Commit Graph

66 Commits

Author SHA1 Message Date
Jan Šafránek 3dbb0a0bce -changelog update
link libldap_r with pthread (bz#198226)
2007-04-24 09:12:34 +00:00
Jan Šafránek f1a4d4b4ce bind-devel removed from BuildRequires (bz#216851)
use %_localstatedir instead of var/ (bz#220970)
minor fixes in openldap.spec (rpmlint)
2007-04-23 07:45:55 +00:00
fenlason 1e07f06a3a - New upstream release
- Upgrade the scripts for migrating the database so that they might
  actually work.
- change bind-libbind-devel to bind-devel in BuildPreReq
2007-02-19 20:44:22 +00:00
Thomas Woerner 6f66379eff [tw]
- tcp_wrappers has a new devel and libs sub package, therefore changing build
  requirement for tcp_wrappers to tcp_wrappers-devel
2006-12-04 16:34:17 +00:00
fenlason 85bf9434a2 OpenLDAP 2.3.30 2006-11-15 20:36:09 +00:00
fenlason cbbe4494ac 2.3.28 2006-10-26 00:38:06 +00:00
Jesse Keating 276dd2a667 bump for gcc bug 2006-10-01 20:20:42 +00:00
fenlason 7a7a22e3de - Include --enable-multimaster to close
bz#185821: adding slapd_multimaster to the configure options
- Upgade guide.html to the correct one for openladp-2.3.27, closing
  bz#190383: openldap 2.3 packages contain the administrator's guide for 2.2
- Remove the quotes from around the slaptestflags in ldap.init
  This closes one part of
  bz#204593: service ldap fails after having added entries to ldap
- include __db.* in the list of files to check ownership of in
  ldap.init, as suggested in
  bz#199322: RFE: perform cleanup in ldap.init
2006-09-22 18:32:00 +00:00
fenlason 6b086ceaf1 2.3.27 2006-08-28 20:51:47 +00:00
Jesse Keating c4097ada81 bumped for rebuild 2006-07-12 07:34:47 +00:00
fenlason f890ea9393 2.3.24 is now stable. 2006-06-07 17:17:21 +00:00
fenlason f3f93459e3 2.3.21 2006-04-27 20:28:17 +00:00
fenlason 282cf62c22 Re fix ldap.init 2006-02-13 16:11:17 +00:00
Jesse Keating 14d75957c4 bump for bug in double-long on ppc(64) 2006-02-11 04:50:05 +00:00
fenlason 91b0de0a1c Modify the ldap.init script to call runuser correctly. 2006-02-09 20:10:40 +00:00
Jesse Keating a0c2819ce6 bump for new gcc/glibc 2006-02-07 13:18:56 +00:00
fenlason d8aedf8bed - Upgrade to 2.3.19, which upstream now considers stable
- Modify the -config.patch, ldap.init, and this spec file to put the
  pid file and args file in an ldap-owned openldap subdirectory under
  /var/run.
- Move back_sql* out of %{_sbindir}/openldap , which requires
  hand-moving slapd and slurpd to _sbindir, and recreating symlinks
  by hand.
- Retire openldap-2.3.11-ads.patch, which went upstream.
- Update the ldap.init script to run slaptest as the ldap user rather
  than as root.  This solves
  bz#150172 Startup failure after database problem
- Add to the servers post and preun scriptlets so that on preun, the
  database is slapcatted to /var/lib/ldap/upgrade.ldif and the
  database files are saved to /var/lib/ldap/rpmorig.  On post, if
  /var/lib/ldap/upgrade.ldif exists, it is slapadded.  This means that
  on upgrades from 2.3.16-2 to higher versions, the database files may
  be automatically upgraded.  Unfortunatly, because of the changes to
  the preun scriptlet, users have to do the slapcat, etc by hand when
  upgrading to 2.3.16-2.  Also note that the /var/lib/ldap/rpmorig
  files need to be removed by hand because automatically removing your
  emergency fallback files is a bad idea.
- Upgrade internal bdb to db-4.4.20.  For a clean upgrade, this will
  require that users slapcat their databases into a temp file, move
  /var/lib/ldap someplace safe, upgrade the openldap rpms, then
  slapadd the temp file.
2006-01-31 21:47:36 +00:00
fenlason da14c392c0 2.3.16 2006-01-10 20:10:08 +00:00
Jesse Keating 42e418757a gcc update bump 2005-12-09 22:42:34 +00:00
fenlason bd0fe4087c bz#173313 Remove exlicit 'Requires: cyrus-sasl" + 'Requires: cyrus-sasl-md5' 2005-11-21 22:20:45 +00:00
fenlason ec92466728 Upgrade to 2.3.11, with much fanfare. 2005-11-11 03:39:40 +00:00
Tomáš Mráz 4477cc9775 * Thu Nov 10 2005 Tomas Mraz <tmraz@redhat.com> 2.2.29-3
- rebuilt against new openssl
2005-11-10 13:08:01 +00:00
fenlason 38ee81bfc9 Upgrade to 2.2.29 2005-10-10 20:32:00 +00:00
fenlason 9c00c400a1 Get the release number right 2005-09-30 19:31:55 +00:00
fenlason 1ba07db975 * Thu Sep 29 2005 Jay Fenlason <fenlason@redhat.com> 2.2.28-2
- Upgrade to nev upstream version.  This makes the 2.2.*-hop patch obsolete.

