Fedora Core 3 Test Update: openldap-2.2.29-1.FC3

Jay Fenlason fenlason at redhat.com
Mon Nov 7 22:19:59 UTC 2005


---------------------------------------------------------------------
Fedora Test Update Notification
FEDORA-2005-1057
2005-11-07
---------------------------------------------------------------------

Product     : Fedora Core 3
Name        : openldap
Version     : 2.2.29                      
Release     : 1.FC3                  
Summary     : The configuration files, libraries, and documentation for OpenLDAP.
Description :
OpenLDAP is an open source suite of LDAP (Lightweight Directory Access
Protocol) applications and development tools. LDAP is a set of
protocols for accessing directory services (usually phone book style
information, but other information is possible) over the Internet,
similar to the way DNS (Domain Name System) information is propagated
over the Internet. The openldap package contains configuration files,
libraries, and documentation for OpenLDAP.

---------------------------------------------------------------------
Update Information:

Since the test upgrade to 2.2.29 for FC4 didn't generate 
any complaints, it's time to try a test upgrade for FC3.  
Because the OpenLDAP in FC3 is pretty old, this update is 
ever more risky than the FC4 one.  Make sure you LDAP 
databse is backed up before installing it. 
---------------------------------------------------------------------
* Thu Sep 29 2005 Jay Fenlason <fenlason at redhat.com> 2.2.28-2
- Upgrade to nev upstream version.  This makes the 2.2.*-hop patch obsolete.

* Mon Aug 22 2005 Jay Fenlason <fenlason at redhat.com> 2.2.26-2
- Move the slapd.pem file to /etc/pki/tls/certs
  and edit the -config patch to match to close
  bz#143393  Creates certificates + keys at an insecure/bad place
- also use _sysconfdir instead of hard-coding /etc

* Thu Aug 11 2005 Jay Fenlason <fenlason at redhat.com> 
- Add the tls-fix-connection-test patch to close
  bz#161991 openldap password disclosure issue
- add the hop patches to prevent infinite looping when chasing referrals.
  OpenLDAP ITS #3578

* Fri Aug  5 2005 Nalin Dahyabhai <nalin at redhat.com>
- fix typo in ldap.init (call $klist instead of klist, from Charles Lopes)

* Thu May 19 2005 Nalin Dahyabhai <nalin at redhat.com> 2.2.26-1
- run slaptest with the -u flag if no id2entry db files are found, because
  you can't check for read-write access to a non-existent database (#156787)
- add /etc/openldap/cacerts, which authconfig sets as the
  TLS_CACERTDIR path in /etc/openldap/ldap.conf now
- use a temporary wrapper script to launch slapd, in case we have arguments
  with embedded whitespace (#158111)

* Wed May  4 2005 Nalin Dahyabhai <nalin at redhat.com>
- update to 2.2.26 (stable 20050429)
- enable the lmpasswd scheme
- print a warning if slaptest fails, slaptest -u succeeds, and one of the
  directories listed as the storage location for a given suffix in slapd.conf
  contains a readable file named __db.001 (#118678)

* Tue Apr 26 2005 Nalin Dahyabhai <nalin at redhat.com> 2.2.25-1
- update to 2.2.25 (release)

* Tue Apr 26 2005 Nalin Dahyabhai <nalin at redhat.com> 2.2.24-1
- update to 2.2.24 (stable 20050318)
- export KRB5_KTNAME in the init script, in case it was set in the sysconfig
  file but not exported

* Tue Mar  1 2005 Nalin Dahyabhai <nalin at redhat.com> 2.2.23-4
- prefer libresolv to libbind

* Tue Mar  1 2005 Nalin Dahyabhai <nalin at redhat.com> 2.2.23-3
- add bind-libbind-devel and libtool-ltdl-devel buildprereqs

* Tue Mar  1 2005 Tomas Mraz <tmraz at redhat.com> 2.2.23-2
- rebuild with openssl-0.9.7e

* Mon Jan 31 2005 Nalin Dahyabhai <nalin at redhat.com> 2.2.23-1
- update to 2.2.23 (stable-20050125)
- update notes on upgrading from earlier versions
- drop slapcat variations for 2.0/2.1, which choke on 2.2's config files

