1
0
forked from jengelh/openldap2
OBS User unknown 2008-02-25 16:35:54 +00:00 committed by Git OBS Bridge
parent c619e05919
commit 501590787c
7 changed files with 486 additions and 361 deletions

View File

@ -1,13 +0,0 @@
Index: openldap-2.4.7/libraries/libldap/pagectrl.c
===================================================================
--- openldap-2.4.7.orig/libraries/libldap/pagectrl.c
+++ openldap-2.4.7/libraries/libldap/pagectrl.c
@@ -256,7 +256,7 @@ ldap_parse_page_control(
ld->ld_errno = ldap_parse_pageresponse_control( ld, c, countp, &cookie );
if ( ld->ld_errno == LDAP_SUCCESS ) {
- *cookiep = LDAP_MALLOC( sizeof( struct berval * ) );
+ *cookiep = LDAP_MALLOC( sizeof( struct berval ) );
if ( *cookiep == NULL ) {
ld->ld_errno = LDAP_NO_MEMORY;
} else {

View File

@ -1,3 +0,0 @@
version https://git-lfs.github.com/spec/v1
oid sha256:7e01ba11f8bf904b1c1507f52d18ccb83f8c3141cf1d5fec3eaac01833f32739
size 3283611

3
openldap-2.4.8.tar.bz2 Normal file
View File

@ -0,0 +1,3 @@
version https://git-lfs.github.com/spec/v1
oid sha256:8ff7d9971006698a743fe763d0ab882014d864b83290de959b45b89fcce28806
size 3339046

View File

@ -1,3 +1,39 @@
-------------------------------------------------------------------
Wed Feb 20 09:49:30 CET 2008 - rhafer@suse.de
- Update to Version 2.4.8. Most important changes:
* Fixed libldap extended decoding (ITS#5304)
* Fixed libldap filter abort (ITS#5300)
* Fixed libldap ldap_parse_sasl_bind_result (ITS#5263)
* Fixed libldap result codes for open (ITS#5338)
* Fixed libldap search timeout crash (ITS#5291)
* Fixed libldap paged results crash (ITS#5315)
* Fixed slapd support for 2.1 CSN (ITS#5348)
* Fixed slapd include handling (ITS#5276)
* Fixed slapd modrdn check for valid new DN (ITS#5344)
* Fixed slapd multi-step SASL binds (ITS#5298)
* Fixed slapd overlay ordering when moving to slapd.d (ITS#5284)
* Fixed slapd NULL printf (ITS#5264)
* Fixed slapd NULL set values (ITS#5286)
* Fixed slapd timestamp race condition (ITS#5370)
* Fixed slapd cn=config crash on delete (ITS#5343)
* Fixed slapd cn=config global acls (ITS#5352)
* Fixed slapd truncated cookie (ITS#5362)
* Fixed slapd str2entry with no attrs (ITS#5308)
* Fixed slapd TLSVerifyClient default (ITS#5360)
* Fixed slapd delta-syncrepl refresh mode (ITS#5376)
* Fixed slapd ACL sets URI attrs (ITS#5384)
* Fixed slapd invalid entryUUID filter (ITS#5386)
* Fixed slapd-bdb idlcache on adds (ITS#5086)
* Fixed slapd-bdb crash with modrdn (ITS#5358)
* Fixed slapd-bdb modrdn to same dn (ITS#5319)
* Fixed slapd-bdb MMR (ITS#5332)
* Fixed slapd-meta setting of sm_nvalues (ITS#5375)
* Fixed slapd-monitor crash (ITS#5311)
* Fixed slapo-ppolicy only password check with policy (ITS#5285)
* Fixed slapo-ppolicy del/replace password without new one (ITS#5373)
* Fixed slapo-syncprov hang on checkpoint (ITS#5261)
------------------------------------------------------------------- -------------------------------------------------------------------
Thu Jan 10 15:06:12 CET 2008 - rhafer@suse.de Thu Jan 10 15:06:12 CET 2008 - rhafer@suse.de

View File

@ -1,5 +1,5 @@
# #
# spec file for package openldap2-client (Version 2.4.7) # spec file for package openldap2-client (Version 2.4.8)
# #
# Copyright (c) 2008 SUSE LINUX Products GmbH, Nuernberg, Germany. # Copyright (c) 2008 SUSE LINUX Products GmbH, Nuernberg, Germany.
# This file and all modifications and additions to the pristine # This file and all modifications and additions to the pristine
@ -10,6 +10,7 @@
# norootforbuild # norootforbuild
Name: openldap2-client Name: openldap2-client
BuildRequires: cyrus-sasl-devel db-devel openslp-devel openssl-devel tcpd-devel BuildRequires: cyrus-sasl-devel db-devel openslp-devel openssl-devel tcpd-devel
Url: http://www.openldap.org Url: http://www.openldap.org
@ -20,15 +21,15 @@ Provides: ldap2 openldap2-back-ldap openldap2-back-monitor
Obsoletes: openldap2-back-ldap openldap2-back-monitor Obsoletes: openldap2-back-ldap openldap2-back-monitor
Conflicts: openldap Conflicts: openldap
PreReq: %insserv_prereq %fillup_prereq /usr/sbin/useradd /usr/sbin/groupadd /usr/bin/grep PreReq: %insserv_prereq %fillup_prereq /usr/sbin/useradd /usr/sbin/groupadd /usr/bin/grep
Summary: OpenLDAP2 Client Utilities Summary: OpenLDAP Client Utilities
%else %else
Group: Productivity/Networking/LDAP/Clients Group: Productivity/Networking/LDAP/Clients
Conflicts: openldap-client Conflicts: openldap-client
Summary: OpenLDAP2 Client Utilities Summary: OpenLDAP Client Utilities
%endif %endif
AutoReqProv: on AutoReqProv: on
Version: 2.4.7 Version: 2.4.8
Release: 7 Release: 1
Source: openldap-%{version}.tar.bz2 Source: openldap-%{version}.tar.bz2
Source1: openldap-rc.tgz Source1: openldap-rc.tgz
Source2: addonschema.tar.gz Source2: addonschema.tar.gz
@ -43,11 +44,10 @@ Patch5: openldap-ntlm.diff
Patch6: libldap-gethostbyname_r.dif Patch6: libldap-gethostbyname_r.dif
Patch7: pie-compile.dif Patch7: pie-compile.dif
Patch8: slapd_getaddrinfo_dupl.dif Patch8: slapd_getaddrinfo_dupl.dif
Patch9: libldap-pagedresults.dif
BuildRoot: %{_tmppath}/%{name}-%{version}-build BuildRoot: %{_tmppath}/%{name}-%{version}-build
%description %description
This package contains the OpenLDAP2 client utilities. This package contains the OpenLDAP client utilities.
@ -91,14 +91,14 @@ Authors:
The OpenLDAP Project <project@openldap.org> The OpenLDAP Project <project@openldap.org>
%package -n openldap2-devel %package -n openldap2-devel
Summary: Libraries, Header Files and Documentation for OpenLDAP2 Summary: Libraries, Header Files and Documentation for OpenLDAP
AutoReqProv: on AutoReqProv: on
Conflicts: openldap-devel Conflicts: openldap-devel
Requires: openldap2-client = %{version} cyrus-sasl-devel openssl-devel Requires: openldap2-client = %{version} cyrus-sasl-devel openssl-devel
Group: Development/Libraries/C and C++ Group: Development/Libraries/C and C++
%description -n openldap2-devel %description -n openldap2-devel
This package provides the OpenLDAP2 libraries, header files, and This package provides the OpenLDAP libraries, header files, and
documentation. documentation.
@ -118,7 +118,6 @@ Authors:
%patch6 %patch6
%patch7 %patch7
%patch8 -p1 %patch8 -p1
%patch9 -p1
%build %build
%{?suse_update_config:%{suse_update_config -f build}} %{?suse_update_config:%{suse_update_config -f build}}
@ -208,6 +207,7 @@ rm -f $RPM_BUILD_ROOT/usr/share/man/man5/slapd-dnssrv.5
rm -f $RPM_BUILD_ROOT/usr/share/man/man5/slapd-null.5 rm -f $RPM_BUILD_ROOT/usr/share/man/man5/slapd-null.5
rm -f $RPM_BUILD_ROOT/usr/share/man/man5/slapd-passwd.5 rm -f $RPM_BUILD_ROOT/usr/share/man/man5/slapd-passwd.5
rm -f $RPM_BUILD_ROOT/usr/share/man/man5/slapd-shell.5 rm -f $RPM_BUILD_ROOT/usr/share/man/man5/slapd-shell.5
rm -f $RPM_BUILD_ROOT/usr/share/man/man5/slapd-sock.5
rm -f $RPM_BUILD_ROOT/usr/share/man/man5/slapd-sql.5 rm -f $RPM_BUILD_ROOT/usr/share/man/man5/slapd-sql.5
rm -f $RPM_BUILD_ROOT/usr/share/man/man5/slapd-tcl.5 rm -f $RPM_BUILD_ROOT/usr/share/man/man5/slapd-tcl.5
# Remove *.la files, libtool does not handle this correct # Remove *.la files, libtool does not handle this correct
@ -348,11 +348,44 @@ fi
%endif %endif
%changelog %changelog
* Thu Jan 10 2008 - rhafer@suse.de * Wed Feb 20 2008 rhafer@suse.de
- Update to Version 2.4.8. Most important changes:
* Fixed libldap extended decoding (ITS#5304)
* Fixed libldap filter abort (ITS#5300)
* Fixed libldap ldap_parse_sasl_bind_result (ITS#5263)
* Fixed libldap result codes for open (ITS#5338)
* Fixed libldap search timeout crash (ITS#5291)
* Fixed libldap paged results crash (ITS#5315)
* Fixed slapd support for 2.1 CSN (ITS#5348)
* Fixed slapd include handling (ITS#5276)
* Fixed slapd modrdn check for valid new DN (ITS#5344)
* Fixed slapd multi-step SASL binds (ITS#5298)
* Fixed slapd overlay ordering when moving to slapd.d (ITS#5284)
* Fixed slapd NULL printf (ITS#5264)
* Fixed slapd NULL set values (ITS#5286)
* Fixed slapd timestamp race condition (ITS#5370)
* Fixed slapd cn=config crash on delete (ITS#5343)
* Fixed slapd cn=config global acls (ITS#5352)
* Fixed slapd truncated cookie (ITS#5362)
* Fixed slapd str2entry with no attrs (ITS#5308)
* Fixed slapd TLSVerifyClient default (ITS#5360)
* Fixed slapd delta-syncrepl refresh mode (ITS#5376)
* Fixed slapd ACL sets URI attrs (ITS#5384)
* Fixed slapd invalid entryUUID filter (ITS#5386)
* Fixed slapd-bdb idlcache on adds (ITS#5086)
* Fixed slapd-bdb crash with modrdn (ITS#5358)
* Fixed slapd-bdb modrdn to same dn (ITS#5319)
* Fixed slapd-bdb MMR (ITS#5332)
* Fixed slapd-meta setting of sm_nvalues (ITS#5375)
* Fixed slapd-monitor crash (ITS#5311)
* Fixed slapo-ppolicy only password check with policy (ITS#5285)
* Fixed slapo-ppolicy del/replace password without new one (ITS#5373)
* Fixed slapo-syncprov hang on checkpoint (ITS#5261)
* Thu Jan 10 2008 rhafer@suse.de
- Removed bogus debugging output from slapd_getaddrinfo_dupl.dif - Removed bogus debugging output from slapd_getaddrinfo_dupl.dif
* Wed Jan 09 2008 - rhafer@suse.de * Wed Jan 09 2008 rhafer@suse.de
- Fixed allocation for paged results cookie (Bug #352255, ITS#5315) - Fixed allocation for paged results cookie (Bug #352255, ITS#5315)
* Fri Dec 14 2007 - rhafer@suse.de * Fri Dec 14 2007 rhafer@suse.de
- Update to Version 2.4.7. Most important changes: - Update to Version 2.4.7. Most important changes:
* Added slapd ordered indexing of integer attributes (ITS#5239) * Added slapd ordered indexing of integer attributes (ITS#5239)
* Fixed slapd paged results control handling (ITS#5191) * Fixed slapd paged results control handling (ITS#5191)
@ -379,13 +412,13 @@ fi
* Fixed slapo-syncprov refresh and persist cookie sending (ITS#5210) * Fixed slapo-syncprov refresh and persist cookie sending (ITS#5210)
* Fixed slapo-syncprov ignore invalid cookies (ITS#5211) * Fixed slapo-syncprov ignore invalid cookies (ITS#5211)
* Fixed slapo-translucent interaction with slapo-rwm (ITS#4889) * Fixed slapo-translucent interaction with slapo-rwm (ITS#4889)
* Thu Nov 29 2007 - rhafer@suse.de * Thu Nov 29 2007 rhafer@suse.de
- check for duplicates in getaddrinfo results and ignore them. - check for duplicates in getaddrinfo results and ignore them.
(Bug #288879) (Bug #288879)
* Tue Nov 27 2007 - rhafer@suse.de * Tue Nov 27 2007 rhafer@suse.de
- The init-script removed directory access on /etc/openldap/slapd.d - The init-script removed directory access on /etc/openldap/slapd.d
(Bug #344091) (Bug #344091)
* Mon Nov 26 2007 - rhafer@suse.de * Mon Nov 26 2007 rhafer@suse.de
- Update to Version 2.4.6. Initial 2.4 release for "general use". - Update to Version 2.4.6. Initial 2.4 release for "general use".
New features: New features:
* Usability/Manageability: * Usability/Manageability:
@ -405,7 +438,7 @@ fi
* OPENLDAP_START_LDAP to allow to disable the ldap:// listener * OPENLDAP_START_LDAP to allow to disable the ldap:// listener
* OPENLDAP_LDAPI_INTERFACES to specify the paths for the ldapi:/// * OPENLDAP_LDAPI_INTERFACES to specify the paths for the ldapi:///
listeners listeners
* Mon Oct 29 2007 - rhafer@suse.de * Mon Oct 29 2007 rhafer@suse.de
- Update to Version 2.3.39. Most important changes: - Update to Version 2.3.39. Most important changes:
* Fixed slapd database/overlay config conflict (ITS#4848) * Fixed slapd database/overlay config conflict (ITS#4848)
* Fixed slapd password_hash config order (ITS#5082) * Fixed slapd password_hash config order (ITS#5082)
@ -428,10 +461,10 @@ fi
* Fixed liblber Windows x64 portability (ITS#5105) * Fixed liblber Windows x64 portability (ITS#5105)
* Fixed libldap ppolicy control creation (ITS#5103) * Fixed libldap ppolicy control creation (ITS#5103)
- Silenced some rpmlint warnings - Silenced some rpmlint warnings
* Wed Aug 22 2007 - rhafer@suse.de * Wed Aug 22 2007 rhafer@suse.de
- Call "ldconfig" from %%post and %%postun in openldap2-client - Call "ldconfig" from %%post and %%postun in openldap2-client
(Bug #298297) (Bug #298297)
* Tue Jul 24 2007 - rhafer@suse.de * Tue Jul 24 2007 rhafer@suse.de
- Update to Version 2.3.37. Most important changes: - Update to Version 2.3.37. Most important changes:
* Fixed slapd-glue/syncprov interaction (ITS#4623) * Fixed slapd-glue/syncprov interaction (ITS#4623)
* Fixed slapd-ldap search reference crash (ITS#5025) * Fixed slapd-ldap search reference crash (ITS#5025)
@ -455,14 +488,14 @@ fi
* Fixed libldap referral chasing loop (ITS#4955) * Fixed libldap referral chasing loop (ITS#4955)
* Fixed libldap response code handling on rebind (ITS#4924) * Fixed libldap response code handling on rebind (ITS#4924)
* Fixed libldap SASL_MAX_BUFF_SIZE (ITS#4935) * Fixed libldap SASL_MAX_BUFF_SIZE (ITS#4935)
* Thu Jun 14 2007 - dmueller@suse.de * Thu Jun 14 2007 dmueller@suse.de
- remove binutils prereq - remove binutils prereq
* Mon May 21 2007 - dmueller@suse.de * Mon May 21 2007 dmueller@suse.de
- reduce duplicated buildrequires against db42 and db45 - reduce duplicated buildrequires against db42 and db45
* Tue May 15 2007 - rhafer@suse.de * Tue May 15 2007 rhafer@suse.de
- imported apparmor profile from apparmor (this profile is not - imported apparmor profile from apparmor (this profile is not
enabled by default) enabled by default)
* Fri May 04 2007 - rhafer@suse.de * Fri May 04 2007 rhafer@suse.de
- Update to Version 2.3.35. Most important changes: - Update to Version 2.3.35. Most important changes:
* Fixed ldapmodify to use correct memory free functions (ITS#4901) * Fixed ldapmodify to use correct memory free functions (ITS#4901)
* Fixed slapd acl set minor typo (ITS#4874) * Fixed slapd acl set minor typo (ITS#4874)
@ -482,15 +515,15 @@ fi
* Fixed slapo-refint config message (ITS#4853) * Fixed slapo-refint config message (ITS#4853)
* Fixed libldap time_t signedness (ITS#4872) * Fixed libldap time_t signedness (ITS#4872)
* Fixed libldap_r tpool reset (ITS#4855,#4899) * Fixed libldap_r tpool reset (ITS#4855,#4899)
* Wed May 02 2007 - dmueller@suse.de * Wed May 02 2007 dmueller@suse.de
- Fix comparison with string literal - Fix comparison with string literal
* Wed Apr 18 2007 - schwab@suse.de * Wed Apr 18 2007 schwab@suse.de
- Fix generation of debuginfo packages. - Fix generation of debuginfo packages.
