     make %{_smp_mflags} LIBTOOL="$libtool"
229    
230     }
231    
232     # build servers
233     export LIBS="$NSS_LIBS -lpthread"
234     pushd openldap-%{version}/build-servers
235     build \
236     --enable-dynamic \
237     --enable-syslog \
238     \
239     --enable-bdb \
240     --enable-hdb \
241     --enable-ldap \
242     --enable-mdb \
243     --enable-meta \
244     --enable-monitor \
245     --disable-ndb \
246     --enable-null \
247     --enable-passwd \
248     --disable-perl \
249     --enable-relay \
250     --enable-shell \
251     --enable-sock \
252     --enable-sql=mod \
253     \
254     --enable-overlays=mod \
255     \
256     --enable-dynamic \
257     --enable-shared \
258     \
259     --with-pic \
260     --with-gnu-ld \
261     \
262     --libexecdir=%{_libdir}
263    
264     popd
265    
266     # build clients
267     export LIBS="$NSS_LIBS"
268     pushd openldap-%{version}/build-clients
269     build \
270     --disable-slapd \
271     --enable-shared \
272     --enable-dynamic \
273     --with-pic
274     popd
275    
276     # build evolution-specific clients
277     # (specific patch, different installation directory, no shared libraries)
278     pushd evo-openldap-%{version}
279     build \
280     --disable-slapd \
281     --disable-shared \
282     --disable-dynamic \
283     --enable-static \
284     --with-pic \
285     --includedir=%{evolution_connector_includedir} \
286     --libdir=%{evolution_connector_libdir}
287     popd
288    
289     %install
290     rm -rf %{buildroot}
291     libtool='%{_bindir}/libtool'
292     export tagname=CC
293    
294     mkdir -p %{buildroot}/%{_libdir}/
295    
296     # install servers
297     pushd openldap-%{version}/build-servers
298     make install DESTDIR=%{buildroot} \
299     libdir=%{_libdir} \
300     LIBTOOL="$libtool" \
301     STRIP=""
302     popd
303    
304     # install evolution-specific clients (conflicting files will be overwriten by generic version)
305     pushd evo-openldap-%{version}
306     make install DESTDIR=%{buildroot} \
307     includedir=%{evolution_connector_includedir} \
308     libdir=%{evolution_connector_libdir} \
309     LIBTOOL="$libtool" \
310     STRIP=""
311     install -m 644 %SOURCE3 \
312     %{buildroot}/%{evolution_connector_prefix}/
313     popd
314    
315     # install clients
316     pushd openldap-%{version}/build-clients
317     make install DESTDIR=%{buildroot} \
318     libdir=%{_libdir} \
319     LIBTOOL="$libtool" \
320     STRIP=""
321     popd
322    
323     # setup directories for TLS certificates
324     mkdir -p %{buildroot}%{_sysconfdir}/openldap/certs
325    
326     # setup data and runtime directories
327     mkdir -p %{buildroot}/var/lib/ldap
328     mkdir -p %{buildroot}/var/run/openldap
329    
330     # remove build root from config files and manual pages
331     perl -pi -e "s|%{buildroot}||g" %{buildroot}/%{_sysconfdir}/openldap/*.conf
332     perl -pi -e "s|%{buildroot}||g" %{buildroot}%{_mandir}/*/*.*
333    
334     # we don't need the default files -- RPM handles changes
335     rm -f %{buildroot}/%{_sysconfdir}/openldap/*.default
336     rm -f %{buildroot}/%{_sysconfdir}/openldap/schema/*.default
337    
338     # install an init script for the servers
339     mkdir -p %{buildroot}%{_sysconfdir}/rc.d/init.d
340     install -m 755 %SOURCE1 %{buildroot}%{_sysconfdir}/rc.d/init.d/slapd
341    
342     # install syconfig/ldap
343     mkdir -p %{buildroot}%{_sysconfdir}/sysconfig
344     install -m 644 %SOURCE2 %{buildroot}%{_sysconfdir}/sysconfig/ldap
345    
346     # install portreserve config
347     mkdir -p %{buildroot}%{_sysconfdir}/portreserve
348     install -m 644 %SOURCE5 %{buildroot}%{_sysconfdir}/portreserve/slapd
349    
350     # install default ldap.conf (customized)
351     rm -f %{buildroot}%{_sysconfdir}/openldap/ldap.conf
352     install -m 0644 %SOURCE6 %{buildroot}%{_sysconfdir}/openldap/ldap.conf
353    
354     # setup maintainance scripts
355     mkdir -p %{buildroot}%{_libexecdir}
356     install -m 0755 -d %{buildroot}%{_libexecdir}/openldap
357     install -m 0755 %SOURCE54 %{buildroot}%{_libexecdir}/openldap/create-certdb.sh
358     install -m 0755 %SOURCE55 %{buildroot}%{_libexecdir}/openldap/generate-server-cert.sh
359    
360     # move slapd out of _libdir
361     mv %{buildroot}/%{_libdir}/slapd %{buildroot}/%{_sbindir}/
362    
363     # setup tools as symlinks to slapd
364     rm -f %{buildroot}/%{_sbindir}/slap{acl,add,auth,cat,dn,index,passwd,test,schema}
365     rm -f %{buildroot}/%{_libdir}/slap{acl,add,auth,cat,dn,index,passwd,test,schema}
366     for X in acl add auth cat dn index passwd test schema; do ln -s slapd %{buildroot}/%{_sbindir}/slap$X ; done
367    
368     # tweak permissions on the libraries to make sure they're correct
369     chmod 755 %{buildroot}/%{_libdir}/lib*.so*
370     chmod 644 %{buildroot}/%{_libdir}/lib*.*a
371    
372     # slapd.conf(5) is obsoleted since 2.3, see slapd-config(5)
373     # new configuration will be generated in %post
374     mkdir -p %{buildroot}/%{_datadir}/openldap-servers
375     mkdir %{buildroot}/%{_sysconfdir}/openldap/slapd.d
376     rm -f %{buildroot}/%{_sysconfdir}/openldap/slapd.conf
377     install -m 644 %SOURCE4 %{buildroot}/%{_datadir}/openldap-servers/slapd.conf.obsolete
378    
379     # move example configuration
380     mv %{buildroot}/%{_sysconfdir}/openldap/slapd.ldif %{buildroot}/%{_datadir}/openldap-servers/slapd.ldif.example
381    
382     # move doc files out of _sysconfdir
383     mv %{buildroot}%{_sysconfdir}/openldap/schema/README README.schema
384     mv %{buildroot}%{_sysconfdir}/openldap/DB_CONFIG.example %{buildroot}/%{_datadir}/openldap-servers/DB_CONFIG.example
385     chmod 0644 openldap-%{version}/servers/slapd/back-sql/rdbms_depend/timesten/*.sh
386     chmod 0644 %{buildroot}/%{_datadir}/openldap-servers/DB_CONFIG.example
387    
388     # move all libraries from /usr/lib to /lib for disk-less booting
389     # devel symlinks will be left in the original location
390     mkdir -p %{buildroot}/%{_lib}
391     pushd %{buildroot}/%{_libdir}
392     # versioned libraries
393     mv {libldap,libldap_r,liblber,libldif}-*.so* %{buildroot}/%{_lib}
394     # update devel symlinks
395     for library in {libldap,libldap_r,liblber,libldif}.so; do
396     [ -h $library ] || exit 1
397     ln -sf /%{_lib}/$(readlink $library) $library
398     done
399     popd
400    
401     # remove files which we don't want packaged
402     rm -f %{buildroot}/%{_libdir}/*.la
403     rm -f %{buildroot}/%{_libdir}/*.a
404     rm -f %{buildroot}/%{evolution_connector_libdir}/*.la
405     rm -f %{buildroot}/%{evolution_connector_libdir}/*.so*
406     rm -f %{buildroot}/%{_libdir}/openldap/*.a
407     rm -f %{buildroot}/%{_libdir}/openldap/*.so
408    
409     rm -f %{buildroot}%{_localstatedir}/openldap-data/DB_CONFIG.example
410     rmdir %{buildroot}%{_localstatedir}/openldap-data
411    
412     %clean
413     rm -rf %{buildroot}
414    
415     %post
416     /sbin/ldconfig
417     # create certificate database
418     %{_libexecdir}/openldap/create-certdb.sh >&/dev/null || :
419    
420     %postun -p /sbin/ldconfig
421    
422     %pre servers
423    
424     # create ldap user and group
425     getent group ldap >/dev/null || groupadd -r -g 55 ldap
426     if ! getent passwd ldap >/dev/null; then
427     useradd -r -g ldap -u 55 -d %{_sharedstatedir}/ldap -s /sbin/nologin -c "LDAP User" ldap
428     # setup ownership of database files
429     if [ -d /var/lib/ldap ] ; then
430     for dbfile in /var/lib/ldap/* ; do
431     if [ -f $dbfile ] ; then
432     chown ldap:ldap $dbfile
433     fi
434     done
435     fi
436     fi
437    
438     # upgrade
439     if [ $1 -eq 2 ]; then
440     # safe way to migrate the database if version number changed
441     # http://www.openldap.org/doc/admin24/maintenance.html
442    
443     old_version=$(rpm -q --qf=%%{version} openldap-servers)
444     new_version=%{version}
445    
446     if [ "$old_version" != "$new_version" ]; then
447     pushd %{_sharedstatedir}/ldap &>/dev/null
448    
449     # stop the service
450     if /sbin/service slapd status &>/dev/null; then
451     touch need_start
452     /sbin/service slapd stop
453     else
454     rm -f need_start
455     fi
456    
457     if ls *.bdb &>/dev/null; then
458     # symlink to last backup
459     rm -f upgrade.ldif
460    
461     # backup location
462     backupdir=backup.$(date +%%s)
463     backupfile=${backupdir}/backup.ldif
464     backupcmd="cp -a"
465    
466     mkdir -p ${backupdir}
467    
468     # database recovery tool
469     # (this is necessary to handle upgrade from old openldap, which had embedded db4)
470     if [ -f /usr/sbin/slapd_db_recover ]; then
471     db_recover=/usr/sbin/slapd_db_recover
472     else
473     db_recover=/usr/bin/db_recover
474     fi
475    
476     # make sure the database is consistent
477     runuser -m -s $db_recover -- "ldap" -h %{_sharedstatedir}/ldap &>/dev/null
478    
479     # export the database if possible
480     if [ $? -eq 0 ]; then
481     if [ -f %{_sysconfdir}/openldap/slapd.conf ]; then
482     slapcat -f %{_sysconfdir}/openldap/slapd.conf -l $backupfile &>/dev/null
483     else
484     slapcat -F %{_sysconfdir}/openldap/slapd.d -l $backupfile &>/dev/null
485     fi
486    
487     if [ $? -eq 0 ]; then
488     chmod 0400 $backupfile
489     ln -sf $backupfile upgrade.ldif
490     backupcmd=mv
491     fi
492     fi
493    
494     # move or copy to backup directory
495     find -maxdepth 1 -type f \( -name alock -o -name "*.bdb" -o -name "__db.*" -o -name "log.*" \) \
496     | xargs -I '{}' $backupcmd '{}' $backupdir
497     cp -af DB_CONFIG $backupdir &>/dev/null
498    
499     # fix permissions
500     chown -R ldap: $backupdir
501     chmod -R a-w $backupdir
502     fi
503    
504     popd &>/dev/null
505     fi
506     fi
507    
508     exit 0
509    
510     %post servers
511    
512     /sbin/ldconfig
513     /sbin/chkconfig --add slapd
514    
515     # generate sample TLS certificates for server (will not replace)
516     %{_libexecdir}/openldap/generate-server-cert.sh -o &>/dev/null || :
517    
518     # generate configuration in slapd.d
519     if ! ls -d %{_sysconfdir}/openldap/slapd.d/* &>/dev/null; then
520    
521     # fresh installation
522     if [ ! -f %{_sysconfdir}/openldap/slapd.conf ]; then
523     # convert from old style config slapd.conf
524     mkdir -p %{_sysconfdir}/openldap/slapd.d/
525     slaptest -f %{_datadir}/openldap-servers/slapd.conf.obsolete -F %{_sysconfdir}/openldap/slapd.d &>/dev/null
526     chown -R ldap:ldap %{_sysconfdir}/openldap/slapd.d
527     chmod -R 000 %{_sysconfdir}/openldap/slapd.d
528     chmod -R u+rwX %{_sysconfdir}/openldap/slapd.d
529     rm -f %{_sharedstatedir}/ldap/__db* %{_sharedstatedir}/ldap/alock
530     fi
531     fi
532    
533     # finish database migration (see %pre)
534     if [ -f %{_sharedstatedir}/ldap/upgrade.ldif ]; then
535     runuser -m -s /usr/sbin/slapadd -- ldap -q -l %{_sharedstatedir}/ldap/upgrade.ldif &>/dev/null
536     rm -f %{_sharedstatedir}/ldap/upgrade.ldif
537     fi
538    
539     # restart after upgrade
540     if [ $1 -ge 1 ]; then
541     if [ -f %{_sharedstatedir}/ldap/need_start ]; then
542     /sbin/service slapd start
543     rm -f %{_sharedstatedir}/ldap/need_start
544     else
545     /sbin/service slapd condrestart
546     fi
547     fi
548    
549     exit 0
550    
551     %preun servers
552     if [ $1 -eq 0 ] ; then
553     /sbin/service slapd stop > /dev/null 2>&1 || :
554     /sbin/chkconfig --del slapd
555    
556     # openldap-servers are being removed from system
557     # do not touch the database!
