Commit Graph

164 Commits

Author SHA1 Message Date
Jan Šafránek 001a81b9f4 init script fixes 2008-01-28 12:12:02 +00:00
Jan Šafránek 1447738ac4 init script made LSB-compliant
Resolves: #247012
2008-01-28 11:45:46 +00:00
Jan Šafránek c5a2eb938e fixed rpmlint warnings and errors 2008-01-25 14:26:47 +00:00
Jan Šafránek 3ddaa5aaa5 few rpmlint errors fixed 2008-01-24 16:21:26 +00:00
Jan Šafránek d6a9e79666 obsoleting compat-openldap properly - allowing future compat- packages >= 2.4 2008-01-22 12:09:47 +00:00
Jan Šafránek 2ec6a4381c obsoleting compat-openldap properly
Resolves: #429591
2008-01-22 11:36:39 +00:00
Jan Šafránek 3979dd0e82 new upstream version 2008-01-14 13:21:58 +00:00
Jan Šafránek 01e94086a8 updated date in changelog 2007-12-03 14:33:00 +00:00
Jan Šafránek 1be28ec33a Reverting previous patch, Obsoletes: version should be correct now :) 2007-12-03 08:44:02 +00:00
Jan Šafránek 52aa157adb Obsoletes: version updated 2007-12-03 08:18:06 +00:00
Jan Šafránek a0fa4fd9e2 version added to Obsoletes: 2007-12-03 08:09:26 +00:00
Jan Šafránek da308676ae deprecating compat- package 2007-12-03 08:07:08 +00:00
Jan Šafránek 223a8c8dc8 fixed changelog 2007-11-21 12:16:27 +00:00
Jan Šafránek d5ef856e1c Upgrade to openldap-2.4 2007-11-21 12:12:15 +00:00
Jan Šafránek a94f82a469 version++ 2007-11-05 09:51:42 +00:00
Jan Šafránek 7631639f35 new upstream release
Resolves: #360091
2007-11-05 09:49:33 +00:00
Jan Šafránek b1c8583981 fixed multilib issues - all platform independent files have the same content now
Resolves: #342791
2007-10-24 12:21:36 +00:00
Jan Šafránek fd01cdc8b1 BDB 4.4.20 patched added, 4.6.18 removed 2007-10-04 07:32:36 +00:00
Jan Šafránek 49621d94a5 BDB downgraded back to 4.4.20 because 4.6.18 is not supported byopenldap
Resolves: #314821
2007-10-04 07:16:11 +00:00
Jan Šafránek 15f1bc8699 version++ 2007-09-18 10:41:47 +00:00
Jan Šafránek 05dc6ea44e fixed upgrade with empty database
fixed /etc/sysconfig/ldap handling
2007-09-18 10:41:07 +00:00
Jan Šafránek ba2e4625b7 skeleton /etc/sysconfig/ldap added
new SLAPD_LDAP option to turn off listening on ldap:///
fixed checking of SSL
Resolves: #292591, #273581
2007-09-17 12:26:02 +00:00
Jan Šafránek d384c93bc3 new upstream version 2007-09-06 10:19:28 +00:00
Jan Šafránek 517c868cbd added images to the guide.html
Resolves: #273581
2007-09-06 09:38:38 +00:00
Jan Šafránek a0f3002a12 rebuild with new bunutils and to get new buildid 2007-08-22 07:17:45 +00:00
Jan Šafránek eab1b48bc4 db 4.6.18 integrated
License: updated
Compilation with new glibc fixed
2007-08-07 07:08:43 +00:00
Jan Šafránek 504c502ae3 db-4.6.18 integrated 2007-08-02 14:08:28 +00:00
Jan Šafránek 8e812e14ad do not distinguish between NPTL and non-NPTL platforms, we have NPTL everywhere 2007-08-02 12:49:45 +00:00
Jan Šafránek 5b29ccb9b6 Use generic automake and autoconf, do not use openldap-specific ones 2007-08-01 09:00:39 +00:00
Jan Šafránek ed33aae062 patch cleanup 2007-08-01 08:00:06 +00:00
Jan Šafránek c00068d9a7 new upstream version 2007-07-31 15:35:51 +00:00