* Tue Mar 20 2007 - rguenther@suse.de * Tue Mar 20 2007 rguenther@suse.de
- removed krb5-devel BuildRequires (support via cyrus-sasl) - removed krb5-devel BuildRequires (support via cyrus-sasl)
* Thu Mar 15 2007 - rhafer@suse.de * Thu Mar 15 2007 rhafer@suse.de
- added Service definitions for SuSEfirewall2 (Bug #251654) - added Service definitions for SuSEfirewall2 (Bug #251654)
* Thu Feb 22 2007 - rhafer@suse.de * Thu Feb 22 2007 rhafer@suse.de
- Updated to Version 2.3.34. Most important changes: - Updated to Version 2.3.34. Most important changes:
* Fixed libldap missing get_option(TLS CipherSuite) (ITS#4815) * Fixed libldap missing get_option(TLS CipherSuite) (ITS#4815)
* Fixed ldapmodify printing error from ldap_result() (ITS#4812) * Fixed ldapmodify printing error from ldap_result() (ITS#4812)
@ -509,7 +542,7 @@ fi
* Fixed slapo-syncprov contextCSN checkpoint again (ITS#4720) * Fixed slapo-syncprov contextCSN checkpoint again (ITS#4720)
* Added slapo-ppolicy cn=config support (ITS#4836) * Added slapo-ppolicy cn=config support (ITS#4836)
* Added slapo-auditlog cn=config support * Added slapo-auditlog cn=config support
* Fri Jan 26 2007 - rhafer@suse.de * Fri Jan 26 2007 rhafer@suse.de
- Updated to Version 2.3.33. Most important changes: - Updated to Version 2.3.33. Most important changes:
* Fixed slapd-ldap chase-referrals switch (ITS#4557) * Fixed slapd-ldap chase-referrals switch (ITS#4557)
* Fixed slapd-ldap bind behavior when idassert is always used * Fixed slapd-ldap bind behavior when idassert is always used
@ -523,7 +556,7 @@ fi
* Fixed slapo-dynlist dangling pointer after entry free * Fixed slapo-dynlist dangling pointer after entry free
(ITS#4801) (ITS#4801)
* Fixed libldap ldap_pvt_put_filter syntax checks (ITS#4648) * Fixed libldap ldap_pvt_put_filter syntax checks (ITS#4648)
* Fri Jan 12 2007 - rhafer@suse.de * Fri Jan 12 2007 rhafer@suse.de
- Updated to Version 2.3.32. Most important changes: - Updated to Version 2.3.32. Most important changes:
* Fixed libldap unchased referral leak (ITS#4545) * Fixed libldap unchased referral leak (ITS#4545)
* Fixed libldap tls callback (ITS#4723) * Fixed libldap tls callback (ITS#4723)
@ -532,23 +565,23 @@ fi
* Fixed slapd add redundant duplicate value check (ITS#4600) * Fixed slapd add redundant duplicate value check (ITS#4600)
* Fixed slapd ACL set memleak (ITS#4780) * Fixed slapd ACL set memleak (ITS#4780)
* Fixed slapd syncrepl shutdown hang (ITS#4790) * Fixed slapd syncrepl shutdown hang (ITS#4790)
* Fri Nov 17 2006 - rhafer@suse.de * Fri Nov 17 2006 rhafer@suse.de
- Fix for a flaw in libldap's strval2strlen() function when processing the - Fix for a flaw in libldap's strval2strlen() function when processing the
authcid string of certain Bind Requests, which could allow attackers to authcid string of certain Bind Requests, which could allow attackers to
cause an affected application to crash (especially the OpenLDAP Server), cause an affected application to crash (especially the OpenLDAP Server),
creating a denial of service condition (Bug#221154,ITS#4740) creating a denial of service condition (Bug#221154,ITS#4740)
* Tue Nov 14 2006 - rhafer@suse.de * Tue Nov 14 2006 rhafer@suse.de
- Additional back-perl fixes from CVS. The first revision of the - Additional back-perl fixes from CVS. The first revision of the
patch did not fix the problem completely (Bug#207618, ITS#4751) patch did not fix the problem completely (Bug#207618, ITS#4751)
* Fri Oct 27 2006 - rhafer@suse.de * Fri Oct 27 2006 rhafer@suse.de
- cyrus-sasl configuration moved from %%{_libdir}/sasl2 to - cyrus-sasl configuration moved from %%{_libdir}/sasl2 to
/etc/sasl2/ (Bug: #206414) /etc/sasl2/ (Bug: #206414)
* Wed Oct 04 2006 - rhafer@suse.de * Wed Oct 04 2006 rhafer@suse.de
- Add $network to Should-Start/Should-Stop in init scripts - Add $network to Should-Start/Should-Stop in init scripts
(Bug: #206823) (Bug: #206823)
- Imported latest back-perl changes from CVS, to fix back-perl - Imported latest back-perl changes from CVS, to fix back-perl
initialization (Bug: #207618) initialization (Bug: #207618)
* Tue Aug 22 2006 - rhafer@suse.de * Tue Aug 22 2006 rhafer@suse.de
- Updated to Version 2.3.27 - Updated to Version 2.3.27
* Fixed libldap dnssrv bug with "not present" positive statement * Fixed libldap dnssrv bug with "not present" positive statement
(ITS#4610) (ITS#4610)
@ -560,7 +593,7 @@ fi
* Fixed slapo-ppolicy handling of default policy (ITS#4634) * Fixed slapo-ppolicy handling of default policy (ITS#4634)
* Fixed slapo-ppolicy logging verbosity when using default policy * Fixed slapo-ppolicy logging verbosity when using default policy
* Fixed slapo-syncprov incomplete sync on restart issues (ITS#4622) * Fixed slapo-syncprov incomplete sync on restart issues (ITS#4622)
* Wed Aug 02 2006 - rhafer@suse.de * Wed Aug 02 2006 rhafer@suse.de
- Updated to Version 2.3.25 - Updated to Version 2.3.25
* Add libldap_r TLS concurrency workaround (ITS#4583) * Add libldap_r TLS concurrency workaround (ITS#4583)
* Fixed slapd acl selfwrite bug (ITS#4587) * Fixed slapd acl selfwrite bug (ITS#4587)
@ -573,7 +606,7 @@ fi
* Fixed slapo-ppolicy password modify pwdMustChange reset bug (ITS#4576) * Fixed slapo-ppolicy password modify pwdMustChange reset bug (ITS#4576)
* Fixed slapo-ppolicy control can be critical (ITS#4596) * Fixed slapo-ppolicy control can be critical (ITS#4596)
- Enabled CLDAP (LDAP over UDP) support - Enabled CLDAP (LDAP over UDP) support
* Mon Jun 26 2006 - rhafer@suse.de * Mon Jun 26 2006 rhafer@suse.de
- Updated to Version 2.3.24 - Updated to Version 2.3.24
* Fixed slapd syncrepl timestamp bug (delta-sync/cascade) * Fixed slapd syncrepl timestamp bug (delta-sync/cascade)
(ITS#4567) (ITS#4567)
@ -585,9 +618,9 @@ fi
- cleaned up SLES10 update specific stuff - cleaned up SLES10 update specific stuff
- added "chain-return-error" feature from HEAD to chain overlay - added "chain-return-error" feature from HEAD to chain overlay
(ITS#4570) (ITS#4570)
* Thu Jun 22 2006 - schwab@suse.de * Thu Jun 22 2006 schwab@suse.de
- Don't use automake macros without using automake. - Don't use automake macros without using automake.
* Wed May 24 2006 - rhafer@suse.de * Wed May 24 2006 rhafer@suse.de
- Updated to Version 2.3.23 - Updated to Version 2.3.23
* obsoletes the patches: libldap_ads-sasl-gssapi.dif, * obsoletes the patches: libldap_ads-sasl-gssapi.dif,
slapd-epollerr.dif slapd-epollerr.dif
@ -603,41 +636,41 @@ fi
* Fixed slapo-ppolicy rebind bug (ITS#4516) * Fixed slapo-ppolicy rebind bug (ITS#4516)
* For more details see the CHANGES file * For more details see the CHANGES file
- Install CHANGES file to /usr/share/doc/packages/openldap2 - Install CHANGES file to /usr/share/doc/packages/openldap2
* Wed May 10 2006 - rhafer@suse.de * Wed May 10 2006 rhafer@suse.de
- Really apply the patch for Bug#160566 - Really apply the patch for Bug#160566
- slapd could crash while processing queries with pre-/postread - slapd could crash while processing queries with pre-/postread
controls (Bug#173877, ITS#4532) controls (Bug#173877, ITS#4532)
* Fri Mar 24 2006 - rhafer@suse.de * Fri Mar 24 2006 rhafer@suse.de
- Backported fix from CVS for occasional crashes in referral - Backported fix from CVS for occasional crashes in referral
chasing code (as used in e.g. back-meta/back-ldap). chasing code (as used in e.g. back-meta/back-ldap).
(Bug: #160566, ITS: #4448) (Bug: #160566, ITS: #4448)
* Mon Mar 13 2006 - rhafer@suse.de * Mon Mar 13 2006 rhafer@suse.de
- openldap2 must obsolete -back-monitor and -back-ldap to have them - openldap2 must obsolete -back-monitor and -back-ldap to have them
removed during update (Bug: #157576) removed during update (Bug: #157576)
* Fri Feb 17 2006 - rhafer@suse.de * Fri Feb 17 2006 rhafer@suse.de
- Add "external" to the list of supported SASL mechanisms - Add "external" to the list of supported SASL mechanisms
(Bug: #151771) (Bug: #151771)
* Thu Feb 16 2006 - rhafer@suse.de * Thu Feb 16 2006 rhafer@suse.de
- Error out when conversion from old configfile to config database - Error out when conversion from old configfile to config database
fails (Bug: #135484,#135490 ITS: #4407) fails (Bug: #135484,#135490 ITS: #4407)
* Mon Feb 13 2006 - rhafer@suse.de * Mon Feb 13 2006 rhafer@suse.de
- Don't ignore non-read/write epoll events (Bug: #149993, - Don't ignore non-read/write epoll events (Bug: #149993,
ITS: #4395) ITS: #4395)
- Added update message to /usr/share/update-messages/en/ and enable - Added update message to /usr/share/update-messages/en/ and enable
it, when update did not succeed. it, when update did not succeed.
* Thu Feb 09 2006 - rhafer@suse.de * Thu Feb 09 2006 rhafer@suse.de
- OPENLDAP_CHOWN_DIRS honors databases defined in include files - OPENLDAP_CHOWN_DIRS honors databases defined in include files
(Bug: #135473) (Bug: #135473)
- Fixed version numbers in README.update - Fixed version numbers in README.update
- Fixed GSSAPI binds against Active Directory (Bug: #149390) - Fixed GSSAPI binds against Active Directory (Bug: #149390)
* Fri Feb 03 2006 - rhafer@suse.de * Fri Feb 03 2006 rhafer@suse.de
- Cleaned up update procedure - Cleaned up update procedure
- man-pages updates and fixes (Fate: #6365) - man-pages updates and fixes (Fate: #6365)
* Fri Jan 27 2006 - rhafer@suse.de * Fri Jan 27 2006 rhafer@suse.de
- Updated to 2.3.19 (Bug #144371) - Updated to 2.3.19 (Bug #144371)
* Fri Jan 27 2006 - mls@suse.de * Fri Jan 27 2006 mls@suse.de
- converted neededforbuild to BuildRequires - converted neededforbuild to BuildRequires
* Wed Jan 25 2006 - rhafer@suse.de * Wed Jan 25 2006 rhafer@suse.de
- Updated Admin Guide to latest version - Updated Admin Guide to latest version
- build slapcat from openldap-2.2.24 and install it to - build slapcat from openldap-2.2.24 and install it to
/usr/sbin/openldap-2.2-slapcat to be able to migrate from /usr/sbin/openldap-2.2-slapcat to be able to migrate from
@ -645,110 +678,110 @@ fi
- removed slapd-backbdb-dbupgrade which is no longer needed - removed slapd-backbdb-dbupgrade which is no longer needed
- attempt to dump/reload bdb databases in %%{post} - attempt to dump/reload bdb databases in %%{post}
- Update notes in README.update - Update notes in README.update
* Fri Jan 13 2006 - rhafer@suse.de * Fri Jan 13 2006 rhafer@suse.de
- New sysconfig variable OPENLDAP_KRB5_KEYTAB - New sysconfig variable OPENLDAP_KRB5_KEYTAB
- Cleanup in default configuration and init scripts - Cleanup in default configuration and init scripts
* Wed Jan 11 2006 - rhafer@suse.de * Wed Jan 11 2006 rhafer@suse.de
- Updated to 2.3.17 - Updated to 2.3.17
- Remove OPENLDAP_RUN_DB_RECOVER from sysconfig file in %%post - Remove OPENLDAP_RUN_DB_RECOVER from sysconfig file in %%post
slapd does now automatically recover the database if needed slapd does now automatically recover the database if needed
- Removed unneeded README.SuSE - Removed unneeded README.SuSE
- Small adjustments to the default DB_CONFIG file - Small adjustments to the default DB_CONFIG file
* Mon Jan 09 2006 - rhafer@suse.de * Mon Jan 09 2006 rhafer@suse.de
- Updated to 2.3.16 - Updated to 2.3.16
* Mon Dec 19 2005 - rhafer@suse.de * Mon Dec 19 2005 rhafer@suse.de
- Fixed filelist (slapd-hdb man-page was missing) - Fixed filelist (slapd-hdb man-page was missing)
* Fri Dec 09 2005 - rhafer@suse.de * Fri Dec 09 2005 rhafer@suse.de
- Fixed build on x86_64 - Fixed build on x86_64
* Wed Dec 07 2005 - rhafer@suse.de * Wed Dec 07 2005 rhafer@suse.de
- Merged -back-ldap and -back-monitor subpackages into the main - Merged -back-ldap and -back-monitor subpackages into the main
package and don't build them as dynamic modules anymore. package and don't build them as dynamic modules anymore.
