Fedora Core 6 Test Update: nss_ldap-257-3.fc6

Nalin Dahyabhai nalin at redhat.com
Tue Sep 4 21:31:14 UTC 2007


---------------------------------------------------------------------
Fedora Test Update Notification
FEDORA-2007-691
2007-09-04
---------------------------------------------------------------------

Product     : Fedora Core 6
Name        : nss_ldap
Version     : 257
Release     : 3.fc6
Summary     : NSS library and PAM module for LDAP
Description :
This package includes two LDAP access clients: nss_ldap and pam_ldap.
Nss_ldap is a set of C library extensions that allow X.500 and LDAP
directory servers to be used as a primary source of aliases, ethers,
groups, hosts, networks, protocol, users, RPCs, services, and shadow
passwords (instead of or in addition to using flat files or NIS).

Pam_ldap is a module for Linux-PAM that supports password changes, V2
clients, Netscape's SSL, ypldapd, Netscape Directory Server password
policies, access authorization, and crypted hashes.

---------------------------------------------------------------------
Update Information:

This update upgrades the nss_ldap package to the latest
available version, and corrects a bug which would cause
DNS-based autoconfiguration to regularly fail.

Barring newly-reported bugs for this package, this update
will be moved from testing to final on or around 12 September.
---------------------------------------------------------------------
* Fri Aug 24 2007 Nalin Dahyabhai <nalin at redhat.com> - 257-3
- tack on a disttag
* Fri Aug 24 2007 Nalin Dahyabhai <nalin at redhat.com> - 257-2
- construct LDAP URIs correctly during DNS autoconfiguration (upstream #338)
* Tue Aug 21 2007 Nalin Dahyabhai <nalin at redhat.com> - 257-1
- update to nss_ldap 257
- look harder when we're looking for symbols provided by the resolver library
  (upstream #337)
- clarify license (both under LGPLv2 or later)
* Thu Jul 19 2007 Nalin Dahyabhai <nalin at redhat.com> - 256-1
- update to nss_ldap 256, pam_ldap 184
* Wed Mar 21 2007 Nalin Dahyabhai <nalin at redhat.com> - 254-2
- resize the supplemental GID array when it gets too large and an array size
  limit isn't set (Gavin Romig-Koch, #232713)
* Mon Feb 26 2007 Nalin Dahyabhai <nalin at redhat.com> - 254-1
- update to nss_ldap 254
- use the upstream version scripts
- stop trying to isolate us from the apps by building with static libraries,
  though that means we're tied to /usr now
- move the nsswitch module to %{_libdir}; its deps aren't available without
  a mounted /usr anyway
- make rpmlint happier
* Mon Nov 20 2006 Nalin Dahyabhai <nalin at redhat.com> - 253-4
- rebuild
* Mon Nov 20 2006 Nalin Dahyabhai <nalin at redhat.com> - 253-3
- rebuild
* Mon Nov 20 2006 Nalin Dahyabhai <nalin at redhat.com> - 253-2
- update to pam_ldap 183, resolving CVE-2006-5170 (#216421)

---------------------------------------------------------------------
This update can be downloaded from:
    http://download.fedora.redhat.com/pub/fedora/linux/core/updates/testing/6/

ffa327b378736bed726ab7d75b4d6a4520471050  SRPMS/nss_ldap-257-3.fc6.src.rpm
ffa327b378736bed726ab7d75b4d6a4520471050  noarch/nss_ldap-257-3.fc6.src.rpm
2563a5007ce577723bb6f12f9294b53b730f795c  ppc/nss_ldap-257-3.fc6.ppc.rpm
cde091aceecf3f3f51bef346d97aff8b8e0c525d  ppc/debug/nss_ldap-debuginfo-257-3.fc6.ppc.rpm
2bf9d88daa314573c7f6c2f653ad848ef6401f7f  x86_64/nss_ldap-257-3.fc6.x86_64.rpm
c7d11f393188732ce6d8ebca14ec2912c3b01ab6  x86_64/debug/nss_ldap-debuginfo-257-3.fc6.x86_64.rpm
9c1963a461b608220f80e0d9598b9fe9996d781d  i386/debug/nss_ldap-debuginfo-257-3.fc6.i386.rpm
fd84b1ce9515e45eb097aed522fae213e874cb11  i386/nss_ldap-257-3.fc6.i386.rpm

This update can be installed with the 'yum' update program.  Use 'yum update
package-name' at the command line.  For more information, refer to 'Managing
Software with yum,' available at http://fedora.redhat.com/docs/yum/.
---------------------------------------------------------------------




More information about the fedora-test-list mailing list