# # spec file for package openldap2 # # Copyright (c) 2022 SUSE LLC # # All modifications and additions to the file contributed by third parties # remain the property of their copyright owners, unless otherwise agreed # upon. The license for this file, and modifications and additions to the # file, is the same license as for the pristine package itself (unless the # license for the pristine package is not an Open Source License, in which # case the license is the MIT License). An "Open Source License" is a # license that conforms to the Open Source Definition (Version 1.9) # published by the Open Source Initiative. # Please submit bugfixes or comments via https://bugs.opensuse.org/ # %define run_test_suite 0 %define version_main 2.4.41 %define name_ppolicy_check_module ppolicy-check-password %define version_ppolicy_check_module 1.2 %define ppolicy_docdir %{_docdir}/openldap-%{name_ppolicy_check_module}-%{version_ppolicy_check_module} Name: openldap2 Summary: The OpenLDAP Server License: OLDAP-2.8 Group: Productivity/Networking/LDAP/Clients Version: 2.4.41 Release: 0 URL: http://www.openldap.org Source: openldap-%{version_main}.tgz Source2: addonschema.tar.gz Source3: DB_CONFIG Source4: sasl-slapd.conf Source6: README.dynamic-overlays Source7: schema2ldif Source8: baselibs.conf Source9: slapd.service Source10: start Source11: SuSEfirewall2.openldap Source12: sysconfig.openldap Source13: ppolicy-20200806-upgrade.sh Patch1: 0001-build-adjustments.dif Patch2: 0002-slapd.conf.dif Patch3: 0003-LDAPI-socket-location.dif Patch4: 0004-libldap-use-gethostbyname_r.dif Patch5: 0005-pie-compile.dif Patch6: 0006-No-Build-date-and-time-in-binaries.dif Patch7: 0007-Recover-on-DB-version-change.dif Patch8: 0008-In-monitor-backend-do-not-return-Connection0-entries.patch Patch9: 0009-Fix-ldap-host-lookup-ipv6.patch Patch10: 0010-Revert-Revert-ITS-8240-remove-obsolete-assert.patch Patch11: 0011-Enforce-minimum-DH-size-of-1024.patch Patch12: 0012-use-system-wide-cert-dir-by-default.patch Patch13: 0013-ITS-8203-more-fixes-for-8036-7904.patch Patch14: 0014-ITS-8203-plug-leak-in-prev-commit.patch Patch15: 0015-Fix-double-free-of-search-base-with-page-size-0.patch Patch16: 0016-ITS-8631-Initialize-sal.patch Patch17: 0017-retain-non-blocking-status-on-socket.patch Patch18: 0018-ITS-8173-fix-SEGV-after-failed-retry.patch.patch Patch19: 0019-ITS-8435-Move-sc_writewait-to-end-of-slap_callback.patch Patch20: 0020-ITS-8428-init-sc_writewait.patch Patch21: 0021-ITS-8435-Fix-uninited-slap_callback.sc_writewait.patch Patch22: 0022-Plug-a-socket-leak-in-ldap_new_connection-made-by-un.patch Patch23: 0023-Clear-shared-key-only-in-close-function.patch Patch24: 0024-Fix-segfault-in-nops.patch Patch25: 0025-bsc1170715-ITS-8185-add-pwdMaxRecordedFailure.patch Patch26: 0026-bsc1170715-Fix-copy-paste-error-in-prev-commit.patch Patch27: 0027-bsc1170715-ITS-8185-missing-schema-reference.patch Patch28: 0028-bsc1170715-ITS-8185-fix-OID-collision.patch Patch29: 0029-bsc1170715-ITS-8327-fix-ppolicy_get_default.patch Patch30: 0030-bsc1170715-ITS-8185-fix-typo-in-man-page.patch