b69e47
b69e47
%global pkgname   dirsrv
b69e47
# for a pre-release, define the prerel field e.g. .a1 .rc2 - comment out for official release
b69e47
# also remove the space between % and global - this space is needed because
b69e47
# fedpkg verrel stupidly ignores comment lines
b69e47
#% global prerel .rc3
b69e47
# also need the relprefix field for a pre-release e.g. .0 - also comment out for official release
b69e47
#% global relprefix 0.
b69e47
b69e47
# If perl-Socket-2.000 or newer is available, set 0 to use_Socket6.
b69e47
%global use_Socket6 0
b69e47
%global use_nunc_stans 1
b69e47
b69e47
%if %{_arch} != "s390x" && %{_arch} != "s390"
b69e47
%global use_tcmalloc 1
b69e47
%else
b69e47
%global use_tcmalloc 0
b69e47
%endif
b69e47
b69e47
# fedora 15 and later uses tmpfiles.d
b69e47
# otherwise, comment this out
b69e47
%{!?with_tmpfiles_d: %global with_tmpfiles_d %{_sysconfdir}/tmpfiles.d}
b69e47
b69e47
# systemd support
b69e47
%global groupname %{pkgname}.target
b69e47
b69e47
# set PIE flag
b69e47
%global _hardened_build 1
b69e47
b69e47
Summary:          389 Directory Server (base)
b69e47
Name:             389-ds-base
b69e47
Version:          1.3.6.1
fb1149
Release:          %{?relprefix}28%{?prerel}%{?dist}
b69e47
License:          GPLv3+
b69e47
URL:              https://www.port389.org/
b69e47
Group:            System Environment/Daemons
b69e47
BuildRoot:        %{_tmppath}/%{name}-%{version}-%{release}-root-%(%{__id_u} -n)
b69e47
Conflicts:        selinux-policy-base < 3.9.8
b69e47
Requires:         %{name}-libs = %{version}-%{release}
b69e47
Provides:         ldif2ldbm >= 0
b69e47
b69e47
BuildRequires:    nspr-devel
b69e47
BuildRequires:    nss-devel
b69e47
BuildRequires:    svrcore-devel >= 4.1.3
b69e47
BuildRequires:    openldap-devel
b69e47
BuildRequires:    libdb-devel
b69e47
BuildRequires:    cyrus-sasl-devel
b69e47
BuildRequires:    icu
b69e47
BuildRequires:    libicu-devel
b69e47
BuildRequires:    pcre-devel
b69e47
BuildRequires:    gcc-c++
b69e47
# The following are needed to build the snmp ldap-agent
b69e47
BuildRequires:    net-snmp-devel
b69e47
%ifnarch sparc sparc64 ppc ppc64 s390 s390x
b69e47
BuildRequires:    lm_sensors-devel
b69e47
%endif
b69e47
BuildRequires:    bzip2-devel
b69e47
BuildRequires:    zlib-devel
b69e47
BuildRequires:    openssl-devel
b69e47
BuildRequires:    tcp_wrappers
b69e47
# the following is for the pam passthru auth plug-in
b69e47
BuildRequires:    pam-devel
b69e47
BuildRequires:    systemd-units
b69e47
BuildRequires:    systemd-devel
b69e47
# Needed to support regeneration of the autotool artifacts.
b69e47
BuildRequires:    autoconf
b69e47
BuildRequires:    automake
b69e47
BuildRequires:    libtool
b69e47
%if %{use_nunc_stans}
b69e47
BuildRequires:    libevent-devel
b69e47
BuildRequires:    libtalloc-devel
b69e47
BuildRequires:    libtevent-devel
b69e47
%endif
b69e47
# For tests!
b69e47
#BuildRequires:    libcmocka-devel
b69e47
BuildRequires:    doxygen
b69e47
b69e47
# this is needed for using semanage from our setup scripts
b69e47
Requires:         policycoreutils-python
b69e47
Requires:         /usr/sbin/semanage
b69e47
Requires:         libsemanage-python 
b69e47
b69e47
Requires:         selinux-policy >= 3.13.1-137
b69e47
b69e47
# the following are needed for some of our scripts
b69e47
Requires:         openldap-clients
b69e47
# use_openldap assumes perl-Mozilla-LDAP is built with openldap support
b69e47
Requires:         perl-Mozilla-LDAP
b69e47
b69e47
# this is needed to setup SSL if you are not using the
b69e47
# administration server package
b69e47
Requires:         nss-tools
b69e47
b69e47
# these are not found by the auto-dependency method
b69e47
# they are required to support the mandatory LDAP SASL mechs
b69e47
Requires:         cyrus-sasl-gssapi
b69e47
Requires:         cyrus-sasl-md5
b69e47
Requires:         cyrus-sasl-plain
b69e47
b69e47
# this is needed for verify-db.pl
b69e47
Requires:         libdb-utils
b69e47
b69e47
# This picks up libperl.so as a Requires, so we add this versioned one
b69e47
Requires:         perl(:MODULE_COMPAT_%(eval "`%{__perl} -V:version`"; echo $version))
b69e47
b69e47
# for the init script
b69e47
Requires(post):   systemd-units
b69e47
Requires(preun):  systemd-units
b69e47
Requires(postun): systemd-units
b69e47
b69e47
# for setup-ds.pl
b69e47
Requires:         bind-utils
b69e47
b69e47
# for setup-ds.pl to support ipv6 
b69e47
%if %{use_Socket6}
b69e47
Requires:         perl-Socket6
b69e47
%else 
b69e47
Requires:         perl-Socket
b69e47
%endif
b69e47
Requires:         perl-NetAddr-IP
b69e47
Requires:         systemd-libs
b69e47
Requires:         svrcore >= 4.1.3
b69e47
b69e47
# upgrade path from monolithic % {name} (including -libs & -devel) to % {name} + % {name}-snmp
b69e47
Obsoletes:        %{name} <= 1.3.5.4
b69e47
b69e47
%if %{use_tcmalloc}
b69e47
BuildRequires:    gperftools-devel
b69e47
Requires:         gperftools-libs
b69e47
%endif
b69e47
b69e47
Source0:          http://www.port389.org/binaries/%{name}-%{version}%{?prerel}.tar.bz2
b69e47
# 389-ds-git.sh should be used to generate the source tarball from git
b69e47
Source1:          %{name}-git.sh
b69e47
Source2:          %{name}-devel.README
b69e47
Patch0:           0000-Ticket-49164-Change-NS-to-acq-rel-semantics-for-atom.patch
b69e47
Patch1:           0001-Issue-49170-sync-plugin-thread-count-not-handled-cor.patch
b69e47
Patch2:           0002-Ticket-49165-pw_verify-did-not-handle-external-auth.patch
b69e47
Patch3:           0003-Issue-49169-Fix-covscan-errors.patch
b69e47
Patch4:           0004-Ticket-49171-Nunc-Stans-incorrectly-reports-a-timeou.patch
b69e47
Patch5:           0005-Issue-49169-Fix-covscan-errors-regression.patch
b69e47
Patch6:           0006-Issue-49062-Reset-agmt-update-staus-and-total-init
b69e47
Patch7:           0007-Issue-49065-dbmon.sh-fails-if-you-have-nsslapd-requi.patch
b69e47
Patch8:           0008-Issue-49095-targetattr-wildcard-evaluation-is-incorr.patch
b69e47
Patch9:           0009-Issue-49157-ds-logpipe.py-crashes-for-non-existing-u.patch
b69e47
Patch10:          0010-Fix-double-free-in-_cl5NewDBFile-error-path.patch
b69e47
Patch11:          0011-Issue-49188-retrocl-can-crash-server-at-shutdown.patch
b69e47
Patch12:          0012-Ticket-49177-rpm-would-not-create-valid-pkgconfig-fi.patch
b69e47
Patch13:          0013-Ticket-49076-To-debug-DB_DEADLOCK-condition-allow-to.patch
b69e47
Patch14:          0014-Issue-49192-Deleting-suffix-can-hang-server.patch
b69e47
Patch15:          0015-Ticket-49174-nunc-stans-can-not-use-negative-timeout.patch
b69e47
Patch16:          0016-Issue-48989-Integer-overflow.patch
b69e47
Patch17:          0017-Issue-49035-dbmon.sh-shows-pages-in-use-that-exceeds.patch
b69e47
Patch18:          0018-Issue-49177-Fix-pkg-config-file.patch
b69e47
Patch19:          0019-Issue-49205-Fix-logconv.pl-man-page.patch
b69e47
Patch20:          0020-Issue-49039-password-min-age-should-be-ignored-if-pa.patch
b69e47
Patch21:          0021-fix-for-cve-2017-2668-simple-return-text-if-suffix-n.patch
b69e47
Patch22:          0022-Issue-47662-CLI-args-get-removed.patch
b69e47
Patch23:          0023-Issue-49210-Fix-regression-when-checking-is-password.patch 
b69e47
Patch24:          0024-Ticket-49209-Hang-due-to-omitted-replica-lock-releas.patch
b69e47
Patch25:          0025-Ticket-49184-Overflow-in-memberof.patch
b69e47
Patch26:          0026-Ticket-49196-Autotune-generates-crit-messages.patch
b69e47
Patch27:          0027-Issue-49221-During-an-upgrade-the-provided-localhost.patch
b69e47
Patch28:          0028-Ticket-48864-Add-cgroup-memory-limit-detection-to-38.patch
b69e47
Patch29:          0029-Ticket-49204-Fix-lower-bounds-on-import-autosize-On-.patch
b69e47
Patch30:          0030-Ticket-49231-fix-sasl-mech-handling.patch
b69e47
Patch31:          0031-Ticket-49230-slapi_register_plugin-creates-config-en.patch
b69e47
Patch32:          0032-49227-ldapsearch-for-nsslapd-errorlog-level-re.patch
b69e47
Patch33:          0033-Ticket-48989-fix-perf-counters.patch
b69e47
Patch34:          0034-Ticket-48681-logconv.pl-fix-sasl-bind-stats.patch
b69e47
Patch35:          0035-Ticket-49241-Update-man-page-and-usage-for-db2bak.pl.patch
b69e47
Patch36:          0036-Ticket-7662-db2index-not-properly-evalauating-argume.patch
b69e47
Patch37:          0037-Ticket-49075-Adjust-logging-severity-levels.patch
b69e47
Patch38:          0038-Ticket-49231-Fix-backport-issue.patch
b69e47
Patch39:          0039-Ticket-49231-Fix-backport-issue-part2.patch
b69e47
Patch40:          0040-Ticket-48681-logconv.pl-Fix-SASL-Bind-stats-and-rewo.patch
b69e47
Patch41:          0041-Ticket-49157-ds-logpipe.py-crashes-for-non-existing-.patch
b69e47
Patch42:          0042-Ticket-49249-cos_cache-is-erroneously-logging-schema.patch
b69e47
Patch43:          0043-Ticket-49238-AddressSanitizer-heap-use-after-free-in.patch
b69e47
Patch44:          0044-Ticket-49246-ns-slapd-crashes-in-role-cache-creation.patch
b69e47
Patch45:          0045-Ticket-49258-Allow-nsslapd-cache-autosize-to-be-modi.patch
b69e47
Patch46:          0046-Ticket-49261-Fix-script-usage-and-man-pages.patch
b69e47
Patch47:          0047-Ticket-48864-Fix-FreeIPA-build.patch
b69e47
Patch48:          0048-Ticket-49157-fix-error-in-ds-logpipe.py.patch
b69e47
Patch49:          0049-Ticket-49267-autosize-split-of-0-results-in-dbcache-.patch
b69e47
Patch50:          0050-Ticket-49231-force-EXTERNAL-always.patch
b69e47
Patch51:          0051-Ticket-48538-Failed-to-delete-old-semaphore.patch
b69e47
Patch52:          0052-Ticket-49257-Reject-nsslapd-cachememsize-nsslapd-cac.patch
b69e47
Patch53:          0053-Ticket-49257-Reject-dbcachesize-updates-while-auto-c.patch
b69e47
Patch54:          0054-Ticket-49184-adjust-logging-level-in-MO-plugin.patch
b69e47
Patch55:          0055-Ticket-49241-add-symblic-link-location-to-db2bak.pl-.patch
b69e47
Patch56:          0056-Ticket-49313-Change-the-retrochangelog-default-cache.patch
b69e47
Patch57:          0057-Ticket-49287-v3-extend-csnpl-handling-to-multiple-ba.patch
b69e47
Patch58:          0058-Ticket-49336-SECURITY-Locked-account-provides-differ.patch
b69e47
Patch59:          0059-Ticket-49298-force-sync-on-shutdown.patch
b69e47
Patch60:          0060-Ticket-49334-fix-backup-restore-if-changelog-exists.patch
b69e47
Patch61:          0061-Ticket-49356-mapping-tree-crash-can-occur-during-tot.patch
b69e47
Patch62:          0062-Ticket-49330-Improve-ndn-cache-performance-1.3.6.patch
b69e47
Patch63:          0063-Ticket-49330-Add-endian-header-file-check-to-configu.patch
b69e47
Patch64:          0064-Ticket-49257-only-register-modify-callbacks.patch
b69e47
Patch65:          0065-Ticket-49291-slapi_search_internal_callback_pb-may-S.patch
b69e47
Patch66:          0066-Ticket-49370-local-password-policies-should-use-the-.patch
b69e47
Patch67:          0067-Ticket-49380-Crash-when-adding-invalid-replication.patch
b69e47
Patch68:          0068-Ticket-49380-Add-CI-test.patch
b69e47
Patch69:          0069-Ticket-49327-password-expired-control-not-sent-durin.patch
b69e47
Patch70:          0070-Ticket-49379-Allowed-sasl-mapping-requires-restart.patch
b69e47
Patch71:          0071-Fix-cherry-pick-error-from-sasl-mech-commit.patch
b69e47
Patch72:          0072-Ticket-49389-unable-to-retrieve-specific-cosAttribut.patch
b69e47
Patch73:          0073-Ticket-49180-backport-1.3.6-errors-log-filled-with-a.patch
b69e47
Patch74:          0074-Ticket-48894-harden-valueset_array_to_sorted_quick-v.patch
b69e47
Patch75:          0075-Ticket-49401-improve-valueset-sorted-performance-on-.patch
b69e47
Patch76:          0076-Ticket-49401-Fix-compiler-incompatible-pointer-types.patch
b69e47
Patch77:          0077-Ticket-48235-Remove-memberOf-global-lock.patch
b69e47
Patch78:          0078-Ticket-49402-Adding-a-database-entry-with-the-same-d.patch
b69e47
Patch79:          0079-Ticket-49439-cleanallruv-is-not-logging-information.patch
b69e47
Patch80:          0080-Ticket-49436-double-free-in-COS-in-some-conditions.patch
b69e47
Patch81:          0081-Ticket-49441-Import-crashes-with-large-indexed-binar.patch
b69e47
Patch82:          0082-Ticket-49431-replicated-MODRDN-fails-breaking-replic.patch
a66391
Patch83:          0083-Ticket-49410-opened-connection-can-remain-no-longer-.patch
a66391
Patch84:          0084-Ticket-48118-backport-changelog-can-be-erronously-re.patch
a66391
Patch85:          0085-Ticket-49495-Fix-memory-management-is-vattr.patch
a66391
Patch86:          0086-CVE-2017-15134-389-ds-base-Remote-DoS-via-search-fil.patch
fb1149
Patch87:          0087-Ticket-49509-Indexing-of-internationalized-matching-.patch
fb1149
Patch88:          0088-Ticket-bz1525628-1.3.6-backport-invalid-password-mig.patch
fb1149
Patch89:          0089-Ticket-49545-final-substring-extended-filter-search-.patch
fb1149
Patch90:          0090-Ticket-49471-heap-buffer-overflow-in-ss_unescape.patch
b69e47
b69e47
%description
b69e47
389 Directory Server is an LDAPv3 compliant server.  The base package includes
b69e47
the LDAP server and command line utilities for server administration.
b69e47
b69e47
%package          libs
b69e47
Summary:          Core libraries for 389 Directory Server
b69e47
Group:            System Environment/Daemons
b69e47
BuildRequires:    nspr-devel
b69e47
BuildRequires:    nss-devel
b69e47
BuildRequires:    svrcore-devel >= 4.1.3
b69e47
BuildRequires:    openldap-devel
b69e47
BuildRequires:    libdb-devel
b69e47
BuildRequires:    cyrus-sasl-devel
b69e47
BuildRequires:    libicu-devel
b69e47
BuildRequires:    pcre-devel
b69e47
%if %{use_nunc_stans}
b69e47
BuildRequires:    libtalloc-devel
b69e47
BuildRequires:    libevent-devel
b69e47
BuildRequires:    libtevent-devel
b69e47
%endif
b69e47
BuildRequires:    systemd-devel
b69e47
b69e47
%description      libs
b69e47
Core libraries for the 389 Directory Server base package.  These libraries
b69e47
are used by the main package and the -devel package.  This allows the -devel
b69e47
package to be installed with just the -libs package and without the main package.
b69e47
b69e47
%package          devel
b69e47
Summary:          Development libraries for 389 Directory Server
b69e47
Group:            Development/Libraries
b69e47
Requires:         %{name}-libs = %{version}-%{release}
b69e47
Requires:         pkgconfig
b69e47
Requires:         nspr-devel
b69e47
Requires:         nss-devel
b69e47
Requires:         svrcore-devel >= 4.1.3
b69e47
Requires:         openldap-devel
b69e47
%if %{use_nunc_stans}
b69e47
Requires:         libtalloc
b69e47
Requires:         libevent
b69e47
Requires:         libtevent
b69e47
%endif
b69e47
Requires:         systemd-libs
b69e47
b69e47
%description      devel
b69e47
Development Libraries and headers for the 389 Directory Server base package.
b69e47
b69e47
%package          snmp
b69e47
Summary:          SNMP Agent for 389 Directory Server
b69e47
Group:            System Environment/Daemons
b69e47
Requires:         %{name} = %{version}-%{release}
b69e47
# upgrade path from monolithic %{name} (including -libs & -devel) to %{name} + %{name}-snmp
b69e47
Obsoletes:        %{name} <= 1.3.6.0
b69e47
b69e47
%description      snmp
b69e47
SNMP Agent for the 389 Directory Server base package.
b69e47
b69e47
%package          tests
b69e47
Summary:          The lib389 Continuous Integration Tests
b69e47
Group:            Development/Libraries
b69e47
Requires:         python-lib389
b69e47
BuildArch:        noarch
b69e47
b69e47
%description      tests
b69e47
The lib389 CI tests that can be run against the Directory Server.
b69e47
b69e47
%prep
b69e47
%setup -q -n %{name}-%{version}%{?prerel}
b69e47
cp %{SOURCE2} README.devel
b69e47
%patch0 -p1
b69e47
%patch1 -p1
b69e47
%patch2 -p1
b69e47
%patch3 -p1
b69e47
%patch4 -p1
b69e47
%patch5 -p1
b69e47
%patch6 -p1
b69e47
%patch7 -p1
b69e47
%patch8 -p1
b69e47
%patch9 -p1
b69e47
%patch10 -p1
b69e47
%patch11 -p1
b69e47
%patch12 -p1
b69e47
%patch13 -p1
b69e47
%patch14 -p1
b69e47
%patch15 -p1
b69e47
%patch16 -p1
b69e47
%patch17 -p1
b69e47
%patch18 -p1
b69e47
%patch19 -p1
b69e47
%patch20 -p1
b69e47
%patch21 -p1
b69e47
%patch22 -p1
b69e47
%patch23 -p1
b69e47
%patch24 -p1
b69e47
%patch25 -p1
b69e47
%patch26 -p1
b69e47
%patch27 -p1
b69e47
%patch28 -p1
b69e47
%patch29 -p1
b69e47
%patch30 -p1
b69e47
%patch31 -p1
b69e47
%patch32 -p1
b69e47
%patch33 -p1
b69e47
%patch34 -p1
b69e47
%patch35 -p1
b69e47
%patch36 -p1
b69e47
%patch37 -p1
b69e47
%patch38 -p1
b69e47
%patch39 -p1
b69e47
%patch40 -p1
b69e47
%patch41 -p1
b69e47
%patch42 -p1
b69e47
%patch43 -p1
b69e47
%patch44 -p1
b69e47
%patch45 -p1
b69e47
%patch46 -p1
b69e47
%patch47 -p1
b69e47
%patch48 -p1
b69e47
%patch49 -p1
b69e47
%patch50 -p1
b69e47
%patch51 -p1
b69e47
%patch52 -p1
b69e47
%patch53 -p1
b69e47
%patch54 -p1
b69e47
%patch55 -p1
b69e47
%patch56 -p1
b69e47
%patch57 -p1
b69e47
%patch58 -p1
b69e47
%patch59 -p1
b69e47
%patch60 -p1
b69e47
%patch61 -p1
b69e47
%patch62 -p1
b69e47
%patch63 -p1
b69e47
%patch64 -p1
b69e47
%patch65 -p1
b69e47
%patch66 -p1
b69e47
%patch67 -p1
b69e47
%patch68 -p1
b69e47
%patch69 -p1
b69e47
%patch70 -p1
b69e47
%patch71 -p1
b69e47
%patch72 -p1
b69e47
%patch73 -p1
b69e47
%patch74 -p1
b69e47
%patch75 -p1
b69e47
%patch76 -p1
b69e47
%patch77 -p1
b69e47
%patch78 -p1
b69e47
%patch79 -p1
b69e47
%patch80 -p1
b69e47
%patch81 -p1
b69e47
%patch82 -p1
a66391
%patch83 -p1
a66391
%patch84 -p1
a66391
%patch85 -p1
a66391
%patch86 -p1
fb1149
%patch87 -p1
fb1149
%patch88 -p1
fb1149
%patch89 -p1
fb1149
%patch90 -p1
b69e47
b69e47
%build
b69e47
b69e47
OPENLDAP_FLAG="--with-openldap"
b69e47
%{?with_tmpfiles_d: TMPFILES_FLAG="--with-tmpfiles-d=%{with_tmpfiles_d}"}
b69e47
# hack hack hack https://bugzilla.redhat.com/show_bug.cgi?id=833529
b69e47
NSSARGS="--with-svrcore-inc=%{_includedir} --with-svrcore-lib=%{_libdir} --with-nss-lib=%{_libdir} --with-nss-inc=%{_includedir}/nss3"
b69e47
%if %{use_nunc_stans}
b69e47
NUNC_STANS_FLAGS="--enable-nunc-stans"
b69e47
%endif
b69e47
%if %{use_tcmalloc}
b69e47
TCMALLOC_FLAGS="--enable-tcmalloc"
b69e47
%endif
b69e47
b69e47
# Rebuild the autotool artifacts now.
b69e47
autoreconf -fiv
b69e47
b69e47
%configure --enable-autobind --with-selinux $OPENLDAP_FLAG $TMPFILES_FLAG \
b69e47
           --with-systemdsystemunitdir=%{_unitdir} \
b69e47
           --with-systemdsystemconfdir=%{_sysconfdir}/systemd/system \
b69e47
           --with-perldir=/usr/bin \
b69e47
           --with-systemdgroupname=%{groupname} $NSSARGS $NUNC_STANS_FLAGS \
b69e47
           --with-systemd $TCMALLOC_FLAGS
b69e47
b69e47
# Generate symbolic info for debuggers
b69e47
export XCFLAGS=$RPM_OPT_FLAGS
b69e47
b69e47
%ifarch x86_64 ppc64 ia64 s390x sparc64
b69e47
export USE_64=1
b69e47
%endif
b69e47
b69e47
make %{?_smp_mflags}
b69e47
b69e47
b69e47
%install
b69e47
rm -rf $RPM_BUILD_ROOT
b69e47
b69e47
make DESTDIR="$RPM_BUILD_ROOT" install
b69e47
b69e47
# Copy in our docs from doxygen.
b69e47
cp -r %{_builddir}/%{name}-%{version}%{?prerel}/man/man3 $RPM_BUILD_ROOT/%{_mandir}/man3
b69e47
b69e47
mkdir -p $RPM_BUILD_ROOT/var/log/%{pkgname}
b69e47
mkdir -p $RPM_BUILD_ROOT/var/lib/%{pkgname}
b69e47
mkdir -p $RPM_BUILD_ROOT/var/lock/%{pkgname}
b69e47
b69e47
# for systemd
b69e47
mkdir -p $RPM_BUILD_ROOT%{_sysconfdir}/systemd/system/%{groupname}.wants
b69e47
b69e47
#remove libtool archives and static libs
b69e47
find %{buildroot} -type f -name "*.la" -delete
b69e47
find %{buildroot} -type f -name "*.a" -delete
b69e47
#rm -f $RPM_BUILD_ROOT%{_libdir}/%{pkgname}/*.a
b69e47
#rm -f $RPM_BUILD_ROOT%{_libdir}/%{pkgname}/*.la
b69e47
#rm -f $RPM_BUILD_ROOT%{_libdir}/%{pkgname}/plugins/*.a
b69e47
#rm -f $RPM_BUILD_ROOT%{_libdir}/%{pkgname}/plugins/*.la
b69e47
b69e47
# Why are we not making this a proper python package?
b69e47
pushd ../%{name}-%{version}%{?prerel}
b69e47
cp -r dirsrvtests $RPM_BUILD_ROOT/%{_sysconfdir}/%{pkgname}
b69e47
find $RPM_BUILD_ROOT/%{_sysconfdir}/%{pkgname}/dirsrvtests -type f -name '*.pyc' -delete
b69e47
find $RPM_BUILD_ROOT/%{_sysconfdir}/%{pkgname}/dirsrvtests -type f -name '*.pyo' -delete
b69e47
find $RPM_BUILD_ROOT/%{_sysconfdir}/%{pkgname}/dirsrvtests -type d -name '__pycache__' -delete
b69e47
popd
b69e47
b69e47
# make sure perl scripts have a proper shebang
b69e47
sed -i -e 's|#{{PERL-EXEC}}|#!/usr/bin/perl|' $RPM_BUILD_ROOT%{_datadir}/%{pkgname}/script-templates/template-*.pl
b69e47
b69e47
%clean
b69e47
rm -rf $RPM_BUILD_ROOT
b69e47
b69e47
%post
b69e47
output=/dev/null
b69e47
output2=/dev/null
b69e47
# reload to pick up any changes to systemd files
b69e47
/bin/systemctl daemon-reload >$output 2>&1 || :
b69e47
# reload to pick up any shared lib changes
b69e47
/sbin/ldconfig
b69e47
# find all instances
b69e47
instances="" # instances that require a restart after upgrade
b69e47
ninst=0 # number of instances found in total
b69e47
if [ -n "$DEBUGPOSTTRANS" ] ; then
b69e47
   output=$DEBUGPOSTTRANS
b69e47
   output2=${DEBUGPOSTTRANS}.upgrade
b69e47
fi
b69e47
b69e47
# Soft static allocation for UID and GID
b69e47
USERNAME="dirsrv"
b69e47
ALLOCATED_UID=389
b69e47
GROUPNAME="dirsrv"
b69e47
ALLOCATED_GID=389
b69e47
HOMEDIR="/usr/share/dirsrv"
b69e47
b69e47
getent group $GROUPNAME >/dev/null || /usr/sbin/groupadd -f -g $ALLOCATED_GID -r $GROUPNAME
b69e47
if ! getent passwd $USERNAME >/dev/null ; then
b69e47
    /usr/sbin/useradd -r -u $ALLOCATED_UID -g $GROUPNAME -d $HOMEDIR -s /sbin/nologin -c "user for 389-ds-base" $USERNAME
b69e47
fi
b69e47
b69e47
echo looking for instances in %{_sysconfdir}/%{pkgname} > $output 2>&1 || :
b69e47
instbase="%{_sysconfdir}/%{pkgname}"
b69e47
for dir in $instbase/slapd-* ; do
b69e47
    echo dir = $dir >> $output 2>&1 || :
b69e47
    if [ ! -d "$dir" ] ; then continue ; fi
b69e47
    case "$dir" in *.removed) continue ;; esac
b69e47
    basename=`basename $dir`
b69e47
    inst="%{pkgname}@`echo $basename | sed -e 's/slapd-//g'`"
b69e47
    echo found instance $inst - getting status  >> $output 2>&1 || :
b69e47
    if /bin/systemctl -q is-active $inst ; then
b69e47
       echo instance $inst is running >> $output 2>&1 || :
b69e47
       instances="$instances $inst"
b69e47
    else
b69e47
       echo instance $inst is not running >> $output 2>&1 || :
b69e47
    fi
b69e47
    ninst=`expr $ninst + 1`
b69e47
done
b69e47
if [ $ninst -eq 0 ] ; then
b69e47
    echo no instances to upgrade >> $output 2>&1 || :
b69e47
    exit 0 # have no instances to upgrade - just skip the rest
b69e47
fi
b69e47
# shutdown all instances
b69e47
echo shutting down all instances . . . >> $output 2>&1 || :
b69e47
for inst in $instances ; do
b69e47
    echo stopping instance $inst >> $output 2>&1 || :
b69e47
    /bin/systemctl stop $inst >> $output 2>&1 || :
b69e47
done
b69e47
echo remove pid files . . . >> $output 2>&1 || :
b69e47
/bin/rm -f /var/run/%{pkgname}*.pid /var/run/%{pkgname}*.startpid
b69e47
# do the upgrade
b69e47
echo upgrading instances . . . >> $output 2>&1 || :
b69e47
DEBUGPOSTSETUPOPT=`/usr/bin/echo $DEBUGPOSTSETUP | /usr/bin/sed -e "s/[^d]//g"`
b69e47
if [ -n "$DEBUGPOSTSETUPOPT" ] ; then
b69e47
    %{_sbindir}/setup-ds.pl -$DEBUGPOSTSETUPOPT -u -s General.UpdateMode=offline >> $output 2>&1 || :
b69e47
else
b69e47
    %{_sbindir}/setup-ds.pl -u -s General.UpdateMode=offline >> $output 2>&1 || :
b69e47
fi
b69e47
b69e47
# restart instances that require it
b69e47
for inst in $instances ; do
b69e47
    echo restarting instance $inst >> $output 2>&1 || :
b69e47
    /bin/systemctl start $inst >> $output 2>&1 || :
b69e47
done
b69e47
exit 0
b69e47
b69e47
%preun
b69e47
if [ $1 -eq 0 ]; then # Final removal
b69e47
    # remove instance specific service files/links
b69e47
    rm -rf %{_sysconfdir}/systemd/system/%{groupname}.wants/* > /dev/null 2>&1 || :
b69e47
fi
b69e47
b69e47
%postun
b69e47
/sbin/ldconfig
b69e47
if [ $1 = 0 ]; then # Final removal
b69e47
    rm -rf /var/run/%{pkgname}
b69e47
fi
b69e47
b69e47
%post snmp
b69e47
%systemd_post %{pkgname}-snmp.service
b69e47
b69e47
%preun snmp
b69e47
%systemd_preun %{pkgname}-snmp.service %{groupname}
b69e47
b69e47
%postun snmp
b69e47
%systemd_postun_with_restart %{pkgname}-snmp.service
b69e47
b69e47
%files
b69e47
%defattr(-,root,root,-)
b69e47
%doc LICENSE LICENSE.GPLv3+ LICENSE.openssl
b69e47
%dir %{_sysconfdir}/%{pkgname}
b69e47
%dir %{_sysconfdir}/%{pkgname}/schema
b69e47
%config(noreplace)%{_sysconfdir}/%{pkgname}/schema/*.ldif
b69e47
%dir %{_sysconfdir}/%{pkgname}/config
b69e47
%dir %{_sysconfdir}/systemd/system/%{groupname}.wants
b69e47
%config(noreplace)%{_sysconfdir}/%{pkgname}/config/slapd-collations.conf
b69e47
%config(noreplace)%{_sysconfdir}/%{pkgname}/config/certmap.conf
b69e47
%config(noreplace)%{_sysconfdir}/%{pkgname}/config/template-initconfig
b69e47
%config(noreplace)%{_sysconfdir}/sysconfig/%{pkgname}
b69e47
%config(noreplace)%{_sysconfdir}/sysconfig/%{pkgname}.systemd
b69e47
%{_datadir}/%{pkgname}
b69e47
%{_unitdir}
b69e47
%{_bindir}/*
b69e47
%{_sbindir}/*
b69e47
%{_libdir}/%{pkgname}/perl
b69e47
%{_libdir}/%{pkgname}/python
b69e47
%dir %{_libdir}/%{pkgname}/plugins
b69e47
%{_libdir}/%{pkgname}/plugins/*.so
b69e47
%dir %{_localstatedir}/lib/%{pkgname}
b69e47
%dir %{_localstatedir}/log/%{pkgname}
b69e47
%ghost %dir %{_localstatedir}/lock/%{pkgname}
b69e47
%{_mandir}/man1/*
b69e47
%{_mandir}/man8/*
b69e47
%exclude %{_sbindir}/ldap-agent*
b69e47
%exclude %{_mandir}/man1/ldap-agent.1.gz
b69e47
%exclude %{_unitdir}/%{pkgname}-snmp.service
b69e47
b69e47
%files devel
b69e47
%defattr(-,root,root,-)
b69e47
%doc LICENSE LICENSE.GPLv3+ LICENSE.openssl README.devel
b69e47
%{_includedir}/%{pkgname}
b69e47
%{_libdir}/%{pkgname}/libslapd.so
b69e47
%{_libdir}/%{pkgname}/libns-dshttpd.so
b69e47
%{_mandir}/man3/*
b69e47
%if %{use_nunc_stans}
b69e47
%{_libdir}/%{pkgname}/libnunc-stans.so
b69e47
%{_libdir}/%{pkgname}/libsds.so
b69e47
%endif
b69e47
%{_libdir}/pkgconfig/*
b69e47
b69e47
%files libs
b69e47
%defattr(-,root,root,-)
b69e47
%doc LICENSE LICENSE.GPLv3+ LICENSE.openssl README.devel
b69e47
%dir %{_libdir}/%{pkgname}
b69e47
%{_libdir}/%{pkgname}/libslapd.so.*
b69e47
%{_libdir}/%{pkgname}/libns-dshttpd-*.so
b69e47
%if %{use_nunc_stans}
b69e47
%{_libdir}/%{pkgname}/libnunc-stans.so.*
b69e47
%{_libdir}/%{pkgname}/libsds.so.*
b69e47
%endif
b69e47
b69e47
%files snmp
b69e47
%defattr(-,root,root,-)
b69e47
%doc LICENSE LICENSE.GPLv3+ LICENSE.openssl README.devel
b69e47
%config(noreplace)%{_sysconfdir}/%{pkgname}/config/ldap-agent.conf
b69e47
%{_sbindir}/ldap-agent*
b69e47
%{_mandir}/man1/ldap-agent.1.gz
b69e47
%{_unitdir}/%{pkgname}-snmp.service
b69e47
b69e47
%files tests
b69e47
%defattr(-,root,root,-)
b69e47
%doc LICENSE LICENSE.GPLv3+
b69e47
%{_sysconfdir}/%{pkgname}/dirsrvtests
b69e47
b69e47
%changelog
fb1149
* Mon Feb 26 2018 Mark Reynolds <mreynolds@redhat.com> - 1.3.6.1-28
fb1149
- Bump version to 1.3.6.1-28
fb1149
- Resolves: Bug 1540105 - CVE-2018-1054 - remote Denial of Service (DoS) via search filters in SetUnicodeStringFromUTF_8
fb1149
fb1149
* Tue Feb 13 2018 Mark Reynolds <mreynolds@redhat.com> - 1.3.6.1-27
fb1149
- Bump version to 1.3.6.1-27
fb1149
- Resolves: Bug 1536343 - Indexing of internationalized matching rules is failing
fb1149
- Resolves: Bug 1535539 - CVE-2017-15135 - Authentication bypass due to lack of size check in slapi_ct_memcmp function
fb1149
- Resolves: Bug 1540105 - CVE-2018-1054 - remote Denial of Service (DoS) via search filters in SetUnicodeStringFromUTF_8
fb1149
a66391
* Tue Jan 16 2018 Mark Reynolds <mreynolds@redhat.com> - 1.3.6.1-26
fb1149
- Bump version to 1.3.6.1-26
a66391
- Resolves: Bug 1534430 - crash in slapi_filter_sprintf 
a66391
a66391
* Mon Dec 18 2017 Mark Reynolds <mreynolds@redhat.com> - 1.3.6.1-25
a66391
- Bump version to 1.3.6.1-25
a66391
- Resolves: Bug 1526928 - search with CoS attribute is getting slower after modifying/adding CosTemplate
a66391
- Resolves: Bug 1523505 - opened connection are hanging, no longer poll
a66391
- Resolves: Bug 1523507 - IPA server replication broken, after DS stop-start, due to changelog reset
a66391
b69e47
* Fri Nov 10 2017 Mark Reynolds <mreynolds@redhat.com> - 1.3.6.1-24
b69e47
- Bump version to 1.3.6.1-24
b69e47
- Resolves: Bug 1508978 - replicated MODRDN fails breaking replication
b69e47
- Resolves: Bug 1511940 - heap corruption during import
b69e47
- Resolves: Bug 1510319 - [abrt] 389-ds-base: SLL_Next(): ns-slapd killed by SIGSEGV 
b69e47
- Resolves: Bug 1509347 - cleanallruv task is not logging any information
b69e47
b69e47
* Fri Oct 27 2017 Mark Reynolds <mreynolds@redhat.com> - 1.3.6.1-23
b69e47
- Bump version to 1.3.6.1-23
b69e47
- Resolves: Bug 1504536 - [memberOf Plugin] bulk deleting users causes deadlock when there are multiple backends
b69e47
- Resolves: Bug 1503001 - Adding a database entry fails if the same database was deleted after an import
b69e47
- Resolves: Bug 1506912 - Improve valueset sort performance during valueset purging
b69e47
b69e47
* Mon Oct 9 2017 Mark Reynolds <mreynolds@redhat.com> - 1.3.6.1-22
b69e47
- Bump version to 1.3.6.1-22
b69e47
- Resolves: Bug 1499668 - Errors log filled with attrlist_replace
b69e47
b69e47
* Thu Oct 5 2017 Mark Reynolds <mreynolds@redhat.com> - 1.3.6.1-21
b69e47
- Bump verions to 1.3.6.1-21
b69e47
- Resolves: Bug 1498958 - unable to retrieve specific cosAttribute when subtree password policy is configured
b69e47
b69e47
* Mon Sep 18 2017 Mark Reynolds <mreynolds@redhat.com> - 1.3.6.1-20
b69e47
- Bump verions to 1.3.6.1-20
b69e47
- Resolves: Bug 1489693 - PasswordCheckSyntax attribute fails to validate cn, sn, uid
b69e47
- Resovles: Bug 1492829 - patch should of been applied to 7.4 but got missed
b69e47
- Resolves: Bug 1486128 - Performance issues with RHDS 10 - NDN cache investigation
b69e47
- Resolves: Bug 1489694 - crash in send_ldap_result
b69e47
- Resolves: Bug 1491778 - crash when adding invalid repl agmt
b69e47
- Resolves: Bug 1492830 - password expired control not sent
b69e47
- Resolves: Bug 1492833 - sasl-mechanisms removed during upgrade
b69e47
b69e47
* Mon Aug 21 2017 Mark Reynolds <mreynolds@redhat.com> - 1.3.6.1-19
b69e47
- Bump version to 1.3.6.1-19
b69e47
- Remove old mozldap and db4 requirements
b69e47
- Resolves: Bug 1483865 - Crash while binding to a server during replication online init
b69e47
b69e47
* Tue Aug 8 2017 Mark Reynolds <mreynolds@redhat.com> - 1.3.6.1-18
b69e47
- Bump version to 1.3.6.1-18
b69e47
- Require srvcore 4.1.3
b69e47
- Resolves: Bug 1479757 - dse.ldif and fsync
b69e47
- Resolves: Bug 1479755 - backup fails if changelog is enabled
b69e47
- Resolves: Bug 1479756 - Locked account provides different return code if password is correct 
b69e47
b69e47
* Mon Jul 31 2017 Mark Reynolds <mreynolds@redhat.com> - 1.3.6.1-17
b69e47
- Bump version to 1.3.6.1-17
b69e47
- Resolves: Bug 1476161 - replication halt - pending list first CSN not committed, pending list increasing
b69e47
- Resolves: Bug 1476162 - Change the retrochangelog default cache size
b69e47
b69e47
* Tue Jun 6 2017 Mark Reynolds <mreynolds@redhat.com> - 1.3.6.1-16
b69e47
- Bump version to 1.3.6.1-16
b69e47
- Resolves: Bug 1444938 - nsslapd-allowed-sasl-mechanisms doesn't reset to default values without a restart
b69e47
- Resolves: Bug 1447015 - Adjust db2bak.pl help and man page to reflect changes introduced to the script
b69e47
- Resolves: Bug 1450896 - Manual resetting of nsslapd-dbcachesize using ldapmodify
b69e47
- Resolves: Bug 1454921 - Fixup memberof task throws error "memberof_fix_memberof_callback: Weird
b69e47
- Resolves: Bug 1456774 - ipa-replica server fails to upgrade
b69e47
b69e47
* Tue May 23 2017 Mark Reynolds <mreynolds@redhat.com> - 1.3.6.1-15
b69e47
- Bump version to 1.3.6.1-15
b69e47
- Resolves: Bug 1429770 - ds-logpipe.py crashes for non-existing users
b69e47
- Resolves: Bug 1444938 - nsslapd-allowed-sasl-mechanisms doesn't reset to default values without a restart
b69e47
- Resolves: Bug 1450896 - Manual resetting of nsslapd-dbcachesize using ldapmodify 
b69e47
- Resolves: Bug 1357682 - RHDS fails to start with message: "Failed to delete old semaphore for stats file"
b69e47
- Resolves: Bug 1452739 - Zero value of nsslapd-cache-autosize-split makes dbcache to be equal 0
b69e47
b69e47
* Fri May 19 2017 Mark Reynolds <mreynolds@redhat.com> - 1.3.6.1-14
b69e47
- Bump version to 1.3.6.1-14
b69e47
- Resolves: Bug 1450910 - Modifying "nsslapd-cache-autosize" parameter using ldapmodify command is failing.
b69e47
- Resolves: Bug 1450893 - When nsslapd-cache-autosize is not set in dse.ldif, ldapsearch does not show the default value
b69e47
- Resolves: Bug 1449098 - ns-slapd crashes in role cache creation
b69e47
- Resolves: Bug 1441522 - AddressSanitizer: heap-use-after-free in libreplication-plugin.so
b69e47
- Resolves: Bug 1437492 - "ERR - cos-plugin - cos_cache_query_attr - cos attribute krbPwdPolicyReference failed schema check" in error log
b69e47
- Resolves: Bug 1429770 - ds-logpipe.py crashes for non-existing users
b69e47
- Resolves: Bug 1451657 - -v option is not working for db2ldif.pl
b69e47
b69e47
* Fri May 5 2017 Mark Reynolds <mreynolds@redhat.com> - 1.3.6.1-13
b69e47
- Bump version to 1.3.6.1-13
b69e47
- Resolves: Bug 1444938 - Fix backport issue from build 1.3.6.1-10 (part 2)
b69e47
b69e47
* Fri May 5 2017 Mark Reynolds <mreynolds@redhat.com> - 1.3.6.1-12
b69e47
- Bump version to 1.3.6.1-12
b69e47
- Resolves: Bug 1444938 - Fix backport issue from build 1.3.6.1-10
b69e47
b69e47
* Fri May 5 2017 Mark Reynolds <mreynolds@redhat.com> - 1.3.6.1-11
b69e47
- Bump version to 1.3.6.1-11
b69e47
- Resolves: Bug 1410207 - Utility command had better use INFO log level for the output
b69e47
- Resolves: Bug 1049190 - Better input argument validation and error messages for db2index and db2index.pl
b69e47
b69e47
* Fri May 5 2017 Mark Reynolds <mreynolds@redhat.com> - 1.3.6.1-10
b69e47
- Bump version to 1.3.6.1-10
b69e47
- Resolves: Bug 1444938 - nsslapd-allowed-sasl-mechanisms doesn't reset to default val 
b69e47
- Resolves: Bug 1111400 - logconv.pl lists sasl binds with no dn as anonymous 
b69e47
- Resolves: Bug 1377452 - Integer overflow in performance counters
b69e47
- Resolves: Bug 1441790 - ldapserch for nsslapd-errorlog-level returns incorrect values
b69e47
- Resolves: Bug 1444431 - ERR - symload_report_error - Netscape Portable Runtime error -5975
b69e47
- Resolves: Bug 1447015 - Adjust db2bak.pl help and man page to reflect changes introduced to the script
b69e47
b69e47
* Wed Apr 19 2017 Mark Reynolds <mreynolds@redhat.com> - 1.3.6.1-9
b69e47
- Bump version to 1.3.6.1-9
b69e47
- Resolves: Bug 1442880 - setup-ds-admin.pl -u with nsslapd-localhost changed
b69e47
- Resolves: Bug 1443682 - util_info_sys_pages should be able to detect memory restrictions in a cgroup
b69e47
b69e47
* Wed Apr 19 2017 Mark Reynolds <mreynolds@redhat.com> - 1.3.6.1-8
b69e47
- Bump version to 1.3.6.1-8
b69e47
- Resolves: Bug 1432016 - Possible deadlock while installing an ipa replica
b69e47
- Resolves: Bug 1438029 - Overflow in memberof
b69e47
b69e47
* Tue Apr 11 2017 Mark Reynolds <mreynolds@redhat.com> - 1.3.6.1-7
b69e47
- Bump version to 1.3.6.1-7
b69e47
- Resolves: bug 1394899 - RHDS should ignore passwordMinAge if "password must reset" is set(fix crash regression)
b69e47
- Resolves: bug 1381326 - dirsrv-snmp.service is provided by 389-ds-base instead of 389-ds-base-snmp
b69e47
- Resolves: bug 1049190 - Better input argument validation and error messages for db2index and db2index.pl.
b69e47
b69e47
* Mon Apr 3 2017 Mark Reynolds <mreynolds@redhat.com> - 1.3.6.1-6
b69e47
- Bump version to 1.3.6.1-6
b69e47
- Resolves: bug 1437006 - EMBARGOED CVE-2017-2668 389-ds-base: Remote crash via crafted LDAP messages
b69e47
- Resolves: bug 1341689 - dbmon.sh / cn=monitor] nsslapd-db-pages-in-use is increasing
b69e47
- Resolves: bug 1394899 - RHDS should ignore passwordMinAge if "password must reset" is set
b69e47
- Resolves: bug 1397288 - typo in logconv.pl man page
b69e47
- Resolves: bug 1436994 - incorrect pathes in pkg-config files
b69e47
- Resolves: bug 1396448 - Add a hard dependency for >=selinux-policy-3.13.1-75
b69e47
b69e47
* Tue Mar 28 2017 Mark Reynolds <mreynolds@redhat.com> - 1.3.6.1-5
b69e47
- Bump version to 1.3.6.1-5
b69e47
- Resolves: bug 1377452 - Integer overflow in counters and monitor
b69e47
- Resolves: bug 1425907 - Harden password storage scheme
b69e47
- Resolves: bug 1431207 - ns-slapd killed by SIGABRT 
b69e47
b69e47
* Mon Mar 27 2017 Mark Reynolds <mreynolds@redhat.com> - 1.3.6.1-4
b69e47
- Bump version to 1.3.6.1-4
b69e47
- Resolves: bug 1379424 - Reset-agmt-update-staus-and-total-init
b69e47
- Resolves: bug 1394000 - dbmon.sh-fails-if-you-have-nsslapd-requi.patch
b69e47
- Resolves: bug 1417344 - targetattr-wildcard-evaluation-is-incorr.patch
b69e47
- Resolves: bug 1429770 - ds-logpipe.py-crashes-for-non-existing-u.patch
b69e47
- Resolves: bug 1433697 - Fix-double-free-in-_cl5NewDBFile-error-path.patch
b69e47
- Resolves: bug 1433996 - retrocl-can-crash-server-at-shutdown.patch
b69e47
- Resolves: bug 1434967 - rpm-would-not-create-valid-pkgconfig-fi.patch
b69e47
- Resolves: bug 1417338 - To-debug-DB_DEADLOCK-condition-allow-to.patch
b69e47
- Resolves: bug 1433850 - Deleting-suffix-can-hang-server.patch
b69e47
b69e47
* Tue Mar 14 2017 Mark Reynolds <mreynolds@redhat.com> - 1.3.6.1-3
b69e47
- Bump version to 1.3.6.1-3
b69e47
- Fix spec file to include the tests
b69e47
b69e47
* Tue Mar 14 2017 Mark Reynolds <mreynolds@redhat.com> - 1.3.6.1-2
b69e47
- Bump version to 1.3.6.1-2
b69e47
- Resolves: bug 1431877 - 389-1.3.6.1-1.el7 covscan errors
b69e47
- Resolves: bug 1432206 - content sync plugin can hang server shutdown
b69e47
- Resolves: bug 1432149 - sasl external binds fail in 1.3.6.1
b69e47
b69e47
* Wed Mar 8 2017 Mark Reynolds <mreynolds@redhat.com> - 1.3.6.1-1
b69e47
- Bump version to 1.3.6.1-1
b69e47
- Resolves: bug 1388567 - Rebase 389-ds-base to 1.3.6 in RHEL-7.4
b69e47
b69e47
* Mon Oct 31 2016 Noriko Hosoi <nhosoi@redhat.com> - 1.3.5.10-12
b69e47
- Release 1.3.5.10-12
b69e47
- Resolves: bug 1384785 - Replica install fails with old IPA master sometimes during replication process (DS 48992)
b69e47
- Resolves: bug 1388501 - 389-ds-base is missing runtime dependency - bind-utils (DS 48328)
b69e47
- Resolves: bug 1388581 - Replication stops working only when fips mode is set to true (DS 48909)
b69e47
- Resolves: bug 1390342 - ns-accountstatus.pl shows wrong status for accounts inactivated by Account policy plugin (DS 49014)
b69e47
- Resolves: bug 1390343 - trace args debug logging must be more restrictive (DS 49009)
b69e47
b69e47
* Tue Sep 13 2016 Noriko Hosoi <nhosoi@redhat.com> - 1.3.5.10-11
b69e47
- Release 1.3.5.10-11
b69e47
- Resolves: bug 1321124 - Replication changelog can incorrectly skip over updates
b69e47
b69e47
* Thu Sep  1 2016 Noriko Hosoi <nhosoi@redhat.com> - 1.3.5.10-10
b69e47
- Release 1.3.5.10-10
b69e47
- Resolves: bug 1370300 - set proper update status to replication agreement in case of failure (DS 48957)
b69e47
- Resolves: bug 1209094 - Allow logging of rejected changes (DS 48969)
b69e47
b69e47
* Tue Aug 30 2016 Noriko Hosoi <nhosoi@redhat.com> - 1.3.5.10-9
b69e47
- Release 1.3.5.10-9
b69e47
- Resolves: bug 1364190 - Change example in /etc/sysconfig/dirsrv to use tcmalloc (DS 48950)
b69e47
- Resolves: bug 1366828 - audit on failure doesn't work if attribute nsslapd-auditlog-logging-enabled is NOT enabled (DS 48958)
b69e47
- Resolves: bug 1368520 - Crash in import_wait_for_space_in_fifo() (DS 48960)
b69e47
- Resolves: bug 1368956 - man page of ns-accountstatus.pl shows redundant entries for -p port option
b69e47
- Resolves: bug 1369537 - passwordMinAge attribute doesn't limit the minimum age of the password (DS 48967)
b69e47
- Resolves: bug 1369570 - cleanallruv changelog cleaning incorrectly impacts all backends (DS 48964)
b69e47
- Resolves: bug 1369425 - ACI behaves erratically (DS 48972)
b69e47
- Resolves: bug 1370300 - set proper update status to replication agreement in case of failure (DS 48957)
b69e47
- Resolves: bug 1209094 - Allow logging of rejected changes (DS 48969)
b69e47
- Resolves: bug 1371283 - Server Side Sorting crashes the server. (DS 48970)
b69e47
- Resolves: bug 1371284 - Disabling CLEAR password storage scheme will crash server when setting a password (DS 48975)
b69e47
b69e47
* Thu Aug 18 2016 Noriko Hosoi <nhosoi@redhat.com> - 1.3.5.10-8
b69e47
- Release 1.3.5.10-8
b69e47
- Resolves: bug 1321124 - Replication changelog can incorrectly skip over updates (DS 48954)
b69e47
- Resolves: bug 1364190 - Change example in /etc/sysconfig/dirsrv to use tcmalloc (DS 48950)
b69e47
- Resolves: bug 1366561 - ns-accountstatus.pl giving error even "No such object (32)" (DS 48956)
b69e47
b69e47
* Mon Aug  8 2016 Noriko Hosoi <nhosoi@redhat.com> - 1.3.5.10-7
b69e47
- Release 1.3.5.10-7
b69e47
- Resolves: bug 1316580 - dirsrv service doesn't ask for pin when pin.txt is missing (DS 48450)
b69e47
- Resolves: bug 1360976 - fixing a compiler warning
b69e47
b69e47
* Thu Aug  4 2016 Noriko Hosoi <nhosoi@redhat.com> - 1.3.5.10-6
b69e47
- Release 1.3.5.10-6
b69e47
- Resolves: bug 1326077 - Page result search should return empty cookie if there is no returned entry (DS 48928)
b69e47
- Resolves: bug 1360447 - nsslapd-workingdir is empty when ns-slapd is started by systemd (DS 48939)
b69e47
- Resolves: bug 1360327 - remove-ds.pl deletes an instance even if wrong prefix was specified (DS 48934)
b69e47
- Resolves: bug 1349815 - DS logs have warning:ancestorid not indexed for all CS subsystems (DS 48940)
b69e47
- Resolves: bug 1329061 - 389-ds-base-1.3.4.0-29.el7_2 "hang" (DS 48882)
b69e47
- Resolves: bug 1360976 - EMBARGOED CVE-2016-5405 389-ds-base: Password verification vulnerable to timing attack
b69e47
- Resolves: bug 1361134 - When fine-grained policy is applied, a sub-tree has a priority over a user while changing password (DS 48943) 
b69e47
- Resolves: bug 1361321 - Duplicate collation entries (DS 48936)
b69e47
- Resolves: bug 1316580 - dirsrv service doesn't ask for pin when pin.txt is missing (DS 48450)
b69e47
- Resolves: bug 1350799 - CVE-2016-4992 389-ds-base: Information disclosure via repeat
b69e47
b69e47
* Thu Jul 14 2016 Noriko Hosoi <nhosoi@redhat.com> - 1.3.5.10-5
b69e47
- Release 1.3.5.10-5
b69e47
- Resolves: bug 1333184 - (389-ds-base-1.3.5) Fixing coverity issues. (DS 48919)
b69e47
b69e47
* Thu Jul 14 2016 Noriko Hosoi <nhosoi@redhat.com> - 1.3.5.10-4
b69e47
- Release 1.3.5.10-4
b69e47
- Resolves: bug 1209128 - [RFE] Add a utility to get the status of Directory Server instances (DS 48144)
b69e47
- Resolves: bug 1333184 - (389-ds-base-1.3.5) Fixing coverity issues. (DS 48919)
b69e47
- Resolves: bug 1350799 - CVE-2016-4992 389-ds-base: Information disclosure via repeat
b69e47
- Resolves: bug 1354660 - flow control in replication also blocks receiving results (DS 48767)
b69e47
- Resolves: bug 1356261 - Fixup tombstone task needs to set proper flag when updating (DS 48924)
b69e47
- Resolves: bug 1355760 - ns-slapd crashes during the deletion of backend (DS 48922)
b69e47
- Resolves: bug 1353629 - DS shuts down automatically if dnaThreshold is set to 0 in a MMR setup (DS 48916)
b69e47
- Resolves: bug 1355879 - nunc-stans: ns-slapd crashes during startup with SIGILL on AMD Opteron 280 (DS 48925)
b69e47
b69e47
* Mon Jul 11 2016 Noriko Hosoi <nhosoi@redhat.com> - 1.3.5.10-3
b69e47
- Release 1.3.5.10-3
b69e47
- Resolves: bug 1354374 - Fixing the tarball version in the sources file.
b69e47
b69e47
* Mon Jul 11 2016 Noriko Hosoi <nhosoi@redhat.com> - 1.3.5.10-2
b69e47
- Release 1.3.5.10-2
b69e47
- Resolves: bug 1353714 - If a cipher is disabled do not attempt to look it up (DS 48743)
b69e47
- Resolves: bug 1353592 - Setup-ds.pl --update fails - regression (DS 48755)
b69e47
- Resolves: bug 1353544 - db2bak.pl task enters infinitive loop when bak fs is almost full (DS 48914)
b69e47
- Resolves: bug 1354374 - Upgrade to 389-ds-base >= 1.3.5.5 doesn't install 389-ds-base-snmp (DS 48918)
b69e47
b69e47
* Wed Jun 29 2016 Noriko Hosoi <nhosoi@redhat.com> - 1.3.5.10-1
b69e47
- Release 1.3.5.10-1
b69e47
- Resolves: bug 1333184 - (389-ds-base-1.3.5) Fixing coverity issues. (DS 48905)
b69e47
b69e47
* Wed Jun 29 2016 Noriko Hosoi <nhosoi@redhat.com> - 1.3.5.9-1
b69e47
- Release 1.3.5.9-1
b69e47
- Resolves: bug 1349571 - Improve MMR replication convergence (DS 48636)
b69e47
- Resolves: bug 1304682 - "stale" automember rule (associated to a removed group) causes discrepancies in the database (DS 48637)
b69e47
- Resolves: bug 1314956 - moving an entry cause next on-line init to skip entry has no parent, ending at line 0 of file "(bulk import)" (DS 48755)
b69e47
- Resolves: bug 1316731 - syncrepl search returning error 329; plugin sending a bad error code (DS 48904)
b69e47
- Resolves: bug 1346741 - ns-slapd crashes during the shutdown after adding attribute with a matching rule  (DS 48891)
b69e47
- Resolves: bug 1349577 - Values of dbcachetries/dbcachehits in cn=monitor could overflow. (DS 48899)
b69e47
- Resolves: bug 1272682 - nunc-stans: ns-slapd killed by SIGABRT (DS 48898)
b69e47
- Resolves: bug 1346043 - repl-monitor displays colors incorrectly for the time lag > 60 min (DS 47538)
b69e47
- Resolves: bug 1350632 - ns-slapd shutdown crashes if pwdstorageschema name is from stack. (DS 48902)
b69e47
b69e47
* Tue Jun 21 2016 Noriko Hosoi <nhosoi@redhat.com> - 1.3.5.8-1
b69e47
- Release 1.3.5.8-1
b69e47
- Resolves: bug 1290101 - proxyauth support does not work when bound as directory  manager (DS 48366)
b69e47
b69e47
* Tue Jun 21 2016 Noriko Hosoi <nhosoi@redhat.com> - 1.3.5.7-1
b69e47
- Release 1.3.5.7-1
b69e47
- Resolves: bug 1196282 - substring index with nssubstrbegin: 1 is not being used with filters like (attr=x*) (DS 48109)
b69e47
- Resolves: bug 1303794 - Import readNSState.py from RichM's repo (DS 48449)
b69e47
- Resolves: bug 1290101 - proxyauth support does not work when bound as directory  manager (DS 48366)
b69e47
- Resolves: bug 1338872 - Wrong result code display in audit-failure log (DS 48892)
b69e47
- Resolves: bug 1346043 - repl-monitor displays colors incorrectly for the time lag > 60 min (DS 47538)
b69e47
- Resolves: bug 1346741 - ns-slapd crashes during the shutdown after adding attribute with a matching rule  (DS 48891)
b69e47
- Resolves: bug 1347407 - By default aci can be read by anonymous (DS 48354)
b69e47
- Resolves: bug 1347412 - cn=SNMP,cn=config entry can be read by anonymous (DS 48893)
b69e47
b69e47
* Tue Jun 14 2016 Noriko Hosoi <nhosoi@redhat.com> - 1.3.5.6-1
b69e47
- Release 1.3.5.6-1
b69e47
- Resolves: bug 1273549 - [RFE] Improve timestamp resolution in logs (DS 47982)
b69e47
- Resolves: bug 1321124 - Replication changelog can incorrectly skip over updates (DS 48766, DS 48636)
b69e47
- Resolves: bug 1233926 - "matching rules" in ACI's "bind rules not fully evaluated (DS 48234)
b69e47
- Resolves: bug 1346165 - 389-ds-base-1.3.5.5-1.el7.x86_64 requires policycoreutils-py 
b69e47
b69e47
* Mon Jun 13 2016 Noriko Hosoi <nhosoi@redhat.com> - 1.3.5.5-1
b69e47
- Release 1.3.5.5-1
b69e47
- Resolves: bug 1018944 - [RFE] Enhance password change tracking (DS 48833)
b69e47
- Resolves: bug 1344414 - [RFE] adding pre/post extop ability (DS 48880)
b69e47
- Resolves: bug 1303794 - Import readNSState.py from RichM's repo (DS 48449)
b69e47
- Resolves: bug 1257568 - /usr/lib64/dirsrv/libnunc-stans.so is owned by both -libs and -devel (DS 48404)
b69e47
- Resolves: bug 1314956 - moving an entry cause next on-line init to skip entry has no parent, ending at line 0 of file "(bulk import)" (DS 48755)
b69e47
- Resolves: bug 1342609 - At startup DES to AES password conversion causes timeout in start script (DS 48862)
b69e47
- Resolves: bug 1316328 - search returns no entry when OR filter component contains non readable attribute (DS 48275)
b69e47
- Resolves: bug 1280456 - setup-ds should detect if port is already defined (DS 48336)
b69e47
- Resolves: bug 1312557 - dirsrv service fails to start when nsslapd-listenhost is configured (DS 48747)
b69e47
- Resolves: bug 1326077 - Page result search should return empty cookie if there is no returned entry (DS 48752)
b69e47
- Resolves: bug 1340307 - Running db2index with no options breaks replication (DS 48854)
b69e47
- Resolves: bug 1337195 - Regression introduced in matching rules by DS 48746 (DS 48844)
b69e47
- Resolves: bug 1335492 - Modifier's name is not recorded in the audit log with modrdn and moddn operations (DS 48834)
b69e47
- Resolves: bug 1316741 - ldctl should support -H with ldap uris (DS 48754)
b69e47
b69e47
* Wed May 18 2016 Noriko Hosoi <nhosoi@redhat.com> - 1.3.5.4-1
b69e47
- release 1.3.5.4-1
b69e47
- Resolves: bug 1334455 - db2ldif is not taking into account multiple suffixes or backends (DS 48828)
b69e47
- Resolves: bug 1241563 - The "repl-monitor" web page does not display "year" in date. (DS 48220)
b69e47
- Resolves: bug 1335618 - Server ram sanity checks work in isolation (DS 48617)
b69e47
- Resolves: bug 1333184 - (389-ds-base-1.3.5) Fixing coverity issues. (DS 48837)
b69e47
b69e47
* Sat May  7 2016 Noriko Hosoi <nhosoi@redhat.com> - 1.3.5.3-1
b69e47
- release 1.3.5.3-1
b69e47
- Resolves: bug 1209128 - [RFE] Add a utility to get the status of Directory Server instances (DS 48144)
b69e47
- Resolves: bug 1332533 - ns-accountstatus.pl gives error message on execution along with results. (DS 48815)
b69e47
- Resolves: bug 1332709 - password history is not updated when an admin resets the password (DS 48813)
b69e47
- Resolves: bug 1333184 - (389-ds-base-1.3.5) Fixing coverity issues. (DS 48822)
b69e47
- Resolves: bug 1333515 - Enable DS to offer weaker DH params in NSS  (DS 48798)
b69e47
b69e47
* Tue May  3 2016 Noriko Hosoi <nhosoi@redhat.com> - 1.3.5.2-1
b69e47
- release 1.3.5.2-1
b69e47
- Resolves: bug 1270020 - Rebase 389-ds-base to 1.3.5 in RHEL-7.3 
b69e47
- Resolves: bug 1288229 - many attrlist_replace errors in connection with cleanallruv (DS 48283)
b69e47
- Resolves: bug 1315893 - License tag does not match actual license of code (DS 48757)
b69e47
- Resolves: bug 1320715 - DES to AES password conversion fails if a backend is empty (DS 48777)
b69e47
- Resolves: bug 190862  - [RFE] Default password syntax settings don't work with fine-grained policies (DS 142)
b69e47
- Resolves: bug 1018944 - [RFE] Enhance password change tracking (DS 548)
b69e47
- Resolves: bug 1143066 - The dirsrv user/group should be created in rpm %pre, and ideally with fixed uid/gid (DS 48285)
b69e47
- Resolves: bug 1153758 - [RFE] Support SASL/GSSAPI when ns-slapd is behind a load-balancer (DS 48332)
b69e47
- Resolves: bug 1160902 - search, matching rules and filter error "unsupported type 0xA9" (DS 48016)
b69e47
- Resolves: bug 1186512 - High memory fragmentation observed in ns-slapd; OOM-Killer invoked (DS 48377, 48129)
b69e47
- Resolves: bug 1196282 - substring index with nssubstrbegin: 1 is not being used with filters like (attr=x*) (DS 48109)
b69e47
- Resolves: bug 1209094 - [RFE] Allow logging of rejected changes (DS 48145, 48280)
b69e47
- Resolves: bug 1209128 - [RFE] Add a utility to get the status of Directory Server instances (DS 48144)
b69e47
- Resolves: bug 1210842 - [RFE] Add PIDFile option to systemd service file (DS 47951)
b69e47
- Resolves: bug 1223510 - [RFE] it could be nice to have nsslapd-maxbersize default to bigger than 2Mb (DS 48326)
b69e47
- Resolves: bug 1229799 - ldclt-bin killed by SIGSEGV (DS 48289)
b69e47
- Resolves: bug 1249908 - No validation check for the value for nsslapd-db-locks. (DS 48244)
b69e47
- Resolves: bug 1254887 - No man page entry for - option '-u' of dbgen.pl for adding group entries with uniquemembers (DS 48290)
b69e47
- Resolves: bug 1255557 - db2index creates index entry from deleted records (DS 48252)
b69e47
- Resolves: bug 1258610 - total update request must not be lost (DS 48255)
b69e47
- Resolves: bug 1258611 - dna plugin needs to handle binddn groups for authorization (DS 48258)
b69e47
- Resolves: bug 1259624 - [RFE] Provide a utility to detect accounts locked due to inactivity (DS 48269)
b69e47
- Resolves: bug 1259950 - Add config setting to MemberOf Plugin to add required objectclass got memberOf attribute (DS 48267)
b69e47
- Resolves: bug 1266510 - Linked Attributes plug-in - wrong behaviour when adding valid and broken links (DS 48295)
b69e47
- Resolves: bug 1266532 - Linked Attributes plug-in - won't update links after MODRDN operation (DS 48294)
b69e47
- Resolves: bug 1267750 - pagedresults - when timed out, search results could have been already freed. (DS 48299)
b69e47
- Resolves: bug 1269378 - ds-logpipe.py with wrong arguments - python exception in the output (DS 48302)
b69e47
- Resolves: bug 1271330 - nunc-stans: Attempt to release connection that is not acquired (DS 48311)
b69e47
- Resolves: bug 1272677 - nunc stans: ns-slapd killed by SIGTERM
b69e47
- Resolves: bug 1272682 - nunc-stans: ns-slapd killed by SIGABRT
b69e47
- Resolves: bug 1273142 - crash in Managed Entry plugin (DS 48312)
b69e47
- Resolves: bug 1273549 - [RFE] Improve timestamp resolution in logs (DS 47982)
b69e47
- Resolves: bug 1273550 - Deadlock between two MODs on the same entry between entry cache and backend lock (DS 47978)
b69e47
- Resolves: bug 1273555 - deadlock in mep delete post op (DS 47976)
b69e47
- Resolves: bug 1273584 - lower password history minimum to 1 (DS 48394)
b69e47
- Resolves: bug 1275763 - [RFE] add setup-ds.pl option to disable instance specific scripts (DS 47840)
b69e47
- Resolves: bug 1276072 - [RFE] Allow RHDS to be setup using a DNS CNAME alias for General.FullMachineName (DS 48328)
b69e47
- Resolves: bug 1278567 - SimplePagedResults -- abandon could happen between the abandon check and sending results (DS 48338)
b69e47
- Resolves: bug 1278584 - Share nsslapd-threadnumber in the case nunc-stans is enabled, as well. (DS 48339)
b69e47
- Resolves: bug 1278755 - deadlock on connection mutex (DS 48341)
b69e47
- Resolves: bug 1278987 - Cannot upgrade a consumer to supplier in a multimaster environment (DS 48325)
b69e47
- Resolves: bug 1280123 - acl - regression - trailing ', (comma)' in macro matched value is not removed. (DS 48344)
b69e47
- Resolves: bug 1290111 - [RFE] Support for rfc3673 '+' to return operational attributes (DS 48363)
b69e47
- Resolves: bug 1290141 - With exhausted range, part of DNA shared configuration is deleted after server restart (DS 48362)
b69e47
- Resolves: bug 1290242 - SimplePagedResults -- in the search error case, simple paged results slot was not released. (DS 48375)
b69e47
- Resolves: bug 1290600 - The 'eq' index does not get updated properly when deleting and re-adding attributes in the same ldapmodify operation (DS 48370)
b69e47
- Resolves: bug 1295947 - 389-ds hanging after a few minutes of operation (DS 48406, revert 48338)
b69e47
- Resolves: bug 1296310 - ldclt - segmentation fault error while binding (DS 48400)
b69e47
- Resolves: bug 1299758 - CVE-2016-0741 389-ds-base: Worker threads do not detect abnormally closed connections causing DoS [rhel-7.3]
b69e47
- Resolves: bug 1301097 - logconv.pl displays negative operation speeds (DS 48446)
b69e47
- Resolves: bug 1302823 - Crash in slapi_get_object_extension (DS 48536)
b69e47
- Resolves: bug 1303641 - heap corruption at schema replication. (DS 48492)
b69e47
- Resolves: bug 1307151 - keep alive entries can break replication (DS 48445)
b69e47
- Resolves: bug 1310848 - Supplier can skip a failing update, although it should retry. (DS 47788)
b69e47
- Resolves: bug 1314557 - change severity of some messages related to "keep alive" enties (DS 48420)
b69e47
- Resolves: bug 1316580 - dirsrv service doesn't ask for pin when pin.txt is missing (DS 48450)
b69e47
- Resolves: bug 1316742 - no plugin calls in tombstone purging (DS 48759)
b69e47
- Resolves: bug 1319329 - [RFE] add nsslapd-auditlog-logging-enabled: off to template-dse.ldif (DS 48145)
b69e47
- Resolves: bug 1320295 - If nsSSL3 is on, even if SSL v3 is not really enabled, a confusing message is logged. (DS 48775)
b69e47
- Resolves: bug 1326520 - db2index uses a buffer size derived from dbcachesize (DS 48383)
b69e47
- Resolves: bug 1328936 - objectclass values could be dropped on the consumer (DS 48799)
b69e47
- Resolves: bug 1287475 - [RFE] response control for password age should be sent by default by RHDS (DS 48369)
b69e47
- Resolves: bug 1331343 - Paged results search returns the blank list of entries (DS 48808)
b69e47
b69e47
* Mon Oct  5 2015 Noriko Hosoi <nhosoi@redhat.com> - 1.3.4.0-19
b69e47
- release 1.3.4.0-19
b69e47
- Resolves: bug 1228823 - async simple paged results issue (DS 48299, DS 48192)
b69e47
- Resolves: bug 1266944 - ns-slapd crash during ipa-replica-manage del (DS 48298)
b69e47
b69e47
* Tue Sep 22 2015 Noriko Hosoi <nhosoi@redhat.com> - 1.3.4.0-18
b69e47
- release 1.3.4.0-18
b69e47
- Resolves: bug 1259949 - Fractional replication evaluates several times the same CSN (DS 48266, DS 48284)
b69e47
b69e47
* Fri Sep 18 2015 Noriko Hosoi <nhosoi@redhat.com> - 1.3.4.0-17
b69e47
- release 1.3.4.0-17
b69e47
- Resolves: bug 1259949 - A backport error (coverity -- unused variable 'init_retry')
b69e47
b69e47
* Fri Sep 18 2015 Noriko Hosoi <nhosoi@redhat.com> - 1.3.4.0-16
b69e47
- release 1.3.4.0-16
b69e47
- Resolves: bug 1243970 - In MMR, double free coould occur under some special condition (DS 48276, DS 48226)
b69e47
- Resolves: bug 1259949 - Fractional replication evaluates several times the same CSN (DS 48266)
b69e47
- Resolves: bug 1241723 - cleanallruv - fix regression with server shutdown (DS 48217)
b69e47
- Resolves: bug 1264224 - segfault in ns-slapd due to accessing Slapi_DN freed in pre bind plug-in (DS 48188)
b69e47
b69e47
* Fri Sep  4 2015 Noriko Hosoi <nhosoi@redhat.com> - 1.3.4.0-15
b69e47
- release 1.3.4.0-15
b69e47
- Resolves: bug 1258996 - Complex filter in a search request doen't work as expected. (regression) (DS 48265)
b69e47
- Resolves: bug 1179370 - COS cache doesn't properly mark vattr cache as invalid when there are multiple suffixes (DS 47981)
b69e47
b69e47
* Tue Aug 25 2015 Noriko Hosoi <nhosoi@redhat.com> - 1.3.4.0-14
b69e47
- release 1.3.4.0-14
b69e47
- Resolves: bug 1246389 - wrong password check if passwordInHistory is decreased. (DS 48228)
b69e47
- Resolves: bug 1255851 - Shell CLI fails with usage errors if an argument containing white spaces is given (DS 48254)
b69e47
- Resolves: bug 1256938 - Unable to dereference unqiemember attribute because it is dn [#UID] not dn syntax (DS 47757)
b69e47
b69e47
* Wed Aug 19 2015 Noriko Hosoi <nhosoi@redhat.com> - 1.3.4.0-13
b69e47
- release 1.3.4.0-13
b69e47
- Resolves: bug 1245519 - remove debug logging from retro cl (DS 47831)
b69e47
b69e47
* Tue Aug 18 2015 Noriko Hosoi <nhosoi@redhat.com> - 1.3.4.0-12
b69e47
- release 1.3.4.0-12
b69e47
- Resolves: bug 1252133 - replica upgrade failed in starting dirsrv service (DS 48243)
b69e47
- Resolves: bug 1254344 - Server crashes in ACL_LasFindFlush during shutdown if ACIs contain IP addresss restrictions (DS 48233)
b69e47
b69e47
* Fri Aug 14 2015 Noriko Hosoi <nhosoi@redhat.com> - 1.3.4.0-11
b69e47
- release 1.3.4.0-11
b69e47
- Resolves: bug 1249784 - ipa-dnskeysyncd unhandled exception on named-pkcs11 start (DS 48249)
b69e47
- Resolves: bug 1252082 - removing chaining database links trigger valgrind read error (DS 47686)
b69e47
- Resolves: bug 1252207 - bashisms in 389-ds-base admin scripts (DS 47511)
b69e47
- Resolves: bug 1252533 - Man pages and help for remove-ds.pl doesn't display "-a" option (DS 48245)
b69e47
- Resolves: bug 1252781 - Slapd crashes reported from latest builds (DS 48250)
b69e47
b69e47
* Mon Aug 10 2015 Noriko Hosoi <nhosoi@redhat.com> - 1.3.4.0-10
b69e47
- release 1.3.4.0-10
b69e47
- Resolves: bug 1245519 - Fix coverity issues (DS 47931)
b69e47
b69e47
* Fri Aug  7 2015 Noriko Hosoi <nhosoi@redhat.com> - 1.3.4.0-9
b69e47
- release 1.3.4.0-9
b69e47
- Resolves: bug 1240876 - verify_db.pl doesn't verify DB specified by -a option. (DS 48215)
b69e47
- Resolves: bug 1245235 - winsync lastlogon attribute not syncing between IPA & Windows 2008. (DS 48232)
b69e47
- Resolves: bug 1245519 - Deadlock with retrochangelog, memberof plugin (DS 47931)
b69e47
- Resolves: bug 1246389 - wrong password check if passwordInHistory is decreased. (DS 48228)
b69e47
- Resolves: bug 1247811 - logconv autobind handling regression caused by 47446 (DS 48231)
b69e47
- Resolves: bug 1250177 - Investigate betxn plugins to ensure they return the correct error code (DS 47810)
b69e47
b69e47
* Thu Jul 23 2015 Noriko Hosoi <nhosoi@redhat.com> - 1.3.4.0-8
b69e47
- release 1.3.4.0-8
b69e47
- Resolves: bug 1160243 - [RFE] allow logconv.pl -S/-E switches to work even when exact/same timestamps are not present in access log file (DS 47910)
b69e47
- Resolves: bug 1172037 - winsync range retrieval gets only 5000 values upon initialization (DS 48010)
b69e47
- Resolves: bug 1242531 - logconv.pl should handle *.tar.xz, *.txz, *.xz log files (DS 48224)
b69e47
- Resolves: bug 1243950 - When starting a replica agreement a deadlock can occur with an op updating nsuniqueid index (DS 48179)
b69e47
- Resolves: bug 1243970 -  In MMR, double free coould occur under some special condition (DS 48226)
b69e47
- Resolves: bug 1244926 - Crash while triming the retro changelog (DS 48206)
b69e47
b69e47
* Thu Jul 16 2015 Noriko Hosoi <nhosoi@redhat.com> - 1.3.4.0-7
b69e47
- release 1.3.4.0-7
b69e47
- Resolves: bug 1235060 - Fix coverity issues - 07/14/2015 (DS 48203)
b69e47
- Resolves: bug 1242531 - redux - logconv.pl should handle *.tar.xz, *.txz, *.xz log files (DS 48224)
b69e47
b69e47
* Tue Jul 14 2015 Noriko Hosoi <nhosoi@redhat.com> - 1.3.4.0-6
b69e47
- release 1.3.4.0-6
b69e47
- Resolves: bug 1240845 - cleanallruv should completely clean changelog (DS 48208)
b69e47
- Resolves: bug 1095603 - Any negative LDAP error code number reported as Illegal error by ldclt. (DS 47799)
b69e47
- Resolves: bug 1168675 - Inconsistent behaviour of DS when LDAP Sync is used with an invalid cookie (DS 48013)
b69e47
- Resolves: bug 1241723 - cleanAllRUV hangs shutdown if not all of the replicas are online (DS 48217)
b69e47
- Resolves: bug 1241497 - crash in ns-slapd when deleting winSyncSubtreePair from sync agreement (DS 48216)
b69e47
- Resolves: bug 1240404 - Silent install needs to properly exit when INF file is missing (DS 48119)
b69e47
- Resolves: bug 1240406 - Remove warning suppression in 1.3.4 (DS 47878)
b69e47
- Resolves: bug 1242683 - Winsync fails when AD users have multiple spaces (two)inside the value of the rdn attribute (DS 48223)
b69e47
- Resolves: bug 1160243 - logconv.pl - validate start and end time args (DS 47910)
b69e47
- Resolves: bug 1242531 - logconv.pl should handle *.tar.xz, *.txz, *.xz log files (DS 48224)
b69e47
- Resolves: bug 1230996 - CI test: fixing test cases for ticket 48194 (DS 48194)
b69e47
b69e47
* Tue Jul  7 2015 Noriko Hosoi <nhosoi@redhat.com> - 1.3.4.0-5
b69e47
- release 1.3.4.0-5
b69e47
- Resolves: bug 1235060 - Fix coverity issues (DS 48203)
b69e47
b69e47
* Tue Jul  7 2015 Noriko Hosoi <nhosoi@redhat.com> - 1.3.4.0-4
b69e47
- release 1.3.4.0-4
b69e47
- Resolves: bug 1240404 - setup-ds.pl does not log invalid --file path errors the same (DS 48119)
b69e47
- Resolves: bug 1240406 - setup -u stops after first failure (DS 47878)
b69e47
b69e47
* Mon Jul  6 2015 Noriko Hosoi <nhosoi@redhat.com> - 1.3.4.0-3
b69e47
- release 1.3.4.0-3
b69e47
- Resolves: bug 1228823 - async simple paged results issue (DS 48192)
b69e47
- Resolves: bug 1237325 - reindex off-line twice could provoke index corruption (DS 48212)
b69e47
- Resolves: bug 1238790 - ldapsearch on nsslapd-maxbersize returns 0 instead of current value (DS 48214)
b69e47
b69e47
* Wed Jun 24 2015 Noriko Hosoi <nhosoi@redhat.com> - 1.3.4.0-2
b69e47
- release 1.3.4.0-2
b69e47
- Resolves: bug 1235060 - Fix coverity issues 
b69e47
- Resolves: bug 1235387 - Slow replication when deleting large quantities of multi-valued attributes (DS 48195)
b69e47
b69e47
* Fri Jun 19 2015 Noriko Hosoi <nhosoi@redhat.com> - 1.3.4.0-1
b69e47
- Release 1.3.4.0-1 (rebase)
b69e47
- Enable nunc-stans for x86_64.
b69e47
- Resolves: bug 1034325 - Linked attributes betxnpreoperation - transaction not aborted when linked entry does not exit (DS 47640)
b69e47
- Resolves: bug 1052755 - Retro Changelog Plugin accepts invalid value in nsslapd-changelogmaxage attribute (DS 47669)
b69e47
- Resolves: bug 1096409 - RHDS keeps on logging write_changelog_and_ruv: failed to update RUV for unknown (DS 47801)
b69e47
- Resolves: bug 1145378 - Adding an entry with an invalid password as rootDN is incorrectly rejected (DS 47900)
b69e47
- Resolves: bug 1145382 - Bad manipulation of passwordhistory (DS 47905)
b69e47
- Resolves: bug 1154147 - Uniqueness plugin: should allow to exclude some subtrees from its scope (DS 47927)
b69e47
- Resolves: bug 1171358 - Make ReplicaWaitForAsyncResults configurable (DS 47957)
b69e47
- Resolves: bug 1171663 - MODDN fails when entry doesn't have memberOf attribute and new DN is in the scope of memberOfExcludeSubtree (DS 47526)
b69e47
- Resolves: bug 1174457 - [RFE] memberOf - add option to skip nested group lookups during delete operations (DS 47963)
b69e47
- Resolves: bug 1178640 - db2bak.pl man page should be improved. (DS 48008)
b69e47
- Resolves: bug 1179370 - COS cache doesn't properly mark vattr cache as invalid when there are multiple suffixes (DS 47981)
b69e47
- Resolves: bug 1180331 - Local Password Policies for Nested OU's not honoured (DS 47980)
b69e47
- Resolves: bug 1180776 - nsslapd-db-locks modify not taking into account (DS 47934)
b69e47
- Resolves: bug 1181341 - nsslapd-changelogtrim-interval and nsslapd-changelogcompactdb-interval are not validated (DS 47617)
b69e47
- Resolves: bug 1185882 - ns-activate.pl fails to activate account if it was disabled on AD (DS 48001)
b69e47
- Resolves: bug 1186548 - ns-slapd crash in shutdown phase (DS 48005)
b69e47
- Resolves: bug 1189154 - DNS errors after IPA upgrade due to broken ReplSync (DS 48030)
b69e47
- Resolves: bug 1206309 - winsync sets AccountUserControl in AD to 544 (DS 47723)
b69e47
- Resolves: bug 1210845 - slapd crashes during Dogtag clone reinstallation (DS 47966)
b69e47
- Resolves: bug 1210850 - add an option '-u' to dbgen.pl for adding group entries with (DS 48025)
b69e47
- Resolves: bug 1210852 - aci with wildcard and macro not correctly evaluated (DS 48141)
b69e47
b69e47
* Fri Jun 12 2015 Noriko Hosoi <nhosoi@redhat.com> - 1.3.3.1-19
b69e47
- release 1.3.3.1-19
b69e47
- Resolves: bug 1230996 - nsSSL3Ciphers preference not enforced server side (DS 48194)
b69e47
b69e47
* Fri Jun  5 2015 Noriko Hosoi <nhosoi@redhat.com> - 1.3.3.1-18
b69e47
- release 1.3.3.1-18
b69e47
- Resolves: bug 1228823 - async simple paged results issue (DS 48146, DS 48192)
b69e47
b69e47
* Tue Jun  2 2015 Noriko Hosoi <nhosoi@redhat.com> - 1.3.3.1-17
b69e47
- release 1.3.3.1-17
b69e47
- Resolves: bug 1226510 - idm/ipa 389-ds-base entry cache converges to 500 KB in dblayer_is_cachesize_sane (DS 48190)
b69e47
b69e47
* Tue Apr 21 2015 Noriko Hosoi <nhosoi@redhat.com> - 1.3.3.1-16
b69e47
- release 1.3.3.1-16
b69e47
- Resolves: bug 1212894 - CVE-2015-1854 389ds-base: access control bypass with modrdn
b69e47
b69e47
* Mon Feb 23 2015 Noriko Hosoi <nhosoi@redhat.com> - 1.3.3.1-15
b69e47
- release 1.3.3.1-15
b69e47
- Setting correct build tag 'rhel-7.1-z-candidate'
b69e47
b69e47
* Mon Feb 23 2015 Noriko Hosoi <nhosoi@redhat.com> - 1.3.3.1-14
b69e47
- release 1.3.3.1-14
b69e47
- Resolves: bug 1189154 - DNS errors after IPA upgrade due to broken ReplSync (DS 48030)
b69e47
            Fixes spec file to make sure all the server instances are stopped before upgrade
b69e47
- Resolves: bug 1186548 - ns-slapd crash in shutdown phase (DS 48005)
b69e47
b69e47
* Sun Jan 25 2015 Noriko Hosoi <nhosoi@redhat.com> - 1.3.3.1-13
b69e47
- release 1.3.3.1-13
b69e47
- Resolves: bug 1183655 - Fixed Covscan FORWARD_NULL defects (DS 47988)
b69e47
b69e47
* Sun Jan 25 2015 Noriko Hosoi <nhosoi@redhat.com> - 1.3.3.1-12
b69e47
- release 1.3.3.1-12
b69e47
- Resolves: bug 1182477 - Windows Sync accidentally cleared raw_entry (DS 47989)
b69e47
- Resolves: bug 1180325 - upgrade script fails if /etc and /var are on different file systems (DS 47991 )
b69e47
- Resolves: bug 1183655 - Schema learning mechanism, in replication, unable to extend an existing definition (DS 47988)
b69e47
b69e47
* Mon Jan  5 2015 Noriko Hosoi <nhosoi@redhat.com> - 1.3.3.1-11
b69e47
- release 1.3.3.1-11
b69e47
- Resolves: bug 1080186 - During delete operation do not refresh cache entry if it is a tombstone (DS 47750)
b69e47
b69e47
* Wed Dec 17 2014 Noriko Hosoi <nhosoi@redhat.com> - 1.3.3.1-10
b69e47
- release 1.3.3.1-10
b69e47
- Resolves: bug 1172731 - CVE-2014-8112 password hashing bypassed when "nsslapd-unhashed-pw-switch" is set to off 
b69e47
- Resolves: bug 1166265 - DS hangs during online total update (DS 47942)
b69e47
- Resolves: bug 1168151 - CVE-2014-8105 information disclosure through 'cn=changelog' subtree
b69e47
- Resolves: bug 1044170 - Allow memberOf suffixes to be configurable (DS 47526)
b69e47
- Resolves: bug 1171356 - Bind DN tracking unable to write to internalModifiersName without special permissions (DS 47950)
b69e47
- Resolves: bug 1153737 - logconv.pl -- support parsing/showing/reporting different protocol versions (DS 47949)
b69e47
- Resolves: bug 1171355 - start dirsrv after chrony on RHEL7 and Fedora (DS 47947)
b69e47
- Resolves: bug 1170707 - cos_cache_build_definition_list does not stop during server shutdown (DS 47967)
b69e47
- Resolves: bug 1170708 - COS memory leak when rebuilding the cache (DS - Ticket 47969)
b69e47
- Resolves: bug 1170709 - Account lockout attributes incorrectly updated after failed SASL Bind (DS 47970)
b69e47
- Resolves: bug 1166260 - cookie_change_info returns random negative number if there was no change in a tree (DS 47960)
b69e47
- Resolves: bug 1012991 - Error log levels not displayed correctly (DS 47636)
b69e47
- Resolves: bug 1108881 - rsearch filter error on any search filter (DS 47722)
b69e47
- Resolves: bug 994690  - Allow dynamically adding/enabling/disabling/removing plugins without requiring a server restart (DS 47451)
b69e47
- Resolves: bug 1162997 - Running a plugin task can crash the server (DS 47451)
b69e47
- Resolves: bug 1166252 - RHEL7.1 ns-slapd segfault when ipa-replica-install restarts (DS 47451)
b69e47
- Resolves: bug 1172597 - Crash if setting invalid plugin config area for MemberOf Plugin (DS 47525)
b69e47
- Resolves: bug 1139882 - coverity defects found in 1.3.3.x (DS 47965)
b69e47
		    
b69e47
* Thu Nov 13 2014 Noriko Hosoi <nhosoi@redhat.com> - 1.3.3.1-9
b69e47
- release 1.3.3.1-9
b69e47
- Resolves: bug 1153737 - Disable SSL v3, by default. (DS 47928)
b69e47
- Resolves: bug 1163461 - Should not check aci syntax when deleting an aci (DS 47953)
b69e47
b69e47
* Mon Nov 10 2014 Noriko Hosoi <nhosoi@redhat.com> - 1.3.3.1-8
b69e47
- release 1.3.3.1-8
b69e47
- Resolves: bug 1156607 - Crash in entry_add_present_values_wsi_multi_valued (DS 47937)
b69e47
- Resolves: bug 1153737 - Disable SSL v3, by default (DS 47928, DS 47945, DS 47948)
b69e47
- Resolves: bug 1158804 - Malformed cookie for LDAP Sync makes DS crash (DS 47939)
b69e47
b69e47
* Thu Oct 23 2014 Noriko Hosoi <nhosoi@redhat.com> - 1.3.3.1-7
b69e47
- release 1.3.3.1-7
b69e47
- Resolves: bug 1153737 - Disable SSL v3, by default (DS 47928)
b69e47
b69e47
* Fri Oct 10 2014 Noriko Hosoi <nhosoi@redhat.com> - 1.3.3.1-6
b69e47
- release 1.3.3.1-6
b69e47
- Resolves: bug 1151287 - dynamically added macro aci is not evaluated on the fly (DS 47922)
b69e47
- Resolves: bug 1080186 - Need to move slapi_pblock_set(pb, SLAPI_MODRDN_EXISTING_ENTRY, original_entry->ep_entry) prior to original_entry overwritten (DS 47897)
b69e47
- Resolves: bug 1150694 - Encoding of SearchResultEntry is missing tag (DS 47920)
b69e47
- Resolves: bug 1150695 - ldbm_back_modify SLAPI_PLUGIN_BE_PRE_MODIFY_FN does not return even if one of the preop plugins fails. (DS 47919)
b69e47
- Resolves: bug 1139882 - Fix remaining compiler warnings (DS 47892)
b69e47
- Resolves: bug 1150206 - result of dna_dn_is_shared_config is incorrectly used (DS 47918)
b69e47
b69e47
* Wed Oct  1 2014 Noriko Hosoi <nhosoi@redhat.com> - 1.3.3.1-5
b69e47
- release 1.3.3.1-5
b69e47
- Resolves: bug 1139882 - coverity defects found in 1.3.3.x (DS 47892)
b69e47
b69e47
* Wed Oct  1 2014 Noriko Hosoi <nhosoi@redhat.com> - 1.3.3.1-4
b69e47
- release 1.3.3.1-4
b69e47
- Resolves: bug 1080186 - Creating a glue fails if one above level is a conflict or missing  (DS 47750)
b69e47
- Resolves: bug 1145846 - 389-ds 1.3.3.0 does not adjust cipher suite configuration on upgrade, breaks itself and pki-server (DS 47908)
b69e47
- Resolves: bug 1117979 - harden the list of ciphers available by default (phase 2) (DS 47838)
b69e47
                        - provide enabled ciphers as search result (DS 47880)
b69e47
b69e47
* Fri Sep 12 2014 Rich Megginson <nhosoi@redhat.com> - 1.3.3.1-3
b69e47
- release 1.3.3.1-3
b69e47
- Resolves: bug 1139882 - coverity defects found in 1.3.3.1
b69e47
b69e47
* Thu Sep 11 2014 Noriko Hosoi <nhosoi@redhat.com> - 1.3.3.1-2
b69e47
- release 1.3.3.1-2
b69e47
- Resolves: bug 1079099 - Simultaneous adding a user and binding as the user could fail in the password policy check (DS 47748)
b69e47
- Resolves: bug 1080186 - Creating a glue fails if one above level is a conflict or missing (DS 47834)
b69e47
- Resolves: bug 1139882 - coverity defects found in 1.3.3.1 (DS 47890)
b69e47
- Resolves: bug 1112702 - Broken dereference control with the FreeIPA 4.0 ACIs (DS 47885 - deref plugin should not return references with noc access rights)
b69e47
- Resolves: bug 1117979 - harden the list of ciphers available by default (DS 47838, DS 47895)
b69e47
- Resolves: bug 1080186 - Creating a glue fails if one above level is a conflict or missing (DS 47889 - DS crashed during ipa-server-install on test_ava_filter)
b69e47
b69e47
* Fri Sep  5 2014 Noriko Hosoi <nhosoi@redhat.com> - 1.3.3.1-1
b69e47
- release 1.3.3.1-1
b69e47
- Resolves: bug 746646 - RFE: easy way to configure which users and groups to sync with winsync
b69e47
- Resolves: bug 881372 - nsDS5BeginReplicaRefresh attribute accepts any value and it doesn't throw any error when server restarts.
b69e47
- Resolves: bug 920597 - Possible to add invalid ACI value
b69e47
- Resolves: bug 921162 - Possible to add nonexistent target to ACI
b69e47
- Resolves: bug 923799 - if nsslapd-cachememsize set to the number larger than the RAM available, should result in proper error message.
b69e47
- Resolves: bug 924937 - Attribute "dsOnlyMemberUid" not allowed when syncing nested posix groups from AD with posixWinsync
b69e47
- Resolves: bug 951754 - Self entry access ACI not working properly
b69e47
- Resolves: bug 952517 - Dirsrv instance failed to start with Segmentation fault (core dump) after modifying 7-bit check plugin
b69e47
- Resolves: bug 952682 - nsslapd-db-transaction-batch-val turns to -1
b69e47
- Resolves: bug 966443 - Plugin library path validation
b69e47
- Resolves: bug 975176 - Non-directory manager can change the individual userPassword's storage scheme
b69e47
- Resolves: bug 979465 - IPA replica's - "SASL encrypted packet length exceeds maximum allowed limit"
b69e47
- Resolves: bug 982597 - Some attributes in cn=config should not be multivalued
b69e47
- Resolves: bug 987009 - 389-ds-base - shebang with /usr/bin/env
b69e47
- Resolves: bug 994690 - RFE: Allow dynamically adding/enabling/disabling/removing plugins without requiring a server restart
b69e47
- Resolves: bug 1012991 - errorlog-level 16384 is listed as 0 in cn=config
b69e47
- Resolves: bug 1013736 - Enabling/Disabling DNA plug-in throws "ldap_modify: Server Unwilling to Perform (53)" error
b69e47
- Resolves: bug 1014380 - setup-ds.pl doesn't lookup the "root" group correctly
b69e47
- Resolves: bug 1020459 - rsa_null_sha should not be enabled by default
b69e47
- Resolves: bug 1024541 - start dirsrv after ntpd
b69e47
- Resolves: bug 1029959 - Managed Entries betxnpreoperation - transaction not aborted upon failure to create managed entry
b69e47
- Resolves: bug 1031216 - add dbmon.sh
b69e47
- Resolves: bug 1044133 - Indexed search with filter containing '&' and "!" with attribute subtypes gives wrong result
b69e47
- Resolves: bug 1044134 - should set LDAP_OPT_X_SASL_NOCANON to LDAP_OPT_ON by default
b69e47
- Resolves: bug 1044135 - make connection buffer size adjustable
b69e47
- Resolves: bug 1044137 - posix winsync should support ADD user/group entries from DS to AD
b69e47
- Resolves: bug 1044138 - mep_pre_op: Unable to fetch origin entry
b69e47
- Resolves: bug 1044139 - [RFE] Support RFC 4527 Read Entry Controls
b69e47
- Resolves: bug 1044140 - Allow search to look up 'in memory RUV'
b69e47
- Resolves: bug 1044141 - MMR stress test with dna enabled causes a deadlock
b69e47
- Resolves: bug 1044142 - winsync doesn't sync DN valued attributes if DS DN value doesn't exist
b69e47
- Resolves: bug 1044143 - modrdn + NSMMReplicationPlugin - Consumer failed to replay change
b69e47
- Resolves: bug 1044144 - resurrected entry is not correctly indexed
b69e47
- Resolves: bug 1044146 - Add a warning message when a connection hits the max number of threads
b69e47
- Resolves: bug 1044147 - 7-bit check plugin does not work for userpassword attribute
b69e47
- Resolves: bug 1044148 - The backend name provided to bak2db is not validated
b69e47
- Resolves: bug 1044149 - Winsync should support range retrieval
b69e47
- Resolves: bug 1044150 - 7-bit checking is not necessary for userPassword
b69e47
- Resolves: bug 1044151 - With SeLinux, ports can be labelled per range. setup-ds.pl or setup-ds-admin.pl fail to detect already ranged labelled ports
b69e47
- Resolves: bug 1044152 - ChainOnUpdate: "cn=directory manager" can modify userRoot on consumer without changes being chained or replicated. Directory integrity compromised.
b69e47
- Resolves: bug 1044153 - mods optimizer
b69e47
- Resolves: bug 1044154 - multi master replication allows schema violation
b69e47
- Resolves: bug 1044156 - DS crashes with some 7-bit check plugin configurations
b69e47
- Resolves: bug 1044157 - Some updates of "passwordgraceusertime" are useless when updating "userpassword"
b69e47
- Resolves: bug 1044159 - [RFE] Support 'Content Synchronization Operation' (SyncRepl) - RFC 4533
b69e47
- Resolves: bug 1044160 - remove-ds.pl should remove /var/lock/dirsrv
b69e47
- Resolves: bug 1044162 - enhance retro changelog
b69e47
- Resolves: bug 1044163 - updates to ruv entry are written to retro changelog
b69e47
- Resolves: bug 1044164 - Password administrators should be able to violate password policy
b69e47
- Resolves: bug 1044168 - Schema replication between DS versions may overwrite newer base schema
b69e47
- Resolves: bug 1044169 - ACIs do not allow attribute subtypes in targetattr keyword
b69e47
- Resolves: bug 1044170 - Allow memberOf suffixes to be configurable
b69e47
- Resolves: bug 1044171 - Allow referential integrity suffixes to be configurable
b69e47
- Resolves: bug 1044172 - Plugin library path validation prevents intentional loading of out-of-tree modules
b69e47
- Resolves: bug 1044173 - make referential integrity configuration more flexible
b69e47
- Resolves: bug 1044177 - allow configuring changelog trim interval
b69e47
- Resolves: bug 1044179 - objectclass may, must lists skip rest of objectclass once first is found in sup
b69e47
- Resolves: bug 1044180 - memberOf on a user is converted to lowercase
b69e47
- Resolves: bug 1044181 - report unindexed internal searches
b69e47
- Resolves: bug 1044183 - With 1.3.04 and subtree-renaming OFF, when a user is deleted after restarting the server, the same entry can't be added
b69e47
- Resolves: bug 1044185 - dbscan on entryrdn should show all matching values
b69e47
- Resolves: bug 1044187 - logconv.pl - RFE - add on option for a minimum etime for unindexed search stats
b69e47
- Resolves: bug 1044188 - Recognize compressed log files
b69e47
- Resolves: bug 1044191 - support TLSv1.1 and TLSv1.2, if supported by NSS
b69e47
- Resolves: bug 1044193 - default nsslapd-sasl-max-buffer-size should be 2MB
b69e47
- Resolves: bug 1044194 - Complex filter in a search request doen't work as expected.
b69e47
- Resolves: bug 1044196 - Automember plug-in should treat MODRDN operations as ADD operations
b69e47
- Resolves: bug 1044198 - Replication of the schema may overwrite consumer 'attributetypes' even if consumer definition is a superset
b69e47
- Resolves: bug 1044202 - db2bak.pl issue when specifying non-default directory
b69e47
- Resolves: bug 1044203 - Allow referint plugin to use an alternate config area
b69e47
- Resolves: bug 1044205 - Allow memberOf to use an alternate config area
b69e47
- Resolves: bug 1044210 - idl switch does not work
b69e47
- Resolves: bug 1044211 - make old-idl tunable
b69e47
- Resolves: bug 1044212 - IDL-style can become mismatched during partial restoration
b69e47
- Resolves: bug 1044213 - backend performance - introduce optimization levels
b69e47
- Resolves: bug 1044215 - using transaction batchval violates durability
b69e47
- Resolves: bug 1044216 - examine replication code to reduce amount of stored state information
b69e47
- Resolves: bug 1048980 - 7-bit check plugin not checking MODRDN operation
b69e47
- Resolves: bug 1049030 - Windows Sync group issues
b69e47
- Resolves: bug 1052751 - Page control does not work if effective rights control is specified
b69e47
- Resolves: bug 1052754 - Allow nsDS5ReplicaBindDN to be a group DN
b69e47
- Resolves: bug 1057803 - logconv errors when search has invalid bind dn
b69e47
- Resolves: bug 1060032 - [RFE] Update lastLoginTime also in Account Policy plugin if account lockout is based on passwordExpirationTime.
b69e47
- Resolves: bug 1061060 - betxn: retro changelog broken after cancelled transaction
b69e47
- Resolves: bug 1061572 - improve dbgen rdn generation, output and man page.
b69e47
- Resolves: bug 1063990 - single valued attribute replicated ADD does not work
b69e47
- Resolves: bug 1064006 - Size returned by slapi_entry_size is not accurate
b69e47
- Resolves: bug 1064986 - Replication retry time attributes cannot be added
b69e47
- Resolves: bug 1067090 - Missing warning for invalid replica backoff configuration
b69e47
- Resolves: bug 1072032 - Updating nsds5ReplicaHost attribute in a replication agreement fails with error 53
b69e47
- Resolves: bug 1074306 - Under heavy stress, failure of turning a tombstone into glue makes the server hung
b69e47
- Resolves: bug 1074447 - Part of DNA shared configuration is deleted after server restart
b69e47
- Resolves: bug 1076729 - Continuous add/delete of an entry in MMR setup causes entryrdn-index conflict
b69e47
- Resolves: bug 1077884 - ldap/servers/slapd/back-ldbm/dblayer.c: possible minor problem with sscanf
b69e47
- Resolves: bug 1077897 - Memory leak with proxy auth control
b69e47
- Resolves: bug 1079099 - Simultaneous adding a user and binding as the user could fail in the password policy check
b69e47
- Resolves: bug 1080186 - Creating a glue fails if one above level is a conflict or missing
b69e47
- Resolves: bug 1082967 - attribute uniqueness plugin fails when set as a chaining component
b69e47
- Resolves: bug 1085011 - Directory Server crash reported from reliab15 execution
b69e47
- Resolves: bug 1086890 - empty modify returns LDAP_INVALID_DN_SYNTAX
b69e47
- Resolves: bug 1086902 - mem leak in do_bind when there is an error
b69e47
- Resolves: bug 1086904 - mem leak in do_search - rawbase not freed upon certain errors
b69e47
- Resolves: bug 1086908 - Performing deletes during tombstone purging results in operation errors
b69e47
- Resolves: bug 1090178 - #481 breaks possibility to reassemble memberuid list
b69e47
- Resolves: bug 1092099 - A replicated MOD fails (Unwilling to perform) if it targets a tombstone
b69e47
- Resolves: bug 1092342 - nsslapd-ndn-cache-max-size accepts any invalid value.
b69e47
- Resolves: bug 1092648 - Negative value of nsSaslMapPriority is not reset to lowest priority
b69e47
- Resolves: bug 1097004 - Problem with deletion while replicated
b69e47
- Resolves: bug 1098654 - db2bak.pl error with changelogdb
b69e47
- Resolves: bug 1099654 - Normalization from old DN format to New DN format doesnt handel condition properly when there is space in a suffix after the seperator operator.
b69e47
- Resolves: bug 1108405 - find a way to remove replication plugin errors messages "changelog iteration code returned a dummy entry with csn %s, skipping ..."
b69e47
- Resolves: bug 1108407 - managed entry plugin fails to update managed entry pointer on modrdn operation
b69e47
- Resolves: bug 1108865 - memory leak in ldapsearch filter objectclass=*
b69e47
- Resolves: bug 1108870 - ACI warnings in error log
b69e47
- Resolves: bug 1108872 - Logconv.pl with an empty access log gives lots of errors
b69e47
- Resolves: bug 1108874 - logconv.pl memory continually grows
b69e47
- Resolves: bug 1108881 - rsearch filter error on any search filter
b69e47
- Resolves: bug 1108895 - [RFE - RHDS9] CLI report to monitor replication
b69e47
- Resolves: bug 1108902 - rhds91 389-ds-base-1.2.11.15-31.el6_5.x86_64 crash in db4 __dbc_get_pp env = 0x0 ?
b69e47
- Resolves: bug 1108909 - single valued attribute replicated ADD does not work
b69e47
- Resolves: bug 1109334 - 389 Server crashes if uniqueMember is invalid syntax and memberOf plugin is enabled.
b69e47
- Resolves: bug 1109336 - Parent numsubordinate count can be incorrectly updated if an error occurs
b69e47
- Resolves: bug 1109339 - Nested tombstones become orphaned after purge
b69e47
- Resolves: bug 1109354 - Tombstone purging can crash the server if the backend is stopped/disabled
b69e47
- Resolves: bug 1109357 - Coverity issue in 1.3.3
b69e47
- Resolves: bug 1109364 - valgrind - value mem leaks, uninit mem usage
b69e47
- Resolves: bug 1109375 - provide default syntax plugin
b69e47
- Resolves: bug 1109378 - Environment variables are not passed when DS is started via service
b69e47
- Resolves: bug 1111364 - Updating winsync one-way sync does not affect the behaviour dynamically
b69e47
- Resolves: bug 1112824 - Broken dereference control with the FreeIPA 4.0 ACIs
b69e47
- Resolves: bug 1113605 - server restart wipes out index config if there is a default index
b69e47
- Resolves: bug 1115177 - attrcrypt_generate_key calls slapd_pk11_TokenKeyGenWithFlags with improper macro
b69e47
- Resolves: bug 1117021 - Server deadlock if online import started while server is under load
b69e47
- Resolves: bug 1117975 - paged results control is not working in some cases when we have a subsuffix.
b69e47
- Resolves: bug 1117979 - harden the list of ciphers available by default
b69e47
- Resolves: bug 1117981 - Fix various typos in manpages & code
b69e47
- Resolves: bug 1117982 - Fix hyphens used as minus signed and other manpage mistakes
b69e47
- Resolves: bug 1118002 - server crashes deleting a replication agreement
b69e47
- Resolves: bug 1118006 - RFE - forcing passwordmustchange attribute by non-cn=directory manager
b69e47
- Resolves: bug 1118007 - [RFE] Make it possible for privileges to be provided to an admin user to import an LDIF file containing hashed passwords
b69e47
- Resolves: bug 1118014 - Enhance ACIs to have more control over MODRDN operations
b69e47
- Resolves: bug 1118021 - Return all attributes in rootdse without explicit request
b69e47
- Resolves: bug 1118025 - Slow ldapmodify operation time for large quantities of multi-valued attribute values
b69e47
- Resolves: bug 1118032 - Schema Replication Issue
b69e47
- Resolves: bug 1118034 - 389 DS Server crashes and dies while handles paged searches from clients
b69e47
- Resolves: bug 1118043 - Failed deletion of aci: no such attribute
b69e47
- Resolves: bug 1118048 - If be_txn plugin fails in ldbm_back_add, adding entry is double freed.
b69e47
- Resolves: bug 1118051 - Add switch to disable pre-hashed password checking
b69e47
- Resolves: bug 1118054 - Make ldbm_back_seq independently support transactions
b69e47
- Resolves: bug 1118055 - Add operations rejected by betxn plugins remain in cache
b69e47
- Resolves: bug 1118057 - online import crashes server if using verbose error logging
b69e47
- Resolves: bug 1118059 - add fixup-memberuid.pl script
b69e47
- Resolves: bug 1118060 - winsync plugin modify is broken
b69e47
- Resolves: bug 1118066 - memberof scope: allow to exclude subtrees
b69e47
- Resolves: bug 1118069 - 389-ds production segfault: __memcpy_sse2_unaligned () at ../sysdeps/x86_64/multiarch/memcpy-sse2-unaligned.S:144
b69e47
- Resolves: bug 1118074_DELETE_FN - plugin returned error" messages
b69e47
- Resolves: bug 1118076 - ds logs many "Operation error fetching Null DN" messages
b69e47
- Resolves: bug 1118077 - Improve import logging and abort handling
b69e47
- Resolves: bug 1118079 - Multi master replication initialization incomplete after restore of one master
b69e47
- Resolves: bug 1118080 - Don't add unhashed password mod if we don't have an unhashed value
b69e47
- Resolves: bug 1118081 - Investigate betxn plugins to ensure they return the correct error code
b69e47
- Resolves: bug 1118082 - The error result text message should be obtained just prior to sending result
b69e47
- Resolves: bug 1123865 - CVE-2014-3562 389-ds-base: 389-ds: unauthenticated information disclosure [rhel-7.1] 
b69e47
b69e47
* Fri May  2 2014 Noriko Hosoi <nhosoi@redhat.com> - 1.3.1.6-26
b69e47
- release 1.3.1.6-26
b69e47
- Resolves: bug 1085011 - Directory Server crash reported from reliab15 execution (Ticket 346)
b69e47
b69e47
* Mon Mar 31 2014 Noriko Hosoi <nhosoi@redhat.com> - 1.3.1.6-25
b69e47
- release 1.3.1.6-25
b69e47
- Resolves: bug 1082740 - ns-slapd crash in reliability 15
b69e47
b69e47
* Thu Mar 13 2014 Noriko Hosoi <nhosoi@redhat.com> - 1.3.1.6-24
b69e47
- release 1.3.1.6-24
b69e47
- Resolves: bug 1074084 - e_uniqueid fails to set if an entry is a conflict entry (Ticket 47735); regression - sub-type length in attribute type was mistakenly subtracted.
b69e47
b69e47
* Tue Mar 11 2014 Noriko Hosoi <nhosoi@redhat.com> - 1.3.1.6-23
b69e47
- Resolves: bug 1074850 - EMBARGOED CVE-2014-0132 389-ds-base: 389-ds: flaw in parsing authzid can lead to privilege escalation [rhel-7.0] (Ticket 47739 - directory server is insecurely misinterpreting authzid on a SASL/GSSAPI bind) (Added 0095-Ticket-47739-directory-server-is-insecurely-misinter.patch)
b69e47
b69e47
  Tue Mar 11 2014 Noriko Hosoi <nhosoi@redhat.com> - 1.3.1.6-23
b69e47
- release 1.3.1.6-22
b69e47
- Resolves: bug 1074850 - EMBARGOED CVE-2014-0132 389-ds-base: 389-ds: flaw in parsing authzid can lead to privilege escalation [rhel-7.0] (Ticket 47739 - directory server is insecurely misinterpreting authzid on a SASL/GSSAPI bind)
b69e47
b69e47
* Mon Mar 10 2014 Noriko Hosoi <nhosoi@redhat.com> - 1.3.1.6-22
b69e47
- release 1.3.1.6-22
b69e47
- Resolves: bug 1074084 - e_uniqueid fails to set if an entry is a conflict entry (Ticket 47735)
b69e47
b69e47
* Tue Feb 25 2014 Noriko Hosoi <nhosoi@redhat.com> - 1.3.1.6-21
b69e47
- release 1.3.1.6-21
b69e47
- Resolves: bug 918694 - Fix covscan defect FORWARD_NULL (Ticket 408)
b69e47
- Resolves: bug 918717 - Fix covscan defect COMPILER WARNINGS (Ticket 571)
b69e47
b69e47
* Tue Feb 25 2014 Noriko Hosoi <nhosoi@redhat.com> - 1.3.1.6-20
b69e47
- release 1.3.1.6-20
b69e47
- Resolves: bug 1065242 - 389-ds-base, conflict occurs at yum installation if multilib_policy=all. (Ticket 47709)
b69e47
b69e47
* Tue Feb 18 2014 Noriko Hosoi <nhosoi@redhat.com> - 1.3.1.6-19
b69e47
- release 1.3.1.6-19
b69e47
- Resolves: bug 1065971 - Enrolling a host into IdM/IPA always takes two attempts (Ticket 47704)
b69e47
b69e47
* Mon Feb  3 2014 Noriko Hosoi <nhosoi@redhat.com> - 1.3.1.6-18
b69e47
- release 1.3.1.6-18
b69e47
- Resolves: bug 838656 - logconv.pl tool removes the access logs contents if "-M" is not correctly used (Ticket 471)
b69e47
- Resolves: bug 922538 - improve dbgen rdn generation, output (Ticket 47374)
b69e47
- Resolves: bug 970750 - flush.pl is not included in perl5 (Ticket 47374)
b69e47
- Resolves: bug 1013898 - Fix various issues with logconv.pl (Ticket 471)
b69e47
b69e47
* Wed Jan 29 2014 Noriko Hosoi <nhosoi@redhat.com> - 1.3.1.6-17
b69e47
- release 1.3.1.6-17
b69e47
- Resolves: bug 853106 - Deleting attribute present in nsslapd-allowed-to-delete-attrs returns Operations error (Ticket 443)
b69e47
- Resolves: bug 1049525 - Server hangs in cos_cache when adding a user entry (Ticket 47649)
b69e47
    
b69e47
* Wed Jan 29 2014 Daniel Mach <dmach@redhat.com> - 1.3.1.6-16
b69e47
- Mass rebuild 2014-01-24
b69e47
b69e47
* Tue Jan 21 2014 Noriko Hosoi <nhosoi@redhat.com> - 1.3.1.6-15
b69e47
- release 1.3.1.6-15
b69e47
- Resolves: bug 918702 -  better error message when cache overflows (Ticket 342)
b69e47
- Resolves: bug 1009679 - replication stops with excessive clock skew (Ticket 47516)
b69e47
- Resolves: bug 1042855 - Unable to delete protocol timeout attribute (Ticket 47620)
b69e47
- Resolves: bug 918694 - Fix crash when disabling/enabling the setting (Ticket 408)
b69e47
- Resolves: bug 853355 - config_set_allowed_to_delete_attrs: Valgrind reports Invalid read (Ticket 47660)
b69e47
b69e47
* Wed Jan  8 2014 Noriko Hosoi <nhosoi@redhat.com> - 1.3.1.6-14
b69e47
- release 1.3.1.6-14
b69e47
- Resolves: bug 853355 - Possible to add invalid attribute to nsslapd-allowed-to-delete-attrs (Ticket 447) 
b69e47
- Resolves: bug 1034739 - Impossible to configure nsslapd-allowed-sasl-mechanisms (Ticket 47613)
b69e47
- Resolves: bug 1038639 - 389-ds rejects nsds5ReplicaProtocolTimeout attribut; Fix logically dead code; Fix dereferenced NULL pointer in agmtlist_modify_callback(); Fix missing left brackete (Ticket 47620)
b69e47
- Resolves: bug 1042855 - nsds5ReplicaProtocolTimeout attribute is not validated when added to replication agreement; Config value validation improvement (Ticket 47620)
b69e47
- Resolves: bug 918717 - server does not accept 0 length LDAP Control sequence (Ticket 571)
b69e47
- Resolves: bug 1034902 - replica init/bulk import errors should be more verbose (Ticket 47606)
b69e47
- Resolves: bug 1044219 - fix memleak caused by 47347 (Ticket 47623)
b69e47
- Resolves: bug 1049522 - Crash after replica is installed; Fix cherry-pick error for 1.3.2 and 1.3.1 (Ticket 47620)
b69e47
- Resolves: bug 1049568 - changelog iteration should ignore cleaned rids when getting the minCSN (Ticket 47627) 
b69e47
b69e47
* Fri Dec 27 2013 Daniel Mach <dmach@redhat.com> - 1.3.1.6-13
b69e47
- Mass rebuild 2013-12-27
b69e47
b69e47
* Tue Dec 10 2013 Noriko Hosoi <nhosoi@redhat.com> - 1.3.1.6-12
b69e47
- release 1.3.1.6-12
b69e47
- Resolves: bug 1038639 - 389-ds rejects nsds5ReplicaProtocolTimeout attribute (Ticket 47620)
b69e47
- Resolves: bug 1034898 - automember plugin task memory leaks (Ticket 47592)
b69e47
- Resolves: bug 1034451 - Possible to specify invalid SASL mechanism in nsslapd-allowed-sasl-mechanisms (Ticket 47614)
b69e47
- Resolves: bug 1032318 - entries with empty objectclass attribute value can be hidden (Ticket 47591)
b69e47
- Resolves: bug 1032316 - attrcrypt fails to find unlocked key (Ticket 47596)
b69e47
- Resolves: bug 1031227 - Reduce lock scope in retro changelog plug-in (Ticket 47599)
b69e47
- Resolves: bug 1031226 - Convert ldbm_back_seq code to be transaction aware (Ticket 47598)
b69e47
- Resolves: bug 1031225 - Convert retro changelog plug-in to betxn (Ticket 47597)
b69e47
- Resolves: bug 1031223 - hard coded limit of 64 masters in agreement and changelog code (Ticket 47587)
b69e47
- Resolves: bug 1034739 - Impossible to configure nsslapd-allowed-sasl-mechanisms (Ticket 47613)
b69e47
- Resolves: bug 1035824 - Automember betxnpreoperation - transaction not aborted when group entry does not exist (Ticket 47622)
b69e47
b69e47
* Thu Nov 21 2013 Rich Megginson <rmeggins@redhat.com> - 1.3.1.6-11
b69e47
- Resolves: bug 1024979 - CVE-2013-4485 389-ds-base: DoS due to improper handling of ger attr searches
b69e47
b69e47
* Tue Nov 12 2013 Rich Megginson <rmeggins@redhat.com> - 1.3.1.6-10
b69e47
- release 1.3.1.6-10
b69e47
- Resolves: bug 1018893 DS91: ns-slapd stuck in DS_Sleep
b69e47
-     had to revert earlier change - does not work and breaks ipa
b69e47
b69e47
* Tue Nov 12 2013 Noriko Hosoi <nhosoi@redhat.com> - 1.3.1.6-9
b69e47
- release 1.3.1.6-9
b69e47
- Resolves: bug 1028440 - Winsync replica initialization and incremental updates from DS to AD fails on RHEL
b69e47
- Resolves: bug 1027502 - Replication Failures related to skipped entries due to cleaned rids
b69e47
- Resolves: bug 1027047 - Winsync plugin segfault during incremental backoff
b69e47
b69e47
* Wed Nov  6 2013 Noriko Hosoi <nhosoi@redhat.com> - 1.3.1.6-8
b69e47
- release 1.3.1.6-8
b69e47
- Resolves: bug 971111 - DNA plugin failed to fetch replication agreement 
b69e47
- Resolves: bug 1026931 - 1.2.11.29 crash when removing entries from cache
b69e47
b69e47
* Mon Oct 21 2013 Rich Megginson <rmeggins@redhat.com> - 1.3.1.6-7
b69e47
- Resolves: bug 1018893 DS91: ns-slapd stuck in DS_Sleep
b69e47
- Resolves: bug 1018914 fixup memberof task does not work: task entry not added 
b69e47
b69e47
* Fri Oct 11 2013 Rich Megginson <rmeggins@redhat.com> - 1.3.1.6-6
b69e47
- Resolves: bug 1013900 - logconv: some stats do not work across server restarts
b69e47
-  previous patch introduced regressions
b69e47
-  fixed by c2eced0 ticket #47550 and e2a880b Ticket #47550 and 8b10f83 Ticket #47551
b69e47
- Resolves: bug 1008610 - tmpfiles.d references /var/lock when they should reference /run/lock
b69e47
-  previous patch not complete, fixed by a11be5c Ticket 47513
b69e47
- Resolves: bug 1016749 - DS crashes when "cn=Directory Manager" is changing it's password
b69e47
-  cherry picked upstream f786600 Ticket 47329 and b67e230 Coverity Fixes
b69e47
- Resolves: bug 1015252 locale "nl" not supported by collation plugin
b69e47
- Resolves: bug 1016317 Need to update supported locales
b69e47
- Resolves: bug 1016722 memory leak in range searches
b69e47
b69e47
* Tue Oct  1 2013 Rich Megginson <rmeggins@redhat.com> - 1.3.1.6-5
b69e47
- Resolves: bug 1013896 - logconv.pl - Use of comma-less variable list is deprecated
b69e47
- Resolves: bug 1008256 - backend txn plugin fixup tasks should be done in a txn
b69e47
- Resolves: bug 1013738 - CLEANALLRUV doesnt run across all replicas
b69e47
- Resolves: bug 1011220 - PassSync removes User must change password flag on the Windows side
b69e47
- Resolves: bug 1008610 - tmpfiles.d references /var/lock when they should reference /run/lock
b69e47
- Resolves: bug 1012125 - Set up replcation/agreement before initializing the sub suffix, the sub suffix is not found by ldapsearch
b69e47
- Resolves: bug 1013063 - RUV tombstone search with scope "one" doesn`t work
b69e47
- Resolves: bug 1013893 - Indexed search are logged with 'notes=U' in the access logs
b69e47
- Resolves: bug 1013894 - improve logconv.pl performance with large access logs
b69e47
- Resolves: bug 1013898 - Fix various issues with logconv.pl
b69e47
- Resolves: bug 1013897 - logconv.pl uses /var/tmp for BDB temp files
b69e47
- Resolves: bug 1013900 - logconv: some stats do not work across server restarts
b69e47
- Resolves: bug 1014354 - Coverity fixes - 12023, 12024, and 12025
b69e47
b69e47
* Fri Sep 13 2013 Noriko Hosoi <nhosoi@redhat.com> - 1.3.1.6-4
b69e47
- bump version to 1.3.1.6-4
b69e47
- Resolves Bug 1007988 - Under specific values of nsDS5ReplicaName, replication may get broken or updates missing (Ticket 47489)
b69e47
- Resolves Bug 853931 - Allow macro aci keywords to be case-insensitive (Ticket 449)
b69e47
- Resolves Bug 1006563 - automember rebuild task not working as expected (Ticket 47507)
b69e47
b69e47
* Fri Sep  6 2013 Rich Megginson <rmeggins@redhat.com> - 1.3.1.6-3
b69e47
- Ticket #47455 - valgrind - value mem leaks, uninit mem usage
b69e47
- Ticket 47500 - start-dirsrv/restart-dirsrv/stop-disrv do not register with systemd correctly
b69e47
b69e47
* Mon Aug 26 2013 Noriko Hosoi <nhosoi@redhat.com> - 1.3.1.6-2
b69e47
- bump version to 1.3.1.6-2
b69e47
- Resolves Bug 1000633 - ns-slapd crash due to bogus DN
b69e47
- Ticket #47488 - Users from AD sub OU does not sync to IPA
b69e47
b69e47
* Thu Aug 01 2013 Noriko Hosoi <nhosoi@redhat.com> - 1.3.1.6-1
b69e47
- bump version to 1.3.1.6
b69e47
- Ticket 47455 - valgrind - value mem leaks, uninit mem usage
b69e47
- fix coverity 11915 - dead code - introduced with fix for ticket 346
b69e47
- fix coverity 11895 - null deref - caused by fix to ticket 47392
b69e47
- fix compiler warning in posix winsync code for posix_group_del_memberuid_callback
b69e47
- Fix compiler warnings for Ticket 47395 and 47397
b69e47
- fix compiler warning (cherry picked from commit 904416f4631d842a105851b4a9931ae17822a107)
b69e47
- Ticket 47450 - Fix compiler formatting warning errors for 32/64 bit arch
b69e47
- fix compiler warnings
b69e47
- Fix compiler warning (cherry picked from commit ec6ebc0b0f085a82041d993ab2450a3922ef5502)
b69e47
b69e47
* Tue Jul 30 2013 Noriko Hosoi <nhosoi@redhat.com> - 1.3.1.5-1
b69e47
- bump version to 1.3.1.5
b69e47
- Ticket 47456 - delete present values should append values to deleted values
b69e47
- Ticket 47455 - valgrind - value mem leaks, uninit mem usage
b69e47
- Ticket 47448 - Segfault in 389-ds-base-1.3.1.4-1.fc19 when setting up FreeIPA replication
b69e47
- Ticket 47440 - Fix runtime errors caused by last patch.
b69e47
- Ticket 47440 - Fix compilation warnings and header files
b69e47
- Ticket 47405 - CVE-2013-2219 ACLs inoperative in some search scenarios
b69e47
- Ticket 47447 - logconv.pl man page missing -m,-M,-B,-D
b69e47
- Ticket 47378 - fix recent compiler warnings
b69e47
- Ticket 47427 - Overflow in nsslapd-disk-monitoring-threshold
b69e47
- Ticket 47449 - deadlock after adding and deleting entries
b69e47
- Ticket 47441 - Disk Monitoring not checking filesystem with logs
b69e47
- Ticket 47427 - Overflow in nsslapd-disk-monitoring-threshold
b69e47
b69e47
* Fri Jul 19 2013 Noriko Hosoi <nhosoi@redhat.com> - 1.3.1.4-1
b69e47
- bump version to 1.3.1.4
b69e47
- Ticket 47435 - Very large entryusn values after enabling the USN plugin and the lastusn value is negat
b69e47
- Ticket 47424 - Replication problem with add-delete requests on single-valued attributes
b69e47
- Ticket 47367 - (phase 2) ldapdelete returns non-leaf entry error while trying to remove a leaf entry
b69e47
- Ticket 47367 - (phase 1) ldapdelete returns non-leaf entry error while trying to remove a leaf entry
b69e47
- Ticket 47421 - memory leaks in set_krb5_creds
b69e47
- Ticket 346 - version 4 Slow ldapmodify operation time for large quantities of multi-valued attribute v
b69e47
- Ticket 47369  version2 - provide default syntax plugin
b69e47
- Ticket 47427 - Overflow in nsslapd-disk-monitoring-threshold
b69e47
- Ticket 47339 - RHDS denies MODRDN access if ACI list contains any DENY rule
b69e47
- Ticket 47427 - Overflow in nsslapd-disk-monitoring-threshold
b69e47
- Ticket 47428 - Memory leak in 389-ds-base 1.2.11.15
b69e47
- Ticket 47392 - ldbm errors when adding/modifying/deleting entries
b69e47
- Ticket 47385 - Disk Monitoring is not triggered as expected.
b69e47
- Ticket 47410 - changelog db deadlocks with DNA and replication
b69e47
b69e47
* Fri Jul 19 2013 Rich Megginson <rmeggins@redhat.com> - 1.3.1.3-1
b69e47
- bump version to 1.3.1.3
b69e47
- Ticket 47374 - flush.pl is not included in perl5
b69e47
- Ticket 47391 - deleting and adding userpassword fails to update the password (additional fix)
b69e47
- Ticket 47393 - Attribute are not encrypted on a consumer after a full initialization
b69e47
- Ticket 47395 47397 - v2 correct behaviour of account policy if only stateattr is configured or no alternate attr is configured
b69e47
- Ticket 47396 - crash on modrdn of tombstone
b69e47
- Ticket 47400 - MMR stress test with dna enabled causes a deadlock
b69e47
- Ticket 47409 - allow setting db deadlock rejection policy
b69e47
- Ticket 47419 - Unhashed userpassword can accidentally get removed from mods
b69e47
- Ticket 47420 - An upgrade script 80upgradednformat.pl fails to handle a server instance name incuding '-'
b69e47
b69e47
* Fri Jul 12 2013 Jan Safranek <jsafrane@redhat.com> - 1.3.1.2-2
b69e47
- Rebuilt for new net-snmp
b69e47
b69e47
* Sat Jun 15 2013 Noriko Hosoi <nhosoi@redhat.com> - 1.3.1.2-1
b69e47
- bump version to 1.3.1.2
b69e47
- Ticket 47391 - deleting and adding userpassword fails to update the password
b69e47
- Coverity Fixes (Part 7)
b69e47
b69e47
* Fri Jun 14 2013 Noriko Hosoi <nhosoi@redhat.com> - 1.3.1.1-1
b69e47
- bump version to 1.3.1.1
b69e47
- Ticket 402 - nhashed#user#password in entry extension
b69e47
- Ticket 511 - Revision - allow turning off vattr lookup in search entry return
b69e47
- Ticket 580 - Wrong error code return when using EXTERNAL SASL and no client certificate
b69e47
- Ticket 47327 - error syncing group if group member user is not synced
b69e47
- Ticket 47355 - dse.ldif doesn't replicate update to nsslapd-sasl-mapping-fallback
b69e47
- Ticket 47359 - new ldap connections can block ldaps and ldapi connections
b69e47
- Ticket 47362 - ipa upgrade selinuxusermap data not replicating
b69e47
- Ticket 47375 - flush_ber error sending back start_tls response will deadlock
b69e47
- Ticket 47376 - DESC should not be empty as per RFC 2252 (ldapv3)
b69e47
- Ticket 47377 - make listen backlog size configurable
b69e47
- Ticket 47378 - fix recent compiler warnings
b69e47
- Ticket 47383 - connections attribute in cn=snmp,cn=monitor is counted twice
b69e47
- Ticket 47385 - DS not shutting down when disk monitoring threshold is reached
b69e47
- Coverity Fixes (part 1)
b69e47
- Coverity Fixes (Part 2)
b69e47
- Coverity Fixes (Part 3)
b69e47
- Coverity Fixes (Part 4)
b69e47
- Coverity Fixes (Part 5)
b69e47
b69e47
* Thu May 02 2013 Noriko Hosoi <nhosoi@redhat.com> - 1.3.1.0-1
b69e47
- bump version to 1.3.1.0
b69e47
- Ticket 332 - Command line perl scripts should attempt most secure connection type first
b69e47
- Ticket 342 - better error message when cache overflows
b69e47
- Ticket 417 - RFE - forcing passwordmustchange attribute by non-cn=directory manager
b69e47
- Ticket 419 - logconv.pl - improve memory management
b69e47
- Ticket 422 - 389-ds-base - Can't call method "getText"
b69e47
- Ticket 433 - multiple bugs in start-dirsrv, stop-dirsrv, restart-dirsrv scripts
b69e47
- Ticket 458 - RFE - Make it possible for privileges to be provided to an admin user to import an LDIF file containing hashed passwords
b69e47
- Ticket 471 - logconv.pl tool removes the access logs contents if "-M" is not correctly used
b69e47
- Ticket 487 - Possible to add invalid attribute values to PAM PTA plugin configuration
b69e47
- Ticket 502 - setup-ds.pl script should wait if "semanage.trans.LOCK" presen
b69e47
- Ticket 505 - use lock-free access name2asi and oid2asi tables (additional)
b69e47
- Ticket 508 - lock-free access to FrontendConfig structure
b69e47
- Ticket 511 - allow turning off vattr lookup in search entry return
b69e47
- Ticket 525 - Introducing a user visible configuration variable for controlling replication retry time
b69e47
- Ticket 528 - RFE - get rid of instance specific scripts
b69e47
- Ticket 529 - dn normalization must handle multiple space characters in attributes
b69e47
- Ticket 532 - RUV is not getting updated for both Master and consumer
b69e47
- Ticket 533 - only scan for attributes to decrypt if there are encrypted attrs configured
b69e47
- Ticket 534 - RFE: Add SASL mappings fallback
b69e47
- Ticket 537 - Improvement of range search
b69e47
- Ticket 539 - logconv.pl should handle microsecond timing
b69e47
- Ticket 543 - Sorting with attributes in ldapsearch gives incorrect result
b69e47
- Ticket 545 - Segfault during initial LDIF import: str2entry_dupcheck()
b69e47
- Ticket 547 - Incorrect assumption in ndn cache
b69e47
- Ticket 550 - posix winsync will not create memberuid values if group entry become posix group in the same sync interval
b69e47
- Ticket 551 - Multivalued rootdn-days-allowed in RootDN Access Control plugin always results in access control violation
b69e47
- Ticket 552 - Adding rootdn-open-time without rootdn-close-time to RootDN Acess Control results in inconsistent configuration
b69e47
- Ticket 558 - Replication - make timeout for protocol shutdown configurable
b69e47
- Ticket 561 - disable writing unhashed#user#password to changelog
b69e47
- Ticket 563 - DSCreate.pm: Error messages cannot be used in the if expression since they could be localized.
b69e47
- Ticket 565 - turbo mode and replication - allow disable of turbo mode
b69e47
- Ticket 571 - server does not accept 0 length LDAP Control sequence
b69e47
- Ticket 574 - problems with dbcachesize disk space calculation
b69e47
- Ticket 583 - dirsrv fails to start on reboot due to /var/run/dirsrv permissions
b69e47
- Ticket 585 - Behaviours of "db2ldif -a <filename>" and "db2ldif.pl -a <filename>" are inconsistent
b69e47
- Ticket 587 - Replication error messages in the DS error logs
b69e47
- Ticket 588 - Create MAN pages for command line scripts
b69e47
- Ticket 600 - Server should return unavailableCriticalExtension when processing a badly formed critical control
b69e47
- Ticket 603 - A logic error in str2simple
b69e47
- Ticket 604 - Required attribute not checked during search operation
b69e47
- Ticket 608 - Posix Winsync plugin throws "posix_winsync_end_update_cb: failed to add task entry" error message
b69e47
- Ticket 611 - logconv.pl missing stats for StartTLS, LDAPI, and AUTOBIND
b69e47
- Ticket 612 - improve dbgen rdn generation, output
b69e47
- Ticket 613 - ldclt: add timestamp, interval, nozeropad, other improvements
b69e47
- Ticket 616 - High contention on computed attribute lock
b69e47
- Ticket 618 - Crash at shutdown while stopping replica agreements
b69e47
- Ticket 620 - Better logging of error messages for 389-ds-base
b69e47
- Ticket 621 - modify operations without values need to be written to the changelog
b69e47
- Ticket 622 - DS logging errors "libdb: BDB0171 seek: 2147483648: (262144 * 8192) + 0: No such file or directory
b69e47
- Ticket 631 - Replication: "Incremental update started" status message without consumer initialized
b69e47
- Ticket 633 - allow nsslapd-nagle to be disabled, and also tcp cork
b69e47
- Ticket 47299 - allow cmdline scripts to work with non-root user
b69e47
- Ticket 47302 - get rid of sbindir start/stop/restart slapd scripts
b69e47
- Ticket 47303 - start/stop/restart dirsrv scripts should report and error if no instances
b69e47
- Ticket 47304 - reinitialization of a master with a disabled agreement hangs
b69e47
- Ticket 47311 - segfault in db2ldif(trigger by a cleanallruv task)
b69e47
- Ticket 47312 - replace PR_GetFileInfo with PR_GetFileInfo64
b69e47
- Ticket 47315 - filter option in fixup-memberof requires more clarification
b69e47
- Ticket 47325 - Crash at shutdown on a replica aggrement
b69e47
- Ticket 47330 - changelog db extension / upgrade is obsolete
b69e47
- Ticket 47336 - logconv.pl -m not working for all stats
b69e47
- Ticket 47341 - logconv.pl -m time calculation is wrong
b69e47
- Ticket 47343 - 389-ds-base: Does not support aarch64 in f19 and rawhide
b69e47
- Ticket 47347 - Simple paged results should support async search
b69e47
- Ticket 47348 - add etimes to per second/minute stats
b69e47
- Ticket 47349 - DS instance crashes under a high load
b69e47
b69e47
* Thu Mar 28 2013 Noriko Hosoi <nhosoi@redhat.com> - 1.3.0.5-1
b69e47
- bump version to 1.3.0.5
b69e47
- Ticket 47308 - unintended information exposure when anonymous access is set to rootdse
b69e47
- Ticket 628 - crash in aci evaluation
b69e47
- Ticket 627 - ns-slapd crashes sporadically with segmentation fault in libslapd.so
b69e47
- Ticket 634 - Deadlock in DNA plug-in Ticket #576 - DNA: use event queue for config update only at the start up
b69e47
- Ticket 632 - 389-ds-base cannot handle Kerberos tickets with PAC
b69e47
- Ticket 623 - cleanAllRUV task fails to cleanup config upon completion
b69e47
b69e47
* Mon Mar 11 2013 Mark Reynolds <mreynolds@redhat.com> - 1.3.0.4-1
b69e47
- e53d691 bump version to 1.3.0.4
b69e47
- Bug 912964 - CVE-2013-0312 389-ds: unauthenticated denial of service vulnerability in handling of LDAPv3 control data
b69e47
- Ticket 570 - DS returns error 20 when replacing values of a multi-valued attribute (only when replication is enabled)
b69e47
- Ticket 490 - Slow role performance when using a lot of roles
b69e47
- Ticket 590 - ns-slapd segfaults while trying to delete a tombstone entry
b69e47
b69e47
* Wed Feb 13 2013 Noriko Hosoi <nhosoi@redhat.com> - 1.3.0.3-1
b69e47
- bump version to 1.3.0.3
b69e47
- Ticket #584 - Existence of an entry is not checked when its password is to be deleted
b69e47
- Ticket 562 - Crash when deleting suffix
b69e47
b69e47
* Fri Feb 01 2013 Parag Nemade <paragn AT fedoraproject DOT org> - 1.3.0.2-2
b69e47
- Rebuild for icu 50
b69e47
b69e47
* Wed Jan 16 2013 Noriko Hosoi <nhosoi@redhat.com> - 1.3.0.2-1
b69e47
- bump version to 1.3.0.2
b69e47
- Ticket #542 - Cannot dynamically set nsslapd-maxbersize
b69e47
b69e47
* Wed Jan 16 2013 Noriko Hosoi <nhosoi@redhat.com> - 1.3.0.1-1
b69e47
- bump version to 1.3.0.1
b69e47
- Ticket 556 - Don't overwrite certmap.conf during upgrade
b69e47
b69e47
* Tue Jan 08 2013 Noriko Hosoi <nhosoi@redhat.com> - 1.3.0.0-1
b69e47
- bump version to 1.3.0.0
b69e47
b69e47
* Tue Jan 08 2013 Noriko Hosoi <nhosoi@redhat.com> - 1.3.0-0.3.rc3
b69e47
- bump version to 1.3.0.rc3
b69e47
- Ticket 549 - DNA plugin no longer reports additional info when range is depleted
b69e47
- Ticket 541 - need to set plugin as off in ldif template
b69e47
- Ticket 541 - RootDN Access Control plugin is missing after upgrade 
b69e47
b69e47
* Fri Dec 14 2012 Noriko Hosoi <nhosoi@redhat.com> - 1.3.0-0.2.rc2
b69e47
- bump version to 1.3.0.rc2
b69e47
- Trac Ticket #497 - Escaped character cannot be used in the substring search filter
b69e47
- Ticket 509 - lock-free access to be->be_suffixlock
b69e47
- Trac Ticket #522 - betxn: upgrade is not implemented yet
b69e47
b69e47
* Tue Dec 11 2012 Noriko Hosoi <nhosoi@redhat.com> - 1.3.0-0.1.rc1
b69e47
- bump version to 1.3.0.rc1
b69e47
- Ticket #322 - Create DOAP description for the 389 Directory Server project
b69e47
- Trac Ticket #499 - Handling URP results is not corrrect
b69e47
- Ticket 509 - lock-free access to be->be_suffixlock
b69e47
- Ticket 456 - improve entry cache sizing
b69e47
- Trac Ticket #531 - loading an entry from the database should use str2entry_f
b69e47
- Trac Ticket #536 - Clean up compiler warnings for 1.3
b69e47
- Trac Ticket #531 - loading an entry from the database should use str2entry_fast
b69e47
- Ticket 509 - lock-free access to be->be_suffixlock
b69e47
- Ticket 527 - ns-slapd segfaults if it cannot rename the logs
b69e47
- Ticket 395 - RFE: 389-ds shouldn't advertise in the rootDSE that we can handle a sasl mech if we really can't
b69e47
- Ticket 216 - disable replication agreements
b69e47
- Ticket 518 - dse.ldif is 0 length after server kill or machine kill
b69e47
- Ticket 393 - Change in winSyncInterval does not take immediate effect
b69e47
- Ticket 20 - Allow automember to work on entries that have already been added
b69e47
- Coverity Fixes
b69e47
- Ticket 349 - nsViewFilter syntax issue in 389DS 1.2.5
b69e47
- Ticket 337 - improve CLEANRUV functionality
b69e47
- Fix for ticket 504
b69e47
- Ticket 394 - modify-delete userpassword
b69e47
- minor fixes for bdb 4.2/4.3 and mozldap
b69e47
- Trac Ticket #276 - Multiple threads simultaneously working on connection's private buffer causes ns-slapd to abort
b69e47
- Fix for ticket 465: cn=monitor showing stats for other db instances
b69e47
- Ticket 507 - use mutex for FrontendConfig lock instead of rwlock
b69e47
- Fix for ticket 510 Avoid creating an attribute just to determine the syntax for a type, look up the syntax directly by type
b69e47
- Coverity defect: Resource leak 13110
b69e47
- Ticket 517 - crash in DNA if no dnaMagicRegen is specified
b69e47
- Trac Ticket #520 - RedHat Directory Server crashes (segfaults) when moving ldap entry
b69e47
- Trac Ticket #519 - Search with a complex filter including range search is slow
b69e47
- Trac Ticket #500 - Newly created users with organizationalPerson objectClass fails to sync from AD to DS with missing attribute error
b69e47
- Trac Ticket #311 - IP lookup failing with multiple DNS entries
b69e47
- Trac Ticket #447 - Possible to add invalid attribute to nsslapd-allowed-to-delete-attrs
b69e47
- Trac Ticket #443 - Deleting attribute present in nsslapd-allowed-to-delete-attrs returns Operations error
b69e47
- Ticket #503 - Improve AD version in winsync log message
b69e47
- Trac Ticket #190 - Un-resolvable server in replication agreement produces unclear error message
b69e47
- Coverity fixes
b69e47
- Trac Ticket #391 - Slapd crashes when deleting backends while operations are still in progress
b69e47
- Trac Ticket #448 - Possible to set invalid macros in Macro ACIs
b69e47
- Trac Ticket #498 - Cannot abaondon simple paged result search
b69e47
- Coverity defects
b69e47
- Trac Ticket #494 - slapd entered to infinite loop during new index addition
b69e47
- Fixing compiler warnings in the posix-winsync plugin
b69e47
- Coverity defects
b69e47
- Ticket 147 - Internal Password Policy usage very inefficient
b69e47
- Ticket 495 - internalModifiersname not updated by DNA plugin
b69e47
- Revert "Ticket 495 - internalModifiersname not updated by DNA plugin"
b69e47
- Ticket 495 - internalModifiersname not updated by DNA plugin
b69e47
- Ticket 468 - if pam_passthru is enabled, need to AC_CHECK_HEADERS([security/pam_appl.h])
b69e47
- Ticket 486 - nsslapd-enablePlugin should not be multivalued
b69e47
- Ticket 488 - Doc: DS error log messages with typo
b69e47
- Trac Ticket #451 - Allow db2ldif to be quiet
b69e47
- Ticket #491 - multimaster_extop_cleanruv returns wrong error codes
b69e47
- Ticket #481 - expand nested posix groups
b69e47
- Trac Ticket #455 - Insufficient rights to unhashed#user#password when user deletes his password
b69e47
- Ticket #446 - anonymous limits are being applied to directory manager
b69e47
b69e47
* Tue Oct 9 2012 Mark Reynolds <mareynol@redhat.com> - 1.3.0.a1-1
b69e47
Ticket #28 	MOD operations with chained delete/add get back error 53 on backend config
b69e47
Ticket #173 	ds-logpipe.py script's man page and script help should be updated for -t option.
b69e47
Ticket #196 	RFE: Interpret IPV6 addresses for ACIs, replication, and chaining 
b69e47
Ticket #218 	RFE - Make RIP working with Replicated Entries 
b69e47
Ticket #328 	make sure all internal search filters are properly escaped 
b69e47
Ticket #329 	389-admin build fails on F-18 with new apache 	
b69e47
Ticket #344 	deadlock in replica_write_ruv
b69e47
Ticket #351 	use betxn plugins by default
b69e47
Ticket #352 	make cos, roles, views betxn aware 
b69e47
Ticket #356 	logconv.pl - RFE - track bind info
b69e47
Ticket #365 	Audit log - clear text password in user changes 
b69e47
Ticket #370 	Opening merge qualifier CoS entry using RHDS console changes the entry. 
b69e47
Ticket #372 	Setting nsslapd-listenhost or nsslapd-securelistenhost breaks ACI processing 	
b69e47
Ticket #386 	Overconsumption of memory with large cachememsize and heavy use of ldapmodify 	
b69e47
Ticket #402 	unhashedTicket #userTicket #password in entry extension 	
b69e47
Ticket #408 	Create a normalized dn cache 	
b69e47
Ticket #453 	db2index with -tattrname:type,type fails 	
b69e47
Ticket #461 	fix build problem with mozldap c sdk 	
b69e47
Ticket #462 	add test for include file mntent.h 	
b69e47
Ticket #463 	different parameters of getmntent in Solaris
b69e47
b69e47
* Tue Sep 25 2012 Rich Megginson <rmeggins@redhat.com> - 1.2.11.15-1
b69e47
- Trac Ticket #470 - 389 prevents from adding a posixaccount with userpassword after schema reload
b69e47
- Ticket 477 - CLEANALLRUV if there are only winsync agmts task will hang
b69e47
- Ticket 457 - dirsrv init script returns 0 even when few or all instances fail to start
b69e47
- Ticket 473 - change VERSION.sh to have console version be major.minor
b69e47
- Ticket 475 - Root DN Access Control - improve value checking for config
b69e47
- Trac Ticket #466 - entry_apply_mod - ADD: Failed to set unhashed#user#password to extension
b69e47
- Ticket 474 - Root DN Access Control - days allowed not working correctly
b69e47
- Ticket 467 - CLEANALLRUV abort task should be able to ignore down replicas
b69e47
- 0b79915 fix compiler warnings in ticket 374 code
b69e47
- Ticket 452 - automember rebuild task adds users to groups that do not match the configuration scope
b69e47
b69e47
* Fri Sep  7 2012 Rich Megginson <rmeggins@redhat.com> - 1.2.11.14-1
b69e47
- Ticket 450 - CLEANALLRUV task gets stuck on winsync replication agreement
b69e47
- Ticket 386 - large memory growth with ldapmodify(heap fragmentation)
b69e47
-  this patch doesn't fix the bug - it allows us to experiment with
b69e47
-  different values of mxfast
b69e47
- Ticket #374 - consumer can go into total update mode for no reason
b69e47
b69e47
* Tue Sep  4 2012 Rich Megginson <rmeggins@redhat.com> - 1.2.11.13-1
b69e47
- Ticket #426 - support posix schema for user and group sync
b69e47
-   1) plugin config ldif must contain pluginid, etc. during upgrade or it
b69e47
-      will fail due to schema errors
b69e47
-   2) posix winsync should have a lower precedence (25) than the default (50)
b69e47
-      so that it will be run first
b69e47
-   3) posix winsync should support the Winsync API v3 - the v2 functions are
b69e47
-      just stubs for now - but the precedence cb is active
b69e47
b69e47
* Thu Aug 30 2012 Rich Megginson <rmeggins@redhat.com> - 1.2.11.12-1
b69e47
- 8e5087a Coverity defects - 13089: Dereference after null check ldbm_back_delete
b69e47
- Trac Ticket #437 - variable dn should not be used in ldbm_back_delete
b69e47
- ba1f5b2 fix coverity resource leak in windows_plugin_add
b69e47
- e3e81db Simplify program flow: change while loops to for
b69e47
- a0d5dc0 Fix logic errors: del_mod should be latched (might not be last mod), and avoid skipping add-mods (int value 0)
b69e47
- 0808f7e Simplify program flow: make adduids/moduids/deluids action blocks all similar
b69e47
- 77eb760 Simplify program flow: eliminate unnecessary continue
b69e47
- c9e9db7 Memory leaks: unmatched slapi_attr_get_valueset and slapi_value_new
b69e47
- a4ca0cc Change "return"s in modGroupMembership to "break"s to avoid leaking
b69e47
- d49035c Factorize into new isPosixGroup function
b69e47
- 3b61c03 coverity - posix winsync mem leaks, null check, deadcode, null ref, use after free
b69e47
- 33ce2a9 fix mem leaks with parent dn log message, setting winsync windows domain
b69e47
- Ticket #440 - periodic dirsync timed event causes server to loop repeatedly
b69e47
- Ticket #355 - winsync should not delete entry that appears to be out of scope
b69e47
- Ticket 436 - nsds5ReplicaEnabled can be set with any invalid values.
b69e47
- 487932d coverity - mbo dead code - winsync leaks, deadcode, null check, test code
b69e47
- 2734a71 CLEANALLRUV coverity fixes
b69e47
- Ticket #426 - support posix schema for user and group sync
b69e47
- Ticket #430 - server to server ssl client auth broken with latest openldap
b69e47
b69e47
* Mon Aug 20 2012 Mark Reynolds <mareynol@redhat.com> - 1.2.11.11-1
b69e47
6c0778f bumped version to 1.2.11.11
b69e47
Ticket 429 - added nsslapd-readonly to DS schema
b69e47
Ticket 403 - fix CLEANALLRUV regression from last commit
b69e47
Trac Ticket #346 - Slow ldapmodify operation time for large quantities of multi-valued attribute values
b69e47
b69e47
* Wed Aug 15 2012 Mark Reynolds <mareynol@redhat.com> - 1.2.11.10-1
b69e47
db6b354 bumped version to 1.2.11.10
b69e47
Ticket 403 - CLEANALLRUV revisions
b69e47
b69e47
* Tue Aug 7 2012 Mark Reynolds <mareynol@redhat.com> - 1.2.11.9-1
b69e47
ea05e69 Bumped version to 1.2.11.9
b69e47
Ticket 407 - dna memory leak - fix crash from prev fix
b69e47
b69e47
* Fri Aug 3 2012 Mark Reynolds <mareynol@redhat.com> - 1.2.11.8-1
b69e47
ddcf669 bump version to 1.2.11.8 for offical release
b69e47
Ticket #425 - support multiple winsync plugins
b69e47
Ticket 403 - cleanallruv coverity fixes
b69e47
Ticket 407 - memory leak in dna plugin
b69e47
Ticket 403 - CLEANALLRUV feature
b69e47
Ticket 413 - "Server is unwilling to perform" when running ldapmodify on nsds5ReplicaStripAttrs
b69e47
3168f04 Coverity defects
b69e47
5ff0a02 COVERITY FIXES
b69e47
Ticket #388 - Improve replication agreement status messages
b69e47
0760116 Update the slapi-plugin documentation on new slapi functions, and added a slapi function for checking on shutdowns
b69e47
Ticket #369 - restore of replica ldif file on second master after deleting two records shows only 1 deletion
b69e47
Ticket #409 - Report during startup if nsslapd-cachememsize is too small
b69e47
Ticket #412 - memberof performance enhancement
b69e47
12813: Uninitialized pointer read string_values2keys
b69e47
Ticket #346 - Slow ldapmodify operation time for large quantities of multi-valued attribute values
b69e47
Ticket #346 - Slow ldapmodify operation time for large quantities of multi-valued attribute values
b69e47
Ticket #410 - Referential integrity plug-in does not work when update interval is not zero
b69e47
Ticket #406 - Impossible to rename entry (modrdn) with Attribute Uniqueness plugin enabled
b69e47
Ticket #405 - referint modrdn not working if case is different
b69e47
Ticket 399 - slapi_ldap_bind() doesn't check bind results
b69e47
b69e47
* Wed Jul 18 2012 Fedora Release Engineering <rel-eng@lists.fedoraproject.org> - 1.2.11.7-2.2
b69e47
- Rebuilt for https://fedoraproject.org/wiki/Fedora_18_Mass_Rebuild
b69e47
b69e47
* Thu Jun 28 2012 Petr Pisar <ppisar@redhat.com> - 1.2.11.7-2.1
b69e47
- Perl 5.16 rebuild
b69e47
b69e47
* Wed Jun 27 2012 Rich Megginson <rmeggins@redhat.com> - 1.2.11.7-2
b69e47
- Ticket 378 - unhashed#user#password visible after changing password
b69e47
-  fix func declaration from previous patch
b69e47
- Ticket 366 - Change DS to purge ticket from krb cache in case of authentication error
b69e47
b69e47
* Wed Jun 27 2012 Rich Megginson <rmeggins@redhat.com> - 1.2.11.7-1
b69e47
- Trac Ticket 396 - Account Usability Control Not Working
b69e47
b69e47
* Thu Jun 21 2012 Rich Megginson <rmeggins@redhat.com> - 1.2.11.6-1
b69e47
- Ticket #378 - audit log does not log unhashed password: enabled, by default.
b69e47
- Ticket #378 - unhashed#user#password visible after changing password
b69e47
- Ticket #365 - passwords in clear text in the audit log
b69e47
b69e47
* Tue Jun 19 2012 Rich Megginson <rmeggins@redhat.com> - 1.2.11.5-2
b69e47
- workaround for https://bugzilla.redhat.com/show_bug.cgi?id=833529
b69e47
b69e47
* Mon Jun 18 2012 Rich Megginson <rmeggins@redhat.com> - 1.2.11.5-1
b69e47
- Ticket #387 - managed entry sometimes doesn't delete the managed entry
b69e47
- 5903815 improve txn test index handling
b69e47
- Ticket #360 - ldapmodify returns Operations error - fix delete caching
b69e47
- bcfa9e3 Coverity Fix for CLEANALLRUV
b69e47
- Trac Ticket #335 - transaction retries need to be cache aware
b69e47
- Ticket #389 - ADD operations not in audit log
b69e47
- 44cdc84 fix coverity issues with uninit vals, no return checking
b69e47
- Ticket 368 - Make the cleanAllRUV task one step
b69e47
- Ticket #110 - RFE limiting root DN by host, IP, time of day, day of week
b69e47
b69e47
* Mon Jun 11 2012 Petr Pisar <ppisar@redhat.com> - 1.2.11.4-1.1
b69e47
- Perl 5.16 rebuild
b69e47
b69e47
* Tue May 22 2012 Rich Megginson <rmeggins@redhat.com> - 1.2.11.4-1
b69e47
- Ticket #360 - ldapmodify returns Operations error
b69e47
- Ticket #321 - krbExtraData is being null modified and replicated on each ssh login
b69e47
- Trac Ticket #359 - Database RUV could mismatch the one in changelog under the stress
b69e47
- Ticket #361: Bad DNs in ACIs can segfault ns-slapd
b69e47
- Trac Ticket #338 - letters in object's cn get converted to lowercase when renaming object
b69e47
- Ticket #337 - Improve CLEANRUV task
b69e47
b69e47
* Sat May  5 2012 Rich Megginson <rmeggins@redhat.com> - 1.2.11.3-1
b69e47
- Ticket #358 - managed entry doesn't delete linked entry
b69e47
b69e47
* Fri May  4 2012 Rich Megginson <rmeggins@redhat.com> - 1.2.11.2-1
b69e47
- Ticket #351 - use betxn plugins by default
b69e47
-   revert - make no plugins betxn by default - too great a risk
b69e47
-   for deadlocks until we can test this better
b69e47
- Ticket #348 - crash in ldap_initialize with multiple threads
b69e47
-   fixes PR_Init problem in ldclt
b69e47
b69e47
* Wed May  2 2012 Rich Megginson <rmeggins@redhat.com> - 1.2.11.1-1
b69e47
- f227f11 Suppress alert on unavailable port with forced setup
b69e47
- Ticket #353 - coverity 12625-12629 - leaks, dead code, unchecked return
b69e47
- Ticket #351 - use betxn plugins by default
b69e47
- Trac Ticket #345 - db deadlock return should not log error
b69e47
- Ticket #348 - crash in ldap_initialize with multiple threads
b69e47
- Ticket #214 - Adding Replication agreement should complain if required nsds5ReplicaCredentials not supplied
b69e47
- Ticket #207 - [RFE] enable attribute that tracks when a password was last set
b69e47
- Ticket #216 - RFE - Disable replication agreements
b69e47
- Ticket #337 - RFE - Improve CLEANRUV functionality
b69e47
- Ticket #326 - MemberOf plugin should work on all backends
b69e47
- Trac Ticket #19 - Convert entryUSN plugin to transaction aware type
b69e47
- Ticket #347 - IPA dirsvr seg-fault during system longevity test
b69e47
- Trac Ticket #310 - Avoid calling escape_string() for logged DNs
b69e47
- Trac Ticket #338 - letters in object's cn get converted to lowercase when renaming object
b69e47
- Ticket #183 - passwordMaxFailure should lockout password one sooner
b69e47
- Trac Ticket #335 - transaction retries need to be cache aware
b69e47
- Ticket #336 - [abrt] 389-ds-base-1.2.10.4-2.fc16: index_range_read_ext: Process /usr/sbin/ns-slapd was killed by signal 11 (SIGSEGV)
b69e47
- Ticket #325 - logconv.pl : use of getopts to parse command line options
b69e47
- Ticket #336 - [abrt] 389-ds-base-1.2.10.4-2.fc16: index_range_read_ext: Process /usr/sbin/ns-slapd was killed by signal 11 (SIGSEGV)
b69e47
- 554e29d Coverity Fixes
b69e47
- Trac Ticket #46 - (additional 2) setup-ds-admin.pl does not like ipv6 only hostnames
b69e47
- Ticket #183 - passwordMaxFailure should lockout password one sooner - and should be configurable to avoid regressions
b69e47
- Ticket #315 - small fix to libglobs
b69e47
- Ticket #315 - ns-slapd exits/crashes if /var fills up
b69e47
- Ticket #20 - Allow automember to work on entries that have already been added
b69e47
- Trac Ticket #45 - Fine Grained Password policy: if passwordHistory is on, deleting the password fails.
b69e47
b69e47
* Fri Mar 30 2012 Rich Megginson <rmeggins@redhat.com> - 1.2.11-0.1.a1
b69e47
- 453eb97 schema def must have DESC '' - close paren must be preceded by space
b69e47
- Trac Ticket #46 - (additional) setup-ds-admin.pl does not like ipv6 only hostnames
b69e47
- Ticket #331 - transaction errors with db 4.3 and db 4.2
b69e47
- Ticket #261 - Add Solaris i386
b69e47
- Ticket #316 and Ticket #70 - add post add/mod and AD add callback hooks
b69e47
- Ticket #324 - Sync with group attribute containing () fails
b69e47
- Ticket #319 - ldap-agent crashes on start with signal SIGSEGV
b69e47
- 77cacd9 coverity 12606 Logically dead code
b69e47
- Trac Ticket #303 - make DNA range requests work with transactions
b69e47
- Ticket #320 - allow most plugins to be betxn plugins
b69e47
- Ticket #24 - Add nsTLS1 to the DS schema
b69e47
- Ticket #271 - Slow shutdown when you have 100+ replication agreements
b69e47
- TIcket #285 - compilation fixes for '--format-security'
b69e47
- Ticket 211 - Avoid preop range requests non-DNA operations
b69e47
- Ticket #271 - replication code cleanup
b69e47
- Ticket 317 - RHDS fractional replication with excluded password policy attributes leads to wrong error messages.
b69e47
- Ticket #308 - Automembership plugin fails if data and config area mixed in the plugin configuration
b69e47
- Ticket #292 - logconv.pl reporting unindexed search with different search base than shown in access logs
b69e47
- 6f8680a coverity 12563 Read from pointer after free (fix 2)
b69e47
- e6a9b22 coverity 12563 Read from pointer after free
b69e47
- 245d494 Config changes fail because of unknown attribute "internalModifiersname"
b69e47
- Ticket #191  - Implement SO_KEEPALIVE in network calls
b69e47
- Ticket #289 - allow betxn plugin config changes
b69e47
- 93adf5f destroy the entry cache and dn cache in the dse post op delete callback
b69e47
- e2532d8 init txn thread private data for all database modes
b69e47
- Ticket #291 - cannot use & in a sasl map search filter
b69e47
- 6bf6e79 Schema Reload crash fix
b69e47
- 60b2d12 Fixing compiler warnings
b69e47
- Trac Ticket #260 - 389 DS does not support multiple paging controls on a single connection
b69e47
- Ticket #302 - use thread local storage for internalModifiersName & internalCreatorsName
b69e47
- fdcc256 Minor bug fix introcuded by commit 69c9f3bf7dd9fe2cadd5eae0ab72ce218b78820e
b69e47
- Ticket #306 - void function cannot return value
b69e47
- ticket 181 - Allow PAM passthru plug-in to have multiple config entries
b69e47
- ticket 211 - Use of uninitialized variables in ldbm_back_modify()
b69e47
- Ticket #74 - Add schema for DNA plugin (RFE)
b69e47
- Ticket #301 - implement transaction support using thread local storage
b69e47
- Ticket #211 - dnaNextValue gets incremented even if the user addition fails
b69e47
- 144af59 coverity uninit var and resource leak
b69e47
- Trac Ticket #34 - remove-ds.pl does not remove everything
b69e47
- Trac Ticket #169 - allow 389 to use db5
b69e47
- bc78101 fix compiler warning in acct policy plugin
b69e47
- Trac Ticket #84 - 389 Directory Server Unnecessary Checkpoints
b69e47
- Trac Ticket #27 - SASL/PLAIN binds do not work
b69e47
- Ticket #129 - Should only update modifyTimestamp/modifiersName on MODIFYops
b69e47
- Ticket #17 - new replication optimizations
b69e47
b69e47
* Tue Mar 27 2012 Noriko Hosoi <nhosoi@redhat.com> - 1.2.10.4-4
b69e47
- Ticket #46 - (revised) setup-ds-admin.pl does not like ipv6 only hostnames
b69e47
- Ticket #66 - 389-ds-base spec file does not have a BuildRequires on gcc-c++
b69e47
b69e47
* Fri Mar 23 2012 Noriko Hosoi <nhosoi@redhat.com> - 1.2.10.4-3
b69e47
- Ticket #46 - setup-ds-admin.pl does not like ipv6 only hostnames
b69e47
b69e47
* Wed Mar 21 2012 Rich Megginson <rmeggins@redhat.com> - 1.2.10.4-2
b69e47
- get rid of posttrans - move update code to post
b69e47
b69e47
* Tue Mar 13 2012 Rich Megginson <rmeggins@redhat.com> - 1.2.10.4-1
b69e47
- Ticket #305 - Certain CMP operations hang or cause ns-slapd to crash
b69e47
b69e47
* Mon Mar  5 2012 Rich Megginson <rmeggins@redhat.com> - 1.2.10.3-1
b69e47
- b05139b memleak in normalize_mods2bvals
b69e47
- c0eea24 memleak in mep_parse_config_entry
b69e47
- 90bc9eb handle null smods
b69e47
- Ticket #305 - Certain CMP operations hang or cause ns-slapd to crash
b69e47
- Ticket #306 - void function cannot return value
b69e47
- ticket 304 - Fix kernel version checking in dsktune
b69e47
b69e47
* Thu Feb 23 2012 Rich Megginson <rmeggins@redhat.com> - 1.2.10.2-1
b69e47
- Trac Ticket #298 - crash when replicating orphaned tombstone entry
b69e47
- Ticket #281 - TLS not working with latest openldap
b69e47
- Trac Ticket #290 - server hangs during shutdown if betxn pre/post op fails
b69e47
- Trac Ticket #26 - Please support setting defaultNamingContext in the rootdse
b69e47
b69e47
* Tue Feb 14 2012 Noriko Hosoi <nhosoi@redhat.com> - 1.2.10.1-2
b69e47
- Ticket #124 - add Provides: ldif2ldbm to rpm
b69e47
b69e47
* Tue Feb 14 2012 Rich Megginson <rmeggins@redhat.com> - 1.2.10.1-1
b69e47
- Ticket #294 - 389 DS Segfaults during replica install in FreeIPA
b69e47
b69e47
* Mon Feb 13 2012 Rich Megginson <rmeggins@redhat.com> - 1.2.10.0-1
b69e47
- Ticket 284 - Remove unnecessary SNMP MIB files
b69e47
- Ticket 51 - memory leaks in 389-ds-base-1.2.8.2-1.el5?
b69e47
- Ticket 175 - logconv.pl improvements
b69e47
b69e47
* Fri Feb 10 2012 Noriko Hosoi <nhosoi@redhat.com> - 1.2.10-0.10.rc1.2
b69e47
- Introducing use_db4 macro to support db5 (libdb).
b69e47
b69e47
* Fri Feb 10 2012 Petr Pisar <ppisar@redhat.com> - 1.2.10-0.10.rc1.1
b69e47
- Rebuild against PCRE 8.30
b69e47
b69e47
* Thu Feb  2 2012 Rich Megginson <rmeggins@redhat.com> - 1.2.10-0.10.rc1
b69e47
- ad9dd30 coverity 12488 Resource leak In attr_index_config(): Leak of memory or pointers to system resources
b69e47
- Ticket #281 - TLS not working with latest openldap
b69e47
- Ticket #280 - extensible binary filters do not work
b69e47
- Ticket #279 - filter normalization does not use matching rules
b69e47
- Trac Ticket #275 - Invalid read reported by valgrind
b69e47
- Ticket #277 - cannot set repl referrals or state
b69e47
- Ticket #278 - Schema replication update failed: Invalid syntax
b69e47
- Ticket #39 - Account Policy Plugin does not work for simple binds when PAM Pass Through Auth plugin is enabled
b69e47
- Ticket #13 - slapd process exits when put the database on read only mode while updates are coming to the server
b69e47
- Ticket #87 - Manpages fixes
b69e47
- c493fb4 fix a couple of minor coverity issues
b69e47
- Ticket #55 - Limit of 1024 characters for nsMatchingRule
b69e47
- Trac Ticket #274 - Reindexing entryrdn fails if ancestors are also tombstoned
b69e47
- Ticket #6 - protocol error from proxied auth operation
b69e47
- Ticket #38 - nisDomain schema is incorrect
b69e47
- Ticket #273 - ruv tombstone searches don't work after reindex entryrdn
b69e47
- Ticket #29 - Samba3-schema is missing sambaTrustedDomainPassword
b69e47
- Ticket #22 - RFE: Support sendmail LDAP routing schema
b69e47
- Ticket #161 - Review and address latest Coverity issues
b69e47
- Ticket #140 - incorrect memset parameters
b69e47
- Trac Ticket 35 - Log not clear enough on schema errors
b69e47
- Trac Ticket 139 - eliminate the use of char *dn in favor of Slapi_DN *dn
b69e47
- Trac Ticket #52 - FQDN set to nsslapd-listenhost makes the server start fail if IPv4-mapped-IPv6 address is given
b69e47
b69e47
* Tue Jan 24 2012 Rich Megginson <rmeggins@redhat.com> - 1.2.10-0.9.a8
b69e47
- Ticket #272 - add tombstonenumsubordinates to schema
b69e47
b69e47
* Mon Jan 23 2012 Rich Megginson <rmeggins@redhat.com> - 1.2.10-0.8.a7
b69e47
- fixes for systemd - remove .pid files after shutting down servers
b69e47
- Ticket #263 - add systemd include directive
b69e47
- Ticket #264 - upgrade needs better check for "server is running"
b69e47
b69e47
* Fri Jan 20 2012 Rich Megginson <rmeggins@redhat.com> - 1.2.10-0.7.a7
b69e47
- Ticket #262 - pid file not removed with systemd
b69e47
- Ticket #50 - server should not call a plugin after the plugin close function is called
b69e47
- Ticket #18 - Data inconsitency during replication
b69e47
- Ticket #49 - better handling for server shutdown while long running tasks are active
b69e47
- Ticket #15 - Get rid of rwlock.h/rwlock.c and just use slapi_rwlock instead
b69e47
- Ticket #257 - repl-monitor doesn't work if leftmost hostnames are the same
b69e47
- Ticket #12 - 389 DS DNA Plugin / Replication failing on GSSAPI
b69e47
- 6aaeb77 add a hack to disable sasl hostname canonicalization
b69e47
- Ticket 168 - minssf should not apply to rootdse
b69e47
- Ticket #177 - logconv.pl doesn't detect restarts
b69e47
- Ticket #159 - Managed Entry Plugin runs against managed entries upon any update without validating
b69e47
- Ticket 75 - Unconfigure plugin opperations are being called.
b69e47
- Ticket 26 - Please support setting defaultNamingContext in the rootdse.
b69e47
- Ticket #71 - unable to delete managed entry config
b69e47
- Ticket #167 - Mixing transaction and non-transaction plugins can cause deadlock
b69e47
- Ticket #256 - debug build assertion in ACL_EvalDestroy()
b69e47
- Ticket #4 - bak2db gets stuck in infinite loop
b69e47
- Ticket #162 - Infinite loop / spin inside strcmpi_fast, acl_read_access_allowed_on_attr, server DoS
b69e47
- Ticket #3: acl cache overflown problem
b69e47
- Ticket 1 - pre-normalize filter and pre-compile substring regex - and other optimizations
b69e47
- Ticket 2 - If node entries are tombstone'd, subordinate entries fail to get the full DN.
b69e47
b69e47
* Thu Jan 12 2012 Fedora Release Engineering <rel-eng@lists.fedoraproject.org> - 1.2.10-0.6.a6.1
b69e47
- Rebuilt for https://fedoraproject.org/wiki/Fedora_17_Mass_Rebuild
b69e47
b69e47
* Thu Dec 15 2011 Rich Megginson <rmeggins@redhat.com> - 1.2.10-0.6.a6
b69e47
- Bug 755725 - 389 programs linked against openldap crash during shutdown
b69e47
- Bug 755754 - Unable to start dirsrv service using systemd
b69e47
- Bug 745259 - Incorrect entryUSN index under high load in replicated environment
b69e47
- d439e3a use slapi_hexchar2int and slapi_str_to_u8 everywhere
b69e47
- 5910551 csn_init_as_string should not use sscanf
b69e47
- b53ba00 reduce calls to csn_as_string and slapi_log_error
b69e47
- c897267 fix member variable name error in slapi_uniqueIDFormat
b69e47
- 66808e5 uniqueid formatting - use slapi_u8_to_hex instead of sprintf
b69e47
- 580a875 csn_as_string - use slapi_uN_to_hex instead of sprintf
b69e47
- Bug 751645 - crash when simple paged fails to send entry to client
b69e47
- Bug 752155 - Use restorecon after creating init script lock file
b69e47
b69e47
* Fri Nov  4 2011 Rich Megginson <rmeggins@redhat.com> - 1.2.10-0.5.a5
b69e47
- Bug 751495 - 'setup-ds.pl -u' fails with undefined routine 'updateSystemD'
b69e47
- Bug 750625 750624 750622 744946 Coverity issues
b69e47
- Bug 748575 - part 2 - rhds81 modrdn operation and 100% cpu use in replication
b69e47
- Bug 748575 - rhds81 modrn operation and 100% cpu use in replication
b69e47
- Bug 745259 - Incorrect entryUSN index under high load in replicated environment
b69e47
- f639711 Reduce the number of DN normalization
b69e47
- c06a8fa Keep unhashed password psuedo-attribute in the adding entry
b69e47
- Bug 744945 - nsslapd-counters attribute value cannot be set to "off"
b69e47
- 8d3b921 Use new PLUGIN_CONFIG_ENTRY feature to allow switching between txn and regular
b69e47
- d316a67 Change referential integrity to be a betxnpostoperation plugin
b69e47
b69e47
* Fri Oct  7 2011 Rich Megginson <rmeggins@redhat.com> - 1.2.10-0.4.a4
b69e47
- Bug 741744 - part3 - MOD operations with chained delete/add get back error 53
b69e47
- 1d2f5a0 make memberof transaction aware and able to be a betxnpostoperation plug in
b69e47
- b6d3ba7 pass the plugin config entry to the plugin init function
b69e47
- 28f7bfb set the ENTRY_POST_OP for modrdn betxnpostoperation plugins
b69e47
- Bug 743966 - Compiler warnings in account usability plugin
b69e47
b69e47
* Wed Oct  5 2011 Rich Megginson <rmeggins@redhat.com> - 1.2.10.a3-0.3
b69e47
- 498c42b fix transaction support in ldbm_delete
b69e47
b69e47
* Wed Oct  5 2011 Rich Megginson <rmeggins@redhat.com> - 1.2.10.a2-0.2
b69e47
- