Commit Graph

80 Commits

Author SHA1 Message Date
Jan Šafránek 426105f2fc fix accidentaly checked in buildrequires 2007-06-29 16:07:39 +00:00
Jan Šafránek 2cbb78fda7 - smbk5pwd added
- correctly distribute modules between servers and servers-sql packages
Resolves: #220895
2007-06-29 16:05:59 +00:00
Jan Šafránek 0c553281bf Release++ 2007-06-29 10:14:51 +00:00
Jan Šafránek 8b784d5a4e Provide overlays (as modules)
Resolves: #246036 #245896
2007-06-29 10:03:52 +00:00
Jan Šafránek 233b801a46 Fix initscript return codes
Resolves: #242667
2007-06-25 09:18:53 +00:00
Jan Šafránek 5a8e87dd10 Fix x86_64 compilation problem 2007-06-08 11:18:52 +00:00
Jan Šafránek ae9bca9048 version ++ 2007-06-08 11:03:38 +00:00
Jan Šafránek f57e7a849d include misc.schema in default slapd.conf
Resolves: 147805
2007-05-24 13:40:09 +00:00
Jan Šafránek 7f79555a60 add ldconfig to devel post/postun
Resolves: #240253
2007-05-24 10:26:36 +00:00
Jan Šafránek 7d73bcb03c start slupd for each replicated database
Resolves: #210155
2007-05-24 10:10:05 +00:00
Jan Šafránek cdb3b7b46b sort the hosts by adders, preventing duplicities in migrate*nis*.pl
Resolves: #201540
2007-05-24 09:32:33 +00:00
Jan Šafránek a9c5392188 - do not import ddp services with migrate_services.pl
- minor cleanup of prev. bugfix
Resolves: #201183
2007-05-23 13:09:09 +00:00
Jan Šafránek 9e63293ae6 - do not create script in /tmp on startup
- add compat-slapcat to openldap-compat
Resolves: #188298, #179378
2007-05-22 15:48:20 +00:00
Jan Šafránek 07918c935e do not strip binaries to produce correct .debuginfo packages (bz#152516) 2007-04-24 11:24:28 +00:00
Jan Šafránek 3dbb0a0bce -changelog update
link libldap_r with pthread (bz#198226)
2007-04-24 09:12:34 +00:00
Jan Šafránek f1a4d4b4ce bind-devel removed from BuildRequires (bz#216851)
use %_localstatedir instead of var/ (bz#220970)
minor fixes in openldap.spec (rpmlint)
2007-04-23 07:45:55 +00:00
fenlason 1e07f06a3a - New upstream release
- Upgrade the scripts for migrating the database so that they might
  actually work.
- change bind-libbind-devel to bind-devel in BuildPreReq
2007-02-19 20:44:22 +00:00
Thomas Woerner 6f66379eff [tw]
- tcp_wrappers has a new devel and libs sub package, therefore changing build
  requirement for tcp_wrappers to tcp_wrappers-devel
2006-12-04 16:34:17 +00:00
fenlason 85bf9434a2 OpenLDAP 2.3.30 2006-11-15 20:36:09 +00:00
fenlason cbbe4494ac 2.3.28 2006-10-26 00:38:06 +00:00
Jesse Keating 276dd2a667 bump for gcc bug 2006-10-01 20:20:42 +00:00
fenlason 7a7a22e3de - Include --enable-multimaster to close
bz#185821: adding slapd_multimaster to the configure options
- Upgade guide.html to the correct one for openladp-2.3.27, closing
  bz#190383: openldap 2.3 packages contain the administrator's guide for 2.2
- Remove the quotes from around the slaptestflags in ldap.init
  This closes one part of
  bz#204593: service ldap fails after having added entries to ldap
- include __db.* in the list of files to check ownership of in
  ldap.init, as suggested in
  bz#199322: RFE: perform cleanup in ldap.init
2006-09-22 18:32:00 +00:00
fenlason 6b086ceaf1 2.3.27 2006-08-28 20:51:47 +00:00
Jesse Keating c4097ada81 bumped for rebuild 2006-07-12 07:34:47 +00:00
fenlason f890ea9393 2.3.24 is now stable. 2006-06-07 17:17:21 +00:00
fenlason f3f93459e3 2.3.21 2006-04-27 20:28:17 +00:00
fenlason 282cf62c22 Re fix ldap.init 2006-02-13 16:11:17 +00:00
Jesse Keating 14d75957c4 bump for bug in double-long on ppc(64) 2006-02-11 04:50:05 +00:00
fenlason 91b0de0a1c Modify the ldap.init script to call runuser correctly. 2006-02-09 20:10:40 +00:00
Jesse Keating a0c2819ce6 bump for new gcc/glibc 2006-02-07 13:18:56 +00:00
fenlason d8aedf8bed - Upgrade to 2.3.19, which upstream now considers stable
- Modify the -config.patch, ldap.init, and this spec file to put the
  pid file and args file in an ldap-owned openldap subdirectory under
  /var/run.
- Move back_sql* out of %{_sbindir}/openldap , which requires
  hand-moving slapd and slurpd to _sbindir, and recreating symlinks
  by hand.
- Retire openldap-2.3.11-ads.patch, which went upstream.
- Update the ldap.init script to run slaptest as the ldap user rather
  than as root.  This solves
  bz#150172 Startup failure after database problem
- Add to the servers post and preun scriptlets so that on preun, the
  database is slapcatted to /var/lib/ldap/upgrade.ldif and the
  database files are saved to /var/lib/ldap/rpmorig.  On post, if
  /var/lib/ldap/upgrade.ldif exists, it is slapadded.  This means that
  on upgrades from 2.3.16-2 to higher versions, the database files may
  be automatically upgraded.  Unfortunatly, because of the changes to
  the preun scriptlet, users have to do the slapcat, etc by hand when
  upgrading to 2.3.16-2.  Also note that the /var/lib/ldap/rpmorig
  files need to be removed by hand because automatically removing your
  emergency fallback files is a bad idea.
- Upgrade internal bdb to db-4.4.20.  For a clean upgrade, this will
  require that users slapcat their databases into a temp file, move
  /var/lib/ldap someplace safe, upgrade the openldap rpms, then
  slapadd the temp file.
2006-01-31 21:47:36 +00:00
fenlason da14c392c0 2.3.16 2006-01-10 20:10:08 +00:00
Jesse Keating 42e418757a gcc update bump 2005-12-09 22:42:34 +00:00
fenlason bd0fe4087c bz#173313 Remove exlicit 'Requires: cyrus-sasl" + 'Requires: cyrus-sasl-md5' 2005-11-21 22:20:45 +00:00
fenlason ec92466728 Upgrade to 2.3.11, with much fanfare. 2005-11-11 03:39:40 +00:00
Tomáš Mráz 4477cc9775 * Thu Nov 10 2005 Tomas Mraz <tmraz@redhat.com> 2.2.29-3
- rebuilt against new openssl
2005-11-10 13:08:01 +00:00
fenlason 38ee81bfc9 Upgrade to 2.2.29 2005-10-10 20:32:00 +00:00
fenlason 9c00c400a1 Get the release number right 2005-09-30 19:31:55 +00:00
fenlason 1ba07db975 * Thu Sep 29 2005 Jay Fenlason <fenlason@redhat.com> 2.2.28-2
- Upgrade to nev upstream version.  This makes the 2.2.*-hop patch obsolete.