558     fi
559    
560     %postun servers
561     /sbin/ldconfig
562    
563     %post devel -p /sbin/ldconfig
564    
565     %postun devel -p /sbin/ldconfig
566    
567     %triggerin servers -- db4
568    
569     # db4 upgrade (see %triggerun)
570     if [ $2 -eq 2 ]; then
571     pushd %{_sharedstatedir}/ldap &>/dev/null
572    
573     # we are interested in minor version changes (both versions of db4 are installed at this moment)
574     if [ "$(rpm -q --qf="%%{version}\n" db4 | sed 's/\.[0-9]*$//' | sort -u | wc -l)" != "1" ]; then
575     # stop the service
576     if /sbin/service slapd status &>/dev/null; then
577     touch need_start
578     /sbin/service slapd stop
579     fi
580    
581     # ensure the database is consistent
582     runuser -m -s /usr/bin/db_recover -- "ldap" -h %{_sharedstatedir}/ldap &>/dev/null
583    
584     # upgrade will be performed after removing old db4
585     touch upgrade_db4
586     else
587     rm -f upgrade_db4
588     fi
589    
590     popd &>/dev/null
591     fi
592    
593     exit 0
594    
595     %triggerun servers -- db4
596    
597     # db4 upgrade (see %triggerin)
598     if [ -f %{_sharedstatedir}/ldap/upgrade_db4 ]; then
599     pushd %{_sharedstatedir}/ldap &>/dev/null
600    
601     # perform the upgrade
602     if ls *.bdb &>/dev/null; then
603     runuser -m -s /usr/bin/db_upgrade -- "ldap" -h %{_sharedstatedir}/ldap %{_sharedstatedir}/ldap/*.bdb
604     runuser -m -s /usr/bin/db_checkpoint -- "ldap" -h %{_sharedstatedir}/ldap -1
605     fi
606    
607     # start the service
608     if [ -f need_start ]; then
609     /sbin/service slapd start
610     rm -f need_start
611     fi
612    
613     rm -f upgrade_db4
614     popd &>/dev/null
615     fi
616    
617     exit 0
618    
619     %files
620     %defattr(-,root,root)
621     %doc openldap-%{version}/ANNOUNCEMENT
622     %doc openldap-%{version}/CHANGES
623     %doc openldap-%{version}/COPYRIGHT
624     %doc openldap-%{version}/LICENSE
625     %doc openldap-%{version}/README
626     %attr(0755,root,root) %dir %{_sysconfdir}/openldap
627     %attr(0755,root,root) %dir %{_sysconfdir}/openldap/certs
628     %attr(0644,root,root) %config(noreplace) %{_sysconfdir}/openldap/ldap*.conf
629     %attr(0755,root,root) /%{_lib}/libl*-2.4*.so.*
630     %attr(0644,root,root) %{_mandir}/man5/ldif.5*
631     %attr(0644,root,root) %{_mandir}/man5/ldap.conf.5*
632     %{_libexecdir}/openldap/create-certdb.sh
633    
634     %files servers
635     %defattr(-,root,root)
636     %doc openldap-%{version}/contrib/slapd-modules/smbk5pwd/README.smbk5pwd
637     %doc openldap-%{version}/doc/guide/admin/*.html
638     %doc openldap-%{version}/doc/guide/admin/*.png
639     %doc README.schema
640     %attr(0755,root,root) %{_sysconfdir}/rc.d/init.d/slapd
641     %attr(0750,ldap,ldap) %dir %config(noreplace) %{_sysconfdir}/openldap/slapd.d
642     %attr(0644,root,root) %config(noreplace) %{_sysconfdir}/sysconfig/ldap
643     %attr(0755,root,root) %dir %config(noreplace) %{_sysconfdir}/openldap/schema
644     %attr(0644,root,root) %config(noreplace) %{_sysconfdir}/openldap/schema/*.schema*
645     %attr(0644,root,root) %config(noreplace) %{_sysconfdir}/openldap/schema/*.ldif
646     %attr(0644,root,root) %{_sysconfdir}/portreserve/slapd
647     %attr(0755,root,root) %{_sbindir}/sl*
648     %attr(0644,root,root) %{_mandir}/man8/*
649     %attr(0644,root,root) %{_mandir}/man5/slapd*.5*
650     %attr(0644,root,root) %{_mandir}/man5/slapo-*.5*
651     %attr(0700,ldap,ldap) %dir /var/lib/ldap
652     %attr(0755,ldap,ldap) %dir /var/run/openldap
653     %attr(0755,root,root) %dir %{_libdir}/openldap
654     %attr(0755,root,root) %{_libdir}/openldap/[^b]*
655     %attr(0755,root,root) %dir %{_datadir}/openldap-servers
656     %attr(0644,root,root) %{_datadir}/openldap-servers/*
657     # obsolete configuration
658     %attr(0640,ldap,ldap) %ghost %config(noreplace,missingok) %{_sysconfdir}/openldap/slapd.conf
659     %attr(0640,ldap,ldap) %ghost %config(noreplace,missingok) %{_sysconfdir}/openldap/slapd.conf.bak
660     %{_libexecdir}/openldap/generate-server-cert.sh
661    
662     %files servers-sql
663     %defattr(-,root,root)
664     %doc openldap-%{version}/servers/slapd/back-sql/docs/*
665     %doc openldap-%{version}/servers/slapd/back-sql/rdbms_depend
666     %attr(0755,root,root) %{_libdir}/openldap/back_sql*.so.*
667     %attr(0755,root,root) %{_libdir}/openldap/back_sql.la
668    
669     %files clients
670     %defattr(-,root,root)
671     %attr(0755,root,root) %{_bindir}/*
672     %attr(0644,root,root) %{_mandir}/man1/*
673    
674     %files devel
675     %defattr(-,root,root)
676     %doc openldap-%{version}/doc/drafts openldap-%{version}/doc/rfc
677     %attr(0755,root,root) %{_libdir}/libl*.so
678     %attr(0644,root,root) %{_includedir}/*
679     %attr(0644,root,root) %{_mandir}/man3/*
680     %attr(0755,root,root) %dir %{evolution_connector_prefix}
681     %attr(0644,root,root) %{evolution_connector_prefix}/README*
682     %attr(0755,root,root) %dir %{evolution_connector_includedir}
683     %attr(0644,root,root) %{evolution_connector_includedir}/*.h
684     %attr(0755,root,root) %dir %{evolution_connector_libdir}
685     %attr(0644,root,root) %{evolution_connector_libdir}/*.a
686    
687     %changelog
688     * Wed Jun 18 2014 Jan Synáček <jsynacek@redhat.com> - 2.4.39-8
689     - fix: provide a shim libldif.so (#1110382)
690    
691     * Wed Jun 4 2014 Jan Synáček <jsynacek@redhat.com> - 2.4.39-7
692     - fix: remove correct tmp file when generating server cert (#1102083)
693    
694     * Tue Apr 22 2014 Jan Synáček <jsynacek@redhat.com> - 2.4.39-6
695     - remove unapplied patches
696    
697     * Tue Apr 22 2014 Jan Synáček <jsynacek@redhat.com> - 2.4.39-5
698     - fix: TLS_REQCERT documentation in client manpage (#1027796)
699    
700     * Thu Mar 27 2014 Jan Synáček <jsynacek@redhat.com> - 2.4.39-4
701     - review %%configure and remove nonexistent options
702    
703     * Mon Mar 24 2014 Jan Synáček <jsynacek@redhat.com> - 2.4.39-3
704     - add another missing patch forgotten during the rebase
705     - fix: enable dynamic linking - unresolved symbols in the smbk5pwd module
706    
707     * Tue Mar 18 2014 Jan Synáček <jsynacek@redhat.com> - 2.4.39-2
708     - add missing patches that were removed by mistake during the rebase
709    
710     * Thu Mar 13 2014 Jan Synáček <jsynacek@redhat.com> - 2.4.39-1
711     - rebase to 2.4.39 (#923680)
712     + drop a lot of upstreamed patches, backport the rest
713     + compile in mdb
714     + remove automatic slapd.conf -> slapd-config conversion
715    
716     * Thu Jan 23 2014 Jan Synáček <jsynacek@redhat.com> - 2.4.23-35
717     - fix: segfault on certain queries with rwm overlay (#1003038)
718    
719     * Tue Jan 21 2014 Jan Synáček <jsynacek@redhat.com> - 2.4.23-34
720     - fix: deadlock during SSL_ForceHandshake (#996373)
721     + revert nss-handshake-threadsafe.patch
722    
723     * Tue Feb 26 2013 Jan Synáček <jsynacek@redhat.com> 2.4.23-32
724     - fix: segfault in syncprov overlay (#910241)
725     - fix: NSS related resource leak (#929358)
726    
727     * Wed Oct 31 2012 Jan Vcelak <jvcelak@redhat.com> 2.4.23-31
728     - fix update: libldap does not load PEM certificate if certdb is used as TLS_CACERTDIR (#859858)
729    
730     * Fri Oct 12 2012 Jan Vcelak <jvcelak@redhat.com> 2.4.23-30
731     - fix: slapd with rwm overlay segfault following ldapmodify (#864913)
732    
733     * Tue Sep 25 2012 Jan Vcelak <jvcelak@redhat.com> 2.4.23-29
734     - fix: invalid order of TLS shutdown operations (#818572)
735     - fix: TLS error messages overwriting in tlsm_verify_cert() (#828787)
736     - fix: reading pin from file can make all TLS connections hang (#829319)
737     - fix: replication with TLS does not work (#707599)
738     - fix: some TLS ciphers cannot be enabled (#852339)
739     - fix: connection hangs after fallback to second server when certificate hostname verification fails (#843056)
740     - fix: not all certificates in OpenSSL compatible CA certificate directory format are loaded (#811468)
741     - fix: MozNSS certificate database in SQL format cannot be used (#857390)
742     - fix: libldap does not load PEM certificate if certdb is used as TLS_CACERTDIR (#859858)
743     - fix: do not send IPv6 DNS queries when IPv6 is disabled on the host (#835012)
744     - fix: modification of olcSyncrepl attribute takes server out of MirrorMode (#821848)
745    
746     * Tue Jul 31 2012 Jan Vcelak <jvcelak@redhat.com> 2.4.23-28
747     - CVE-2012-2668 (#825875)
748     + cipher suite selection by name can be ignored
749     + default cipher suite is always selected
750    
751     * Mon Jul 30 2012 Jan Vcelak <jvcelak@redhat.com> 2.4.23-27
752     - fix: smbk5pwd module computes invalid LM hashes (#820278)
753    
754     * Mon May 07 2012 Jan Vcelak <jvcelak@redhat.com> 2.4.23-26
755     - fix: MozNSS CA cert dir does not work together with PEM CA cert file (#818844)
756     - fix: memory leak: def_urlpre is not freed (#816168)
757     - fix update: Default SSL certificate bundle is not found by openldap library (#742023)
758    
759     * Wed May 02 2012 Jan Vcelak <jvcelak@redhat.com> 2.4.23-25
760     - fix update: Default SSL certificate bundle is not found by openldap library (#742023)
761    
762     * Mon Apr 30 2012 Jan Vcelak <jvcelak@redhat.com> 2.4.23-24
763     - fix update: Default SSL certificate bundle is not found by openldap library (#742023)
764     - fix: memberof overlay on the frontend database causes server segfault (#730745)
765    
766     * Fri Apr 20 2012 Jan Vcelak <jvcelak@redhat.com> 2.4.23-23
767     - security fix: CVE-2012-1164: assertion failure by processing search queries
768     requesting only attributes for particular entry (#813162)
769    
