Fedora 19 Update: freeipa-3.3.1-1.fc19

updates at fedoraproject.org updates at fedoraproject.org
Fri Sep 27 00:52:18 UTC 2013


--------------------------------------------------------------------------------
Fedora Update Notification
FEDORA-2013-15568
2013-08-30 21:41:39
--------------------------------------------------------------------------------

Name        : freeipa
Product     : Fedora 19
Version     : 3.3.1
Release     : 1.fc19
URL         : http://www.freeipa.org/
Summary     : The Identity, Policy and Audit system
Description :
IPA is an integrated solution to provide centrally managed Identity (machine,
user, virtual machines, groups, authentication credentials), Policy
(configuration settings, access control information) and Audit (events,
logs, analysis thereof).

--------------------------------------------------------------------------------
Update Information:

Update to upstream 3.3.1
--------------------------------------------------------------------------------
ChangeLog:

* Thu Aug 29 2013 Petr Viktorin <pviktori at redhat.com> - 3.3.1-1
- Bring back Fedora-only changes
* Thu Aug 29 2013 Petr Viktorin <pviktori at redhat.com> - 3.3.1-0
- Update to upstream 3.3.1
* Wed Aug 14 2013 Alexander Bokovoy <abokovoy at redhat.com> - 3.3.0-2
- Remove freeipa-systemd-upgrade as non-systemd installs are not supported
  anymore by Fedora project
* Wed Aug  7 2013 Martin Kosek <mkosek at redhat.com> - 3.3.0-1
- Update to upstream 3.3.0
* Wed Jul 17 2013 Martin Kosek <mkosek at redhat.com> - 3.2.2-1
- Update to upstream 3.2.2
- Drop freeipa-server-selinux subpackage
- Drop redundant directory /var/cache/ipa/sessions
- Do not create /var/lib/ipa/pki-ca/publish, retain reference as ghost
- Run ipa-upgradeconfig and server restart in posttrans to avoid inconsistency
  issues when there are still old parts of software (like entitlements plugin)
--------------------------------------------------------------------------------
References:

  [ 1 ] Bug #967876 - [RFE] Remove ability to install bind-dyndb-ldap without persistent search
        https://bugzilla.redhat.com/show_bug.cgi?id=967876
  [ 2 ] Bug #983463 - ipa-server may be depend on openssh-clients package
        https://bugzilla.redhat.com/show_bug.cgi?id=983463
  [ 3 ] Bug #891977 - Users cannot change their passwords after password expiry change
        https://bugzilla.redhat.com/show_bug.cgi?id=891977
  [ 4 ] Bug #989938 - ipa pwpolicy --maxlife value is not applied correctly
        https://bugzilla.redhat.com/show_bug.cgi?id=989938
  [ 5 ] Bug #988858 - ipa-replica-install puts 'ulimit -n 8192' in /etc/sysconfig/dirsrv
        https://bugzilla.redhat.com/show_bug.cgi?id=988858
  [ 6 ] Bug #995144 - Fix IPA 3.3 package issues
        https://bugzilla.redhat.com/show_bug.cgi?id=995144
  [ 7 ] Bug #970977 - ipa trust-add should provide clear error when defaultNamingContext not found
        https://bugzilla.redhat.com/show_bug.cgi?id=970977
  [ 8 ] Bug #1001665 - [RFE] Clean up ipa-server-certinstall CLI options
        https://bugzilla.redhat.com/show_bug.cgi?id=1001665
--------------------------------------------------------------------------------

This update can be installed with the "yum" update program.  Use 
su -c 'yum update freeipa' at the command line.
For more information, refer to "Managing Software with yum",
available at http://docs.fedoraproject.org/yum/.

All packages are signed with the Fedora Project GPG key.  More details on the
GPG keys used by the Fedora Project can be found at
https://fedoraproject.org/keys
--------------------------------------------------------------------------------


More information about the package-announce mailing list