[SECURITY] Fedora Core 6 Test Update: openldap-2.3.30-3.fc6

Jan Safranek jsafrane at redhat.com
Mon Nov 5 14:54:58 UTC 2007


---------------------------------------------------------------------
Fedora Test Update Notification
FEDORA-2007-741
2007-11-05
---------------------------------------------------------------------

Product     : Fedora Core 6
Name        : openldap
Version     : 2.3.30
Release     : 3.fc6
Summary     : The configuration files, libraries, and documentation for OpenLDAP
Description :
OpenLDAP is an open source suite of LDAP (Lightweight Directory Access
Protocol) applications and development tools. LDAP is a set of
protocols for accessing directory services (usually phone book style
information, but other information is possible) over the Internet,
similar to the way DNS (Domain Name System) information is propagated
over the Internet. The openldap package contains configuration files,
libraries, and documentation for OpenLDAP.

---------------------------------------------------------------------

* Fri Nov  2 2007 Jan Safranek <jsafranek at redhat.com> 2.3.30-3.fc6
- add ldconfig to devel post/postun (bz#240253)
- do not create script in /tmp on startup (bz#188298)
- start slupd for each replicated database (bz#210155)
- fix security issues #359851 and #359861
* Mon Apr 23 2007 Jan Safranek <jsafranek at redhat.com> 2.3.30-2.fc6
- Finally fix the upgrade logic, so that upgrades from 2.3.30 to newer 
  versions will work. Note that upgrades *to* 2.3.30 will have 
  to be done carefully, because the half of the upgrade logic in the 
  2.3.27-4 rpms is broken, and will mess up the upgrade.
  (bz#230959)
- slapadd during package update is now quiet (bz#224581)
- use _localstatedir instead of var/ during build (bz#220970)
- bind-libbind-devel removed from BuildRequires (bz#216851)
- slaptest is now quiet during service ldap start, if
  there is no error/warning (bz#143697)
* Tue Nov 28 2006 Jay Fenlason <fenlason at redhat.com> 2.3.30-1.fc6.1
- Fix the upgrade logic, so that upgrades from 2.3.30 to newer versions
  won't leave junk in /var/lib/ldap if it was empty, and correctly
  generates/uses the upgrade.ldif file otherwise.  Note that upgrades *to*
  2.3.30 will have to be done carefully, because the half of the upgrade
  logic in the 2.3.27-4 rpms is broken, and will mess up the upgrade.
- Add more database file types to check for in ldap.init
* Thu Nov 16 2006 Jay Fenlason <fenlason at redhat.com> 2.3.30-1.fc6
- New upstream version (bz#211045, bz#209496, bz#205827)

---------------------------------------------------------------------
This update can be downloaded from:
    http://download.fedora.redhat.com/pub/fedora/linux/core/updates/testing/6/

dfd4361ed704f04fe4a878e9dc499088927d8019  SRPMS/openldap-2.3.30-3.fc6.src.rpm
dfd4361ed704f04fe4a878e9dc499088927d8019  noarch/openldap-2.3.30-3.fc6.src.rpm
71f0665aa45494613baf30ff9552acf44cd3ce27  ppc/openldap-servers-2.3.30-3.fc6.ppc.rpm
de278de3c12723864a45df593d01716c1b43f6cf  ppc/debug/openldap-debuginfo-2.3.30-3.fc6.ppc.rpm
ee6d44491586bb5b3386fdaa453c1cb438849279  ppc/openldap-2.3.30-3.fc6.ppc.rpm
d46e18b65d61458010c454d8b062a1648b4e4364  ppc/openldap-devel-2.3.30-3.fc6.ppc.rpm
02769cfbe6651027f253dd2ee2f602731615f17a  ppc/openldap-clients-2.3.30-3.fc6.ppc.rpm
bef83d39477472f8bfeb63bd11fce74a16b7a32a  ppc/compat-openldap-2.3.30_2.2.29-3.fc6.ppc.rpm
755d814414cd64734a3502ae2cc620b77cabf472  ppc/openldap-servers-sql-2.3.30-3.fc6.ppc.rpm
157515083d0c7cabe4a23e3e9fce3d0e65b20fe8  x86_64/openldap-servers-sql-2.3.30-3.fc6.x86_64.rpm
4364534279bf19ec6aaaa09fdaaa9b7fdc0e506d  x86_64/openldap-2.3.30-3.fc6.x86_64.rpm
4ac532d3831622b491611b340759ef287bc1b066  x86_64/compat-openldap-2.3.30_2.2.29-3.fc6.x86_64.rpm
8e06e8cd51ce4fad8532d4d26e6d73d90c6b1b3b  x86_64/debug/openldap-debuginfo-2.3.30-3.fc6.x86_64.rpm
b606105d23298e136b11ba22b3ef64e5f7d0dab2  x86_64/openldap-servers-2.3.30-3.fc6.x86_64.rpm
2b7315542d80f407742e415a707ce92575fa1ec6  x86_64/openldap-devel-2.3.30-3.fc6.x86_64.rpm
7162f0f71c1b135660676701eeb5abcb78cfb0f2  x86_64/openldap-clients-2.3.30-3.fc6.x86_64.rpm
d3f9d1288303170e007a6460af47f116eaa9d76f  i386/openldap-clients-2.3.30-3.fc6.i386.rpm
b06ac5b5af43e7affcb76188ee35ae2a9ec11851  i386/openldap-servers-2.3.30-3.fc6.i386.rpm
ad4f240e8a15236783336306a0232a91a82a5578  i386/openldap-devel-2.3.30-3.fc6.i386.rpm
a61bf3bc60b935e30c40d81dde5848246d6f803b  i386/openldap-2.3.30-3.fc6.i386.rpm
98bee7e6b010f63710189c9720274d547265d043  i386/compat-openldap-2.3.30_2.2.29-3.fc6.i386.rpm
f4029bccc159a1c49f74ddbceaba3226d347ef04  i386/debug/openldap-debuginfo-2.3.30-3.fc6.i386.rpm
dc6d2654b1b7c7a5a36a956aeda2e161bd2fc523  i386/openldap-servers-sql-2.3.30-3.fc6.i386.rpm

This update can be installed with the 'yum' update program.  Use 'yum update
package-name' at the command line.  For more information, refer to 'Managing
Software with yum,' available at http://fedora.redhat.com/docs/yum/.
---------------------------------------------------------------------




More information about the fedora-test-list mailing list