Jan Šafránek d56ab707db MigrationTools-47 integrated 2007-07-20 14:03:59 +00:00
Jan Šafránek 6ecf74d102 fix compat-slapcat compilation
Resolves:246581
2007-07-04 17:10:13 +00:00
Jan Šafránek 0f89c7c360 Fixing smbk5pwd compilation 2007-07-01 19:58:38 +00:00
Jan Šafránek 426105f2fc fix accidentaly checked in buildrequires 2007-06-29 16:07:39 +00:00
Jan Šafránek 2cbb78fda7 - smbk5pwd added
- correctly distribute modules between servers and servers-sql packages
Resolves: #220895
2007-06-29 16:05:59 +00:00
Jan Šafránek 0c553281bf Release++ 2007-06-29 10:14:51 +00:00
Jan Šafránek 8b784d5a4e Provide overlays (as modules)
Resolves: #246036 #245896
2007-06-29 10:03:52 +00:00
Jan Šafránek 233b801a46 Fix initscript return codes
Resolves: #242667
2007-06-25 09:18:53 +00:00
Jan Šafránek 5a8e87dd10 Fix x86_64 compilation problem 2007-06-08 11:18:52 +00:00
Jan Šafránek ae9bca9048 version ++ 2007-06-08 11:03:38 +00:00
Jan Šafránek f57e7a849d include misc.schema in default slapd.conf
Resolves: 147805
2007-05-24 13:40:09 +00:00
Jan Šafránek 7f79555a60 add ldconfig to devel post/postun
Resolves: #240253
2007-05-24 10:26:36 +00:00
Jan Šafránek 7d73bcb03c start slupd for each replicated database
Resolves: #210155
2007-05-24 10:10:05 +00:00
Jan Šafránek cdb3b7b46b sort the hosts by adders, preventing duplicities in migrate*nis*.pl
Resolves: #201540
2007-05-24 09:32:33 +00:00
Jan Šafránek a9c5392188 - do not import ddp services with migrate_services.pl
- minor cleanup of prev. bugfix
Resolves: #201183
2007-05-23 13:09:09 +00:00
Jan Šafránek 9e63293ae6 - do not create script in /tmp on startup
- add compat-slapcat to openldap-compat
Resolves: #188298, #179378
2007-05-22 15:48:20 +00:00
Jan Šafránek 07918c935e do not strip binaries to produce correct .debuginfo packages (bz#152516) 2007-04-24 11:24:28 +00:00
Jan Šafránek 3dbb0a0bce -changelog update
link libldap_r with pthread (bz#198226)
2007-04-24 09:12:34 +00:00
Jan Šafránek f1a4d4b4ce bind-devel removed from BuildRequires (bz#216851)
use %_localstatedir instead of var/ (bz#220970)
minor fixes in openldap.spec (rpmlint)
2007-04-23 07:45:55 +00:00
fenlason 1e07f06a3a - New upstream release
- Upgrade the scripts for migrating the database so that they might
  actually work.
- change bind-libbind-devel to bind-devel in BuildPreReq
2007-02-19 20:44:22 +00:00
Thomas Woerner 6f66379eff [tw]
- tcp_wrappers has a new devel and libs sub package, therefore changing build
  requirement for tcp_wrappers to tcp_wrappers-devel
2006-12-04 16:34:17 +00:00
fenlason 85bf9434a2 OpenLDAP 2.3.30 2006-11-15 20:36:09 +00:00
fenlason cbbe4494ac 2.3.28 2006-10-26 00:38:06 +00:00
Jesse Keating 276dd2a667 bump for gcc bug 2006-10-01 20:20:42 +00:00
fenlason 7a7a22e3de - Include --enable-multimaster to close
bz#185821: adding slapd_multimaster to the configure options
- Upgade guide.html to the correct one for openladp-2.3.27, closing
  bz#190383: openldap 2.3 packages contain the administrator's guide for 2.2
- Remove the quotes from around the slaptestflags in ldap.init
  This closes one part of
