[SECURITY] Fedora Core 6 Test Update: openldap-2.3.30-1.fc6.1

Jay Fenlason fenlason at redhat.com
Wed Nov 29 21:23:14 UTC 2006


---------------------------------------------------------------------
Fedora Test Update Notification
FEDORA-2006-1357
2006-11-29
---------------------------------------------------------------------

Product     : Fedora Core 6
Name        : openldap
Version     : 2.3.30
Release     : 1.fc6.1
Summary     : The configuration files, libraries, and documentation for OpenLDAP.
Description :
OpenLDAP is an open source suite of LDAP (Lightweight Directory Access
Protocol) applications and development tools. LDAP is a set of
protocols for accessing directory services (usually phone book style
information, but other information is possible) over the Internet,
similar to the way DNS (Domain Name System) information is propagated
over the Internet. The openldap package contains configuration files,
libraries, and documentation for OpenLDAP.

---------------------------------------------------------------------
Update Information:

Because the upgrade scriptlets in the previous  
openldap-servers rpm are broken, you will need to use extra  
care when installing this update. Before you begin the  
upgrade, you should make a copy of all the files in  
your /var/lib/ldap directory. After the upgrade, you  
should clear out any files left in that directory by the  
upgrade process, and restore your original files.  
  
Upgrades from 2.3.30-1.fc5 to a later version will not have  
this problem. 
---------------------------------------------------------------------
* Tue Nov 28 2006 Jay Fenlason <fenlason at redhat.com> 2.3.30-1.fc6.1
- Fix the upgrade logic, so that upgrades from 2.3.30 to newer versions
  won't leave junk in /var/lib/ldap if it was empty, and correctly
  generates/uses the upgrade.ldif file otherwise.  Note that upgrades *to*
  2.3.30 will have to be done carefully, because the half of the upgrade
  logic in the 2.3.27-4 rpms is broken, and will mess up the upgrade.
- Add more database file types to check for in ldap.init
* Thu Nov 16 2006 Jay Fenlason <fenlason at redhat.com> 2.3.30-1.fc6
- New upstream version
* Sun Oct  1 2006 Jesse Keating <jkeating at redhat.com> - 2.3.27-4
- rebuilt for unwind info generation, broken in gcc-4.1.1-21
* Mon Sep 18 2006 Jay Fenlason <fenlason at redhat.com> 2.3.27-3
- Include --enable-multimaster to close
  bz#185821: adding slapd_multimaster to the configure options
- Upgade guide.html to the correct one for openladp-2.3.27, closing
  bz#190383: openldap 2.3 packages contain the administrator's guide for 2.2
- Remove the quotes from around the slaptestflags in ldap.init
  This closes one part of
  bz#204593: service ldap fails after having added entries to ldap
- include __db.* in the list of files to check ownership of in
  ldap.init, as suggested in
  bz#199322: RFE: perform cleanup in ldap.init
* Fri Aug 25 2006 Jay Fenlason <fenlason at redhat.com> 2.3.27-2
- New upstream release
- Include the gethostbyname_r patch so that nss_ldap won't hang
  on recursive attemts to ldap_initialize.
* Wed Jul 12 2006 Jesse Keating <jkeating at redhat.com> - 2.3.24-2.1
- rebuild
* Wed Jun  7 2006 Jay Fenlason <fenlason at redhat.com> 2.3.24-2
- New upstream version
* Thu Apr 27 2006 Jay Fenlason <fenlason at redhat.com> 2.3.21-2
- Upgrade to 2.3.21
- Add two upstream patches for db-4.4.20
* Mon Feb 13 2006 Jay Fenlason <fenlason at redhat.com> 2.3.19-4
- Re-fix ldap.init
* Fri Feb 10 2006 Jesse Keating <jkeating at redhat.com> - 2.3.19-3.1
- bump again for double-long bug on ppc(64)
* Thu Feb  9 2006 Jay Fenlason <fenlason at redhat.com> 2.3.19-3
- Modify the ldap.init script to call runuser correctly.
* Tue Feb  7 2006 Jesse Keating <jkeating at redhat.com> - 2.3.19-2.1
- rebuilt for new gcc4.1 snapshot and glibc changes
* Tue Jan 10 2006 Jay Fenlason <fenlason at redhat.com> 2.3.19-2
- Upgrade to 2.3.19, which upstream now considers stable
- Modify the -config.patch, ldap.init, and this spec file to put the
  pid file and args file in an ldap-owned openldap subdirectory under
  /var/run.
- Move back_sql* out of /usr/sbin/openldap , which requires
  hand-moving slapd and slurpd to _sbindir, and recreating symlinks
  by hand.
- Retire openldap-2.3.11-ads.patch, which went upstream.
- Update the ldap.init script to run slaptest as the ldap user rather
  than as root.  This solves
  bz#150172 Startup failure after database problem
- Add to the servers post and preun scriptlets so that on preun, the
  database is slapcatted to /var/lib/ldap/upgrade.ldif and the
  database files are saved to /var/lib/ldap/rpmorig.  On post, if
  /var/lib/ldap/upgrade.ldif exists, it is slapadded.  This means that
  on upgrades from 2.3.16-2 to higher versions, the database files may
  be automatically upgraded.  Unfortunatly, because of the changes to
  the preun scriptlet, users have to do the slapcat, etc by hand when
  upgrading to 2.3.16-2.  Also note that the /var/lib/ldap/rpmorig
  files need to be removed by hand because automatically removing your
  emergency fallback files is a bad idea.
