ba46c7
ba46c7
%global pkgname   dirsrv
ba46c7
# for a pre-release, define the prerel field e.g. .a1 .rc2 - comment out for official release
ba46c7
# also remove the space between % and global - this space is needed because
ba46c7
# fedpkg verrel stupidly ignores comment lines
ba46c7
#% global prerel .rc3
ba46c7
# also need the relprefix field for a pre-release e.g. .0 - also comment out for official release
ba46c7
#% global relprefix 0.
ba46c7
ba46c7
%global use_openldap 1
ba46c7
%global use_db4 0
ba46c7
# If perl-Socket-2.000 or newer is available, set 0 to use_Socket6.
ba46c7
%global use_Socket6 0
ba46c7
ba46c7
# fedora 15 and later uses tmpfiles.d
ba46c7
# otherwise, comment this out
ba46c7
%{!?with_tmpfiles_d: %global with_tmpfiles_d %{_sysconfdir}/tmpfiles.d}
ba46c7
ba46c7
# systemd support
ba46c7
%global groupname %{pkgname}.target
ba46c7
ba46c7
# set PIE flag
ba46c7
%global _hardened_build 1
ba46c7
ba46c7
Summary:          389 Directory Server (base)
ba46c7
Name:             389-ds-base
ba46c7
Version:          1.3.1.6
cc3dff
Release:          %{?relprefix}25%{?prerel}%{?dist}
ba46c7
License:          GPLv2 with exceptions
ba46c7
URL:              http://port389.org/
ba46c7
Group:            System Environment/Daemons
ba46c7
BuildRoot:        %{_tmppath}/%{name}-%{version}-%{release}-root-%(%{__id_u} -n)
ba46c7
Obsoletes:        %{name}-selinux
ba46c7
Conflicts:        selinux-policy-base < 3.9.8
ba46c7
Requires:         %{name}-libs = %{version}-%{release}
ba46c7
Provides:         ldif2ldbm 
ba46c7
ba46c7
BuildRequires:    nspr-devel
ba46c7
BuildRequires:    nss-devel
ba46c7
BuildRequires:    svrcore-devel
ba46c7
%if %{use_openldap}
ba46c7
BuildRequires:    openldap-devel
ba46c7
%else
ba46c7
BuildRequires:    mozldap-devel
ba46c7
%endif
ba46c7
%if %{use_db4}
ba46c7
BuildRequires:    db4-devel
ba46c7
%else
ba46c7
BuildRequires:    libdb-devel
ba46c7
%endif
ba46c7
BuildRequires:    cyrus-sasl-devel
ba46c7
BuildRequires:    icu
ba46c7
BuildRequires:    libicu-devel
ba46c7
BuildRequires:    pcre-devel
ba46c7
BuildRequires:    gcc-c++
ba46c7
# The following are needed to build the snmp ldap-agent
ba46c7
BuildRequires:    net-snmp-devel
ba46c7
%ifnarch sparc sparc64 ppc ppc64 s390 s390x
ba46c7
BuildRequires:    lm_sensors-devel
ba46c7
%endif
ba46c7
BuildRequires:    bzip2-devel
ba46c7
BuildRequires:    zlib-devel
ba46c7
BuildRequires:    openssl-devel
ba46c7
BuildRequires:    tcp_wrappers
ba46c7
# the following is for the pam passthru auth plug-in
ba46c7
BuildRequires:    pam-devel
ba46c7
BuildRequires:    systemd-units
ba46c7
ba46c7
# this is needed for using semanage from our setup scripts
ba46c7
Requires:         policycoreutils-python
ba46c7
ba46c7
# the following are needed for some of our scripts
ba46c7
%if %{use_openldap}
ba46c7
Requires:         openldap-clients
ba46c7
%else
ba46c7
Requires:         mozldap-tools
ba46c7
%endif
ba46c7
# use_openldap assumes perl-Mozilla-LDAP is built with openldap support
ba46c7
Requires:         perl-Mozilla-LDAP
ba46c7
ba46c7
# this is needed to setup SSL if you are not using the
ba46c7
# administration server package
ba46c7
Requires:         nss-tools
ba46c7
ba46c7
# these are not found by the auto-dependency method
ba46c7
# they are required to support the mandatory LDAP SASL mechs
ba46c7
Requires:         cyrus-sasl-gssapi
ba46c7
Requires:         cyrus-sasl-md5
ba46c7
ba46c7
# this is needed for verify-db.pl
ba46c7
%if %{use_db4}
ba46c7
Requires:         db4-utils
ba46c7
%else
ba46c7
Requires:         libdb-utils
ba46c7
%endif
ba46c7
ba46c7
# This picks up libperl.so as a Requires, so we add this versioned one
ba46c7
Requires:         perl(:MODULE_COMPAT_%(eval "`%{__perl} -V:version`"; echo $version))
ba46c7
ba46c7
# for the init script
ba46c7
Requires(post):   systemd-units
ba46c7
Requires(preun):  systemd-units
ba46c7
Requires(postun): systemd-units
ba46c7
ba46c7
# for setup-ds.pl to support ipv6 
ba46c7
%if %{use_Socket6}
ba46c7
Requires:         perl-Socket6
ba46c7
%else
ba46c7
Requires:         perl-Socket
ba46c7
%endif
ba46c7
Requires:         perl-NetAddr-IP
ba46c7
ba46c7
Source0:          http://port389.org/sources/%{name}-%{version}%{?prerel}.tar.bz2
ba46c7
# 389-ds-git.sh should be used to generate the source tarball from git
ba46c7
Source1:          %{name}-git.sh
ba46c7
Source2:          %{name}-devel.README
ba46c7
Patch0:           0001-Ticket-47488-Users-from-AD-sub-OU-does-not-sync-to-I.patch
ba46c7
Patch1:           0002-Bug-999634-ns-slapd-crash-due-to-bogus-DN.patch
ba46c7
Patch2:           0003-Ticket-47500-start-dirsrv-restart-dirsrv-stop-disrv-.patch
ba46c7
Patch3:           0004-Ticket-47455-valgrind-value-mem-leaks-uninit-mem-usa.patch
ba46c7
Patch4:           0005-Ticket-47507-automember-rebuild-task-not-working-as-.patch
ba46c7
Patch5:           0006-Ticket-449-Allow-macro-aci-keywords-to-be-case-insen.patch
ba46c7
Patch6:           0007-Ticket-47489-Under-specific-values-of-nsDS5ReplicaNa.patch
ba46c7
Patch7:           0008-Ticket-47516-replication-stops-with-excessive-clock-.patch
ba46c7
Patch8:           0009-Ticket-47504-idlistscanlimit-per-index-type-value.patch
ba46c7
Patch9:           0010-Ticket-47504-idlistscanlimit-per-index-type-value.patch
ba46c7
Patch10:          0011-Ticket-47461-logconv.pl-Use-of-comma-less-variable-l.patch
ba46c7
Patch11:          0012-Ticket-47512-backend-txn-plugin-fixup-tasks-should-b.patch
ba46c7
Patch12:          0013-Coverity-fix-11952.patch
ba46c7
Patch13:          0014-Ticket-47509-CLEANALLRUV-doesnt-run-across-all-repli.patch
ba46c7
Patch14:          0015-Ticket-47509-Cleanallruv-jenkins-error.patch
ba46c7
Patch15:          0016-Ticket-47492-PassSync-removes-User-must-change-passw.patch
ba46c7
Patch16:          0017-Ticket-47513-tmpfiles.d-references-var-lock-when-the.patch
ba46c7
Patch17:          0018-Ticket-47523-Set-up-replcation-agreement-before-init.patch
ba46c7
Patch18:          0019-Ticket-47534-RUV-tombstone-search-with-scope-one-doe.patch
ba46c7
Patch19:          0020-Ticket-47513-Refine-the-check-for-localrundir.patch
ba46c7
Patch20:          0021-Ticket-47513-Set-localrundir-outside-of-the-with-fhs.patch
ba46c7
Patch21:          0022-Ticket-47354-Indexed-search-are-logged-with-notes-U-.patch
ba46c7
Patch22:          0023-Ticket-47387-improve-logconv.pl-performance-with-lar.patch
ba46c7
Patch23:          0024-Ticket-47387-improve-logconv.pl-performance-with-lar.patch
ba46c7
Patch24:          0025-Ticket-47520-Fix-various-issues-with-logconv.pl.patch
ba46c7
Patch25:          0026-Ticket-47501-logconv.pl-uses-var-tmp-for-BDB-temp-fi.patch
ba46c7
Patch26:          0027-Ticket-47533-logconv-some-stats-do-not-work-across-s.patch
ba46c7
Patch27:          0028-Coverity-fixes-12023-12024-and-12025.patch
ba46c7
Patch28:          0029-Ticket-47551-logconv-V-does-not-produce-unindexed-se.patch
ba46c7
Patch29:          0030-Ticket-54-locale-nl-not-supported-by-collation-plugi.patch
ba46c7
Patch30:          0031-Ticket-53-Need-to-update-supported-locales.patch
ba46c7
Patch31:          0032-Ticket-53-Need-to-update-supported-locales.patch
ba46c7
Patch32:          0033-Ticket-47517-memory-leak-in-range-searches-and-other.patch
ba46c7
Patch33:          0034-Ticket-53-Need-to-update-supported-locales.patch
ba46c7
Patch34:          0035-Ticket-47513-tmpfiles.d-references-var-lock-when-the.patch
ba46c7
Patch35:          0036-Ticket-47550-logconv-failed-logins-Use-of-uninitiali.patch
ba46c7
Patch36:          0037-Ticket-47329-Improve-slapi_back_transaction_begin-re.patch
ba46c7
Patch37:          0038-Coverity-Fixes.patch
ba46c7
Patch38:          0039-ticket-47550-wip.patch
ba46c7
Patch39:          0040-Ticket-47559-hung-server-related-to-sasl-and-initial.patch
ba46c7
Patch40:          0041-Ticket-47560-fixup-memberof-task-does-not-work-task-.patch
ba46c7
Patch41:          0042-Ticket-47379-DNA-plugin-failed-to-fetch-replication-.patch
ba46c7
Patch42:          0043-Ticket-47379-DNA-plugin-failed-to-fetch-replication-.patch
ba46c7
Patch43:          0044-Ticket-47577-crash-when-removing-entries-from-cache.patch
ba46c7
Patch44:          0045-Ticket-47379-DNA-plugin-failed-to-fetch-replication-.patch
ba46c7
Patch45:          0046-Ticket-47589-Winsync-replica-initialization-and-incr.patch
ba46c7
Patch46:          0047-Ticket-47585-Replication-Failures-related-to-skipped.patch
ba46c7
Patch47:          0048-Ticket-47581-Winsync-plugin-segfault-during-incremen.patch
ba46c7
Patch48:          0049-Ticket-47581-Winsync-plugin-segfault-during-incremen.patch
ba46c7
Patch49:          0050-Revert-Ticket-47559-hung-server-related-to-sasl-and-.patch
cc3dff
Patch50:          0051-Ticket-47605-CVE-2013-4485-DoS-due-to-improper-handl.patch
cc3dff
Patch51:          0052-Ticket-47622-Automember-betxnpreoperation-transactio.patch
cc3dff
Patch52:          0053-Ticket-47613-Impossible-to-configure-nsslapd-allowed.patch
cc3dff
Patch53:          0054-Ticket-47587-hard-coded-limit-of-64-masters-in-agree.patch
cc3dff
Patch54:          0055-Ticket-47597-Convert-retro-changelog-plug-in-to-betx.patch
cc3dff
Patch55:          0056-Ticket-47598-Convert-ldbm_back_seq-code-to-be-transa.patch
cc3dff
Patch56:          0057-Ticket-47599-Reduce-lock-scope-in-retro-changelog-pl.patch
cc3dff
Patch57:          0058-Ticket-47599-Reduce-lock-scope-in-retro-changelog-pl.patch
cc3dff
Patch58:          0059-Ticket-47599-fix-memory-leak.patch
cc3dff
Patch59:          0060-Ticket-47596-attrcrypt-fails-to-find-unlocked-key.patch
cc3dff
Patch60:          0061-Ticket-47596-attrcrypt-fails-to-find-unlocked-key.patch
cc3dff
Patch61:          0062-Ticket-47591-entries-with-empty-objectclass-attribut.patch
cc3dff
Patch62:          0063-Ticket-47614-Possible-to-specify-invalid-SASL-mechan.patch
cc3dff
Patch63:          0064-Ticket-47592-automember-plugin-task-memory-leaks.patch
cc3dff
Patch64:          0065-Ticket-47620-389-ds-rejects-nsds5ReplicaProtocolTime.patch
cc3dff
Patch65:          0066-Ticket-47613-Issues-setting-allowed-mechanisms.patch
cc3dff
Patch66:          0067-Ticket-47620-Fix-cherry-pick-error-for-1.3.2-and-1.3.patch
cc3dff
Patch67:          0068-Ticket-47620-Config-value-validation-improvement.patch
cc3dff
Patch68:          0069-Ticket-47620-Fix-logically-dead-code.patch
cc3dff
Patch69:          0070-Ticket-47620-Fix-dereferenced-NULL-pointer-in-agmtli.patch
cc3dff
Patch70:          0071-Ticket-47620-Fix-missing-left-bracket.patch
cc3dff
Patch71:          0072-Ticket-571-dup-47361-Empty-control-list-causes-LDAP-.patch
cc3dff
Patch72:          0073-Ticket-47606-replica-init-bulk-import-errors-should-.patch
cc3dff
Patch73:          0074-Ticket-47623-fix-memleak-caused-by-47347.patch
cc3dff
Patch74:          0075-Ticket-47623-fix-memleak-caused-by-47347.patch
cc3dff
Patch75:          0076-Ticket-47627-changelog-iteration-should-ignore-clean.patch
cc3dff
Patch76:          0077-Ticket-47627-Fix-replication-logging.patch
cc3dff
Patch77:          0078-Ticket-447-Possible-to-add-invalid-attribute-to-nssl.patch
cc3dff
Patch78:          0079-Ticket-47660-config_set_allowed_to_delete_attrs-Valg.patch
cc3dff
Patch79:          0080-Ticket-408-Fix-crash-when-disabling-enabling-the-set.patch
cc3dff
Patch80:          0081-Ticket-47620-Unable-to-delete-protocol-timeout-attri.patch
cc3dff
Patch81:          0082-Ticket-47516-replication-stops-with-excessive-clock-.patch
cc3dff
Patch82:          0083-Ticket-342-better-error-message-when-cache-overflows.patch
cc3dff
Patch83:          0084-Ticket-443-Deleting-attribute-present-in-nsslapd-all.patch
cc3dff
Patch84:          0085-Ticket-47649-Server-hangs-in-cos_cache-when-adding-a.patch
cc3dff
Patch85:          0086-Ticket-47374-flush.pl-is-not-included-in-perl5.patch
cc3dff
Patch86:          0087-Ticket-471-logconv.pl-tool-removes-the-access-logs-c.patch
cc3dff
Patch87:          0088-Ticket-47704-invalid-sizelimits-in-aci-group-evaluat.patch
cc3dff
Patch88:          0089-Ticket-47709-package-issue-in-389-ds-base.patch
cc3dff
Patch89:          0090-Ticket-47709-package-issue-in-389-ds-base.patch
cc3dff
Patch90:          0091-Ticket-408-create-a-normalized-dn-cache.patch
cc3dff
Patch91:          0092-Ticket-571-dup-47361-Empty-control-list-causes-LDAP-.patch
cc3dff
Patch92:          0093-Ticket-408-create-a-normalized-dn-cache.patch
cc3dff
Patch93:          0094-Ticket-47735-e_uniqueid-fails-to-set-if-an-entry-is-.patch
cc3dff
Patch94:          0095-Ticket-47739-directory-server-is-insecurely-misinter.patch
cc3dff
Patch95:          0096-Ticket-47735-e_uniqueid-fails-to-set-if-an-entry-is-.patch
cc3dff
Patch96:          0097-Ticket-47759-Crash-in-replication-when-server-is-und.patch
ba46c7
ba46c7
%description
ba46c7
389 Directory Server is an LDAPv3 compliant server.  The base package includes
ba46c7
the LDAP server and command line utilities for server administration.
ba46c7
ba46c7
%package          libs
ba46c7
Summary:          Core libraries for 389 Directory Server
ba46c7
Group:            System Environment/Daemons
ba46c7
BuildRequires:    nspr-devel
ba46c7
BuildRequires:    nss-devel
ba46c7
BuildRequires:    svrcore-devel
ba46c7
%if %{use_openldap}
ba46c7
BuildRequires:    openldap-devel
ba46c7
%else
ba46c7
BuildRequires:    mozldap-devel
ba46c7
%endif
ba46c7
%if %{use_db4}
ba46c7
BuildRequires:    db4-devel
ba46c7
%else
ba46c7
BuildRequires:    libdb-devel
ba46c7
%endif
ba46c7
BuildRequires:    cyrus-sasl-devel
ba46c7
BuildRequires:    libicu-devel
ba46c7
BuildRequires:    pcre-devel
ba46c7
ba46c7
%description      libs
ba46c7
Core libraries for the 389 Directory Server base package.  These libraries
ba46c7
are used by the main package and the -devel package.  This allows the -devel
ba46c7
package to be installed with just the -libs package and without the main package.
ba46c7
ba46c7
%package          devel
ba46c7
Summary:          Development libraries for 389 Directory Server
ba46c7
Group:            Development/Libraries
ba46c7
Requires:         %{name}-libs = %{version}-%{release}
ba46c7
Requires:         pkgconfig
ba46c7
Requires:         nspr-devel
ba46c7
Requires:         nss-devel
ba46c7
Requires:         svrcore-devel
ba46c7
%if %{use_openldap}
ba46c7
Requires:         openldap-devel
ba46c7
%else
ba46c7
Requires:         mozldap-devel
ba46c7
%endif
ba46c7
ba46c7
%description      devel
ba46c7
Development Libraries and headers for the 389 Directory Server base package.
