Fedora Linux 8554 Published by

A new update is available for Fedora Core - [SECURITY] Fedora Core 4 Update: openldap-2.2.29-1.FC4. Here the announcement:



Fedora Update Notification
FEDORA-2005-992
2005-11-07
---------------------------------------------------------------------

Product : Fedora Core 4
Name : openldap
Version : 2.2.29
Release : 1.FC4
Summary : The configuration files, libraries, and documentation for OpenLDAP.
Description :
OpenLDAP is an open source suite of LDAP (Lightweight Directory Access
Protocol) applications and development tools. LDAP is a set of
protocols for accessing directory services (usually phone book style
information, but other information is possible) over the Internet,
similar to the way DNS (Domain Name System) information is propagated
over the Internet. The openldap package contains configuration files,
libraries, and documentation for OpenLDAP.

---------------------------------------------------------------------
Update Information:

This is an experimental upgrade of OpenLDAP to 2.2.29 for
FC4. Before I push it to final, I need some confirmation
that upgrading to it will not break existing
configurations. If I don't hear any objections, I should
push it to final in a week or so.
---------------------------------------------------------------------
* Fri Oct 14 2005 Jay Fenlason <fenlason@redhat.com> 2.2.29-1.FC4
- merge changes from rawhide and upgrade to 2.2.29


---------------------------------------------------------------------
This update can be downloaded from:
http://download.fedora.redhat.com/pub/fedora/linux/core/updates/4/

34e182ea59db5ca4036e8d540035c6eb SRPMS/openldap-2.2.29-1.FC4.src.rpm
5d135ac118df50d79962693b3b1559bd ppc/openldap-2.2.29-1.FC4.ppc.rpm
80e4e7e151a44ce645a218697af2abb5 ppc/openldap-devel-2.2.29-1.FC4.ppc.rpm
9704acda10b5a4d1b2119217eb4fb8ad ppc/openldap-servers-2.2.29-1.FC4.ppc.rpm
cad37295a0aaecf2b63ce3c1e27327c8 ppc/openldap-servers-sql-2.2.29-1.FC4.ppc.rpm
fabde10d96e031138477c798a91ca463 ppc/openldap-clients-2.2.29-1.FC4.ppc.rpm
effcf30e987eb4479169dd1928501d3a ppc/compat-openldap-2.2.29_2.1.30-1.FC4.ppc.rpm
c346bfa76fb81702e946dc82267c2c34 ppc/debug/openldap-debuginfo-2.2.29-1.FC4.ppc.rpm
aaad489228e4d67ad41fc8754f959c15 ppc/openldap-2.2.29-1.FC4.ppc64.rpm
ff1b051173f318869bf7e77d0cb2299f ppc/compat-openldap-2.2.29_2.1.30-1.FC4.ppc64.rpm
5aa4739eb9318bb12831dfacb6445575 x86_64/openldap-2.2.29-1.FC4.x86_64.rpm
f787755a3da55bfc7f45b0203debd6a7 x86_64/openldap-devel-2.2.29-1.FC4.x86_64.rpm
8878e9ec49110b17a6096f83b3460571 x86_64/openldap-servers-2.2.29-1.FC4.x86_64.rpm
75edc695e4cfedba9f50e0f47f30b000 x86_64/openldap-servers-sql-2.2.29-1.FC4.x86_64.rpm
57f73a8a2829bf35af764313e91ee46c x86_64/openldap-clients-2.2.29-1.FC4.x86_64.rpm
a30165abe133eca8ad9f383b6c13cfd3 x86_64/compat-openldap-2.2.29_2.1.30-1.FC4.x86_64.rpm
4aa7862d874d5db6ed817122e3e9fea0 x86_64/debug/openldap-debuginfo-2.2.29-1.FC4.x86_64.rpm
4c7d1b897f688448491c7d0da23959c5 x86_64/openldap-2.2.29-1.FC4.i386.rpm
7584c8fbb7d5faca90f67999107f9f49 x86_64/compat-openldap-2.2.29_2.1.30-1.FC4.i386.rpm
4c7d1b897f688448491c7d0da23959c5 i386/openldap-2.2.29-1.FC4.i386.rpm
2bfa031ce8cd8d883cba65bd401ffe7a i386/openldap-devel-2.2.29-1.FC4.i386.rpm
3243735bd925e598e84d9b5a6bcaee6d i386/openldap-servers-2.2.29-1.FC4.i386.rpm
0356bf9ade2fec22e3d312f9023e2b1a i386/openldap-servers-sql-2.2.29-1.FC4.i386.rpm
980d0c6371af3fb6f135140a8a0d9f35 i386/openldap-clients-2.2.29-1.FC4.i386.rpm
7584c8fbb7d5faca90f67999107f9f49 i386/compat-openldap-2.2.29_2.1.30-1.FC4.i386.rpm
e8fe907b4037a7bddfdcecc4be472da0 i386/debug/openldap-debuginfo-2.2.29-1.FC4.i386.rpm

This update can also be installed with the Update Agent; you can
launch the Update Agent with the 'up2date' command.