Fedora 18 Update: 389-admin-1.1.35-1.fc18

updates at fedoraproject.org updates at fedoraproject.org
Tue Jan 14 08:40:26 UTC 2014


--------------------------------------------------------------------------------
Fedora Update Notification
FEDORA-2013-15097
2013-08-21 23:20:08
--------------------------------------------------------------------------------

Name        : 389-admin
Product     : Fedora 18
Version     : 1.1.35
Release     : 1.fc18
URL         : http://port389.org/
Summary     : 389 Administration Server (admin)
Description :
389 Administration Server is an HTTP agent that provides management features
for 389 Directory Server.  It provides some management web apps that can
be used through a web browser.  It provides the authentication, access control,
and CGI utilities used by the console.

--------------------------------------------------------------------------------
Update Information:

Fix failures to build, many bug fixes, compiler warning fixes
--------------------------------------------------------------------------------
ChangeLog:

* Tue Aug 20 2013 Rich Megginson <rmeggins at redhat.com> - 1.1.35-1
- 0417dc7 add Eclipse and patch files
- f2004ea compiler warning - ldif_read_record lineno type depends on openldap version
- Ticket #47413 389-admin fails to build with latest httpd
- 2a67826 add more debugging for SSL connection problems
- Ticket #47465 problem with 389-adminutil detection in m4/adminutil.m4 in 389-admin and 389-dsgw
- Ticket #47486 compiler warnings in adminutil, admin, dsgw
- 14b1bf9 ignore files generated by Eclipse
- Ticket 47467 - Improve CRL import error messages
- Ticket 362 - Directory Console generates insufficient key strength
- Ticket 47466 - Importing CA cert with existing name crashes security CGI
- Ticket 47468 - Change security password validation error is out of order
- Ticket #47334 - Avoid quoting all settings in console.conf
- Ticket #47333 - Relabel lockfile when starting Admin Server
- Ticket #47298 - remove-ds-admin.pl does not stop the admin server
- Ticket #567 - Restart of Admin server from console fails on segfault
* Wed Jan 16 2013 Noriko Hosoi <nhosoi at redhat.com> - 1.1.31-1
- bump version to 1.1.31
- Ticket #476 - 389 ds do not start on F18 due to missing modules
- Ticket #293 - remove-ds-admin.pl does not remove everything
- Ticket 400 - BIND operation result not checked properly in admin server
- Ticket 401 - Console login fails with anonymous access disabled
--------------------------------------------------------------------------------
References:

  [ 1 ] Bug #979023 - 389-admin fails to build with latest httpd
        https://bugzilla.redhat.com/show_bug.cgi?id=979023
  [ 2 ] Bug #991927 - 389-admin: FTBFS in rawhide
        https://bugzilla.redhat.com/show_bug.cgi?id=991927
--------------------------------------------------------------------------------

This update can be installed with the "yum" update program.  Use 
su -c 'yum update 389-admin' at the command line.
For more information, refer to "Managing Software with yum",
available at http://docs.fedoraproject.org/yum/.

All packages are signed with the Fedora Project GPG key.  More details on the
GPG keys used by the Fedora Project can be found at
https://fedoraproject.org/keys
--------------------------------------------------------------------------------


More information about the package-announce mailing list