ba46c7
ba46c7
%prep
ba46c7
%setup -q -n %{name}-%{version}%{?prerel}
ba46c7
cp %{SOURCE2} README.devel
ba46c7
%patch0 -p1
ba46c7
%patch1 -p1
ba46c7
%patch2 -p1
ba46c7
%patch3 -p1
ba46c7
%patch4 -p1
ba46c7
%patch5 -p1
ba46c7
%patch6 -p1
ba46c7
%patch7 -p1
ba46c7
%patch8 -p1
ba46c7
%patch9 -p1
ba46c7
%patch10 -p1
ba46c7
%patch11 -p1
ba46c7
%patch12 -p1
ba46c7
%patch13 -p1
ba46c7
%patch14 -p1
ba46c7
%patch15 -p1
ba46c7
%patch16 -p1
ba46c7
%patch17 -p1
ba46c7
%patch18 -p1
ba46c7
%patch19 -p1
ba46c7
%patch20 -p1
ba46c7
%patch21 -p1
ba46c7
%patch22 -p1
ba46c7
%patch23 -p1
ba46c7
%patch24 -p1
ba46c7
%patch25 -p1
ba46c7
%patch26 -p1
ba46c7
%patch27 -p1
ba46c7
%patch28 -p1
ba46c7
%patch29 -p1
ba46c7
%patch30 -p1
ba46c7
%patch31 -p1
ba46c7
%patch32 -p1
ba46c7
%patch33 -p1
ba46c7
%patch34 -p1
ba46c7
%patch35 -p1
ba46c7
%patch36 -p1
ba46c7
%patch37 -p1
ba46c7
%patch38 -p1
ba46c7
%patch39 -p1
ba46c7
%patch40 -p1
ba46c7
%patch41 -p1
ba46c7
%patch42 -p1
ba46c7
%patch43 -p1
ba46c7
%patch44 -p1
ba46c7
%patch45 -p1
ba46c7
%patch46 -p1
ba46c7
%patch47 -p1
ba46c7
%patch48 -p1
ba46c7
%patch49 -p1
cc3dff
%patch50 -p1
cc3dff
%patch51 -p1
cc3dff
%patch52 -p1
cc3dff
%patch53 -p1
cc3dff
%patch54 -p1
cc3dff
%patch55 -p1
cc3dff
%patch56 -p1
cc3dff
%patch57 -p1
cc3dff
%patch58 -p1
cc3dff
%patch59 -p1
cc3dff
%patch60 -p1
cc3dff
%patch61 -p1
cc3dff
%patch62 -p1
cc3dff
%patch63 -p1
cc3dff
%patch64 -p1
cc3dff
%patch65 -p1
cc3dff
%patch66 -p1
cc3dff
%patch67 -p1
cc3dff
%patch68 -p1
cc3dff
%patch69 -p1
cc3dff
%patch70 -p1
cc3dff
%patch71 -p1
cc3dff
%patch72 -p1
cc3dff
%patch73 -p1
cc3dff
%patch74 -p1
cc3dff
%patch75 -p1
cc3dff
%patch76 -p1
cc3dff
%patch77 -p1
cc3dff
%patch78 -p1
cc3dff
%patch79 -p1
cc3dff
%patch80 -p1
cc3dff
%patch81 -p1
cc3dff
%patch82 -p1
cc3dff
%patch83 -p1
cc3dff
%patch84 -p1
cc3dff
%patch85 -p1
cc3dff
%patch86 -p1
cc3dff
%patch87 -p1
cc3dff
%patch88 -p1
cc3dff
%patch89 -p1
cc3dff
%patch90 -p1
cc3dff
%patch91 -p1
cc3dff
%patch92 -p1
cc3dff
%patch93 -p1
cc3dff
%patch94 -p1
cc3dff
%patch95 -p1
cc3dff
%patch96 -p1
ba46c7
ba46c7
%build
ba46c7
%if %{use_openldap}
ba46c7
OPENLDAP_FLAG="--with-openldap"
ba46c7
%endif
ba46c7
%{?with_tmpfiles_d: TMPFILES_FLAG="--with-tmpfiles-d=%{with_tmpfiles_d}"}
ba46c7
# hack hack hack https://bugzilla.redhat.com/show_bug.cgi?id=833529
ba46c7
NSSARGS="--with-svrcore-inc=%{_includedir} --with-svrcore-lib=%{_libdir} --with-nss-lib=%{_libdir} --with-nss-inc=%{_includedir}/nss3"
ba46c7
%configure --enable-autobind --with-selinux $OPENLDAP_FLAG $TMPFILES_FLAG \
ba46c7
           --with-systemdsystemunitdir=%{_unitdir} \
ba46c7
           --with-systemdsystemconfdir=%{_sysconfdir}/systemd/system \
ba46c7
           --with-systemdgroupname=%{groupname} $NSSARGS
ba46c7
ba46c7
# Generate symbolic info for debuggers
ba46c7
export XCFLAGS=$RPM_OPT_FLAGS
ba46c7
ba46c7
%ifarch x86_64 ppc64 ia64 s390x sparc64
ba46c7
export USE_64=1
ba46c7
%endif
ba46c7
ba46c7
make %{?_smp_mflags}
ba46c7
ba46c7
ba46c7
%install
ba46c7
rm -rf $RPM_BUILD_ROOT 
ba46c7
ba46c7
make DESTDIR="$RPM_BUILD_ROOT" install
ba46c7
ba46c7
mkdir -p $RPM_BUILD_ROOT/var/log/%{pkgname}
ba46c7
mkdir -p $RPM_BUILD_ROOT/var/lib/%{pkgname}
ba46c7
mkdir -p $RPM_BUILD_ROOT/var/lock/%{pkgname}
ba46c7
ba46c7
# for systemd
ba46c7
mkdir -p $RPM_BUILD_ROOT%{_sysconfdir}/systemd/system/%{groupname}.wants
ba46c7
ba46c7
#remove libtool and static libs
ba46c7
rm -f $RPM_BUILD_ROOT%{_libdir}/%{pkgname}/*.a
ba46c7
rm -f $RPM_BUILD_ROOT%{_libdir}/%{pkgname}/*.la
ba46c7
rm -f $RPM_BUILD_ROOT%{_libdir}/%{pkgname}/plugins/*.a
ba46c7
rm -f $RPM_BUILD_ROOT%{_libdir}/%{pkgname}/plugins/*.la
ba46c7
ba46c7
# make sure perl scripts have a proper shebang 
ba46c7
sed -i -e 's|#{{PERL-EXEC}}|#!/usr/bin/perl|' $RPM_BUILD_ROOT%{_datadir}/%{pkgname}/script-templates/template-*.pl
ba46c7
ba46c7
%clean
ba46c7
rm -rf $RPM_BUILD_ROOT
ba46c7
ba46c7
%post
ba46c7
output=/dev/null
ba46c7
%systemd_post %{pkgname}-snmp.service
ba46c7
# reload to pick up any changes to systemd files
ba46c7
/bin/systemctl daemon-reload >$output 2>&1 || :
ba46c7
# reload to pick up any shared lib changes
ba46c7
/sbin/ldconfig
ba46c7
# restart the snmp subagent if needed
ba46c7
/bin/systemctl try-restart %{pkgname}-snmp.service > $output 2>&1 || :
ba46c7
# find all instances
ba46c7
instances="" # instances that require a restart after upgrade
ba46c7
ninst=0 # number of instances found in total
ba46c7
if [ -n "$DEBUGPOSTTRANS" ] ; then
ba46c7
   output=$DEBUGPOSTTRANS
ba46c7
fi
ba46c7
echo looking for services in %{_sysconfdir}/systemd/system/%{groupname}.wants/* > $output 2>&1 || :
ba46c7
for service in %{_sysconfdir}/systemd/system/%{groupname}.wants/* ; do
ba46c7
    if [ ! -f "$service" ] ; then continue ; fi # in case nothing matches
ba46c7
    inst=`echo $service | sed -e 's,%{_sysconfdir}/systemd/system/%{groupname}.wants/,,'`
ba46c7
    echo found instance $inst - getting status > $output 2>&1 || :
ba46c7
    if /bin/systemctl -q is-active $inst ; then
ba46c7
       echo instance $inst is running > $output 2>&1 || :
ba46c7
       instances="$instances $inst"
ba46c7
    else
ba46c7
       echo instance $inst is not running > $output 2>&1 || :
ba46c7
    fi
ba46c7
    ninst=`expr $ninst + 1`
ba46c7
done
ba46c7
if [ $ninst -eq 0 ] ; then
ba46c7
    echo no instances to upgrade > $output 2>&1 || :
ba46c7
    exit 0 # have no instances to upgrade - just skip the rest
ba46c7
fi
ba46c7
# shutdown all instances
ba46c7
echo shutting down all instances . . . > $output 2>&1 || :
ba46c7
/bin/systemctl stop %{groupname} > $output 2>&1 || :
ba46c7
echo remove pid files . . . > $output 2>&1 || :
ba46c7
/bin/rm -f /var/run/%{pkgname}*.pid /var/run/%{pkgname}*.startpid
ba46c7
# do the upgrade
ba46c7
echo upgrading instances . . . > $output 2>&1 || :
ba46c7
%{_sbindir}/setup-ds.pl -l $output -u -s General.UpdateMode=offline > $output 2>&1 || :
ba46c7
# restart instances that require it
ba46c7
for inst in $instances ; do
ba46c7
    echo restarting instance $inst > $output 2>&1 || :
ba46c7
    /bin/systemctl start $inst > $output 2>&1 || :
ba46c7
done
ba46c7
exit 0
ba46c7
ba46c7
%preun
ba46c7
if [ $1 -eq 0 ]; then # Final removal
ba46c7
    # Package removal, not upgrade
ba46c7
    %systemd_preun %{pkgname}-snmp.service %{groupname}
ba46c7
    # remove instance specific service files/links
ba46c7
    rm -rf %{_sysconfdir}/systemd/system/%{groupname}.wants/* > /dev/null 2>&1 || :
ba46c7
fi
ba46c7
ba46c7
%postun
ba46c7
/sbin/ldconfig
ba46c7
if [ $1 = 0 ]; then # Final removal
ba46c7
    rm -rf /var/run/%{pkgname}
ba46c7
fi
ba46c7
ba46c7
%files
ba46c7
%defattr(-,root,root,-)
ba46c7
%doc LICENSE EXCEPTION LICENSE.GPLv2
ba46c7
%dir %{_sysconfdir}/%{pkgname}
ba46c7
%dir %{_sysconfdir}/%{pkgname}/schema
ba46c7
%config(noreplace)%{_sysconfdir}/%{pkgname}/schema/*.ldif
ba46c7
%dir %{_sysconfdir}/%{pkgname}/config
ba46c7
%dir %{_sysconfdir}/systemd/system/%{groupname}.wants
ba46c7
%config(noreplace)%{_sysconfdir}/%{pkgname}/config/slapd-collations.conf
ba46c7
%config(noreplace)%{_sysconfdir}/%{pkgname}/config/certmap.conf
ba46c7
%config(noreplace)%{_sysconfdir}/%{pkgname}/config/ldap-agent.conf
ba46c7
%config(noreplace)%{_sysconfdir}/%{pkgname}/config/template-initconfig
ba46c7
%config(noreplace)%{_sysconfdir}/sysconfig/%{pkgname}
ba46c7
%config(noreplace)%{_sysconfdir}/sysconfig/%{pkgname}.systemd
ba46c7
%{_datadir}/%{pkgname}
ba46c7
%{_unitdir}
ba46c7
%{_bindir}/*
ba46c7
%{_sbindir}/*
ba46c7
%{_libdir}/%{pkgname}/perl
cc3dff
%{_libdir}/%{pkgname}/python
ba46c7
%dir %{_libdir}/%{pkgname}/plugins
ba46c7
%{_libdir}/%{pkgname}/plugins/*.so
ba46c7
%dir %{_localstatedir}/lib/%{pkgname}
ba46c7
%dir %{_localstatedir}/log/%{pkgname}
ba46c7
%ghost %dir %{_localstatedir}/lock/%{pkgname}
ba46c7
%{_mandir}/man1/*
ba46c7
%{_mandir}/man8/*
ba46c7
ba46c7
%files devel
ba46c7
%defattr(-,root,root,-)
ba46c7
%doc LICENSE EXCEPTION LICENSE.GPLv2 README.devel
ba46c7
%{_includedir}/%{pkgname}
ba46c7
%{_libdir}/%{pkgname}/libslapd.so
ba46c7
%{_libdir}/pkgconfig/*
ba46c7
ba46c7
%files libs
ba46c7
%defattr(-,root,root,-)
ba46c7
%doc LICENSE EXCEPTION LICENSE.GPLv2 README.devel
ba46c7
%dir %{_libdir}/%{pkgname}
ba46c7
%{_libdir}/%{pkgname}/libslapd.so.*
cc3dff
%{_libdir}/%{pkgname}/libns-dshttpd.so*
ba46c7
ba46c7
%changelog
cc3dff
* Thu Mar 31 2014 Noriko Hosoi <nhosoi@redhat.com> - 1.3.1.6-25
cc3dff
- release 1.3.1.6-25
cc3dff
- Resolves: bug 1082740 - ns-slapd crash in reliability 15
cc3dff
cc3dff
* Thu Mar 13 2014 Noriko Hosoi <nhosoi@redhat.com> - 1.3.1.6-24
cc3dff
- release 1.3.1.6-24
cc3dff
- Resolves: bug 1074084 - e_uniqueid fails to set if an entry is a conflict entry (Ticket 47735); regression - sub-type length in attribute type was mistakenly subtracted.
cc3dff
cc3dff
* Tue Mar 11 2014 Noriko Hosoi <nhosoi@redhat.com> - 1.3.1.6-23
cc3dff
- Resolves: bug 1074850 - EMBARGOED CVE-2014-0132 389-ds-base: 389-ds: flaw in parsing authzid can lead to privilege escalation [rhel-7.0] (Ticket 47739 - directory server is insecurely misinterpreting authzid on a SASL/GSSAPI bind) (Added 0095-Ticket-47739-directory-server-is-insecurely-misinter.patch)
cc3dff
cc3dff
* Tue Mar 11 2014 Noriko Hosoi <nhosoi@redhat.com> - 1.3.1.6-23
cc3dff
- release 1.3.1.6-22
cc3dff
- Resolves: bug 1074850 - EMBARGOED CVE-2014-0132 389-ds-base: 389-ds: flaw in parsing authzid can lead to privilege escalation [rhel-7.0] (Ticket 47739 - directory server is insecurely misinterpreting authzid on a SASL/GSSAPI bind)
cc3dff
cc3dff
* Mon Mar 10 2014 Noriko Hosoi <nhosoi@redhat.com> - 1.3.1.6-22
cc3dff
- release 1.3.1.6-22
cc3dff
- Resolves: bug 1074084 - e_uniqueid fails to set if an entry is a conflict entry (Ticket 47735)
cc3dff
cc3dff
* Tue Feb 25 2014 Noriko Hosoi <nhosoi@redhat.com> - 1.3.1.6-21
cc3dff
- release 1.3.1.6-21
cc3dff
- Resolves: bug 918694 - Fix covscan defect FORWARD_NULL (Ticket 408)
cc3dff
- Resolves: bug 918717 - Fix covscan defect COMPILER WARNINGS (Ticket 571)
cc3dff
cc3dff
* Tue Feb 25 2014 Noriko Hosoi <nhosoi@redhat.com> - 1.3.1.6-20
cc3dff
- release 1.3.1.6-20
cc3dff
- Resolves: bug 1065242 - 389-ds-base, conflict occurs at yum installation if multilib_policy=all. (Ticket 47709)
cc3dff
cc3dff
* Tue Feb 18 2014 Noriko Hosoi <nhosoi@redhat.com> - 1.3.1.6-19
cc3dff
- release 1.3.1.6-19
cc3dff
- Resolves: bug 1065971 - Enrolling a host into IdM/IPA always takes two attempts (Ticket 47704)
cc3dff
cc3dff
* Mon Feb  3 2014 Noriko Hosoi <nhosoi@redhat.com> - 1.3.1.6-18
cc3dff
- release 1.3.1.6-18
cc3dff
- Resolves: bug 838656 - logconv.pl tool removes the access logs contents if "-M" is not correctly used (Ticket 471)
cc3dff
- Resolves: bug 922538 - improve dbgen rdn generation, output (Ticket 47374)
cc3dff
- Resolves: bug 970750 - flush.pl is not included in perl5 (Ticket 47374)
cc3dff
- Resolves: bug 1013898 - Fix various issues with logconv.pl (Ticket 471)
cc3dff
cc3dff
* Wed Jan 29 2014 Noriko Hosoi <nhosoi@redhat.com> - 1.3.1.6-17
cc3dff
- release 1.3.1.6-17
cc3dff
- Resolves: bug 853106 - Deleting attribute present in nsslapd-allowed-to-delete-attrs returns Operations error (Ticket 443)
cc3dff
- Resolves: bug 1049525 - Server hangs in cos_cache when adding a user entry (Ticket 47649)
cc3dff
    
cc3dff
* Wed Jan 29 2014 Daniel Mach <dmach@redhat.com> - 1.3.1.6-16
cc3dff
- Mass rebuild 2014-01-24
cc3dff
cc3dff
* Tue Jan 21 2014 Noriko Hosoi <nhosoi@redhat.com> - 1.3.1.6-15
cc3dff
- release 1.3.1.6-15
cc3dff
- Resolves: bug 918702 -  better error message when cache overflows (Ticket 342)
cc3dff
- Resolves: bug 1009679 - replication stops with excessive clock skew (Ticket 47516)
cc3dff
- Resolves: bug 1042855 - Unable to delete protocol timeout attribute (Ticket 47620)
cc3dff
- Resolves: bug 918694 - Fix crash when disabling/enabling the setting (Ticket 408)
cc3dff
- Resolves: bug 853355 - config_set_allowed_to_delete_attrs: Valgrind reports Invalid read (Ticket 47660)
cc3dff
cc3dff
* Wed Jan  8 2014 Noriko Hosoi <nhosoi@redhat.com> - 1.3.1.6-14
cc3dff
- release 1.3.1.6-14
cc3dff
- Resolves: bug 853355 - Possible to add invalid attribute to nsslapd-allowed-to-delete-attrs (Ticket 447) 
cc3dff
- Resolves: bug 1034739 - Impossible to configure nsslapd-allowed-sasl-mechanisms (Ticket 47613)
cc3dff
- Resolves: bug 1038639 - 389-ds rejects nsds5ReplicaProtocolTimeout attribut; Fix logically dead code; Fix dereferenced NULL pointer in agmtlist_modify_callback(); Fix missing left brackete (Ticket 47620)
cc3dff
- Resolves: bug 1042855 - nsds5ReplicaProtocolTimeout attribute is not validated when added to replication agreement; Config value validation improvement (Ticket 47620)
cc3dff
- Resolves: bug 918717 - server does not accept 0 length LDAP Control sequence (Ticket 571)
cc3dff
- Resolves: bug 1034902 - replica init/bulk import errors should be more verbose (Ticket 47606)
cc3dff
- Resolves: bug 1044219 - fix memleak caused by 47347 (Ticket 47623)
cc3dff
- Resolves: bug 1049522 - Crash after replica is installed; Fix cherry-pick error for 1.3.2 and 1.3.1 (Ticket 47620)
cc3dff
- Resolves: bug 1049568 - changelog iteration should ignore cleaned rids when getting the minCSN (Ticket 47627) 
cc3dff
cc3dff
* Fri Dec 27 2013 Daniel Mach <dmach@redhat.com> - 1.3.1.6-13
cc3dff
- Mass rebuild 2013-12-27
cc3dff
cc3dff
* Tue Dec 10 2013 Noriko Hosoi <nhosoi@redhat.com> - 1.3.1.6-12
cc3dff
- release 1.3.1.6-12
cc3dff
- Resolves: bug 1038639 - 389-ds rejects nsds5ReplicaProtocolTimeout attribute (Ticket 47620)
cc3dff
- Resolves: bug 1034898 - automember plugin task memory leaks (Ticket 47592)
cc3dff
- Resolves: bug 1034451 - Possible to specify invalid SASL mechanism in nsslapd-allowed-sasl-mechanisms (Ticket 47614)
cc3dff
- Resolves: bug 1032318 - entries with empty objectclass attribute value can be hidden (Ticket 47591)
cc3dff
- Resolves: bug 1032316 - attrcrypt fails to find unlocked key (Ticket 47596)
cc3dff
- Resolves: bug 1031227 - Reduce lock scope in retro changelog plug-in (Ticket 47599)
cc3dff
- Resolves: bug 1031226 - Convert ldbm_back_seq code to be transaction aware (Ticket 47598)
cc3dff
- Resolves: bug 1031225 - Convert retro changelog plug-in to betxn (Ticket 47597)
cc3dff
- Resolves: bug 1031223 - hard coded limit of 64 masters in agreement and changelog code (Ticket 47587)
cc3dff
- Resolves: bug 1034739 - Impossible to configure nsslapd-allowed-sasl-mechanisms (Ticket 47613)
cc3dff
- Resolves: bug 1035824 - Automember betxnpreoperation - transaction not aborted when group entry does not exist (Ticket 47622)
cc3dff
cc3dff
* Thu Nov 21 2013 Rich Megginson <rmeggins@redhat.com> - 1.3.1.6-11
cc3dff
- Resolves: bug 1024979 - CVE-2013-4485 389-ds-base: DoS due to improper handling of ger attr searches
cc3dff
ba46c7
* Tue Nov 12 2013 Rich Megginson <rmeggins@redhat.com> - 1.3.1.6-10
ba46c7
- release 1.3.1.6-10
ba46c7
- Resolves: bug 1018893 DS91: ns-slapd stuck in DS_Sleep
ba46c7
-     had to revert earlier change - does not work and breaks ipa
ba46c7
ba46c7
* Tue Nov 12 2013 Noriko Hosoi <nhosoi@redhat.com> - 1.3.1.6-9
ba46c7
- release 1.3.1.6-9
ba46c7
- Resolves: bug 1028440 - Winsync replica initialization and incremental updates from DS to AD fails on RHEL
ba46c7
- Resolves: bug 1027502 - Replication Failures related to skipped entries due to cleaned rids
ba46c7
- Resolves: bug 1027047 - Winsync plugin segfault during incremental backoff
ba46c7
ba46c7
* Wed Nov  6 2013 Noriko Hosoi <nhosoi@redhat.com> - 1.3.1.6-8
ba46c7
- release 1.3.1.6-8
ba46c7
- Resolves: bug 971111 - DNA plugin failed to fetch replication agreement 
ba46c7
- Resolves: bug 1026931 - 1.2.11.29 crash when removing entries from cache
ba46c7
ba46c7
* Mon Oct 21 2013 Rich Megginson <rmeggins@redhat.com> - 1.3.1.6-7
ba46c7
- Resolves: bug 1018893 DS91: ns-slapd stuck in DS_Sleep
ba46c7
- Resolves: bug 1018914 fixup memberof task does not work: task entry not added 
ba46c7
ba46c7
* Fri Oct 11 2013 Rich Megginson <rmeggins@redhat.com> - 1.3.1.6-6
ba46c7
- Resolves: bug 1013900 - logconv: some stats do not work across server restarts
ba46c7
-  previous patch introduced regressions
ba46c7
-  fixed by c2eced0 ticket #47550 and e2a880b Ticket #47550 and 8b10f83 Ticket #47551
ba46c7
- Resolves: bug 1008610 - tmpfiles.d references /var/lock when they should reference /run/lock
ba46c7
-  previous patch not complete, fixed by a11be5c Ticket 47513
ba46c7
- Resolves: bug 1016749 - DS crashes when "cn=Directory Manager" is changing it's password
ba46c7
-  cherry picked upstream f786600 Ticket 47329 and b67e230 Coverity Fixes
ba46c7
- Resolves: bug 1015252 locale "nl" not supported by collation plugin
ba46c7
- Resolves: bug 1016317 Need to update supported locales
ba46c7
- Resolves: bug 1016722 memory leak in range searches
ba46c7
ba46c7
* Tue Oct  1 2013 Rich Megginson <rmeggins@redhat.com> - 1.3.1.6-5
ba46c7
- Resolves: bug 1013896 - logconv.pl - Use of comma-less variable list is deprecated
ba46c7
- Resolves: bug 1008256 - backend txn plugin fixup tasks should be done in a txn
ba46c7
- Resolves: bug 1013738 - CLEANALLRUV doesnt run across all replicas
ba46c7
- Resolves: bug 1011220 - PassSync removes User must change password flag on the Windows side
ba46c7
- Resolves: bug 1008610 - tmpfiles.d references /var/lock when they should reference /run/lock
ba46c7
- Resolves: bug 1012125 - Set up replcation/agreement before initializing the sub suffix, the sub suffix is not found by ldapsearch
ba46c7
- Resolves: bug 1013063 - RUV tombstone search with scope "one" doesn`t work
ba46c7
- Resolves: bug 1013893 - Indexed search are logged with 'notes=U' in the access logs
ba46c7
- Resolves: bug 1013894 - improve logconv.pl performance with large access logs
ba46c7
- Resolves: bug 1013898 - Fix various issues with logconv.pl
ba46c7
- Resolves: bug 1013897 - logconv.pl uses /var/tmp for BDB temp files
ba46c7
- Resolves: bug 1013900 - logconv: some stats do not work across server restarts
ba46c7
- Resolves: bug 1014354 - Coverity fixes - 12023, 12024, and 12025
ba46c7
ba46c7
* Fri Sep 13 2013 Noriko Hosoi <nhosoi@redhat.com> - 1.3.1.6-4
ba46c7
- bump version to 1.3.1.6-4
ba46c7
- Resolves Bug 1007988 - Under specific values of nsDS5ReplicaName, replication may get broken or updates missing (Ticket 47489)
ba46c7
- Resolves Bug 853931 - Allow macro aci keywords to be case-insensitive (Ticket 449)
ba46c7
- Resolves Bug 1006563 - automember rebuild task not working as expected (Ticket 47507)
ba46c7
ba46c7
* Fri Sep  6 2013 Rich Megginson <rmeggins@redhat.com> - 1.3.1.6-3
ba46c7
- Ticket #47455 - valgrind - value mem leaks, uninit mem usage
ba46c7
- Ticket 47500 - start-dirsrv/restart-dirsrv/stop-disrv do not register with systemd correctly
ba46c7
ba46c7
* Mon Aug 26 2013 Noriko Hosoi <nhosoi@redhat.com> - 1.3.1.6-2
ba46c7
- bump version to 1.3.1.6-2
ba46c7
- Resolves Bug 1000633 - ns-slapd crash due to bogus DN
ba46c7
- Ticket #47488 - Users from AD sub OU does not sync to IPA
ba46c7
cc3dff
* Thu Aug 01 2013 Noriko Hosoi <nhosoi@redhat.com> - 1.3.1.6-1
ba46c7
- bump version to 1.3.1.6
ba46c7
- Ticket 47455 - valgrind - value mem leaks, uninit mem usage
ba46c7
- fix coverity 11915 - dead code - introduced with fix for ticket 346
ba46c7
- fix coverity 11895 - null deref - caused by fix to ticket 47392
ba46c7
- fix compiler warning in posix winsync code for posix_group_del_memberuid_callback
ba46c7
- Fix compiler warnings for Ticket 47395 and 47397
ba46c7
- fix compiler warning (cherry picked from commit 904416f4631d842a105851b4a9931ae17822a107)
ba46c7
- Ticket 47450 - Fix compiler formatting warning errors for 32/64 bit arch
ba46c7
- fix compiler warnings
ba46c7
- Fix compiler warning (cherry picked from commit ec6ebc0b0f085a82041d993ab2450a3922ef5502)
ba46c7
ba46c7
* Tue Jul 30 2013 Noriko Hosoi <nhosoi@redhat.com> - 1.3.1.5-1
ba46c7
- bump version to 1.3.1.5
ba46c7
- Ticket 47456 - delete present values should append values to deleted values
ba46c7
- Ticket 47455 - valgrind - value mem leaks, uninit mem usage
ba46c7
- Ticket 47448 - Segfault in 389-ds-base-1.3.1.4-1.fc19 when setting up FreeIPA replication
ba46c7
- Ticket 47440 - Fix runtime errors caused by last patch.
ba46c7
- Ticket 47440 - Fix compilation warnings and header files
ba46c7
- Ticket 47405 - CVE-2013-2219 ACLs inoperative in some search scenarios
ba46c7
- Ticket 47447 - logconv.pl man page missing -m,-M,-B,-D
ba46c7
- Ticket 47378 - fix recent compiler warnings
ba46c7
- Ticket 47427 - Overflow in nsslapd-disk-monitoring-threshold
ba46c7
- Ticket 47449 - deadlock after adding and deleting entries
ba46c7
- Ticket 47441 - Disk Monitoring not checking filesystem with logs
ba46c7
- Ticket 47427 - Overflow in nsslapd-disk-monitoring-threshold
ba46c7
ba46c7
* Fri Jul 19 2013 Noriko Hosoi <nhosoi@redhat.com> - 1.3.1.4-1
ba46c7
- bump version to 1.3.1.4
ba46c7
- Ticket 47435 - Very large entryusn values after enabling the USN plugin and the lastusn value is negat
ba46c7
- Ticket 47424 - Replication problem with add-delete requests on single-valued attributes
ba46c7
- Ticket 47367 - (phase 2) ldapdelete returns non-leaf entry error while trying to remove a leaf entry
ba46c7
- Ticket 47367 - (phase 1) ldapdelete returns non-leaf entry error while trying to remove a leaf entry
ba46c7
- Ticket 47421 - memory leaks in set_krb5_creds
ba46c7
- Ticket 346 - version 4 Slow ldapmodify operation time for large quantities of multi-valued attribute v
ba46c7
- Ticket 47369  version2 - provide default syntax plugin
ba46c7
- Ticket 47427 - Overflow in nsslapd-disk-monitoring-threshold
ba46c7
- Ticket 47339 - RHDS denies MODRDN access if ACI list contains any DENY rule
ba46c7
- Ticket 47427 - Overflow in nsslapd-disk-monitoring-threshold
ba46c7
- Ticket 47428 - Memory leak in 389-ds-base 1.2.11.15
ba46c7
- Ticket 47392 - ldbm errors when adding/modifying/deleting entries
ba46c7
- Ticket 47385 - Disk Monitoring is not triggered as expected.
ba46c7
- Ticket 47410 - changelog db deadlocks with DNA and replication
ba46c7
ba46c7
* Fri Jul 19 2013 Rich Megginson <rmeggins@redhat.com> - 1.3.1.3-1
ba46c7
- bump version to 1.3.1.3
ba46c7
- Ticket 47374 - flush.pl is not included in perl5
ba46c7
- Ticket 47391 - deleting and adding userpassword fails to update the password (additional fix)
ba46c7
- Ticket 47393 - Attribute are not encrypted on a consumer after a full initialization
ba46c7
- Ticket 47395 47397 - v2 correct behaviour of account policy if only stateattr is configured or no alternate attr is configured
ba46c7
- Ticket 47396 - crash on modrdn of tombstone
ba46c7
- Ticket 47400 - MMR stress test with dna enabled causes a deadlock
ba46c7
- Ticket 47409 - allow setting db deadlock rejection policy
ba46c7
- Ticket 47419 - Unhashed userpassword can accidentally get removed from mods
ba46c7
- Ticket 47420 - An upgrade script 80upgradednformat.pl fails to handle a server instance name incuding '-'
ba46c7
ba46c7
* Fri Jul 12 2013 Jan Safranek <jsafrane@redhat.com> - 1.3.1.2-2
ba46c7
- Rebuilt for new net-snmp
ba46c7
ba46c7
* Sat Jun 15 2013 Noriko Hosoi <nhosoi@redhat.com> - 1.3.1.2-1
ba46c7
- bump version to 1.3.1.2
ba46c7
- Ticket 47391 - deleting and adding userpassword fails to update the password
ba46c7
- Coverity Fixes (Part 7)
ba46c7
ba46c7
* Fri Jun 14 2013 Noriko Hosoi <nhosoi@redhat.com> - 1.3.1.1-1
ba46c7
- bump version to 1.3.1.1
ba46c7
- Ticket 402 - nhashed#user#password in entry extension
ba46c7
- Ticket 511 - Revision - allow turning off vattr lookup in search entry return
ba46c7
- Ticket 580 - Wrong error code return when using EXTERNAL SASL and no client certificate
ba46c7
- Ticket 47327 - error syncing group if group member user is not synced
ba46c7
- Ticket 47355 - dse.ldif doesn't replicate update to nsslapd-sasl-mapping-fallback
ba46c7
- Ticket 47359 - new ldap connections can block ldaps and ldapi connections
ba46c7
- Ticket 47362 - ipa upgrade selinuxusermap data not replicating
ba46c7
- Ticket 47375 - flush_ber error sending back start_tls response will deadlock
ba46c7
- Ticket 47376 - DESC should not be empty as per RFC 2252 (ldapv3)
ba46c7
- Ticket 47377 - make listen backlog size configurable
ba46c7
- Ticket 47378 - fix recent compiler warnings
ba46c7
- Ticket 47383 - connections attribute in cn=snmp,cn=monitor is counted twice
ba46c7
- Ticket 47385 - DS not shutting down when disk monitoring threshold is reached
ba46c7
- Coverity Fixes (part 1)
ba46c7
- Coverity Fixes (Part 2)
ba46c7
- Coverity Fixes (Part 3)
ba46c7
- Coverity Fixes (Part 4)
ba46c7
- Coverity Fixes (Part 5)
ba46c7
ba46c7
* Thu May 02 2013 Noriko Hosoi <nhosoi@redhat.com> - 1.3.1.0-1
ba46c7
- bump version to 1.3.1.0
ba46c7
- Ticket 332 - Command line perl scripts should attempt most secure connection type first
ba46c7
- Ticket 342 - better error message when cache overflows
ba46c7
- Ticket 417 - RFE - forcing passwordmustchange attribute by non-cn=directory manager
ba46c7
- Ticket 419 - logconv.pl - improve memory management
ba46c7
- Ticket 422 - 389-ds-base - Can't call method "getText"
ba46c7
- Ticket 433 - multiple bugs in start-dirsrv, stop-dirsrv, restart-dirsrv scripts
ba46c7
- Ticket 458 - RFE - Make it possible for privileges to be provided to an admin user to import an LDIF file containing hashed passwords
ba46c7
- Ticket 471 - logconv.pl tool removes the access logs contents if "-M" is not correctly used
ba46c7
- Ticket 487 - Possible to add invalid attribute values to PAM PTA plugin configuration
ba46c7
- Ticket 502 - setup-ds.pl script should wait if "semanage.trans.LOCK" presen
ba46c7
- Ticket 505 - use lock-free access name2asi and oid2asi tables (additional)
ba46c7
- Ticket 508 - lock-free access to FrontendConfig structure
ba46c7
- Ticket 511 - allow turning off vattr lookup in search entry return
ba46c7
- Ticket 525 - Introducing a user visible configuration variable for controlling replication retry time
ba46c7
- Ticket 528 - RFE - get rid of instance specific scripts
ba46c7
- Ticket 529 - dn normalization must handle multiple space characters in attributes
ba46c7
- Ticket 532 - RUV is not getting updated for both Master and consumer
ba46c7
- Ticket 533 - only scan for attributes to decrypt if there are encrypted attrs configured
ba46c7
- Ticket 534 - RFE: Add SASL mappings fallback
ba46c7
- Ticket 537 - Improvement of range search
ba46c7
- Ticket 539 - logconv.pl should handle microsecond timing
ba46c7
- Ticket 543 - Sorting with attributes in ldapsearch gives incorrect result
ba46c7
- Ticket 545 - Segfault during initial LDIF import: str2entry_dupcheck()
ba46c7
- Ticket 547 - Incorrect assumption in ndn cache
ba46c7
- Ticket 550 - posix winsync will not create memberuid values if group entry become posix group in the same sync interval
ba46c7
- Ticket 551 - Multivalued rootdn-days-allowed in RootDN Access Control plugin always results in access control violation
ba46c7
- Ticket 552 - Adding rootdn-open-time without rootdn-close-time to RootDN Acess Control results in inconsistent configuration
ba46c7
- Ticket 558 - Replication - make timeout for protocol shutdown configurable
ba46c7
- Ticket 561 - disable writing unhashed#user#password to changelog
ba46c7
- Ticket 563 - DSCreate.pm: Error messages cannot be used in the if expression since they could be localized.
ba46c7
- Ticket 565 - turbo mode and replication - allow disable of turbo mode
ba46c7
- Ticket 571 - server does not accept 0 length LDAP Control sequence
ba46c7
- Ticket 574 - problems with dbcachesize disk space calculation
ba46c7
- Ticket 583 - dirsrv fails to start on reboot due to /var/run/dirsrv permissions
ba46c7
- Ticket 585 - Behaviours of "db2ldif -a <filename>" and "db2ldif.pl -a <filename>" are inconsistent
ba46c7
- Ticket 587 - Replication error messages in the DS error logs
ba46c7
- Ticket 588 - Create MAN pages for command line scripts
ba46c7
- Ticket 600 - Server should return unavailableCriticalExtension when processing a badly formed critical control
ba46c7
- Ticket 603 - A logic error in str2simple
ba46c7
- Ticket 604 - Required attribute not checked during search operation
ba46c7
- Ticket 608 - Posix Winsync plugin throws "posix_winsync_end_update_cb: failed to add task entry" error message
ba46c7
- Ticket 611 - logconv.pl missing stats for StartTLS, LDAPI, and AUTOBIND
ba46c7
- Ticket 612 - improve dbgen rdn generation, output
ba46c7
- Ticket 613 - ldclt: add timestamp, interval, nozeropad, other improvements
ba46c7
- Ticket 616 - High contention on computed attribute lock
ba46c7
- Ticket 618 - Crash at shutdown while stopping replica agreements
ba46c7
- Ticket 620 - Better logging of error messages for 389-ds-base
ba46c7
- Ticket 621 - modify operations without values need to be written to the changelog
ba46c7
- Ticket 622 - DS logging errors "libdb: BDB0171 seek: 2147483648: (262144 * 8192) + 0: No such file or directory
ba46c7
- Ticket 631 - Replication: "Incremental update started" status message without consumer initialized
ba46c7
- Ticket 633 - allow nsslapd-nagle to be disabled, and also tcp cork
ba46c7
- Ticket 47299 - allow cmdline scripts to work with non-root user
ba46c7
- Ticket 47302 - get rid of sbindir start/stop/restart slapd scripts
ba46c7
- Ticket 47303 - start/stop/restart dirsrv scripts should report and error if no instances
ba46c7
- Ticket 47304 - reinitialization of a master with a disabled agreement hangs
ba46c7
- Ticket 47311 - segfault in db2ldif(trigger by a cleanallruv task)
ba46c7
- Ticket 47312 - replace PR_GetFileInfo with PR_GetFileInfo64
ba46c7
- Ticket 47315 - filter option in fixup-memberof requires more clarification
ba46c7
- Ticket 47325 - Crash at shutdown on a replica aggrement
ba46c7
- Ticket 47330 - changelog db extension / upgrade is obsolete
ba46c7
- Ticket 47336 - logconv.pl -m not working for all stats
ba46c7
- Ticket 47341 - logconv.pl -m time calculation is wrong
ba46c7
- Ticket 47343 - 389-ds-base: Does not support aarch64 in f19 and rawhide
ba46c7
- Ticket 47347 - Simple paged results should support async search
ba46c7
- Ticket 47348 - add etimes to per second/minute stats
ba46c7
- Ticket 47349 - DS instance crashes under a high load
ba46c7
ba46c7
* Thu Mar 28 2013 Noriko Hosoi <nhosoi@redhat.com> - 1.3.0.5-1
ba46c7
- bump version to 1.3.0.5
ba46c7
- Ticket 47308 - unintended information exposure when anonymous access is set to rootdse
ba46c7
- Ticket 628 - crash in aci evaluation
ba46c7
- Ticket 627 - ns-slapd crashes sporadically with segmentation fault in libslapd.so
ba46c7
- Ticket 634 - Deadlock in DNA plug-in Ticket #576 - DNA: use event queue for config update only at the start up
ba46c7
- Ticket 632 - 389-ds-base cannot handle Kerberos tickets with PAC
ba46c7
- Ticket 623 - cleanAllRUV task fails to cleanup config upon completion
ba46c7
ba46c7
* Mon Mar 11 2013 Mark Reynolds <mreynolds@redhat.com> - 1.3.0.4-1
ba46c7
- e53d691 bump version to 1.3.0.4
ba46c7
- Bug 912964 - CVE-2013-0312 389-ds: unauthenticated denial of service vulnerability in handling of LDAPv3 control data
ba46c7
- Ticket 570 - DS returns error 20 when replacing values of a multi-valued attribute (only when replication is enabled)
ba46c7
- Ticket 490 - Slow role performance when using a lot of roles
ba46c7
- Ticket 590 - ns-slapd segfaults while trying to delete a tombstone entry
ba46c7
ba46c7
* Wed Feb 13 2013 Noriko Hosoi <nhosoi@redhat.com> - 1.3.0.3-1
ba46c7
- bump version to 1.3.0.3
ba46c7
- Ticket #584 - Existence of an entry is not checked when its password is to be deleted
ba46c7
- Ticket 562 - Crash when deleting suffix
ba46c7
ba46c7
* Fri Feb 01 2013 Parag Nemade <paragn AT fedoraproject DOT org> - 1.3.0.2-2
ba46c7
- Rebuild for icu 50
ba46c7
ba46c7
* Wed Jan 16 2013 Noriko Hosoi <nhosoi@redhat.com> - 1.3.0.2-1
ba46c7
- bump version to 1.3.0.2
ba46c7
- Ticket #542 - Cannot dynamically set nsslapd-maxbersize
ba46c7
ba46c7
* Wed Jan 16 2013 Noriko Hosoi <nhosoi@redhat.com> - 1.3.0.1-1
ba46c7
- bump version to 1.3.0.1
ba46c7
- Ticket 556 - Don't overwrite certmap.conf during upgrade
ba46c7
ba46c7
* Tue Jan 08 2013 Noriko Hosoi <nhosoi@redhat.com> - 1.3.0.0-1
ba46c7
- bump version to 1.3.0.0
ba46c7
ba46c7
* Tue Jan 08 2013 Noriko Hosoi <nhosoi@redhat.com> - 1.3.0-0.3.rc3
ba46c7
- bump version to 1.3.0.rc3
ba46c7
- Ticket 549 - DNA plugin no longer reports additional info when range is depleted
ba46c7
- Ticket 541 - need to set plugin as off in ldif template
ba46c7
- Ticket 541 - RootDN Access Control plugin is missing after upgrade 
ba46c7
ba46c7
* Fri Dec 14 2012 Noriko Hosoi <nhosoi@redhat.com> - 1.3.0-0.2.rc2
ba46c7
- bump version to 1.3.0.rc2
ba46c7
- Trac Ticket #497 - Escaped character cannot be used in the substring search filter
ba46c7
- Ticket 509 - lock-free access to be->be_suffixlock
ba46c7
- Trac Ticket #522 - betxn: upgrade is not implemented yet
ba46c7
ba46c7
* Tue Dec 11 2012 Noriko Hosoi <nhosoi@redhat.com> - 1.3.0-0.1.rc1
ba46c7
- bump version to 1.3.0.rc1
ba46c7
- Ticket #322 - Create DOAP description for the 389 Directory Server project
ba46c7
- Trac Ticket #499 - Handling URP results is not corrrect
ba46c7
- Ticket 509 - lock-free access to be->be_suffixlock
ba46c7
- Ticket 456 - improve entry cache sizing
ba46c7
- Trac Ticket #531 - loading an entry from the database should use str2entry_f
ba46c7
- Trac Ticket #536 - Clean up compiler warnings for 1.3
ba46c7
- Trac Ticket #531 - loading an entry from the database should use str2entry_fast
ba46c7
- Ticket 509 - lock-free access to be->be_suffixlock
ba46c7
- Ticket 527 - ns-slapd segfaults if it cannot rename the logs
ba46c7
- Ticket 395 - RFE: 389-ds shouldn't advertise in the rootDSE that we can handle a sasl mech if we really can't
ba46c7
- Ticket 216 - disable replication agreements
ba46c7
- Ticket 518 - dse.ldif is 0 length after server kill or machine kill
ba46c7
- Ticket 393 - Change in winSyncInterval does not take immediate effect
ba46c7
- Ticket 20 - Allow automember to work on entries that have already been added
ba46c7
- Coverity Fixes
ba46c7
- Ticket 349 - nsViewFilter syntax issue in 389DS 1.2.5
ba46c7
- Ticket 337 - improve CLEANRUV functionality
ba46c7
- Fix for ticket 504
ba46c7
- Ticket 394 - modify-delete userpassword
ba46c7
- minor fixes for bdb 4.2/4.3 and mozldap
ba46c7
- Trac Ticket #276 - Multiple threads simultaneously working on connection's private buffer causes ns-slapd to abort
ba46c7
- Fix for ticket 465: cn=monitor showing stats for other db instances
ba46c7
- Ticket 507 - use mutex for FrontendConfig lock instead of rwlock
ba46c7
- Fix for ticket 510 Avoid creating an attribute just to determine the syntax for a type, look up the syntax directly by type
ba46c7
- Coverity defect: Resource leak 13110
ba46c7
- Ticket 517 - crash in DNA if no dnaMagicRegen is specified
ba46c7
- Trac Ticket #520 - RedHat Directory Server crashes (segfaults) when moving ldap entry
ba46c7
- Trac Ticket #519 - Search with a complex filter including range search is slow
ba46c7
- Trac Ticket #500 - Newly created users with organizationalPerson objectClass fails to sync from AD to DS with missing attribute error
ba46c7
- Trac Ticket #311 - IP lookup failing with multiple DNS entries
ba46c7
- Trac Ticket #447 - Possible to add invalid attribute to nsslapd-allowed-to-delete-attrs
ba46c7
- Trac Ticket #443 - Deleting attribute present in nsslapd-allowed-to-delete-attrs returns Operations error
ba46c7
- Ticket #503 - Improve AD version in winsync log message
ba46c7
- Trac Ticket #190 - Un-resolvable server in replication agreement produces unclear error message
ba46c7
- Coverity fixes
ba46c7
- Trac Ticket #391 - Slapd crashes when deleting backends while operations are still in progress
ba46c7
- Trac Ticket #448 - Possible to set invalid macros in Macro ACIs
ba46c7
- Trac Ticket #498 - Cannot abaondon simple paged result search
ba46c7
- Coverity defects
ba46c7
- Trac Ticket #494 - slapd entered to infinite loop during new index addition
ba46c7
- Fixing compiler warnings in the posix-winsync plugin
ba46c7
- Coverity defects
ba46c7
- Ticket 147 - Internal Password Policy usage very inefficient
ba46c7
- Ticket 495 - internalModifiersname not updated by DNA plugin
ba46c7
- Revert "Ticket 495 - internalModifiersname not updated by DNA plugin"
ba46c7
- Ticket 495 - internalModifiersname not updated by DNA plugin
ba46c7
- Ticket 468 - if pam_passthru is enabled, need to AC_CHECK_HEADERS([security/pam_appl.h])
ba46c7
- Ticket 486 - nsslapd-enablePlugin should not be multivalued
ba46c7
- Ticket 488 - Doc: DS error log messages with typo
ba46c7
- Trac Ticket #451 - Allow db2ldif to be quiet
ba46c7
- Ticket #491 - multimaster_extop_cleanruv returns wrong error codes
ba46c7
- Ticket #481 - expand nested posix groups
ba46c7
- Trac Ticket #455 - Insufficient rights to unhashed#user#password when user deletes his password
ba46c7
- Ticket #446 - anonymous limits are being applied to directory manager
ba46c7
ba46c7
* Tue Oct 9 2012 Mark Reynolds <mareynol@redhat.com> - 1.3.0.a1-1
ba46c7
Ticket #28 	MOD operations with chained delete/add get back error 53 on backend config
ba46c7
Ticket #173 	ds-logpipe.py script's man page and script help should be updated for -t option.
ba46c7
Ticket #196 	RFE: Interpret IPV6 addresses for ACIs, replication, and chaining 
ba46c7
Ticket #218 	RFE - Make RIP working with Replicated Entries 
ba46c7
Ticket #328 	make sure all internal search filters are properly escaped 
ba46c7
Ticket #329 	389-admin build fails on F-18 with new apache 	
ba46c7
Ticket #344 	deadlock in replica_write_ruv
ba46c7
Ticket #351 	use betxn plugins by default
ba46c7
Ticket #352 	make cos, roles, views betxn aware 
ba46c7
Ticket #356 	logconv.pl - RFE - track bind info
ba46c7
Ticket #365 	Audit log - clear text password in user changes 
ba46c7
Ticket #370 	Opening merge qualifier CoS entry using RHDS console changes the entry. 
ba46c7
Ticket #372 	Setting nsslapd-listenhost or nsslapd-securelistenhost breaks ACI processing 	
ba46c7
Ticket #386 	Overconsumption of memory with large cachememsize and heavy use of ldapmodify 	
ba46c7
Ticket #402 	unhashedTicket #userTicket #password in entry extension 	
ba46c7
Ticket #408 	Create a normalized dn cache 	
ba46c7
Ticket #453 	db2index with -tattrname:type,type fails 	
ba46c7
Ticket #461 	fix build problem with mozldap c sdk 	
ba46c7
Ticket #462 	add test for include file mntent.h 	
ba46c7
Ticket #463 	different parameters of getmntent in Solaris
ba46c7
ba46c7
* Tue Sep 25 2012 Rich Megginson <rmeggins@redhat.com> - 1.2.11.15-1
ba46c7
- Trac Ticket #470 - 389 prevents from adding a posixaccount with userpassword after schema reload
ba46c7
- Ticket 477 - CLEANALLRUV if there are only winsync agmts task will hang
ba46c7
- Ticket 457 - dirsrv init script returns 0 even when few or all instances fail to start
ba46c7
- Ticket 473 - change VERSION.sh to have console version be major.minor
ba46c7
- Ticket 475 - Root DN Access Control - improve value checking for config
ba46c7
- Trac Ticket #466 - entry_apply_mod - ADD: Failed to set unhashed#user#password to extension
ba46c7
- Ticket 474 - Root DN Access Control - days allowed not working correctly
ba46c7
- Ticket 467 - CLEANALLRUV abort task should be able to ignore down replicas
ba46c7
- 0b79915 fix compiler warnings in ticket 374 code
ba46c7
- Ticket 452 - automember rebuild task adds users to groups that do not match the configuration scope
ba46c7
ba46c7
* Fri Sep  7 2012 Rich Megginson <rmeggins@redhat.com> - 1.2.11.14-1
ba46c7
- Ticket 450 - CLEANALLRUV task gets stuck on winsync replication agreement
ba46c7
- Ticket 386 - large memory growth with ldapmodify(heap fragmentation)
ba46c7
-  this patch doesn't fix the bug - it allows us to experiment with
ba46c7
-  different values of mxfast
ba46c7
- Ticket #374 - consumer can go into total update mode for no reason
ba46c7
ba46c7
* Tue Sep  4 2012 Rich Megginson <rmeggins@redhat.com> - 1.2.11.13-1
ba46c7
- Ticket #426 - support posix schema for user and group sync
ba46c7
-   1) plugin config ldif must contain pluginid, etc. during upgrade or it
ba46c7
-      will fail due to schema errors
ba46c7
-   2) posix winsync should have a lower precedence (25) than the default (50)
ba46c7
-      so that it will be run first
ba46c7
-   3) posix winsync should support the Winsync API v3 - the v2 functions are
ba46c7
-      just stubs for now - but the precedence cb is active
ba46c7
ba46c7
* Thu Aug 30 2012 Rich Megginson <rmeggins@redhat.com> - 1.2.11.12-1
ba46c7
- 8e5087a Coverity defects - 13089: Dereference after null check ldbm_back_delete
ba46c7
- Trac Ticket #437 - variable dn should not be used in ldbm_back_delete
ba46c7
- ba1f5b2 fix coverity resource leak in windows_plugin_add
ba46c7
- e3e81db Simplify program flow: change while loops to for
ba46c7
- a0d5dc0 Fix logic errors: del_mod should be latched (might not be last mod), and avoid skipping add-mods (int value 0)
ba46c7
- 0808f7e Simplify program flow: make adduids/moduids/deluids action blocks all similar
ba46c7
- 77eb760 Simplify program flow: eliminate unnecessary continue
ba46c7
- c9e9db7 Memory leaks: unmatched slapi_attr_get_valueset and slapi_value_new
ba46c7
- a4ca0cc Change "return"s in modGroupMembership to "break"s to avoid leaking
ba46c7
- d49035c Factorize into new isPosixGroup function
ba46c7
- 3b61c03 coverity - posix winsync mem leaks, null check, deadcode, null ref, use after free
ba46c7
- 33ce2a9 fix mem leaks with parent dn log message, setting winsync windows domain
ba46c7
- Ticket #440 - periodic dirsync timed event causes server to loop repeatedly
ba46c7
- Ticket #355 - winsync should not delete entry that appears to be out of scope
ba46c7
- Ticket 436 - nsds5ReplicaEnabled can be set with any invalid values.
ba46c7
- 487932d coverity - mbo dead code - winsync leaks, deadcode, null check, test code
ba46c7
- 2734a71 CLEANALLRUV coverity fixes
ba46c7
- Ticket #426 - support posix schema for user and group sync
ba46c7
- Ticket #430 - server to server ssl client auth broken with latest openldap
ba46c7
ba46c7
* Mon Aug 20 2012 Mark Reynolds <mareynol@redhat.com> - 1.2.11.11-1
ba46c7
6c0778f bumped version to 1.2.11.11
ba46c7
Ticket 429 - added nsslapd-readonly to DS schema
ba46c7
Ticket 403 - fix CLEANALLRUV regression from last commit
ba46c7
Trac Ticket #346 - Slow ldapmodify operation time for large quantities of multi-valued attribute values
ba46c7
ba46c7
* Wed Aug 15 2012 Mark Reynolds <mareynol@redhat.com> - 1.2.11.10-1
ba46c7
db6b354 bumped version to 1.2.11.10
ba46c7
Ticket 403 - CLEANALLRUV revisions
ba46c7
ba46c7
* Tue Aug 7 2012 Mark Reynolds <mareynol@redhat.com> - 1.2.11.9-1
ba46c7
ea05e69 Bumped version to 1.2.11.9
ba46c7
Ticket 407 - dna memory leak - fix crash from prev fix
ba46c7
ba46c7
* Fri Aug 3 2012 Mark Reynolds <mareynol@redhat.com> - 1.2.11.8-1
ba46c7
ddcf669 bump version to 1.2.11.8 for offical release
ba46c7
Ticket #425 - support multiple winsync plugins
ba46c7
Ticket 403 - cleanallruv coverity fixes
ba46c7
Ticket 407 - memory leak in dna plugin
ba46c7
Ticket 403 - CLEANALLRUV feature
ba46c7
Ticket 413 - "Server is unwilling to perform" when running ldapmodify on nsds5ReplicaStripAttrs
ba46c7
3168f04 Coverity defects
ba46c7
5ff0a02 COVERITY FIXES
ba46c7
Ticket #388 - Improve replication agreement status messages
ba46c7
0760116 Update the slapi-plugin documentation on new slapi functions, and added a slapi function for checking on shutdowns
ba46c7
Ticket #369 - restore of replica ldif file on second master after deleting two records shows only 1 deletion
ba46c7
Ticket #409 - Report during startup if nsslapd-cachememsize is too small
ba46c7
Ticket #412 - memberof performance enhancement
ba46c7
12813: Uninitialized pointer read string_values2keys
ba46c7
Ticket #346 - Slow ldapmodify operation time for large quantities of multi-valued attribute values
ba46c7
Ticket #346 - Slow ldapmodify operation time for large quantities of multi-valued attribute values
ba46c7
Ticket #410 - Referential integrity plug-in does not work when update interval is not zero
ba46c7
Ticket #406 - Impossible to rename entry (modrdn) with Attribute Uniqueness plugin enabled
ba46c7
Ticket #405 - referint modrdn not working if case is different
ba46c7
Ticket 399 - slapi_ldap_bind() doesn't check bind results
ba46c7
ba46c7
* Wed Jul 18 2012 Fedora Release Engineering <rel-eng@lists.fedoraproject.org> - 1.2.11.7-2.2
ba46c7
- Rebuilt for https://fedoraproject.org/wiki/Fedora_18_Mass_Rebuild
ba46c7
ba46c7
* Thu Jun 28 2012 Petr Pisar <ppisar@redhat.com> - 1.2.11.7-2.1
ba46c7
- Perl 5.16 rebuild
ba46c7
ba46c7
* Wed Jun 27 2012 Rich Megginson <rmeggins@redhat.com> - 1.2.11.7-2
ba46c7
- Ticket 378 - unhashed#user#password visible after changing password
ba46c7
-  fix func declaration from previous patch
ba46c7
- Ticket 366 - Change DS to purge ticket from krb cache in case of authentication error
ba46c7
ba46c7
* Wed Jun 27 2012 Rich Megginson <rmeggins@redhat.com> - 1.2.11.7-1
ba46c7
- Trac Ticket 396 - Account Usability Control Not Working
ba46c7
ba46c7
* Thu Jun 21 2012 Rich Megginson <rmeggins@redhat.com> - 1.2.11.6-1
ba46c7
- Ticket #378 - audit log does not log unhashed password: enabled, by default.
ba46c7
- Ticket #378 - unhashed#user#password visible after changing password
ba46c7
- Ticket #365 - passwords in clear text in the audit log
ba46c7
ba46c7
* Tue Jun 19 2012 Rich Megginson <rmeggins@redhat.com> - 1.2.11.5-2
ba46c7
- workaround for https://bugzilla.redhat.com/show_bug.cgi?id=833529
ba46c7
ba46c7
* Mon Jun 18 2012 Rich Megginson <rmeggins@redhat.com> - 1.2.11.5-1
ba46c7
- Ticket #387 - managed entry sometimes doesn't delete the managed entry
ba46c7
- 5903815 improve txn test index handling
ba46c7
- Ticket #360 - ldapmodify returns Operations error - fix delete caching
ba46c7
- bcfa9e3 Coverity Fix for CLEANALLRUV
ba46c7
- Trac Ticket #335 - transaction retries need to be cache aware
ba46c7
- Ticket #389 - ADD operations not in audit log
ba46c7
- 44cdc84 fix coverity issues with uninit vals, no return checking
ba46c7
- Ticket 368 - Make the cleanAllRUV task one step
ba46c7
- Ticket #110 - RFE limiting root DN by host, IP, time of day, day of week
ba46c7
ba46c7
* Mon Jun 11 2012 Petr Pisar <ppisar@redhat.com> - 1.2.11.4-1.1
ba46c7
- Perl 5.16 rebuild
ba46c7
ba46c7
* Tue May 22 2012 Rich Megginson <rmeggins@redhat.com> - 1.2.11.4-1
ba46c7
- Ticket #360 - ldapmodify returns Operations error
ba46c7
- Ticket #321 - krbExtraData is being null modified and replicated on each ssh login
ba46c7
- Trac Ticket #359 - Database RUV could mismatch the one in changelog under the stress
ba46c7
- Ticket #361: Bad DNs in ACIs can segfault ns-slapd
ba46c7
- Trac Ticket #338 - letters in object's cn get converted to lowercase when renaming object
ba46c7
- Ticket #337 - Improve CLEANRUV task
ba46c7
ba46c7
* Sat May  5 2012 Rich Megginson <rmeggins@redhat.com> - 1.2.11.3-1
ba46c7
- Ticket #358 - managed entry doesn't delete linked entry
ba46c7
ba46c7
* Fri May  4 2012 Rich Megginson <rmeggins@redhat.com> - 1.2.11.2-1
ba46c7
- Ticket #351 - use betxn plugins by default
ba46c7
-   revert - make no plugins betxn by default - too great a risk
ba46c7
-   for deadlocks until we can test this better
ba46c7
- Ticket #348 - crash in ldap_initialize with multiple threads
ba46c7
-   fixes PR_Init problem in ldclt
ba46c7
ba46c7
* Wed May  2 2012 Rich Megginson <rmeggins@redhat.com> - 1.2.11.1-1
ba46c7
- f227f11 Suppress alert on unavailable port with forced setup
ba46c7
- Ticket #353 - coverity 12625-12629 - leaks, dead code, unchecked return
ba46c7
- Ticket #351 - use betxn plugins by default
ba46c7
- Trac Ticket #345 - db deadlock return should not log error
ba46c7
- Ticket #348 - crash in ldap_initialize with multiple threads
ba46c7
- Ticket #214 - Adding Replication agreement should complain if required nsds5ReplicaCredentials not supplied
ba46c7
- Ticket #207 - [RFE] enable attribute that tracks when a password was last set
ba46c7
- Ticket #216 - RFE - Disable replication agreements
ba46c7
- Ticket #337 - RFE - Improve CLEANRUV functionality
ba46c7
- Ticket #326 - MemberOf plugin should work on all backends
ba46c7
- Trac Ticket #19 - Convert entryUSN plugin to transaction aware type
ba46c7
- Ticket #347 - IPA dirsvr seg-fault during system longevity test
ba46c7
- Trac Ticket #310 - Avoid calling escape_string() for logged DNs
ba46c7
- Trac Ticket #338 - letters in object's cn get converted to lowercase when renaming object
ba46c7
- Ticket #183 - passwordMaxFailure should lockout password one sooner
ba46c7
- Trac Ticket #335 - transaction retries need to be cache aware
ba46c7
- Ticket #336 - [abrt] 389-ds-base-1.2.10.4-2.fc16: index_range_read_ext: Process /usr/sbin/ns-slapd was killed by signal 11 (SIGSEGV)
ba46c7
- Ticket #325 - logconv.pl : use of getopts to parse command line options
ba46c7
- Ticket #336 - [abrt] 389-ds-base-1.2.10.4-2.fc16: index_range_read_ext: Process /usr/sbin/ns-slapd was killed by signal 11 (SIGSEGV)
ba46c7
- 554e29d Coverity Fixes
ba46c7
- Trac Ticket #46 - (additional 2) setup-ds-admin.pl does not like ipv6 only hostnames
ba46c7
- Ticket #183 - passwordMaxFailure should lockout password one sooner - and should be configurable to avoid regressions
ba46c7
- Ticket #315 - small fix to libglobs
ba46c7
- Ticket #315 - ns-slapd exits/crashes if /var fills up
ba46c7
- Ticket #20 - Allow automember to work on entries that have already been added
ba46c7
- Trac Ticket #45 - Fine Grained Password policy: if passwordHistory is on, deleting the password fails.
ba46c7
ba46c7
* Fri Mar 30 2012 Rich Megginson <rmeggins@redhat.com> - 1.2.11-0.1.a1
ba46c7
- 453eb97 schema def must have DESC '' - close paren must be preceded by space
ba46c7
- Trac Ticket #46 - (additional) setup-ds-admin.pl does not like ipv6 only hostnames
ba46c7
- Ticket #331 - transaction errors with db 4.3 and db 4.2
ba46c7
- Ticket #261 - Add Solaris i386
ba46c7
- Ticket #316 and Ticket #70 - add post add/mod and AD add callback hooks
ba46c7
- Ticket #324 - Sync with group attribute containing () fails
ba46c7
- Ticket #319 - ldap-agent crashes on start with signal SIGSEGV
ba46c7
- 77cacd9 coverity 12606 Logically dead code
ba46c7
- Trac Ticket #303 - make DNA range requests work with transactions
ba46c7
- Ticket #320 - allow most plugins to be betxn plugins
ba46c7
- Ticket #24 - Add nsTLS1 to the DS schema
ba46c7
- Ticket #271 - Slow shutdown when you have 100+ replication agreements
ba46c7
- TIcket #285 - compilation fixes for '--format-security'
ba46c7
- Ticket 211 - Avoid preop range requests non-DNA operations
ba46c7
- Ticket #271 - replication code cleanup
ba46c7
- Ticket 317 - RHDS fractional replication with excluded password policy attributes leads to wrong error messages.
ba46c7
- Ticket #308 - Automembership plugin fails if data and config area mixed in the plugin configuration
ba46c7
- Ticket #292 - logconv.pl reporting unindexed search with different search base than shown in access logs
ba46c7
- 6f8680a coverity 12563 Read from pointer after free (fix 2)
ba46c7
- e6a9b22 coverity 12563 Read from pointer after free
ba46c7
- 245d494 Config changes fail because of unknown attribute "internalModifiersname"
ba46c7
- Ticket #191  - Implement SO_KEEPALIVE in network calls
ba46c7
- Ticket #289 - allow betxn plugin config changes
ba46c7
- 93adf5f destroy the entry cache and dn cache in the dse post op delete callback
ba46c7
- e2532d8 init txn thread private data for all database modes
ba46c7
- Ticket #291 - cannot use & in a sasl map search filter
ba46c7
- 6bf6e79 Schema Reload crash fix
ba46c7
- 60b2d12 Fixing compiler warnings
ba46c7
- Trac Ticket #260 - 389 DS does not support multiple paging controls on a single connection
ba46c7
- Ticket #302 - use thread local storage for internalModifiersName & internalCreatorsName
ba46c7
- fdcc256 Minor bug fix introcuded by commit 69c9f3bf7dd9fe2cadd5eae0ab72ce218b78820e
ba46c7
- Ticket #306 - void function cannot return value
ba46c7
- ticket 181 - Allow PAM passthru plug-in to have multiple config entries
ba46c7
- ticket 211 - Use of uninitialized variables in ldbm_back_modify()
ba46c7
- Ticket #74 - Add schema for DNA plugin (RFE)
ba46c7
- Ticket #301 - implement transaction support using thread local storage
ba46c7
- Ticket #211 - dnaNextValue gets incremented even if the user addition fails
ba46c7
- 144af59 coverity uninit var and resource leak
ba46c7
- Trac Ticket #34 - remove-ds.pl does not remove everything
ba46c7
- Trac Ticket #169 - allow 389 to use db5
ba46c7
- bc78101 fix compiler warning in acct policy plugin
ba46c7
- Trac Ticket #84 - 389 Directory Server Unnecessary Checkpoints
ba46c7
- Trac Ticket #27 - SASL/PLAIN binds do not work
ba46c7
- Ticket #129 - Should only update modifyTimestamp/modifiersName on MODIFYops
ba46c7
- Ticket #17 - new replication optimizations
ba46c7
ba46c7
* Tue Mar 27 2012 Noriko Hosoi <nhosoi@redhat.com> - 1.2.10.4-4
ba46c7
- Ticket #46 - (revised) setup-ds-admin.pl does not like ipv6 only hostnames
ba46c7
- Ticket #66 - 389-ds-base spec file does not have a BuildRequires on gcc-c++
ba46c7
ba46c7
* Fri Mar 23 2012 Noriko Hosoi <nhosoi@redhat.com> - 1.2.10.4-3
ba46c7
- Ticket #46 - setup-ds-admin.pl does not like ipv6 only hostnames
ba46c7
ba46c7
* Wed Mar 21 2012 Rich Megginson <rmeggins@redhat.com> - 1.2.10.4-2
ba46c7
- get rid of posttrans - move update code to post
ba46c7
ba46c7
* Tue Mar 13 2012 Rich Megginson <rmeggins@redhat.com> - 1.2.10.4-1
ba46c7
- Ticket #305 - Certain CMP operations hang or cause ns-slapd to crash
ba46c7
ba46c7
* Mon Mar  5 2012 Rich Megginson <rmeggins@redhat.com> - 1.2.10.3-1
ba46c7
- b05139b memleak in normalize_mods2bvals
ba46c7
- c0eea24 memleak in mep_parse_config_entry
ba46c7
- 90bc9eb handle null smods
ba46c7
- Ticket #305 - Certain CMP operations hang or cause ns-slapd to crash
ba46c7
- Ticket #306 - void function cannot return value
ba46c7
- ticket 304 - Fix kernel version checking in dsktune
ba46c7
ba46c7
* Thu Feb 23 2012 Rich Megginson <rmeggins@redhat.com> - 1.2.10.2-1
ba46c7
- Trac Ticket #298 - crash when replicating orphaned tombstone entry
ba46c7
- Ticket #281 - TLS not working with latest openldap
ba46c7
- Trac Ticket #290 - server hangs during shutdown if betxn pre/post op fails
ba46c7
- Trac Ticket #26 - Please support setting defaultNamingContext in the rootdse
ba46c7
ba46c7
* Tue Feb 14 2012 Noriko Hosoi <nhosoi@redhat.com> - 1.2.10.1-2
ba46c7
- Ticket #124 - add Provides: ldif2ldbm to rpm
ba46c7
ba46c7
* Tue Feb 14 2012 Rich Megginson <rmeggins@redhat.com> - 1.2.10.1-1
ba46c7
- Ticket #294 - 389 DS Segfaults during replica install in FreeIPA
ba46c7
ba46c7
* Mon Feb 13 2012 Rich Megginson <rmeggins@redhat.com> - 1.2.10.0-1
ba46c7
- Ticket 284 - Remove unnecessary SNMP MIB files
ba46c7
- Ticket 51 - memory leaks in 389-ds-base-1.2.8.2-1.el5?
ba46c7
- Ticket 175 - logconv.pl improvements
ba46c7
ba46c7
* Fri Feb 10 2012 Noriko Hosoi <nhosoi@redhat.com> - 1.2.10-0.10.rc1.2
ba46c7
- Introducing use_db4 macro to support db5 (libdb).
ba46c7
ba46c7
* Fri Feb 10 2012 Petr Pisar <ppisar@redhat.com> - 1.2.10-0.10.rc1.1
ba46c7
- Rebuild against PCRE 8.30
ba46c7
ba46c7
* Thu Feb  2 2012 Rich Megginson <rmeggins@redhat.com> - 1.2.10-0.10.rc1
ba46c7
- ad9dd30 coverity 12488 Resource leak In attr_index_config(): Leak of memory or pointers to system resources
ba46c7
- Ticket #281 - TLS not working with latest openldap
ba46c7
- Ticket #280 - extensible binary filters do not work
ba46c7
- Ticket #279 - filter normalization does not use matching rules
ba46c7
- Trac Ticket #275 - Invalid read reported by valgrind
ba46c7
- Ticket #277 - cannot set repl referrals or state
ba46c7
- Ticket #278 - Schema replication update failed: Invalid syntax
ba46c7
- Ticket #39 - Account Policy Plugin does not work for simple binds when PAM Pass Through Auth plugin is enabled
ba46c7
- Ticket #13 - slapd process exits when put the database on read only mode while updates are coming to the server
ba46c7
- Ticket #87 - Manpages fixes
ba46c7
- c493fb4 fix a couple of minor coverity issues
ba46c7
- Ticket #55 - Limit of 1024 characters for nsMatchingRule
ba46c7
- Trac Ticket #274 - Reindexing entryrdn fails if ancestors are also tombstoned
ba46c7
- Ticket #6 - protocol error from proxied auth operation
ba46c7
- Ticket #38 - nisDomain schema is incorrect
ba46c7
- Ticket #273 - ruv tombstone searches don't work after reindex entryrdn
ba46c7
- Ticket #29 - Samba3-schema is missing sambaTrustedDomainPassword
ba46c7
- Ticket #22 - RFE: Support sendmail LDAP routing schema
ba46c7
- Ticket #161 - Review and address latest Coverity issues
ba46c7
- Ticket #140 - incorrect memset parameters
ba46c7
- Trac Ticket 35 - Log not clear enough on schema errors
ba46c7
- Trac Ticket 139 - eliminate the use of char *dn in favor of Slapi_DN *dn
ba46c7
- Trac Ticket #52 - FQDN set to nsslapd-listenhost makes the server start fail if IPv4-mapped-IPv6 address is given
ba46c7
ba46c7
* Tue Jan 24 2012 Rich Megginson <rmeggins@redhat.com> - 1.2.10-0.9.a8
ba46c7
- Ticket #272 - add tombstonenumsubordinates to schema
ba46c7
ba46c7
* Mon Jan 23 2012 Rich Megginson <rmeggins@redhat.com> - 1.2.10-0.8.a7
ba46c7
- fixes for systemd - remove .pid files after shutting down servers
ba46c7
- Ticket #263 - add systemd include directive
ba46c7
- Ticket #264 - upgrade needs better check for "server is running"
ba46c7
ba46c7
* Fri Jan 20 2012 Rich Megginson <rmeggins@redhat.com> - 1.2.10-0.7.a7
ba46c7
- Ticket #262 - pid file not removed with systemd
ba46c7
- Ticket #50 - server should not call a plugin after the plugin close function is called
ba46c7
- Ticket #18 - Data inconsitency during replication
ba46c7
- Ticket #49 - better handling for server shutdown while long running tasks are active
ba46c7
- Ticket #15 - Get rid of rwlock.h/rwlock.c and just use slapi_rwlock instead
ba46c7
- Ticket #257 - repl-monitor doesn't work if leftmost hostnames are the same
ba46c7
- Ticket #12 - 389 DS DNA Plugin / Replication failing on GSSAPI
ba46c7
- 6aaeb77 add a hack to disable sasl hostname canonicalization
ba46c7
- Ticket 168 - minssf should not apply to rootdse
ba46c7
- Ticket #177 - logconv.pl doesn't detect restarts
ba46c7
- Ticket #159 - Managed Entry Plugin runs against managed entries upon any update without validating
ba46c7
- Ticket 75 - Unconfigure plugin opperations are being called.
