Fedora Core 5 Update: openldap-2.3.30-2.fc5

Jan Safranek jsafrane at redhat.com
Mon May 14 17:17:19 UTC 2007


---------------------------------------------------------------------
Fedora Update Notification
FEDORA-2007-468
2007-05-14
---------------------------------------------------------------------

Product     : Fedora Core 5
Name        : openldap
Version     : 2.3.30
Release     : 2.fc5
Summary     : The configuration files, libraries, and documentation for OpenLDAP
Description :
OpenLDAP is an open source suite of LDAP (Lightweight Directory Access
Protocol) applications and development tools. LDAP is a set of
protocols for accessing directory services (usually phone book style
information, but other information is possible) over the Internet,
similar to the way DNS (Domain Name System) information is propagated
over the Internet. The openldap package contains configuration files,
libraries, and documentation for OpenLDAP.

---------------------------------------------------------------------

* Mon Apr 23 2007 Jan Safranek <jsafranek at redhat.com> 2.3.30-2.fc5
- Finally fix the upgrade logic, so that upgrades from 2.3.30 to newer
  versions will work. Note that upgrades *to* 2.3.30 will have
  to be done carefully, because the half of the upgrade logic in the
  2.3.27-4 rpms is broken, and will mess up the upgrade.
  (bz#230959)
- slapadd during package update is now quiet (bz#224581)
- use _localstatedir instead of var/ during build (bz#220970)
- bind-libbind-devel removed from BuildRequires (bz#216851)
- slaptest is now quiet during service ldap start, if
  there is no error/warning (bz#143697)
* Fri Nov 17 2006 Jay Fenlason <fenlason at redhat.com> 2.3.30-1.fc5
- New upstream release
- Backport fixes from rawhide for
    bz#185821: adding slapd_multimaster to the configure options
    bz#190383: openldap 2.3 packages contain the administrator's guide for 2.2
    bz#204593: service ldap fails after having added entries to ldap
    bz#199322: RFE: perform cleanup in ldap.init
    bz#211045: permissions of ldapi socket need to be world-writable
    bz#209496: openldap-server syncrepl failure bug
    bz#205827: CVE-2006-4600 openldap improper selfwrite access
- Include the gethostbyname_r patch
- include the correct guide.html (bz#190383)
- Fix the upgrade logic, so that upgrades from 2.3.30 to newer versions
  won't leave junk in /var/lib/ldap if it was empty, and correctly
  generates/uses the upgrade.ldif file otherwise.  Note that upgrades *to*
  2.3.30 will have to be done carefully, because the half of the upgrade
  logic in the 2.3.19-4 rpms is broken, and will mess up the upgrade.

---------------------------------------------------------------------
This update can be downloaded from:
    http://download.fedora.redhat.com/pub/fedora/linux/core/updates/5/

65cbba12d0d751c60e4daa1ee44edb62bd1cd24c  SRPMS/openldap-2.3.30-2.fc5.src.rpm
65cbba12d0d751c60e4daa1ee44edb62bd1cd24c  noarch/openldap-2.3.30-2.fc5.src.rpm
772ec3779a66f86784b0d46db6c1f07bd33a5c7a  ppc/openldap-clients-2.3.30-2.fc5.ppc.rpm
1e57d493fdd3568a51d615b7b0cfdef544e54b51  ppc/compat-openldap-2.3.30_2.2.29-2.fc5.ppc.rpm
67d75d3580c897703f4ed0acaede2d596e19287d  ppc/openldap-servers-2.3.30-2.fc5.ppc.rpm
363b85eb19fc4e8a0e1828b7bf4f7aa4fb480da2  ppc/openldap-2.3.30-2.fc5.ppc.rpm
33d0a33abcb4f0c0dfd809d80a89c105c3a75e6a  ppc/openldap-servers-sql-2.3.30-2.fc5.ppc.rpm
69263793a7f7f62b066a049a05b9647a498c60b4  ppc/debug/openldap-debuginfo-2.3.30-2.fc5.ppc.rpm
1fdd89579d022bc508ba7e4998b4470014c4b3ba  ppc/openldap-devel-2.3.30-2.fc5.ppc.rpm
cefd268f6fb6aa98fc932e8a32333671058f5f1f  x86_64/openldap-servers-sql-2.3.30-2.fc5.x86_64.rpm
e30772d319201ea190868b2729a90cfe8a765252  x86_64/openldap-devel-2.3.30-2.fc5.x86_64.rpm
4ecf829f2075f3fb6d9aa6bcd8495b1c8fc71fa2  x86_64/openldap-2.3.30-2.fc5.x86_64.rpm
52f69135ddea2a6facec91b02828118fe1b5195e  x86_64/openldap-clients-2.3.30-2.fc5.x86_64.rpm
59e05dd062dd2c99d2efaaeea945b4e2c0ebe3ee  x86_64/openldap-servers-2.3.30-2.fc5.x86_64.rpm
4561d63391eda7c678b07b578453f33a4da4f3cb  x86_64/compat-openldap-2.3.30_2.2.29-2.fc5.x86_64.rpm
53c72d484715a4e0b2f3ec7edcc5a2abf9a2fdf6  x86_64/debug/openldap-debuginfo-2.3.30-2.fc5.x86_64.rpm
8ada0087312e36a9597a60b0abed348de3370ee7  i386/compat-openldap-2.3.30_2.2.29-2.fc5.i386.rpm
8721c722d72ad4dad1f00f3a2fde35490fafe0cb  i386/openldap-devel-2.3.30-2.fc5.i386.rpm
d4cb07eb41903f7cae4bc2f69cc3ea52db949ceb  i386/debug/openldap-debuginfo-2.3.30-2.fc5.i386.rpm
26130433cc9ce0d32f79018081ebe463474e43e8  i386/openldap-servers-2.3.30-2.fc5.i386.rpm
413de8d4859a4ad5ad6d9d7275537670b606223d  i386/openldap-clients-2.3.30-2.fc5.i386.rpm
0b2d92815546eeb61d266f4008eb9b3c11fdd418  i386/openldap-2.3.30-2.fc5.i386.rpm
be283d8706cef4552facd49d5c994153a60532cf  i386/openldap-servers-sql-2.3.30-2.fc5.i386.rpm

This update can be installed with the 'yum' update program.  Use 'yum update
package-name' at the command line.  For more information, refer to 'Managing
Software with yum,' available at http://fedora.redhat.com/docs/yum/.
---------------------------------------------------------------------




More information about the Fedora-package-announce mailing list