- updated to OpenLDAP 2.3.13 - updated to OpenLDAP 2.3.13
* Mon Nov 28 2005 - rhafer@suse.de * Mon Nov 28 2005 rhafer@suse.de
- updated to OpenLDAP 2.3.12 - updated to OpenLDAP 2.3.12
* Wed Oct 26 2005 - rhafer@suse.de * Wed Oct 26 2005 rhafer@suse.de
- updated to OpenLDAP 2.3.11 - updated to OpenLDAP 2.3.11
- removed the "LDAP_DEPRECATED" workaround - removed the "LDAP_DEPRECATED" workaround
* Mon Sep 26 2005 - rhafer@suse.de * Mon Sep 26 2005 rhafer@suse.de
- Add "LDAP_DEPRECATED" to ldap.h for now - Add "LDAP_DEPRECATED" to ldap.h for now
* Fri Sep 23 2005 - rhafer@suse.de * Fri Sep 23 2005 rhafer@suse.de
- updated to OpenLDAP 2.3.7 - updated to OpenLDAP 2.3.7
* Tue Aug 16 2005 - rhafer@suse.de * Tue Aug 16 2005 rhafer@suse.de
- allow start_tls while chasing referrals (Bug #94355, ITS #3791) - allow start_tls while chasing referrals (Bug #94355, ITS #3791)
* Mon Jul 04 2005 - rhafer@suse.de * Mon Jul 04 2005 rhafer@suse.de
- devel-subpackage requires openldap2-client of the same version - devel-subpackage requires openldap2-client of the same version
(Bugzilla: #93579) (Bugzilla: #93579)
* Thu Jun 30 2005 - uli@suse.de * Thu Jun 30 2005 uli@suse.de
- build with -fPIE (not -fpie) to avoid GOT overflow on s390* - build with -fPIE (not -fpie) to avoid GOT overflow on s390*
* Wed Jun 22 2005 - rhafer@suse.de * Wed Jun 22 2005 rhafer@suse.de
- build the server packages with -fpie/-pie - build the server packages with -fpie/-pie
* Wed Jun 15 2005 - rhafer@suse.de * Wed Jun 15 2005 rhafer@suse.de
- updated to 2.2.27 - updated to 2.2.27
* Wed May 25 2005 - rhafer@suse.de * Wed May 25 2005 rhafer@suse.de
- libldap-gethostbyname_r.dif: Use gethostbyname_r instead of - libldap-gethostbyname_r.dif: Use gethostbyname_r instead of
gethostbyname in libldap. Should fix host lookups through gethostbyname in libldap. Should fix host lookups through
nss_ldap (Bugzilla: #76173) nss_ldap (Bugzilla: #76173)
* Fri May 13 2005 - rhafer@suse.de * Fri May 13 2005 rhafer@suse.de
- Updated to 2.2.26 - Updated to 2.2.26
- made /%%{_libdir}]/sasl2/slapd.conf %%config(noreplace) - made /%%{_libdir}]/sasl2/slapd.conf %%config(noreplace)
* Thu Apr 28 2005 - rhafer@suse.de * Thu Apr 28 2005 rhafer@suse.de
- Added /%%{_libdir}]/sasl2/slapd.conf to avoid warnings about - Added /%%{_libdir}]/sasl2/slapd.conf to avoid warnings about
unconfigured OTP mechanism (Bugzilla: #80588) unconfigured OTP mechanism (Bugzilla: #80588)
* Tue Apr 12 2005 - rhafer@suse.de * Tue Apr 12 2005 rhafer@suse.de
- added minimal timeout to startproc in init-script to let it - added minimal timeout to startproc in init-script to let it
report the "failed" status correctly in case of misconfiguration report the "failed" status correctly in case of misconfiguration
(Bugzilla: #76393) (Bugzilla: #76393)
* Mon Apr 04 2005 - rhafer@suse.de * Mon Apr 04 2005 rhafer@suse.de
- crl-check.dif: Implements CRL checking on client and server side - crl-check.dif: Implements CRL checking on client and server side
- use different base ports for differnt values of BUILD_INCARNATION - use different base ports for differnt values of BUILD_INCARNATION
(/.buildenv) to allow parallel runs of the test-suite on a single (/.buildenv) to allow parallel runs of the test-suite on a single
machine machine
* Mon Apr 04 2005 - uli@suse.de * Mon Apr 04 2005 uli@suse.de
- force yielding-select test to yes (test occasionally hangs QEMU) - force yielding-select test to yes (test occasionally hangs QEMU)
* Fri Apr 01 2005 - uli@suse.de * Fri Apr 01 2005 uli@suse.de
- disable test suite on ARM (hangs QEMU) - disable test suite on ARM (hangs QEMU)
* Tue Mar 29 2005 - rhafer@suse.de * Tue Mar 29 2005 rhafer@suse.de
- updated to 2.2.24 - updated to 2.2.24
- enabled back-hdb - enabled back-hdb
* Wed Mar 02 2005 - rhafer@suse.de * Wed Mar 02 2005 rhafer@suse.de
- syncrepl.dif: merged latest syncrepl fixes (Bugzilla: #65928) - syncrepl.dif: merged latest syncrepl fixes (Bugzilla: #65928)
- libldap-reinit-fdset.dif: Re-init fd_sets when select is - libldap-reinit-fdset.dif: Re-init fd_sets when select is
interupted (Bugzilla #50076, ITS: #3524) interupted (Bugzilla #50076, ITS: #3524)
* Thu Feb 17 2005 - rhafer@suse.de * Thu Feb 17 2005 rhafer@suse.de
- checkproc_before_recover.dif: Check if slapd is stopped before - checkproc_before_recover.dif: Check if slapd is stopped before
running db_recover from the init script. (Bugzilla: #50962) running db_recover from the init script. (Bugzilla: #50962)
* Tue Feb 01 2005 - rhafer@suse.de * Tue Feb 01 2005 rhafer@suse.de
- Cleanup back-bdb databases in %%post, db-4.3 changed the - Cleanup back-bdb databases in %%post, db-4.3 changed the
transaction log format again. transaction log format again.
- cosmetic fixes in init script - cosmetic fixes in init script
* Tue Jan 25 2005 - rhafer@suse.de * Tue Jan 25 2005 rhafer@suse.de
- updated to 2.2.23 - updated to 2.2.23
- cleaned up #neededforbuild - cleaned up #neededforbuild
- package should also build on older SuSE Linux releases now - package should also build on older SuSE Linux releases now
- increased killproc timeout in init-script (Bugzilla: #47227) - increased killproc timeout in init-script (Bugzilla: #47227)
* Thu Jan 13 2005 - rhafer@suse.de * Thu Jan 13 2005 rhafer@suse.de
- updated to 2.2.20 - updated to 2.2.20
- Removed unneeded dependencies - Removed unneeded dependencies
* Fri Dec 10 2004 - kukuk@suse.de * Fri Dec 10 2004 kukuk@suse.de
- don't install *.la files - don't install *.la files
* Wed Nov 10 2004 - rhafer@suse.de * Wed Nov 10 2004 rhafer@suse.de
- updated to 2.2.18 - updated to 2.2.18
- use kerberos-devel-packages in neededforbuild - use kerberos-devel-packages in neededforbuild
* Fri Sep 24 2004 - ro@suse.de * Fri Sep 24 2004 ro@suse.de
- re-arranged specfile to sequence (header (package/descr)* rest) - re-arranged specfile to sequence (header (package/descr)* rest)
so the checking parser is not confused ... so the checking parser is not confused ...
* Fri Sep 24 2004 - rhafer@suse.de * Fri Sep 24 2004 rhafer@suse.de
- Added pre_checkin.sh to generate a separate openldap2-client - Added pre_checkin.sh to generate a separate openldap2-client
spec-file from which the openldap2-client and openldap2-devel spec-file from which the openldap2-client and openldap2-devel
subpackages are built. Should reduce build time for libldap as subpackages are built. Should reduce build time for libldap as
the test-suite is only executed in openldap2.spec. the test-suite is only executed in openldap2.spec.
* Fri Sep 10 2004 - rhafer@suse.de * Fri Sep 10 2004 rhafer@suse.de
- libldap-result.dif: ldapsearch was hanging in select() when - libldap-result.dif: ldapsearch was hanging in select() when
retrieving results from eDirectory through a StartTLS protected retrieving results from eDirectory through a StartTLS protected
connection (Bugzilla #44942) connection (Bugzilla #44942)
* Mon Aug 09 2004 - dobey@suse.de * Tue Aug 10 2004 dobey@suse.de
- added ntlm support - added ntlm support
* Tue Aug 03 2004 - rhafer@suse.de * Tue Aug 03 2004 rhafer@suse.de
- updated to 2.2.16 - updated to 2.2.16
- Updated ACLs in slapd_conf.dif to disable default read access - Updated ACLs in slapd_conf.dif to disable default read access
to the "userPKCS12" Attribute to the "userPKCS12" Attribute
@ -758,16 +791,16 @@ fi
new sysconfig variable (OPENLDAP_REGISTER_SLP) to be able new sysconfig variable (OPENLDAP_REGISTER_SLP) to be able
to switch SLP registration on and off. (Bugzilla #39865) to switch SLP registration on and off. (Bugzilla #39865)
- removed unneeded README.update - removed unneeded README.update
* Fri Apr 30 2004 - rhafer@suse.de * Fri Apr 30 2004 rhafer@suse.de
- updated to 2.2.11 - updated to 2.2.11
- remove SLES8 update specific stuff - remove SLES8 update specific stuff
- Bugzilla #39652: Updated slapd_conf.dif to contain basic access - Bugzilla #39652: Updated slapd_conf.dif to contain basic access
control control
- Bugzilla #39468: Added missing items to yast.schema - Bugzilla #39468: Added missing items to yast.schema
- fixed strict-aliasing compiler warnings (strict-aliasing.dif) - fixed strict-aliasing compiler warnings (strict-aliasing.dif)
* Thu Apr 29 2004 - coolo@suse.de * Thu Apr 29 2004 coolo@suse.de
- build with several jobs if available - build with several jobs if available
* Mon Apr 19 2004 - rhafer@suse.de * Mon Apr 19 2004 rhafer@suse.de
- ldapi_url.dif: Fixed paths for LDAPI-socket, pid-file and - ldapi_url.dif: Fixed paths for LDAPI-socket, pid-file and
args-file (Bugzilla #38790) args-file (Bugzilla #38790)
- ldbm_modrdn.dif: Fixed back-ldbm modrdn indexing bug (ITS #3059, - ldbm_modrdn.dif: Fixed back-ldbm modrdn indexing bug (ITS #3059,
@ -779,17 +812,17 @@ fi
- syncrepl.dif: addtional fixes for syncrepl (ITS #3055, #3056) - syncrepl.dif: addtional fixes for syncrepl (ITS #3055, #3056)
- test_syncrepl_timeout: increased sleep timeout in syncrepl - test_syncrepl_timeout: increased sleep timeout in syncrepl
testsuite testsuite
* Thu Apr 01 2004 - rhafer@suse.de * Thu Apr 01 2004 rhafer@suse.de
- added "TLS_REQCERT allow" to /etc/openldap/ldap.conf, to make - added "TLS_REQCERT allow" to /etc/openldap/ldap.conf, to make
START_TLS work without access to the CA Certificate. START_TLS work without access to the CA Certificate.
(Bugzilla: #37393) (Bugzilla: #37393)
* Fri Mar 26 2004 - rhafer@suse.de * Fri Mar 26 2004 rhafer@suse.de
- fixed filelist - fixed filelist
- check-build.sh (build on kernel >= 2.6.4 hosts only) - check-build.sh (build on kernel >= 2.6.4 hosts only)
- yast2user.schema / slapd.conf fixed (#37076) - yast2user.schema / slapd.conf fixed (#37076)
- don't check for TLS-options is init-script anymore (#33560) - don't check for TLS-options is init-script anymore (#33560)
- fixed various typos in README.update - fixed various typos in README.update
* Wed Mar 17 2004 - rhafer@suse.de * Wed Mar 17 2004 rhafer@suse.de
- fixed build of openldap-2.1-slapcat (using correct db41 include - fixed build of openldap-2.1-slapcat (using correct db41 include
files, build backends as on sles8) files, build backends as on sles8)
- attempt to update bdb database and reindex ldbm database in %%{post} - attempt to update bdb database and reindex ldbm database in %%{post}
@ -797,33 +830,33 @@ fi
- better default configuration (including default DB_CONFIG file) - better default configuration (including default DB_CONFIG file)
- misc updates for the YaST schema - misc updates for the YaST schema
- fixed crasher in syncrepl-code (syncrepl.dif) - fixed crasher in syncrepl-code (syncrepl.dif)
* Tue Mar 16 2004 - schwab@suse.de * Tue Mar 16 2004 schwab@suse.de
- Fix type mismatch. - Fix type mismatch.
* Tue Mar 02 2004 - rhafer@suse.de * Tue Mar 02 2004 rhafer@suse.de
- updated to 2.2.6 - updated to 2.2.6
- build a openldap-2.1-slapcat from 2.1.25 sources to be able to - build a openldap-2.1-slapcat from 2.1.25 sources to be able to
migrate from SLES8 and SL 9.0 migrate from SLES8 and SL 9.0
* Thu Feb 19 2004 - ro@suse.de * Thu Feb 19 2004 ro@suse.de
- added check-build.sh (build on 2.6 hosts only) - added check-build.sh (build on 2.6 hosts only)
* Thu Feb 05 2004 - rhafer@suse.de * Thu Feb 05 2004 rhafer@suse.de
- updated to 2.2.5 - updated to 2.2.5
- adjusted rfc2307bis.schema to support UTF-8 values in most - adjusted rfc2307bis.schema to support UTF-8 values in most
attributes attributes
- enabled proxycache-overlay (wiht fix to work with back-ldbm) - enabled proxycache-overlay (wiht fix to work with back-ldbm)
* Tue Jan 13 2004 - rhafer@suse.de * Tue Jan 13 2004 rhafer@suse.de
- updated to 2.2.4 - updated to 2.2.4
- updated Admin Guide to most recent version - updated Admin Guide to most recent version
* Sat Jan 10 2004 - adrian@suse.de * Sat Jan 10 2004 adrian@suse.de
- add %%defattr - add %%defattr
- fix build as user - fix build as user
* Mon Dec 08 2003 - rhafer@suse.de * Mon Dec 08 2003 rhafer@suse.de
- updated to 2.1.25 - updated to 2.1.25
- small fixes for the YaST user schema - small fixes for the YaST user schema
* Tue Nov 11 2003 - rhafer@suse.de * Tue Nov 11 2003 rhafer@suse.de
- enabled SLP-support - enabled SLP-support
* Fri Oct 17 2003 - kukuk@suse.de * Fri Oct 17 2003 kukuk@suse.de
- Remove unused des from neededforbuild - Remove unused des from neededforbuild
* Tue Sep 02 2003 - mt@suse.de * Tue Sep 02 2003 mt@suse.de
- Bugzilla #29859: fixed typo in sysconfig metadata, - Bugzilla #29859: fixed typo in sysconfig metadata,
usage of OPENLDAP_LDAPS_INTERFACES in init script usage of OPENLDAP_LDAPS_INTERFACES in init script
- added /usr/lib/sasl2/slapd.conf permissions handling - added /usr/lib/sasl2/slapd.conf permissions handling
@ -831,73 +864,73 @@ fi
to support additional slapd start parameters to support additional slapd start parameters
- added sysconfig variable OPENLDAP_START_LDAPI=NO/yes - added sysconfig variable OPENLDAP_START_LDAPI=NO/yes
for ldapi:/// (LDAP over IPC) URLs for ldapi:/// (LDAP over IPC) URLs
* Thu Aug 14 2003 - rhafer@suse.de * Thu Aug 14 2003 rhafer@suse.de
- added activation metadata to sysconfig template (Bugzilla #28911) - added activation metadata to sysconfig template (Bugzilla #28911)
- removed lint from specfile - removed lint from specfile
* Thu Aug 07 2003 - rhafer@suse.de * Thu Aug 07 2003 rhafer@suse.de
- added %%stop_on_removal and %%restart_on_update calls - added %%stop_on_removal and %%restart_on_update calls
- bdb_addcnt.dif fixes a possible endless loop in id2entry() - bdb_addcnt.dif fixes a possible endless loop in id2entry()
- addonschema.tar.gz: some extra Schema files (YaST, RFC2307bis) - addonschema.tar.gz: some extra Schema files (YaST, RFC2307bis)
* Wed Jul 16 2003 - rhafer@suse.de * Wed Jul 16 2003 rhafer@suse.de
- removed fillup_only and call fillup_and_insserv correctly - removed fillup_only and call fillup_and_insserv correctly
- new Options in sysconfig.openldap: OPENLDAP_LDAP_INTERFACES, - new Options in sysconfig.openldap: OPENLDAP_LDAP_INTERFACES,
OPENLDAP_LDAPS_INTERFACES and OPENLDAP_RUN_DB_RECOVER OPENLDAP_LDAPS_INTERFACES and OPENLDAP_RUN_DB_RECOVER
* Tue Jul 01 2003 - rhafer@suse.de * Tue Jul 01 2003 rhafer@suse.de
- updated to 2.1.22 - updated to 2.1.22
- updated Admin Guide to most recent version - updated Admin Guide to most recent version
- build librewrite with -fPIC - build librewrite with -fPIC
* Mon Jun 16 2003 - rhafer@suse.de * Mon Jun 16 2003 rhafer@suse.de
- updated to 2.1.21 - updated to 2.1.21
* Wed Jun 11 2003 - ro@suse.de * Wed Jun 11 2003 ro@suse.de
- fixed requires lines - fixed requires lines
* Mon May 26 2003 - rhafer@suse.de * Mon May 26 2003 rhafer@suse.de
- don't link back-ldap against librewrite.a, it's already linked - don't link back-ldap against librewrite.a, it's already linked
into slapd (package should build on non-i386 Archs again) into slapd (package should build on non-i386 Archs again)
* Fri May 23 2003 - rhafer@suse.de * Fri May 23 2003 rhafer@suse.de
- fixed dynamic build of back-ldap - fixed dynamic build of back-ldap
- new subpackage back-ldap - new subpackage back-ldap
* Tue May 20 2003 - rhafer@suse.de * Tue May 20 2003 rhafer@suse.de
- updated to version 2.1.20 - updated to version 2.1.20
- enabled dynamic backend modules - enabled dynamic backend modules
- new subpackages back-perl, back-meta and back-monitor - new subpackages back-perl, back-meta and back-monitor
- remove unpacked files from BuildRoot - remove unpacked files from BuildRoot
* Fri May 09 2003 - rhafer@suse.de * Fri May 09 2003 rhafer@suse.de
- updated to version 2.1.19 - updated to version 2.1.19
* Wed Apr 16 2003 - ro@suse.de * Wed Apr 16 2003 ro@suse.de
- fixed requires for devel-package ... - fixed requires for devel-package ...
