Red Hat DIRECTORY 8.1 RELEASE NOTES Guide d'installation

Naviguer en ligne ou télécharger Guide d'installation pour Téléphones Red Hat DIRECTORY 8.1 RELEASE NOTES. Red Hat DIRECTORY 8.1 RELEASE NOTES Installation guide Manuel d'utilisatio

  • Télécharger
  • Ajouter à mon manuel
  • Imprimer
  • Page
    / 33
  • Table des matières
  • MARQUE LIVRES
  • Noté. / 5. Basé sur avis des utilisateurs
Vue de la page 0
Landmann
Red Hat Directory Server 8.2
Release Notes
Updated for Errata RHBA-2012:0064
Edition 8.2.8
Vue de la page 0
1 2 3 4 5 6 ... 32 33

Résumé du contenu

Page 1 - Release Notes

LandmannRed Hat Directory Server 8.2Release NotesUpdated for Errata RHBA-2012:0064Edition 8.2.8

Page 2 - Edition 8.2.8

dn: cn=" uid=jsmith,ou=Dev0,o=Engineeri ng0" ,ou=People,dc=exam ple,dc=comuid: jsmithgivenNam e: testobjectClass: topobjectClass: personobje

Page 3

/usr/lib64/m ozldap/ldapmodify -D "cn=directory m anager" -w secret -p 389dn: cn=uid\3Djsmith1\2Cou\3DDev0\2Co\3DEngineering0+nsuniqueid=ae8

Page 4 - Table of Contents

Red Hat Enterprise Linux 4 x86_64 (64-bit)Red Hat Enterprise Linux 5 i386 (32-bit)Red Hat Enterprise Linux 5 x86_64 (64-bit)Solaris 9 SPARC (64-bit)Wi

Page 5

Using up2date or yum to pull the packages from the Red Hat Network repositoryDownloading Packages from Red Hat NetworkRed Hat Directory Server 8.2 pa

Page 6

script options and the Directory Server configuration interface.3. Password Sync packages must be downloaded from Red Hat Network.a. Log into Red Ha

Page 7

NOTEManually restarting the server should only be required for Red Hat Enterprise Linux 4systems. Other systems should restart automatically.5. Verif

Page 8

[...] - import userRoot: WARNING: Skipping duplicate entry "cn=uid\3Dtuser1\2Cou\3DOU0\2Co\3DO0,ou=People,dc=exam ple,dc=com" found at line

Page 9

/usr/lib64/mozldap on 64-bit Red Hat Enterprise Linux systemsSome OpenLDAP tools are located in /usr/bin on Red Hat Enterprise Linux systems already;

Page 10

434914. Many of the most important bugs are listed in Table 2, “List of Bugs Fixed in 8.2”.6. Bugs Fixed in 8.2 15

Page 11 - 3. System Requirements

Table 2. List of Bugs Fixed in 8.2Bug Number Description195302 The global password policy was always in effect,even if a local password policy had bee

Page 12 - 4.2. Installing Packages

Red Hat Directory Server 8.2 Release NotesUpdated for Errata RHBA-2012:0064Edition [email protected] m

Page 13

518112 If two threads attempted to evaluate an IP-basedACI at the same time, the server crashed with asegfault.520483 If a new server instance attempt

Page 14

process use an excessive amount of CPU time and system memory by crafting HT T P requests with aspecially-crafted Range header. Detailed information i

Page 15

Table 3. Bugs Fixed in Errata Updates for Directory Server 8.2ReleaseDateErrataReleaseBug Number DescriptionJanuary 24,2012RHBA-2012:0064758978 The pr

Page 16

honored.520151 When the proxy authentication was used, theproxy user was unable to change the"userPassword" attribute of another user,althou

Page 17 - 6. Bugs Fixed in 8.2

results to be incorrect.September 9,2010RHBA-2010:0692612264 The ACL processing in the Directory Serverwould attempt to check the password modifyright

Page 18

Table 4 . Known Issues in Directory Server 8.2Bug Number Description Workaround151705 The Admin Server Console ishard-coded to set all TLSciphers to e

Page 19

make sure that theBerkeley DB environmentis removed using theDB_ENV->remove methodor an appropriate systemutility.4. Archive the databaseenvironme

Page 20 - 7. Security Updates

database verification does notdifferentiate between theduplicate btree ID list and themain tree entry pages. T hedatabase, then, incorrectly triesto c

Page 21 - 8. Errata Updates

and then restart the server.592022 DN formats in Directory Server8.2 must comply with RFC 4514.This means that specialcharacters (including quotationm

Page 22

adm in.pl with the -uoption to complete theupgrade process.setup-ds-admin.pl -u596521 Import operations encounterfatal failures on someenvironments wh

Page 23

Legal NoticeCopyright © 2010 Red Hat, Inc..This document is licensed by Red Hat under the Creative Commons Attribution-ShareAlike 3.0 UnportedLicense

Page 24 - 9. Known Issues

616598 The console.conf file for theAdmin Server is overwrittenduring the upgrade process onSun Solaris.Save the original console.conf file andmanuall

Page 25

cd /etc/dirsrv/admin-serv ; cp -fp@ console.conf console.conf.new cp [email protected] console.conf.new8. Run setup-ds.pl withthe -u option.setu

Page 26

add description:group add for DNA Plugin testadding new entry "cn=User,ou=People,dc=example,dc=com "ldap_add: Operations error (1)additional

Page 27

invalid value, the entry is stillimported successfully and theinvalid attribute value is addedto the entry USN index.Additionally, the lastusn valuefo

Page 28

. . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . .

Page 29

These release notes contain important information available at the release of Red Hat Directory Serverversion 8.2. New features, system requirements,

Page 30

the directory, and thus the most recent change number.1.6. Generating Links Between Entry AttributesLinking attributes allows Directory Server to expr

Page 31

IMPORTANTThe simple paged results are not done using MozLDAP command-line tools. The server supportssimple paged search operations; however, the clien

Page 32

entries, possibly even entire directory trees, that were valid in Directory Server 8.0 or 8.1 are invalid andrejected in Red Hat Directory Server 8.2.

Page 33

1.16. Enhanced Start Scripts for the Directory Server, Admin Server, and SNMPServiceNew start scripts have been added for the Directory Server, Admin

Commentaires sur ces manuels

Pas de commentaire