Fedora 15 Update: openldap-2.4.24-5.fc15

updates at fedoraproject.org updates at fedoraproject.org
Thu Nov 17 23:42:39 UTC 2011


--------------------------------------------------------------------------------
Fedora Update Notification
FEDORA-2011-12576
2011-09-13 04:19:25
--------------------------------------------------------------------------------

Name        : openldap
Product     : Fedora 15
Version     : 2.4.24
Release     : 5.fc15
URL         : http://www.openldap.org/
Summary     : LDAP support libraries
Description :
OpenLDAP is an open source suite of LDAP (Lightweight Directory Access
Protocol) applications and development tools. LDAP is a set of
protocols for accessing directory services (usually phone book style
information, but other information is possible) over the Internet,
similar to the way DNS (Domain Name System) information is propagated
over the Internet. The openldap package contains configuration files,
libraries, and documentation for OpenLDAP.

--------------------------------------------------------------------------------
Update Information:

Various bugfixes addressing mostly SSL/TLS issues.
Various bugfixes.
--------------------------------------------------------------------------------
ChangeLog:

* Mon Sep 12 2011 Jan Vcelak <jvcelak at redhat.com> 2.4.24-5
- fix: SSL_ForceHandshake function is not thread safe (#701678)
- fix: allow unsetting of tls_* syncrepl options (#734187)
* Wed Aug 24 2011 Jan Vcelak <jvcelak at redhat.com> 2.4.24-4
- fix: NSS_Init* functions are not thread safe (#731112)
- fix: memleak in tlsm_auth_cert_handler (#717730)
- fix: incorrect behavior of allow/try options of VerifyCert and TLS_REQCERT (#725819)
- fix: memleak - free the return of tlsm_find_and_verify_cert_key (#725818)
- fix: conversion of constraint overlay settings to cn=config is incorrect (#733067)
- fix: DDS overlay tolerance parametr doesn't function and breakes default TTL (#733069)
- manpage fix: errors in manual page slapo-unique (#733070)
- fix: matching wildcard hostnames in certificate Subject field does not work (#733073)
- manpage fix: wrong ldap_sync_destroy() prototype in ldap_sync(3) manpage (#717722)
- fix: cannot set SASL or GSSAPI options (#733056)
- fix: TLS_REQCERT=never ignored when the issuer certificate is expired (#722961)
- fix: OpenLDAP server segfaults when using back-sql (#733077)
* Tue Jun 28 2011 Jan Vcelak <jvcelak at redhat.com> 2.4.24-3
- fix: openldap-servers scriptlets require initscripts package (#716857)
- fix: connection failure if TLS_CACERTDIR doesn't exist but TLS_REQCERT is set to 'never' (#716854)
- fix: segmentation fault caused by double-free in ldapexop (#699683)
- fix: segfault when input line in LDIF file is indented incorrectly (#716855)
- fix: segfault when LDIF input is not terminated by newline (#716858)
--------------------------------------------------------------------------------
References:

  [ 1 ] Bug #734187 - allow unsetting of tls_* syncrepl options
        https://bugzilla.redhat.com/show_bug.cgi?id=734187
  [ 2 ] Bug #701678 - SSL_ForceHandshake function is not thread safe
        https://bugzilla.redhat.com/show_bug.cgi?id=701678
  [ 3 ] Bug #731112 - NSS_Init* functions are not thread safe
        https://bugzilla.redhat.com/show_bug.cgi?id=731112
  [ 4 ] Bug #717730 - memleak in tlsm_auth_cert_handler
        https://bugzilla.redhat.com/show_bug.cgi?id=717730
  [ 5 ] Bug #725819 - incorrect behavior of allow/try options of VerifyCert and TLS_REQCERT
        https://bugzilla.redhat.com/show_bug.cgi?id=725819
  [ 6 ] Bug #725818 - memleak - free the return of tlsm_find_and_verify_cert_key
        https://bugzilla.redhat.com/show_bug.cgi?id=725818
  [ 7 ] Bug #733067 - conversion of constraint overlay settings to cn=config is incorrect
        https://bugzilla.redhat.com/show_bug.cgi?id=733067
  [ 8 ] Bug #733069 - DDS overlay tolerance parametr doesn't function and breakes default ttl
        https://bugzilla.redhat.com/show_bug.cgi?id=733069
  [ 9 ] Bug #733070 - Errors in manual pages slapo-unique
        https://bugzilla.redhat.com/show_bug.cgi?id=733070
  [ 10 ] Bug #733073 - matching wildcard hostnames in certificate Subject field does not work
        https://bugzilla.redhat.com/show_bug.cgi?id=733073
  [ 11 ] Bug #717722 - wrong ldap_sync_destroy() prototype in ldap_sync(3) manpage
        https://bugzilla.redhat.com/show_bug.cgi?id=717722
  [ 12 ] Bug #733056 - cannot set sasl or gssapi options with openldap-2.4.24-3
        https://bugzilla.redhat.com/show_bug.cgi?id=733056
  [ 13 ] Bug #722961 - TLS_REQCERT=never ignored when the issuer certificate is expired
        https://bugzilla.redhat.com/show_bug.cgi?id=722961
  [ 14 ] Bug #733077 - OpenLDAP 2.4.23 segfaults when using back-sql
        https://bugzilla.redhat.com/show_bug.cgi?id=733077
--------------------------------------------------------------------------------

This update can be installed with the "yum" update program.  Use 
su -c 'yum update openldap' at the command line.
For more information, refer to "Managing Software with yum",
available at http://docs.fedoraproject.org/yum/.

All packages are signed with the Fedora Project GPG key.  More details on the
GPG keys used by the Fedora Project can be found at
https://fedoraproject.org/keys
--------------------------------------------------------------------------------


More information about the package-announce mailing list