Commit Graph

519 Commits

Author SHA1 Message Date
Jan Synacek
443ffdd194 fix: bring back tmpfiles config (#1215655)
This reverts commit 521bbc2942.
2015-04-27 15:20:45 +02:00
Jan Synacek
6e2cf23fa6 remove spurious ghosted file 2015-03-30 10:35:43 +02:00
Jan Synacek
592250ebfb link against moznss again (#1187742)
Revert "link against openssl by default"

This reverts commit 72da77adb6.
2015-02-20 11:06:24 +01:00
Jan Synacek
1fb41f2a59 fix: Unknown Berkeley DB major version in db.h (#1191098) 2015-02-11 10:52:43 +01:00
Jan Synacek
5a45ad5a72 CVE-2015-1545: slapd crashes on search with deref control (#1190645) 2015-02-10 09:33:10 +01:00
Jan Synacek
b730f13ce0 simplify package even more by removing certificate generation
Creating self-signed certificates for localhost is pointless. If anyone
uses TLS, they probably have their own. Testers can generate their own
as well, the package does't have to be plagued by scripts just because
of that.
2015-01-27 15:25:04 +01:00
Jan Synacek
72da77adb6 link against openssl by default
This is not an enhancement, this is a bugfix.
2015-01-27 15:19:00 +01:00
Jan Synacek
ee4af28583 simplify checking for missing server configuration 2015-01-26 14:24:55 +01:00
Jan Synacek
e143df31ee fix invalid ldif introduced in 9a79680 2015-01-26 13:33:14 +01:00
Jan Synacek
521bbc2942 remove tmpfiles config since it's no longer needed 2015-01-26 13:31:31 +01:00
Jan Synacek
0fc0a68e34 renumber patches and sources 2015-01-21 14:24:49 +01:00
Jan Synacek
9a796804cd remove pid file and args file
We have systemd for that.
2015-01-21 14:12:31 +01:00
Jan Synacek
b724454515 make mdb default after a new installation 2015-01-21 14:10:09 +01:00
Jan Synacek
7a8ba10b72 remove unneeded configure flags, disable sql backend and aci
Both SQL backend and ACI are experimental. SQL is unsupported.
2015-01-19 09:45:07 +01:00
Jan Synacek
41c84187a9 remove old F17 hack 2015-01-16 12:23:49 +01:00
Jan Synacek
c3de3dd938 remove openldap-syncrepl-unset-tls-options.patch
Unaccepted upstream, not an issue, documented in the man pages.
2015-01-16 10:28:54 +01:00
Jan Synacek
2594744e83 remove openldap-userconfig-setgid.patch
Pointless Fedora specific patch.
2015-01-16 10:27:49 +01:00
Jan Synacek
c1bd7d8503 remove openldap-ldaprc-currentdir.patch
The upstream ITS has been fixed a long time ago and this patch is Fedora
specific and pointless.
2015-01-16 10:08:38 +01:00
Jan Synacek
f1bc6682b9 remove openldap-fedora-systemd.patch
We don't use env variables anymore.
2015-01-16 09:08:08 +01:00
Jan Synacek
0625d0e501 provide an unversioned symlink to check_password.so.1.1
So the users don't have to specify the exact version in their configuration.
2014-12-17 15:32:22 +01:00
Jan Synacek
4840f8de8e improve check_password
Fix Makefile to accept provided CFLAGS and LDFLAGS. Patch the code a bit.
2014-12-17 15:27:30 +01:00
Jan Synacek
098f3b5fe6 harden the build 2014-12-17 09:21:38 +01:00
Jan Synacek
40aff41da5 fix changelog after the revert 2014-12-17 09:21:02 +01:00
Jan Synacek
48c6d060f6 Revert "enhancement: generate openldap.pc (#1171493)"
This reverts commit 79a0b58108.
2014-12-16 09:52:29 +01:00
Jan Synacek
79a0b58108 enhancement: generate openldap.pc (#1171493) 2014-12-09 12:34:25 +01:00
Jan Synacek
4b2abac9db enhancement: support TLSv1 and later (#1160466) 2014-11-14 09:54:11 +01:00
Jan Synacek
90f2044e56 Merge branch 'master' into f21
Let's keep the history linear...