* Tue Apr 15 2003 - ro@suse.de * Tue Apr 15 2003 ro@suse.de
- fixed neededforbuild - fixed neededforbuild
* Thu Feb 13 2003 - kukuk@suse.de * Thu Feb 13 2003 kukuk@suse.de
- Enable IPv6 again - Enable IPv6 again
* Tue Feb 11 2003 - rhafer@suse.de * Tue Feb 11 2003 rhafer@suse.de
- added /etc/openldap to filelist - added /etc/openldap to filelist
* Mon Feb 03 2003 - rhafer@suse.de * Mon Feb 03 2003 rhafer@suse.de
- switch default backend to ldbm - switch default backend to ldbm
* Sun Feb 02 2003 - ro@suse.de * Mon Feb 03 2003 ro@suse.de
- fixed requires for devel package (cyrus-sasl2-devel) - fixed requires for devel package (cyrus-sasl2-devel)
* Fri Jan 31 2003 - rhafer@suse.de * Fri Jan 31 2003 rhafer@suse.de
- liblber.dif: Fixes two bugs in liblber by which remote attackers - liblber.dif: Fixes two bugs in liblber by which remote attackers
could crash the LDAP server (Bugzilla #22469, OpenLDAP ITS #2275 could crash the LDAP server (Bugzilla #22469, OpenLDAP ITS #2275
and #2280) and #2280)
* Tue Jan 14 2003 - choeger@suse.de * Tue Jan 14 2003 choeger@suse.de
- build using sasl2 - build using sasl2
* Mon Jan 13 2003 - rhafer@suse.de * Mon Jan 13 2003 rhafer@suse.de
- updated to version 2.1.12 - updated to version 2.1.12
- added metadata to sysconfig template (Bug: #22666) - added metadata to sysconfig template (Bug: #22666)
* Thu Nov 28 2002 - rhafer@suse.de * Thu Nov 28 2002 rhafer@suse.de
- updated to version 2.1.8 - updated to version 2.1.8
- added additional fix of 64bit archs - added additional fix of 64bit archs
- added secpatch.dif to fix setuid issues in libldap - added secpatch.dif to fix setuid issues in libldap
* Fri Sep 06 2002 - rhafer@suse.de * Fri Sep 06 2002 rhafer@suse.de
- fix for Bugzilla ID #18981, chown to OPENLDAP_USER didn't work - fix for Bugzilla ID #18981, chown to OPENLDAP_USER didn't work
with multiple database backend directories with multiple database backend directories
* Mon Sep 02 2002 - rhafer@suse.de * Mon Sep 02 2002 rhafer@suse.de
- removed damoenstart_ipv6.diff and disabled IPv6 support due to - removed damoenstart_ipv6.diff and disabled IPv6 support due to
massive problems with nss_ldap massive problems with nss_ldap
* Mon Aug 26 2002 - rhafer@suse.de * Mon Aug 26 2002 rhafer@suse.de
- ldap_user.dif: slapd is now run a the user/group ldap (Bugzilla - ldap_user.dif: slapd is now run a the user/group ldap (Bugzilla
ID#17697) ID#17697)
* Fri Aug 23 2002 - rhafer@suse.de * Fri Aug 23 2002 rhafer@suse.de
- updated to version 2.1.4, which fixes tons of bugs - updated to version 2.1.4, which fixes tons of bugs
- added damoenstart_ipv6.diff (slapd was not starting when - added damoenstart_ipv6.diff (slapd was not starting when
configured to listen on IPv4 and IPv6 interfaces, as done by the configured to listen on IPv4 and IPv6 interfaces, as done by the
@ -905,127 +938,127 @@ fi
- added README.SuSE with some hints about the bdb-backend - added README.SuSE with some hints about the bdb-backend
- updated filelist to include only the man pages of the backends, - updated filelist to include only the man pages of the backends,
that were built that were built
* Thu Aug 15 2002 - rhafer@suse.de * Thu Aug 15 2002 rhafer@suse.de
- removed termcap and readline from neededforbuild - removed termcap and readline from neededforbuild
* Thu Aug 08 2002 - rhafer@suse.de * Thu Aug 08 2002 rhafer@suse.de
- enabled {CRYPT} passwords - enabled {CRYPT} passwords
- update filelist (added new manpages) - update filelist (added new manpages)
* Thu Jul 25 2002 - rhafer@suse.de * Thu Jul 25 2002 rhafer@suse.de
- patches for 64 bit architectures - patches for 64 bit architectures
* Fri Jul 19 2002 - rhafer@suse.de * Fri Jul 19 2002 rhafer@suse.de
- update to 2.1.3 - update to 2.1.3
* Fri Jul 05 2002 - kukuk@suse.de * Fri Jul 05 2002 kukuk@suse.de
- fix openldap2-devel requires - fix openldap2-devel requires
* Thu Jul 04 2002 - rhafer@suse.de * Thu Jul 04 2002 rhafer@suse.de
- switched back from cyrus-sasl2 to cyrus-sasl - switched back from cyrus-sasl2 to cyrus-sasl
* Wed Jul 03 2002 - rhafer@suse.de * Wed Jul 03 2002 rhafer@suse.de
- updated to OpenLDAP 2.1.2 - updated to OpenLDAP 2.1.2
- added the OpenLDAP Administration Guide - added the OpenLDAP Administration Guide
- enabled additional backends (ldap, meta, monitor) - enabled additional backends (ldap, meta, monitor)
* Mon Jun 10 2002 - olh@suse.de * Mon Jun 10 2002 olh@suse.de
- hack build/ltconfig to build shared libs on ppc64 - hack build/ltconfig to build shared libs on ppc64
* Wed Jun 05 2002 - rhafer@suse.de * Wed Jun 05 2002 rhafer@suse.de
- created /etc/sysconfig/openldap and OPENLDAP_START_LDAPS variable - created /etc/sysconfig/openldap and OPENLDAP_START_LDAPS variable
to enable ldap over ssl support to enable ldap over ssl support
* Thu Mar 07 2002 - rhafer@suse.de * Thu Mar 07 2002 rhafer@suse.de
- Fix for Bugzilla ID#14569 (added cyrus-sasl-devel openssl-devel - Fix for Bugzilla ID#14569 (added cyrus-sasl-devel openssl-devel
to the "Requires" Section of the -devel subpackage) to the "Requires" Section of the -devel subpackage)
* Mon Feb 18 2002 - rhafer@suse.de * Mon Feb 18 2002 rhafer@suse.de
- updated to the latest STABLE release (2.0.23) which fixes some - updated to the latest STABLE release (2.0.23) which fixes some
nasty bugs see ITS #1562,#1582,#1577,#1578 nasty bugs see ITS #1562,#1582,#1577,#1578
* Thu Feb 07 2002 - rhafer@suse.de * Thu Feb 07 2002 rhafer@suse.de
- updated to the latest release (which fixes a index corruption - updated to the latest release (which fixes a index corruption
bug) bug)
- cleanup in neededforbuild - cleanup in neededforbuild
- small fixes for the init-scripts - small fixes for the init-scripts
* Thu Jan 17 2002 - rhafer@suse.de * Thu Jan 17 2002 rhafer@suse.de
- updated to the latest stable release (2.0.21) - updated to the latest stable release (2.0.21)
* Wed Jan 16 2002 - egmont@suselinux.hu * Wed Jan 16 2002 egmont@suselinux.hu
- removed periods and colons from startup/shutdown messages - removed periods and colons from startup/shutdown messages
* Tue Jan 15 2002 - rhafer@suse.de * Tue Jan 15 2002 rhafer@suse.de
- updated to v2.0.20 (which fixes a security hole in ACL - updated to v2.0.20 (which fixes a security hole in ACL
processing) processing)
* Fri Jan 11 2002 - rhafer@suse.de * Fri Jan 11 2002 rhafer@suse.de
- converted archive to bzip2 - converted archive to bzip2
- makes use of %%{_libdir} now - makes use of %%{_libdir} now
- set CFLAGS to -O0 for archs ia64, s390(x) and alpha otherwise - set CFLAGS to -O0 for archs ia64, s390(x) and alpha otherwise
the test suite fails on these archs the test suite fails on these archs
- changed slapd.conf to store the database under /var/lib/ldap - changed slapd.conf to store the database under /var/lib/ldap
(this patch was missing in the last versions by accident) (this patch was missing in the last versions by accident)
* Mon Jan 07 2002 - rhafer@suse.de * Mon Jan 07 2002 rhafer@suse.de
- update to v2.0.19 - update to v2.0.19
* Thu Dec 06 2001 - rhafer@suse.de * Thu Dec 06 2001 rhafer@suse.de
- eliminated START_LDAP, START_SLURPD variables in rc.config - eliminated START_LDAP, START_SLURPD variables in rc.config
- created separate init script for slurpd - created separate init script for slurpd
- moved init scripts from dif to separate source tgz - moved init scripts from dif to separate source tgz
* Fri Oct 26 2001 - choeger@suse.de * Fri Oct 26 2001 choeger@suse.de
- update to v2.0.18 - update to v2.0.18
* Mon Oct 15 2001 - choeger@suse.de * Mon Oct 15 2001 choeger@suse.de
- update to v2.0.17 - update to v2.0.17
added a sleep to the restart section added a sleep to the restart section
moved some manpages to the client package moved some manpages to the client package
* Mon Oct 01 2001 - choeger@suse.de * Mon Oct 01 2001 choeger@suse.de
- update to v2.0.15 - update to v2.0.15
* Wed Sep 12 2001 - choeger@suse.de * Wed Sep 12 2001 choeger@suse.de
- backported the full bugfix from openldap-2.0.14 - backported the full bugfix from openldap-2.0.14
* Tue Sep 11 2001 - choeger@suse.de * Tue Sep 11 2001 choeger@suse.de
- Bugfix for slurpd millionth second bug (ITS#1323) - Bugfix for slurpd millionth second bug (ITS#1323)
* Mon Sep 10 2001 - choeger@suse.de * Mon Sep 10 2001 choeger@suse.de
- moved ldapfilter.conf ldaptemplates.conf ldapsearchprefs.conf - moved ldapfilter.conf ldaptemplates.conf ldapsearchprefs.conf
to openldap2-client package to openldap2-client package
* Mon Sep 03 2001 - choeger@suse.de * Mon Sep 03 2001 choeger@suse.de
- update to version 2.0.12 - update to version 2.0.12
* Mon Jul 02 2001 - choeger@suse.de * Mon Jul 02 2001 choeger@suse.de
- bugfix: init script was not LSB compliant, Bugzilla ID#9072 - bugfix: init script was not LSB compliant, Bugzilla ID#9072
* Tue Jun 19 2001 - ro@suse.de * Tue Jun 19 2001 ro@suse.de
- fixed for autoconf again - fixed for autoconf again
* Fri Jun 15 2001 - choeger@suse.de * Fri Jun 15 2001 choeger@suse.de
- update to 2.0.11 - update to 2.0.11
- removed autoconf in specfile, because it doesn't work - removed autoconf in specfile, because it doesn't work
* Wed May 23 2001 - choeger@suse.de * Wed May 23 2001 choeger@suse.de
- update to version 2.0.10 (minor fixes) - update to version 2.0.10 (minor fixes)
* Tue May 22 2001 - choeger@suse.de * Tue May 22 2001 choeger@suse.de
- update to version 2.0.9 - update to version 2.0.9
* Mon Apr 23 2001 - choeger@suse.de * Mon Apr 23 2001 choeger@suse.de
- removed kerberos support - removed kerberos support
- added aci support - added aci support
* Fri Apr 20 2001 - choeger@suse.de * Fri Apr 20 2001 choeger@suse.de
- added kerberos support - added kerberos support
* Thu Apr 05 2001 - choeger@suse.de * Thu Apr 05 2001 choeger@suse.de
- moved section 5 and 8 manpages to the server part of package - moved section 5 and 8 manpages to the server part of package
* Wed Mar 14 2001 - kukuk@suse.de * Wed Mar 14 2001 kukuk@suse.de
- Move *.so links into -devel package - Move *.so links into -devel package
- -devel requires -client - -devel requires -client
* Thu Mar 08 2001 - choeger@suse.de * Thu Mar 08 2001 choeger@suse.de
- split up into openldap2-client and -devel - split up into openldap2-client and -devel
* Tue Feb 27 2001 - ro@suse.de * Tue Feb 27 2001 ro@suse.de
- changed neededforbuild <cyrus-sasl> to <cyrus-sasl cyrus-sasl-devel> - changed neededforbuild <cyrus-sasl> to <cyrus-sasl cyrus-sasl-devel>
* Fri Feb 23 2001 - ro@suse.de * Fri Feb 23 2001 ro@suse.de
- added readline/readline-devel to neededforbuild (split from bash) - added readline/readline-devel to neededforbuild (split from bash)
* Thu Jan 04 2001 - choeger@suse.de * Thu Jan 04 2001 choeger@suse.de
- bugfix: slapd.conf rename /var/lib/openldap-ldbm to - bugfix: slapd.conf rename /var/lib/openldap-ldbm to
/var/lib/ldap /var/lib/ldap
init script: use $remote_fs init script: use $remote_fs
* Tue Jan 02 2001 - olh@suse.de * Tue Jan 02 2001 olh@suse.de
- use script name in %%post - use script name in %%post
* Thu Dec 07 2000 - choeger@suse.de * Thu Dec 07 2000 choeger@suse.de
- bugfix from Andreas Jaeger: - bugfix from Andreas Jaeger:
workaround for glibc2.2, detach workaround for glibc2.2, detach
* Fri Dec 01 2000 - ro@suse.de * Fri Dec 01 2000 ro@suse.de
- hacked configure for apparently broken pthread - hacked configure for apparently broken pthread
* Fri Dec 01 2000 - ro@suse.de * Fri Dec 01 2000 ro@suse.de
- fixed spec - fixed spec
* Thu Nov 23 2000 - choeger@suse.de * Thu Nov 23 2000 choeger@suse.de
- made configs %%config(noreplace) (Bug 4112) - made configs %%config(noreplace) (Bug 4112)
- fixed neededforbuild - fixed neededforbuild
* Wed Nov 22 2000 - choeger@suse.de * Wed Nov 22 2000 choeger@suse.de
- adopted new init scheme - adopted new init scheme
* Wed Nov 15 2000 - choeger@suse.de * Wed Nov 15 2000 choeger@suse.de
- fixed neededforbuild - fixed neededforbuild
* Fri Nov 10 2000 - choeger@suse.de * Fri Nov 10 2000 choeger@suse.de
- added buildroot - added buildroot
* Tue Nov 07 2000 - choeger@suse.de * Tue Nov 07 2000 choeger@suse.de
- long package name - long package name
- new version, 2.0.7 - new version, 2.0.7
* Fri Oct 06 2000 - choeger@suse.de * Fri Oct 06 2000 choeger@suse.de
- first package of openldap2 (v2.0.6) - first package of openldap2 (v2.0.6)

View File

@ -1,3 +1,39 @@
-------------------------------------------------------------------
Wed Feb 20 09:49:30 CET 2008 - rhafer@suse.de
- Update to Version 2.4.8. Most important changes:
* Fixed libldap extended decoding (ITS#5304)
* Fixed libldap filter abort (ITS#5300)
* Fixed libldap ldap_parse_sasl_bind_result (ITS#5263)
* Fixed libldap result codes for open (ITS#5338)
* Fixed libldap search timeout crash (ITS#5291)
* Fixed libldap paged results crash (ITS#5315)
* Fixed slapd support for 2.1 CSN (ITS#5348)
* Fixed slapd include handling (ITS#5276)
* Fixed slapd modrdn check for valid new DN (ITS#5344)
* Fixed slapd multi-step SASL binds (ITS#5298)
* Fixed slapd overlay ordering when moving to slapd.d (ITS#5284)
* Fixed slapd NULL printf (ITS#5264)
* Fixed slapd NULL set values (ITS#5286)
* Fixed slapd timestamp race condition (ITS#5370)
* Fixed slapd cn=config crash on delete (ITS#5343)
* Fixed slapd cn=config global acls (ITS#5352)
* Fixed slapd truncated cookie (ITS#5362)
* Fixed slapd str2entry with no attrs (ITS#5308)
* Fixed slapd TLSVerifyClient default (ITS#5360)
* Fixed slapd delta-syncrepl refresh mode (ITS#5376)
* Fixed slapd ACL sets URI attrs (ITS#5384)
* Fixed slapd invalid entryUUID filter (ITS#5386)
* Fixed slapd-bdb idlcache on adds (ITS#5086)
* Fixed slapd-bdb crash with modrdn (ITS#5358)
* Fixed slapd-bdb modrdn to same dn (ITS#5319)
* Fixed slapd-bdb MMR (ITS#5332)
* Fixed slapd-meta setting of sm_nvalues (ITS#5375)
* Fixed slapd-monitor crash (ITS#5311)
* Fixed slapo-ppolicy only password check with policy (ITS#5285)
* Fixed slapo-ppolicy del/replace password without new one (ITS#5373)
* Fixed slapo-syncprov hang on checkpoint (ITS#5261)
------------------------------------------------------------------- -------------------------------------------------------------------
Thu Jan 10 15:06:12 CET 2008 - rhafer@suse.de Thu Jan 10 15:06:12 CET 2008 - rhafer@suse.de

View File

@ -1,5 +1,5 @@
# #
# spec file for package openldap2 (Version 2.4.7) # spec file for package openldap2 (Version 2.4.8)
# #
# Copyright (c) 2008 SUSE LINUX Products GmbH, Nuernberg, Germany. # Copyright (c) 2008 SUSE LINUX Products GmbH, Nuernberg, Germany.