770     * Tue Apr 10 2012 Jan Vcelak <jvcelak@redhat.com> 2.4.23-22
771     - fix: libraries leak memory when following referrals (#807363)
772    
773     * Thu Mar 01 2012 Jan Vcelak <jvcelak@redhat.com> 2.4.23-21
774     - fix: ldapsearch crashes with invalid parameters (#743781)
775     - fix: replication (syncrepl) with TLS causes segfault (#783445)
776     - fix: openldap server in MirrorMode sometimes fails to resync via syncrepl (#784211)
777     - use portreserve to reserve LDAPS port (636/tcp+udp) (#790687)
778     - fix: missing options in manual pages of client tools (#745470)
779     - fix: SASL_NOCANON option missing in ldap.conf manual page (#732916)
780     - fix: slapd segfaults when certificate key cannot be loaded (#796808)
781     - Jan Synáček <jsynacek@redhat.com>
782     + fix: overlay constraint with count option work bad with modify operation (#742163)
783     + fix: Default SSL certificate bundle is not found by openldap library (#742023)
784     + fix: Duplicate close() calls in OpenLDAP (#784203)
785    
786     * Tue Oct 04 2011 Jan Vcelak <jvcelak@redhat.com> 2.4.23-20
787     - new feature update: honor priority/weight with ldap_domain2hostlist (#730311)
788     - fix regression: openldap built without tcp_wrappers (#742592)
789    
790     * Tue Sep 13 2011 Jan Vcelak <jvcelak@redhat.com> 2.4.23-19
791     - fix: SSL_ForceHandshake function is not thread safe (#709407)
792    
793     * Fri Aug 26 2011 Jan Vcelak <jvcelak@redhat.com> 2.4.23-18
794     - fix: overlay refint option refint_nothing doesn't function correctly (#725479)
795     - fix: Unwanted slash printed when installing openldap-servers (#732001)
796     - manpage fix: TLS options in documentation are not valid for MozNSS (#684810)
797     - fix: NSS_Init* functions are not thread safe (#731168)
798     - manpage fix: errors in manual page slapo-unique (#723521)
799     - new feature: honor priority/weight with ldap_domain2hostlist (#730311)
800    
801     * Mon Aug 15 2011 Jan Vcelak <jvcelak@redhat.com> 2.4.23-17
802     - fix: strict aliasing warnings during package build (#723487)
803     - add partial RELRO support for libraries (#723999)
804     - fix: incorrect behavior of allow/try options of VerifyCert and TLS_REQCERT (#729095)
805     - fix: memleak - free the return of tlsm_find_and_verify_cert_key (#729087)
806     - fix: TLS_REQCERT=never ignored when the certificate is expired (#722959)
807     - fix: matching wildcard hostnames in certificate Subject field does not work (#726984)
808     - fix: OpenLDAP server segfaults when using back-sql (#727533)
809     - fix: conversion of constraint overlay settings to cn=config is incorrect (#722923)
810     - fix: DDS overlay tolerance parametr doesn't function and breakes default TTL (#723514)
811    
812     * Mon Jul 18 2011 Jan Vcelak <jvcelak@redhat.com> 2.4.23-16
813     - fix: memleak in tlsm_auth_cert_handler (#717738)
814     - fix: segmentation fault of client tool when LDIF input file is not terminated
815     by a new line character (#698921)
816     - fix: segmentation fault of client tool when input line in LDIF file
817     is splitted but indented incorrectly (#701227)
818     - fix: server scriptlets require initscripts package (#712358)
819     - enable ldapi:/// interface by default
820     - set cn=config management ACLs for root user, SASL external schema (#712494)
821     - fix: ldapsearch fails if no CA certificate is available (#713525)
822    
823     * Wed Apr 13 2011 Jan Vcelak <jvcelak@redhat.com> 2.4.23-15
824     - fix: rpm -V fail when upgrading with openldap-devel installed (#693716)
825     (remove devel *.so symlinks from /lib and leave them in /usr/lib)
826    
827     * Fri Mar 18 2011 Jan Vcelak <jvcelak@redhat.com> 2.4.23-14
828     - fix update: openldap startup script ignores ulimit settings (#679356)
829     - fix update: openldap-servers upgrade hangs or do not upgrade the database (#685119)
830    
831     * Mon Mar 14 2011 Jan Vcelak <jvcelak@redhat.com> 2.4.23-13
832     - fix update: openldap can't use TLS after a fork() (#671553)
833     - fix: possible NULL pointer dereferences in NSS non-blocking patch (#684035)
834     - fix: move libldif to /lib for consistency (#548475)
835     - fix: openldap-servers upgrade hangs or do not upgrade the database (#685119)
836    
837     * Tue Mar 01 2011 Jan Vcelak <jvcelak@redhat.com> 2.4.23-12
838     - fix: security - DoS when submitting special MODRDN request (#680975)
839    
840     * Mon Feb 28 2011 Jan Vcelak <jvcelak@redhat.com> 2.4.23-11
841     - fix: CVE-2011-1024 ppolicy forwarded bind failure messages cause success
842     - fix: CVE-2011-1025 rootpw is not verified for ndb backend
843     - fix: openldap startup script ignores ulimit settings (#679356)
844     - fix: add symlinks into /usr/lib*/ (#680139)
845    
846     * Mon Feb 21 2011 Jan Vcelak <jvcelak@redhat.com> 2.4.23-10
847     - fix: add symlinks for libraries moved in 2.4.23-5 to allow building
848     packages which require these libraries in the old location (#678105)
849    
850     * Wed Feb 02 2011 Jan Vcelak <jvcelak@redhat.com> 2.4.23-9
851     - fix update: openldap can't use TLS after a fork() (#671553)
852    
853     * Tue Jan 25 2011 Jan Vcelak <jvcelak@redhat.com> 2.4.23-8
854     - fix: openldap can't use TLS after a fork() (#671553)
855    
856     * Thu Jan 20 2011 Jan Vcelak <jvcelak@redhat.com> 2.4.23-7
857     - fix: some server certificates refused with inadequate type error (#669846)
858     - fix: default encryption strength dropped in switch to using NSS (#669845)
859    
860     * Thu Jan 13 2011 Jan Vcelak <jvcelak@redhat.com> 2.4.23-6
861     - fix update: openldap-devel symlinks to libraries were not moved correctly (#548475)
862    
863     * Thu Jan 13 2011 Jan Vcelak <jvcelak@redhat.com> 2.4.23-5
864     - initscript: slaptest with '-u' to skip database opening (#613966)
865     - removed slurpd options from sysconfig/ldap
866     - fix: verification of self issued certificates (#667795)
867     - fix: move libraries from /usr/lib to /lib (#548475)
868    
869     * Sat Dec 04 2010 Jan Vcelak <jvcelak@redhat.com> 2.4.23-4
870     - rebase to 2.4.23 (Fedora 14) (#644077)
871     - uses Mozilla NSS instead of OpenSSL for TLS/SSL
872     - added LDIF (ldif.h) to the public API
873     - removed embeded Berkeley DB
874     - removed autofs schema (use up-to-date version from autofs package instead)
875     - removed compat-openldap subpackage (use separate package instead)
876     - fixes: ldapsearch -Z hangs server if starttls fails (#652823)
877     - fixes: improve SSL/TLS log messages (#652819)
878     - fixes: crash when TLS_CACERTDIR contains a subdirectory (#652817)
879     - fixes: TLS_CACERTDIR takes precedence over TLS_CACERT (#652816)
880     - fixes: openldap should ignore files not in the openssl c_hash format in cacertdir (#652814)
881     - fixes: slapd init script gets stuck in an infinite loop (#644399)
882     - fixes: Remove lastmod.la from default slapd.conf.bak (#630637)
883     - fixes: Mozilla NSS - delay token auth until needed (#616558)
884     - fixes: Mozilla NSS - support use of self signed CA certs as server certs (#616554)
885    
886     * Fri Jun 25 2010 Jan Zeleny <jzeleny@redhat.com> - 2.4.19-15
887     - fixed regression caused by tls accept patch (#608112)
888    
889     * Tue Jun 22 2010 Jan Zeleny <jzeleny@redhat.com> - 2.4.19-14
890     - fixed segfault issue in modrdn (#606369)
891    
892     * Fri Jun 18 2010 Jan Vcelak <jvcelak@redhat.com> 2.4.19-13
893     - implementation of ulimit settings for slapd (#602458)
894    
895     * Wed May 26 2010 Jan Zeleny <jzeleny@redhat.com> - 2.4.19-12
896     - updated man pages - only slaptest can convert configuration schema
897     (#584787)
898     - openldap compiled with -fno-strict-aliasing (#596193)
899    
900     * Thu May 06 2010 Jan Zeleny <jzeleny@redhat.com> - 2.4.19-11
901     - added compat package
902    
903     * Tue Apr 27 2010 Jan Zeleny <jzeleny@redhat.com> - 2.4.19-10
904     - updated overlay list in config file (#586143)
905     - config dir slapd.d added to package payload (#585276)
906     - init script now creates only symlink, not harldink, in /var/run (#584870)
907    
908     * Mon Apr 19 2010 Jan Zeleny <jzeleny@redhat.com> - 2.4.19-9
909     - fixed broken link /usr/sbin/slapschema (#583568)
910     - removed some static libraries from openldap-devel (#583575)
911    
912     * Fri Apr 16 2010 Jan Zeleny <jzeleny@redhat.com> - 2.4.19-8
913     - updated spec file - clean files generated by configuration conversion
914     (#582327)
915    
916     * Mon Mar 22 2010 Jan Zeleny <jzeleny@redhat.com> - 2.4.19-7
917     - updated usage line in init script
918     - changed return code when calling init script with bad arguments
919    
920     * Mon Mar 22 2010 Jan Zeleny <jzeleny@redhat.com> - 2.4.19-6
921     - fixed segfault when using hdb backend (#575403)
922    
923     * Fri Mar 19 2010 Jan Zeleny <jzeleny@redhat.com> - 2.4.19-5
924     - minor corrections of init script (fedora bugs #571235, #570057, #573804)
925    
926     * Wed Feb 10 2010 Jan Zeleny <jzeleny@redhat.com> - 2.4.19-4
927     - removed syncprov.la from config file (#563472)
928    
929     * Wed Feb 03 2010 Jan Zeleny <jzeleny@redhat.com> - 2.4.19-3
930     - updated post scriptlet (#561352)
931    
932     * Mon Nov 23 2009 Jan Zeleny <jzeleny@redhat.com> - 2.4.19-2
933     - minor changes in init script
934    
935     * Wed Nov 18 2009 Jan Zeleny <jzeleny@redhat.com> - 2.4.19-1
936     - fixed tls connection accepting when TLSVerifyClient = allow
937     - /etc/openldap/ldap.conf removed from files owned by openldap-servers
938     - minor changes in spec file to supress warnings
939     - some changes in init script, so it would be possible to use it when
940     using old configuration style
