Commit Graph

55 Commits

Author SHA1 Message Date
Jan Vcelak 202278bcf4 new sources (2.4.24), remove old patches 2011-02-14 13:06:31 +01:00
Jan Vcelak 765f898f90 new sources for 2.4.23 2010-08-27 14:55:32 +02:00
Jan Zeleny dee30b1bcb rebased to 2.4.22, reverted changes in init script from last update 2010-05-04 09:03:13 +00:00
Jan Zeleny 13d1c21d4e rebased both openldap and bdb 2010-01-11 15:47:11 +00:00
Jan Zeleny e5c21d4af6 rebase of both openldap and bdb 2009-11-06 09:27:11 +00:00
Jan Zeleny a629500293 Rebase to 2.4.18, minor update of documentation 2009-09-18 10:01:45 +00:00
Jan Zeleny aeaf12790e Rebase to 2.4.16, minor change in spec file 2009-07-01 12:56:24 +00:00
Jan Šafránek 4f6f40b34c new upstream release 2009-02-25 08:08:13 +00:00
Jan Šafránek 1a32d63aed new upstream release
upgraded to db-4.7.25
2009-02-17 11:33:41 +00:00
Jan Šafránek 381aba6d21 New upstream release 2008-10-15 14:11:35 +00:00
Jan Šafránek c3337e2059 new upstream release
apply official bdb-4.6.21 patches
2008-07-21 08:05:44 +00:00
Jan Šafránek eae5b16c69 new upstream release 2008-06-12 07:42:29 +00:00
Jan Šafránek 3c0bde55f7 - new upstream release
- removed unnecessary MigrationTools patches
2008-05-13 09:46:54 +00:00
Jan Šafránek 61b4e4afa4 db-4.6.21 uploaded 2008-04-23 10:12:17 +00:00
Jan Šafránek 1c0049626b migration tools carved out to standalone package "migrationtools"
Resolves: #236697
2008-02-29 08:40:16 +00:00
Jan Šafránek 83e55b87c5 new upstream release 2008-02-22 10:59:07 +00:00
Jan Šafránek 803e08bb9e removed openldap-2.3 2008-01-15 15:26:55 +00:00
Jan Šafránek 3979dd0e82 new upstream version 2008-01-14 13:21:58 +00:00
Jan Šafránek d5ef856e1c Upgrade to openldap-2.4 2007-11-21 12:12:15 +00:00
Jan Šafránek 7631639f35 new upstream release
Resolves: #360091
2007-11-05 09:49:33 +00:00
Jan Šafránek 49621d94a5 BDB downgraded back to 4.4.20 because 4.6.18 is not supported byopenldap
Resolves: #314821
2007-10-04 07:16:11 +00:00
Jan Šafránek d384c93bc3 new upstream version 2007-09-06 10:19:28 +00:00
Jan Šafránek eab1b48bc4 db 4.6.18 integrated
License: updated
Compilation with new glibc fixed
2007-08-07 07:08:43 +00:00
Jan Šafránek 5b29ccb9b6 Use generic automake and autoconf, do not use openldap-specific ones 2007-08-01 09:00:39 +00:00
Jan Šafránek c00068d9a7 new upstream version 2007-07-31 15:35:51 +00:00
Jan Šafránek d56ab707db MigrationTools-47 integrated 2007-07-20 14:03:59 +00:00
fenlason 1e07f06a3a - New upstream release
- Upgrade the scripts for migrating the database so that they might
  actually work.
- change bind-libbind-devel to bind-devel in BuildPreReq
2007-02-19 20:44:22 +00:00
fenlason 85bf9434a2 OpenLDAP 2.3.30 2006-11-15 20:36:09 +00:00
fenlason cbbe4494ac 2.3.28 2006-10-26 00:38:06 +00:00
fenlason 6b086ceaf1 2.3.27 2006-08-28 20:51:47 +00:00
fenlason f890ea9393 2.3.24 is now stable. 2006-06-07 17:17:21 +00:00
fenlason f3f93459e3 2.3.21 2006-04-27 20:28:17 +00:00
fenlason d8aedf8bed - Upgrade to 2.3.19, which upstream now considers stable
- Modify the -config.patch, ldap.init, and this spec file to put the
  pid file and args file in an ldap-owned openldap subdirectory under
  /var/run.
- Move back_sql* out of %{_sbindir}/openldap , which requires
  hand-moving slapd and slurpd to _sbindir, and recreating symlinks
  by hand.
- Retire openldap-2.3.11-ads.patch, which went upstream.
- Update the ldap.init script to run slaptest as the ldap user rather
  than as root.  This solves
  bz#150172 Startup failure after database problem
- Add to the servers post and preun scriptlets so that on preun, the
  database is slapcatted to /var/lib/ldap/upgrade.ldif and the
  database files are saved to /var/lib/ldap/rpmorig.  On post, if
  /var/lib/ldap/upgrade.ldif exists, it is slapadded.  This means that
  on upgrades from 2.3.16-2 to higher versions, the database files may
  be automatically upgraded.  Unfortunatly, because of the changes to
  the preun scriptlet, users have to do the slapcat, etc by hand when
  upgrading to 2.3.16-2.  Also note that the /var/lib/ldap/rpmorig
  files need to be removed by hand because automatically removing your
  emergency fallback files is a bad idea.
- Upgrade internal bdb to db-4.4.20.  For a clean upgrade, this will
  require that users slapcat their databases into a temp file, move
  /var/lib/ldap someplace safe, upgrade the openldap rpms, then
  slapadd the temp file.
2006-01-31 21:47:36 +00:00
fenlason da14c392c0 2.3.16 2006-01-10 20:10:08 +00:00
fenlason ec92466728 Upgrade to 2.3.11, with much fanfare. 2005-11-11 03:39:40 +00:00
fenlason 38ee81bfc9 Upgrade to 2.2.29 2005-10-10 20:32:00 +00:00
fenlason 1ba07db975 * Thu Sep 29 2005 Jay Fenlason <fenlason@redhat.com> 2.2.28-2
- Upgrade to nev upstream version.  This makes the 2.2.*-hop patch obsolete.

