Fedora 16 Update: 389-ds-base-1.2.10-0.6.a6.fc16

updates at fedoraproject.org updates at fedoraproject.org
Thu Feb 2 17:32:51 UTC 2012


--------------------------------------------------------------------------------
Fedora Update Notification
FEDORA-2011-17313
2011-12-22 21:45:16
--------------------------------------------------------------------------------

Name        : 389-ds-base
Product     : Fedora 16
Version     : 1.2.10
Release     : 0.6.a6.fc16
URL         : http://port389.org/
Summary     : 389 Directory Server (base)
Description :
389 Directory Server is an LDAPv3 compliant server.  The base package includes
the LDAP server and command line utilities for server administration.

--------------------------------------------------------------------------------
Update Information:

389-ds:
fix shutdown crash - fix systemd dirsrv.target - entryusn fix - csn improvements

FreeIPA:
 * Rebuild against thread-safe ldap library.
 * Re-enable web password migration with stricter SE Linux policy
 * Set explicit version requirements for packages FreeIPA depends on
 * This update fixes problems with FreeIPA server and replica installation scripts.

Fixed bugs in *ipa-server-install*:
 * Installation crashed when sslget failed to read a certificate due to sslget bug (#771357)
 * ipaserver-install.log may not be produced under some circumstances

Fixed bugs in *ipa-replica-install*:
 * Script may crash due to invalid Python calls
 * Final service restart may fail if krb5kdc server is started before dirsrv server is up


slapi-nis:
Rebuild SLAPI plugins against thread-safe ldap library.
This update switches the locking method used from NSPR's read-write locks to those provided by libpthread or by the directory server itself. It also makes slightly better use of tcp-wrappers when performing access control checks for NIS clients which connect to the NIS service over TCP, corrects a copy-paste error in an error message, and makes sure to link with libldap_r rather than libldap.
--------------------------------------------------------------------------------
ChangeLog:

* Thu Dec 15 2011 Rich Megginson <rmeggins at redhat.com> - 1.2.10-0.6.a6
- Bug 755725 - 389 programs linked against openldap crash during shutdown
- Bug 755754 - Unable to start dirsrv service using systemd
- Bug 745259 - Incorrect entryUSN index under high load in replicated environment
- d439e3a use slapi_hexchar2int and slapi_str_to_u8 everywhere
- 5910551 csn_init_as_string should not use sscanf
- b53ba00 reduce calls to csn_as_string and slapi_log_error
- c897267 fix member variable name error in slapi_uniqueIDFormat
- 66808e5 uniqueid formatting - use slapi_u8_to_hex instead of sprintf
- 580a875 csn_as_string - use slapi_uN_to_hex instead of sprintf
- Bug 751645 - crash when simple paged fails to send entry to client
- Bug 752155 - Use restorecon after creating init script lock file
* Fri Nov  4 2011 Rich Megginson <rmeggins at redhat.com> - 1.2.10-0.5.a5
- Bug 751495 - 'setup-ds.pl -u' fails with undefined routine 'updateSystemD'
- Bug 750625 750624 750622 744946 Coverity issues
- Bug 748575 - part 2 - rhds81 modrdn operation and 100% cpu use in replication
- Bug 748575 - rhds81 modrn operation and 100% cpu use in replication
- Bug 745259 - Incorrect entryUSN index under high load in replicated environment
- f639711 Reduce the number of DN normalization
- c06a8fa Keep unhashed password psuedo-attribute in the adding entry
- Bug 744945 - nsslapd-counters attribute value cannot be set to "off"
- 8d3b921 Use new PLUGIN_CONFIG_ENTRY feature to allow switching between txn and regular
- d316a67 Change referential integrity to be a betxnpostoperation plugin
--------------------------------------------------------------------------------
References:

  [ 1 ] Bug #755725 - 389 programs linked against openldap crash during shutdown
        https://bugzilla.redhat.com/show_bug.cgi?id=755725
  [ 2 ] Bug #769440 - SELinux Denials with HTTP Password Migration
        https://bugzilla.redhat.com/show_bug.cgi?id=769440
  [ 3 ] Bug #730394 - use slapi_rwlock instead of NSPR PR_RWLock directly
        https://bugzilla.redhat.com/show_bug.cgi?id=730394
  [ 4 ] Bug #755754 - Unable to start dirsrv service using systemd
        https://bugzilla.redhat.com/show_bug.cgi?id=755754
  [ 5 ] Bug #745259 - Incorrect entryUSN index under high load in replicated environment
        https://bugzilla.redhat.com/show_bug.cgi?id=745259
  [ 6 ] Bug #751645 - crash when simple paged fails to send entry to client
        https://bugzilla.redhat.com/show_bug.cgi?id=751645
  [ 7 ] Bug #769107 - must recompile slapi plugins with -lldap_r and not -lldap
        https://bugzilla.redhat.com/show_bug.cgi?id=769107
--------------------------------------------------------------------------------

This update can be installed with the "yum" update program.  Use 
su -c 'yum update 389-ds-base' at the command line.
For more information, refer to "Managing Software with yum",
available at http://docs.fedoraproject.org/yum/.

All packages are signed with the Fedora Project GPG key.  More details on the
GPG keys used by the Fedora Project can be found at
https://fedoraproject.org/keys
--------------------------------------------------------------------------------


More information about the package-announce mailing list