Source200: %{name_ppolicy_check_module}-%{version_ppolicy_check_module}.tar.gz Source201: %{name_ppolicy_check_module}.Makefile Source202: %{name_ppolicy_check_module}.conf Source203: %{name_ppolicy_check_module}.5 Patch200: 0200-Fix-incorrect-calculation-of-consecutive-number-of-c.patch Patch201: 0201-ITS-9052-zero-out-sasl_ssf-in-connection_init.patch Patch202: 0202-ITS-9038-restrict-rootDN-proxyauthz-to-its-own-DBs.patch Patch203: 0203-ITS-9038-Update-test028-to-test-this-is-enforced.patch Patch204: 0204-ITS-9038-Another-test028-typo.patch Patch205: 0205-bsc-1170771-limit-depth-of-nested-filters.patch Patch206: 0206-ITS-9370-check-for-equality-rule-on-old_rdn.patch Patch207: 0207-ITS-9383-remove-assert-in-certificateListValidate.patch Patch208: 0208-ITS-9384-remove-assert-in-obsolete-csnNormalize23.patch Patch209: 0209-ITS-9454-fix-issuerAndThisUpdateCheck.patch Patch210: 0210-ITS-9404-fix-serialNumberAndIssuerCheck.patch Patch211: 0211-ITS-9406-9407-remove-saslauthz-asserts.patch Patch212: 0212-ITS-9406-fix-debug-msg.patch Patch213: 0213-ITS-9408-fix-vrfilter-double-free.patch Patch214: 0214-ITS-9409-saslauthz-use-ch_free-on-normalized-DN.patch Patch215: 0215-ITS-9409-saslauthz-use-slap_sl_free-in-prev-commit.patch Patch216: 0216-ITS-9412-fix-AVA_Sort-on-invalid-RDN.patch Patch217: 0217-ITS-9413-fix-slap_parse_user.patch Patch218: 0218-ITS-9423-ldap_X509dn2bv-check-for-invalid-BER-after-.patch Patch219: 0219-ITS-9424-fix-serialNumberAndIssuerSerialCheck.patch Patch220: 0220-ITS-9425-add-more-checks-to-ldap_X509dn2bv.patch Patch221: 0221-ITS-9427-fix-issuerAndThisUpdateCheck.patch Patch222: 0222-ITS-9428-fix-cancel-exop.patch Patch223: 0223-ITS-8592-Fix-double-free-in-sssvlv-overlay.patch Patch224: 0224-ITS-8648-init-SASL-library-in-global-init.patch Patch225: 0225-ITS-9815-slapd-sql-escape-filter-values.patch Patch226: 0226-Change-malloc-to-use-calloc-to-prevent-memory-reuse-.patch BuildRoot: %{_tmppath}/%{name}-%{version}-build BuildRequires: cyrus-sasl-devel BuildRequires: db-devel BuildRequires: groff BuildRequires: libopenssl-devel BuildRequires: libtool BuildRequires: openslp-devel BuildRequires: tcpd-devel BuildRequires: unixODBC-devel Conflicts: openldap Requires: libldap-2_4-2 = %{version_main} PreReq: %fillup_prereq PreReq: %insserv_prereq PreReq: /usr/bin/grep PreReq: /usr/sbin/groupadd PreReq: /usr/sbin/useradd PreReq: gzip # avoid cycle with krb5 BuildRequires: krb5-mini BuildRequires: pkgconfig(systemd) %{?systemd_requires} # For /usr/bin/strings Requires(pre): binutils # For awk Requires(post): gawk %description The Lightweight Directory Access Protocol (LDAP) is used to access online directory services. It runs directly over TCP and can be used to access a stand-alone LDAP directory service or to access a directory service that has an X.500 back-end. %package back-perl Summary: OpenLDAP Perl Back-End Group: Productivity/Networking/LDAP/Servers Requires: openldap2 = %{version_main} Requires: perl = %{perl_version} %description back-perl The OpenLDAP Perl back-end