  bz#204593: service ldap fails after having added entries to ldap
- include __db.* in the list of files to check ownership of in
  ldap.init, as suggested in
  bz#199322: RFE: perform cleanup in ldap.init
2006-09-22 18:32:00 +00:00
fenlason 6b086ceaf1 2.3.27 2006-08-28 20:51:47 +00:00
Jesse Keating c4097ada81 bumped for rebuild 2006-07-12 07:34:47 +00:00
fenlason f890ea9393 2.3.24 is now stable. 2006-06-07 17:17:21 +00:00
fenlason f3f93459e3 2.3.21 2006-04-27 20:28:17 +00:00
fenlason 282cf62c22 Re fix ldap.init 2006-02-13 16:11:17 +00:00
Jesse Keating 14d75957c4 bump for bug in double-long on ppc(64) 2006-02-11 04:50:05 +00:00
fenlason 91b0de0a1c Modify the ldap.init script to call runuser correctly. 2006-02-09 20:10:40 +00:00
Jesse Keating a0c2819ce6 bump for new gcc/glibc 2006-02-07 13:18:56 +00:00
fenlason d8aedf8bed - Upgrade to 2.3.19, which upstream now considers stable
- Modify the -config.patch, ldap.init, and this spec file to put the
  pid file and args file in an ldap-owned openldap subdirectory under
  /var/run.
- Move back_sql* out of %{_sbindir}/openldap , which requires
  hand-moving slapd and slurpd to _sbindir, and recreating symlinks
  by hand.
- Retire openldap-2.3.11-ads.patch, which went upstream.
- Update the ldap.init script to run slaptest as the ldap user rather
  than as root.  This solves
  bz#150172 Startup failure after database problem
- Add to the servers post and preun scriptlets so that on preun, the
  database is slapcatted to /var/lib/ldap/upgrade.ldif and the
  database files are saved to /var/lib/ldap/rpmorig.  On post, if
  /var/lib/ldap/upgrade.ldif exists, it is slapadded.  This means that
  on upgrades from 2.3.16-2 to higher versions, the database files may
  be automatically upgraded.  Unfortunatly, because of the changes to
  the preun scriptlet, users have to do the slapcat, etc by hand when
  upgrading to 2.3.16-2.  Also note that the /var/lib/ldap/rpmorig
  files need to be removed by hand because automatically removing your
  emergency fallback files is a bad idea.
- Upgrade internal bdb to db-4.4.20.  For a clean upgrade, this will
  require that users slapcat their databases into a temp file, move
  /var/lib/ldap someplace safe, upgrade the openldap rpms, then
  slapadd the temp file.
2006-01-31 21:47:36 +00:00
fenlason da14c392c0 2.3.16 2006-01-10 20:10:08 +00:00
Jesse Keating 42e418757a gcc update bump 2005-12-09 22:42:34 +00:00
fenlason bd0fe4087c bz#173313 Remove exlicit 'Requires: cyrus-sasl" + 'Requires: cyrus-sasl-md5' 2005-11-21 22:20:45 +00:00
fenlason ec92466728 Upgrade to 2.3.11, with much fanfare. 2005-11-11 03:39:40 +00:00
Tomáš Mráz 4477cc9775 * Thu Nov 10 2005 Tomas Mraz <tmraz@redhat.com> 2.2.29-3
- rebuilt against new openssl
2005-11-10 13:08:01 +00:00
fenlason 38ee81bfc9 Upgrade to 2.2.29 2005-10-10 20:32:00 +00:00
fenlason 9c00c400a1 Get the release number right 2005-09-30 19:31:55 +00:00
fenlason 1ba07db975 * Thu Sep 29 2005 Jay Fenlason <fenlason@redhat.com> 2.2.28-2
- Upgrade to nev upstream version.  This makes the 2.2.*-hop patch obsolete.