941     - rebased openldap to 2.4.19
942     - rebased bdb to 4.8.24
943    
944     * Wed Oct 07 2009 Jan Zeleny <jzeleny@redhat.com> 2.4.18-5
945     - updated smbk5pwd patch to be linked with libldap (#526500)
946    
947     * Wed Sep 30 2009 Jan Zeleny <jzeleny@redhat.com> 2.4.18-4
948     - buffer overflow patch from upstream
949     - added /etc/openldap/slapd.d and /etc/openldap/slapd.conf.bak
950     to files owned by openldap-servers
951    
952     * Thu Sep 24 2009 Jan Zeleny <jzeleny@redhat.com> 2.4.18-3
953     - cleanup of previous patch fixing buffer overflow
954    
955     * Tue Sep 22 2009 Jan Zeleny <jzeleny@redhat.com> 2.4.18-2
956     - changed configuration approach. Instead od slapd.conf slapd
957     is using slapd.d directory now
958     - fix of some issues caused by renaming of init script
959     - fix of buffer overflow issue in ldif.c pointed out by new glibc
960    
961     * Fri Sep 18 2009 Jan Zeleny <jzeleny@redhat.com> 2.4.18-1
962     - rebase of openldap to 2.4.18
963    
964     * Wed Sep 16 2009 Jan Zeleny <jzeleny@redhat.com> 2.4.16-7
965     - updated documentation (hashing the cacert dir)
966    
967     * Wed Sep 16 2009 Jan Zeleny <jzeleny@redhat.com> 2.4.16-6
968     - updated init script to be LSB-compliant (#523434)
969     - init script renamed to slapd
970    
971     * Thu Aug 27 2009 Tomas Mraz <tmraz@redhat.com> - 2.4.16-5
972     - rebuilt with new openssl
973    
974     * Tue Aug 25 2009 Jan Zeleny <jzeleny@redhat.com> 2.4.16-4
975     - updated %pre script to correctly install openldap group
976    
977     * Sat Jul 25 2009 Fedora Release Engineering <rel-eng@lists.fedoraproject.org> - 2.4.16-2
978     - Rebuilt for https://fedoraproject.org/wiki/Fedora_12_Mass_Rebuild
979    
980     * Wed Jul 01 2009 Jan Zeleny <jzeleny@redhat.com> 2.4.16-1
981     - rebase of openldap to 2.4.16
982     - fixed minor issue in spec file (output looking interactive
983     when installing servers)
984    
985     * Tue Jun 09 2009 Jan Zeleny <jzeleny@redhat.com> 2.4.15-4
986     - added $SLAPD_URLS variable to init script (#504504)
987    
988     * Thu Apr 09 2009 Jan Zeleny <jzeleny@redhat.com> 2.4.15-3
989     - extended previous patch (#481310) to remove options cfMP
990     from some client tools
991     - correction of patch setugid (#494330)
992    
993     * Thu Mar 26 2009 Jan Zeleny <jzeleny@redhat.com> 2.4.15-2
994     - removed -f option from some client tools (#481310)
995    
996     * Wed Feb 25 2009 Jan Safranek <jsafranek@redhat.com> 2.4.15-1
997     - new upstream release
998    
999     * Tue Feb 17 2009 Jan Safranek <jsafranek@redhat.com> 2.4.14-1
1000     - new upstream release
1001     - upgraded to db-4.7.25
1002    
1003     * Sat Jan 17 2009 Tomas Mraz <tmraz@redhat.com> 2.4.12-3
1004     - rebuild with new openssl
1005    
1006     * Mon Dec 15 2008 Caolán McNamara <caolanm@redhat.com> 2.4.12-2
1007     - rebuild for libltdl, i.e. copy config.sub|guess from new location
1008    
1009     * Wed Oct 15 2008 Jan Safranek <jsafranek@redhat.com> 2.4.12-1
1010     - new upstream release
1011    
1012     * Mon Oct 13 2008 Jan Safranek <jsafranek@redhat.com> 2.4.11-3
1013     - add SLAPD_SHUTDOWN_TIMEOUT to /etc/sysconfig/ldap, allowing admins
1014     to set non-default slapd shutdown timeout
1015     - add checkpoint to default slapd.conf file (#458679)
1016    
1017     * Mon Sep 1 2008 Jan Safranek <jsafranek@redhat.com> 2.4.11-2
1018     - provide ldif2ldbm functionality for migrationtools
1019     - rediff all patches to get rid of patch fuzz
1020    
1021     * Mon Jul 21 2008 Jan Safranek <jsafranek@redhat.com> 2.4.11-1
1022     - new upstream release
1023     - apply official bdb-4.6.21 patches
1024    
1025     * Wed Jul 2 2008 Jan Safranek <jsafranek@redhat.com> 2.4.10-2
1026     - fix CVE-2008-2952 (#453728)
1027    
1028     * Thu Jun 12 2008 Jan Safranek <jsafranek@redhat.com> 2.4.10-1
1029     - new upstream release
1030    
1031     * Wed May 28 2008 Jan Safranek <jsafranek@redhat.com> 2.4.9-5
1032     - use /sbin/nologin as shell of ldap user (#447919)
1033    
1034     * Tue May 13 2008 Jan Safranek <jsafranek@redhat.com> 2.4.9-4
1035     - new upstream release
1036     - removed unnecessary MigrationTools patches
1037    
1038     * Thu Apr 10 2008 Jan Safranek <jsafranek@redhat.com> 2.4.8-4
1039     - bdb upgraded to 4.6.21
1040     - reworked upgrade logic again to run db_upgrade when bdb version
1041     changes
1042    
1043     * Wed Mar 5 2008 Jan Safranek <jsafranek@redhat.com> 2.4.8-3
1044     - reworked the upgrade logic, slapcat/slapadd of the whole database
1045     is needed only if minor version changes (2.3.x -> 2.4.y)
1046     - do not try to save database in LDIF format, if openldap-servers package
1047     is being removed (it's up to the admin to do so manually)
1048    
1049     * Thu Feb 28 2008 Jan Safranek <jsafranek@redhat.com> 2.4.8-2
1050     - migration tools carved out to standalone package "migrationtools"
1051     (#236697)
1052    
1053     * Fri Feb 22 2008 Jan Safranek <jsafranek@redhat.com> 2.4.8-1
1054     - new upstream release
1055    
1056     * Fri Feb 8 2008 Jan Safranek <jsafranek@redhat.com> 2.4.7-7
1057     - fix CVE-2008-0658 (#432014)
1058    
1059     * Mon Jan 28 2008 Jan Safranek <jsafranek@redhat.com> 2.4.7-6
1060     - init script fixes
1061    
1062     * Mon Jan 28 2008 Jan Safranek <jsafranek@redhat.com> 2.4.7-5
1063     - init script made LSB-compliant (#247012)
1064    
1065     * Fri Jan 25 2008 Jan Safranek <jsafranek@redhat.com> 2.4.7-4
1066     - fixed rpmlint warnings and errors
1067     - /etc/openldap/schema/README moved to /usr/share/doc/openldap
1068    
1069     * Tue Jan 22 2008 Jan Safranek <jsafranek@redhat.com> 2.4.7-3
1070     - obsoleting compat-openldap properly again :)
1071    
1072     * Tue Jan 22 2008 Jan Safranek <jsafranek@redhat.com> 2.4.7-2
1073     - obsoleting compat-openldap properly (#429591)
1074    
1075     * Mon Jan 14 2008 Jan Safranek <jsafranek@redhat.com> 2.4.7-1
1076     - new upstream version (openldap-2.4.7)
1077    
1078     * Mon Dec 3 2007 Jan Safranek <jsafranek@redhat.com> 2.4.6-1
1079     - new upstream version (openldap-2.4)
1080     - deprecating compat- package
1081    
1082     * Mon Nov 5 2007 Jan Safranek <jsafranek@redhat.com> 2.3.39-1
1083     - new upstream release
1084    
1085     * Tue Oct 23 2007 Jan Safranek <jsafranek@redhat.com> 2.3.38-4
1086     - fixed multilib issues - all platform independent files have the
1087     same content now (#342791)
1088    
1089     * Thu Oct 4 2007 Jan Safranek <jsafranek@redhat.com> 2.3.38-3
1090     - BDB downgraded back to 4.4.20 because 4.6.18 is not supported by
1091     openldap (#314821)
1092    
1093     * Mon Sep 17 2007 Jan Safranek <jsafranek@redhat.com> 2.3.38-2
1094     - skeleton /etc/sysconfig/ldap added
1095     - new SLAPD_LDAP option to turn off listening on ldap:/// (#292591)
1096     - fixed checking of SSL (#292611)
1097     - fixed upgrade with empty database
1098    
1099     * Thu Sep 6 2007 Jan Safranek <jsafranek@redhat.com> 2.3.38-1
1100     - new upstream version
1101     - added images to the guide.html (#273581)
1102    
1103     * Wed Aug 22 2007 Jan Safranek <jsafranek@redhat.com> 2.3.37-3
1104     - just rebuild
1105    
1106     * Thu Aug 2 2007 Jan Safranek <jsafranek@redhat.com> 2.3.37-2
1107     - do not use specific automake and autoconf
1108     - do not distinguish between NPTL and non-NPTL platforms, we have NPTL
1109     everywhere
1110     - db-4.6.18 integrated
1111     - updated openldap-servers License: field to reference BDB license
1112    
1113     * Tue Jul 31 2007 Jan Safranek <jsafranek@redhat.com> 2.3.37-1
1114     - new upstream version
1115    
1116     * Fri Jul 20 2007 Jan Safranek <jsafranek@redhat.com> 2.3.34-7
1117     - MigrationTools-47 integrated
1118    
1119     * Wed Jul 4 2007 Jan Safranek <jsafranek@redhat.com> 2.3.34-6
1120     - fix compat-slapcat compilation. Now it can be found in
1121     /usr/lib/compat-openldap/slapcat, because the tool checks argv[0]
1122     (#246581)
1123    
1124     * Fri Jun 29 2007 Jan Safranek <jsafranek@redhat.com> 2.3.34-5
1125     - smbk5pwd added (#220895)
1126     - correctly distribute modules between servers and servers-sql packages
1127    
1128     * Mon Jun 25 2007 Jan Safranek <jsafranek@redhat.com> 2.3.34-4
1129     - Fix initscript return codes (#242667)
1130     - Provide overlays (as modules; #246036, #245896)
1131     - Add available modules to config file
1132    
1133     * Tue May 22 2007 Jan Safranek <jsafranek@redhat.com> 2.3.34-3
1134     - do not create script in /tmp on startup (bz#188298)
1135     - add compat-slapcat to openldap-compat (bz#179378)
1136     - do not import ddp services with migrate_services.pl
1137     (bz#201183)
1138     - sort the hosts by adders, preventing duplicities
1139     in migrate*nis*.pl (bz#201540)
1140     - start slupd for each replicated database (bz#210155)
1141     - add ldconfig to devel post/postun (bz#240253)
1142     - include misc.schema in default slapd.conf (bz#147805)
1143    
1144     * Mon Apr 23 2007 Jan Safranek <jsafranek@redhat.com> 2.3.34-2
1145     - slapadd during package update is now quiet (bz#224581)
1146     - use _localstatedir instead of var/ during build (bz#220970)
1147     - bind-libbind-devel removed from BuildRequires (bz#216851)
1148     - slaptest is now quiet during service ldap start, if
1149     there is no error/warning (bz#143697)
1150     - libldap_r.so now links with pthread (bz#198226)
1151     - do not strip binaries to produce correct .debuginfo packages
1152     (bz#152516)
1153    
1154     * Mon Feb 19 2007 Jay Fenlason <fenlason<redhat.com> 2.3.34-1
1155     - New upstream release
1156     - Upgrade the scripts for migrating the database so that they might
1157     actually work.