allows you to execute Perl code specific to different LDAP operations. %package back-meta Summary: OpenLDAP Meta Back-End Group: Productivity/Networking/LDAP/Servers Requires: openldap2 = %{version_main} Provides: openldap2:/usr/share/man/man5/slapd-meta.5.gz %description back-meta The OpenLDAP Meta back-end is able to perform basic LDAP proxying with respect to a set of remote LDAP servers. The information contained in these servers can be presented as belonging to a single Directory Information Tree (DIT). %package back-sql Summary: OpenLDAP SQL Back-End Group: Productivity/Networking/LDAP/Servers Requires: openldap2 = %{version_main} %description back-sql The primary purpose of this OpenLDAP backend is to present information stored in a Relational (SQL) Database as an LDAP subtree without the need to do any programming. %package doc Summary: OpenLDAP Documentation Group: Documentation/Other Provides: openldap2:/usr/share/doc/packages/openldap2/drafts/README BuildArch: noarch %description doc The OpenLDAP Admin Guide plus a set of OpenLDAP related IETF internet drafts %package client Summary: OpenLDAP client utilities Group: Productivity/Networking/LDAP/Clients Requires: libldap-2_4-2 = %{version_main} %description client OpenLDAP client utilities such as ldapadd, ldapsearch, ldapmodify. %package devel Summary: Libraries, Header Files and Documentation for OpenLDAP # bug437293 Group: Development/Libraries/C and C++ %ifarch ppc64 Obsoletes: openldap2-devel-64bit %endif # Conflicts: openldap-devel Requires: libldap-2_4-2 = %{version_main} %description devel This package provides the OpenLDAP libraries, header files, and documentation. %package devel-static Summary: Static libraries for the OpenLDAP libraries Group: Development/Libraries/C and C++ Requires: cyrus-sasl-devel Requires: libopenssl-devel Requires: openldap2-devel = %{version_main} %description devel-static This package provides the static versions of the OpenLDAP libraries for development. %package -n libldap-2_4-2 Summary: OpenLDAP Client Libraries Group: Productivity/Networking/LDAP/Clients %description -n libldap-2_4-2 This package contains the OpenLDAP client libraries. Authors: -------- The OpenLDAP Project %package ppolicy-check-password Version: %{version_ppolicy_check_module} Release: 0 Summary: Password quality check module for OpenLDAP Group: Productivity/Networking/LDAP/Servers URL: https://github.com/onyxpoint/ppolicy-check-password BuildRequires: cracklib-devel Requires: openldap2 = %version_main Recommends: cracklib Recommends: cracklib-dict-full %description ppolicy-check-password An implementation of password quality check module, based on the original work done by LDAP Toolbox Project (https://ltd-project.org), that works together with OpenLDAP password policy overlay (ppolicy), to enforce password strength policies. %prep # Unpack ppolicy check module %setup -b 200 -q -n %{name_ppolicy_check_module}-%{version_ppolicy_check_module} %patch200 -p1 cd .. # Compress the manual page of ppolicy check module gzip -k %{S:203} # Unpack