Fedora Linux 8556 Published by

A new update is available for Fedora Core - Fedora Core 3 Update: openldap-2.2.29-1.FC3. Here the announcement:



Fedora Update Notification
FEDORA-2005-1057
2005-12-01
---------------------------------------------------------------------

Product : Fedora Core 3
Name : openldap
Version : 2.2.29
Release : 1.FC3
Summary : The configuration files, libraries, and documentation for OpenLDAP.
Description :
OpenLDAP is an open source suite of LDAP (Lightweight Directory Access
Protocol) applications and development tools. LDAP is a set of
protocols for accessing directory services (usually phone book style
information, but other information is possible) over the Internet,
similar to the way DNS (Domain Name System) information is propagated
over the Internet. The openldap package contains configuration files,
libraries, and documentation for OpenLDAP.

---------------------------------------------------------------------
Update Information:

Since the test upgrade to 2.2.29 for FC4 didn't generate
any complaints, it's time to try a test upgrade for FC3.
Because the OpenLDAP in FC3 is pretty old, this update is
ever more risky than the FC4 one. Make sure you LDAP
databse is backed up before installing it.
---------------------------------------------------------------------
* Thu Sep 29 2005 Jay Fenlason <fenlason@redhat.com> 2.2.28-2
- Upgrade to nev upstream version. This makes the 2.2.*-hop patch obsolete.

* Mon Aug 22 2005 Jay Fenlason <fenlason@redhat.com> 2.2.26-2
- Move the slapd.pem file to /etc/pki/tls/certs
and edit the -config patch to match to close
bz#143393 Creates certificates + keys at an insecure/bad place
- also use _sysconfdir instead of hard-coding /etc

* Thu Aug 11 2005 Jay Fenlason <fenlason@redhat.com>
- Add the tls-fix-connection-test patch to close
bz#161991 openldap password disclosure issue
- add the hop patches to prevent infinite looping when chasing referrals.
OpenLDAP ITS #3578

* Fri Aug 5 2005 Nalin Dahyabhai <nalin@redhat.com>
- fix typo in ldap.init (call $klist instead of klist, from Charles Lopes)

* Thu May 19 2005 Nalin Dahyabhai <nalin@redhat.com> 2.2.26-1
- run slaptest with the -u flag if no id2entry db files are found, because
you can't check for read-write access to a non-existent database (#156787)
- add /etc/openldap/cacerts, which authconfig sets as the
TLS_CACERTDIR path in /etc/openldap/ldap.conf now
- use a temporary wrapper script to launch slapd, in case we have arguments
with embedded whitespace (#158111)

* Wed May 4 2005 Nalin Dahyabhai <nalin@redhat.com>
- update to 2.2.26 (stable 20050429)
- enable the lmpasswd scheme
- print a warning if slaptest fails, slaptest -u succeeds, and one of the
directories listed as the storage location for a given suffix in slapd.conf
contains a readable file named __db.001 (#118678)

* Tue Apr 26 2005 Nalin Dahyabhai <nalin@redhat.com> 2.2.25-1
- update to 2.2.25 (release)

* Tue Apr 26 2005 Nalin Dahyabhai <nalin@redhat.com> 2.2.24-1
- update to 2.2.24 (stable 20050318)
- export KRB5_KTNAME in the init script, in case it was set in the sysconfig
file but not exported

* Tue Mar 1 2005 Nalin Dahyabhai <nalin@redhat.com> 2.2.23-4
- prefer libresolv to libbind

* Tue Mar 1 2005 Nalin Dahyabhai <nalin@redhat.com> 2.2.23-3
- add bind-libbind-devel and libtool-ltdl-devel buildprereqs

* Tue Mar 1 2005 Tomas Mraz <tmraz@redhat.com> 2.2.23-2
- rebuild with openssl-0.9.7e

* Mon Jan 31 2005 Nalin Dahyabhai <nalin@redhat.com> 2.2.23-1
- update to 2.2.23 (stable-20050125)
- update notes on upgrading from earlier versions
- drop slapcat variations for 2.0/2.1, which choke on 2.2's config files

* Tue Jan 4 2005 Nalin Dahyabhai <nalin@redhat.com> 2.2.20-1
- update to 2.2.20 (stable-20050103)
- warn about unreadable krb5 keytab files containing "ldap" keys
- warn about unreadable TLS-related files
- own a ref to subdirectories which we create under %{_libdir}/tls

* Tue Nov 2 2004 Nalin Dahyabhai <nalin@redhat.com> 2.2.17-0
- rebuild

* Thu Sep 30 2004 Nalin Dahyabhai <nalin@redhat.com>
- update to 2.2.17 (stable-20040923) (#135188)
- move nptl libraries into arch-specific subdirectories on %{ix86} boxes
- require a newer glibc which can provide nptl libpthread on i486/i586

* Tue Aug 24 2004 Nalin Dahyabhai <nalin@redhat.com>
- move slapd startup to earlier in the boot sequence (#103160)
- update to 2.2.15 (stable-20040822)
- change version number on compat-openldap to include the non-compat version
from which it's compiled, otherwise would have to start 2.2.15 at release 3
so that it upgrades correctly


---------------------------------------------------------------------
This update can be downloaded from:
http://download.fedora.redhat.com/pub/fedora/linux/core/updates/3/

3c052ebf0ea89f8043745ea1316c8fa7 SRPMS/openldap-2.2.29-1.FC3.src.rpm
e91939937549353f701c67d714aa9e34 x86_64/openldap-2.2.29-1.FC3.x86_64.rpm
87128b39dc854f3512ac7cf01a847af0 x86_64/openldap-devel-2.2.29-1.FC3.x86_64.rpm
ee4b182dba186434091f4ed70e2260f4 x86_64/openldap-servers-2.2.29-1.FC3.x86_64.rpm
75881a0ee92492b68af2985b0a928147 x86_64/openldap-servers-sql-2.2.29-1.FC3.x86_64.rpm
fffd0ade442bd4566709665e2a914fa7 x86_64/openldap-clients-2.2.29-1.FC3.x86_64.rpm
366b07cf11cd4f6cd968bce1699e708d x86_64/compat-openldap-2.2.29_2.1.30-1.FC3.x86_64.rpm
01217650770d476ae54e720b4683cc3a x86_64/debug/openldap-debuginfo-2.2.29-1.FC3.x86_64.rpm
e57eebad07b69b93556c1ba5b3ba7539 x86_64/openldap-2.2.29-1.FC3.i386.rpm
6a6e656bf3726ada3900adea1bc7bde4 x86_64/compat-openldap-2.2.29_2.1.30-1.FC3.i386.rpm
e57eebad07b69b93556c1ba5b3ba7539 i386/openldap-2.2.29-1.FC3.i386.rpm
172c14b7fc249e18dbbd285920451b25 i386/openldap-devel-2.2.29-1.FC3.i386.rpm
9719b4fd54ddc05ae2da61bb5e62729f i386/openldap-servers-2.2.29-1.FC3.i386.rpm
94a352bfc63ca101d46dd0bcec34200c i386/openldap-servers-sql-2.2.29-1.FC3.i386.rpm
e971c26a61481f3bd09807a467007adf i386/openldap-clients-2.2.29-1.FC3.i386.rpm
6a6e656bf3726ada3900adea1bc7bde4 i386/compat-openldap-2.2.29_2.1.30-1.FC3.i386.rpm
b0bf94f4c283995805ff37991131d073 i386/debug/openldap-debuginfo-2.2.29-1.FC3.i386.rpm

This update can also be installed with the Update Agent; you can
launch the Update Agent with the 'up2date' command.