# This file and all modifications and additions to the pristine # This file and all modifications and additions to the pristine
@ -10,6 +10,7 @@
# norootforbuild # norootforbuild
Name: openldap2 Name: openldap2
BuildRequires: cyrus-sasl-devel db-devel openslp-devel openssl-devel tcpd-devel BuildRequires: cyrus-sasl-devel db-devel openslp-devel openssl-devel tcpd-devel
Url: http://www.openldap.org Url: http://www.openldap.org
@ -20,15 +21,15 @@ Provides: ldap2 openldap2-back-ldap openldap2-back-monitor
Obsoletes: openldap2-back-ldap openldap2-back-monitor Obsoletes: openldap2-back-ldap openldap2-back-monitor
Conflicts: openldap Conflicts: openldap
PreReq: %insserv_prereq %fillup_prereq /usr/sbin/useradd /usr/sbin/groupadd /usr/bin/grep PreReq: %insserv_prereq %fillup_prereq /usr/sbin/useradd /usr/sbin/groupadd /usr/bin/grep
Summary: The New OpenLDAP Server (LDAPv3) Summary: The OpenLDAP Server
%else %else
Group: Productivity/Networking/LDAP/Servers Group: Productivity/Networking/LDAP/Servers
Conflicts: openldap-client Conflicts: openldap-client
Summary: The New OpenLDAP Server (LDAPv3) Summary: The OpenLDAP Server
%endif %endif
AutoReqProv: on AutoReqProv: on
Version: 2.4.7 Version: 2.4.8
Release: 7 Release: 1
Source: openldap-%{version}.tar.bz2 Source: openldap-%{version}.tar.bz2
Source1: openldap-rc.tgz Source1: openldap-rc.tgz
Source2: addonschema.tar.gz Source2: addonschema.tar.gz
@ -43,7 +44,6 @@ Patch5: openldap-ntlm.diff
Patch6: libldap-gethostbyname_r.dif Patch6: libldap-gethostbyname_r.dif
Patch7: pie-compile.dif Patch7: pie-compile.dif
Patch8: slapd_getaddrinfo_dupl.dif Patch8: slapd_getaddrinfo_dupl.dif
Patch9: libldap-pagedresults.dif
BuildRoot: %{_tmppath}/%{name}-%{version}-build BuildRoot: %{_tmppath}/%{name}-%{version}-build
%description %description
@ -94,14 +94,14 @@ Authors:
The OpenLDAP Project <project@openldap.org> The OpenLDAP Project <project@openldap.org>
%package -n openldap2-devel %package -n openldap2-devel
Summary: Libraries, Header Files and Documentation for OpenLDAP2 Summary: Libraries, Header Files and Documentation for OpenLDAP
AutoReqProv: on AutoReqProv: on
Conflicts: openldap-devel Conflicts: openldap-devel
Requires: openldap2-client = %{version} cyrus-sasl-devel openssl-devel Requires: openldap2-client = %{version} cyrus-sasl-devel openssl-devel
Group: Development/Libraries/C and C++ Group: Development/Libraries/C and C++
%description -n openldap2-devel %description -n openldap2-devel
This package provides the OpenLDAP2 libraries, header files, and This package provides the OpenLDAP libraries, header files, and
documentation. documentation.
@ -121,7 +121,6 @@ Authors:
%patch6 %patch6
%patch7 %patch7
%patch8 -p1 %patch8 -p1
%patch9 -p1
%build %build
%{?suse_update_config:%{suse_update_config -f build}} %{?suse_update_config:%{suse_update_config -f build}}
@ -211,6 +210,7 @@ rm -f $RPM_BUILD_ROOT/usr/share/man/man5/slapd-dnssrv.5
rm -f $RPM_BUILD_ROOT/usr/share/man/man5/slapd-null.5 rm -f $RPM_BUILD_ROOT/usr/share/man/man5/slapd-null.5
rm -f $RPM_BUILD_ROOT/usr/share/man/man5/slapd-passwd.5 rm -f $RPM_BUILD_ROOT/usr/share/man/man5/slapd-passwd.5
rm -f $RPM_BUILD_ROOT/usr/share/man/man5/slapd-shell.5 rm -f $RPM_BUILD_ROOT/usr/share/man/man5/slapd-shell.5
rm -f $RPM_BUILD_ROOT/usr/share/man/man5/slapd-sock.5
rm -f $RPM_BUILD_ROOT/usr/share/man/man5/slapd-sql.5 rm -f $RPM_BUILD_ROOT/usr/share/man/man5/slapd-sql.5
rm -f $RPM_BUILD_ROOT/usr/share/man/man5/slapd-tcl.5 rm -f $RPM_BUILD_ROOT/usr/share/man/man5/slapd-tcl.5
# Remove *.la files, libtool does not handle this correct # Remove *.la files, libtool does not handle this correct
@ -351,11 +351,44 @@ fi
%endif %endif
%changelog %changelog
* Thu Jan 10 2008 - rhafer@suse.de * Wed Feb 20 2008 rhafer@suse.de
- Update to Version 2.4.8. Most important changes:
* Fixed libldap extended decoding (ITS#5304)
* Fixed libldap filter abort (ITS#5300)
* Fixed libldap ldap_parse_sasl_bind_result (ITS#5263)
* Fixed libldap result codes for open (ITS#5338)
* Fixed libldap search timeout crash (ITS#5291)
* Fixed libldap paged results crash (ITS#5315)
* Fixed slapd support for 2.1 CSN (ITS#5348)
* Fixed slapd include handling (ITS#5276)
* Fixed slapd modrdn check for valid new DN (ITS#5344)
* Fixed slapd multi-step SASL binds (ITS#5298)
* Fixed slapd overlay ordering when moving to slapd.d (ITS#5284)
* Fixed slapd NULL printf (ITS#5264)
* Fixed slapd NULL set values (ITS#5286)
* Fixed slapd timestamp race condition (ITS#5370)
* Fixed slapd cn=config crash on delete (ITS#5343)
* Fixed slapd cn=config global acls (ITS#5352)
* Fixed slapd truncated cookie (ITS#5362)
* Fixed slapd str2entry with no attrs (ITS#5308)
* Fixed slapd TLSVerifyClient default (ITS#5360)
* Fixed slapd delta-syncrepl refresh mode (ITS#5376)
* Fixed slapd ACL sets URI attrs (ITS#5384)
* Fixed slapd invalid entryUUID filter (ITS#5386)
* Fixed slapd-bdb idlcache on adds (ITS#5086)
* Fixed slapd-bdb crash with modrdn (ITS#5358)
* Fixed slapd-bdb modrdn to same dn (ITS#5319)
* Fixed slapd-bdb MMR (ITS#5332)
* Fixed slapd-meta setting of sm_nvalues (ITS#5375)
* Fixed slapd-monitor crash (ITS#5311)
* Fixed slapo-ppolicy only password check with policy (ITS#5285)
* Fixed slapo-ppolicy del/replace password without new one (ITS#5373)
* Fixed slapo-syncprov hang on checkpoint (ITS#5261)
* Thu Jan 10 2008 rhafer@suse.de
- Removed bogus debugging output from slapd_getaddrinfo_dupl.dif - Removed bogus debugging output from slapd_getaddrinfo_dupl.dif
* Wed Jan 09 2008 - rhafer@suse.de * Wed Jan 09 2008 rhafer@suse.de
- Fixed allocation for paged results cookie (Bug #352255, ITS#5315) - Fixed allocation for paged results cookie (Bug #352255, ITS#5315)
* Fri Dec 14 2007 - rhafer@suse.de * Fri Dec 14 2007 rhafer@suse.de
- Update to Version 2.4.7. Most important changes: - Update to Version 2.4.7. Most important changes:
* Added slapd ordered indexing of integer attributes (ITS#5239) * Added slapd ordered indexing of integer attributes (ITS#5239)
* Fixed slapd paged results control handling (ITS#5191) * Fixed slapd paged results control handling (ITS#5191)
@ -382,13 +415,13 @@ fi
* Fixed slapo-syncprov refresh and persist cookie sending (ITS#5210) * Fixed slapo-syncprov refresh and persist cookie sending (ITS#5210)
* Fixed slapo-syncprov ignore invalid cookies (ITS#5211) * Fixed slapo-syncprov ignore invalid cookies (ITS#5211)
* Fixed slapo-translucent interaction with slapo-rwm (ITS#4889) * Fixed slapo-translucent interaction with slapo-rwm (ITS#4889)
* Thu Nov 29 2007 - rhafer@suse.de * Thu Nov 29 2007 rhafer@suse.de
- check for duplicates in getaddrinfo results and ignore them. - check for duplicates in getaddrinfo results and ignore them.
(Bug #288879) (Bug #288879)
* Tue Nov 27 2007 - rhafer@suse.de * Tue Nov 27 2007 rhafer@suse.de
- The init-script removed directory access on /etc/openldap/slapd.d - The init-script removed directory access on /etc/openldap/slapd.d
(Bug #344091) (Bug #344091)
* Mon Nov 26 2007 - rhafer@suse.de * Mon Nov 26 2007 rhafer@suse.de
- Update to Version 2.4.6. Initial 2.4 release for "general use". - Update to Version 2.4.6. Initial 2.4 release for "general use".
New features: New features:
* Usability/Manageability: * Usability/Manageability:
@ -408,7 +441,7 @@ fi
* OPENLDAP_START_LDAP to allow to disable the ldap:// listener * OPENLDAP_START_LDAP to allow to disable the ldap:// listener
* OPENLDAP_LDAPI_INTERFACES to specify the paths for the ldapi:/// * OPENLDAP_LDAPI_INTERFACES to specify the paths for the ldapi:///
listeners listeners
* Mon Oct 29 2007 - rhafer@suse.de * Mon Oct 29 2007 rhafer@suse.de
- Update to Version 2.3.39. Most important changes: - Update to Version 2.3.39. Most important changes:
* Fixed slapd database/overlay config conflict (ITS#4848) * Fixed slapd database/overlay config conflict (ITS#4848)
* Fixed slapd password_hash config order (ITS#5082) * Fixed slapd password_hash config order (ITS#5082)
@ -431,10 +464,10 @@ fi
* Fixed liblber Windows x64 portability (ITS#5105) * Fixed liblber Windows x64 portability (ITS#5105)
* Fixed libldap ppolicy control creation (ITS#5103) * Fixed libldap ppolicy control creation (ITS#5103)
- Silenced some rpmlint warnings - Silenced some rpmlint warnings
* Wed Aug 22 2007 - rhafer@suse.de * Wed Aug 22 2007 rhafer@suse.de
- Call "ldconfig" from %%post and %%postun in openldap2-client - Call "ldconfig" from %%post and %%postun in openldap2-client
(Bug #298297) (Bug #298297)
* Tue Jul 24 2007 - rhafer@suse.de * Tue Jul 24 2007 rhafer@suse.de
- Update to Version 2.3.37. Most important changes: - Update to Version 2.3.37. Most important changes:
* Fixed slapd-glue/syncprov interaction (ITS#4623) * Fixed slapd-glue/syncprov interaction (ITS#4623)
* Fixed slapd-ldap search reference crash (ITS#5025) * Fixed slapd-ldap search reference crash (ITS#5025)
@ -458,14 +491,14 @@ fi
* Fixed libldap referral chasing loop (ITS#4955) * Fixed libldap referral chasing loop (ITS#4955)
* Fixed libldap response code handling on rebind (ITS#4924) * Fixed libldap response code handling on rebind (ITS#4924)
* Fixed libldap SASL_MAX_BUFF_SIZE (ITS#4935) * Fixed libldap SASL_MAX_BUFF_SIZE (ITS#4935)
* Thu Jun 14 2007 - dmueller@suse.de * Thu Jun 14 2007 dmueller@suse.de
- remove binutils prereq - remove binutils prereq
* Mon May 21 2007 - dmueller@suse.de * Mon May 21 2007 dmueller@suse.de
- reduce duplicated buildrequires against db42 and db45 - reduce duplicated buildrequires against db42 and db45
* Tue May 15 2007 - rhafer@suse.de * Tue May 15 2007 rhafer@suse.de
- imported apparmor profile from apparmor (this profile is not - imported apparmor profile from apparmor (this profile is not
enabled by default) enabled by default)
* Fri May 04 2007 - rhafer@suse.de * Fri May 04 2007 rhafer@suse.de
- Update to Version 2.3.35. Most important changes: - Update to Version 2.3.35. Most important changes:
* Fixed ldapmodify to use correct memory free functions (ITS#4901) * Fixed ldapmodify to use correct memory free functions (ITS#4901)
* Fixed slapd acl set minor typo (ITS#4874) * Fixed slapd acl set minor typo (ITS#4874)
@ -485,15 +518,15 @@ fi
* Fixed slapo-refint config message (ITS#4853) * Fixed slapo-refint config message (ITS#4853)
* Fixed libldap time_t signedness (ITS#4872) * Fixed libldap time_t signedness (ITS#4872)
* Fixed libldap_r tpool reset (ITS#4855,#4899) * Fixed libldap_r tpool reset (ITS#4855,#4899)
* Wed May 02 2007 - dmueller@suse.de * Wed May 02 2007 dmueller@suse.de
- Fix comparison with string literal - Fix comparison with string literal
* Wed Apr 18 2007 - schwab@suse.de * Wed Apr 18 2007 schwab@suse.de
- Fix generation of debuginfo packages. - Fix generation of debuginfo packages.
