Go to file
Jan Vcelak 4a68a7bc53 startup error after converting to slapd-config
Resolves: #628726
Upstream ITS: #6465
2010-09-16 13:47:16 +02:00
.gitignore dist-git conversion 2010-07-29 07:27:43 +00:00
README.evolution - spell out explicitly that the evo-openldap stuff shouldn't be used for any 2005-02-02 23:44:13 +00:00
README.migration migration tools carved out to standalone package "migrationtools" 2008-02-29 08:40:16 +00:00
README.nss_ldap - add bind-libbind-devel and libtool-ltdl-devel buildprereqs 2005-03-01 21:40:56 +00:00
README.upgrading - update to 2.2.23 (stable-20050125) 2005-02-01 00:19:35 +00:00
autofs.schema Fixed issue with owner of /usr/lib/ldap/__db.* (#609523) 2010-06-30 17:22:39 +00:00
branch Initialize branch F-13 for openldap 2010-02-17 02:17:00 +00:00
ldap.init Fixed issue with owner of /usr/lib/ldap/__db.* (#609523) 2010-06-30 17:22:39 +00:00
ldap.sysconfig Added $SLAPD_URLS variable to init script and config file (#504504) 2009-06-09 11:43:35 +00:00
migration-tools.txt auto-import changelog data from openldap-1.2.11-15.src.rpm 2004-09-09 09:28:22 +00:00
nptl-abi-note.S auto-import changelog data from openldap-2.1.22-8.src.rpm 2004-09-09 09:39:22 +00:00
openldap-2.0.11-ldaprc.patch rediff all patches 2008-09-01 08:09:50 +00:00
openldap-2.2.13-setugid.patch Correction of setugid patch, removed c,M and P options from some client utilities 2009-04-09 14:03:02 +00:00
openldap-2.3.11-toollinks.patch rediff all patches 2008-09-01 08:09:50 +00:00
openldap-2.3.19-gethostbyXXXX_r.patch rediff all patches 2008-09-01 08:09:50 +00:00
openldap-2.3.37-smbk5pwd.patch - updated smbk5pwd patch to be linked with libldap (#526500) 2009-10-07 13:43:58 +00:00
openldap-2.4.6-config.patch - add SLAPD_SHUTDOWN_TIMEOUT to /etc/sysconfig/ldap, allowing admins to set non-default slapd shutdown timeout 2008-10-13 10:16:30 +00:00
openldap-2.4.6-evolution-ntlm.patch new upstream release 2009-02-17 11:20:45 +00:00
openldap-2.4.6-multilib.patch Rebase to 2.4.18, minor update of documentation 2009-09-18 10:01:45 +00:00
openldap-2.4.6-nosql.patch rediff all patches 2008-09-01 08:09:50 +00:00
openldap-2.4.6-pie.patch rediff all patches 2008-09-01 08:09:50 +00:00
openldap-2.4.12-options.patch Correction of setugid patch, removed c,M and P options from some client utilities 2009-04-09 14:03:02 +00:00
openldap-2.4.16-doc-cacertdir.patch Rebase to 2.4.18, minor update of documentation 2009-09-18 10:01:45 +00:00
openldap-2.4.21-config_emtpy_uri.patch startup error after converting to slapd-config 2010-09-16 13:47:16 +02:00
openldap-2.4.21-dn2id-segfault.patch fixed SIGSEGV when deleting data using hdb (#562227) 2010-02-24 09:09:45 +00:00
openldap-2.4.21-modrdn-segfault.patch CVE-2010-0211 openldap: modrdn processing uninitialized pointer free (#605448) 2010-07-20 16:14:42 +00:00
openldap-2.4.22-config_emtpy_uri.patch startup error after converting to slapd-config 2010-09-16 13:47:16 +02:00
openldap.spec startup error after converting to slapd-config 2010-09-16 13:47:16 +02:00
sources rebased both openldap and bdb 2010-01-11 15:47:11 +00:00

README.upgrading

Before upgrading from OpenLDAP 2.0 or 2.1 to OpenLDAP 2.2, the system
administrator should dump out the contents of the the directory server's
databases using the 'slapcat' utility included in the openldap-servers package
and save the LDIF files which it produces.

After the upgrade is complete, the data can be re-imported using the 'slapadd'
utility.  Some data which was exported from an OpenLDAP 2.0 server may not
import directly into an OpenLDAP 2.2 server.  If this happens, check for these
common problems:

  * Missing parent entries.
    Entries in the directory are no longer allowed to be children of entries
    which are not present in the directory.  For example, earlier releases
    would allow an entry with distinguished name (DN)
    "cn=foo,dc=devel,dc=example,dc=com" to be imported into a database for
    suffix "dc=example,dc=com" which contained neither an entry for
    "dc=devel,dc=example,dc=com" nor an entry for "dc=example,dc=com".

  * Deprecated objectclasses and attribute types.
    Entries of these classes should be replaced by entries of a different
    class.
     * the automountMap objectclass
       Use the nisMap objectclass instead, replacing these old attributes
       with new attributes:
       +====================================+
       | old attribute	    new attribute   |
       |------------------------------------|
       | ou		    nisMapName      |
       +====================================+
     * the automount objectclass
       Use the nisObject objectclass instead, replacing these old attributes
       with new attributes:
       +====================================+
       | old attribute	      new attribute |
       |------------------------------------|
       | cn                   cn            |
       | automountInformation nisMapEntry   |
       | (no counterpart)     nisMapName    |
       +====================================+

  * Missing objectclass definitions.
    Some objectclasses are no longer defined because they are no longer used.
    Remove the objectclass from the entry's list of objectclasses, and
    remove any values for attributes which are unique to that objectclass.
    These include:
     * the "kerberosSecurityObject" objectclass and the "krbName" attribute
     * the "dynamicObject" objectclass
     * the "LDAPsubEntry" objectclass

  * Missing attribute values.
    Some objectclass definitions mark a given attribute as both optional (MAY)
    and required (MUST).  While such attributes may have been treated as
    optional before, they are now treated as required.  Some examples:
     * the "ipProtocol" object class and its "description" attribute
     * the "rpcService" object class and its "description" attribute
     * the "oncRpc" object class and its "description" attribute
     * the "residentialPerson" object class and its "localityName" attribute

  * Structural vs. auxiliary objectclasses.
    The set of objectclasses which any entry lists should include exactly one
    STRUCTURAL class.  This requirement may not have been enforced in previous
    releases.

  * The entry does not contain its own RDN as an attribute-value pair.
    The naming attribute and value used as the entry's relative distinguished
    name (RDN) must be explicitly defined for the entry.  For example, an
    entry named "cn=contrived,dc=example,dc=com" must include "contrived" as a
    value for its "cn" attribute.