Commit Graph

56 Commits

Author SHA1 Message Date
fenlason da14c392c0 2.3.16 2006-01-10 20:10:08 +00:00
Jesse Keating 42e418757a gcc update bump 2005-12-09 22:42:34 +00:00
fenlason bd0fe4087c bz#173313 Remove exlicit 'Requires: cyrus-sasl" + 'Requires: cyrus-sasl-md5' 2005-11-21 22:20:45 +00:00
fenlason 65b7b3197a It helps if I use the correct version of the patch, too. 2005-11-11 05:00:27 +00:00
fenlason a86271c847 Good to have the patch name match the spec file 2005-11-11 04:52:31 +00:00
fenlason ec92466728 Upgrade to 2.3.11, with much fanfare. 2005-11-11 03:39:40 +00:00
Tomáš Mráz 4477cc9775 * Thu Nov 10 2005 Tomas Mraz <tmraz@redhat.com> 2.2.29-3
- rebuilt against new openssl
2005-11-10 13:08:01 +00:00
fenlason 38ee81bfc9 Upgrade to 2.2.29 2005-10-10 20:32:00 +00:00
fenlason 9c00c400a1 Get the release number right 2005-09-30 19:31:55 +00:00
fenlason 1ba07db975 * Thu Sep 29 2005 Jay Fenlason <fenlason@redhat.com> 2.2.28-2
- Upgrade to nev upstream version.  This makes the 2.2.*-hop patch obsolete.

* Mon Aug 22 2005 Jay Fenlason <fenlason@redhat.com> 2.2.26-2
- Move the slapd.pem file to /etc/pki/tls/certs
  and edit the -config patch to match to close
  bz#143393  Creates certificates + keys at an insecure/bad place
- also use _sysconfdir instead of hard-coding /etc