and patch OpenLDAP 2.4 %setup -q -n openldap-%{version_main} -a2 %patch1 -p1 %patch2 -p1 %patch3 -p1 %patch4 -p1 %patch5 -p1 %patch6 -p1 %patch7 -p1 %patch8 -p1 %patch9 -p1 %patch10 -p1 %patch11 -p1 %patch12 -p1 %patch13 -p1 %patch14 -p1 %patch15 -p1 %patch16 -p1 %patch17 -p1 %patch18 -p1 %patch19 -p1 %patch20 -p1 %patch21 -p1 %patch22 -p1 %patch23 -p1 %patch24 -p1 %patch25 -p1 %patch26 -p1 %patch27 -p1 %patch28 -p1 %patch29 -p1 %patch30 -p1 %patch201 -p1 %patch202 -p1 %patch203 -p1 %patch204 -p1 %patch205 -p1 %patch206 -p1 %patch207 -p1 %patch208 -p1 %patch209 -p1 %patch210 -p1 %patch211 -p1 %patch212 -p1 %patch213 -p1 %patch214 -p1 %patch215 -p1 %patch216 -p1 %patch217 -p1 %patch218 -p1 %patch219 -p1 %patch220 -p1 %patch221 -p1 %patch222 -p1 %patch223 -p1 %patch224 -p1 %patch225 -p1 %patch226 -p1 cp %{SOURCE6} . # Unpack ppolicy check module and its Makefile into openldap-2.4/contrib/slapd-modules/ mv ../%{name_ppolicy_check_module}-%{version_ppolicy_check_module} contrib/slapd-modules/%{name_ppolicy_check_module} cp %{S:201} contrib/slapd-modules/%{name_ppolicy_check_module}/Makefile %build # Build OpenLDAP 2.4 %{?suse_update_config:%{suse_update_config -f build}} libtoolize --force autoreconf export CFLAGS="%{optflags} -Wno-format-extra-args -fno-strict-aliasing -DLDAP_DEPRECATED -DLDAP_CONNECTIONLESS -DSLAP_CONFIG_DELETE -DLDAP_USE_NON_BLOCKING_TLS" export STRIP="" %configure \ --localstatedir=%{_rundir}/slapd \ --libexecdir=/usr/lib/openldap \ --enable-wrappers \ --enable-spasswd \ --enable-modules \ --enable-shared \ --enable-dynamic \ --with-tls \ --with-cyrus-sasl \ --enable-crypt \ --enable-ipv6=yes \ --enable-aci \ --enable-bdb \ --enable-hdb \ --enable-rewrite \ --enable-ldap=yes \ --enable-meta=mod \ --enable-monitor=yes \ --enable-perl=mod \ --enable-sql=mod \ --enable-mdb=yes \ --enable-slp \ --enable-overlays=mod \ --enable-syncprov=yes \ --enable-ppolicy=yes \ --enable-lmpasswd \ --with-yielding-select make depend make %{?_smp_mflags} # Build SHA2 password hashing module for OpenLDAP 2.4 make -C contrib/slapd-modules/passwd/sha2 %{?_smp_mflags} "sysconfdir=%{_sysconfdir}/openldap" "libdir=%{_libdir}" "libexecdir=%{_libexecdir}" # Build ppolicy-check-password module make -C contrib/slapd-modules/%{name_ppolicy_check_module} %{?_smp_mflags} "sysconfdir=%{_sysconfdir}/openldap" "libdir=%{_libdir}" "libexecdir=%{_libexecdir}" %check %if %run_test_suite # calculate the base port to be use in the test-suite SLAPD_BASEPORT=10000 if [ -f /.buildenv ] ; then . /.buildenv SLAPD_BASEPORT=$(($SLAPD_BASEPORT + ${BUILD_INCARNATION:-0} * 10)) fi export SLAPD_BASEPORT %ifnarch %arm alpha rm -f tests/scripts/test019-syncreplication-cascade rm -f tests/scripts/test022-ppolicy rm -f tests/scripts/test023-refint rm -f tests/scripts/test033-glue-syncrepl #rm -f tests/scripts/test036-meta-concurrency #rm -f tests/scripts/test039-glue-ldap-concurrency rm -f tests/scripts/test043-delta-syncrepl #rm -f tests/scripts/test045-syncreplication-proxied rm -f tests/scripts/test048-syncrepl-multiproxy rm -f tests/scripts/test050-syncrepl-multimaster rm -f tests/scripts/test058-syncrepl-asymmetric make SLAPD_DEBUG=0 test %endif %endif %install # Install OpenLDAP 2.4 executables and libraries mkdir -p $RPM_BUILD_ROOT/usr/lib/openldap/ mkdir -p $RPM_BUILD_ROOT/usr/sbin mkdir -p $RPM_BUILD_ROOT/%{_unitdir} make STRIP="" DESTDIR=$RPM_BUILD_ROOT install install -m 755 %{SOURCE10} $RPM_BUILD_ROOT/usr/lib/openldap/start install -m 644 %{SOURCE9} $RPM_BUILD_ROOT/%{_unitdir}/slapd.service mkdir -p $RPM_BUILD_ROOT/%{_sysconfdir}/openldap/slapd.d mkdir -p $RPM_BUILD_ROOT/%{_sysconfdir}/sasl2 install -m 644 %{SOURCE4} $RPM_BUILD_ROOT/%{_sysconfdir}/sasl2/slapd.conf install -m 755 -d $RPM_BUILD_ROOT/var/lib/ldap chmod a+x $RPM_BUILD_ROOT/%{_libdir}/liblber.so* chmod a+x $RPM_BUILD_ROOT/%{_libdir}/libldap_r.so* chmod a+x $RPM_BUILD_ROOT/%{_libdir}/libldap.so* install -m 755 %{SOURCE7} $RPM_BUILD_ROOT/usr/sbin/schema2ldif # Install SHA2 password hasing module make -C contrib/slapd-modules/passwd/sha2 STRIP="" "DESTDIR=${RPM_BUILD_ROOT}" "sysconfdir=%{_sysconfdir}/openldap" "libdir=%{_libdir}" "libexecdir=%{_libexecdir}" install # Install ppolicy check module make -C contrib/slapd-modules/ppolicy-check-password STRIP="" "DESTDIR=${RPM_BUILD_ROOT}" "sysconfdir=%{_sysconfdir}/openldap" "libdir=%{_libdir}" "libexecdir=%{_libexecdir}" install install -m 0644 %{S:202} %{buildroot}%{_sysconfdir}/openldap/check_password.conf # Install the ppolicy upgrade script to "fix" things. install -m 0755 %{SOURCE13} ${RPM_BUILD_ROOT}/%{_libexecdir}/openldap/slapd-ppolicy-20200806-upgrade # Install ppolicy check module's doc files pushd contrib/slapd-modules/%{name_ppolicy_check_module} mkdir -p "%{buildroot}%ppolicy_docdir" install -m 0644 README "%{buildroot}%ppolicy_docdir" install -m 0644 LICENSE "%{buildroot}%ppolicy_docdir" popd # Install ppolicy check module's manual page install -m 0644 %{S:203}.gz %{buildroot}%{_mandir}/man5/ # Install SUSE-specific files and documentation %define DOCDIR %{_defaultdocdir}/%{name} mkdir -p $RPM_BUILD_ROOT/var/adm/fillup-templates install -m 644 %{SOURCE12} $RPM_BUILD_ROOT/var/adm/fillup-templates/sysconfig.openldap install -m 644 *.schema $RPM_BUILD_ROOT/etc/openldap/schema install -m 644 %{SOURCE3} $RPM_BUILD_ROOT/var/lib/ldap/DB_CONFIG install -m 644 $RPM_BUILD_ROOT/etc/openldap/DB_CONFIG.example $RPM_BUILD_ROOT/var/lib/ldap/DB_CONFIG.example install -d $RPM_BUILD_ROOT/etc/sysconfig/SuSEfirewall2.d/services/ install -m 644 %{SOURCE11} $RPM_BUILD_ROOT/etc/sysconfig/SuSEfirewall2.d/services/openldap rm -f `find doc/guide ! -name *.html -a ! -name *.gif -a ! -name *.png -a ! -type d` rm -rf doc/guide/release install -d $RPM_BUILD_ROOT/%{DOCDIR}/adminguide \ $RPM_BUILD_ROOT/%{DOCDIR}/images \ $RPM_BUILD_ROOT/%{DOCDIR}/drafts install -m 644 doc/guide/admin/* $RPM_BUILD_ROOT/%{DOCDIR}/adminguide install -m 644 doc/guide/images/*.gif $RPM_BUILD_ROOT/%{DOCDIR}/images install -m 644 doc/drafts/* $RPM_BUILD_ROOT/%{DOCDIR}/drafts install -m 644 ANNOUNCEMENT \ COPYRIGHT \ LICENSE \ README \ CHANGES \ %{SOURCE6} \ $RPM_BUILD_ROOT/%{DOCDIR} install -m 644 servers/slapd/slapd.ldif \ $RPM_BUILD_ROOT/%{DOCDIR}/slapd.ldif.default rm -f $RPM_BUILD_ROOT/etc/openldap/DB_CONFIG.example rm -f $RPM_BUILD_ROOT/etc/openldap/schema/README rm -f $RPM_BUILD_ROOT/etc/openldap/slapd.ldif* rm -f $RPM_BUILD_ROOT%{_rundir}/slapd/openldap-data/DB_CONFIG.example mv servers/slapd/back-sql/rdbms_depend servers/slapd/back-sql/examples ln -s %{_sbindir}/service %{buildroot}%{_sbindir}/rcslapd rm -f $RPM_BUILD_ROOT/usr/lib/openldap/modules/*.a rm -f $RPM_BUILD_ROOT/usr/share/man/man5/slapd-dnssrv.5 rm -f $RPM_BUILD_ROOT/usr/share/man/man5/slapd-ndb.5 rm -f $RPM_BUILD_ROOT/usr/share/man/man5/slapd-null.5 rm -f $RPM_BUILD_ROOT/usr/share/man/man5/slapd-passwd.5 rm -f $RPM_BUILD_ROOT/usr/share/man/man5/slapd-shell.5 rm -f $RPM_BUILD_ROOT/usr/share/man/man5/slapd-sock.5 rm -f $RPM_BUILD_ROOT/usr/share/man/man5/slapd-tcl.5 # Remove *.la files, libtool does not handle this correct rm -f $RPM_BUILD_ROOT%{_libdir}/lib*.la # Make ldap_r the only copy in the system [rh#1370065] [bsc#1138444]. # libldap.so is only for `gcc/ld -lldap`. Make no libldap-2.4.so.2. # We attempted a variety of ways to achieve this where libldap would be a replacement # of libldap_r to allow applications to "not" relink, but had issues with the # approach. As a result, we will remove libldap in sle15 and affected # applications now have to relink if they need libldap_r # rm -f "%{buildroot}/%{_libdir}"/libldap-2.4.so* # objcopy "%{buildroot}/%{_libdir}"/libldap_r-2.4.so.2.10.4 %{buildroot}/%{_libdir}/libldap-2.4.so.2.10.4 %pre /usr/sbin/groupadd -g 70 -o -r ldap || : /usr/sbin/useradd -r -o -g ldap -u 76 -s /bin/bash -c "User for OpenLDAP" -d /var/lib/ldap ldap || : %service_add_pre slapd.service %post if [ ${1:-0} -gt 1 ] && [ -f %{_libdir}/sasl2/slapd.conf ] ; then cp /etc/sasl2/slapd.conf /etc/sasl2/slapd.conf.rpmnew cp %{_libdir}/sasl2/slapd.conf /etc/sasl2/slapd.conf fi %{fillup_only -n openldap ldap} %{remove_and_set -n openldap OPENLDAP_RUN_DB_RECOVER} %{_libexecdir}/openldap/slapd-ppolicy-20200806-upgrade %service_add_post slapd.service if [ -f /var/run/enable_slapd_service ]; then /usr/bin/systemctl --quiet enable slapd fi %preun %service_del_preun slapd.service %postun %service_del_postun slapd.service %post -n libldap-2_4-2 -p /sbin/ldconfig %postun -n libldap-2_4-2 -p /sbin/ldconfig %files %defattr(-,root,root) /var/adm/fillup-templates/sysconfig.openldap %config /etc/sysconfig/SuSEfirewall2.d/services/openldap /usr/sbin/slap* /usr/sbin/rcslapd %dir /etc/sasl2 %dir /etc/openldap %dir %attr(0770, ldap, ldap) /etc/openldap/slapd.d %dir /etc/openldap/schema %config /etc/openldap/schema/*.schema %config /etc/openldap/schema/*.ldif %config(noreplace) %attr(640, root, ldap) /etc/openldap/slapd.conf %config(noreplace) %attr(640, root, ldap) /var/lib/ldap/DB_CONFIG %config /var/lib/ldap/DB_CONFIG.example %attr(640, root, ldap) /%{_sysconfdir}/openldap/slapd.conf.default %config(noreplace) /etc/sasl2/slapd.conf %dir /usr/lib/openldap %dir /usr/lib/openldap/modules %{_libexecdir}/openldap/pw-sha2.