1158     - change bind-libbind-devel to bind-devel in BuildPreReq
1159    
1160     * Mon Dec 4 2006 Thomas Woerner <twoerner@redhat.com> 2.3.30-1.1
1161     - tcp_wrappers has a new devel and libs sub package, therefore changing build
1162     requirement for tcp_wrappers to tcp_wrappers-devel
1163    
1164     * Wed Nov 15 2006 Jay Fenlason <fenlason@redhat.com> 2.3.30-1
1165     - New upstream version
1166    
1167     * Wed Oct 25 2006 Jay Fenlason <fenlason@redhat.com> 2.3.28-1
1168     - New upstream version
1169    
1170     * Sun Oct 01 2006 Jesse Keating <jkeating@redhat.com> - 2.3.27-4
1171     - rebuilt for unwind info generation, broken in gcc-4.1.1-21
1172    
1173     * Mon Sep 18 2006 Jay Fenlason <fenlason@redhat.com> 2.3.27-3
1174     - Include --enable-multimaster to close
1175     bz#185821: adding slapd_multimaster to the configure options
1176     - Upgade guide.html to the correct one for openladp-2.3.27, closing
1177     bz#190383: openldap 2.3 packages contain the administrator's guide for 2.2
1178     - Remove the quotes from around the slaptestflags in ldap.init
1179     This closes one part of
1180     bz#204593: service ldap fails after having added entries to ldap
1181     - include __db.* in the list of files to check ownership of in
1182     ldap.init, as suggested in
1183     bz#199322: RFE: perform cleanup in ldap.init
1184    
1185     * Fri Aug 25 2006 Jay Fenlason <fenlason@redhat.com> 2.3.27-2
1186     - New upstream release
1187     - Include the gethostbyname_r patch so that nss_ldap won't hang
1188     on recursive attemts to ldap_initialize.
1189    
1190     * Wed Jul 12 2006 Jesse Keating <jkeating@redhat.com> - 2.3.24-2.1
1191     - rebuild
1192    
1193     * Wed Jun 7 2006 Jay Fenlason <fenlason@redhat.com> 2.3.24-2
1194     - New upstream version
1195    
1196     * Thu Apr 27 2006 Jay Fenlason <fenlason@redhat.com> 2.3.21-2
1197     - Upgrade to 2.3.21
1198     - Add two upstream patches for db-4.4.20
1199    
1200     * Mon Feb 13 2006 Jay Fenlason <fenlason@redhat.com> 2.3.19-4
1201     - Re-fix ldap.init
1202    
1203     * Fri Feb 10 2006 Jesse Keating <jkeating@redhat.com> - 2.3.19-3.1
1204     - bump again for double-long bug on ppc(64)
1205    
1206     * Thu Feb 9 2006 Jay Fenlason <fenlason@redhat.com> 2.3.19-3
1207     - Modify the ldap.init script to call runuser correctly.
1208    
1209     * Tue Feb 07 2006 Jesse Keating <jkeating@redhat.com> - 2.3.19-2.1
1210     - rebuilt for new gcc4.1 snapshot and glibc changes
1211    
1212     * Tue Jan 10 2006 Jay Fenlason <fenlason@redhat.com> 2.3.19-2
1213     - Upgrade to 2.3.19, which upstream now considers stable
1214     - Modify the -config.patch, ldap.init, and this spec file to put the
1215     pid file and args file in an ldap-owned openldap subdirectory under
1216     /var/run.
1217     - Move back_sql* out of _sbindir/openldap , which requires
1218     hand-moving slapd and slurpd to _sbindir, and recreating symlinks
1219     by hand.
1220     - Retire openldap-2.3.11-ads.patch, which went upstream.
1221     - Update the ldap.init script to run slaptest as the ldap user rather
1222     than as root. This solves
1223     bz#150172 Startup failure after database problem
1224     - Add to the servers post and preun scriptlets so that on preun, the
1225     database is slapcatted to /var/lib/ldap/upgrade.ldif and the
1226     database files are saved to /var/lib/ldap/rpmorig. On post, if
1227     /var/lib/ldap/upgrade.ldif exists, it is slapadded. This means that
1228     on upgrades from 2.3.16-2 to higher versions, the database files may
1229     be automatically upgraded. Unfortunatly, because of the changes to
1230     the preun scriptlet, users have to do the slapcat, etc by hand when
1231     upgrading to 2.3.16-2. Also note that the /var/lib/ldap/rpmorig
1232     files need to be removed by hand because automatically removing your
1233     emergency fallback files is a bad idea.
1234     - Upgrade internal bdb to db-4.4.20. For a clean upgrade, this will
1235     require that users slapcat their databases into a temp file, move
1236     /var/lib/ldap someplace safe, upgrade the openldap rpms, then
1237     slapadd the temp file.
1238    
1239    
1240     * Fri Dec 09 2005 Jesse Keating <jkeating@redhat.com>
1241     - rebuilt
1242    
1243     * Mon Nov 21 2005 Jay Fenlason <fenlason@redhat.com> 2.3.11-3
1244     - Remove Requires: cyrus-sasl and cyrus-sasl-md5 from openldap- and
1245     compat-openldap- to close
1246     bz#173313 Remove exlicit 'Requires: cyrus-sasl" + 'Requires: cyrus-sasl-md5'
1247    
1248     * Thu Nov 10 2005 Jay Fenlason <fenlason@redhat.com> 2.3.11-2
1249     - Upgrade to 2.3.11, which upstream now considers stable.
1250     - Switch compat-openldap to 2.2.29
1251     - remove references to nss_ldap_build from the spec file
1252     - remove references to 2.0 and 2.1 from the spec file.
1253     - reorganize the build() function slightly in the spec file to limit the
1254     number of redundant and conflicting options passedto configure.
1255     - Remove the attempt to hardlink ldapmodify and ldapadd together, since
1256     the current make install make ldapadd a symlink to ldapmodify.
1257     - Include the -ads patches to allow SASL binds to an Active Directory
1258     server to work. Nalin <nalin@redhat.com> wrote the patch, based on my
1259     broken first attempt.
1260    
1261     * Thu Nov 10 2005 Tomas Mraz <tmraz@redhat.com> 2.2.29-3
1262     - rebuilt against new openssl
1263    
1264     * Mon Oct 10 2005 Jay Fenlason <fenlason@redhat.com> 2.2.29-2
1265     - New upstream version.
1266    
1267     * Thu Sep 29 2005 Jay Fenlason <fenlason@redhat.com> 2.2.28-2
1268     - Upgrade to nev upstream version. This makes the 2.2.*-hop patch obsolete.
1269    
1270     * Mon Aug 22 2005 Jay Fenlason <fenlason@redhat.com> 2.2.26-2
1271     - Move the slapd.pem file to /etc/pki/tls/certs
1272     and edit the -config patch to match to close
1273     bz#143393 Creates certificates + keys at an insecure/bad place
1274     - also use _sysconfdir instead of hard-coding /etc
1275    
1276     * Thu Aug 11 2005 Jay Fenlason <fenlason@redhat.com>
1277     - Add the tls-fix-connection-test patch to close
1278     bz#161991 openldap password disclosure issue
1279     - add the hop patches to prevent infinite looping when chasing referrals.
