Skip to content

Latest commit

 

History

History
540 lines (347 loc) · 25.1 KB

CHANGELOG.md

File metadata and controls

540 lines (347 loc) · 25.1 KB

Changelog

All notable changes to this project will be documented in this file. Each new release typically also includes the latest modulesync defaults. These should not affect the functionality of the module.

v7.0.2 (2024-01-06)

Full Changelog

Fixed bugs:

  • Relax validation of openldap_database's suffix parameter #402 (smortex)

Closed issues:

  • Parameter suffix failed, because of too restrictive patterns in openldap/lib/puppet/type/openldap_database.rb #396
  • cn=accesslog database: Parameter suffix failed #391

v7.0.1 (2023-12-27)

Full Changelog

Fixed bugs:

  • Fix openldap_password function to avoid errors with latest Puppet 7 #398 (treydock)
  • Fix openldap_schema replace without attribute types #393 (dmaes)

Merged pull requests:

  • Drop pidfile_workaround from Beaker testing #395 (ekohl)

v7.0.0 (2023-07-10)

Full Changelog

Breaking changes:

Implemented enhancements:

  • Improve service bootstraping on Debian #387 (smortex)
  • Relax dependencies version requirements #385 (smortex)
  • Allow management of the package versions installed #384 (gcoxmoz)
  • Add olcMultiProvider as a database config parameter #383 (gcoxmoz)
  • Add support for Puppet 8 #381 (smortex)

Closed issues:

  • Version 6.1.0 breaks disabling nonexistent services #386

Merged pull requests:

  • Remove unage of legacy stdlib function #380 (smortex)

v6.1.0 (2023-04-13)

Full Changelog

Implemented enhancements:

Closed issues:

  • dc=my-domain,dc=com entry in Database #366

Merged pull requests:

v6.0.1 (2023-03-01)

Full Changelog

Fixed bugs:

  • Rename former herculesteam dependencies to reflect transfer to Vox #367 (gcoxmoz)

Merged pull requests:

  • Document openldap::server::dbindex in the README #365 (phaedriel)
  • Remove legacy facts from hiera configuration #364 (smortex)

v6.0.0 (2022-11-22)

Full Changelog

Breaking changes:

  • Update FreeBSD default version for OpenLDAP #356 (smortex)

Implemented enhancements:

Fixed bugs:

  • replica chaining to support ldap backend suffix #354 (gotvach)
  • Return integers for openldap_database olcSecurity #353 (gcoxmoz)

Closed issues:

  • Data type enforcement for openldap_database security is not idempotent #360

v5.0.1 (2022-02-02)

Full Changelog

Fixed bugs:

  • Fix $openldap::server::database::dboptions data type #350 (smortex)

v5.0.0 (2022-01-25)

Full Changelog

Breaking changes:

  • Drop support for FreeBSD 11 (EOL) #331 (smortex)
  • Be more strict with access resource titles / ACL syntax #324 (smortex)

Fixed bugs:

  • Fix $openldap::server::database::dboptions data type #348 (smortex)
  • Fix $openldap::server::database::security data type #347 (smortex)
  • Fix $openldap::server::database::limits data type #346 (Donatien26)
  • Fix FreeBSD default database directory #342 (smortex)
  • Fix FreeBSD slapd.d bootstrapping #341 (smortex)
  • Fix FreeBSD default value for ldapi_ifs #340 (smortex)
  • Fix provider for cn=config bootstrap on FreeBSD #339 (smortex)
  • Fix $openldap::server::database::mirrormode data type #335 (smortex)

Closed issues:

  • Wrong data type for $openldap::server::database::limits #345
  • Unable to configure openldap on FreeBSD 13.0-RELEASE #338
  • $openldap::server::database::mirrormode does not enable olcMirrorMode #333
  • undefined method 'flatten' for nil:NilClass in openldap_access provider #294
  • Documentation for frontend acl is incorrect #282

Merged pull requests:

v4.0.0 (2021-09-27)

Full Changelog

Breaking changes:

  • Drop support for openldap_access' islast parameter #327 (smortex)
  • Drop support of Debian 8, 9 and Ubuntu 16.04 (EOL) #313 (smortex)
  • Acceptance tests for CentOS 7 , remove RHEL6 #309 (treydock)

Implemented enhancements:

Fixed bugs:

  • Fix $openldap::server::database data type #329 (smortex)
  • Fix openldap_access's what parameter #326 (smortex)
  • Fix data type for openldap::server::overlay::options #320 (smortex)
  • Fix data type for $openldap::server::globalconf::value #318 (smortex)
  • Fix purging puppet resource openldap_access #315 (smortex)
  • Fix type of $openldap::server::access_wrapper::acl #312 (smortex)

Closed issues:

  • openldap::server::database initdb data type should support value false #328
  • openldap::server::overlay does not allow tuples as options #319
  • Regression in treatment of Globalconf #317
  • Purging openldap_access is highly unreliable. #280

v3.1.0 (2021-08-28)

Full Changelog

Implemented enhancements:

Fixed bugs:

  • Delete database dc=my-domain,dc=com on RedHat systems #211 (treydock)

Closed issues:

  • Modernizing the module #270

Merged pull requests:

v3.0.0 (2021-08-11)

Full Changelog

Breaking changes:

Implemented enhancements:

Fixed bugs:

Closed issues:

  • Warning on startup on FreeBSD with slapd_sockets shellvar #277
  • Multiple providers alerts #156

Merged pull requests:

2.0.0 (2020-03-02)

  • update dependencies and Puppet version #261 (Dan33l)
  • declare this module as compatible with ubuntu1804 #260 (Dan33l)
  • Port openldap_password() to Puppet 4.x function API #258 (raphink)

2020-01-28 - Release 1.18.0

2018-09-07 - Release 1.17.0

  • Drop legacy PE statement and puppet_version in metadata.json
  • Bump to minimal recommended Puppet version
  • Bump stdlib to 4.13.1 to get data types
  • Replace validate_* calls with datatypes
  • Drop legacy tests
  • Add Archlinux support (GH #187)
  • Ensure that the password is hashed on db creation
  • Set sensible default for dbindex attribute
  • Rewrite openldap_password to use native Ruby
  • Fix title patterns to no longer use unsupported proc (GH #222)
  • Remove Debian 6 support and add Debian 9
  • Fix openldap_overlap to perform add operation when adding new options
  • Support schema update via OLC
  • Add support to modify openldap_schema resources

2017-06-06 - Release 1.16.1

  • Fix metadata.json

2017-06-06 - Release 1.16.0

  • Fixed bug for spaces in the "by" section of the rule
  • Allow to set rewrite overlay with a relay database
  • Fixes errata - puppet creates a rwm overlay every runs
  • Any prefixed numbers should be absent in the options
  • Refactor openldap::server::access
  • Add security attribute to database resource
  • Syncrepl now run idempotently
  • Use ldapmodify function instead of the slapdd which is not defined
  • Support Amazon linux 2015+ and make version checks more flexible
  • Mod global conf
  • Fix variables out of scope
  • Make NETWORK_TIMEOUT a configurable option
  • Use contain instead of include
  • Fix ordering so that Openldap::Server::Globalconf resources will come after the openldap service
  • Change updateref order to avoid error ' must appear after syncrepl or updatedn
  • Adding dbmaxsize parameter for big dbs
  • Remove requirements from metadata.json
  • Supports SHA2 password
  • Allow openldap::client config values to have 'absent' value remove the entry from ldap.conf
  • openldap_database: Default to mdb for new Ubuntus

2016-08-22 - Release 1.15.0

  • Add base provider that implements common commands and methods and use it
  • Fixed an idempotency issue on the syncrepl variable
  • Fix idempotency issue when ensuring absent of multiple databases

2016-02-18 - Release 1.14.0

  • Add support for the rwm overlay (issue #117)
  • Manage line breaks in overlay config and add smbk5pwd overlay support (issue #122)
  • Avoid duplicate declaration of openldap-clients package (issue #123)
  • Allow dn, filter and attrs to be defined concurrently (issue #124)

2016-01-11 - Release 1.13.0

  • Fix for frontend and config databases
  • Add serveral params for ldap.conf to openldap::client.
  • Add timeout and timelimit options
  • Add sudo options
  • Add binddn and bindpw options to ldap client

2015-11-18 - Release 1.12.0

  • Add objectClass for the unique overlay
  • Support for adding access based on olcDatabase
  • Fix prefetch with composite namevars
  • Use puppet4 for acceptance tests

2015-11-09 - Release 1.11.0

  • Do not try to hash password if it is given in "{SSHA}" form
  • Add cn=config suffix support
  • Add readonly support to openldap_database's augeas provider