* Mon Aug 22 2005 Jay Fenlason <fenlason@redhat.com> 2.2.26-2
- Move the slapd.pem file to /etc/pki/tls/certs
  and edit the -config patch to match to close
  bz#143393  Creates certificates + keys at an insecure/bad place
- also use _sysconfdir instead of hard-coding /etc

* Thu Aug 11 2005 Jay Fenlason <fenlason@redhat.com>
- Add the tls-fix-connection-test patch to close
  bz#161991 openldap password disclosure issue
- add the hop patches to prevent infinite looping when chasing referrals.
  OpenLDAP ITS #3578
2005-09-30 19:29:43 +00:00
Nalin Dahyabhai a61fe9e659 update to 2.2.26 2005-05-04 23:13:09 +00:00
Nalin Dahyabhai d1048192be remove 2.2.23 tarball 2005-04-27 00:24:23 +00:00
Nalin Dahyabhai a2323f6d91 - update to 2.2.23 (stable-20050125)
- update notes on upgrading from earlier versions
- drop slapcat variations for 2.0/2.1, which choke on 2.2's config files
- warn about unreadable krb5 keytab files containing "ldap" keys
- warn about unreadable TLS-related files
- own a ref to subdirectories which we create under %%{_libdir}/tls
2005-02-01 00:19:35 +00:00
Nalin Dahyabhai f456bc962b - add new tarball
- add new patches
2004-11-02 15:47:27 +00:00
cvsdist 19aca62b12 auto-import changelog data from openldap-2.2.13-1.src.rpm
* Wed Jun 16 2004 Nalin Dahyabhai <nalin@redhat.com> 2.2.13-1
- add compat-openldap subpackage
2004-09-09 09:42:43 +00:00
cvsdist 8aff466dae auto-import changelog data from openldap-2.1.30-1.src.rpm
* Tue Jun 15 2004 Elliot Lee <sopwith@redhat.com>
- rebuilt

* Tue May 18 2004 Nalin Dahyabhai <nalin@redhat.com> 2.1.30-0
- update to 2.1.30
2004-09-09 09:42:29 +00:00
cvsdist b7a3efc087 auto-import changelog data from openldap-2.1.29-1.src.rpm
* Wed Apr 14 2004 Nalin Dahyabhai <nalin@redhat.com> 2.1.29-1
- rebuild

* Tue Apr 06 2004 Nalin Dahyabhai <nalin@redhat.com> 2.1.29-0
- update to 2.1.29 (stable 20040329)

* Mon Mar 29 2004 Nalin Dahyabhai <nalin@redhat.com>
- don't build servers with --with-kpasswd, that option hasn't been recognized
  since 2.1.23
2004-09-09 09:41:24 +00:00
cvsdist f388181c79 auto-import changelog data from openldap-2.1.25-1.src.rpm
* Thu Jan 08 2004 Nalin Dahyabhai <nalin@redhat.com> 2.1.25-1
- change logging facility used from daemon to local4 (#112730, reversing #11047)
  BEHAVIOR CHANGE - SHOULD BE MENTIONED IN THE RELEASE NOTES.

* Wed Jan 07 2004 Nalin Dahyabhai <nalin@redhat.com>
- incorporate fix for logic quasi-bug in slapd's SASL auxprop code (Dave Jones)

* Thu Dec 18 2003 Nalin Dahyabhai <nalin@redhat.com>
- update to 2.1.25, now marked STABLE

* Thu Dec 11 2003 Jeff Johnson <jbj@jbj.org> 2.1.22-9
- update to db-4.2.52.
2004-09-09 09:39:50 +00:00
cvsdist fa9c485527 auto-import changelog data from openldap-2.1.22-8.src.rpm
* Thu Oct 23 2003 Nalin Dahyabhai <nalin@redhat.com> 2.1.22-8
- add another section to the ABI note for the TLS libdb so that it's marked as
  not needing an executable stack (from Arjan Van de Ven)

* Thu Oct 16 2003 Nalin Dahyabhai <nalin@redhat.com> 2.1.22-7
- force bundled libdb to not use O_DIRECT by making it forget that we have it

* Wed Oct 15 2003 Nalin Dahyabhai <nalin@redhat.com>
- build bundled libdb for slapd dynamically to make the package smaller,
  among other things
- on tls-capable arches, build libdb both with and without shared posix
  mutexes, otherwise just without
- disable posix mutexes unconditionally for db 4.0, which shouldn't need
  them for the migration cases where it's used
- update to MigrationTools 45

* Fri Sep 12 2003 Nalin Dahyabhai <nalin@redhat.com> 2.1.22-6
- drop rfc822-MailMember.schema, merged into upstream misc.schema at some point

* Wed Aug 27 2003 Nalin Dahyabhai <nalin@redhat.com>
- actually require newer libtool, as was intended back in 2.1.22-0, noted as
  missed by Jim Richardson

* Fri Jul 25 2003 Nalin Dahyabhai <nalin@redhat.com> 2.1.22-5
- enable rlookups, they don't cost anything unless also enabled in slapd's
  configuration file

* Tue Jul 22 2003 Nalin Dahyabhai <nalin@redhat.com> 2.1.22-4
- rebuild

* Thu Jul 17 2003 Nalin Dahyabhai <nalin@redhat.com> 2.1.22-3
- rebuild

* Wed Jul 16 2003 Nalin Dahyabhai <nalin@redhat.com> 2.1.22-2
- rebuild

* Tue Jul 15 2003 Nalin Dahyabhai <nalin@redhat.com> 2.1.22-1
- build

* Mon Jul 14 2003 Nalin Dahyabhai <nalin@redhat.com> 2.1.22-0
- 2.1.22 now badged stable
- be more aggressive in what we index by default
- use/require libtool 1.5

* Mon Jun 30 2003 Nalin Dahyabhai <nalin@redhat.com>
- update to 2.1.22

* Wed Jun 04 2003 Elliot Lee <sopwith@redhat.com>
- rebuilt

* Tue Jun 03 2003 Nalin Dahyabhai <nalin@redhat.com> 2.1.21-1
- update to 2.1.21
- enable ldap, meta, monitor, null, rewrite in slapd

* Mon May 19 2003 Nalin Dahyabhai <nalin@redhat.com> 2.1.20-1
- update to 2.1.20

* Thu May 08 2003 Nalin Dahyabhai <nalin@redhat.com> 2.1.19-1
- update to 2.1.19

* Mon May 05 2003 Nalin Dahyabhai <nalin@redhat.com> 2.1.17-1
- switch to db with crypto

* Fri May 02 2003 Nalin Dahyabhai <nalin@redhat.com>
- install the db utils for the bundled libdb as %{_sbindir}/slapd_db_*
- install slapcat/slapadd from 2.0.x for migration purposes

* Wed Apr 30 2003 Nalin Dahyabhai <nalin@redhat.com>
- update to 2.1.17
- disable the shell backend, not expected to work well with threads
- drop the kerberosSecurityObject schema, the krbName attribute it
  contains is only used if slapd is built with v2 kbind support
2004-09-09 09:39:22 +00:00
cvsdist 2649de128c auto-import openldap-2.0.27-8 from openldap-2.0.27-8.src.rpm 2004-09-09 09:36:20 +00:00
cvsdist df493e3615 auto-import openldap-2.0.27-2 from openldap-2.0.27-2.src.rpm 2004-09-09 09:33:44 +00:00
cvsdist c77fec9a9c auto-import openldap-2.0.25-1 from openldap-2.0.25-1.src.rpm 2004-09-09 09:33:31 +00:00
cvsdist cb5ffe92f2 auto-import openldap-2.0.23-4 from openldap-2.0.23-4.src.rpm 2004-09-09 09:33:21 +00:00