1280     OpenLDAP ITS #3578
1281    
1282     * Fri Aug 5 2005 Nalin Dahyabhai <nalin@redhat.com>
1283     - fix typo in ldap.init (call $klist instead of klist, from Charles Lopes)
1284    
1285     * Thu May 19 2005 Nalin Dahyabhai <nalin@redhat.com> 2.2.26-1
1286     - run slaptest with the -u flag if no id2entry db files are found, because
1287     you can't check for read-write access to a non-existent database (#156787)
1288     - add _sysconfdir/openldap/cacerts, which authconfig sets as the
1289     TLS_CACERTDIR path in /etc/openldap/ldap.conf now
1290     - use a temporary wrapper script to launch slapd, in case we have arguments
1291     with embedded whitespace (#158111)
1292    
1293     * Wed May 4 2005 Nalin Dahyabhai <nalin@redhat.com>
1294     - update to 2.2.26 (stable 20050429)
1295     - enable the lmpasswd scheme
1296     - print a warning if slaptest fails, slaptest -u succeeds, and one of the
1297     directories listed as the storage location for a given suffix in slapd.conf
1298     contains a readable file named __db.001 (#118678)
1299    
1300     * Tue Apr 26 2005 Nalin Dahyabhai <nalin@redhat.com> 2.2.25-1
1301     - update to 2.2.25 (release)
1302    
1303     * Tue Apr 26 2005 Nalin Dahyabhai <nalin@redhat.com> 2.2.24-1
1304     - update to 2.2.24 (stable 20050318)
1305     - export KRB5_KTNAME in the init script, in case it was set in the sysconfig
1306     file but not exported
1307    
1308     * Tue Mar 1 2005 Nalin Dahyabhai <nalin@redhat.com> 2.2.23-4
1309     - prefer libresolv to libbind
1310    
1311     * Tue Mar 1 2005 Nalin Dahyabhai <nalin@redhat.com> 2.2.23-3
1312     - add bind-libbind-devel and libtool-ltdl-devel buildprereqs
1313    
1314     * Tue Mar 1 2005 Tomas Mraz <tmraz@redhat.com> 2.2.23-2
1315     - rebuild with openssl-0.9.7e
1316    
1317     * Mon Jan 31 2005 Nalin Dahyabhai <nalin@redhat.com> 2.2.23-1
1318     - update to 2.2.23 (stable-20050125)
1319     - update notes on upgrading from earlier versions
1320     - drop slapcat variations for 2.0/2.1, which choke on 2.2's config files
1321    
1322     * Tue Jan 4 2005 Nalin Dahyabhai <nalin@redhat.com> 2.2.20-1
1323     - update to 2.2.20 (stable-20050103)
1324     - warn about unreadable krb5 keytab files containing "ldap" keys
1325     - warn about unreadable TLS-related files
1326     - own a ref to subdirectories which we create under _libdir/tls
1327    
1328     * Tue Nov 2 2004 Nalin Dahyabhai <nalin@redhat.com> 2.2.17-0
1329     - rebuild
1330    
1331     * Thu Sep 30 2004 Nalin Dahyabhai <nalin@redhat.com>
1332     - update to 2.2.17 (stable-20040923) (#135188)
1333     - move nptl libraries into arch-specific subdirectories on x86 boxes
1334     - require a newer glibc which can provide nptl libpthread on i486/i586
1335    
1336     * Tue Aug 24 2004 Nalin Dahyabhai <nalin@redhat.com>
1337     - move slapd startup to earlier in the boot sequence (#103160)
1338     - update to 2.2.15 (stable-20040822)
1339     - change version number on compat-openldap to include the non-compat version
1340     from which it's compiled, otherwise would have to start 2.2.15 at release 3
1341     so that it upgrades correctly
1342    
1343     * Thu Aug 19 2004 Nalin Dahyabhai <nalin@redhat.com> 2.2.13-2
1344     - build a separate, static set of libraries for openldap-devel with the
1345     non-standard ntlm bind patch applied, for use by the evolution-connector
1346     package (#125579), and installing them under
1347     evolution_connector_prefix)
1348     - provide openldap-evolution-devel = version-release in openldap-devel
1349     so that evolution-connector's source package can require a version of
1350     openldap-devel which provides what it wants
1351    
1352     * Mon Jul 26 2004 Nalin Dahyabhai <nalin@redhat.com>
1353     - update administrator guide
1354    
1355     * Wed Jun 16 2004 Nalin Dahyabhai <nalin@redhat.com> 2.2.13-1
1356     - add compat-openldap subpackage
1357     - default to bdb, as upstream does, gambling that we're only going to be
1358     on systems with nptl now
1359    
1360     * Tue Jun 15 2004 Nalin Dahyabhai <nalin@redhat.com> 2.2.13-0
1361     - preliminary 2.2.13 update
1362     - move ucdata to the -servers subpackage where it belongs
1363    
1364     * Tue Jun 15 2004 Nalin Dahyabhai <nalin@redhat.com> 2.1.30-1
1365     - build experimental sql backend as a loadable module
1366    
1367     * Tue Jun 15 2004 Elliot Lee <sopwith@redhat.com>
1368     - rebuilt
1369    
1370     * Tue May 18 2004 Nalin Dahyabhai <nalin@redhat.com> 2.1.30-0
1371     - update to 2.1.30
1372    
1373     * Thu May 13 2004 Thomas Woerner <twoerner@redhat.com> 2.1.29-3
1374     - removed rpath
1375     - added pie patch: slapd and slurpd are now pie
1376     - requires libtool >= 1.5.6-2 (PIC libltdl.a)
1377    
1378     * Fri Apr 16 2004 Nalin Dahyabhai <nalin@redhat.com> 2.1.29-2
1379     - move rfc documentation from main to -devel (#121025)
1380    
1381     * Wed Apr 14 2004 Nalin Dahyabhai <nalin@redhat.com> 2.1.29-1
1382     - rebuild
1383    
1384     * Tue Apr 6 2004 Nalin Dahyabhai <nalin@redhat.com> 2.1.29-0
1385     - update to 2.1.29 (stable 20040329)
1386    
1387     * Mon Mar 29 2004 Nalin Dahyabhai <nalin@redhat.com>
1388     - don't build servers with --with-kpasswd, that option hasn't been recognized
1389     since 2.1.23
1390    
1391     * Tue Mar 02 2004 Elliot Lee <sopwith@redhat.com> 2.1.25-5.1
1392     - rebuilt
1393    
1394     * Mon Feb 23 2004 Tim Waugh <twaugh@redhat.com> 2.1.25-5
1395     - Use ':' instead of '.' as separator for chown.
1396    
1397     * Fri Feb 13 2004 Elliot Lee <sopwith@redhat.com>
1398     - rebuilt
1399    
1400     * Tue Feb 10 2004 Nalin Dahyabhai <nalin@redhat.com> 2.1.25-4
1401     - remove 'reload' from the init script -- it never worked as intended (#115310)
1402    
1403     * Wed Feb 4 2004 Nalin Dahyabhai <nalin@redhat.com> 2.1.25-3
1404     - commit that last fix correctly this time
1405    
1406     * Tue Feb 3 2004 Nalin Dahyabhai <nalin@redhat.com> 2.1.25-2
1407     - fix incorrect use of find when attempting to detect a common permissions
1408     error in the init script (#114866)
1409    
1410     * Fri Jan 16 2004 Nalin Dahyabhai <nalin@redhat.com>
1411     - add bug fix patch for DB 4.2.52
1412    
1413     * Thu Jan 8 2004 Nalin Dahyabhai <nalin@redhat.com> 2.1.25-1
1414     - change logging facility used from daemon to local4 (#112730, reversing #11047)
1415     BEHAVIOR CHANGE - SHOULD BE MENTIONED IN THE RELEASE NOTES.
1416    
1417     * Wed Jan 7 2004 Nalin Dahyabhai <nalin@redhat.com>
1418     - incorporate fix for logic quasi-bug in slapd's SASL auxprop code (Dave Jones)
1419    
1420     * Thu Dec 18 2003 Nalin Dahyabhai <nalin@redhat.com>
1421     - update to 2.1.25, now marked STABLE
1422    
1423     * Thu Dec 11 2003 Jeff Johnson <jbj@jbj.org> 2.1.22-9
1424     - update to db-4.2.52.
1425    
1426     * Thu Oct 23 2003 Nalin Dahyabhai <nalin@redhat.com> 2.1.22-8
1427     - add another section to the ABI note for the TLS libdb so that it's marked as
1428     not needing an executable stack (from Arjan Van de Ven)
1429    
1430     * Thu Oct 16 2003 Nalin Dahyabhai <nalin@redhat.com> 2.1.22-7
1431     - force bundled libdb to not use O_DIRECT by making it forget that we have it
1432    
1433     * Wed Oct 15 2003 Nalin Dahyabhai <nalin@redhat.com>
1434     - build bundled libdb for slapd dynamically to make the package smaller,
1435     among other things
1436     - on tls-capable arches, build libdb both with and without shared posix
1437     mutexes, otherwise just without
1438     - disable posix mutexes unconditionally for db 4.0, which shouldn't need
1439     them for the migration cases where it's used
1440     - update to MigrationTools 45
1441    
1442     * Thu Sep 25 2003 Jeff Johnson <jbj@jbj.org> 2.1.22-6.1
1443     - upgrade db-4.1.25 to db-4.2.42.
1444    
1445     * Fri Sep 12 2003 Nalin Dahyabhai <nalin@redhat.com> 2.1.22-6
1446     - drop rfc822-MailMember.schema, merged into upstream misc.schema at some point
1447    
1448     * Wed Aug 27 2003 Nalin Dahyabhai <nalin@redhat.com>
1449     - actually require newer libtool, as was intended back in 2.1.22-0, noted as
1450     missed by Jim Richardson
1451    
1452     * Fri Jul 25 2003 Nalin Dahyabhai <nalin@redhat.com> 2.1.22-5
1453     - enable rlookups, they don't cost anything unless also enabled in slapd's
1454     configuration file
1455    
1456     * Tue Jul 22 2003 Nalin Dahyabhai <nalin@redhat.com> 2.1.22-4
1457     - rebuild
1458    
1459     * Thu Jul 17 2003 Nalin Dahyabhai <nalin@redhat.com> 2.1.22-3
1460     - rebuild
1461    
1462     * Wed Jul 16 2003 Nalin Dahyabhai <nalin@redhat.com> 2.1.22-2
1463     - rebuild
1464    
1465     * Tue Jul 15 2003 Nalin Dahyabhai <nalin@redhat.com> 2.1.22-1
1466     - build
1467    
1468     * Mon Jul 14 2003 Nalin Dahyabhai <nalin@redhat.com> 2.1.22-0
1469     - 2.1.22 now badged stable
1470     - be more aggressive in what we index by default
1471     - use/require libtool 1.5
1472    
1473     * Mon Jun 30 2003 Nalin Dahyabhai <nalin@redhat.com>
1474     - update to 2.1.22
1475    
1476     * Wed Jun 04 2003 Elliot Lee <sopwith@redhat.com>
1477     - rebuilt
1478    
1479     * Tue Jun 3 2003 Nalin Dahyabhai <nalin@redhat.com> 2.1.21-1
1480     - update to 2.1.21
1481     - enable ldap, meta, monitor, null, rewrite in slapd
1482    
1483     * Mon May 19 2003 Nalin Dahyabhai <nalin@redhat.com> 2.1.20-1
1484     - update to 2.1.20
1485    
1486     * Thu May 8 2003 Nalin Dahyabhai <nalin@redhat.com> 2.1.19-1
1487     - update to 2.1.19
1488    
1489     * Mon May 5 2003 Nalin Dahyabhai <nalin@redhat.com> 2.1.17-1
1490     - switch to db with crypto
1491    
1492     * Fri May 2 2003 Nalin Dahyabhai <nalin@redhat.com>
1493     - install the db utils for the bundled libdb as %%{_sbindir}/slapd_db_*
1494     - install slapcat/slapadd from 2.0.x for migration purposes
1495    
1496     * Wed Apr 30 2003 Nalin Dahyabhai <nalin@redhat.com>
1497     - update to 2.1.17
1498     - disable the shell backend, not expected to work well with threads
1499     - drop the kerberosSecurityObject schema, the krbName attribute it
1500     contains is only used if slapd is built with v2 kbind support
1501    
1502     * Mon Feb 10 2003 Nalin Dahyabhai <nalin@redhat.com> 2.0.27-8
1503     - back down to db 4.0.x, which 2.0.x can compile with in ldbm-over-db setups
1504     - tweak SuSE patch to fix a few copy-paste errors and a NULL dereference
1505    
1506     * Wed Jan 22 2003 Tim Powers <timp@redhat.com>
1507     - rebuilt
1508    
1509     * Tue Jan 7 2003 Nalin Dahyabhai <nalin@redhat.com> 2.0.27-6
1510     - rebuild
1511    
1512     * Mon Dec 16 2002 Nalin Dahyabhai <nalin@redhat.com> 2.0.27-5
1513     - rebuild
1514    
1515     * Fri Dec 13 2002 Nalin Dahyabhai <nalin@redhat.com> 2.0.27-4
1516     - check for setgid as well
1517    
1518     * Thu Dec 12 2002 Nalin Dahyabhai <nalin@redhat.com> 2.0.27-3
1519     - rebuild
1520    
1521     * Thu Dec 12 2002 Nalin Dahyabhai <nalin@redhat.com>
1522     - incorporate fixes from SuSE's security audit, except for fixes to ITS 1963,
1523     1936, 2007, 2009, which were included in 2.0.26.