* Thu Aug 11 2005 Jay Fenlason <fenlason@redhat.com>
- Add the tls-fix-connection-test patch to close
  bz#161991 openldap password disclosure issue
- add the hop patches to prevent infinite looping when chasing referrals.
  OpenLDAP ITS #3578
2005-09-30 19:29:43 +00:00
Nalin Dahyabhai 4898dbd579 - fix typo in ldap.init (call $klist instead of klist, from Charles Lopes) 2005-08-05 17:51:39 +00:00
Nalin Dahyabhai 35187137d2 add VR to the latest changelog 2005-05-19 21:51:47 +00:00
Nalin Dahyabhai bffa98ad03 add but don't apply a testing patch for ITS#3578 2005-05-19 21:26:50 +00:00
Nalin Dahyabhai 0a5bb3ae9b - add %{_sysconfdir}/openldap/cacerts, which authconfig sets as the
TLS_CACERTDIR path in /etc/openldap/ldap.conf now
- use a temporary wrapper script to launch slapd, in case we have arguments
  with embedded whitespace (#158111)
2005-05-19 21:23:17 +00:00
Nalin Dahyabhai 704e3ceec0 - run slaptest with the -u flag if no id2entry db files are found, because
you can't read-write access a non-existent database (#156787)
2005-05-19 17:22:14 +00:00
Nalin Dahyabhai e466757d0d - print a warning if slaptest fails, slaptest -u succeeds, and one of the
directories listed as the storage location for a given suffix in slapd.conf
  contains a readable file named __db.001 (#118678)
2005-05-04 23:37:57 +00:00
Nalin Dahyabhai a61fe9e659 update to 2.2.26 2005-05-04 23:13:09 +00:00
Nalin Dahyabhai d1048192be remove 2.2.23 tarball 2005-04-27 00:24:23 +00:00
Nalin Dahyabhai 3ed0fcc2f7 - set "prog" in configtest function 2005-04-27 00:10:58 +00:00
Nalin Dahyabhai b8c3dc430a - update to 2.2.24 (stable 20050318)
- export KRB5_KTNAME in the init script, in case it was set in the sysconfig
  file but not exported
2005-04-27 00:07:44 +00:00
Nalin Dahyabhai b7830305e6 bump and rebuild 2005-03-02 01:23:33 +00:00
Nalin Dahyabhai 01084b3059 - search for __res_query in libresolv before checking libbind 2005-03-02 01:21:23 +00:00
Nalin Dahyabhai 1a0d6b505a add missing source file 2005-03-01 23:25:29 +00:00
Nalin Dahyabhai 7611734917 fix LD_LIBRARY_PATH for multilib arches 2005-03-01 22:03:03 +00:00
Nalin Dahyabhai f7562c16f0 - add bind-libbind-devel and libtool-ltdl-devel buildprereqs
- add an async start_tls backport in a non-default location (%{nss_ldap_libdir})
2005-03-01 21:40:56 +00:00
Tomáš Mráz 11d32944c0 * Tue Mar 1 2005 Tomas Mraz <tmraz@redhat.com> 2.2.23-2
- rebuild with openssl-0.9.7e
2005-03-01 19:49:11 +00:00
Nalin Dahyabhai c9436262b0 - spell out explicitly that the evo-openldap stuff shouldn't be used for any
other purpose
2005-02-02 23:44:13 +00:00
Nalin Dahyabhai 6cf4c39c51 - change the compat package version to not include the release, because
going from release 1 to release 1.? would screw up ordering
2005-02-01 00:38:06 +00:00
Nalin Dahyabhai a2323f6d91 - update to 2.2.23 (stable-20050125)
- update notes on upgrading from earlier versions
- drop slapcat variations for 2.0/2.1, which choke on 2.2's config files
- warn about unreadable krb5 keytab files containing "ldap" keys
- warn about unreadable TLS-related files
- own a ref to subdirectories which we create under %%{_libdir}/tls
2005-02-01 00:19:35 +00:00
Nalin Dahyabhai f456bc962b - add new tarball
- add new patches
2004-11-02 15:47:27 +00:00
Nalin Dahyabhai 320e448c4c - compat -> 2.1 2004-11-02 15:44:19 +00:00
Nalin Dahyabhai 6b99432a4e - update to 2.2.17 (stable-20040923) (#135188)
- move nptl libraries into arch-specific subdirectories on %%{ix86} boxes
- require a newer glibc which can provide nptl libpthread on i486/i586
- move slapd startup to earlier in the boot sequence (#103160)
- change version number on compat-openldap to include the non-compat version
  from which it's compiled, otherwise would have to start 2.2.17 at release 3
  so that it upgrades correctly so that version compare would sort correctly
2004-11-02 15:42:16 +00:00
cvsdist 37375b1703 auto-import changelog data from openldap-2.2.13-2.src.rpm
* Thu Aug 19 2004 Nalin Dahyabhai <nalin@redhat.com> 2.2.13-2
- build a separate, static set of libraries for openldap-devel with the
  non-standard ntlm bind patch applied, for use by the evolution-connector
  package (#125579), and installing them under
  %{evolution_connector_prefix} (/usr/lib/evolution-openldap)
- provide openldap-evolution-devel = %{version}-%{release} in openldap-devel
  so that evolution-connector's source package can require a version of
  openldap-devel which provides what it wants

* Mon Jul 26 2004 Nalin Dahyabhai <nalin@redhat.com>
- update administrator guide
2004-09-09 09:43:01 +00:00
cvsdist 19aca62b12 auto-import changelog data from openldap-2.2.13-1.src.rpm
* Wed Jun 16 2004 Nalin Dahyabhai <nalin@redhat.com> 2.2.13-1
- add compat-openldap subpackage
2004-09-09 09:42:43 +00:00
cvsdist 8aff466dae auto-import changelog data from openldap-2.1.30-1.src.rpm
* Tue Jun 15 2004 Elliot Lee <sopwith@redhat.com>
- rebuilt

