Fedora 13 Update: 389-admin-1.1.13-1.fc13

updates at fedoraproject.org updates at fedoraproject.org
Fri Nov 26 21:07:52 UTC 2010


--------------------------------------------------------------------------------
Fedora Update Notification
FEDORA-2010-18146
2010-11-24 21:52:09
--------------------------------------------------------------------------------

Name        : 389-admin
Product     : Fedora 13
Version     : 1.1.13
Release     : 1.fc13
URL         : http://port389.org/
Summary     : 389 Administration Server (admin)
Description :
389 Administration Server is an HTTP agent that provides management features
for 389 Directory Server.  It provides some management web apps that can
be used through a web browser.  It provides the authentication, access control,
and CGI utilities used by the console.

--------------------------------------------------------------------------------
Update Information:

1.2.7.1 release - git tag 389-ds-base-1.2.7.1
    
- 1.2.7.1 release - git tag 389-ds-base-1.2.7.1
- Bug 656515 - Allow Name and Optional UID syntax for grouping attributes
- Bug 656392 - Remove calls to ber_err_print()
- Bug 625950 - hash nsslapd-rootpw changes in audit log

Final stable candidate builds for 389-ds-base-1.2.7 adn 389-admin-1.1.12.

Notable changes are that the dirsrv and dirsrv-admin SELinux policy modules have been removed and are now a part of the base OS SELinux policy (selinux-policy package).
Final stable candidate builds for 389-ds-base-1.2.7 adn 389-admin-1.1.12.

Notable changes are that the dirsrv and dirsrv-admin SELinux policy modules have been removed and are now a part of the base OS SELinux policy (selinux-policy package).
Final stable candidate builds for 389-ds-base-1.2.7 adn 389-admin-1.1.12.

Notable changes are that the dirsrv and dirsrv-admin SELinux policy modules have been removed and are now a part of the base OS SELinux policy (selinux-policy package).
--------------------------------------------------------------------------------
ChangeLog:

* Tue Nov 23 2010 Rich Megginson <rmeggins at redhat.com> - 1.1.13-1
- This is the final 1.1.13 release
- git tag 389-admin-1.1.13
- Bug 656441 - Missing library path entry causes LD_PRELOAD error
- setup-ds-admin.pl -u exits with ServerAdminID and as_uid related error
* Fri Nov 12 2010 Nathan Kinder <nkinder at redhat.com> - 1.1.1.12-1
- This is the final 1.1.12 release
- git tag 389-admin-1.1.12
- Bug 648949 - Merge dirsrv and dirsrv-admin policy modules into base policy
* Tue Oct 26 2010 Rich Megginson <rmeggins at redhat.com> - 1.1.12-0.2.a2
- fix mozldap build breakage
* Tue Sep 28 2010 Rich Megginson <rmeggins at redhat.com> - 1.1.12-0.1.a1
- This is the 1.1.12 alpha 1 release - with openldap support
* Thu Aug 26 2010 Rich Megginson <rmeggins at redhat.com> - 1.1.11-1
- This is the final 1.1.11 release
* Wed Aug  4 2010 Rich Megginson <rmeggins at redhat.com> - 1.1.11-0.6.rc2
- 1.1.11.rc2 release
- git tag 389-admin-1.1.11.rc2
- Bug 594745 - Get rid of dirsrv_lib_t label
* Wed Jun  9 2010 Rich Megginson <rmeggins at redhat.com> - 1.1.11-0.5.rc1
- 1.1.11.rc1 release
* Wed May 26 2010 Rich Megginson <rmeggins at redhat.com> - 1.1.11-0.4.a4
- 1.1.11.a4 release
* Wed Apr  7 2010 Nathan Kinder <nkinder at redhat.com> - 1.1.11-0.3.a3
- 1.1.11.a3 release
- Bug 570912 - dirsrv-admin SELinux module fails to install
- Change parsing of start-slapd for instance name
- Bug 574233 - Updated requirements for selinux policy
- Moved selinux subpackage into base package
* Fri Feb 26 2010 Rich Megginson <rmeggins at redhat.com> - 1.1.11.a2-0.2
- the 1.1.11.a2 release
- Bug 460162 - FedoraDS "with-FHS" installs init.d StartupScript in wrong location
- Bug 460209 - Correct configure help message
- Bug 560827 - Admin Server: DistinguishName validation fails
- Make check for threaded httpd work with Apache 2.0
--------------------------------------------------------------------------------
References:

  [ 1 ] Bug #576869 - Tracking bug for 389 Directory Server 1.2.7
        https://bugzilla.redhat.com/show_bug.cgi?id=576869
--------------------------------------------------------------------------------

This update can be installed with the "yum" update program.  Use 
su -c 'yum update 389-admin' at the command line.
For more information, refer to "Managing Software with yum",
available at http://docs.fedoraproject.org/yum/.

All packages are signed with the Fedora Project GPG key.  More details on the
GPG keys used by the Fedora Project can be found at
https://fedoraproject.org/keys
--------------------------------------------------------------------------------


More information about the package-announce mailing list