Fedora 16 Update: freeipa-2.1.4-7.fc16

updates at fedoraproject.org updates at fedoraproject.org
Thu May 3 07:27:17 UTC 2012


--------------------------------------------------------------------------------
Fedora Update Notification
FEDORA-2012-5661
2012-04-11 03:10:55
--------------------------------------------------------------------------------

Name        : freeipa
Product     : Fedora 16
Version     : 2.1.4
Release     : 7.fc16
URL         : http://www.freeipa.org/
Summary     : The Identity, Policy and Audit system
Description :
IPA is an integrated solution to provide centrally managed Identity (machine,
user, virtual machines, groups, authentication credentials), Policy
(configuration settings, access control information) and Audit (events,
logs, analysis thereof).

--------------------------------------------------------------------------------
Update Information:

Don't escape shell characters because pkisilent now does it in 9.0.18
Set minimum n-v-r on pki-* to 9.0.18
Add tool to fix replication agreements that lacked memberof in EXCLUDES.
--------------------------------------------------------------------------------
ChangeLog:

* Tue Mar 20 2012 Rob Crittenden <rcritten at redhat.com> - 2.1.4-7
- Set minimum n-v-r on pki-* to 9.0.18
* Mon Mar 19 2012 Rob Crittenden <rcritten at redhat.com> - 2.1.4-6
- Add patch to drop shell escaping before calling pkisilent
- Patch which adds tool to fix replication agreements missing memberof in
  EXCLUDE list
* Wed Feb  1 2012 Alexander Bokovoy <abokovoy at redhat.com> - 2.1.4-5
- Force to use 389-ds 1.2.10-0.8.a7 or above
- Improve upgrade script to handle systemd 389-ds change
- Fix freeipa to work with python-ldap 2.4.6
* Wed Jan 11 2012 Martin Kosek <mkosek at redhat.com> - 2.1.4-4
- Fix ipa-replica-install crashes
- Fix ipa-server-install and ipa-dns-install logging
- Set minimum version of pki-ca to 9.0.17 to fix sslget problem
  caused by FEDORA-2011-17400 update (#771357)
* Wed Dec 21 2011 Alexander Bokovoy <abokovoy at redhat.com> - 2.1.4-3
- Allow Web-based migration to work with tightened SE Linux policy (#769440)
- Rebuild slapi plugins against re-enterant version of libldap
* Sun Dec 11 2011 Alexander Bokovoy <abokovoy at redhat.com> - 2.1.4-2
- Allow longer dirsrv startup with systemd:
  - IPAdmin class will wait until dirsrv instance is available up to 10 seconds
  - Helps with restarts during upgrade for ipa-ldap-updater
- Fix pylint warnings from F16 and Rawhide
* Tue Dec  6 2011 Rob Crittenden <rcritten at redhat.com> - 2.1.4-1
- Update to upstream 2.1.4 (CVE-2011-3636)
* Mon Dec  5 2011 Rob Crittenden <rcritten at redhat.com> - 2.1.3-8
- Update SELinux policy to allow ipa_kpasswd to connect ldap and
  read /dev/urandom. (#759679)
* Wed Nov 30 2011 Alexander Bokovoy <abokovoy at redhat.com> - 2.1.3-7
- Fix typo in install of freeipa-systemd-upgrade script
* Wed Nov 30 2011 Alexander Bokovoy <abokovoy at redhat.com> - 2.1.3-6
- Introduce upgrade script to recover existing configuration after systemd migration
  as user has no means to recover FreeIPA from systemd migration
- Upgrade script:
  - recovers symlinks in Dogtag instance install
  - recovers systemd configuration for FreeIPA's directory server instances
  - recovers freeipa.service
  - migrates directory server and KDC configs to use proper keytabs for systemd services
--------------------------------------------------------------------------------

This update can be installed with the "yum" update program.  Use 
su -c 'yum update freeipa' at the command line.
For more information, refer to "Managing Software with yum",
available at http://docs.fedoraproject.org/yum/.

All packages are signed with the Fedora Project GPG key.  More details on the
GPG keys used by the Fedora Project can be found at
https://fedoraproject.org/keys
--------------------------------------------------------------------------------


More information about the package-announce mailing list