* Tue May 18 2004 Nalin Dahyabhai <nalin@redhat.com> 2.1.30-0
- update to 2.1.30
2004-09-09 09:42:29 +00:00
cvsdist 3e8b9396e9 auto-import changelog data from openldap-2.1.29-3.src.rpm
* Thu May 13 2004 Thomas Woerner <twoerner@redhat.com> 2.1.29-3
- removed rpath
- added pie patch: slapd and slurpd are now pie
- requires libtool >= 1.5.6-2 (PIC libltdl.a)
2004-09-09 09:41:58 +00:00
cvsdist 92b2ef6e5b auto-import changelog data from openldap-2.1.29-2.src.rpm
* Fri Apr 16 2004 Nalin Dahyabhai <nalin@redhat.com> 2.1.29-2
- move rfc documentation from main to -devel (#121025)
2004-09-09 09:41:45 +00:00
cvsdist b7a3efc087 auto-import changelog data from openldap-2.1.29-1.src.rpm
* Wed Apr 14 2004 Nalin Dahyabhai <nalin@redhat.com> 2.1.29-1
- rebuild

* Tue Apr 06 2004 Nalin Dahyabhai <nalin@redhat.com> 2.1.29-0
- update to 2.1.29 (stable 20040329)

* Mon Mar 29 2004 Nalin Dahyabhai <nalin@redhat.com>
- don't build servers with --with-kpasswd, that option hasn't been recognized
  since 2.1.23
2004-09-09 09:41:24 +00:00
cvsdist da4eea2060 auto-import changelog data from openldap-2.1.25-5.1.src.rpm
* Tue Mar 02 2004 Elliot Lee <sopwith@redhat.com>
- rebuilt

* Mon Feb 23 2004 Tim Waugh <twaugh@redhat.com>
- Use ':' instead of '.' as separator for chown.

* Fri Feb 13 2004 Elliot Lee <sopwith@redhat.com>
- rebuilt

* Tue Feb 10 2004 Nalin Dahyabhai <nalin@redhat.com> 2.1.25-4
- remove 'reload' from the init script -- it never worked as intended (#115310)

* Wed Feb 04 2004 Nalin Dahyabhai <nalin@redhat.com> 2.1.25-3
- commit that last fix correctly this time

* Tue Feb 03 2004 Nalin Dahyabhai <nalin@redhat.com> 2.1.25-2
- fix incorrect use of find when attempting to detect a common permissions
  error in the init script (#114866)

* Fri Jan 16 2004 Nalin Dahyabhai <nalin@redhat.com>
- add bug fix patch for DB 4.2.52
2004-09-09 09:40:52 +00:00
cvsdist f388181c79 auto-import changelog data from openldap-2.1.25-1.src.rpm
* Thu Jan 08 2004 Nalin Dahyabhai <nalin@redhat.com> 2.1.25-1
- change logging facility used from daemon to local4 (#112730, reversing #11047)
  BEHAVIOR CHANGE - SHOULD BE MENTIONED IN THE RELEASE NOTES.

* Wed Jan 07 2004 Nalin Dahyabhai <nalin@redhat.com>
- incorporate fix for logic quasi-bug in slapd's SASL auxprop code (Dave Jones)

* Thu Dec 18 2003 Nalin Dahyabhai <nalin@redhat.com>
- update to 2.1.25, now marked STABLE

* Thu Dec 11 2003 Jeff Johnson <jbj@jbj.org> 2.1.22-9
- update to db-4.2.52.
2004-09-09 09:39:50 +00:00
cvsdist fa9c485527 auto-import changelog data from openldap-2.1.22-8.src.rpm
* Thu Oct 23 2003 Nalin Dahyabhai <nalin@redhat.com> 2.1.22-8
- add another section to the ABI note for the TLS libdb so that it's marked as
  not needing an executable stack (from Arjan Van de Ven)

* Thu Oct 16 2003 Nalin Dahyabhai <nalin@redhat.com> 2.1.22-7
- force bundled libdb to not use O_DIRECT by making it forget that we have it

* Wed Oct 15 2003 Nalin Dahyabhai <nalin@redhat.com>
- build bundled libdb for slapd dynamically to make the package smaller,
  among other things
- on tls-capable arches, build libdb both with and without shared posix
  mutexes, otherwise just without
- disable posix mutexes unconditionally for db 4.0, which shouldn't need
  them for the migration cases where it's used
- update to MigrationTools 45

* Fri Sep 12 2003 Nalin Dahyabhai <nalin@redhat.com> 2.1.22-6
- drop rfc822-MailMember.schema, merged into upstream misc.schema at some point