* Mon Aug 22 2005 Jay Fenlason <fenlason@redhat.com> 2.2.26-2
- Move the slapd.pem file to /etc/pki/tls/certs
  and edit the -config patch to match to close
  bz#143393  Creates certificates + keys at an insecure/bad place
- also use _sysconfdir instead of hard-coding /etc

* Thu Aug 11 2005 Jay Fenlason <fenlason@redhat.com>
- Add the tls-fix-connection-test patch to close
  bz#161991 openldap password disclosure issue
- add the hop patches to prevent infinite looping when chasing referrals.
  OpenLDAP ITS #3578
2005-09-30 19:29:43 +00:00
Nalin Dahyabhai 4898dbd579 - fix typo in ldap.init (call $klist instead of klist, from Charles Lopes) 2005-08-05 17:51:39 +00:00
Nalin Dahyabhai 35187137d2 add VR to the latest changelog 2005-05-19 21:51:47 +00:00
Nalin Dahyabhai bffa98ad03 add but don't apply a testing patch for ITS#3578 2005-05-19 21:26:50 +00:00
Nalin Dahyabhai 0a5bb3ae9b - add %{_sysconfdir}/openldap/cacerts, which authconfig sets as the
TLS_CACERTDIR path in /etc/openldap/ldap.conf now
- use a temporary wrapper script to launch slapd, in case we have arguments
  with embedded whitespace (#158111)
2005-05-19 21:23:17 +00:00
Nalin Dahyabhai 704e3ceec0 - run slaptest with the -u flag if no id2entry db files are found, because
you can't read-write access a non-existent database (#156787)
2005-05-19 17:22:14 +00:00
Nalin Dahyabhai e466757d0d - print a warning if slaptest fails, slaptest -u succeeds, and one of the
directories listed as the storage location for a given suffix in slapd.conf
  contains a readable file named __db.001 (#118678)
2005-05-04 23:37:57 +00:00
Nalin Dahyabhai a61fe9e659 update to 2.2.26 2005-05-04 23:13:09 +00:00
Nalin Dahyabhai b8c3dc430a - update to 2.2.24 (stable 20050318)
- export KRB5_KTNAME in the init script, in case it was set in the sysconfig
  file but not exported
2005-04-27 00:07:44 +00:00
Nalin Dahyabhai b7830305e6 bump and rebuild 2005-03-02 01:23:33 +00:00
Nalin Dahyabhai 01084b3059 - search for __res_query in libresolv before checking libbind 2005-03-02 01:21:23 +00:00
Nalin Dahyabhai 1a0d6b505a add missing source file 2005-03-01 23:25:29 +00:00
Nalin Dahyabhai 7611734917 fix LD_LIBRARY_PATH for multilib arches 2005-03-01 22:03:03 +00:00
Nalin Dahyabhai f7562c16f0 - add bind-libbind-devel and libtool-ltdl-devel buildprereqs
- add an async start_tls backport in a non-default location (%{nss_ldap_libdir})
2005-03-01 21:40:56 +00:00
Tomáš Mráz 11d32944c0 * Tue Mar 1 2005 Tomas Mraz <tmraz@redhat.com> 2.2.23-2
- rebuild with openssl-0.9.7e
2005-03-01 19:49:11 +00:00
Nalin Dahyabhai 6cf4c39c51 - change the compat package version to not include the release, because
going from release 1 to release 1.? would screw up ordering
2005-02-01 00:38:06 +00:00
Nalin Dahyabhai a2323f6d91 - update to 2.2.23 (stable-20050125)
- update notes on upgrading from earlier versions
- drop slapcat variations for 2.0/2.1, which choke on 2.2's config files
- warn about unreadable krb5 keytab files containing "ldap" keys
- warn about unreadable TLS-related files
- own a ref to subdirectories which we create under %%{_libdir}/tls
2005-02-01 00:19:35 +00:00
Nalin Dahyabhai 320e448c4c - compat -> 2.1 2004-11-02 15:44:19 +00:00
Nalin Dahyabhai 6b99432a4e - update to 2.2.17 (stable-20040923) (#135188)
- move nptl libraries into arch-specific subdirectories on %%{ix86} boxes
- require a newer glibc which can provide nptl libpthread on i486/i586
- move slapd startup to earlier in the boot sequence (#103160)
- change version number on compat-openldap to include the non-compat version
  from which it's compiled, otherwise would have to start 2.2.17 at release 3
  so that it upgrades correctly so that version compare would sort correctly
2004-11-02 15:42:16 +00:00
cvsdist 37375b1703 auto-import changelog data from openldap-2.2.13-2.src.rpm
* Thu Aug 19 2004 Nalin Dahyabhai <nalin@redhat.com> 2.2.13-2
- build a separate, static set of libraries for openldap-devel with the
  non-standard ntlm bind patch applied, for use by the evolution-connector
  package (#125579), and installing them under
  %{evolution_connector_prefix} (/usr/lib/evolution-openldap)
- provide openldap-evolution-devel = %{version}-%{release} in openldap-devel
  so that evolution-connector's source package can require a version of
  openldap-devel which provides what it wants

* Mon Jul 26 2004 Nalin Dahyabhai <nalin@redhat.com>
- update administrator guide
2004-09-09 09:43:01 +00:00
cvsdist 19aca62b12 auto-import changelog data from openldap-2.2.13-1.src.rpm
* Wed Jun 16 2004 Nalin Dahyabhai <nalin@redhat.com> 2.2.13-1
- add compat-openldap subpackage
2004-09-09 09:42:43 +00:00
cvsdist 8aff466dae auto-import changelog data from openldap-2.1.30-1.src.rpm
* Tue Jun 15 2004 Elliot Lee <sopwith@redhat.com>
- rebuilt

* Tue May 18 2004 Nalin Dahyabhai <nalin@redhat.com> 2.1.30-0
- update to 2.1.30
2004-09-09 09:42:29 +00:00
cvsdist 3e8b9396e9 auto-import changelog data from openldap-2.1.29-3.src.rpm
* Thu May 13 2004 Thomas Woerner <twoerner@redhat.com> 2.1.29-3
- removed rpath
- added pie patch: slapd and slurpd are now pie
- requires libtool >= 1.5.6-2 (PIC libltdl.a)
2004-09-09 09:41:58 +00:00
cvsdist 92b2ef6e5b auto-import changelog data from openldap-2.1.29-2.src.rpm
* Fri Apr 16 2004 Nalin Dahyabhai <nalin@redhat.com> 2.1.29-2
- move rfc documentation from main to -devel (#121025)
2004-09-09 09:41:45 +00:00
cvsdist b7a3efc087 auto-import changelog data from openldap-2.1.29-1.src.rpm
* Wed Apr 14 2004 Nalin Dahyabhai <nalin@redhat.com> 2.1.29-1
- rebuild

* Tue Apr 06 2004 Nalin Dahyabhai <nalin@redhat.com> 2.1.29-0
- update to 2.1.29 (stable 20040329)

* Mon Mar 29 2004 Nalin Dahyabhai <nalin@redhat.com>
- don't build servers with --with-kpasswd, that option hasn't been recognized
  since 2.1.23
2004-09-09 09:41:24 +00:00
cvsdist da4eea2060 auto-import changelog data from openldap-2.1.25-5.1.src.rpm
* Tue Mar 02 2004 Elliot Lee <sopwith@redhat.com>
- rebuilt

* Mon Feb 23 2004 Tim Waugh <twaugh@redhat.com>
- Use ':' instead of '.' as separator for chown.

* Fri Feb 13 2004 Elliot Lee <sopwith@redhat.com>
- rebuilt

* Tue Feb 10 2004 Nalin Dahyabhai <nalin@redhat.com> 2.1.25-4
- remove 'reload' from the init script -- it never worked as intended (#115310)

* Wed Feb 04 2004 Nalin Dahyabhai <nalin@redhat.com> 2.1.25-3
- commit that last fix correctly this time

* Tue Feb 03 2004 Nalin Dahyabhai <nalin@redhat.com> 2.1.25-2
- fix incorrect use of find when attempting to detect a common permissions
  error in the init script (#114866)

* Fri Jan 16 2004 Nalin Dahyabhai <nalin@redhat.com>
- add bug fix patch for DB 4.2.52
2004-09-09 09:40:52 +00:00
cvsdist f388181c79 auto-import changelog data from openldap-2.1.25-1.src.rpm
* Thu Jan 08 2004 Nalin Dahyabhai <nalin@redhat.com> 2.1.25-1
- change logging facility used from daemon to local4 (#112730, reversing #11047)
  BEHAVIOR CHANGE - SHOULD BE MENTIONED IN THE RELEASE NOTES.