- Upgrade internal bdb to db-4.4.20.  For a clean upgrade, this will
  require that users slapcat their databases into a temp file, move
  /var/lib/ldap someplace safe, upgrade the openldap rpms, then
  slapadd the temp file.
* Fri Dec  9 2005 Jesse Keating <jkeating at redhat.com>
- rebuilt
* Mon Nov 21 2005 Jay Fenlason <fenlason at redhat.com> 2.3.11-3
- Remove Requires: cyrus-sasl and cyrus-sasl-md5 from openldap- and
  compat-openldap- to close
  bz#173313 Remove exlicit 'Requires: cyrus-sasl" + 'Requires: cyrus-sasl-md5'
* Thu Nov 10 2005 Jay Fenlason <fenlason at redhat.com> 2.3.11-2
- Upgrade to 2.3.11, which upstream now considers stable.
- Switch compat-openldap to 2.2.29
- remove references to nss_ldap_build from the spec file
- remove references to 2.0 and 2.1 from the spec file.
- reorganize the build() function slightly in the spec file to limit the
  number of redundant and conflicting options passedto configure.
- Remove the attempt to hardlink ldapmodify and ldapadd together, since
  the current make install make ldapadd a symlink to ldapmodify.
- Include the -ads patches to allow SASL binds to an Active Directory
  server to work.  Nalin <nalin at redhat.com> wrote the patch, based on my
  broken first attempt.
* Thu Nov 10 2005 Tomas Mraz <tmraz at redhat.com> 2.2.29-3
- rebuilt against new openssl
* Mon Oct 10 2005 Jay Fenlason <fenlason at redhat.com> 2.2.29-2
- New upstream version.
* Thu Sep 29 2005 Jay Fenlason <fenlason at redhat.com> 2.2.28-2
- Upgrade to nev upstream version.  This makes the 2.2.*-hop patch obsolete.
* Mon Aug 22 2005 Jay Fenlason <fenlason at redhat.com> 2.2.26-2
- Move the slapd.pem file to /etc/pki/tls/certs
  and edit the -config patch to match to close
  bz#143393  Creates certificates + keys at an insecure/bad place
- also use _sysconfdir instead of hard-coding /etc
* Thu Aug 11 2005 Jay Fenlason <fenlason at redhat.com> 
- Add the tls-fix-connection-test patch to close
  bz#161991 openldap password disclosure issue
- add the hop patches to prevent infinite looping when chasing referrals.
  OpenLDAP ITS #3578
* Fri Aug  5 2005 Nalin Dahyabhai <nalin at redhat.com>
- fix typo in ldap.init (call $klist instead of klist, from Charles Lopes)
* Thu May 19 2005 Nalin Dahyabhai <nalin at redhat.com> 2.2.26-1
- run slaptest with the -u flag if no id2entry db files are found, because
  you can't check for read-write access to a non-existent database (#156787)
- add /etc/openldap/cacerts, which authconfig sets as the
  TLS_CACERTDIR path in /etc/openldap/ldap.conf now
- use a temporary wrapper script to launch slapd, in case we have arguments
  with embedded whitespace (#158111)
* Wed May  4 2005 Nalin Dahyabhai <nalin at redhat.com>
- update to 2.2.26 (stable 20050429)
- enable the lmpasswd scheme
- print a warning if slaptest fails, slaptest -u succeeds, and one of the
  directories listed as the storage location for a given suffix in slapd.conf
  contains a readable file named __db.001 (#118678)
* Tue Apr 26 2005 Nalin Dahyabhai <nalin at redhat.com> 2.2.25-1
- update to 2.2.25 (release)
* Tue Apr 26 2005 Nalin Dahyabhai <nalin at redhat.com> 2.2.24-1
- update to 2.2.24 (stable 20050318)
- export KRB5_KTNAME in the init script, in case it was set in the sysconfig
  file but not exported
* Tue Mar  1 2005 Nalin Dahyabhai <nalin at redhat.com> 2.2.23-4
- prefer libresolv to libbind
* Tue Mar  1 2005 Nalin Dahyabhai <nalin at redhat.com> 2.2.23-3
- add bind-libbind-devel and libtool-ltdl-devel buildprereqs
* Tue Mar  1 2005 Tomas Mraz <tmraz at redhat.com> 2.2.23-2
- rebuild with openssl-0.9.7e
* Mon Jan 31 2005 Nalin Dahyabhai <nalin at redhat.com> 2.2.23-1
- update to 2.2.23 (stable-20050125)
- update notes on upgrading from earlier versions
- drop slapcat variations for 2.0/2.1, which choke on 2.2's config files
* Tue Jan  4 2005 Nalin Dahyabhai <nalin at redhat.com> 2.2.20-1
- update to 2.2.20 (stable-20050103)
- warn about unreadable krb5 keytab files containing "ldap" keys
- warn about unreadable TLS-related files
- own a ref to subdirectories which we create under %{_libdir}/tls
* Tue Nov  2 2004 Nalin Dahyabhai <nalin at redhat.com> 2.2.17-0
- rebuild
* Thu Sep 30 2004 Nalin Dahyabhai <nalin at redhat.com>
- update to 2.2.17 (stable-20040923) (#135188)
- move nptl libraries into arch-specific subdirectories on %{ix86} boxes