ba46c7
- Ticket 26 - Please support setting defaultNamingContext in the rootdse.
ba46c7
- Ticket #71 - unable to delete managed entry config
ba46c7
- Ticket #167 - Mixing transaction and non-transaction plugins can cause deadlock
ba46c7
- Ticket #256 - debug build assertion in ACL_EvalDestroy()
ba46c7
- Ticket #4 - bak2db gets stuck in infinite loop
ba46c7
- Ticket #162 - Infinite loop / spin inside strcmpi_fast, acl_read_access_allowed_on_attr, server DoS
ba46c7
- Ticket #3: acl cache overflown problem
ba46c7
- Ticket 1 - pre-normalize filter and pre-compile substring regex - and other optimizations
ba46c7
- Ticket 2 - If node entries are tombstone'd, subordinate entries fail to get the full DN.
ba46c7
ba46c7
* Thu Jan 12 2012 Fedora Release Engineering <rel-eng@lists.fedoraproject.org> - 1.2.10-0.6.a6.1
ba46c7
- Rebuilt for https://fedoraproject.org/wiki/Fedora_17_Mass_Rebuild
ba46c7
ba46c7
* Thu Dec 15 2011 Rich Megginson <rmeggins@redhat.com> - 1.2.10-0.6.a6
ba46c7
- Bug 755725 - 389 programs linked against openldap crash during shutdown
ba46c7
- Bug 755754 - Unable to start dirsrv service using systemd
ba46c7
- Bug 745259 - Incorrect entryUSN index under high load in replicated environment
ba46c7
- d439e3a use slapi_hexchar2int and slapi_str_to_u8 everywhere
ba46c7
- 5910551 csn_init_as_string should not use sscanf
ba46c7
- b53ba00 reduce calls to csn_as_string and slapi_log_error
ba46c7
- c897267 fix member variable name error in slapi_uniqueIDFormat
ba46c7
- 66808e5 uniqueid formatting - use slapi_u8_to_hex instead of sprintf
ba46c7
- 580a875 csn_as_string - use slapi_uN_to_hex instead of sprintf
ba46c7
- Bug 751645 - crash when simple paged fails to send entry to client
ba46c7
- Bug 752155 - Use restorecon after creating init script lock file
ba46c7
ba46c7
* Fri Nov  4 2011 Rich Megginson <rmeggins@redhat.com> - 1.2.10-0.5.a5
ba46c7
- Bug 751495 - 'setup-ds.pl -u' fails with undefined routine 'updateSystemD'
ba46c7
- Bug 750625 750624 750622 744946 Coverity issues
ba46c7
- Bug 748575 - part 2 - rhds81 modrdn operation and 100% cpu use in replication
ba46c7
- Bug 748575 - rhds81 modrn operation and 100% cpu use in replication
ba46c7
- Bug 745259 - Incorrect entryUSN index under high load in replicated environment
ba46c7
- f639711 Reduce the number of DN normalization
ba46c7
- c06a8fa Keep unhashed password psuedo-attribute in the adding entry
ba46c7
- Bug 744945 - nsslapd-counters attribute value cannot be set to "off"
ba46c7
- 8d3b921 Use new PLUGIN_CONFIG_ENTRY feature to allow switching between txn and regular
ba46c7
- d316a67 Change referential integrity to be a betxnpostoperation plugin
ba46c7
ba46c7
* Fri Oct  7 2011 Rich Megginson <rmeggins@redhat.com> - 1.2.10-0.4.a4
ba46c7
- Bug 741744 - part3 - MOD operations with chained delete/add get back error 53
ba46c7
- 1d2f5a0 make memberof transaction aware and able to be a betxnpostoperation plug in
ba46c7
- b6d3ba7 pass the plugin config entry to the plugin init function
ba46c7
- 28f7bfb set the ENTRY_POST_OP for modrdn betxnpostoperation plugins
ba46c7
- Bug 743966 - Compiler warnings in account usability plugin
ba46c7
ba46c7
* Wed Oct  5 2011 Rich Megginson <rmeggins@redhat.com> - 1.2.10.a3-0.3
ba46c7
- 498c42b fix transaction support in ldbm_delete
ba46c7
ba46c7
* Wed Oct  5 2011 Rich Megginson <rmeggins@redhat.com> - 1.2.10.a2-0.2
ba46c7
- Bug 740942 - allow resource limits to be set for paged searches independently of limits for other searches/operations
ba46c7
- Bug 741744 - MOD operations with chained delete/add get back error 53 on backend config
ba46c7
- Bug 742324 - allow nsslapd-idlistscanlimit to be set dynamically and per-user
ba46c7
ba46c7
* Wed Sep 21 2011 Rich Megginson <rmeggins@redhat.com> - 1.2.10.a1-0.1
ba46c7
- Bug 695736 - Providing native systemd file
ba46c7
ba46c7
* Wed Sep  7 2011 Rich Megginson <rmeggins@redhat.com> - 1.2.9.10-2
ba46c7
- corrected source
ba46c7
ba46c7
* Wed Sep  7 2011 Rich Megginson <rmeggins@redhat.com> - 1.2.9.10-1
ba46c7
- Bug 735114 - renaming a managed entry does not update mepmanagedby
ba46c7
ba46c7
* Thu Sep  1 2011 Rich Megginson <rmeggins@redhat.com> - 1.2.9.9-1
ba46c7
- Bug 735121 - simple paged search + ip/dns based ACI hangs server
ba46c7
- Bug 722292 - (cov#11030) Leak of mapped_sdn in winsync rename code
ba46c7
- Bug 703990 - cross-platform - Support upgrade from Red Hat Directory Server
ba46c7
- Introducing an environment variable USE_VALGRIND to clean up the entry cache and dn cache on exit.
ba46c7
ba46c7
* Wed Aug 31 2011 Rich Megginson <rmeggins@redhat.com> - 1.2.9.8-1
ba46c7
- Bug 732153 - subtree and user account lockout policies implemented?
ba46c7
- Bug 722292 - Entries in DS are not updated properly when using WinSync API
ba46c7
ba46c7
* Wed Aug 24 2011 Rich Megginson <rmeggins@redhat.com> - 1.2.9.7-1
ba46c7
- Bug 733103 - large targetattr list with syntax errors cause server to crash or hang
ba46c7
- Bug 633803 - passwordisglobalpolicy attribute brakes TLS chaining
ba46c7
- Bug 732541 - Ignore error 32 when adding automember config
ba46c7
- Bug 728592 - Allow ns-slapd to start with an invalid server cert
ba46c7
ba46c7
* Wed Aug 10 2011 Rich Megginson <rmeggins@redhat.com> - 1.2.9.6-1
ba46c7
- Bug 728510 - Run dirsync after sending updates to AD
ba46c7
- Bug 729717 - Fatal error messages when syncing deletes from AD
ba46c7
- Bug 729369 - upgrade DB to upgrade from entrydn to entryrdn format is not working.
ba46c7
- Bug 729378 - delete user subtree container in AD + modify password in DS == DS crash
ba46c7
- Bug 723937 - Slapi_Counter API broken on  32-bit F15
ba46c7
-   fixed again - separate tests for atomic ops and atomic bool cas
ba46c7
ba46c7
* Mon Aug  8 2011 Rich Megginson <rmeggins@redhat.com> - 1.2.9.5-1
ba46c7
- Bug 727511 - ldclt SSL search requests are failing with "illegal error number -1" error
ba46c7
-  Fix another coverity NULL deref in previous patch
ba46c7
ba46c7
* Thu Aug  4 2011 Rich Megginson <rmeggins@redhat.com> - 1.2.9.4-1
ba46c7
- Bug 727511 - ldclt SSL search requests are failing with "illegal error number -1" error
ba46c7
-  Fix coverity NULL deref in previous patch
ba46c7
ba46c7
* Wed Aug  3 2011 Rich Megginson <rmeggins@redhat.com> - 1.2.9.3-1
ba46c7
- Bug 727511 - ldclt SSL search requests are failing with "illegal error number -1" error
ba46c7
-  previous patch broke build on el5
ba46c7
ba46c7
* Wed Aug  3 2011 Rich Megginson <rmeggins@redhat.com> - 1.2.9.2-1
ba46c7
- Bug 727511 - ldclt SSL search requests are failing with "illegal error number -1" error
ba46c7
ba46c7
* Tue Aug  2 2011 Rich Megginson <rmeggins@redhat.com> - 1.2.9.1-2
ba46c7
- Bug 723937 - Slapi_Counter API broken on  32-bit F15
ba46c7
-   fixed to use configure test for GCC provided 64-bit atomic functions
ba46c7
ba46c7
* Wed Jul 27 2011 Rich Megginson <rmeggins@redhat.com> - 1.2.9.1-1
ba46c7
- Bug 663752 - Cert renewal for attrcrypt and encchangelog
ba46c7
-   this was "re-fixed" due to a deadlock condition with cl2ldif task cancel
ba46c7
- Bug 725953 - Winsync: DS entries fail to sync to AD, if the User's CN entry contains a comma
ba46c7
- Bug 725743 - Make memberOf use PRMonitor for it's operation lock
ba46c7
- Bug 725542 - Instance upgrade fails when upgrading 389-ds-base package
ba46c7
- Bug 723937 - Slapi_Counter API broken on  32-bit F15
ba46c7
ba46c7
* Thu Jul 21 2011 Petr Sabata <contyk@redhat.com> - 1.2.9.0-1.2
ba46c7
- Perl mass rebuild
ba46c7
ba46c7
* Wed Jul 20 2011 Petr Sabata <contyk@redhat.com> - 1.2.9.0-1.1
ba46c7
- Perl mass rebuild
ba46c7
ba46c7
* Fri Jul 15 2011 Rich Megginson <rmeggins@redhat.com> - 1.2.9.0-1
ba46c7
- Bug 720059 - RDN with % can cause crashes or missing entries
ba46c7
- Bug 709468 - RSA Authentication Server timeouts when using simple paged results on RHDS 8.2.
ba46c7
- Bug 691313 - Need TLS/SSL error messages in repl status and errors log
ba46c7
- Bug 712855 - Directory Server 8.2 logs "Netscape Portable Runtime error -5961 (TCP connection reset by peer.)" to error log whereas Directory Server 8.1 did not
ba46c7
- Bug 713209 - Update sudo schema
ba46c7
- Bug 719069 - clean up compiler warnings in 389-ds-base 1.2.9
ba46c7
- Bug 718303 - Intensive updates on masters could break the consumer's cache
ba46c7
- Bug 711679 - unresponsive LDAP service when deleting vlv on replica
ba46c7
ba46c7
* Mon Jun 27 2011 Rich Megginson <rmeggins@redhat.com> - 1.2.9-0.2.a2
ba46c7
- 389-ds-base-1.2.9.a2
ba46c7
- look for separate openldap ldif library
ba46c7
- Split automember regex rules into separate entries
ba46c7
- writing Inf file shows SchemaFile = ARRAY(0xhexnum)
ba46c7
- add support for ldif files with changetype: add
ba46c7
- Bug 716980 - winsync uses old AD entry if new one not found
ba46c7
- Bug 697694 - rhds82 - incr update state stop_fatal_error "requires administrator action", with extop_result: 9
ba46c7
- bump console version to 1.2.6
ba46c7
- Bug 711679 - unresponsive LDAP service when deleting vlv on replica
ba46c7
- Bug 703703 - setup-ds-admin.pl asks for legal agreement to a non-existant file
ba46c7
- Bug 706209 - LEGAL: RHEL6.1 License issue for 389-ds-base package
ba46c7
- Bug 663752 - Cert renewal for attrcrypt and encchangelog
ba46c7
- Bug 706179 - DS can not restart after create a new objectClass has entryusn attribute
ba46c7
- Bug 711906 - ns-slapd segfaults using suffix referrals
ba46c7
- Bug 707384 - only allow FIPS approved cipher suites in FIPS mode
ba46c7
- Bug 710377 - Import with chain-on-update crashes ns-slapd
ba46c7
- Bug 709826 - Memory leak: when extra referrals configured
ba46c7
ba46c7
* Fri Jun 17 2011 Marcela Mašláňová <mmaslano@redhat.com> - 1.2.9-0.1.a1.2
ba46c7
- Perl mass rebuild
ba46c7
ba46c7
* Fri Jun 10 2011 Marcela Mašláňová <mmaslano@redhat.com> - 1.2.9-0.1.a1.1
ba46c7
- Perl 5.14 mass rebuild
ba46c7
ba46c7
* Thu May 26 2011 Rich Megginson <rmeggins@redhat.com> - 1.2.9-0.1.a1
ba46c7
- 389-ds-base-1.2.9.a1
ba46c7
- Auto Membership
ba46c7
- More Coverity fixes
ba46c7
ba46c7
* Mon May  2 2011 Rich Megginson <rmeggins@redhat.com> - 1.2.8.3-1
ba46c7
- 389-ds-base-1.2.8.3
ba46c7
- Bug 700145 - userpasswd not replicating
ba46c7
- Bug 700557 - Linked attrs callbacks access free'd pointers after close
ba46c7
- Bug 694336 - Group sync hangs Windows initial Sync
ba46c7
- Bug 700215 - ldclt core dumps
ba46c7
- Bug 695779 - windows sync can lose old values when a new value is added
ba46c7
- Bug 697027 - 12 - minor memory leaks found by Valgrind + TET
ba46c7
ba46c7
* Thu Apr 14 2011 Rich Megginson <rmeggins@redhat.com> - 1.2.8.2-1
ba46c7
- 389-ds-base-1.2.8.2
ba46c7
- Bug 696407 - If an entry with a mixed case RDN is turned to be
ba46c7
-    a tombstone, it fails to assemble DN from entryrdn
ba46c7
ba46c7
* Fri Apr  8 2011 Rich Megginson <rmeggins@redhat.com> - 1.2.8.1-1
ba46c7
- 389-ds-base-1.2.8.1
ba46c7
- Bug 693962 - Full replica push loses some entries with multi-valued RDNs
ba46c7
ba46c7
* Tue Apr  5 2011 Rich Megginson <rmeggins@redhat.com> - 1.2.8.0-1
ba46c7
- 389-ds-base-1.2.8.0
ba46c7
- Bug 693473 - rhds82 rfe - windows_tot_run to log Sizelimit exceeded instead of LDAP error - -1
ba46c7
- Bug 692991 - rhds82 - windows_tot_run: failed to obtain data to send to the consumer; LDAP error - -1
ba46c7
- Bug 693466 - Unable to change schema online
ba46c7
- Bug 693503 - matching rules do not inherit from superior attribute type
ba46c7
- Bug 693455 - nsMatchingRule does not work with multiple values
ba46c7
- Bug 693451 - cannot use localized matching rules
ba46c7
- Bug 692331 - Segfault on index update during full replication push on 1.2.7.5
ba46c7
ba46c7
* Mon Apr  4 2011 Rich Megginson <rmeggins@redhat.com> - 1.2.8-0.10.rc5
ba46c7
- 389-ds-base-1.2.8.rc5
ba46c7
- Bug 692469 - Replica install fails after step for "enable GSSAPI for replication"
ba46c7
ba46c7
* Tue Mar 29 2011 Rich Megginson <rmeggins@redhat.com> - 1.2.8-0.9.rc4
ba46c7
- 389-ds-base-1.2.8.rc4
ba46c7
- Bug 668385 - DS pipe log script is executed as many times as the dirsrv serv
ba46c7
ice is restarted
ba46c7
- 389-ds-base-1.2.8.rc3
ba46c7
- Bug 690955 - Mrclone fails due to the replica generation id mismatch
ba46c7
ba46c7
* Tue Mar 22 2011 Rich Megginson <rmeggins@redhat.com> - 1.2.8-0.8.rc2
ba46c7
- 389-ds-base-1.2.8 release candidate 2 - git tag 389-ds-base-1.2.8.rc2
ba46c7
- Bug 689537 - (cov#10610) Fix Coverity NULL pointer dereferences
ba46c7
- Bug 689866 - ns-newpwpolicy.pl needs to use the new DN format
ba46c7
- Bug 681015 - RFE: allow fine grained password policy duration attributes
ba46c7
-              in days, hours, minutes, as well
ba46c7
- Bug 684996 - Exported tombstone cannot be imported correctly
ba46c7
- Bug 683250 - slapd crashing when traffic replayed
ba46c7
- Bug 668909 - Can't modify replication agreement in some cases
ba46c7
- Bug 504803 - Allow maxlogsize to be set if logmaxdiskspace is -1
ba46c7
- Bug 644784 - Memory leak in "testbind.c" plugin
ba46c7
- Bug 680558 - Winsync plugin fails to restrain itself to the configured subtree
ba46c7
ba46c7
* Mon Mar  7 2011 Caolán McNamara <caolanm@redhat.com> - 1.2.8-0.7.rc1
ba46c7
- rebuild for icu 4.6
ba46c7
ba46c7
* Wed Mar  2 2011 Rich Megginson <rmeggins@redhat.com> - 1.2.8-0.6.rc1
ba46c7
- 389-ds-base-1.2.8 release candidate 1 - git tag 389-ds-base-1.2.8.rc1
ba46c7
- Bug 518890 - setup-ds-admin.pl - improve hostname validation
ba46c7
- Bug 681015 - RFE: allow fine grained password policy duration attributes in 
ba46c7
-     days, hours, minutes, as well
ba46c7
- Bug 514190 - setup-ds-admin.pl --debug does not log to file
ba46c7
- Bug 680555 - ns-slapd segfaults if I have more than 100 DBs
ba46c7
- Bug 681345 - setup-ds.pl should set SuiteSpotGroup automatically
ba46c7
- Bug 674852 - crash in ldap-agent when using OpenLDAP
ba46c7
- Bug 679978 - modifying attr value crashes the server, which is supposed to
ba46c7
-     be indexed as substring type, but has octetstring syntax
ba46c7
- Bug 676655 - winsync stops working after server restart
ba46c7
- Bug 677705 - ds-logpipe.py script is failing to validate "-s" and
ba46c7
-     "--serverpid" options with "-t".
ba46c7
- Bug 625424 - repl-monitor.pl doesn't work in hub node
ba46c7
ba46c7
* Mon Feb 28 2011 Rich Megginson <rmeggins@redhat.com> - 1.2.8-0.5.a3
ba46c7
- Bug 676598 - 389-ds-base multilib: file conflicts
ba46c7
- split off libs into a separate -libs package
ba46c7
ba46c7
* Thu Feb 24 2011 Rich Megginson <rmeggins@redhat.com> - 1.2.8-0.4.a3
ba46c7
- do not create /var/run/dirsrv - setup will create it instead
ba46c7
- remove the fedora-ds initscript upgrade stuff - we do not support that anymore
ba46c7
- convert the remaining lua stuff to plain old shell script
ba46c7
ba46c7
* Wed Feb  9 2011 Rich Megginson <rmeggins@redhat.com> - 1.2.8-0.3.a3
ba46c7
- 1.2.8.a3 release - git tag 389-ds-base-1.2.8.a3
ba46c7
- Bug 675320 - empty modify operation with repl on or lastmod off will crash server
ba46c7
- Bug 675265 - preventryusn gets added to entries on a failed delete
ba46c7
- Bug 677774 - added support for tmpfiles.d
ba46c7
- Bug 666076 - dirsrv crash (1.2.7.5) with multiple simple paged result search
ba46c7
es
ba46c7
- Bug 672468 - Don't use empty path elements in LD_LIBRARY_PATH
ba46c7
- Bug 671199 - Don't allow other to write to rundir
ba46c7
- Bug 678646 - Ignore tombstone operations in managed entry plug-in
ba46c7
- Bug 676053 - export task followed by import task causes cache assertion
ba46c7
- Bug 677440 - clean up compiler warnings in 389-ds-base 1.2.8
ba46c7
- Bug 675113 - ns-slapd core dump in windows_tot_run if oneway sync is used
ba46c7
- Bug 676689 - crash while adding a new user to be synced to windows
ba46c7
- Bug 604881 - admin server log files have incorrect permissions/ownerships
ba46c7
- Bug 668385 - DS pipe log script is executed as many times as the dirsrv serv
ba46c7
ice is restarted
ba46c7
- Bug 675853 - dirsrv crash segfault in need_new_pw()
ba46c7
ba46c7
* Mon Feb 07 2011 Fedora Release Engineering <rel-eng@lists.fedoraproject.org> - 1.2.8-0.2.a2.1
ba46c7
- Rebuilt for https://fedoraproject.org/wiki/Fedora_15_Mass_Rebuild
ba46c7
ba46c7
* Thu Feb  3 2011 Rich Megginson <rmeggins@redhat.com> - 1.2.8-0.2.a2
ba46c7
- 1.2.8.a2 release - git tag 389-ds-base-1.2.8.a2
ba46c7
- Bug 674430 - Improve error messages for attribute uniqueness
ba46c7
- Bug 616213 - insufficient stack size for HP-UX on PA-RISC
ba46c7
- Bug 615052 - intrinsics and 64-bit atomics code fails to compile
ba46c7
-    on PA-RISC
ba46c7
- Bug 151705 - Need to update Console Cipher Preferences with new ciphers
ba46c7
- Bug 668862 - init scripts return wrong error code
ba46c7
- Bug 670616 - Allow SSF to be set for local (ldapi) connections
ba46c7
- Bug 667935 - DS pipe log script's logregex.py plugin is not redirecting the 
ba46c7
-    log output to the text file
ba46c7
- Bug 668619 - slapd stops responding
ba46c7
- Bug 624547 - attrcrypt should query the given slot/token for
ba46c7
-    supported ciphers
ba46c7
- Bug 646381 - Faulty password for nsmultiplexorcredentials does not give any 
ba46c7
-    error message in logs
ba46c7
ba46c7
* Fri Jan 21 2011 Nathan Kinder <nkinder@redhat.com> - 1.2.8-0.1.a1
ba46c7
- 1.2.8-0.1.a1 release - git tag 389-ds-base-1.2.8.a1
ba46c7
- many bug fixes
ba46c7
ba46c7
* Thu Dec 16 2010 Rich Megginson <rmeggins@redhat.com> - 1.2.7.5-1
ba46c7
- 1.2.7.5 release - git tag 389-ds-base-1.2.7.5
ba46c7
- Bug 663597 - Memory leaks in normalization code
ba46c7
ba46c7
* Tue Dec 14 2010 Rich Megginson <rmeggins@redhat.com> - 1.2.7.4-2
ba46c7
- Resolves: bug 656541 - use %ghost on files in /var/lock
ba46c7
ba46c7
* Fri Dec 10 2010 Rich Megginson <rmeggins@redhat.com> - 1.2.7.4-1
ba46c7
- 1.2.7.4 release - git tag 389-ds-base-1.2.7.4
ba46c7
- Bug 661792 - Valid managed entry config rejected
ba46c7
ba46c7
* Wed Dec  8 2010 Rich Megginson <rmeggins@redhat.com> - 1.2.7.3-1
ba46c7
- 1.2.7.3 release - git tag 389-ds-base-1.2.7.3
ba46c7
- Bug 658312 - Invalid free in Managed Entry plug-in
ba46c7
- Bug 641944 - Don't normalize non-DN RDN values
ba46c7
ba46c7
* Fri Dec  3 2010 Rich Megginson <rmeggins@redhat.com> - 1.2.7.2-1
ba46c7
- 1.2.7.2 release - git tag 389-ds-base-1.2.7.2
ba46c7
- Bug 659456 - Incorrect usage of ber_printf() in winsync code
ba46c7
- Bug 658309 - Process escaped characters in managed entry mappings
ba46c7
- Bug 197886 - Initialize return value for UUID generation code
ba46c7
- Bug 658312 - Allow mapped attribute types to be quoted
ba46c7
- Bug 197886 - Avoid overflow of UUID generator
ba46c7
ba46c7
* Tue Nov 23 2010 Rich Megginson <rmeggins@redhat.com> - 1.2.7.1-2
ba46c7
- last commit had bogus commit log
ba46c7
ba46c7
* Tue Nov 23 2010 Rich Megginson <rmeggins@redhat.com> - 1.2.7.1-1
ba46c7
- 1.2.7.1 release - git tag 389-ds-base-1.2.7.1
ba46c7
- Bug 656515 - Allow Name and Optional UID syntax for grouping attributes
ba46c7
- Bug 656392 - Remove calls to ber_err_print()
ba46c7
- Bug 625950 - hash nsslapd-rootpw changes in audit log
ba46c7
ba46c7
* Tue Nov 16 2010 Nathan Kinder <nkinder@redhat.com> - 1.2.7-2
ba46c7
- 1.2.7 release - git tag 389-ds-base-1.2.7
ba46c7
ba46c7
* Fri Nov 12 2010 Nathan Kinder <nkinder@redhat.com> - 1.2.7-1
ba46c7
- Bug 648949 - Merge dirsrv and dirsrv-admin policy modules into base policy
ba46c7
ba46c7
* Tue Nov  9 2010 Rich Megginson <rmeggins@redhat.com> - 1.2.7-0.6.a5
ba46c7
- 1.2.7.a5 release - git tag 389-ds-base-1.2.7.a5
ba46c7
- Bug 643979 - Strange byte sequence for attribute with no values (nsslapd-ref
ba46c7
erral)
ba46c7
- Bug 635009 - Add one-way AD sync capability
ba46c7
- Bug 572018 - Upgrading from 1.2.5 to 1.2.6.a2 deletes userRoot
ba46c7
- put replication config entries in separate file
ba46c7
- Bug 567282 - server can not abandon searchRequest of "simple paged results"
ba46c7
- Bug 329751 - "nested" filtered roles searches candidates more than needed
ba46c7
- Bug 521088 - DNA should check ACLs before getting a value from the range
ba46c7
ba46c7
* Mon Nov  1 2010 Rich Megginson <rmeggins@redhat.com> - 1.2.7-0.5.a4
ba46c7
- 1.2.7.a4 release - git tag 389-ds-base-1.2.7.a4
ba46c7
- Bug 647932 - multiple memberOf configuration adding memberOf where there is 
ba46c7
no member
ba46c7
- Bug 491733 - dbtest crashes
ba46c7
- Bug 606545 - core schema should include numSubordinates
ba46c7
- Bug 638773 - permissions too loose on pid and lock files
ba46c7
- Bug 189985 - Improve attribute uniqueness error message
ba46c7
- Bug 619623 - attr-unique-plugin ignores requiredObjectClass on modrdn operat
ba46c7
ions
ba46c7
- Bug 619633 - Make attribute uniqueness obey requiredObjectClass
ba46c7
ba46c7
* Wed Oct 27 2010 Rich Megginson <rmeggins@redhat.com> - 1.2.7-0.4.a3
ba46c7
- 1.2.7.a3 release - a2 was never released - this is a rebuild to pick up
ba46c7
- Bug 644608 - RHDS 8.1->8.2 upgrade fails to properly migrate ACIs
ba46c7
- Adding the ancestorid fix code to ##upgradednformat.pl.
ba46c7
ba46c7
* Fri Oct 22 2010 Rich Megginson <rmeggins@redhat.com> - 1.2.7-0.3.a3
ba46c7
- 1.2.7.a3 release - a2 was never released
ba46c7
- Bug 644608 - RHDS 8.1->8.2 upgrade fails to properly migrate ACIs
ba46c7
- Bug 629681 - Retro Changelog trimming does not behave as expected
ba46c7
- Bug 645061 - Upgrade: 06inetorgperson.ldif and 05rfc4524.ldif
ba46c7
-              are not upgraded in the server instance schema dir
ba46c7
ba46c7
* Tue Oct 19 2010 Rich Megginson <rmeggins@redhat.com> - 1.2.7-0.2.a2
ba46c7
- 1.2.7.a2 release - a1 was the OpenLDAP testday release
ba46c7
- git tag 389-ds-base-1.2.7.a2
ba46c7
- added openldap support on platforms that use openldap with moznss
ba46c7
- for crypto (F-14 and later)
ba46c7
- many bug fixes
ba46c7
- Account Policy Plugin (keep track of last login, disable old accounts)
ba46c7
ba46c7
* Fri Oct  8 2010 Rich Megginson <rmeggins@redhat.com> - 1.2.7-0.1.a1
ba46c7
- added openldap support
ba46c7
ba46c7
* Wed Sep 29 2010 Rich Megginson <rmeggins@redhat.com> - 1.2.6.1-3
ba46c7
- bump rel to rebuild again
ba46c7
ba46c7
* Mon Sep 27 2010 Rich Megginson <rmeggins@redhat.com> - 1.2.6.1-2
ba46c7
- bump rel to rebuild
ba46c7
ba46c7
* Thu Sep 23 2010 Rich Megginson <rmeggins@redhat.com> - 1.2.6.1-1
ba46c7
- This is the 1.2.6.1 release - git tag 389-ds-base-1.2.6.1
ba46c7
- Bug 634561 - Server crushes when using Windows Sync Agreement
ba46c7
- Bug 635987 - Incorrect sub scope search result with ACL containing ldap:///self
ba46c7
- Bug 612264 - ACI issue with (targetattr='userPassword')
ba46c7
- Bug 606920 - anonymous resource limit- nstimelimit - also applied to "cn=directory manager"
ba46c7
- Bug 631862 - crash - delete entries not in cache + referint
ba46c7
ba46c7
* Thu Aug 26 2010 Rich Megginson <rmeggins@redhat.com> - 1.2.6-1
ba46c7
- This is the final 1.2.6 release
ba46c7
ba46c7
* Tue Aug 10 2010 Rich Megginson <rmeggins@redhat.com> - 1.2.6-0.11.rc7
ba46c7
- 1.2.6 release candidate 7
ba46c7
- git tag 389-ds-base-1.2.6.rc7
ba46c7
- Bug 621928 - Unable to enable replica (rdn problem?) on 1.2.6 rc6
ba46c7
ba46c7
* Mon Aug  2 2010 Rich Megginson <rmeggins@redhat.com> - 1.2.6-0.10.rc6
ba46c7
- 1.2.6 release candidate 6
ba46c7
- git tag 389-ds-base-1.2.6.rc6
ba46c7
- Bug 617013 - repl-monitor.pl use cpu upto 90%
ba46c7
- Bug 616618 - 389 v1.2.5 accepts 2 identical entries with different DN formats
ba46c7
- Bug 547503 - replication broken again, with 389 MMR replication and TCP errors
ba46c7
- Bug 613833 - Allow dirsrv_t to bind to rpc ports
ba46c7
- Bug 612242 - membership change on DS does not show on AD
ba46c7
- Bug 617629 - Missing aliases in new schema files
ba46c7
- Bug 619595 - Upgrading sub suffix under non-normalized suffix disappears
ba46c7
- Bug 616608 - SIGBUS in RDN index reads on platforms with strict alignments
ba46c7
- Bug 617862 - Replication: Unable to delete tombstone errors
ba46c7
- Bug 594745 - Get rid of dirsrv_lib_t label
ba46c7
ba46c7
* Wed Jul 14 2010 Rich Megginson <rmeggins@redhat.com> - 1.2.6-0.9.rc3
ba46c7
- make selinux-devel explicit Require the base package in order
ba46c7
- to comply with Fedora Licensing Guidelines
ba46c7
ba46c7
* Thu Jul  1 2010 Rich Megginson <rmeggins@redhat.com> - 1.2.6-0.8.rc3
ba46c7
- 1.2.6 release candidate 3
ba46c7
- git tag 389-ds-base-1.2.6.rc3
ba46c7
- Bug 603942 - null deref in _ger_parse_control() for subjectdn
ba46c7
- 609256  - Selinux: pwdhash fails if called via Admin Server CGI
ba46c7
- 578296  - Attribute type entrydn needs to be added when subtree rename switch is on
ba46c7
- 605827 - In-place upgrade: upgrade dn format should not run in setup-ds-admin.pl
ba46c7
- Bug 604453 - SASL Stress and Server crash: Program quits with the assertion failure in PR_Poll
ba46c7
- Bug 604453 - SASL Stress and Server crash: Program quits with the assertion failure in PR_Poll
ba46c7
- 606920 - anonymous resource limit - nstimelimit - also applied to "cn=directory manager"
ba46c7
ba46c7
* Wed Jun 16 2010 Rich Megginson <rmeggins@redhat.com> - 1.2.6-0.7.rc2
ba46c7
- 1.2.6 release candidate 2
ba46c7
ba46c7
* Mon Jun 14 2010 Nathan Kinder <nkinder@redhat.com> - 1.2.6-0.6.rc1
ba46c7
- install replication session plugin header with devel package
ba46c7
ba46c7
* Wed Jun  9 2010 Rich Megginson <rmeggins@redhat.com> - 1.2.6-0.5.rc1
ba46c7
- 1.2.6 release candidate 1
ba46c7
ba46c7
* Tue Jun 01 2010 Marcela Maslanova <mmaslano@redhat.com> - 1.2.6-0.4.a4.1
ba46c7
- Mass rebuild with perl-5.12.0
ba46c7
ba46c7
* Wed May 26 2010 Rich Megginson <rmeggins@redhat.com> - 1.2.6-0.4.a4
ba46c7
- 1.2.6.a4 release
ba46c7
ba46c7
* Wed Apr  7 2010 Nathan Kinder <nkinder@redhat.com> - 1.2.6-0.4.a3
ba46c7
- 1.2.6.a3 release
ba46c7
- add managed entries plug-in
ba46c7
- many bug fixes
ba46c7
- moved selinux subpackage into base package
ba46c7
ba46c7
* Fri Apr  2 2010 Caolán McNamara <caolanm@redhat.com> - 1.2.6-0.3.a2
ba46c7
- rebuild for icu 4.4
ba46c7
ba46c7
* Tue Mar  2 2010 Rich Megginson <rmeggins@redhat.com> - 1.2.6-0.2.a2
ba46c7
- 1.2.6.a2 release
ba46c7
- add support for matching rules
ba46c7
- many bug fixes
ba46c7
ba46c7
* Thu Jan 14 2010 Nathan Kinder <nkinder@redhat.com> - 1.2.6-0.1.a1
ba46c7
- 1.2.6.a1 release
ba46c7
- Added SELinux policy and subpackages
ba46c7
ba46c7
* Tue Jan 12 2010 Rich Megginson <rmeggins@redhat.com> - 1.2.5-1
ba46c7
- 1.2.5 final release
ba46c7
ba46c7
* Mon Jan  4 2010 Rich Megginson <rmeggins@redhat.com> - 1.2.5-0.5.rc4
ba46c7
- 1.2.5.rc4 release
ba46c7
ba46c7
* Thu Dec 17 2009 Rich Megginson <rmeggins@redhat.com> - 1.2.5-0.4.rc3
ba46c7
- 1.2.5.rc3 release
ba46c7
ba46c7
* Mon Dec  7 2009 Rich Megginson <rmeggins@redhat.com> - 1.2.5-0.3.rc2
ba46c7
- 1.2.5.rc2 release
ba46c7
ba46c7
* Wed Dec  2 2009 Rich Megginson <rmeggins@redhat.com> - 1.2.5-0.2.rc1
ba46c7
- 1.2.5.rc1 release
ba46c7
ba46c7
* Thu Nov 12 2009 Rich Megginson <rmeggins@redhat.com> - 1.2.5-0.1.a1
ba46c7
- 1.2.5.a1 release
ba46c7
ba46c7
* Thu Oct 29 2009 Rich Megginson <rmeggins@redhat.com> - 1.2.4-1
ba46c7
- 1.2.4 release
ba46c7
- resolves bug 221905 - added support for Salted MD5 (SMD5) passwords - primarily for migration
ba46c7
- resolves bug 529258 - Make upgrade remove obsolete schema from 99user.ldif