* Tue Mar 20 2007 - rguenther@suse.de * Tue Mar 20 2007 rguenther@suse.de
- removed krb5-devel BuildRequires (support via cyrus-sasl) - removed krb5-devel BuildRequires (support via cyrus-sasl)
* Thu Mar 15 2007 - rhafer@suse.de * Thu Mar 15 2007 rhafer@suse.de
- added Service definitions for SuSEfirewall2 (Bug #251654) - added Service definitions for SuSEfirewall2 (Bug #251654)
* Thu Feb 22 2007 - rhafer@suse.de * Thu Feb 22 2007 rhafer@suse.de
- Updated to Version 2.3.34. Most important changes: - Updated to Version 2.3.34. Most important changes:
* Fixed libldap missing get_option(TLS CipherSuite) (ITS#4815) * Fixed libldap missing get_option(TLS CipherSuite) (ITS#4815)
* Fixed ldapmodify printing error from ldap_result() (ITS#4812) * Fixed ldapmodify printing error from ldap_result() (ITS#4812)
@ -512,7 +545,7 @@ fi
* Fixed slapo-syncprov contextCSN checkpoint again (ITS#4720) * Fixed slapo-syncprov contextCSN checkpoint again (ITS#4720)
* Added slapo-ppolicy cn=config support (ITS#4836) * Added slapo-ppolicy cn=config support (ITS#4836)
* Added slapo-auditlog cn=config support * Added slapo-auditlog cn=config support
* Fri Jan 26 2007 - rhafer@suse.de * Fri Jan 26 2007 rhafer@suse.de
- Updated to Version 2.3.33. Most important changes: - Updated to Version 2.3.33. Most important changes:
* Fixed slapd-ldap chase-referrals switch (ITS#4557) * Fixed slapd-ldap chase-referrals switch (ITS#4557)
* Fixed slapd-ldap bind behavior when idassert is always used * Fixed slapd-ldap bind behavior when idassert is always used
@ -526,7 +559,7 @@ fi
* Fixed slapo-dynlist dangling pointer after entry free * Fixed slapo-dynlist dangling pointer after entry free
(ITS#4801) (ITS#4801)
* Fixed libldap ldap_pvt_put_filter syntax checks (ITS#4648) * Fixed libldap ldap_pvt_put_filter syntax checks (ITS#4648)
* Fri Jan 12 2007 - rhafer@suse.de * Fri Jan 12 2007 rhafer@suse.de
- Updated to Version 2.3.32. Most important changes: - Updated to Version 2.3.32. Most important changes:
* Fixed libldap unchased referral leak (ITS#4545) * Fixed libldap unchased referral leak (ITS#4545)
* Fixed libldap tls callback (ITS#4723) * Fixed libldap tls callback (ITS#4723)
@ -535,23 +568,23 @@ fi
* Fixed slapd add redundant duplicate value check (ITS#4600) * Fixed slapd add redundant duplicate value check (ITS#4600)
* Fixed slapd ACL set memleak (ITS#4780) * Fixed slapd ACL set memleak (ITS#4780)
* Fixed slapd syncrepl shutdown hang (ITS#4790) * Fixed slapd syncrepl shutdown hang (ITS#4790)
* Fri Nov 17 2006 - rhafer@suse.de * Fri Nov 17 2006 rhafer@suse.de
- Fix for a flaw in libldap's strval2strlen() function when processing the - Fix for a flaw in libldap's strval2strlen() function when processing the
authcid string of certain Bind Requests, which could allow attackers to authcid string of certain Bind Requests, which could allow attackers to
cause an affected application to crash (especially the OpenLDAP Server), cause an affected application to crash (especially the OpenLDAP Server),
creating a denial of service condition (Bug#221154,ITS#4740) creating a denial of service condition (Bug#221154,ITS#4740)
* Tue Nov 14 2006 - rhafer@suse.de * Tue Nov 14 2006 rhafer@suse.de
- Additional back-perl fixes from CVS. The first revision of the - Additional back-perl fixes from CVS. The first revision of the
patch did not fix the problem completely (Bug#207618, ITS#4751) patch did not fix the problem completely (Bug#207618, ITS#4751)
* Fri Oct 27 2006 - rhafer@suse.de * Fri Oct 27 2006 rhafer@suse.de
- cyrus-sasl configuration moved from %%{_libdir}/sasl2 to - cyrus-sasl configuration moved from %%{_libdir}/sasl2 to
/etc/sasl2/ (Bug: #206414) /etc/sasl2/ (Bug: #206414)
* Wed Oct 04 2006 - rhafer@suse.de * Wed Oct 04 2006 rhafer@suse.de
- Add $network to Should-Start/Should-Stop in init scripts - Add $network to Should-Start/Should-Stop in init scripts
(Bug: #206823) (Bug: #206823)
- Imported latest back-perl changes from CVS, to fix back-perl - Imported latest back-perl changes from CVS, to fix back-perl
initialization (Bug: #207618) initialization (Bug: #207618)
* Tue Aug 22 2006 - rhafer@suse.de * Tue Aug 22 2006 rhafer@suse.de
- Updated to Version 2.3.27 - Updated to Version 2.3.27
* Fixed libldap dnssrv bug with "not present" positive statement * Fixed libldap dnssrv bug with "not present" positive statement
(ITS#4610) (ITS#4610)
@ -563,7 +596,7 @@ fi
* Fixed slapo-ppolicy handling of default policy (ITS#4634) * Fixed slapo-ppolicy handling of default policy (ITS#4634)
* Fixed slapo-ppolicy logging verbosity when using default policy * Fixed slapo-ppolicy logging verbosity when using default policy
* Fixed slapo-syncprov incomplete sync on restart issues (ITS#4622) * Fixed slapo-syncprov incomplete sync on restart issues (ITS#4622)
* Wed Aug 02 2006 - rhafer@suse.de * Wed Aug 02 2006 rhafer@suse.de
- Updated to Version 2.3.25 - Updated to Version 2.3.25
* Add libldap_r TLS concurrency workaround (ITS#4583) * Add libldap_r TLS concurrency workaround (ITS#4583)
* Fixed slapd acl selfwrite bug (ITS#4587) * Fixed slapd acl selfwrite bug (ITS#4587)
@ -576,7 +609,7 @@ fi
* Fixed slapo-ppolicy password modify pwdMustChange reset bug (ITS#4576) * Fixed slapo-ppolicy password modify pwdMustChange reset bug (ITS#4576)
* Fixed slapo-ppolicy control can be critical (ITS#4596) * Fixed slapo-ppolicy control can be critical (ITS#4596)
- Enabled CLDAP (LDAP over UDP) support - Enabled CLDAP (LDAP over UDP) support
* Mon Jun 26 2006 - rhafer@suse.de * Mon Jun 26 2006 rhafer@suse.de
- Updated to Version 2.3.24 - Updated to Version 2.3.24
* Fixed slapd syncrepl timestamp bug (delta-sync/cascade) * Fixed slapd syncrepl timestamp bug (delta-sync/cascade)
(ITS#4567) (ITS#4567)
@ -588,9 +621,9 @@ fi
- cleaned up SLES10 update specific stuff - cleaned up SLES10 update specific stuff
- added "chain-return-error" feature from HEAD to chain overlay - added "chain-return-error" feature from HEAD to chain overlay
(ITS#4570) (ITS#4570)
* Thu Jun 22 2006 - schwab@suse.de * Thu Jun 22 2006 schwab@suse.de
- Don't use automake macros without using automake. - Don't use automake macros without using automake.
* Wed May 24 2006 - rhafer@suse.de * Wed May 24 2006 rhafer@suse.de
- Updated to Version 2.3.23 - Updated to Version 2.3.23
* obsoletes the patches: libldap_ads-sasl-gssapi.dif, * obsoletes the patches: libldap_ads-sasl-gssapi.dif,
slapd-epollerr.dif slapd-epollerr.dif
@ -606,41 +639,41 @@ fi
* Fixed slapo-ppolicy rebind bug (ITS#4516) * Fixed slapo-ppolicy rebind bug (ITS#4516)
* For more details see the CHANGES file * For more details see the CHANGES file
- Install CHANGES file to /usr/share/doc/packages/openldap2 - Install CHANGES file to /usr/share/doc/packages/openldap2
* Wed May 10 2006 - rhafer@suse.de * Wed May 10 2006 rhafer@suse.de
- Really apply the patch for Bug#160566 - Really apply the patch for Bug#160566
- slapd could crash while processing queries with pre-/postread - slapd could crash while processing queries with pre-/postread
controls (Bug#173877, ITS#4532) controls (Bug#173877, ITS#4532)
* Fri Mar 24 2006 - rhafer@suse.de * Fri Mar 24 2006 rhafer@suse.de
- Backported fix from CVS for occasional crashes in referral - Backported fix from CVS for occasional crashes in referral
chasing code (as used in e.g. back-meta/back-ldap). chasing code (as used in e.g. back-meta/back-ldap).
(Bug: #160566, ITS: #4448) (Bug: #160566, ITS: #4448)
* Mon Mar 13 2006 - rhafer@suse.de * Mon Mar 13 2006 rhafer@suse.de
- openldap2 must obsolete -back-monitor and -back-ldap to have them - openldap2 must obsolete -back-monitor and -back-ldap to have them
removed during update (Bug: #157576) removed during update (Bug: #157576)
* Fri Feb 17 2006 - rhafer@suse.de * Fri Feb 17 2006 rhafer@suse.de
- Add "external" to the list of supported SASL mechanisms - Add "external" to the list of supported SASL mechanisms
(Bug: #151771) (Bug: #151771)
* Thu Feb 16 2006 - rhafer@suse.de * Thu Feb 16 2006 rhafer@suse.de
- Error out when conversion from old configfile to config database - Error out when conversion from old configfile to config database
fails (Bug: #135484,#135490 ITS: #4407) fails (Bug: #135484,#135490 ITS: #4407)
* Mon Feb 13 2006 - rhafer@suse.de * Mon Feb 13 2006 rhafer@suse.de
- Don't ignore non-read/write epoll events (Bug: #149993, - Don't ignore non-read/write epoll events (Bug: #149993,
ITS: #4395) ITS: #4395)
- Added update message to /usr/share/update-messages/en/ and enable - Added update message to /usr/share/update-messages/en/ and enable
it, when update did not succeed. it, when update did not succeed.
* Thu Feb 09 2006 - rhafer@suse.de * Thu Feb 09 2006 rhafer@suse.de
- OPENLDAP_CHOWN_DIRS honors databases defined in include files - OPENLDAP_CHOWN_DIRS honors databases defined in include files
(Bug: #135473) (Bug: #135473)
- Fixed version numbers in README.update - Fixed version numbers in README.update
- Fixed GSSAPI binds against Active Directory (Bug: #149390) - Fixed GSSAPI binds against Active Directory (Bug: #149390)
* Fri Feb 03 2006 - rhafer@suse.de * Fri Feb 03 2006 rhafer@suse.de
- Cleaned up update procedure - Cleaned up update procedure
- man-pages updates and fixes (Fate: #6365) - man-pages updates and fixes (Fate: #6365)
* Fri Jan 27 2006 - rhafer@suse.de * Fri Jan 27 2006 rhafer@suse.de
- Updated to 2.3.19 (Bug #144371) - Updated to 2.3.19 (Bug #144371)
* Fri Jan 27 2006 - mls@suse.de * Fri Jan 27 2006 mls@suse.de
- converted neededforbuild to BuildRequires - converted neededforbuild to BuildRequires
* Wed Jan 25 2006 - rhafer@suse.de * Wed Jan 25 2006 rhafer@suse.de
- Updated Admin Guide to latest version - Updated Admin Guide to latest version
- build slapcat from openldap-2.2.24 and install it to - build slapcat from openldap-2.2.24 and install it to
/usr/sbin/openldap-2.2-slapcat to be able to migrate from /usr/sbin/openldap-2.2-slapcat to be able to migrate from
@ -648,110 +681,110 @@ fi
- removed slapd-backbdb-dbupgrade which is no longer needed - removed slapd-backbdb-dbupgrade which is no longer needed
- attempt to dump/reload bdb databases in %%{post} - attempt to dump/reload bdb databases in %%{post}
- Update notes in README.update - Update notes in README.update
* Fri Jan 13 2006 - rhafer@suse.de * Fri Jan 13 2006 rhafer@suse.de
- New sysconfig variable OPENLDAP_KRB5_KEYTAB - New sysconfig variable OPENLDAP_KRB5_KEYTAB
- Cleanup in default configuration and init scripts - Cleanup in default configuration and init scripts
* Wed Jan 11 2006 - rhafer@suse.de * Wed Jan 11 2006 rhafer@suse.de
- Updated to 2.3.17 - Updated to 2.3.17
- Remove OPENLDAP_RUN_DB_RECOVER from sysconfig file in %%post - Remove OPENLDAP_RUN_DB_RECOVER from sysconfig file in %%post
slapd does now automatically recover the database if needed slapd does now automatically recover the database if needed
- Removed unneeded README.SuSE - Removed unneeded README.SuSE
- Small adjustments to the default DB_CONFIG file - Small adjustments to the default DB_CONFIG file
* Mon Jan 09 2006 - rhafer@suse.de * Mon Jan 09 2006 rhafer@suse.de
- Updated to 2.3.16 - Updated to 2.3.16
* Mon Dec 19 2005 - rhafer@suse.de * Mon Dec 19 2005 rhafer@suse.de
- Fixed filelist (slapd-hdb man-page was missing) - Fixed filelist (slapd-hdb man-page was missing)
* Fri Dec 09 2005 - rhafer@suse.de * Fri Dec 09 2005 rhafer@suse.de
- Fixed build on x86_64 - Fixed build on x86_64
* Wed Dec 07 2005 - rhafer@suse.de * Wed Dec 07 2005 rhafer@suse.de
- Merged -back-ldap and -back-monitor subpackages into the main - Merged -back-ldap and -back-monitor subpackages into the main
package and don't build them as dynamic modules anymore. package and don't build them as dynamic modules anymore.
- updated to OpenLDAP 2.3.13 - updated to OpenLDAP 2.3.13
* Mon Nov 28 2005 - rhafer@suse.de * Mon Nov 28 2005 rhafer@suse.de
- updated to OpenLDAP 2.3.12 - updated to OpenLDAP 2.3.12
* Wed Oct 26 2005 - rhafer@suse.de * Wed Oct 26 2005 rhafer@suse.de
- updated to OpenLDAP 2.3.11 - updated to OpenLDAP 2.3.11
- removed the "LDAP_DEPRECATED" workaround - removed the "LDAP_DEPRECATED" workaround
* Mon Sep 26 2005 - rhafer@suse.de * Mon Sep 26 2005 rhafer@suse.de
- Add "LDAP_DEPRECATED" to ldap.h for now - Add "LDAP_DEPRECATED" to ldap.h for now
* Fri Sep 23 2005 - rhafer@suse.de * Fri Sep 23 2005 rhafer@suse.de
- updated to OpenLDAP 2.3.7 - updated to OpenLDAP 2.3.7
* Tue Aug 16 2005 - rhafer@suse.de * Tue Aug 16 2005 rhafer@suse.de
- allow start_tls while chasing referrals (Bug #94355, ITS #3791) - allow start_tls while chasing referrals (Bug #94355, ITS #3791)
* Mon Jul 04 2005 - rhafer@suse.de * Mon Jul 04 2005 rhafer@suse.de
- devel-subpackage requires openldap2-client of the same version - devel-subpackage requires openldap2-client of the same version
(Bugzilla: #93579) (Bugzilla: #93579)
* Thu Jun 30 2005 - uli@suse.de * Thu Jun 30 2005 uli@suse.de
- build with -fPIE (not -fpie) to avoid GOT overflow on s390* - build with -fPIE (not -fpie) to avoid GOT overflow on s390*
* Wed Jun 22 2005 - rhafer@suse.de * Wed Jun 22 2005 rhafer@suse.de
- build the server packages with -fpie/-pie - build the server packages with -fpie/-pie
* Wed Jun 15 2005 - rhafer@suse.de * Wed Jun 15 2005 rhafer@suse.de
- updated to 2.2.27 - updated to 2.2.27
* Wed May 25 2005 - rhafer@suse.de * Wed May 25 2005 rhafer@suse.de
- libldap-gethostbyname_r.dif: Use gethostbyname_r instead of - libldap-gethostbyname_r.dif: Use gethostbyname_r instead of
gethostbyname in libldap. Should fix host lookups through gethostbyname in libldap. Should fix host lookups through
nss_ldap (Bugzilla: #76173) nss_ldap (Bugzilla: #76173)
* Fri May 13 2005 - rhafer@suse.de * Fri May 13 2005 rhafer@suse.de
- Updated to 2.2.26 - Updated to 2.2.26
- made /%%{_libdir}]/sasl2/slapd.conf %%config(noreplace) - made /%%{_libdir}]/sasl2/slapd.conf %%config(noreplace)
* Thu Apr 28 2005 - rhafer@suse.de * Thu Apr 28 2005 rhafer@suse.de
- Added /%%{_libdir}]/sasl2/slapd.conf to avoid warnings about - Added /%%{_libdir}]/sasl2/slapd.conf to avoid warnings about
unconfigured OTP mechanism (Bugzilla: #80588) unconfigured OTP mechanism (Bugzilla: #80588)
* Tue Apr 12 2005 - rhafer@suse.de * Tue Apr 12 2005 rhafer@suse.de
- added minimal timeout to startproc in init-script to let it - added minimal timeout to startproc in init-script to let it
report the "failed" status correctly in case of misconfiguration report the "failed" status correctly in case of misconfiguration
(Bugzilla: #76393) (Bugzilla: #76393)
* Mon Apr 04 2005 - rhafer@suse.de * Mon Apr 04 2005 rhafer@suse.de
- crl-check.dif: Implements CRL checking on client and server side - crl-check.dif: Implements CRL checking on client and server side
- use different base ports for differnt values of BUILD_INCARNATION - use different base ports for differnt values of BUILD_INCARNATION
(/.buildenv) to allow parallel runs of the test-suite on a single (/.buildenv) to allow parallel runs of the test-suite on a single
machine machine
* Mon Apr 04 2005 - uli@suse.de * Mon Apr 04 2005 uli@suse.de
- force yielding-select test to yes (test occasionally hangs QEMU) - force yielding-select test to yes (test occasionally hangs QEMU)
* Fri Apr 01 2005 - uli@suse.de * Fri Apr 01 2005 uli@suse.de
- disable test suite on ARM (hangs QEMU) - disable test suite on ARM (hangs QEMU)
* Tue Mar 29 2005 - rhafer@suse.de * Tue Mar 29 2005 rhafer@suse.de
- updated to 2.2.24 - updated to 2.2.24
- enabled back-hdb - enabled back-hdb
* Wed Mar 02 2005 - rhafer@suse.de * Wed Mar 02 2005 rhafer@suse.de
- syncrepl.dif: merged latest syncrepl fixes (Bugzilla: #65928) - syncrepl.dif: merged latest syncrepl fixes (Bugzilla: #65928)
- libldap-reinit-fdset.dif: Re-init fd_sets when select is - libldap-reinit-fdset.dif: Re-init fd_sets when select is
interupted (Bugzilla #50076, ITS: #3524) interupted (Bugzilla #50076, ITS: #3524)
* Thu Feb 17 2005 - rhafer@suse.de * Thu Feb 17 2005 rhafer@suse.de
- checkproc_before_recover.dif: Check if slapd is stopped before - checkproc_before_recover.dif: Check if slapd is stopped before
running db_recover from the init script. (Bugzilla: #50962) running db_recover from the init script. (Bugzilla: #50962)
* Tue Feb 01 2005 - rhafer@suse.de * Tue Feb 01 2005 rhafer@suse.de
- Cleanup back-bdb databases in %%post, db-4.3 changed the - Cleanup back-bdb databases in %%post, db-4.3 changed the
transaction log format again. transaction log format again.
- cosmetic fixes in init script - cosmetic fixes in init script
* Tue Jan 25 2005 - rhafer@suse.de * Tue Jan 25 2005 rhafer@suse.de
- updated to 2.2.23 - updated to 2.2.23
- cleaned up #neededforbuild - cleaned up #neededforbuild
- package should also build on older SuSE Linux releases now - package should also build on older SuSE Linux releases now
- increased killproc timeout in init-script (Bugzilla: #47227) - increased killproc timeout in init-script (Bugzilla: #47227)
* Thu Jan 13 2005 - rhafer@suse.de * Thu Jan 13 2005 rhafer@suse.de
- updated to 2.2.20 - updated to 2.2.20
- Removed unneeded dependencies - Removed unneeded dependencies
* Fri Dec 10 2004 - kukuk@suse.de * Fri Dec 10 2004 kukuk@suse.de
- don't install *.la files - don't install *.la files
* Wed Nov 10 2004 - rhafer@suse.de * Wed Nov 10 2004 rhafer@suse.de
- updated to 2.2.18 - updated to 2.2.18
- use kerberos-devel-packages in neededforbuild - use kerberos-devel-packages in neededforbuild
* Fri Sep 24 2004 - ro@suse.de * Fri Sep 24 2004 ro@suse.de
- re-arranged specfile to sequence (header (package/descr)* rest) - re-arranged specfile to sequence (header (package/descr)* rest)
so the checking parser is not confused ... so the checking parser is not confused ...
* Fri Sep 24 2004 - rhafer@suse.de * Fri Sep 24 2004 rhafer@suse.de
- Added pre_checkin.sh to generate a separate openldap2-client - Added pre_checkin.sh to generate a separate openldap2-client
spec-file from which the openldap2-client and openldap2-devel spec-file from which the openldap2-client and openldap2-devel
subpackages are built. Should reduce build time for libldap as subpackages are built. Should reduce build time for libldap as
the test-suite is only executed in openldap2.spec. the test-suite is only executed in openldap2.spec.
* Fri Sep 10 2004 - rhafer@suse.de * Fri Sep 10 2004 rhafer@suse.de
- libldap-result.dif: ldapsearch was hanging in select() when - libldap-result.dif: ldapsearch was hanging in select() when
retrieving results from eDirectory through a StartTLS protected retrieving results from eDirectory through a StartTLS protected
connection (Bugzilla #44942) connection (Bugzilla #44942)
* Mon Aug 09 2004 - dobey@suse.de * Tue Aug 10 2004 dobey@suse.de
- added ntlm support - added ntlm support
* Tue Aug 03 2004 - rhafer@suse.de * Tue Aug 03 2004 rhafer@suse.de
- updated to 2.2.16 - updated to 2.2.16
- Updated ACLs in slapd_conf.dif to disable default read access - Updated ACLs in slapd_conf.dif to disable default read access
to the "userPKCS12" Attribute to the "userPKCS12" Attribute
@ -761,16 +794,16 @@ fi
new sysconfig variable (OPENLDAP_REGISTER_SLP) to be able new sysconfig variable (OPENLDAP_REGISTER_SLP) to be able
to switch SLP registration on and off. (Bugzilla #39865) to switch SLP registration on and off. (Bugzilla #39865)
- removed unneeded README.update - removed unneeded README.update
* Fri Apr 30 2004 - rhafer@suse.de * Fri Apr 30 2004 rhafer@suse.de
- updated to 2.2.11 - updated to 2.2.11
- remove SLES8 update specific stuff - remove SLES8 update specific stuff
- Bugzilla #39652: Updated slapd_conf.dif to contain basic access - Bugzilla #39652: Updated slapd_conf.dif to contain basic access
control control
- Bugzilla #39468: Added missing items to yast.schema - Bugzilla #39468: Added missing items to yast.schema
- fixed strict-aliasing compiler warnings (strict-aliasing.dif) - fixed strict-aliasing compiler warnings (strict-aliasing.dif)
* Thu Apr 29 2004 - coolo@suse.de * Thu Apr 29 2004 coolo@suse.de
- build with several jobs if available - build with several jobs if available
* Mon Apr 19 2004 - rhafer@suse.de * Mon Apr 19 2004 rhafer@suse.de
- ldapi_url.dif: Fixed paths for LDAPI-socket, pid-file and - ldapi_url.dif: Fixed paths for LDAPI-socket, pid-file and
args-file (Bugzilla #38790) args-file (Bugzilla #38790)
- ldbm_modrdn.dif: Fixed back-ldbm modrdn indexing bug (ITS #3059, - ldbm_modrdn.dif: Fixed back-ldbm modrdn indexing bug (ITS #3059,
@ -782,17 +815,17 @@ fi
- syncrepl.dif: addtional fixes for syncrepl (ITS #3055, #3056) - syncrepl.dif: addtional fixes for syncrepl (ITS #3055, #3056)
- test_syncrepl_timeout: increased sleep timeout in syncrepl - test_syncrepl_timeout: increased sleep timeout in syncrepl
testsuite testsuite
* Thu Apr 01 2004 - rhafer@suse.de * Thu Apr 01 2004 rhafer@suse.de
- added "TLS_REQCERT allow" to /etc/openldap/ldap.conf, to make - added "TLS_REQCERT allow" to /etc/openldap/ldap.conf, to make
START_TLS work without access to the CA Certificate. START_TLS work without access to the CA Certificate.
(Bugzilla: #37393) (Bugzilla: #37393)
* Fri Mar 26 2004 - rhafer@suse.de * Fri Mar 26 2004 rhafer@suse.de
- fixed filelist - fixed filelist
- check-build.sh (build on kernel >= 2.6.4 hosts only) - check-build.sh (build on kernel >= 2.6.4 hosts only)
- yast2user.schema / slapd.conf fixed (#37076) - yast2user.schema / slapd.conf fixed (#37076)
- don't check for TLS-options is init-script anymore (#33560) - don't check for TLS-options is init-script anymore (#33560)
- fixed various typos in README.update - fixed various typos in README.update
* Wed Mar 17 2004 - rhafer@suse.de * Wed Mar 17 2004 rhafer@suse.de
- fixed build of openldap-2.1-slapcat (using correct db41 include - fixed build of openldap-2.1-slapcat (using correct db41 include
files, build backends as on sles8) files, build backends as on sles8)
- attempt to update bdb database and reindex ldbm database in %%{post} - attempt to update bdb database and reindex ldbm database in %%{post}
@ -800,33 +833,33 @@ fi
- better default configuration (including default DB_CONFIG file) - better default configuration (including default DB_CONFIG file)
- misc updates for the YaST schema - misc updates for the YaST schema
- fixed crasher in syncrepl-code (syncrepl.dif) - fixed crasher in syncrepl-code (syncrepl.dif)
* Tue Mar 16 2004 - schwab@suse.de * Tue Mar 16 2004 schwab@suse.de
- Fix type mismatch. - Fix type mismatch.
* Tue Mar 02 2004 - rhafer@suse.de * Tue Mar 02 2004 rhafer@suse.de
- updated to 2.2.6 - updated to 2.2.6
- build a openldap-2.1-slapcat from 2.1.25 sources to be able to - build a openldap-2.1-slapcat from 2.1.25 sources to be able to
migrate from SLES8 and SL 9.0 migrate from SLES8 and SL 9.0
* Thu Feb 19 2004 - ro@suse.de * Thu Feb 19 2004 ro@suse.de
- added check-build.sh (build on 2.6 hosts only) - added check-build.sh (build on 2.6 hosts only)
* Thu Feb 05 2004 - rhafer@suse.de * Thu Feb 05 2004 rhafer@suse.de
- updated to 2.2.5 - updated to 2.2.5
- adjusted rfc2307bis.schema to support UTF-8 values in most - adjusted rfc2307bis.schema to support UTF-8 values in most
attributes attributes
- enabled proxycache-overlay (wiht fix to work with back-ldbm) - enabled proxycache-overlay (wiht fix to work with back-ldbm)
* Tue Jan 13 2004 - rhafer@suse.de * Tue Jan 13 2004 rhafer@suse.de
- updated to 2.2.4 - updated to 2.2.4
- updated Admin Guide to most recent version - updated Admin Guide to most recent version
* Sat Jan 10 2004 - adrian@suse.de * Sat Jan 10 2004 adrian@suse.de
- add %%defattr - add %%defattr
- fix build as user - fix build as user
* Mon Dec 08 2003 - rhafer@suse.de * Mon Dec 08 2003 rhafer@suse.de
- updated to 2.1.25 - updated to 2.1.25
- small fixes for the YaST user schema - small fixes for the YaST user schema
* Tue Nov 11 2003 - rhafer@suse.de * Tue Nov 11 2003 rhafer@suse.de
- enabled SLP-support - enabled SLP-support
* Fri Oct 17 2003 - kukuk@suse.de * Fri Oct 17 2003 kukuk@suse.de
- Remove unused des from neededforbuild - Remove unused des from neededforbuild
* Tue Sep 02 2003 - mt@suse.de * Tue Sep 02 2003 mt@suse.de
- Bugzilla #29859: fixed typo in sysconfig metadata, - Bugzilla #29859: fixed typo in sysconfig metadata,
usage of OPENLDAP_LDAPS_INTERFACES in init script usage of OPENLDAP_LDAPS_INTERFACES in init script
- added /usr/lib/sasl2/slapd.conf permissions handling - added /usr/lib/sasl2/slapd.conf permissions handling
@ -834,73 +867,73 @@ fi
to support additional slapd start parameters to support additional slapd start parameters
- added sysconfig variable OPENLDAP_START_LDAPI=NO/yes - added sysconfig variable OPENLDAP_START_LDAPI=NO/yes
for ldapi:/// (LDAP over IPC) URLs for ldapi:/// (LDAP over IPC) URLs
* Thu Aug 14 2003 - rhafer@suse.de * Thu Aug 14 2003 rhafer@suse.de
- added activation metadata to sysconfig template (Bugzilla #28911) - added activation metadata to sysconfig template (Bugzilla #28911)
- removed lint from specfile - removed lint from specfile
* Thu Aug 07 2003 - rhafer@suse.de * Thu Aug 07 2003 rhafer@suse.de
- added %%stop_on_removal and %%restart_on_update calls - added %%stop_on_removal and %%restart_on_update calls
- bdb_addcnt.dif fixes a possible endless loop in id2entry() - bdb_addcnt.dif fixes a possible endless loop in id2entry()
- addonschema.tar.gz: some extra Schema files (YaST, RFC2307bis) - addonschema.tar.gz: some extra Schema files (YaST, RFC2307bis)
* Wed Jul 16 2003 - rhafer@suse.de * Wed Jul 16 2003 rhafer@suse.de
- removed fillup_only and call fillup_and_insserv correctly - removed fillup_only and call fillup_and_insserv correctly
- new Options in sysconfig.openldap: OPENLDAP_LDAP_INTERFACES, - new Options in sysconfig.openldap: OPENLDAP_LDAP_INTERFACES,
OPENLDAP_LDAPS_INTERFACES and OPENLDAP_RUN_DB_RECOVER OPENLDAP_LDAPS_INTERFACES and OPENLDAP_RUN_DB_RECOVER
* Tue Jul 01 2003 - rhafer@suse.de * Tue Jul 01 2003 rhafer@suse.de
- updated to 2.1.22 - updated to 2.1.22
- updated Admin Guide to most recent version - updated Admin Guide to most recent version
- build librewrite with -fPIC - build librewrite with -fPIC
* Mon Jun 16 2003 - rhafer@suse.de * Mon Jun 16 2003 rhafer@suse.de
- updated to 2.1.21 - updated to 2.1.21
* Wed Jun 11 2003 - ro@suse.de * Wed Jun 11 2003 ro@suse.de
- fixed requires lines - fixed requires lines
* Mon May 26 2003 - rhafer@suse.de * Mon May 26 2003 rhafer@suse.de
- don't link back-ldap against librewrite.a, it's already linked - don't link back-ldap against librewrite.a, it's already linked
into slapd (package should build on non-i386 Archs again) into slapd (package should build on non-i386 Archs again)
* Fri May 23 2003 - rhafer@suse.de * Fri May 23 2003 rhafer@suse.de
- fixed dynamic build of back-ldap - fixed dynamic build of back-ldap
- new subpackage back-ldap - new subpackage back-ldap
* Tue May 20 2003 - rhafer@suse.de * Tue May 20 2003 rhafer@suse.de
- updated to version 2.1.20 - updated to version 2.1.20
- enabled dynamic backend modules - enabled dynamic backend modules
- new subpackages back-perl, back-meta and back-monitor - new subpackages back-perl, back-meta and back-monitor
- remove unpacked files from BuildRoot - remove unpacked files from BuildRoot
* Fri May 09 2003 - rhafer@suse.de * Fri May 09 2003 rhafer@suse.de
- updated to version 2.1.19 - updated to version 2.1.19
* Wed Apr 16 2003 - ro@suse.de * Wed Apr 16 2003 ro@suse.de
- fixed requires for devel-package ... - fixed requires for devel-package ...