- require a newer glibc which can provide nptl libpthread on i486/i586
* Tue Aug 24 2004 Nalin Dahyabhai <nalin at redhat.com>
- move slapd startup to earlier in the boot sequence (#103160)
- update to 2.2.15 (stable-20040822)
- change version number on compat-openldap to include the non-compat version
  from which it's compiled, otherwise would have to start 2.2.15 at release 3
  so that it upgrades correctly
* Thu Aug 19 2004 Nalin Dahyabhai <nalin at redhat.com> 2.2.13-2
- build a separate, static set of libraries for openldap-devel with the
  non-standard ntlm bind patch applied, for use by the evolution-connector
  package (#125579), and installing them under
  %{evolution_connector_prefix} (/usr/lib/evolution-openldap)
- provide openldap-evolution-devel = %{version}-%{release} in openldap-devel
  so that evolution-connector's source package can require a version of
  openldap-devel which provides what it wants
* Mon Jul 26 2004 Nalin Dahyabhai <nalin at redhat.com>
- update administrator guide
* Wed Jun 16 2004 Nalin Dahyabhai <nalin at redhat.com> 2.2.13-1
- add compat-openldap subpackage
- default to bdb, as upstream does, gambling that we're only going to be
  on systems with nptl now
* Tue Jun 15 2004 Nalin Dahyabhai <nalin at redhat.com> 2.2.13-0
- preliminary 2.2.13 update
- move ucdata to the -servers subpackage where it belongs
* Tue Jun 15 2004 Nalin Dahyabhai <nalin at redhat.com> 2.1.30-1
- build experimental sql backend as a loadable module
* Tue Jun 15 2004 Elliot Lee <sopwith at redhat.com>
- rebuilt
* Tue May 18 2004 Nalin Dahyabhai <nalin at redhat.com> 2.1.30-0
- update to 2.1.30
* Thu May 13 2004 Thomas Woerner <twoerner at redhat.com> 2.1.29-3
- removed rpath
- added pie patch: slapd and slurpd are now pie
- requires libtool >= 1.5.6-2 (PIC libltdl.a)
* Fri Apr 16 2004 Nalin Dahyabhai <nalin at redhat.com> 2.1.29-2
- move rfc documentation from main to -devel (#121025)
* Wed Apr 14 2004 Nalin Dahyabhai <nalin at redhat.com> 2.1.29-1
- rebuild
* Tue Apr  6 2004 Nalin Dahyabhai <nalin at redhat.com> 2.1.29-0
- update to 2.1.29 (stable 20040329)
* Mon Mar 29 2004 Nalin Dahyabhai <nalin at redhat.com>
- don't build servers with --with-kpasswd, that option hasn't been recognized
  since 2.1.23
* Tue Mar  2 2004 Elliot Lee <sopwith at redhat.com> 2.1.25-5.1
- rebuilt
* Mon Feb 23 2004 Tim Waugh <twaugh at redhat.com> 2.1.25-5
- Use ':' instead of '.' as separator for chown.
* Fri Feb 13 2004 Elliot Lee <sopwith at redhat.com>
- rebuilt
* Tue Feb 10 2004 Nalin Dahyabhai <nalin at redhat.com> 2.1.25-4
- remove 'reload' from the init script -- it never worked as intended (#115310)
* Wed Feb  4 2004 Nalin Dahyabhai <nalin at redhat.com> 2.1.25-3
- commit that last fix correctly this time
* Tue Feb  3 2004 Nalin Dahyabhai <nalin at redhat.com> 2.1.25-2
- fix incorrect use of find when attempting to detect a common permissions
  error in the init script (#114866)
* Fri Jan 16 2004 Nalin Dahyabhai <nalin at redhat.com>
- add bug fix patch for DB 4.2.52
* Thu Jan  8 2004 Nalin Dahyabhai <nalin at redhat.com> 2.1.25-1
- change logging facility used from daemon to local4 (#112730, reversing #11047)
  BEHAVIOR CHANGE - SHOULD BE MENTIONED IN THE RELEASE NOTES.
* Wed Jan  7 2004 Nalin Dahyabhai <nalin at redhat.com>
- incorporate fix for logic quasi-bug in slapd's SASL auxprop code (Dave Jones)
* Thu Dec 18 2003 Nalin Dahyabhai <nalin at redhat.com>
- update to 2.1.25, now marked STABLE
* Thu Dec 11 2003 Jeff Johnson <jbj at jbj.org> 2.1.22-9
- update to db-4.2.52.
* Thu Oct 23 2003 Nalin Dahyabhai <nalin at redhat.com> 2.1.22-8
- add another section to the ABI note for the TLS libdb so that it's marked as
  not needing an executable stack (from Arjan Van de Ven)
* Thu Oct 16 2003 Nalin Dahyabhai <nalin at redhat.com> 2.1.22-7
- force bundled libdb to not use O_DIRECT by making it forget that we have it
* Wed Oct 15 2003 Nalin Dahyabhai <nalin at redhat.com>
- build bundled libdb for slapd dynamically to make the package smaller,
  among other things
- on tls-capable arches, build libdb both with and without shared posix
  mutexes, otherwise just without
- disable posix mutexes unconditionally for db 4.0, which shouldn't need
  them for the migration cases where it's used
- update to MigrationTools 45
* Thu Sep 25 2003 Jeff Johnson <jbj at jbj.org> 2.1.22-6.1
- upgrade db-4.1.25 to db-4.2.42.