* Tue Jan  4 2005 Nalin Dahyabhai <nalin at redhat.com> 2.2.20-1
- update to 2.2.20 (stable-20050103)
- warn about unreadable krb5 keytab files containing "ldap" keys
- warn about unreadable TLS-related files
- own a ref to subdirectories which we create under %{_libdir}/tls

* Tue Nov  2 2004 Nalin Dahyabhai <nalin at redhat.com> 2.2.17-0
- rebuild

* Thu Sep 30 2004 Nalin Dahyabhai <nalin at redhat.com>
- update to 2.2.17 (stable-20040923) (#135188)
- move nptl libraries into arch-specific subdirectories on %{ix86} boxes
- require a newer glibc which can provide nptl libpthread on i486/i586

* Tue Aug 24 2004 Nalin Dahyabhai <nalin at redhat.com>
- move slapd startup to earlier in the boot sequence (#103160)
- update to 2.2.15 (stable-20040822)
- change version number on compat-openldap to include the non-compat version
  from which it's compiled, otherwise would have to start 2.2.15 at release 3
  so that it upgrades correctly


---------------------------------------------------------------------
This update can be downloaded from:
  http://download.fedora.redhat.com/pub/fedora/linux/core/updates/testing/3/

38c02ec8df9775e5e21ce32c9cf30878  SRPMS/openldap-2.2.29-1.FC3.src.rpm
115dec9ff7f2c78b779554fc57f489d3  x86_64/openldap-2.2.29-1.FC3.x86_64.rpm
985aff932af394c42d7acff89d9e1632  x86_64/openldap-devel-2.2.29-1.FC3.x86_64.rpm
5c261945acbce9fd4153762a6db00657  x86_64/openldap-servers-2.2.29-1.FC3.x86_64.rpm
aa64dfe1ece9b1eb1fd8f9df0eeb5e43  x86_64/openldap-servers-sql-2.2.29-1.FC3.x86_64.rpm
6c2a5b689c0cd3602aa22e8676e881c4  x86_64/openldap-clients-2.2.29-1.FC3.x86_64.rpm
52f27be6deb1d06ef2410499db8da570  x86_64/compat-openldap-2.2.29_2.1.30-1.FC3.x86_64.rpm
66aeb22b8d7f05b10c1c2ab63087dde0  x86_64/debug/openldap-debuginfo-2.2.29-1.FC3.x86_64.rpm
b86c26ff40aef1901148b7f486d92a5b  x86_64/openldap-2.2.29-1.FC3.i386.rpm
89276b49f87da0d81aef14148fd74687  x86_64/compat-openldap-2.2.29_2.1.30-1.FC3.i386.rpm
b86c26ff40aef1901148b7f486d92a5b  i386/openldap-2.2.29-1.FC3.i386.rpm
5d1bebcc04f015b3a0b662437d81ff89  i386/openldap-devel-2.2.29-1.FC3.i386.rpm
1a35f1cbad66a34aef6cd0455176f0a0  i386/openldap-servers-2.2.29-1.FC3.i386.rpm
71c11b89f4c17a630b94744c10df6894  i386/openldap-servers-sql-2.2.29-1.FC3.i386.rpm
f4d1b3b593631355e10d8e53a51d88a1  i386/openldap-clients-2.2.29-1.FC3.i386.rpm
89276b49f87da0d81aef14148fd74687  i386/compat-openldap-2.2.29_2.1.30-1.FC3.i386.rpm
7d88bb4f0ff6c8aabc1dd74940181968  i386/debug/openldap-debuginfo-2.2.29-1.FC3.i386.rpm

This update can also be installed with the Update Agent; you can
launch the Update Agent with the 'up2date' command.  You may 
need to edit your up2date channels configuration.  Within 
/etc/sysconfig/rhn/sources enable the following line: 
yum updates-testing http://download.fedora.redhat.com/pub/fedora/linux/core/updates/testing/3/$ARCH
---------------------------------------------------------------------




More information about the fedora-test-list mailing list