[SECURITY] Fedora Core 6 Update: openldap-2.3.30-3.fc6

Jan Safranek jsafrane at redhat.com
Thu Nov 15 15:55:31 UTC 2007


---------------------------------------------------------------------
Fedora Update Notification
FEDORA-2007-741
2007-11-15
---------------------------------------------------------------------

Product     : Fedora Core 6
Name        : openldap
Version     : 2.3.30
Release     : 3.fc6
Summary     : The configuration files, libraries, and documentation for OpenLDAP
Description :
OpenLDAP is an open source suite of LDAP (Lightweight Directory Access
Protocol) applications and development tools. LDAP is a set of
protocols for accessing directory services (usually phone book style
information, but other information is possible) over the Internet,
similar to the way DNS (Domain Name System) information is propagated
over the Internet. The openldap package contains configuration files,
libraries, and documentation for OpenLDAP.

---------------------------------------------------------------------

* Fri Nov  2 2007 Jan Safranek <jsafranek at redhat.com> 2.3.30-3.fc6
- add ldconfig to devel post/postun (bz#240253)
- do not create script in /tmp on startup (bz#188298)
- start slupd for each replicated database (bz#210155)
- fix security issues #359851 and #359861

---------------------------------------------------------------------
This update can be downloaded from:
    http://download.fedora.redhat.com/pub/fedora/linux/core/updates/6/

f03077342ed97a38865707df4895dee2312706ad  SRPMS/openldap-2.3.30-3.fc6.src.rpm
f03077342ed97a38865707df4895dee2312706ad  noarch/openldap-2.3.30-3.fc6.src.rpm
99b4d2c7f99928e66f75d3e7ff7f373e0086eeec  ppc/openldap-servers-2.3.30-3.fc6.ppc.rpm
f177daf8d4a4a4ec9dadb7230c9cf869c1b0b8db  ppc/debug/openldap-debuginfo-2.3.30-3.fc6.ppc.rpm
4e930938257c1218f707c52e205b3a4dbc715f9c  ppc/openldap-2.3.30-3.fc6.ppc.rpm
7c801e813dd5ab0e6d2355077d7606f09062af00  ppc/openldap-devel-2.3.30-3.fc6.ppc.rpm
f51debe139b4aee48d651f6f3b12cd9b70f971f6  ppc/openldap-clients-2.3.30-3.fc6.ppc.rpm
0769d5ef10c6320c7c2daa21df21851ba966c305  ppc/compat-openldap-2.3.30_2.2.29-3.fc6.ppc.rpm
5eb1003dbfaa96cdd8f61940cd2ddfde42235663  ppc/openldap-servers-sql-2.3.30-3.fc6.ppc.rpm
0167be3ec360fbd0af9863e737ea2f3f80cb7412  x86_64/openldap-servers-sql-2.3.30-3.fc6.x86_64.rpm
7800fa60d44c6908d3784a6f8a7ccf83acfe1d9c  x86_64/openldap-2.3.30-3.fc6.x86_64.rpm
6feb59c68017ee1c2c1495f87e95b996d989a7f2  x86_64/compat-openldap-2.3.30_2.2.29-3.fc6.x86_64.rpm
92531ec489d55749785947597bbb6d0adf1858f3  x86_64/debug/openldap-debuginfo-2.3.30-3.fc6.x86_64.rpm
b2becdfc1d0f5b5f4d1fc7543caa0d7afca56148  x86_64/openldap-servers-2.3.30-3.fc6.x86_64.rpm
b5960db0fe475c0e10aa270331c9c01d44af4627  x86_64/openldap-devel-2.3.30-3.fc6.x86_64.rpm
41f9b263bb016fda510a7b053cc11db8206c40f5  x86_64/openldap-clients-2.3.30-3.fc6.x86_64.rpm
0f5314ebb7031cb0cb2e1275414f2cd1d83875ef  i386/openldap-clients-2.3.30-3.fc6.i386.rpm
dc4eb6f2028f367076e9bd07fd6a65c1c40f8216  i386/openldap-servers-2.3.30-3.fc6.i386.rpm
d138bb2f711e6cf58012fa297d2a9f654208c2cc  i386/openldap-devel-2.3.30-3.fc6.i386.rpm
c4be4fc506ffe420ec12a5e0a89b72ce43f9e8d1  i386/openldap-2.3.30-3.fc6.i386.rpm
0a924f4017ba5aa82dada6b30da68cc1dbd09545  i386/compat-openldap-2.3.30_2.2.29-3.fc6.i386.rpm
4f805f9b1d7e0ac0b968614103bde7984f85aebf  i386/debug/openldap-debuginfo-2.3.30-3.fc6.i386.rpm
b133dcf7a8f856a3c7bd1040eb9b4e7edbe6d17d  i386/openldap-servers-sql-2.3.30-3.fc6.i386.rpm

This update can be installed with the 'yum' update program.  Use 'yum update
package-name' at the command line.  For more information, refer to 'Managing
Software with yum,' available at http://fedora.redhat.com/docs/yum/.
---------------------------------------------------------------------




More information about the package-announce mailing list