1524     - add two more patches for db 4.1.24 from sleepycat's updates page
1525     - use openssl pkgconfig data, if any is available
1526    
1527     * Mon Nov 11 2002 Nalin Dahyabhai <nalin@redhat.com> 2.0.27-2
1528     - add patches for db 4.1.24 from sleepycat's updates page
1529    
1530     * Mon Nov 4 2002 Nalin Dahyabhai <nalin@redhat.com>
1531     - add a sample TLSCACertificateFile directive to the default slapd.conf
1532    
1533     * Tue Sep 24 2002 Nalin Dahyabhai <nalin@redhat.com> 2.0.27-1
1534     - update to 2.0.27
1535    
1536     * Fri Sep 20 2002 Nalin Dahyabhai <nalin@redhat.com> 2.0.26-1
1537     - update to 2.0.26, db 4.1.24.NC
1538    
1539     * Fri Sep 13 2002 Nalin Dahyabhai <nalin@redhat.com> 2.0.25-2
1540     - change LD_FLAGS to refer to /usr/kerberos/_libdir instead of
1541     /usr/kerberos/lib, which might not be right on some arches
1542    
1543     * Mon Aug 26 2002 Nalin Dahyabhai <nalin@redhat.com> 2.0.25-1
1544     - update to 2.0.25 "stable", ldbm-over-gdbm (putting off migration of LDBM
1545     slapd databases until we move to 2.1.x)
1546     - use %%{_smp_mflags} when running make
1547     - update to MigrationTools 44
1548     - enable dynamic module support in slapd
1549    
1550     * Thu May 16 2002 Nalin Dahyabhai <nalin@redhat.com> 2.0.23-5
1551     - rebuild in new environment
1552    
1553     * Wed Feb 20 2002 Nalin Dahyabhai <nalin@redhat.com> 2.0.23-3
1554     - use the gdbm backend again
1555    
1556     * Mon Feb 18 2002 Nalin Dahyabhai <nalin@redhat.com> 2.0.23-2
1557     - make slapd.conf read/write by root, read by ldap
1558    
1559     * Sun Feb 17 2002 Nalin Dahyabhai <nalin@redhat.com>
1560     - fix corner case in sendbuf fix
1561     - 2.0.23 now marked "stable"
1562    
1563     * Tue Feb 12 2002 Nalin Dahyabhai <nalin@redhat.com> 2.0.23-1
1564     - update to 2.0.23
1565    
1566     * Fri Feb 8 2002 Nalin Dahyabhai <nalin@redhat.com> 2.0.22-2
1567     - switch to an internalized Berkeley DB as the ldbm back-end (NOTE: this breaks
1568     access to existing on-disk directory data)
1569     - add slapcat/slapadd with gdbm for migration purposes
1570     - remove Kerberos dependency in client libs (the direct Kerberos dependency
1571     is used by the server for checking {kerberos} passwords)
1572    
1573     * Fri Feb 1 2002 Nalin Dahyabhai <nalin@redhat.com> 2.0.22-1
1574     - update to 2.0.22
1575    
1576     * Sat Jan 26 2002 Florian La Roche <Florian.LaRoche@redhat.de> 2.0.21-5
1577     - prereq chkconfig for server subpackage
1578    
1579     * Fri Jan 25 2002 Nalin Dahyabhai <nalin@redhat.com> 2.0.21-4
1580     - update migration tools to version 40
1581    
1582     * Wed Jan 23 2002 Nalin Dahyabhai <nalin@redhat.com> 2.0.21-3
1583     - free ride through the build system
1584    
1585     * Wed Jan 16 2002 Nalin Dahyabhai <nalin@redhat.com> 2.0.21-2
1586     - update to 2.0.21, now earmarked as STABLE
1587    
1588     * Wed Jan 16 2002 Nalin Dahyabhai <nalin@redhat.com> 2.0.20-2
1589     - temporarily disable optimizations for ia64 arches
1590     - specify pthreads at configure-time instead of letting configure guess
1591    
1592     * Mon Jan 14 2002 Nalin Dahyabhai <nalin@redhat.com>
1593     - and one for Raw Hide
1594    
1595     * Mon Jan 14 2002 Nalin Dahyabhai <nalin@redhat.com> 2.0.20-0.7
1596     - build for RHL 7/7.1
1597    
1598     * Mon Jan 14 2002 Nalin Dahyabhai <nalin@redhat.com> 2.0.20-1
1599     - update to 2.0.20 (security errata)
1600    
1601     * Thu Dec 20 2001 Nalin Dahyabhai <nalin@redhat.com> 2.0.19-1
1602     - update to 2.0.19
1603    
1604     * Tue Nov 6 2001 Nalin Dahyabhai <nalin@redhat.com> 2.0.18-2
1605     - fix the commented-out replication example in slapd.conf
1606    
1607     * Fri Oct 26 2001 Nalin Dahyabhai <nalin@redhat.com> 2.0.18-1
1608     - update to 2.0.18
1609    
1610     * Mon Oct 15 2001 Nalin Dahyabhai <nalin@redhat.com> 2.0.17-1
1611     - update to 2.0.17
1612    
1613     * Wed Oct 10 2001 Nalin Dahyabhai <nalin@redhat.com>
1614     - disable kbind support (deprecated, and I suspect unused)
1615     - configure with --with-kerberos=k5only instead of --with-kerberos=k5
1616     - build slapd with threads
1617    
1618     * Thu Sep 27 2001 Nalin Dahyabhai <nalin@redhat.com> 2.0.15-2
1619     - rebuild, 2.0.15 is now designated stable
1620    
1621     * Fri Sep 21 2001 Nalin Dahyabhai <nalin@redhat.com> 2.0.15-1
1622     - update to 2.0.15
1623    
1624     * Mon Sep 10 2001 Nalin Dahyabhai <nalin@redhat.com> 2.0.14-1
1625     - update to 2.0.14
1626    
1627     * Fri Aug 31 2001 Nalin Dahyabhai <nalin@redhat.com> 2.0.12-1
1628     - update to 2.0.12 to pull in fixes for setting of default TLS options, among
1629     other things
1630     - update to migration tools 39
1631     - drop tls patch, which was fixed better in this release
1632    
1633     * Tue Aug 21 2001 Nalin Dahyabhai <nalin@redhat.com> 2.0.11-13
1634     - install saucer correctly
1635    
1636     * Thu Aug 16 2001 Nalin Dahyabhai <nalin@redhat.com>
1637     - try to fix ldap_set_options not being able to set global options related
1638     to TLS correctly
1639    
1640     * Thu Aug 9 2001 Nalin Dahyabhai <nalin@redhat.com>
1641     - don't attempt to create a cert at install-time, it's usually going
1642     to get the wrong CN (#51352)
1643    
1644     * Mon Aug 6 2001 Nalin Dahyabhai <nalin@redhat.com>
1645     - add a build-time requirement on pam-devel
1646     - add a build-time requirement on a sufficiently-new libtool to link
1647     shared libraries to other shared libraries (which is needed in order
1648     for prelinking to work)
1649    
1650     * Fri Aug 3 2001 Nalin Dahyabhai <nalin@redhat.com>
1651     - require cyrus-sasl-md5 (support for DIGEST-MD5 is required for RFC
1652     compliance) by name (follows from #43079, which split cyrus-sasl's
1653     cram-md5 and digest-md5 modules out into cyrus-sasl-md5)
1654    
1655     * Fri Jul 20 2001 Nalin Dahyabhai <nalin@redhat.com>
1656     - enable passwd back-end (noted by Alan Sparks and Sergio Kessler)
1657    
1658     * Wed Jul 18 2001 Nalin Dahyabhai <nalin@redhat.com>
1659     - start to prep for errata release
1660    
1661     * Fri Jul 6 2001 Nalin Dahyabhai <nalin@redhat.com>
1662     - link libldap with liblber
1663    
1664     * Wed Jul 4 2001 Than Ngo <than@redhat.com> 2.0.11-6
1665     - add symlink liblber.so libldap.so and libldap_r.so in /usr/lib
1666    
1667     * Tue Jul 3 2001 Nalin Dahyabhai <nalin@redhat.com>
1668     - move shared libraries to /lib
1669     - redo init script for better internationalization (#26154)
1670     - don't use ldaprc files in the current directory (#38402) (patch from
1671     hps@intermeta.de)
1672     - add BuildPrereq on tcp wrappers since we configure with
1673     --enable-wrappers (#43707)
1674     - don't overflow debug buffer in mail500 (#41751)
1675     - don't call krb5_free_creds instead of krb5_free_cred_contents any
1676     more (#43159)
1677    
1678     * Mon Jul 2 2001 Nalin Dahyabhai <nalin@redhat.com>
1679     - make config files noreplace (#42831)
1680    
1681     * Tue Jun 26 2001 Nalin Dahyabhai <nalin@redhat.com>
1682     - actually change the default config to use the dummy cert
1683     - update to MigrationTools 38
1684    
1685     * Mon Jun 25 2001 Nalin Dahyabhai <nalin@redhat.com>
1686     - build dummy certificate in %%post, use it in default config
1687     - configure-time shenanigans to help a confused configure script
1688    
1689     * Wed Jun 20 2001 Nalin Dahyabhai <nalin@redhat.com>
1690     - tweak migrate_automount and friends so that they can be run from anywhere
1691    
1692     * Thu May 24 2001 Nalin Dahyabhai <nalin@redhat.com>
1693     - update to 2.0.11
1694    
1695     * Wed May 23 2001 Nalin Dahyabhai <nalin@redhat.com>
1696     - update to 2.0.10
1697    
1698     * Mon May 21 2001 Nalin Dahyabhai <nalin@redhat.com>
1699     - update to 2.0.9
1700    
1701     * Tue May 15 2001 Nalin Dahyabhai <nalin@redhat.com>
1702     - update to 2.0.8
1703     - drop patch which came from upstream
1704    
1705     * Fri Mar 2 2001 Nalin Dahyabhai <nalin@redhat.com>
1706     - rebuild in new environment
1707    
1708     * Thu Feb 8 2001 Nalin Dahyabhai <nalin@redhat.com>
1709     - back out pidfile patches, which interact weirdly with Linux threads
1710     - mark non-standard schema as such by moving them to a different directory
1711    
1712     * Mon Feb 5 2001 Nalin Dahyabhai <nalin@redhat.com>
1713     - update to MigrationTools 36, adds netgroup support
1714    
1715     * Mon Jan 29 2001 Nalin Dahyabhai <nalin@redhat.com>
1716     - fix thinko in that last patch
1717    
1718     * Thu Jan 25 2001 Nalin Dahyabhai <nalin@redhat.com>
1719     - try to work around some buffering problems
1720    
1721     * Tue Jan 23 2001 Nalin Dahyabhai <nalin@redhat.com>
1722     - gettextize the init script
1723    
1724     * Thu Jan 18 2001 Nalin Dahyabhai <nalin@redhat.com>
1725     - gettextize the init script
1726    
1727     * Fri Jan 12 2001 Nalin Dahyabhai <nalin@redhat.com>
1728     - move the RFCs to the base package (#21701)
1729     - update to MigrationTools 34
1730    
1731     * Wed Jan 10 2001 Nalin Dahyabhai <nalin@redhat.com>
1732     - add support for additional OPTIONS, SLAPD_OPTIONS, and SLURPD_OPTIONS in
1733     a /etc/sysconfig/ldap file (#23549)
1734    
1735     * Fri Dec 29 2000 Nalin Dahyabhai <nalin@redhat.com>