* Fri Sep 12 2003 Nalin Dahyabhai <nalin at redhat.com> 2.1.22-6
- drop rfc822-MailMember.schema, merged into upstream misc.schema at some point
* Wed Aug 27 2003 Nalin Dahyabhai <nalin at redhat.com>
- actually require newer libtool, as was intended back in 2.1.22-0, noted as
  missed by Jim Richardson
* Fri Jul 25 2003 Nalin Dahyabhai <nalin at redhat.com> 2.1.22-5
- enable rlookups, they don't cost anything unless also enabled in slapd's
  configuration file
* Tue Jul 22 2003 Nalin Dahyabhai <nalin at redhat.com> 2.1.22-4
- rebuild
* Thu Jul 17 2003 Nalin Dahyabhai <nalin at redhat.com> 2.1.22-3
- rebuild
* Wed Jul 16 2003 Nalin Dahyabhai <nalin at redhat.com> 2.1.22-2
- rebuild
* Tue Jul 15 2003 Nalin Dahyabhai <nalin at redhat.com> 2.1.22-1
- build
* Mon Jul 14 2003 Nalin Dahyabhai <nalin at redhat.com> 2.1.22-0
- 2.1.22 now badged stable
- be more aggressive in what we index by default
- use/require libtool 1.5
* Mon Jun 30 2003 Nalin Dahyabhai <nalin at redhat.com>
- update to 2.1.22
* Wed Jun  4 2003 Elliot Lee <sopwith at redhat.com>
- rebuilt
* Tue Jun  3 2003 Nalin Dahyabhai <nalin at redhat.com> 2.1.21-1
- update to 2.1.21
- enable ldap, meta, monitor, null, rewrite in slapd
* Mon May 19 2003 Nalin Dahyabhai <nalin at redhat.com> 2.1.20-1
- update to 2.1.20
* Thu May  8 2003 Nalin Dahyabhai <nalin at redhat.com> 2.1.19-1
- update to 2.1.19
* Mon May  5 2003 Nalin Dahyabhai <nalin at redhat.com> 2.1.17-1
- switch to db with crypto
* Fri May  2 2003 Nalin Dahyabhai <nalin at redhat.com>
- install the db utils for the bundled libdb as %{_sbindir}/slapd_db_*
- install slapcat/slapadd from 2.0.x for migration purposes
* Wed Apr 30 2003 Nalin Dahyabhai <nalin at redhat.com>
- update to 2.1.17
- disable the shell backend, not expected to work well with threads
- drop the kerberosSecurityObject schema, the krbName attribute it
  contains is only used if slapd is built with v2 kbind support
* Mon Feb 10 2003 Nalin Dahyabhai <nalin at redhat.com> 2.0.27-8
- back down to db 4.0.x, which 2.0.x can compile with in ldbm-over-db setups
- tweak SuSE patch to fix a few copy-paste errors and a NULL dereference
* Wed Jan 22 2003 Tim Powers <timp at redhat.com>
- rebuilt
* Tue Jan  7 2003 Nalin Dahyabhai <nalin at redhat.com> 2.0.27-6
- rebuild
* Mon Dec 16 2002 Nalin Dahyabhai <nalin at redhat.com> 2.0.27-5
- rebuild
* Fri Dec 13 2002 Nalin Dahyabhai <nalin at redhat.com> 2.0.27-4
- check for setgid as well
* Thu Dec 12 2002 Nalin Dahyabhai <nalin at redhat.com> 2.0.27-3
- rebuild
* Thu Dec 12 2002 Nalin Dahyabhai <nalin at redhat.com>
- incorporate fixes from SuSE's security audit, except for fixes to ITS 1963,
  1936, 2007, 2009, which were included in 2.0.26.
