Fedora 18 Update: openldap-2.4.35-4.fc18.1

updates at fedoraproject.org updates at fedoraproject.org
Tue May 21 08:46:33 UTC 2013


--------------------------------------------------------------------------------
Fedora Update Notification
FEDORA-2013-7810
2013-05-10 04:01:58
--------------------------------------------------------------------------------

Name        : openldap
Product     : Fedora 18
Version     : 2.4.35
Release     : 4.fc18.1
URL         : http://www.openldap.org/
Summary     : LDAP support libraries
Description :
OpenLDAP is an open source suite of LDAP (Lightweight Directory Access
Protocol) applications and development tools. LDAP is a set of
protocols for accessing directory services (usually phone book style
information, but other information is possible) over the Internet,
similar to the way DNS (Domain Name System) information is propagated
over the Internet. The openldap package contains configuration files,
libraries, and documentation for OpenLDAP.

--------------------------------------------------------------------------------
Update Information:

make LDAPI with GSSAPI work again; fix lt_dlopen() with back_perl; do not needlessly run ldconfig after installing openldap-devel; bring back the evolution patch
--------------------------------------------------------------------------------
ChangeLog:

* Thu May  9 2013 Jan Synáček <jsynacek at redhat.com> 2.4.35-4.1
- bring back the dreaded evolution patch (it is still required by
  evolution-data-server)
* Thu May  9 2013 Jan Synáček <jsynacek at redhat.com> 2.4.35-4
- do not needlessly run ldconfig after installing openldap-devel
- fix: LDAPI with GSSAPI does not work if SASL_NOCANON=on (#960222)
- fix: lt_dlopen() with back_perl (#960048)
* Tue Apr  9 2013 Jan Synáček <jsynacek at redhat.com> 2.4.35-3
- fix: minor documentation fixes
- set SASL_NOCANON to on by default (#949864)
- remove trailing spaces
* Fri Apr  5 2013 Jan Synáček <jsynacek at redhat.com> 2.4.35-2
- drop the evolution patch
* Tue Apr  2 2013 Jan Synáček <jsynacek at redhat.com> 2.4.35-1
- new upstream release (#947235)
- fix: slapd.service should ensure that network is up before starting (#946921)
- fix: NSS related resource leak (#929357)
* Mon Mar 18 2013 Jan Synáček <jsynacek at redhat.com> 2.4.34-2
- fix: syncrepl push DELETE operation does not recover (#920482)
- run autoreconf every build, drop autoreconf patch (#926280)
* Mon Mar 11 2013 Jan Synáček <jsynacek at redhat.com> 2.4.34-1
- enable perl backend (#820547)
- package ppolicy-check-password (#829749)
- add perl specific BuildRequires
- fix bogus dates
* Wed Mar  6 2013 Jan Vcelak <jvcelak at fedoraproject.org> 2.4.34-1
- new upstream release (#917603)
- fix: slapcat segfaults if cn=config.ldif not present (#872784)
- use systemd-rpm macros in spec file (#850247)
* Thu Jan 31 2013 Jan Synáček <jsynacek at redhat.com> 2.4.33-4
- rebuild against new cyrus-sasl
--------------------------------------------------------------------------------
References:

  [ 1 ] Bug #960222 - SASL canonicalization semantic change between Fedora 17 and Fedora 19
        https://bugzilla.redhat.com/show_bug.cgi?id=960222
  [ 2 ] Bug #960048 - Can't load '/usr/lib64/perl5/auto/Fcntl/Fcntl.so' - undefined symbols
        https://bugzilla.redhat.com/show_bug.cgi?id=960048
--------------------------------------------------------------------------------

This update can be installed with the "yum" update program.  Use 
su -c 'yum update openldap' at the command line.
For more information, refer to "Managing Software with yum",
available at http://docs.fedoraproject.org/yum/.

All packages are signed with the Fedora Project GPG key.  More details on the
GPG keys used by the Fedora Project can be found at
https://fedoraproject.org/keys
--------------------------------------------------------------------------------


More information about the package-announce mailing list