* Mon Aug 22 2005 Jay Fenlason <fenlason@redhat.com> 2.2.26-2
- Move the slapd.pem file to /etc/pki/tls/certs
  and edit the -config patch to match to close
  bz#143393  Creates certificates + keys at an insecure/bad place
- also use _sysconfdir instead of hard-coding /etc

* Thu Aug 11 2005 Jay Fenlason <fenlason@redhat.com>
- Add the tls-fix-connection-test patch to close
  bz#161991 openldap password disclosure issue
- add the hop patches to prevent infinite looping when chasing referrals.
  OpenLDAP ITS #3578
2005-09-30 19:29:43 +00:00
Nalin Dahyabhai 4898dbd579 - fix typo in ldap.init (call $klist instead of klist, from Charles Lopes) 2005-08-05 17:51:39 +00:00
Nalin Dahyabhai 35187137d2 add VR to the latest changelog 2005-05-19 21:51:47 +00:00
Nalin Dahyabhai bffa98ad03 add but don't apply a testing patch for ITS#3578 2005-05-19 21:26:50 +00:00
Nalin Dahyabhai 0a5bb3ae9b - add %{_sysconfdir}/openldap/cacerts, which authconfig sets as the
TLS_CACERTDIR path in /etc/openldap/ldap.conf now
- use a temporary wrapper script to launch slapd, in case we have arguments
  with embedded whitespace (#158111)
2005-05-19 21:23:17 +00:00
Nalin Dahyabhai 704e3ceec0 - run slaptest with the -u flag if no id2entry db files are found, because
you can't read-write access a non-existent database (#156787)
2005-05-19 17:22:14 +00:00
Nalin Dahyabhai e466757d0d - print a warning if slaptest fails, slaptest -u succeeds, and one of the
directories listed as the storage location for a given suffix in slapd.conf
  contains a readable file named __db.001 (#118678)
2005-05-04 23:37:57 +00:00
Nalin Dahyabhai a61fe9e659 update to 2.2.26 2005-05-04 23:13:09 +00:00
Nalin Dahyabhai b8c3dc430a - update to 2.2.24 (stable 20050318)
- export KRB5_KTNAME in the init script, in case it was set in the sysconfig
  file but not exported
2005-04-27 00:07:44 +00:00
Nalin Dahyabhai b7830305e6 bump and rebuild 2005-03-02 01:23:33 +00:00
Nalin Dahyabhai 01084b3059 - search for __res_query in libresolv before checking libbind 2005-03-02 01:21:23 +00:00
Nalin Dahyabhai 1a0d6b505a add missing source file 2005-03-01 23:25:29 +00:00
Nalin Dahyabhai 7611734917 fix LD_LIBRARY_PATH for multilib arches 2005-03-01 22:03:03 +00:00
Nalin Dahyabhai f7562c16f0 - add bind-libbind-devel and libtool-ltdl-devel buildprereqs
- add an async start_tls backport in a non-default location (%{nss_ldap_libdir})
2005-03-01 21:40:56 +00:00
Tomáš Mráz 11d32944c0 * Tue Mar 1 2005 Tomas Mraz <tmraz@redhat.com> 2.2.23-2
- rebuild with openssl-0.9.7e
2005-03-01 19:49:11 +00:00
Nalin Dahyabhai 6cf4c39c51 - change the compat package version to not include the release, because
going from release 1 to release 1.? would screw up ordering
2005-02-01 00:38:06 +00:00
Nalin Dahyabhai a2323f6d91 - update to 2.2.23 (stable-20050125)
- update notes on upgrading from earlier versions
- drop slapcat variations for 2.0/2.1, which choke on 2.2's config files
- warn about unreadable krb5 keytab files containing "ldap" keys
- warn about unreadable TLS-related files
- own a ref to subdirectories which we create under %%{_libdir}/tls
2005-02-01 00:19:35 +00:00
Nalin Dahyabhai 320e448c4c - compat -> 2.1 2004-11-02 15:44:19 +00:00
Nalin Dahyabhai 6b99432a4e - update to 2.2.17 (stable-20040923) (#135188)
- move nptl libraries into arch-specific subdirectories on %%{ix86} boxes
- require a newer glibc which can provide nptl libpthread on i486/i586
- move slapd startup to earlier in the boot sequence (#103160)
- change version number on compat-openldap to include the non-compat version
  from which it's compiled, otherwise would have to start 2.2.17 at release 3
  so that it upgrades correctly so that version compare would sort correctly
2004-11-02 15:42:16 +00:00
cvsdist 37375b1703 auto-import changelog data from openldap-2.2.13-2.src.rpm
* Thu Aug 19 2004 Nalin Dahyabhai <nalin@redhat.com> 2.2.13-2
- build a separate, static set of libraries for openldap-devel with the
  non-standard ntlm bind patch applied, for use by the evolution-connector
  package (#125579), and installing them under
  %{evolution_connector_prefix} (/usr/lib/evolution-openldap)
- provide openldap-evolution-devel = %{version}-%{release} in openldap-devel
  so that evolution-connector's source package can require a version of
  openldap-devel which provides what it wants

* Mon Jul 26 2004 Nalin Dahyabhai <nalin@redhat.com>
- update administrator guide
2004-09-09 09:43:01 +00:00
cvsdist 19aca62b12 auto-import changelog data from openldap-2.2.13-1.src.rpm
* Wed Jun 16 2004 Nalin Dahyabhai <nalin@redhat.com> 2.2.13-1
- add compat-openldap subpackage
2004-09-09 09:42:43 +00:00
cvsdist 8aff466dae auto-import changelog data from openldap-2.1.30-1.src.rpm
* Tue Jun 15 2004 Elliot Lee <sopwith@redhat.com>
- rebuilt

* Tue May 18 2004 Nalin Dahyabhai <nalin@redhat.com> 2.1.30-0
- update to 2.1.30
2004-09-09 09:42:29 +00:00
cvsdist 3e8b9396e9 auto-import changelog data from openldap-2.1.29-3.src.rpm
* Thu May 13 2004 Thomas Woerner <twoerner@redhat.com> 2.1.29-3
- removed rpath
- added pie patch: slapd and slurpd are now pie
- requires libtool >= 1.5.6-2 (PIC libltdl.a)
2004-09-09 09:41:58 +00:00
cvsdist 92b2ef6e5b auto-import changelog data from openldap-2.1.29-2.src.rpm
* Fri Apr 16 2004 Nalin Dahyabhai <nalin@redhat.com> 2.1.29-2
- move rfc documentation from main to -devel (#121025)
2004-09-09 09:41:45 +00:00
cvsdist b7a3efc087 auto-import changelog data from openldap-2.1.29-1.src.rpm
* Wed Apr 14 2004 Nalin Dahyabhai <nalin@redhat.com> 2.1.29-1
- rebuild

* Tue Apr 06 2004 Nalin Dahyabhai <nalin@redhat.com> 2.1.29-0
- update to 2.1.29 (stable 20040329)

* Mon Mar 29 2004 Nalin Dahyabhai <nalin@redhat.com>
- don't build servers with --with-kpasswd, that option hasn't been recognized
  since 2.1.23
2004-09-09 09:41:24 +00:00
cvsdist da4eea2060 auto-import changelog data from openldap-2.1.25-5.1.src.rpm
* Tue Mar 02 2004 Elliot Lee <sopwith@redhat.com>
- rebuilt

* Mon Feb 23 2004 Tim Waugh <twaugh@redhat.com>
- Use ':' instead of '.' as separator for chown.

* Fri Feb 13 2004 Elliot Lee <sopwith@redhat.com>
- rebuilt

* Tue Feb 10 2004 Nalin Dahyabhai <nalin@redhat.com> 2.1.25-4
- remove 'reload' from the init script -- it never worked as intended (#115310)

* Wed Feb 04 2004 Nalin Dahyabhai <nalin@redhat.com> 2.1.25-3
- commit that last fix correctly this time

* Tue Feb 03 2004 Nalin Dahyabhai <nalin@redhat.com> 2.1.25-2
- fix incorrect use of find when attempting to detect a common permissions
  error in the init script (#114866)

* Fri Jan 16 2004 Nalin Dahyabhai <nalin@redhat.com>
- add bug fix patch for DB 4.2.52
2004-09-09 09:40:52 +00:00