- add two more patches for db 4.1.24 from sleepycat's updates page
- use openssl pkgconfig data, if any is available
* Mon Nov 11 2002 Nalin Dahyabhai <nalin at redhat.com> 2.0.27-2
- add patches for db 4.1.24 from sleepycat's updates page
* Mon Nov  4 2002 Nalin Dahyabhai <nalin at redhat.com>
- add a sample TLSCACertificateFile directive to the default slapd.conf
* Tue Sep 24 2002 Nalin Dahyabhai <nalin at redhat.com> 2.0.27-1
- update to 2.0.27
* Fri Sep 20 2002 Nalin Dahyabhai <nalin at redhat.com> 2.0.26-1
- update to 2.0.26, db 4.1.24.NC
* Fri Sep 13 2002 Nalin Dahyabhai <nalin at redhat.com> 2.0.25-2
- change LD_FLAGS to refer to /usr/kerberos/lib instead of
  /usr/kerberos/lib, which might not be right on some arches
* Mon Aug 26 2002 Nalin Dahyabhai <nalin at redhat.com> 2.0.25-1
- update to 2.0.25 "stable", ldbm-over-gdbm (putting off migration of LDBM
  slapd databases until we move to 2.1.x)
- use %{_smp_mflags} when running make
- update to MigrationTools 44
- enable dynamic module support in slapd
* Thu May 16 2002 Nalin Dahyabhai <nalin at redhat.com> 2.0.23-5
- rebuild in new environment
* Wed Feb 20 2002 Nalin Dahyabhai <nalin at redhat.com> 2.0.23-3
- use the gdbm backend again
* Mon Feb 18 2002 Nalin Dahyabhai <nalin at redhat.com> 2.0.23-2
- make slapd.conf read/write by root, read by ldap
* Sun Feb 17 2002 Nalin Dahyabhai <nalin at redhat.com>
- fix corner case in sendbuf fix
- 2.0.23 now marked "stable"
* Tue Feb 12 2002 Nalin Dahyabhai <nalin at redhat.com> 2.0.23-1
- update to 2.0.23
* Fri Feb  8 2002 Nalin Dahyabhai <nalin at redhat.com> 2.0.22-2
- switch to an internalized Berkeley DB as the ldbm back-end  (NOTE: this breaks
  access to existing on-disk directory data)
- add slapcat/slapadd with gdbm for migration purposes
- remove Kerberos dependency in client libs (the direct Kerberos dependency
  is used by the server for checking {kerberos} passwords)
* Fri Feb  1 2002 Nalin Dahyabhai <nalin at redhat.com> 2.0.22-1
- update to 2.0.22
* Sat Jan 26 2002 Florian La Roche <Florian.LaRoche at redhat.de> 2.0.21-5
- prereq chkconfig for server subpackage
* Fri Jan 25 2002 Nalin Dahyabhai <nalin at redhat.com> 2.0.21-4
- update migration tools to version 40
* Wed Jan 23 2002 Nalin Dahyabhai <nalin at redhat.com> 2.0.21-3
- free ride through the build system
* Wed Jan 16 2002 Nalin Dahyabhai <nalin at redhat.com> 2.0.21-2
- update to 2.0.21, now earmarked as STABLE
* Wed Jan 16 2002 Nalin Dahyabhai <nalin at redhat.com> 2.0.20-2
- temporarily disable optimizations for ia64 arches
- specify pthreads at configure-time instead of letting configure guess
* Mon Jan 14 2002 Nalin Dahyabhai <nalin at redhat.com>
- and one for Raw Hide
* Mon Jan 14 2002 Nalin Dahyabhai <nalin at redhat.com> 2.0.20-0.7
- build for RHL 7/7.1
* Mon Jan 14 2002 Nalin Dahyabhai <nalin at redhat.com> 2.0.20-1
- update to 2.0.20 (security errata)
* Thu Dec 20 2001 Nalin Dahyabhai <nalin at redhat.com> 2.0.19-1
- update to 2.0.19
* Tue Nov  6 2001 Nalin Dahyabhai <nalin at redhat.com> 2.0.18-2
- fix the commented-out replication example in slapd.conf
* Fri Oct 26 2001 Nalin Dahyabhai <nalin at redhat.com> 2.0.18-1
- update to 2.0.18
* Mon Oct 15 2001 Nalin Dahyabhai <nalin at redhat.com> 2.0.17-1
- update to 2.0.17
* Wed Oct 10 2001 Nalin Dahyabhai <nalin at redhat.com>
- disable kbind support (deprecated, and I suspect unused)
- configure with --with-kerberos=k5only instead of --with-kerberos=k5
- build slapd with threads
* Thu Sep 27 2001 Nalin Dahyabhai <nalin at redhat.com> 2.0.15-2
- rebuild, 2.0.15 is now designated stable
* Fri Sep 21 2001 Nalin Dahyabhai <nalin at redhat.com> 2.0.15-1
- update to 2.0.15
* Mon Sep 10 2001 Nalin Dahyabhai <nalin at redhat.com> 2.0.14-1
- update to 2.0.14
* Fri Aug 31 2001 Nalin Dahyabhai <nalin at redhat.com> 2.0.12-1
- update to 2.0.12 to pull in fixes for setting of default TLS options, among
  other things
- update to migration tools 39
- drop tls patch, which was fixed better in this release
* Tue Aug 21 2001 Nalin Dahyabhai <nalin at redhat.com> 2.0.11-13
- install saucer correctly
* Thu Aug 16 2001 Nalin Dahyabhai <nalin at redhat.com>
- try to fix ldap_set_options not being able to set global options related
  to TLS correctly
* Thu Aug  9 2001 Nalin Dahyabhai <nalin at redhat.com>
- don't attempt to create a cert at install-time, it's usually going
  to get the wrong CN (#51352)
* Mon Aug  6 2001 Nalin Dahyabhai <nalin at redhat.com>
- add a build-time requirement on pam-devel
- add a build-time requirement on a sufficiently-new libtool to link
  shared libraries to other shared libraries (which is needed in order
  for prelinking to work)
* Fri Aug  3 2001 Nalin Dahyabhai <nalin at redhat.com>
- require cyrus-sasl-md5 (support for DIGEST-MD5 is required for RFC
  compliance) by name (follows from #43079, which split cyrus-sasl's
  cram-md5 and digest-md5 modules out into cyrus-sasl-md5)
* Fri Jul 20 2001 Nalin Dahyabhai <nalin at redhat.com>
- enable passwd back-end (noted by Alan Sparks and Sergio Kessler)
* Wed Jul 18 2001 Nalin Dahyabhai <nalin at redhat.com>
- start to prep for errata release
* Fri Jul  6 2001 Nalin Dahyabhai <nalin at redhat.com>
- link libldap with liblber
* Wed Jul  4 2001 Than Ngo <than at redhat.com> 2.0.11-6
- add symlink liblber.so libldap.so and libldap_r.so in /usr/lib
* Tue Jul  3 2001 Nalin Dahyabhai <nalin at redhat.com>
- move shared libraries to /lib
- redo init script for better internationalization (#26154)
- don't use ldaprc files in the current directory (#38402) (patch from
  hps at intermeta.de)
- add BuildPrereq on tcp wrappers since we configure with
  --enable-wrappers (#43707)
- don't overflow debug buffer in mail500 (#41751)
- don't call krb5_free_creds instead of krb5_free_cred_contents any
  more (#43159)
* Mon Jul  2 2001 Nalin Dahyabhai <nalin at redhat.com>
- make config files noreplace (#42831)
* Tue Jun 26 2001 Nalin Dahyabhai <nalin at redhat.com>
- actually change the default config to use the dummy cert
- update to MigrationTools 38
* Mon Jun 25 2001 Nalin Dahyabhai <nalin at redhat.com>
- build dummy certificate in %post, use it in default config
- configure-time shenanigans to help a confused configure script
* Wed Jun 20 2001 Nalin Dahyabhai <nalin at redhat.com>
- tweak migrate_automount and friends so that they can be run from anywhere
* Thu May 24 2001 Nalin Dahyabhai <nalin at redhat.com>
- update to 2.0.11
* Wed May 23 2001 Nalin Dahyabhai <nalin at redhat.com>
- update to 2.0.10
* Mon May 21 2001 Nalin Dahyabhai <nalin at redhat.com>
- update to 2.0.9
* Tue May 15 2001 Nalin Dahyabhai <nalin at redhat.com>
- update to 2.0.8
- drop patch which came from upstream
* Fri Mar  2 2001 Nalin Dahyabhai <nalin at redhat.com>
- rebuild in new environment
* Thu Feb  8 2001 Nalin Dahyabhai <nalin at redhat.com>
- back out pidfile patches, which interact weirdly with Linux threads
- mark non-standard schema as such by moving them to a different directory
* Mon Feb  5 2001 Nalin Dahyabhai <nalin at redhat.com>
- update to MigrationTools 36, adds netgroup support
* Mon Jan 29 2001 Nalin Dahyabhai <nalin at redhat.com>
- fix thinko in that last patch
* Thu Jan 25 2001 Nalin Dahyabhai <nalin at redhat.com>
- try to work around some buffering problems
* Tue Jan 23 2001 Nalin Dahyabhai <nalin at redhat.com>
- gettextize the init script
* Thu Jan 18 2001 Nalin Dahyabhai <nalin at redhat.com>
- gettextize the init script
* Fri Jan 12 2001 Nalin Dahyabhai <nalin at redhat.com>
- move the RFCs to the base package (#21701)
- update to MigrationTools 34
* Wed Jan 10 2001 Nalin Dahyabhai <nalin at redhat.com>
- add support for additional OPTIONS, SLAPD_OPTIONS, and SLURPD_OPTIONS in
  a /etc/sysconfig/ldap file (#23549)
* Fri Dec 29 2000 Nalin Dahyabhai <nalin at redhat.com>
- change automount object OID from 1.3.6.1.1.1.2.9 to 1.3.6.1.1.1.2.13,
  per mail from the ldap-nis mailing list
* Tue Dec  5 2000 Nalin Dahyabhai <nalin at redhat.com>
- force -fPIC so that shared libraries don't fall over
* Mon Dec  4 2000 Nalin Dahyabhai <nalin at redhat.com>
- add Norbert Klasen's patch (via Del) to fix searches using ldaps URLs
  (OpenLDAP ITS #889)
- add "-h ldaps:///" to server init when TLS is enabled, in order to support
  ldaps in addition to the regular STARTTLS (suggested by Del)
* Mon Nov 27 2000 Nalin Dahyabhai <nalin at redhat.com>
- correct mismatched-dn-cn bug in migrate_automount.pl
* Mon Nov 20 2000 Nalin Dahyabhai <nalin at redhat.com>
- update to the correct OIDs for automount and automountInformation
- add notes on upgrading
* Tue Nov  7 2000 Nalin Dahyabhai <nalin at redhat.com>
- update to 2.0.7
- drop chdir patch (went mainstream)
* Thu Nov  2 2000 Nalin Dahyabhai <nalin at redhat.com>
- change automount object classes from auxiliary to structural
* Tue Oct 31 2000 Nalin Dahyabhai <nalin at redhat.com>
- update to Migration Tools 27
- change the sense of the last simple patch
* Wed Oct 25 2000 Nalin Dahyabhai <nalin at redhat.com>
- reorganize the patch list to separate MigrationTools and OpenLDAP patches
- switch to Luke Howard's rfc822MailMember schema instead of the aliases.schema
- configure slapd to run as the non-root user "ldap" (#19370)
- chdir() before chroot() (we don't use chroot, though) (#19369)
- disable saving of the pid file because the parent thread which saves it and
  the child thread which listens have different pids
* Wed Oct 11 2000 Nalin Dahyabhai <nalin at redhat.com>
- add missing required attributes to conversion scripts to comply with schema
- add schema for mail aliases, autofs, and kerberosSecurityObject rooted in
  our own OID tree to define attributes and classes migration scripts expect
- tweak automounter migration script
* Mon Oct  9 2000 Nalin Dahyabhai <nalin at redhat.com>
- try adding the suffix first when doing online migrations
- force ldapadd to use simple authentication in migration scripts