* Mon Aug 22 2005 Jay Fenlason <fenlason@redhat.com> 2.2.26-2
- Move the slapd.pem file to /etc/pki/tls/certs
  and edit the -config patch to match to close
  bz#143393  Creates certificates + keys at an insecure/bad place
- also use _sysconfdir instead of hard-coding /etc

* Thu Aug 11 2005 Jay Fenlason <fenlason@redhat.com>
- Add the tls-fix-connection-test patch to close
  bz#161991 openldap password disclosure issue
- add the hop patches to prevent infinite looping when chasing referrals.
  OpenLDAP ITS #3578
2005-09-30 19:29:43 +00:00
Nalin Dahyabhai 4898dbd579 - fix typo in ldap.init (call $klist instead of klist, from Charles Lopes) 2005-08-05 17:51:39 +00:00
Nalin Dahyabhai 35187137d2 add VR to the latest changelog 2005-05-19 21:51:47 +00:00
Nalin Dahyabhai bffa98ad03 add but don't apply a testing patch for ITS#3578 2005-05-19 21:26:50 +00:00
Nalin Dahyabhai 0a5bb3ae9b - add %{_sysconfdir}/openldap/cacerts, which authconfig sets as the
TLS_CACERTDIR path in /etc/openldap/ldap.conf now
- use a temporary wrapper script to launch slapd, in case we have arguments
  with embedded whitespace (#158111)
2005-05-19 21:23:17 +00:00
Nalin Dahyabhai 704e3ceec0 - run slaptest with the -u flag if no id2entry db files are found, because
you can't read-write access a non-existent database (#156787)
2005-05-19 17:22:14 +00:00
Nalin Dahyabhai e466757d0d - print a warning if slaptest fails, slaptest -u succeeds, and one of the
directories listed as the storage location for a given suffix in slapd.conf
  contains a readable file named __db.001 (#118678)
2005-05-04 23:37:57 +00:00
Nalin Dahyabhai a61fe9e659 update to 2.2.26 2005-05-04 23:13:09 +00:00
Nalin Dahyabhai b8c3dc430a - update to 2.2.24 (stable 20050318)
- export KRB5_KTNAME in the init script, in case it was set in the sysconfig
  file but not exported
2005-04-27 00:07:44 +00:00
Nalin Dahyabhai b7830305e6 bump and rebuild 2005-03-02 01:23:33 +00:00
Nalin Dahyabhai 01084b3059 - search for __res_query in libresolv before checking libbind 2005-03-02 01:21:23 +00:00
Nalin Dahyabhai 1a0d6b505a add missing source file 2005-03-01 23:25:29 +00:00