* Wed Jan 07 2004 Nalin Dahyabhai <nalin@redhat.com>
- incorporate fix for logic quasi-bug in slapd's SASL auxprop code (Dave Jones)

* Thu Dec 18 2003 Nalin Dahyabhai <nalin@redhat.com>
- update to 2.1.25, now marked STABLE

* Thu Dec 11 2003 Jeff Johnson <jbj@jbj.org> 2.1.22-9
- update to db-4.2.52.
2004-09-09 09:39:50 +00:00
cvsdist fa9c485527 auto-import changelog data from openldap-2.1.22-8.src.rpm
* Thu Oct 23 2003 Nalin Dahyabhai <nalin@redhat.com> 2.1.22-8
- add another section to the ABI note for the TLS libdb so that it's marked as
  not needing an executable stack (from Arjan Van de Ven)

* Thu Oct 16 2003 Nalin Dahyabhai <nalin@redhat.com> 2.1.22-7
- force bundled libdb to not use O_DIRECT by making it forget that we have it

* Wed Oct 15 2003 Nalin Dahyabhai <nalin@redhat.com>
- build bundled libdb for slapd dynamically to make the package smaller,
  among other things
- on tls-capable arches, build libdb both with and without shared posix
  mutexes, otherwise just without
- disable posix mutexes unconditionally for db 4.0, which shouldn't need
  them for the migration cases where it's used
- update to MigrationTools 45

* Fri Sep 12 2003 Nalin Dahyabhai <nalin@redhat.com> 2.1.22-6
- drop rfc822-MailMember.schema, merged into upstream misc.schema at some point

* Wed Aug 27 2003 Nalin Dahyabhai <nalin@redhat.com>
- actually require newer libtool, as was intended back in 2.1.22-0, noted as
  missed by Jim Richardson

* Fri Jul 25 2003 Nalin Dahyabhai <nalin@redhat.com> 2.1.22-5
- enable rlookups, they don't cost anything unless also enabled in slapd's
  configuration file

* Tue Jul 22 2003 Nalin Dahyabhai <nalin@redhat.com> 2.1.22-4
- rebuild

* Thu Jul 17 2003 Nalin Dahyabhai <nalin@redhat.com> 2.1.22-3
- rebuild

* Wed Jul 16 2003 Nalin Dahyabhai <nalin@redhat.com> 2.1.22-2
- rebuild

* Tue Jul 15 2003 Nalin Dahyabhai <nalin@redhat.com> 2.1.22-1
- build

* Mon Jul 14 2003 Nalin Dahyabhai <nalin@redhat.com> 2.1.22-0
- 2.1.22 now badged stable
- be more aggressive in what we index by default
- use/require libtool 1.5

* Mon Jun 30 2003 Nalin Dahyabhai <nalin@redhat.com>
- update to 2.1.22

* Wed Jun 04 2003 Elliot Lee <sopwith@redhat.com>
- rebuilt

* Tue Jun 03 2003 Nalin Dahyabhai <nalin@redhat.com> 2.1.21-1
- update to 2.1.21
- enable ldap, meta, monitor, null, rewrite in slapd

* Mon May 19 2003 Nalin Dahyabhai <nalin@redhat.com> 2.1.20-1
- update to 2.1.20

* Thu May 08 2003 Nalin Dahyabhai <nalin@redhat.com> 2.1.19-1
- update to 2.1.19

* Mon May 05 2003 Nalin Dahyabhai <nalin@redhat.com> 2.1.17-1
- switch to db with crypto

* Fri May 02 2003 Nalin Dahyabhai <nalin@redhat.com>
- install the db utils for the bundled libdb as %{_sbindir}/slapd_db_*
- install slapcat/slapadd from 2.0.x for migration purposes

* Wed Apr 30 2003 Nalin Dahyabhai <nalin@redhat.com>
- update to 2.1.17
- disable the shell backend, not expected to work well with threads
- drop the kerberosSecurityObject schema, the krbName attribute it
  contains is only used if slapd is built with v2 kbind support
2004-09-09 09:39:22 +00:00