Fedora 14 Update: 389-admin-1.1.12-2.fc14

updates at fedoraproject.org updates at fedoraproject.org
Tue Nov 23 21:56:29 UTC 2010


--------------------------------------------------------------------------------
Fedora Update Notification
FEDORA-2010-17998
2010-11-21 00:53:52
--------------------------------------------------------------------------------

Name        : 389-admin
Product     : Fedora 14
Version     : 1.1.12
Release     : 2.fc14
URL         : http://port389.org/
Summary     : 389 Administration Server (admin)
Description :
389 Administration Server is an HTTP agent that provides management features
for 389 Directory Server.  It provides some management web apps that can
be used through a web browser.  It provides the authentication, access control,
and CGI utilities used by the console.

--------------------------------------------------------------------------------
Update Information:

Final stable candidate builds for 389-ds-base-1.2.7 adn 389-admin-1.1.12.

Notable changes are that the dirsrv and dirsrv-admin SELinux policy modules have been removed and are now a part of the base OS SELinux policy (selinux-policy package).
--------------------------------------------------------------------------------
ChangeLog:

* Thu Nov 18 2010 Nathan Kinder <nkinder at redhat.com> - 1.1.12-2
- This is the final 1.1.12 release
- git tag 389-admin-1.1.12
- Corrected conflict version for selinux-policy
* Fri Nov 12 2010 Nathan Kinder <nkinder at redhat.com> - 1.1.12-1
- Bug 648949 - Merge dirsrv and dirsrv-admin policy modules into base policy
* Tue Oct 26 2010 Rich Megginson <rmeggins at redhat.com> - 1.1.12-0.2.a2
- fix mozldap build breakage
* Tue Sep 28 2010 Rich Megginson <rmeggins at redhat.com> - 1.1.12-0.1.a1
- This is the 1.1.12 alpha 1 release - with openldap support
--------------------------------------------------------------------------------
References:

  [ 1 ] Bug #576869 - Tracking bug for 389 Directory Server 1.2.7
        https://bugzilla.redhat.com/show_bug.cgi?id=576869
--------------------------------------------------------------------------------

This update can be installed with the "yum" update program.  Use 
su -c 'yum update 389-admin' at the command line.
For more information, refer to "Managing Software with yum",
available at http://docs.fedoraproject.org/yum/.

All packages are signed with the Fedora Project GPG key.  More details on the
GPG keys used by the Fedora Project can be found at
https://fedoraproject.org/keys
--------------------------------------------------------------------------------


More information about the package-announce mailing list