- add indexing of a few attributes to the default configuration
- add commented-out section on using TLS to default configuration
* Thu Oct  5 2000 Nalin Dahyabhai <nalin at redhat.com>
- update to 2.0.6
- add buildprereq on cyrus-sasl-devel, krb5-devel, openssl-devel
- take the -s flag off of slapadd invocations in migration tools
- add the cosine.schema to the default server config, needed by inetorgperson
* Wed Oct  4 2000 Nalin Dahyabhai <nalin at redhat.com>
- add the nis.schema and inetorgperson.schema to the default server config
- make ldapadd a hard link to ldapmodify because they're identical binaries
* Fri Sep 22 2000 Nalin Dahyabhai <nalin at redhat.com>
- update to 2.0.4
* Fri Sep 15 2000 Nalin Dahyabhai <nalin at redhat.com>
- remove prereq on /etc/init.d (#17531)
- update to 2.0.3
- add saucer to the included clients
* Wed Sep  6 2000 Nalin Dahyabhai <nalin at redhat.com>
- update to 2.0.1
* Fri Sep  1 2000 Nalin Dahyabhai <nalin at redhat.com>
- update to 2.0.0
- patch to build against MIT Kerberos 1.1 and later instead of 1.0.x
* Tue Aug 22 2000 Nalin Dahyabhai <nalin at redhat.com>
- remove that pesky default password
- change "Copyright:" to "License:"
* Sun Aug 13 2000 Nalin Dahyabhai <nalin at redhat.com>
- adjust permissions in files lists
- move libexecdir from %{_prefix}/sbin to %{_sbindir}
* Fri Aug 11 2000 Nalin Dahyabhai <nalin at redhat.com>
- add migrate_automount.pl to the migration scripts set
* Tue Aug  8 2000 Nalin Dahyabhai <nalin at redhat.com>
- build a semistatic slurpd with threads, everything else without
- disable reverse lookups, per email on OpenLDAP mailing lists
- make sure the execute bits are set on the shared libraries
* Mon Jul 31 2000 Nalin Dahyabhai <nalin at redhat.com>
- change logging facility used from local4 to daemon (#11047)
* Thu Jul 27 2000 Nalin Dahyabhai <nalin at redhat.com>
- split off clients and servers to shrink down the package and remove the
  base package's dependency on Perl
- make certain that the binaries have sane permissions
* Mon Jul 17 2000 Nalin Dahyabhai <nalin at redhat.com>
- move the init script back
* Thu Jul 13 2000 Nalin Dahyabhai <nalin at redhat.com>
- tweak the init script to only source /etc/sysconfig/network if it's found
* Wed Jul 12 2000 Prospector <bugzilla at redhat.com>
- automatic rebuild
* Mon Jul 10 2000 Nalin Dahyabhai <nalin at redhat.com>
- switch to gdbm; I'm getting off the db merry-go-round
- tweak the init script some more
- add instdir to @INC in migration scripts
* Thu Jul  6 2000 Nalin Dahyabhai <nalin at redhat.com>
- tweak init script to return error codes properly
- change initscripts dependency to one on /etc/init.d
* Tue Jul  4 2000 Nalin Dahyabhai <nalin at redhat.com>
- prereq initscripts
- make migration scripts use mktemp
* Tue Jun 27 2000 Nalin Dahyabhai <nalin at redhat.com>
- do condrestart in post and stop in preun
- move init script to /etc/init.d
* Fri Jun 16 2000 Nalin Dahyabhai <nalin at redhat.com>
- update to 1.2.11
- add condrestart logic to init script
- munge migration scripts so that you don't have to be 
  /usr/share/openldap/migration to run them
- add code to create pid files in /var/run
* Mon Jun  5 2000 Nalin Dahyabhai <nalin at redhat.com>
- FHS tweaks
- fix for compiling with libdb2
* Thu May  4 2000 Bill Nottingham <notting at redhat.com>
- minor tweak so it builds on ia64
* Wed May  3 2000 Nalin Dahyabhai <nalin at redhat.com>
- more minimalistic fix for bug #11111 after consultation with OpenLDAP team
- backport replacement for the ldapuser patch
* Tue May  2 2000 Nalin Dahyabhai <nalin at redhat.com>
- fix segfaults from queries with commas in them in in.xfingerd (bug #11111)
* Tue Apr 25 2000 Nalin Dahyabhai <nalin at redhat.com>
- update to 1.2.10
- add revamped version of patch from kos at bastard.net to allow execution as
  any non-root user
- remove test suite from %build because of weirdness in the build system
* Wed Apr 12 2000 Nalin Dahyabhai <nalin at redhat.com>
- move the defaults for databases and whatnot to /var/lib/ldap (bug #10714)
- fix some possible string-handling problems
* Mon Feb 14 2000 Bill Nottingham <notting at redhat.com>
- start earlier, stop later.
* Thu Feb  3 2000 Nalin Dahyabhai <nalin at redhat.com>
- auto rebuild in new environment (release 4)
* Tue Feb  1 2000 Nalin Dahyabhai <nalin at redhat.com>
- add -D_REENTRANT to make threaded stuff more stable, even though it looks
  like the sources define it, too
- mark *.ph files in migration tools as config files
* Fri Jan 21 2000 Nalin Dahyabhai <nalin at redhat.com>
- update to 1.2.9
* Mon Sep 13 1999 Bill Nottingham <notting at redhat.com>
- strip files
* Sat Sep 11 1999 Bill Nottingham <notting at redhat.com>
- update to 1.2.7
- fix some bugs from bugzilla (#4885, #4887, #4888, #4967)
- take include files out of base package
* Fri Aug 27 1999 Jeff Johnson <jbj at redhat.com>
- missing ;; in init script reload) (#4734).