* Wed Aug 27 2003 Nalin Dahyabhai <nalin@redhat.com>
- actually require newer libtool, as was intended back in 2.1.22-0, noted as
  missed by Jim Richardson

* Fri Jul 25 2003 Nalin Dahyabhai <nalin@redhat.com> 2.1.22-5
- enable rlookups, they don't cost anything unless also enabled in slapd's
  configuration file

* Tue Jul 22 2003 Nalin Dahyabhai <nalin@redhat.com> 2.1.22-4
- rebuild

* Thu Jul 17 2003 Nalin Dahyabhai <nalin@redhat.com> 2.1.22-3
- rebuild

* Wed Jul 16 2003 Nalin Dahyabhai <nalin@redhat.com> 2.1.22-2
- rebuild

* Tue Jul 15 2003 Nalin Dahyabhai <nalin@redhat.com> 2.1.22-1
- build

* Mon Jul 14 2003 Nalin Dahyabhai <nalin@redhat.com> 2.1.22-0
- 2.1.22 now badged stable
- be more aggressive in what we index by default
- use/require libtool 1.5

* Mon Jun 30 2003 Nalin Dahyabhai <nalin@redhat.com>
- update to 2.1.22

* Wed Jun 04 2003 Elliot Lee <sopwith@redhat.com>
- rebuilt

* Tue Jun 03 2003 Nalin Dahyabhai <nalin@redhat.com> 2.1.21-1
- update to 2.1.21
- enable ldap, meta, monitor, null, rewrite in slapd

* Mon May 19 2003 Nalin Dahyabhai <nalin@redhat.com> 2.1.20-1
- update to 2.1.20

* Thu May 08 2003 Nalin Dahyabhai <nalin@redhat.com> 2.1.19-1
- update to 2.1.19

* Mon May 05 2003 Nalin Dahyabhai <nalin@redhat.com> 2.1.17-1
- switch to db with crypto

* Fri May 02 2003 Nalin Dahyabhai <nalin@redhat.com>
- install the db utils for the bundled libdb as %{_sbindir}/slapd_db_*
- install slapcat/slapadd from 2.0.x for migration purposes

* Wed Apr 30 2003 Nalin Dahyabhai <nalin@redhat.com>
- update to 2.1.17
- disable the shell backend, not expected to work well with threads
- drop the kerberosSecurityObject schema, the krbName attribute it
  contains is only used if slapd is built with v2 kbind support
2004-09-09 09:39:22 +00:00
cvsdist 2649de128c auto-import openldap-2.0.27-8 from openldap-2.0.27-8.src.rpm 2004-09-09 09:36:20 +00:00
cvsdist 02afe70496 auto-import openldap-2.0.27-2.8.0 from openldap-2.0.27-2.8.0.src.rpm 2004-09-09 09:35:43 +00:00
cvsdist df493e3615 auto-import openldap-2.0.27-2 from openldap-2.0.27-2.src.rpm 2004-09-09 09:33:44 +00:00
cvsdist c77fec9a9c auto-import openldap-2.0.25-1 from openldap-2.0.25-1.src.rpm 2004-09-09 09:33:31 +00:00
cvsdist cb5ffe92f2 auto-import openldap-2.0.23-4 from openldap-2.0.23-4.src.rpm 2004-09-09 09:33:21 +00:00
cvsdist fdeb922654 auto-import changelog data from openldap-2.0.21-1s.1.src.rpm
* Tue Mar 18 2003 D. Marlin <dmarlin@redhat.com>
- new s390 release number and rebuild for s390 (bug #85960)
2004-09-09 09:33:01 +00:00
cvsdist 3f0a4bafa9 auto-import openldap-2.0.21-1 from openldap-2.0.21-1.src.rpm 2004-09-09 09:32:03 +00:00
cvsdist 36971602ba auto-import openldap-2.0.11-13 from openldap-2.0.11-13.src.rpm 2004-09-09 09:30:26 +00:00
cvsdist 97bfc35379 auto-import openldap-2.0.11-12 from openldap-2.0.11-12.src.rpm 2004-09-09 09:29:24 +00:00