ba46c7
ba46c7
* Mon Sep 14 2009 Rich Megginson <rmeggins@redhat.com> - 1.2.3-1
ba46c7
- 1.2.3 release
ba46c7
- added template-initconfig to %files
ba46c7
- %posttrans now runs update to update the server instances
ba46c7
- servers are shutdown, then restarted if running before install
ba46c7
- scriptlets mostly use lua now to pass data among scriptlet phases
ba46c7
ba46c7
* Tue Sep 01 2009 Caolán McNamara <caolanm@redhat.com> - 1.2.2-2
ba46c7
- rebuild with new openssl to fix dependencies
ba46c7
ba46c7
* Tue Aug 25 2009 Rich Megginson <rmeggins@redhat.com> - 1.2.2-1
ba46c7
- backed out - added template-initconfig to %files - this change is for the next major release
ba46c7
- bump version to 1.2.2
ba46c7
- fix reopened 509472 db2index all does not reindex all the db backends correctly
ba46c7
- fix 518520 -  pre hashed salted passwords do not work
ba46c7
- see https://bugzilla.redhat.com/show_bug.cgi?id=518519 for the list of
ba46c7
- bugs fixed in 1.2.2
ba46c7
ba46c7
* Fri Aug 21 2009 Tomas Mraz <tmraz@redhat.com> - 1.2.1-5
ba46c7
- rebuilt with new openssl
ba46c7
ba46c7
* Wed Aug 19 2009 Noriko Hosoi <nhosoi@redhat.com> - 1.2.1-4
ba46c7
- added template-initconfig to %files
ba46c7
ba46c7
* Wed Aug 12 2009 Rich Megginson <rmeggins@redhat.com> - 1.2.1-3
ba46c7
- added BuildRequires pcre
ba46c7
ba46c7
* Fri Jul 24 2009 Fedora Release Engineering <rel-eng@lists.fedoraproject.org> - 1.2.1-2
ba46c7
- Rebuilt for https://fedoraproject.org/wiki/Fedora_12_Mass_Rebuild
ba46c7
ba46c7
* Mon May 18 2009 Rich Megginson <rmeggins@redhat.com> - 1.2.1-1
ba46c7
- change name to 389
ba46c7
- change version to 1.2.1
ba46c7
- added initial support for numeric string syntax
ba46c7
- added initial support for syntax validation
ba46c7
- added initial support for paged results including sorting
ba46c7
ba46c7
* Tue Apr 28 2009 Rich Megginson <rmeggins@redhat.com> - 1.2.0-4
ba46c7
- final release 1.2.0
ba46c7
- Resolves: bug 475338 - LOG: the intenal type of maxlogsize, maxdiskspace and minfreespace should be 64-bit integer
ba46c7
- Resolves: bug 496836 - SNMP ldap-agent on Solaris: Unable to open semaphore for server: 389
ba46c7
- CVS tag: FedoraDirSvr_1_2_0 FedoraDirSvr_1_2_0_20090428
ba46c7
ba46c7
* Mon Apr  6 2009 Rich Megginson <rmeggins@redhat.com> - 1.2.0-3
ba46c7
- re-enable ppc builds
ba46c7
ba46c7
* Thu Apr  2 2009 Rich Megginson <rmeggins@redhat.com> - 1.2.0-2
ba46c7
- exclude ppc builds - needs extensive porting work
ba46c7
ba46c7
* Mon Mar 30 2009 Rich Megginson <rmeggins@redhat.com> - 1.2.0-1
ba46c7
- new release 1.2.0
ba46c7
- Made devel package depend on mozldap-devel
ba46c7
- only create run dir if it does not exist
ba46c7
- CVS tag: FedoraDirSvr_1_2_0_RC1 FedoraDirSvr_1_2_0_RC1_20090330
ba46c7
ba46c7
* Thu Oct 30 2008 Noriko Hosoi <nhosoi@redhat.com> - 1.1.3-7
ba46c7
- added db4-utils to Requires for verify-db.pl
ba46c7
ba46c7
* Mon Oct 13 2008 Noriko Hosoi <nhosoi@redhat.com> - 1.1.3-6
ba46c7
- Enabled LDAPI autobind
ba46c7
ba46c7
* Thu Oct  9 2008 Rich Megginson <rmeggins@redhat.com> - 1.1.3-5
ba46c7
- updated update to patch bug463991-bdb47.patch
ba46c7
ba46c7
* Thu Oct  9 2008 Rich Megginson <rmeggins@redhat.com> - 1.1.3-4
ba46c7
- updated patch bug463991-bdb47.patch
ba46c7
ba46c7
* Mon Sep 29 2008 Rich Megginson <rmeggins@redhat.com> - 1.1.3-3
ba46c7
- added patch bug463991-bdb47.patch
ba46c7
- make ds work with bdb 4.7
ba46c7
ba46c7
* Wed Sep 24 2008 Rich Megginson <rmeggins@redhat.com> - 1.1.3-2
ba46c7
- rolled back bogus winsync memory leak fix
ba46c7
ba46c7
* Tue Sep 23 2008 Rich Megginson <rmeggins@redhat.com> - 1.1.3-1
ba46c7
- winsync api improvements for modify operations
ba46c7
ba46c7
* Fri Jun 13 2008 Rich Megginson <rmeggins@redhat.com> - 1.1.2-1
ba46c7
- This is the 1.1.2 release.  The bugs fixed can be found here
ba46c7
- https://bugzilla.redhat.com/showdependencytree.cgi?id=452721
ba46c7
- Added winsync-plugin.h to the devel subpackage
ba46c7
ba46c7
* Fri Jun  6 2008 Rich Megginson <rmeggins@redhat.com> - 1.1.1-2
ba46c7
- bump rev to rebuild and pick up new version of ICU
ba46c7
ba46c7
* Fri May 23 2008 Rich Megginson <rmeggins@redhat.com> - 1.1.1-1
ba46c7
- 1.1.1 release candidate - several bug fixes
ba46c7
ba46c7
* Wed Apr 16 2008 Rich Megginson <rmeggins@redhat.com> - 1.1.0.1-4
ba46c7
- fix bugzilla 439829 - patch to allow working with NSS 3.11.99 and later
ba46c7
ba46c7
* Tue Mar 18 2008 Tom "spot" Callaway <tcallawa@redhat.com> - 1.1.0.1-3
ba46c7
- add patch to allow server to work with NSS 3.11.99 and later
ba46c7
- do NSS_Init after fork but before detaching from console
ba46c7
ba46c7
* Tue Mar 18 2008 Tom "spot" Callaway <tcallawa@redhat.com> - 1.1.0.1-3
ba46c7
- add Requires for versioned perl (libperl.so)
ba46c7
ba46c7
* Wed Feb 27 2008 Rich Megginson <rmeggins@redhat.com> - 1.1.0.1-2
ba46c7
- previous fix for 434403 used the wrong patch
ba46c7
- this is the right one
ba46c7
ba46c7
* Wed Feb 27 2008 Rich Megginson <rmeggins@redhat.com> - 1.1.0.1-1
ba46c7
- Resolves bug 434403 - GCC 4.3 build fails
ba46c7
- Rolled new source tarball which includes Nathan's fix for the struct ucred
ba46c7
- NOTE: Change version back to 1.1.1 for next release
ba46c7
- this release was pulled from CVS tag FedoraDirSvr110_gcc43
ba46c7
ba46c7
* Tue Feb 19 2008 Fedora Release Engineering <rel-eng@fedoraproject.org> - 1.1.0-5
ba46c7
- Autorebuild for GCC 4.3
ba46c7
ba46c7
* Thu Dec 20 2007 Rich Megginson <rmeggins@redhat.com> - 1.1.0-4
ba46c7
- This is the GA release of Fedora DS 1.1
ba46c7
- Removed version numbers for BuildRequires and Requires
ba46c7
- Added full URL to source tarball
ba46c7
ba46c7
* Fri Dec 07 2007 Release Engineering <rel-eng at fedoraproject dot org> - 1.1.0-3
ba46c7
- Rebuild for deps
ba46c7
ba46c7
* Wed Nov  7 2007 Rich Megginson <rmeggins@redhat.com> - 1.1.0-2.0
ba46c7
- This is the beta2 release
ba46c7
- new file added to package - /etc/sysconfig/dirsrv - for setting
ba46c7
- daemon environment as is usual in other linux daemons
ba46c7
ba46c7
* Thu Aug 16 2007 Rich Megginson <rmeggins@redhat.com> - 1.1.0-1.2
ba46c7
- fix build breakage due to open()
ba46c7
- mock could not find BuildRequires: db4-devel >= 4.2.52
ba46c7
- mock works if >= version is removed - it correctly finds db4.6
ba46c7
ba46c7
* Fri Aug 10 2007 Rich Megginson <rmeggins@redhat.com> - 1.1.0-1.1
ba46c7
- Change pathnames to use the pkgname macro which is dirsrv
ba46c7
- get rid of cvsdate in source name
ba46c7
ba46c7
* Fri Jul 20 2007 Rich Megginson <rmeggins@redhat.com> - 1.1.0-0.3.20070720
ba46c7
- Added Requires for perldap, cyrus sasl plugins
ba46c7
- Removed template-migrate* files
ba46c7
- Added perl module directory
ba46c7
- Removed install.inf - setup-ds.pl can now easily generate one
ba46c7
ba46c7
* Mon Jun 18 2007 Nathan Kinder <nkinder@redhat.com> - 1.1.0-0.2.20070320
ba46c7
- added requires for mozldap-tools
ba46c7
ba46c7
* Tue Mar 20 2007 Rich Megginson <rmeggins@redhat.com> - 1.1.0-0.1.20070320
ba46c7
- update to latest sources
ba46c7
- added migrateTo11 to allow migrating instances from 1.0.x to 1.1
ba46c7
- ldapi support
ba46c7
- fixed pam passthru plugin ENTRY method
ba46c7
ba46c7
* Fri Feb 23 2007 Rich Megginson <rmeggins@redhat.com> - 1.1.0-0.1.20070223
ba46c7
- Renamed package to fedora-ds-base, but keep names of paths/files/services the same
ba46c7
- use the shortname macro (fedora-ds) for names of paths, files, and services instead
ba46c7
- of name, so that way we can continue to use e.g. /etc/fedora-ds instead of /etc/fedora-ds-base
ba46c7
- updated to latest sources
ba46c7
ba46c7
* Tue Feb 13 2007 Rich Megginson <rmeggins@redhat.com> - 1.1.0-0.1.20070213
ba46c7
- More cleanup suggested by Dennis Gilmore
ba46c7
- This is the fedora extras candidate based on cvs tag FedoraDirSvr110a1
ba46c7
ba46c7
* Fri Feb  9 2007 Rich Megginson <rmeggins@redhat.com> - 1.1.0-1.el4.20070209
ba46c7
- latest sources
ba46c7
- added init scripts
ba46c7
- use /etc as instconfigdir
ba46c7
ba46c7
* Wed Feb  7 2007 Rich Megginson <rmeggins@redhat.com> - 1.1.0-1.el4.20070207
ba46c7
- latest sources
ba46c7
- moved all executables to _bindir
ba46c7
ba46c7
* Mon Jan 29 2007 Rich Megginson <rmeggins@redhat.com> - 1.1.0-1.el4.20070129
ba46c7
- latest sources
ba46c7
- added /var/tmp/fedora-ds to dirs
ba46c7
ba46c7
* Fri Jan 26 2007 Rich Megginson <rmeggins@redhat.com> - 1.1.0-8.el4.20070125
ba46c7
- added logconv.pl
ba46c7
- added slapi-plugin.h to devel package
ba46c7
- added explicit dirs for /var/log/fedora-ds et. al.
ba46c7
ba46c7
* Thu Jan 25 2007 Rich Megginson <rmeggins@redhat.com> - 1.1.0-7.el4.20070125
ba46c7
- just move all .so files into the base package from the devel package
ba46c7
ba46c7
* Thu Jan 25 2007 Rich Megginson <rmeggins@redhat.com> - 1.1.0-6.el4.20070125
ba46c7
- Move the plugin *.so files into the main package instead of the devel
ba46c7
- package because they are loaded directly by name via dlopen
ba46c7
ba46c7
* Fri Jan 19 2007 Rich Megginson <rmeggins@redhat.com> - 1.1.0-5.el4.20070125
ba46c7
- Move the script-templates directory to datadir/fedora-ds
ba46c7
ba46c7
* Fri Jan 19 2007 Rich Megginson <rmeggins@redhat.com> - 1.1.0-4.el4.20070119
ba46c7
- change mozldap to mozldap6
ba46c7
ba46c7
* Fri Jan 19 2007 Rich Megginson <rmeggins@redhat.com> - 1.1.0-3.el4.20070119
ba46c7
- remove . from cvsdate define
ba46c7
ba46c7
* Fri Jan 19 2007 Rich Megginson <rmeggins@redhat.com> - 1.1.0-2.el4.20070119
ba46c7
- Having a problem building in Brew - may be Release format
ba46c7
ba46c7
* Fri Jan 19 2007 Rich Megginson <rmeggins@redhat.com> - 1.1.0-1.el4.cvs20070119
ba46c7
- Changed version to 1.1.0 and added Release 1.el4.cvs20070119
ba46c7
- merged in changes from Fedora Extras candidate spec file
ba46c7
ba46c7
* Mon Jan 15 2007 Rich Megginson <rmeggins@redhat.com> - 1.1-0.1.cvs20070115
ba46c7
- Bump component versions (nspr, nss, svrcore, mozldap) to their latest
ba46c7
- remove unneeded patches
ba46c7
ba46c7
* Tue Jan 09 2007 Dennis Gilmore <dennis@ausil.us> - 1.1-0.1.cvs20070108
ba46c7
- update to a cvs snapshot
ba46c7
- fedorafy the spec 
ba46c7
- create -devel subpackage
ba46c7
- apply a patch to use mozldap not mozldap6
ba46c7
- apply a patch to allow --prefix to work correctly
ba46c7
ba46c7
* Mon Dec 4 2006 Rich Megginson <rmeggins@redhat.com> - 1.0.99-16
ba46c7
- Fixed the problem where the server would crash upon shutdown in dblayer
ba46c7
- due to a race condition among the database housekeeping threads
ba46c7
- Fix a problem with normalized absolute paths for db directories
ba46c7
ba46c7
* Tue Nov 28 2006 Rich Megginson <rmeggins@redhat.com> - 1.0.99-15
ba46c7
- Touch all of the ldap/admin/src/scripts/*.in files so that they
ba46c7
- will be newer than their corresponding script template files, so
ba46c7
- that make will rebuild them.
ba46c7
ba46c7
* Mon Nov 27 2006 Rich Megginson <rmeggins@redhat.com> - 1.0.99-14
ba46c7
- Chown new schema files when copying during instance creation
ba46c7
ba46c7
* Tue Nov 21 2006 Rich Megginson <rmeggins@redhat.com> - 1.0.99-13
ba46c7
- Configure will get ldapsdk_bindir from pkg-config, or $libdir/mozldap6
ba46c7
ba46c7
* Tue Nov 21 2006 Rich Megginson <rmeggins@redhat.com> - 1.0.99-12
ba46c7
- use eval to sed ./configure into ../configure
ba46c7
ba46c7
* Tue Nov 21 2006 Rich Megginson <rmeggins@redhat.com> - 1.0.99-11
ba46c7
- jump through hoops to be able to run ../configure
ba46c7
ba46c7
* Tue Nov 21 2006 Rich Megginson <rmeggins@redhat.com> - 1.0.99-10
ba46c7
- Need to make built dir in setup section
ba46c7
ba46c7
* Tue Nov 21 2006 Rich Megginson <rmeggins@redhat.com> - 1.0.99-9
ba46c7
- The template scripts needed to use @libdir@ instead of hardcoding
ba46c7
- /usr/lib
ba46c7
- Use make DESTDIR=$RPM_BUILD_ROOT install instead of % makeinstall
ba46c7
- do the actual build in a "built" subdirectory, until we remove
ba46c7
- the old script templates
ba46c7
ba46c7
* Thu Nov 16 2006 Rich Megginson <rmeggins@redhat.com> - 1.0.99-8
ba46c7
- Make replication plugin link with libdb
ba46c7
ba46c7
* Wed Nov 15 2006 Rich Megginson <rmeggins@redhat.com> - 1.0.99-7
ba46c7
- Have make define LIBDIR, BINDIR, etc. for C code to use
ba46c7
- especially for create_instance.h
ba46c7
ba46c7
* Tue Nov 14 2006 Rich Megginson <rmeggins@redhat.com> - 1.0.99-6
ba46c7
- Forgot to checkin new config.h.in for AC_CONFIG_HEADERS
ba46c7
ba46c7
* Tue Nov 14 2006 Rich Megginson <rmeggins@redhat.com> - 1.0.99-5
ba46c7
- Add perldap as a Requires; update sources
ba46c7
ba46c7
* Thu Nov 9 2006 Rich Megginson <rmeggins@redhat.com> - 1.0.99-4
ba46c7
- Fix ds_newinst.pl
ba46c7
- Remove obsolete #defines
ba46c7
ba46c7
* Thu Nov 9 2006 Rich Megginson <rmeggins@redhat.com> - 1.0.99-3
ba46c7
- Update sources; rebuild to populate brew yum repo with dirsec-nss
ba46c7
ba46c7
* Tue Nov 7 2006 Rich Megginson <rmeggins@redhat.com> - 1.0.99-2
ba46c7
- Update sources
ba46c7
ba46c7
* Thu Nov 2 2006 Rich Megginson <rmeggins@redhat.com> - 1.0.99-1
ba46c7
- initial revision