* Tue Aug 24 1999 Cristian Gafton <gafton at redhat.com>
- move stuff from /usr/libexec to /usr/sbin
- relocate config dirs to /etc/openldap
* Mon Aug 16 1999 Bill Nottingham <notting at redhat.com>
- initscript munging
* Wed Aug 11 1999 Cristian Gafton <gafton at redhat.com>
- add the migration tools to the package
* Fri Aug  6 1999 Cristian Gafton <gafton at redhat.com>
- upgrade to 1.2.6
- add rc.d script
- split -devel package
* Sun Feb  7 1999 Preston Brown <pbrown at redhat.com>
- upgrade to latest stable (1.1.4), it now uses configure macro.
* Fri Jan 15 1999 Bill Nottingham <notting at redhat.com>
- build on arm, glibc2.1
* Wed Oct 28 1998 Preston Brown <pbrown at redhat.com>
- initial cut.
- patches for signal handling on the alpha

---------------------------------------------------------------------
This update can be downloaded from:
    http://download.fedora.redhat.com/pub/fedora/linux/core/updates/testing/6/

2063f14917689e7ef9a2243e815cf74e73b7a987  SRPMS/openldap-2.3.30-1.fc6.1.src.rpm
2063f14917689e7ef9a2243e815cf74e73b7a987  noarch/openldap-2.3.30-1.fc6.1.src.rpm
2e9c97411c3524e5268aeced44779e46da4a7151  ppc/openldap-servers-sql-2.3.30-1.fc6.1.ppc.rpm
2abebc12769a68d2a6bcbfc596bc09708301e1bc  ppc/compat-openldap-2.3.30_2.2.29-1.fc6.1.ppc.rpm
f521a4a11b1921dda2c467276dd5734b13cca4e9  ppc/debug/openldap-debuginfo-2.3.30-1.fc6.1.ppc.rpm
cc888e1bd4c3ec961a02b3b552d6b96b181ecc72  ppc/openldap-2.3.30-1.fc6.1.ppc.rpm
bc07e3888a64aaddfd5b50a81976297c882aabc9  ppc/openldap-clients-2.3.30-1.fc6.1.ppc.rpm
6ce794ca580e379cf01e6e7bbcdd716903850fd7  ppc/openldap-servers-2.3.30-1.fc6.1.ppc.rpm
17b5f15a66741eea1e3b5c41a8a9f89c79604709  ppc/openldap-devel-2.3.30-1.fc6.1.ppc.rpm
5c38955ea529e0a3e5351af5c2deedda06030fb2  x86_64/debug/openldap-debuginfo-2.3.30-1.fc6.1.x86_64.rpm
3c0a3508fead093f36dc6ab4f1f40eaf8c3bd6e0  x86_64/openldap-2.3.30-1.fc6.1.x86_64.rpm
f2e95b35bbcc30ff3c85bef35358cdcc1f465c91  x86_64/compat-openldap-2.3.30_2.2.29-1.fc6.1.x86_64.rpm
1a80fbd7b3d460c83e39ba1d82460be6e3e39717  x86_64/openldap-clients-2.3.30-1.fc6.1.x86_64.rpm
df462a7decb0ff1f7c38bf7296beac0e930e8969  x86_64/openldap-servers-sql-2.3.30-1.fc6.1.x86_64.rpm
585e0420578c7f85eb98a547dcbc05ea97ba8edf  x86_64/openldap-devel-2.3.30-1.fc6.1.x86_64.rpm
ceebd1ecffeaeac285b3f5c029abd9136e7a940f  x86_64/openldap-servers-2.3.30-1.fc6.1.x86_64.rpm
d98990c11f9e92b6052cbb64655e3b4ccdc82fe0  i386/debug/openldap-debuginfo-2.3.30-1.fc6.1.i386.rpm
1b13a8b4b09535ee67d7bb01d74cc650a083de56  i386/openldap-devel-2.3.30-1.fc6.1.i386.rpm
f29e21b7f0d15e8a24fce2029e9f5fbeab9140d6  i386/openldap-servers-2.3.30-1.fc6.1.i386.rpm
7fa30aedc20527d094041ea4f042db93d7294143  i386/compat-openldap-2.3.30_2.2.29-1.fc6.1.i386.rpm
196cf70c75283d9e1caf523f4257cb999cacf6e3  i386/openldap-2.3.30-1.fc6.1.i386.rpm
6d9b26d9bea0f0aeb45dface33edc36cce5f86c4  i386/openldap-clients-2.3.30-1.fc6.1.i386.rpm
ff34026e9940ac69591d6d8ba6f672dcc0564d71  i386/openldap-servers-sql-2.3.30-1.fc6.1.i386.rpm

This update can be installed with the 'yum' update program.  Use 'yum update
package-name' at the command line.  For more information, refer to 'Managing
Software with yum,' available at http://fedora.redhat.com/docs/yum/.
---------------------------------------------------------------------




More information about the fedora-test-list mailing list