Fedora 16 Update: freeipa-2.1.4-4.fc16

updates at fedoraproject.org updates at fedoraproject.org
Thu Feb 2 17:32:51 UTC 2012


--------------------------------------------------------------------------------
Fedora Update Notification
FEDORA-2011-17313
2011-12-22 21:45:16
--------------------------------------------------------------------------------

Name        : freeipa
Product     : Fedora 16
Version     : 2.1.4
Release     : 4.fc16
URL         : http://www.freeipa.org/
Summary     : The Identity, Policy and Audit system
Description :
IPA is an integrated solution to provide centrally managed Identity (machine,
user, virtual machines, groups, authentication credentials), Policy
(configuration settings, access control information) and Audit (events,
logs, analysis thereof).

--------------------------------------------------------------------------------
Update Information:

389-ds:
fix shutdown crash - fix systemd dirsrv.target - entryusn fix - csn improvements

FreeIPA:
 * Rebuild against thread-safe ldap library.
 * Re-enable web password migration with stricter SE Linux policy
 * Set explicit version requirements for packages FreeIPA depends on
 * This update fixes problems with FreeIPA server and replica installation scripts.

Fixed bugs in *ipa-server-install*:
 * Installation crashed when sslget failed to read a certificate due to sslget bug (#771357)
 * ipaserver-install.log may not be produced under some circumstances

Fixed bugs in *ipa-replica-install*:
 * Script may crash due to invalid Python calls
 * Final service restart may fail if krb5kdc server is started before dirsrv server is up


slapi-nis:
Rebuild SLAPI plugins against thread-safe ldap library.
This update switches the locking method used from NSPR's read-write locks to those provided by libpthread or by the directory server itself. It also makes slightly better use of tcp-wrappers when performing access control checks for NIS clients which connect to the NIS service over TCP, corrects a copy-paste error in an error message, and makes sure to link with libldap_r rather than libldap.
--------------------------------------------------------------------------------
ChangeLog:

* Wed Jan 11 2012 Martin Kosek <mkosek at redhat.com> - 2.1.4-4
- Fix ipa-replica-install crashes
- Fix ipa-server-install and ipa-dns-install logging
- Set minimum version of pki-ca to 9.0.17 to fix sslget problem
  caused by FEDORA-2011-17400 update (#771357)
* Wed Dec 21 2011 Alexander Bokovoy <abokovoy at redhat.com> - 2.1.4-3
- Allow Web-based migration to work with tightened SE Linux policy (#769440)
- Rebuild slapi plugins against re-enterant version of libldap
* Sun Dec 11 2011 Alexander Bokovoy <abokovoy at redhat.com> - 2.1.4-2
- Allow longer dirsrv startup with systemd:
  - IPAdmin class will wait until dirsrv instance is available up to 10 seconds
  - Helps with restarts during upgrade for ipa-ldap-updater
- Fix pylint warnings from F16 and Rawhide
* Tue Dec  6 2011 Rob Crittenden <rcritten at redhat.com> - 2.1.4-1
- Update to upstream 2.1.4 (CVE-2011-3636)
* Mon Dec  5 2011 Rob Crittenden <rcritten at redhat.com> - 2.1.3-8
- Update SELinux policy to allow ipa_kpasswd to connect ldap and
  read /dev/urandom. (#759679)
* Wed Nov 30 2011 Alexander Bokovoy <abokovoy at redhat.com> - 2.1.3-7
- Fix typo in install of freeipa-systemd-upgrade script
* Wed Nov 30 2011 Alexander Bokovoy <abokovoy at redhat.com> - 2.1.3-6
- Introduce upgrade script to recover existing configuration after systemd migration
  as user has no means to recover FreeIPA from systemd migration
- Upgrade script:
  - recovers symlinks in Dogtag instance install
  - recovers systemd configuration for FreeIPA's directory server instances
  - recovers freeipa.service
  - migrates directory server and KDC configs to use proper keytabs for systemd services
--------------------------------------------------------------------------------
References:

  [ 1 ] Bug #755725 - 389 programs linked against openldap crash during shutdown
        https://bugzilla.redhat.com/show_bug.cgi?id=755725
  [ 2 ] Bug #769440 - SELinux Denials with HTTP Password Migration
        https://bugzilla.redhat.com/show_bug.cgi?id=769440
  [ 3 ] Bug #730394 - use slapi_rwlock instead of NSPR PR_RWLock directly
        https://bugzilla.redhat.com/show_bug.cgi?id=730394
  [ 4 ] Bug #755754 - Unable to start dirsrv service using systemd
        https://bugzilla.redhat.com/show_bug.cgi?id=755754
  [ 5 ] Bug #745259 - Incorrect entryUSN index under high load in replicated environment
        https://bugzilla.redhat.com/show_bug.cgi?id=745259
  [ 6 ] Bug #751645 - crash when simple paged fails to send entry to client
        https://bugzilla.redhat.com/show_bug.cgi?id=751645
  [ 7 ] Bug #769107 - must recompile slapi plugins with -lldap_r and not -lldap
        https://bugzilla.redhat.com/show_bug.cgi?id=769107
--------------------------------------------------------------------------------

This update can be installed with the "yum" update program.  Use 
su -c 'yum update freeipa' at the command line.
For more information, refer to "Managing Software with yum",
available at http://docs.fedoraproject.org/yum/.

All packages are signed with the Fedora Project GPG key.  More details on the
GPG keys used by the Fedora Project can be found at
https://fedoraproject.org/keys
--------------------------------------------------------------------------------


More information about the package-announce mailing list