1736     - change automount object OID from 1.3.6.1.1.1.2.9 to 1.3.6.1.1.1.2.13,
1737     per mail from the ldap-nis mailing list
1738    
1739     * Tue Dec 5 2000 Nalin Dahyabhai <nalin@redhat.com>
1740     - force -fPIC so that shared libraries don't fall over
1741    
1742     * Mon Dec 4 2000 Nalin Dahyabhai <nalin@redhat.com>
1743     - add Norbert Klasen's patch (via Del) to fix searches using ldaps URLs
1744     (OpenLDAP ITS #889)
1745     - add "-h ldaps:///" to server init when TLS is enabled, in order to support
1746     ldaps in addition to the regular STARTTLS (suggested by Del)
1747    
1748     * Mon Nov 27 2000 Nalin Dahyabhai <nalin@redhat.com>
1749     - correct mismatched-dn-cn bug in migrate_automount.pl
1750    
1751     * Mon Nov 20 2000 Nalin Dahyabhai <nalin@redhat.com>
1752     - update to the correct OIDs for automount and automountInformation
1753     - add notes on upgrading
1754    
1755     * Tue Nov 7 2000 Nalin Dahyabhai <nalin@redhat.com>
1756     - update to 2.0.7
1757     - drop chdir patch (went mainstream)
1758    
1759     * Thu Nov 2 2000 Nalin Dahyabhai <nalin@redhat.com>
1760     - change automount object classes from auxiliary to structural
1761    
1762     * Tue Oct 31 2000 Nalin Dahyabhai <nalin@redhat.com>
1763     - update to Migration Tools 27
1764     - change the sense of the last simple patch
1765    
1766     * Wed Oct 25 2000 Nalin Dahyabhai <nalin@redhat.com>
1767     - reorganize the patch list to separate MigrationTools and OpenLDAP patches
1768     - switch to Luke Howard's rfc822MailMember schema instead of the aliases.schema
1769     - configure slapd to run as the non-root user "ldap" (#19370)
1770     - chdir() before chroot() (we don't use chroot, though) (#19369)
1771     - disable saving of the pid file because the parent thread which saves it and
1772     the child thread which listens have different pids
1773    
1774     * Wed Oct 11 2000 Nalin Dahyabhai <nalin@redhat.com>
1775     - add missing required attributes to conversion scripts to comply with schema
1776     - add schema for mail aliases, autofs, and kerberosSecurityObject rooted in
1777     our own OID tree to define attributes and classes migration scripts expect
1778     - tweak automounter migration script
1779    
1780     * Mon Oct 9 2000 Nalin Dahyabhai <nalin@redhat.com>
1781     - try adding the suffix first when doing online migrations
1782     - force ldapadd to use simple authentication in migration scripts
1783     - add indexing of a few attributes to the default configuration
1784     - add commented-out section on using TLS to default configuration
1785    
1786     * Thu Oct 5 2000 Nalin Dahyabhai <nalin@redhat.com>
1787     - update to 2.0.6
1788     - add buildprereq on cyrus-sasl-devel, krb5-devel, openssl-devel
1789     - take the -s flag off of slapadd invocations in migration tools
1790     - add the cosine.schema to the default server config, needed by inetorgperson
1791    
1792     * Wed Oct 4 2000 Nalin Dahyabhai <nalin@redhat.com>
1793     - add the nis.schema and inetorgperson.schema to the default server config
1794     - make ldapadd a hard link to ldapmodify because they're identical binaries
1795    
1796     * Fri Sep 22 2000 Nalin Dahyabhai <nalin@redhat.com>
1797     - update to 2.0.4
1798    
1799     * Fri Sep 15 2000 Nalin Dahyabhai <nalin@redhat.com>
1800     - remove prereq on /etc/init.d (#17531)
1801     - update to 2.0.3
1802     - add saucer to the included clients
1803    
1804     * Wed Sep 6 2000 Nalin Dahyabhai <nalin@redhat.com>
1805     - update to 2.0.1
1806    
1807     * Fri Sep 1 2000 Nalin Dahyabhai <nalin@redhat.com>
1808     - update to 2.0.0
1809     - patch to build against MIT Kerberos 1.1 and later instead of 1.0.x
1810    
1811     * Tue Aug 22 2000 Nalin Dahyabhai <nalin@redhat.com>
1812     - remove that pesky default password
1813     - change "Copyright:" to "License:"
1814    
1815     * Sun Aug 13 2000 Nalin Dahyabhai <nalin@redhat.com>
1816     - adjust permissions in files lists
1817     - move libexecdir from %%{_prefix}/sbin to %%{_sbindir}
1818    
1819     * Fri Aug 11 2000 Nalin Dahyabhai <nalin@redhat.com>
1820     - add migrate_automount.pl to the migration scripts set
1821    
1822     * Tue Aug 8 2000 Nalin Dahyabhai <nalin@redhat.com>
1823     - build a semistatic slurpd with threads, everything else without
1824     - disable reverse lookups, per email on OpenLDAP mailing lists
1825     - make sure the execute bits are set on the shared libraries
1826    
1827     * Mon Jul 31 2000 Nalin Dahyabhai <nalin@redhat.com>
1828     - change logging facility used from local4 to daemon (#11047)
1829    
1830     * Thu Jul 27 2000 Nalin Dahyabhai <nalin@redhat.com>
1831     - split off clients and servers to shrink down the package and remove the
1832     base package's dependency on Perl
1833     - make certain that the binaries have sane permissions
1834    
1835     * Mon Jul 17 2000 Nalin Dahyabhai <nalin@redhat.com>
1836     - move the init script back
1837    
1838     * Thu Jul 13 2000 Nalin Dahyabhai <nalin@redhat.com>
1839     - tweak the init script to only source /etc/sysconfig/network if it's found
1840    
1841     * Wed Jul 12 2000 Prospector <bugzilla@redhat.com>
1842     - automatic rebuild
1843    
1844     * Mon Jul 10 2000 Nalin Dahyabhai <nalin@redhat.com>
1845     - switch to gdbm; I'm getting off the db merry-go-round
1846     - tweak the init script some more
1847     - add instdir to @INC in migration scripts
1848    
1849     * Thu Jul 6 2000 Nalin Dahyabhai <nalin@redhat.com>
1850     - tweak init script to return error codes properly
1851     - change initscripts dependency to one on /etc/init.d
1852    
1853     * Tue Jul 4 2000 Nalin Dahyabhai <nalin@redhat.com>
1854     - prereq initscripts
1855     - make migration scripts use mktemp
1856    
1857     * Tue Jun 27 2000 Nalin Dahyabhai <nalin@redhat.com>
1858     - do condrestart in post and stop in preun
1859     - move init script to /etc/init.d
1860    
1861     * Fri Jun 16 2000 Nalin Dahyabhai <nalin@redhat.com>
1862     - update to 1.2.11
1863     - add condrestart logic to init script
1864     - munge migration scripts so that you don't have to be
1865     /usr/share/openldap/migration to run them
1866     - add code to create pid files in /var/run
1867    
1868     * Mon Jun 5 2000 Nalin Dahyabhai <nalin@redhat.com>
1869     - FHS tweaks
1870     - fix for compiling with libdb2
1871    
1872     * Thu May 4 2000 Bill Nottingham <notting@redhat.com>
1873     - minor tweak so it builds on ia64
1874    
1875     * Wed May 3 2000 Nalin Dahyabhai <nalin@redhat.com>
1876     - more minimalistic fix for bug #11111 after consultation with OpenLDAP team
1877     - backport replacement for the ldapuser patch
1878    
1879     * Tue May 2 2000 Nalin Dahyabhai <nalin@redhat.com>
1880     - fix segfaults from queries with commas in them in in.xfingerd (bug #11111)
1881    
1882     * Tue Apr 25 2000 Nalin Dahyabhai <nalin@redhat.com>
1883     - update to 1.2.10
1884     - add revamped version of patch from kos@bastard.net to allow execution as
1885     any non-root user
1886     - remove test suite from %%build because of weirdness in the build system
1887    
1888     * Wed Apr 12 2000 Nalin Dahyabhai <nalin@redhat.com>
1889     - move the defaults for databases and whatnot to /var/lib/ldap (bug #10714)
1890     - fix some possible string-handling problems
1891    
1892     * Mon Feb 14 2000 Bill Nottingham <notting@redhat.com>
1893     - start earlier, stop later.
1894    
1895     * Thu Feb 3 2000 Nalin Dahyabhai <nalin@redhat.com>
1896     - auto rebuild in new environment (release 4)
1897    
1898     * Tue Feb 1 2000 Nalin Dahyabhai <nalin@redhat.com>
1899     - add -D_REENTRANT to make threaded stuff more stable, even though it looks
1900     like the sources define it, too
1901     - mark *.ph files in migration tools as config files
1902    
1903     * Fri Jan 21 2000 Nalin Dahyabhai <nalin@redhat.com>
1904     - update to 1.2.9
1905    
1906     * Mon Sep 13 1999 Bill Nottingham <notting@redhat.com>
1907     - strip files
1908    
1909     * Sat Sep 11 1999 Bill Nottingham <notting@redhat.com>
1910     - update to 1.2.7
1911     - fix some bugs from bugzilla (#4885, #4887, #4888, #4967)
1912     - take include files out of base package
1913    
1914     * Fri Aug 27 1999 Jeff Johnson <jbj@redhat.com>
1915     - missing ;; in init script reload) (#4734).
1916    
1917     * Tue Aug 24 1999 Cristian Gafton <gafton@redhat.com>
1918     - move stuff from /usr/libexec to /usr/sbin
1919     - relocate config dirs to /etc/openldap
1920    
1921     * Mon Aug 16 1999 Bill Nottingham <notting@redhat.com>
1922     - initscript munging
1923    
1924     * Wed Aug 11 1999 Cristian Gafton <gafton@redhat.com>
1925     - add the migration tools to the package
1926    
1927     * Fri Aug 06 1999 Cristian Gafton <gafton@redhat.com>
1928     - upgrade to 1.2.6
1929     - add rc.d script
1930     - split -devel package
1931    
1932     * Sun Feb 07 1999 Preston Brown <pbrown@redhat.com>
1933     - upgrade to latest stable (1.1.4), it now uses configure macro.
1934    
1935     * Fri Jan 15 1999 Bill Nottingham <notting@redhat.com>
1936     - build on arm, glibc2.1
1937    
1938     * Wed Oct 28 1998 Preston Brown <pbrown@redhat.com>
1939     - initial cut.
1940     - patches for signal handling on the alpha

admin@koozali.org
ViewVC Help
Powered by ViewVC 1.2.1 RSS 2.0 feed