2015-10-09 - Release 1.10.0

  • Fix ACL changes
  • Fix syncprov overlay
  • Add support for refint overlay

2015-08-21 - Release 1.9.2

  • Use docker for acceptance tests

2015-07-08 - Release 1.9.1

  • Fix TLS setting on new versions of OpenLDAP

2015-07-08 - Release 1.9.0

  • Add more parameters to openldap::server::database
  • Add support for accesslog overlay

2015-06-26 - Release 1.8.2

  • Fix strict_variables activation with rspec-puppet 2.2

2015-06-24 - Release 1.8.1

  • Add missing 'ensure' parameter to 'openldap::server::globalconf'

2015-06-19 - Release 1.8.0

  • Revert "Use ruby to generate idempotent SSHA password (more secure password)
  • Add support to configure overlays on a database
  • Fix some issues on Ubuntu (no official support yet)
  • Update documentation
  • Don't convert schema if already in LDIF format

2015-06-19 - Release 1.7.0

  • Add initdb param to openldap::server::database define to allow to not initialize database.

2015-05-28 - Release 1.6.5

  • Add beaker_spec_helper to Gemfile

2015-05-26 - Release 1.6.4

  • Use random application order in nodeset

2015-05-26 - Release 1.6.3

  • add utopic & vivid nodesets

2015-05-25 - Release 1.6.2

  • Don't allow failure on Puppet 4

2015-05-13 - Release 1.6.1

  • Add puppet-lint-file_source_rights-check gem

2015-05-13 - Release 1.6.0

  • Add support for schema

2015-05-12 - Release 1.5.5

  • Don't pin beaker

2015-05-12 - Release 1.5.4

  • Add documentation for puppet::server::globalconf
  • Fix Beaker on Docker

2015-04-29 - Release 1.5.3

  • Avoid logging password

2015-04-21 - Release 1.5.2

  • Correct client package name for RHEL

2015-04-17 - Release 1.5.1

  • Add beaker nodesets

2015-04-08 - Release 1.5.0

  • Generate random salt for rootpw instead of using fqdn
  • Deprecates openldap_password function
  • Fix database destroy

2015-04-03 - Release 1.4.1

  • Fix acceptance tests

2015-03-29 - Release 1.4.0

  • Add more acceptance tests to travis matrix
  • Confine pinning to rspec 3.1 to ruby 1.8
  • openldap_password does not use slappasswd anymore
  • openldap_password is idempotent
  • Add MDB backend support
  • Remove RedHat 5 support (may still work but not tested on travis)
  • Add RedHat 7 support
  • Add Debian 8 support
  • Database creation don't require nis schema anymore
  • Fix openldap_module on RedHat
  • Set selinux to permissive on acceptance tests

2015-03-24 - Release 1.3.2

  • Various spec improvements
  • Fix specs

2015-03-06 - Release 1.3.1

  • Destroy default database before creating new ones

2015-02-18 - Release 1.3.0

  • Use params pattern
  • Some minor fixes

2015-01-07 - Release 1.2.3

  • Fix unquoted strings in cases

2015-01-05 - Release 1.2.2

  • Fix .travis.yml

2014-12-18 - Release 1.2.1

  • Various improvements in unit tests

2014-12-09 Release 1.2.0

  • Fix metadata.json
  • Add future parser tests
  • Fix code for future parser
  • Migrate tests to rspec 3 syntax
  • Use puppet_facts in specs

2014-11-17 Release 1.1.4

  • Fix acceptance tests

2014-11-13 Release 1.1.3

  • Fix README
  • Use Travis DPL for automatic releases
  • Deprecate 2.7 support and add 3.7 support
  • Lint metadata.json

2014-10-20 Release 1.1.2

  • Really setup automatic forge releases

2014-10-20 Release 1.1.0

  • Setup automatic forge releases

2014-10-07 Release 1.0.0

  • Change usage : one must explicitely configure an openldap::server::database resource

2014-10-05 Release 0.5.3

  • Fix service startup on RedHat

2014-09-23 Release 0.5.2

  • Updated dependencies for augeasproviders
  • Acceptance tests refactoring

2014-09-05 Release 0.5.1

  • Fix for ruby 1.8.7
  • Fix overlay
  • Use .puppet-lin.rc
  • Update travis matrix

2014-08-26 Release 0.5.0

  • User augeasproviders 2.0.0 and re-enable augeas provider.

2014-07-02 Release 0.4.0

  • This release add ability to specify ldap* interfaces and thus removes openldap::server::ssl parameter. It also add a new type/provider/define to manage dbindex.

* This Changelog was automatically generated by github_changelog_generator