* %{_libexecdir}/openldap/slapd-ppolicy-20200806-upgrade /usr/lib/openldap/modules/accesslog* /usr/lib/openldap/modules/auditlog* /usr/lib/openldap/modules/collect* /usr/lib/openldap/modules/constraint* /usr/lib/openldap/modules/dds* /usr/lib/openldap/modules/deref* /usr/lib/openldap/modules/dyngroup* /usr/lib/openldap/modules/dynlist* /usr/lib/openldap/modules/memberof* /usr/lib/openldap/modules/pcache* /usr/lib/openldap/modules/refint* /usr/lib/openldap/modules/retcode* /usr/lib/openldap/modules/rwm* /usr/lib/openldap/modules/seqmod* /usr/lib/openldap/modules/sssvlv* /usr/lib/openldap/modules/translucent* /usr/lib/openldap/modules/unique* /usr/lib/openldap/modules/valsort* /usr/lib/openldap/slapd /usr/lib/openldap/start /usr/lib/systemd/system/slapd.service %dir %attr(0700, ldap, ldap) /var/lib/ldap %dir %attr(0755, ldap, ldap) %ghost %{_rundir}/slapd %doc %{_mandir}/man8/sl* %doc %{_mandir}/man5/slapd.* %doc %{_mandir}/man5/slapd-bdb.* %doc %{_mandir}/man5/slapd-config.* %doc %{_mandir}/man5/slapd-hdb.* %doc %{_mandir}/man5/slapd-ldbm.* %doc %{_mandir}/man5/slapd-ldap.* %doc %{_mandir}/man5/slapd-ldif.* %doc %{_mandir}/man5/slapd-mdb.* %doc %{_mandir}/man5/slapd-monitor.* %doc %{_mandir}/man5/slapd-relay.* %doc %{_mandir}/man5/slapo-* %dir %{DOCDIR} %doc %{DOCDIR}/ANNOUNCEMENT %doc %{DOCDIR}/COPYRIGHT %doc %{DOCDIR}/LICENSE %doc %{DOCDIR}/README* %doc %{DOCDIR}/CHANGES %doc %{DOCDIR}/slapd.ldif.default %files back-perl %defattr(-,root,root) /usr/lib/openldap/modules/back_perl* %doc %{_mandir}/man5/slapd-perl.* %files back-meta %defattr(-,root,root) /usr/lib/openldap/modules/back_meta* %doc %{_mandir}/man5/slapd-meta.* %files back-sql %defattr(-,root,root) /usr/lib/openldap/modules/back_sql* %doc %{_mandir}/man5/slapd-sql.* %doc servers/slapd/back-sql/examples %doc servers/slapd/back-sql/docs/bugs %doc servers/slapd/back-sql/docs/install %files doc %defattr(-,root,root) %dir %{DOCDIR} %doc %{DOCDIR}/drafts %doc %{DOCDIR}/adminguide %doc %{DOCDIR}/images %files client %defattr(-,root,root) %dir /etc/openldap %config(noreplace) /etc/openldap/ldap.conf /etc/openldap/ldap.conf.default /usr/bin/ldapadd /usr/bin/ldapcompare /usr/bin/ldapdelete /usr/bin/ldapexop /usr/bin/ldapmodify /usr/bin/ldapmodrdn /usr/bin/ldapsearch /usr/bin/ldappasswd /usr/bin/ldapurl /usr/bin/ldapwhoami /usr/sbin/schema2ldif %doc %{_mandir}/man1/ldap* %doc %{_mandir}/man5/ldap.conf* %doc %{_mandir}/man5/ldif.* %files -n libldap-2_4-2 %defattr(-,root,root) %{_libdir}/liblber*2.4.so.* %{_libdir}/libldap*2.4.so.* %files devel %defattr(-,root,root) /usr/include/*.h %{_libdir}/liblber.so %{_libdir}/libldap*.so %doc %{_mandir}/man3/ber* %doc %{_mandir}/man3/lber* %doc %{_mandir}/man3/ld_errno* %doc %{_mandir}/man3/ldap* %files devel-static %defattr(-,root,root) %_libdir/liblber.a %_libdir/libldap*.a %files ppolicy-check-password %defattr(-,root,root) %doc %{ppolicy_docdir}/ %config(noreplace) /etc/openldap/check_password.conf %{_libexecdir}/openldap/modules/ppolicy-check-password.* %{_mandir}/man5/ppolicy-check-password.* %changelog