Conflicts:
	openldap.spec
2014-10-06 10:24:40 +02:00
Jan Synacek
2c331b7581 new upstream release (2.4.40)
Resolves: #1147877
2014-09-30 13:44:19 +02:00
Jitka Plesnikova
3363e7a6da Perl 5.20 rebuild 2014-08-27 11:12:00 +02:00
Peter Robinson
29e31a847d - Rebuilt for https://fedoraproject.org/wiki/Fedora_21_22_Mass_Rebuild 2014-08-17 13:55:33 +00:00
Peter Robinson
330a8ceaa7 - Rebuilt for https://fedoraproject.org/wiki/Fedora_21_22_Mass_Rebuild 2014-08-17 13:55:22 +00:00
Tom Callaway
c64abcbb2f fix license handling 2014-07-18 19:24:48 -04:00
Tom Callaway
cda7221c9b fix license handling 2014-07-18 19:24:30 -04:00
Jan Synacek
826b3eb9d7 fix: fix typo in generate-server-cert.sh
Resolves: #1117229
2014-07-14 11:36:29 +02:00
Jan Synacek
abc96f87d2 fix: make default service configuration listen on ldaps:/// as well
Resolves: #1105634
2014-06-09 09:37:51 +02:00
Dennis Gilmore
45966edea7 - Rebuilt for https://fedoraproject.org/wiki/Fedora_21_Mass_Rebuild 2014-06-07 11:42:07 -05:00
Jan Synacek
b15ffab696 fix: remove correct tmp file when generating server cert (#1103102) 2014-05-30 11:12:59 +02:00
Jan Synacek
079ea99963 re-symlink unversioned libraries, so ldconfig is not confused
Resolves: #1028557
2014-03-24 11:41:00 +01:00
Jan Synacek
ca7444dd1a don't automatically convert slapd.conf to slapd-config
It is not possible to convert every possible slapd.conf to slapd-config
and expect it to work. Also, it is bad to force conversion like that.
2014-03-04 10:10:57 +01:00
Jan Synacek
b3805b0a4c alias slapd.service as openldap.service 2014-02-20 08:43:54 +01:00
Jan Synacek
b8fb685084 add documentation reference to service file 2014-02-20 08:41:48 +01:00
Jan Synacek
cb0643e628 remove redundant sysconfig-related stuff 2014-02-20 08:38:44 +01:00
Jan Synacek
8a6f427a71 CVE-2013-4449: segfault on certain queries with rwm overlay
Resolves: #1060851
2014-02-04 09:40:28 +01:00
Jan Synacek
5dba8cc33f new upstream release (2.4.39)
Resolves: #1059186
2014-01-29 13:03:05 +01:00
Jan Synacek
6a944922ab new upstream release (2.4.38)
Resolves: #1031608
2013-11-18 12:52:27 +01:00
Jan Synacek
3589b29979 fix: slaptest incorrectly handles 'include' directives containing a custom file
Resolves: #1028935
2013-11-11 11:14:20 +01:00
Jan Synacek
59d41b9111 fix: missing a linefeed at the end of file /etc/openldap/ldap.conf
Resolves: #1019836
2013-10-30 11:35:50 +01:00
Jan Synacek
f646d734cc new upstream release (2.4.37)
Resolves: #1023916
2013-10-30 11:35:38 +01:00
Jan Synacek
4f8940365c fix: slapd daemon fails to start with segmentation fault on s390x
Resolves: #1020661
2013-10-21 12:40:42 +02:00
Jan Synacek
7bbf8dc1d7 rebuilt for libdb-5.3.28 2013-10-15 15:33:16 +02:00