* Tue Apr 15 2003 - ro@suse.de * Tue Apr 15 2003 ro@suse.de
- fixed neededforbuild - fixed neededforbuild
* Thu Feb 13 2003 - kukuk@suse.de * Thu Feb 13 2003 kukuk@suse.de
- Enable IPv6 again - Enable IPv6 again
* Tue Feb 11 2003 - rhafer@suse.de * Tue Feb 11 2003 rhafer@suse.de
- added /etc/openldap to filelist - added /etc/openldap to filelist
* Mon Feb 03 2003 - rhafer@suse.de * Mon Feb 03 2003 rhafer@suse.de
- switch default backend to ldbm - switch default backend to ldbm
* Sun Feb 02 2003 - ro@suse.de * Mon Feb 03 2003 ro@suse.de
- fixed requires for devel package (cyrus-sasl2-devel) - fixed requires for devel package (cyrus-sasl2-devel)
* Fri Jan 31 2003 - rhafer@suse.de * Fri Jan 31 2003 rhafer@suse.de
- liblber.dif: Fixes two bugs in liblber by which remote attackers - liblber.dif: Fixes two bugs in liblber by which remote attackers
could crash the LDAP server (Bugzilla #22469, OpenLDAP ITS #2275 could crash the LDAP server (Bugzilla #22469, OpenLDAP ITS #2275
and #2280) and #2280)
* Tue Jan 14 2003 - choeger@suse.de * Tue Jan 14 2003 choeger@suse.de
- build using sasl2 - build using sasl2
* Mon Jan 13 2003 - rhafer@suse.de * Mon Jan 13 2003 rhafer@suse.de
- updated to version 2.1.12 - updated to version 2.1.12
- added metadata to sysconfig template (Bug: #22666) - added metadata to sysconfig template (Bug: #22666)
* Thu Nov 28 2002 - rhafer@suse.de * Thu Nov 28 2002 rhafer@suse.de
- updated to version 2.1.8 - updated to version 2.1.8
- added additional fix of 64bit archs - added additional fix of 64bit archs
- added secpatch.dif to fix setuid issues in libldap - added secpatch.dif to fix setuid issues in libldap
* Fri Sep 06 2002 - rhafer@suse.de * Fri Sep 06 2002 rhafer@suse.de
- fix for Bugzilla ID #18981, chown to OPENLDAP_USER didn't work - fix for Bugzilla ID #18981, chown to OPENLDAP_USER didn't work
with multiple database backend directories with multiple database backend directories
* Mon Sep 02 2002 - rhafer@suse.de * Mon Sep 02 2002 rhafer@suse.de
- removed damoenstart_ipv6.diff and disabled IPv6 support due to - removed damoenstart_ipv6.diff and disabled IPv6 support due to
massive problems with nss_ldap massive problems with nss_ldap
* Mon Aug 26 2002 - rhafer@suse.de * Mon Aug 26 2002 rhafer@suse.de
- ldap_user.dif: slapd is now run a the user/group ldap (Bugzilla - ldap_user.dif: slapd is now run a the user/group ldap (Bugzilla
ID#17697) ID#17697)
* Fri Aug 23 2002 - rhafer@suse.de * Fri Aug 23 2002 rhafer@suse.de
- updated to version 2.1.4, which fixes tons of bugs - updated to version 2.1.4, which fixes tons of bugs
- added damoenstart_ipv6.diff (slapd was not starting when - added damoenstart_ipv6.diff (slapd was not starting when
configured to listen on IPv4 and IPv6 interfaces, as done by the configured to listen on IPv4 and IPv6 interfaces, as done by the
@ -908,127 +941,127 @@ fi
- added README.SuSE with some hints about the bdb-backend - added README.SuSE with some hints about the bdb-backend
- updated filelist to include only the man pages of the backends, - updated filelist to include only the man pages of the backends,
that were built that were built
* Thu Aug 15 2002 - rhafer@suse.de * Thu Aug 15 2002 rhafer@suse.de
- removed termcap and readline from neededforbuild - removed termcap and readline from neededforbuild
* Thu Aug 08 2002 - rhafer@suse.de * Thu Aug 08 2002 rhafer@suse.de
- enabled {CRYPT} passwords - enabled {CRYPT} passwords
- update filelist (added new manpages) - update filelist (added new manpages)
* Thu Jul 25 2002 - rhafer@suse.de * Thu Jul 25 2002 rhafer@suse.de
- patches for 64 bit architectures - patches for 64 bit architectures
* Fri Jul 19 2002 - rhafer@suse.de * Fri Jul 19 2002 rhafer@suse.de
- update to 2.1.3 - update to 2.1.3
* Fri Jul 05 2002 - kukuk@suse.de * Fri Jul 05 2002 kukuk@suse.de
- fix openldap2-devel requires - fix openldap2-devel requires
* Thu Jul 04 2002 - rhafer@suse.de * Thu Jul 04 2002 rhafer@suse.de
- switched back from cyrus-sasl2 to cyrus-sasl - switched back from cyrus-sasl2 to cyrus-sasl
* Wed Jul 03 2002 - rhafer@suse.de * Wed Jul 03 2002 rhafer@suse.de
- updated to OpenLDAP 2.1.2 - updated to OpenLDAP 2.1.2
- added the OpenLDAP Administration Guide - added the OpenLDAP Administration Guide
- enabled additional backends (ldap, meta, monitor) - enabled additional backends (ldap, meta, monitor)
* Mon Jun 10 2002 - olh@suse.de * Mon Jun 10 2002 olh@suse.de
- hack build/ltconfig to build shared libs on ppc64 - hack build/ltconfig to build shared libs on ppc64
* Wed Jun 05 2002 - rhafer@suse.de * Wed Jun 05 2002 rhafer@suse.de
- created /etc/sysconfig/openldap and OPENLDAP_START_LDAPS variable - created /etc/sysconfig/openldap and OPENLDAP_START_LDAPS variable
to enable ldap over ssl support to enable ldap over ssl support
* Thu Mar 07 2002 - rhafer@suse.de * Thu Mar 07 2002 rhafer@suse.de
- Fix for Bugzilla ID#14569 (added cyrus-sasl-devel openssl-devel - Fix for Bugzilla ID#14569 (added cyrus-sasl-devel openssl-devel
to the "Requires" Section of the -devel subpackage) to the "Requires" Section of the -devel subpackage)
* Mon Feb 18 2002 - rhafer@suse.de * Mon Feb 18 2002 rhafer@suse.de
- updated to the latest STABLE release (2.0.23) which fixes some - updated to the latest STABLE release (2.0.23) which fixes some
nasty bugs see ITS #1562,#1582,#1577,#1578 nasty bugs see ITS #1562,#1582,#1577,#1578
* Thu Feb 07 2002 - rhafer@suse.de * Thu Feb 07 2002 rhafer@suse.de
- updated to the latest release (which fixes a index corruption - updated to the latest release (which fixes a index corruption
bug) bug)
- cleanup in neededforbuild - cleanup in neededforbuild
- small fixes for the init-scripts - small fixes for the init-scripts
* Thu Jan 17 2002 - rhafer@suse.de * Thu Jan 17 2002 rhafer@suse.de
- updated to the latest stable release (2.0.21) - updated to the latest stable release (2.0.21)
* Wed Jan 16 2002 - egmont@suselinux.hu * Wed Jan 16 2002 egmont@suselinux.hu
- removed periods and colons from startup/shutdown messages - removed periods and colons from startup/shutdown messages
* Tue Jan 15 2002 - rhafer@suse.de * Tue Jan 15 2002 rhafer@suse.de
- updated to v2.0.20 (which fixes a security hole in ACL - updated to v2.0.20 (which fixes a security hole in ACL
processing) processing)
* Fri Jan 11 2002 - rhafer@suse.de * Fri Jan 11 2002 rhafer@suse.de
- converted archive to bzip2 - converted archive to bzip2
- makes use of %%{_libdir} now - makes use of %%{_libdir} now
- set CFLAGS to -O0 for archs ia64, s390(x) and alpha otherwise - set CFLAGS to -O0 for archs ia64, s390(x) and alpha otherwise
the test suite fails on these archs the test suite fails on these archs
- changed slapd.conf to store the database under /var/lib/ldap - changed slapd.conf to store the database under /var/lib/ldap
(this patch was missing in the last versions by accident) (this patch was missing in the last versions by accident)
* Mon Jan 07 2002 - rhafer@suse.de * Mon Jan 07 2002 rhafer@suse.de
- update to v2.0.19 - update to v2.0.19
* Thu Dec 06 2001 - rhafer@suse.de * Thu Dec 06 2001 rhafer@suse.de
- eliminated START_LDAP, START_SLURPD variables in rc.config - eliminated START_LDAP, START_SLURPD variables in rc.config
- created separate init script for slurpd - created separate init script for slurpd
- moved init scripts from dif to separate source tgz - moved init scripts from dif to separate source tgz
* Fri Oct 26 2001 - choeger@suse.de * Fri Oct 26 2001 choeger@suse.de
- update to v2.0.18 - update to v2.0.18
* Mon Oct 15 2001 - choeger@suse.de * Mon Oct 15 2001 choeger@suse.de
- update to v2.0.17 - update to v2.0.17
added a sleep to the restart section added a sleep to the restart section
moved some manpages to the client package moved some manpages to the client package
* Mon Oct 01 2001 - choeger@suse.de * Mon Oct 01 2001 choeger@suse.de
- update to v2.0.15 - update to v2.0.15
* Wed Sep 12 2001 - choeger@suse.de * Wed Sep 12 2001 choeger@suse.de
- backported the full bugfix from openldap-2.0.14 - backported the full bugfix from openldap-2.0.14
* Tue Sep 11 2001 - choeger@suse.de * Tue Sep 11 2001 choeger@suse.de
- Bugfix for slurpd millionth second bug (ITS#1323) - Bugfix for slurpd millionth second bug (ITS#1323)
* Mon Sep 10 2001 - choeger@suse.de * Mon Sep 10 2001 choeger@suse.de
- moved ldapfilter.conf ldaptemplates.conf ldapsearchprefs.conf - moved ldapfilter.conf ldaptemplates.conf ldapsearchprefs.conf
to openldap2-client package to openldap2-client package
* Mon Sep 03 2001 - choeger@suse.de * Mon Sep 03 2001 choeger@suse.de
- update to version 2.0.12 - update to version 2.0.12
* Mon Jul 02 2001 - choeger@suse.de * Mon Jul 02 2001 choeger@suse.de
- bugfix: init script was not LSB compliant, Bugzilla ID#9072 - bugfix: init script was not LSB compliant, Bugzilla ID#9072
* Tue Jun 19 2001 - ro@suse.de * Tue Jun 19 2001 ro@suse.de
- fixed for autoconf again - fixed for autoconf again
* Fri Jun 15 2001 - choeger@suse.de * Fri Jun 15 2001 choeger@suse.de
- update to 2.0.11 - update to 2.0.11
- removed autoconf in specfile, because it doesn't work - removed autoconf in specfile, because it doesn't work
* Wed May 23 2001 - choeger@suse.de * Wed May 23 2001 choeger@suse.de
- update to version 2.0.10 (minor fixes) - update to version 2.0.10 (minor fixes)
* Tue May 22 2001 - choeger@suse.de * Tue May 22 2001 choeger@suse.de
- update to version 2.0.9 - update to version 2.0.9
* Mon Apr 23 2001 - choeger@suse.de * Mon Apr 23 2001 choeger@suse.de
- removed kerberos support - removed kerberos support
- added aci support - added aci support
* Fri Apr 20 2001 - choeger@suse.de * Fri Apr 20 2001 choeger@suse.de
- added kerberos support - added kerberos support
* Thu Apr 05 2001 - choeger@suse.de * Thu Apr 05 2001 choeger@suse.de
- moved section 5 and 8 manpages to the server part of package - moved section 5 and 8 manpages to the server part of package
* Wed Mar 14 2001 - kukuk@suse.de * Wed Mar 14 2001 kukuk@suse.de
- Move *.so links into -devel package - Move *.so links into -devel package
- -devel requires -client - -devel requires -client
* Thu Mar 08 2001 - choeger@suse.de * Thu Mar 08 2001 choeger@suse.de
- split up into openldap2-client and -devel - split up into openldap2-client and -devel
* Tue Feb 27 2001 - ro@suse.de * Tue Feb 27 2001 ro@suse.de
- changed neededforbuild <cyrus-sasl> to <cyrus-sasl cyrus-sasl-devel> - changed neededforbuild <cyrus-sasl> to <cyrus-sasl cyrus-sasl-devel>
* Fri Feb 23 2001 - ro@suse.de * Fri Feb 23 2001 ro@suse.de
- added readline/readline-devel to neededforbuild (split from bash) - added readline/readline-devel to neededforbuild (split from bash)
* Thu Jan 04 2001 - choeger@suse.de * Thu Jan 04 2001 choeger@suse.de
- bugfix: slapd.conf rename /var/lib/openldap-ldbm to - bugfix: slapd.conf rename /var/lib/openldap-ldbm to
/var/lib/ldap /var/lib/ldap
init script: use $remote_fs init script: use $remote_fs
* Tue Jan 02 2001 - olh@suse.de * Tue Jan 02 2001 olh@suse.de
- use script name in %%post - use script name in %%post
* Thu Dec 07 2000 - choeger@suse.de * Thu Dec 07 2000 choeger@suse.de
- bugfix from Andreas Jaeger: - bugfix from Andreas Jaeger:
workaround for glibc2.2, detach workaround for glibc2.2, detach
* Fri Dec 01 2000 - ro@suse.de * Fri Dec 01 2000 ro@suse.de
- hacked configure for apparently broken pthread - hacked configure for apparently broken pthread
* Fri Dec 01 2000 - ro@suse.de * Fri Dec 01 2000 ro@suse.de
- fixed spec - fixed spec
* Thu Nov 23 2000 - choeger@suse.de * Thu Nov 23 2000 choeger@suse.de
- made configs %%config(noreplace) (Bug 4112) - made configs %%config(noreplace) (Bug 4112)
- fixed neededforbuild - fixed neededforbuild
* Wed Nov 22 2000 - choeger@suse.de * Wed Nov 22 2000 choeger@suse.de
- adopted new init scheme - adopted new init scheme
* Wed Nov 15 2000 - choeger@suse.de * Wed Nov 15 2000 choeger@suse.de
- fixed neededforbuild - fixed neededforbuild
* Fri Nov 10 2000 - choeger@suse.de * Fri Nov 10 2000 choeger@suse.de
- added buildroot - added buildroot
* Tue Nov 07 2000 - choeger@suse.de * Tue Nov 07 2000 choeger@suse.de
- long package name - long package name
- new version, 2.0.7 - new version, 2.0.7
* Fri Oct 06 2000 - choeger@suse.de * Fri Oct 06 2000 choeger@suse.de
- first package of openldap2 (v2.0.6) - first package of openldap2 (v2.0.6)