Go to file
Jan Vcelak 95d8d32fc5 rebase to 2.4.23
- package rebased
- removed embeded db4
- removed patches merged by upstream
- removed no longer required patches
- merged patches doing manpage changes
- merged patches exporting ldif API
- reapplied patches and added description to each one
- removed unnecessary BuildRequires
- cleaned %config, %build and %install sections
- updated database upgrade process:
  - database is exported (slapcat) and reimported (slapadd) when minor
	version of openldap changes (safe and recomended way)
  - database is upgraded (db4) when minor version of db4 package changes
	(this is not done in %post anymore, as the database is not embeded,
	but using triggers)

Resolved: #624616 Bogus links in "SEE ALSO" part of several man-pages
Resolved: #625740 openldap-2.4.23 is available
2010-08-27 14:45:25 +02:00
.gitignore dist-git conversion 2010-07-29 07:25:48 +00:00
autofs.schema Rebuild with connectionless support (#587722) 2010-05-28 12:34:21 +00:00
ldap.init rebased to 2.4.22, reverted changes in init script from last update 2010-05-04 09:03:13 +00:00
ldap.sysconfig Added $SLAPD_URLS variable to init script and config file (#504504) 2009-06-09 11:43:35 +00:00
migration-tools.txt auto-import changelog data from openldap-1.2.11-15.src.rpm 2004-09-09 09:28:22 +00:00
openldap-evolution-ntlm.patch rebase to 2.4.23 2010-08-27 14:45:25 +02:00
openldap-export-ldif.patch rebase to 2.4.23 2010-08-27 14:45:25 +02:00
openldap-ldaprc-currentdir.patch rebase to 2.4.23 2010-08-27 14:45:25 +02:00
openldap-manpages.patch rebase to 2.4.23 2010-08-27 14:45:25 +02:00
openldap-nss-ca-selfsigned.patch rebase to 2.4.23 2010-08-27 14:45:25 +02:00
openldap-nss-delay-token-auth.patch rebase to 2.4.23 2010-08-27 14:45:25 +02:00
openldap-reentrant-gethostby.patch rebase to 2.4.23 2010-08-27 14:45:25 +02:00
openldap-security-pie.patch rebase to 2.4.23 2010-08-27 14:45:25 +02:00
openldap-slapd-conf.patch rebase to 2.4.23 2010-08-27 14:45:25 +02:00
openldap-smbk5pwd-overlay.patch rebase to 2.4.23 2010-08-27 14:45:25 +02:00
openldap-sql-linking.patch rebase to 2.4.23 2010-08-27 14:45:25 +02:00
openldap-userconfig-setgid.patch rebase to 2.4.23 2010-08-27 14:45:25 +02:00
openldap.spec rebase to 2.4.23 2010-08-27 14:45:25 +02:00
README.evolution - spell out explicitly that the evo-openldap stuff shouldn't be used for any 2005-02-02 23:44:13 +00:00
README.migration migration tools carved out to standalone package "migrationtools" 2008-02-29 08:40:16 +00:00
README.upgrading - update to 2.2.23 (stable-20050125) 2005-02-01 00:19:35 +00:00
sources rebased to 2.4.22, reverted changes in init script from last update 2010-05-04 09:03:13 +00:00

Before upgrading from OpenLDAP 2.0 or 2.1 to OpenLDAP 2.2, the system
administrator should dump out the contents of the the directory server's
databases using the 'slapcat' utility included in the openldap-servers package
and save the LDIF files which it produces.

After the upgrade is complete, the data can be re-imported using the 'slapadd'
utility.  Some data which was exported from an OpenLDAP 2.0 server may not
import directly into an OpenLDAP 2.2 server.  If this happens, check for these
common problems:

  * Missing parent entries.
    Entries in the directory are no longer allowed to be children of entries
    which are not present in the directory.  For example, earlier releases
    would allow an entry with distinguished name (DN)
    "cn=foo,dc=devel,dc=example,dc=com" to be imported into a database for
    suffix "dc=example,dc=com" which contained neither an entry for
    "dc=devel,dc=example,dc=com" nor an entry for "dc=example,dc=com".

  * Deprecated objectclasses and attribute types.
    Entries of these classes should be replaced by entries of a different
    class.
     * the automountMap objectclass
       Use the nisMap objectclass instead, replacing these old attributes
       with new attributes:
       +====================================+
       | old attribute	    new attribute   |
       |------------------------------------|
       | ou		    nisMapName      |
       +====================================+
     * the automount objectclass
       Use the nisObject objectclass instead, replacing these old attributes
       with new attributes:
       +====================================+
       | old attribute	      new attribute |
       |------------------------------------|
       | cn                   cn            |
       | automountInformation nisMapEntry   |
       | (no counterpart)     nisMapName    |
       +====================================+

  * Missing objectclass definitions.
    Some objectclasses are no longer defined because they are no longer used.
    Remove the objectclass from the entry's list of objectclasses, and
    remove any values for attributes which are unique to that objectclass.
    These include:
     * the "kerberosSecurityObject" objectclass and the "krbName" attribute
     * the "dynamicObject" objectclass
     * the "LDAPsubEntry" objectclass

  * Missing attribute values.
    Some objectclass definitions mark a given attribute as both optional (MAY)
    and required (MUST).  While such attributes may have been treated as
    optional before, they are now treated as required.  Some examples:
     * the "ipProtocol" object class and its "description" attribute
     * the "rpcService" object class and its "description" attribute
     * the "oncRpc" object class and its "description" attribute
     * the "residentialPerson" object class and its "localityName" attribute

  * Structural vs. auxiliary objectclasses.
    The set of objectclasses which any entry lists should include exactly one
    STRUCTURAL class.  This requirement may not have been enforced in previous
    releases.

  * The entry does not contain its own RDN as an attribute-value pair.
    The naming attribute and value used as the entry's relative distinguished
    name (RDN) must be explicitly defined for the entry.  For example, an
    entry named "cn=contrived,dc=example,dc=com" must include "contrived" as a
    value for its "cn" attribute.