Go to file
Tomáš Mráz 4477cc9775 * Thu Nov 10 2005 Tomas Mraz <tmraz@redhat.com> 2.2.29-3
- rebuilt against new openssl
2005-11-10 13:08:01 +00:00
.cvsignore Upgrade to 2.2.29 2005-10-10 20:32:00 +00:00
Makefile - update to 2.2.17 (stable-20040923) (#135188) 2004-11-02 15:42:16 +00:00
MigrationTools-26-suffix.patch auto-import changelog data from openldap-2.1.22-8.src.rpm 2004-09-09 09:39:22 +00:00
MigrationTools-27-simple.patch auto-import changelog data from openldap-2.1.22-8.src.rpm 2004-09-09 09:39:22 +00:00
MigrationTools-36-mktemp.patch auto-import openldap-2.0.11-8 from openldap-2.0.11-8.src.rpm 2004-09-09 09:28:57 +00:00
MigrationTools-38-instdir.patch auto-import openldap-2.0.11-8 from openldap-2.0.11-8.src.rpm 2004-09-09 09:28:57 +00:00
MigrationTools-45-noaliases.patch - update to 2.2.17 (stable-20040923) (#135188) 2004-11-02 15:42:16 +00:00
README.evolution - spell out explicitly that the evo-openldap stuff shouldn't be used for any 2005-02-02 23:44:13 +00:00
README.nss_ldap - add bind-libbind-devel and libtool-ltdl-devel buildprereqs 2005-03-01 21:40:56 +00:00
README.upgrading - update to 2.2.23 (stable-20050125) 2005-02-01 00:19:35 +00:00
autofs.schema auto-import changelog data from openldap-2.0.7-14.src.rpm 2004-09-09 09:28:35 +00:00
guide.html auto-import changelog data from openldap-2.2.13-2.src.rpm 2004-09-09 09:43:01 +00:00
ldap.init - fix typo in ldap.init (call $klist instead of klist, from Charles Lopes) 2005-08-05 17:51:39 +00:00
migration-tools.txt auto-import changelog data from openldap-1.2.11-15.src.rpm 2004-09-09 09:28:22 +00:00
nptl-abi-note.S auto-import changelog data from openldap-2.1.22-8.src.rpm 2004-09-09 09:39:22 +00:00
openldap-1.2.11-cldap.patch auto-import changelog data from openldap-1.2.11-15.src.rpm 2004-09-09 09:28:22 +00:00
openldap-2.0.11-ldaprc.patch auto-import openldap-2.0.11-8 from openldap-2.0.11-8.src.rpm 2004-09-09 09:28:57 +00:00
openldap-2.2.13-pie.patch - update to 2.2.17 (stable-20040923) (#135188) 2004-11-02 15:42:16 +00:00
openldap-2.2.13-setugid.patch auto-import changelog data from openldap-2.2.13-1.src.rpm 2004-09-09 09:42:43 +00:00
openldap-2.2.13-tls-fix-connection-test.patch * Thu Sep 29 2005 Jay Fenlason <fenlason@redhat.com> 2.2.28-2 2005-09-30 19:29:43 +00:00
openldap-2.2.15-config.patch * Thu Sep 29 2005 Jay Fenlason <fenlason@redhat.com> 2.2.28-2 2005-09-30 19:29:43 +00:00
openldap-2.2.23-resolv.patch - search for __res_query in libresolv before checking libbind 2005-03-02 01:21:23 +00:00
openldap-ntlm.diff auto-import changelog data from openldap-2.2.13-2.src.rpm 2004-09-09 09:43:01 +00:00
openldap.spec * Thu Nov 10 2005 Tomas Mraz <tmraz@redhat.com> 2.2.29-3 2005-11-10 13:08:01 +00:00
sources Upgrade to 2.2.29 2005-10-10 20:32:00 +00:00

README.upgrading

Before upgrading from OpenLDAP 2.0 or 2.1 to OpenLDAP 2.2, the system
administrator should dump out the contents of the the directory server's
databases using the 'slapcat' utility included in the openldap-servers package
and save the LDIF files which it produces.

After the upgrade is complete, the data can be re-imported using the 'slapadd'
utility.  Some data which was exported from an OpenLDAP 2.0 server may not
import directly into an OpenLDAP 2.2 server.  If this happens, check for these
common problems:

  * Missing parent entries.
    Entries in the directory are no longer allowed to be children of entries
    which are not present in the directory.  For example, earlier releases
    would allow an entry with distinguished name (DN)
    "cn=foo,dc=devel,dc=example,dc=com" to be imported into a database for
    suffix "dc=example,dc=com" which contained neither an entry for
    "dc=devel,dc=example,dc=com" nor an entry for "dc=example,dc=com".

  * Deprecated objectclasses and attribute types.
    Entries of these classes should be replaced by entries of a different
    class.
     * the automountMap objectclass
       Use the nisMap objectclass instead, replacing these old attributes
       with new attributes:
       +====================================+
       | old attribute	    new attribute   |
       |------------------------------------|
       | ou		    nisMapName      |
       +====================================+
     * the automount objectclass
       Use the nisObject objectclass instead, replacing these old attributes
       with new attributes:
       +====================================+
       | old attribute	      new attribute |
       |------------------------------------|
       | cn                   cn            |
       | automountInformation nisMapEntry   |
       | (no counterpart)     nisMapName    |
       +====================================+

  * Missing objectclass definitions.
    Some objectclasses are no longer defined because they are no longer used.
    Remove the objectclass from the entry's list of objectclasses, and
    remove any values for attributes which are unique to that objectclass.
    These include:
     * the "kerberosSecurityObject" objectclass and the "krbName" attribute
     * the "dynamicObject" objectclass
     * the "LDAPsubEntry" objectclass

  * Missing attribute values.
    Some objectclass definitions mark a given attribute as both optional (MAY)
    and required (MUST).  While such attributes may have been treated as
    optional before, they are now treated as required.  Some examples:
     * the "ipProtocol" object class and its "description" attribute
     * the "rpcService" object class and its "description" attribute
     * the "oncRpc" object class and its "description" attribute
     * the "residentialPerson" object class and its "localityName" attribute

  * Structural vs. auxiliary objectclasses.
    The set of objectclasses which any entry lists should include exactly one
    STRUCTURAL class.  This requirement may not have been enforced in previous
    releases.

  * The entry does not contain its own RDN as an attribute-value pair.
    The naming attribute and value used as the entry's relative distinguished
    name (RDN) must be explicitly defined for the entry.  For example, an
    entry named "cn=contrived,dc=example,dc=com" must include "contrived" as a
    value for its "cn" attribute.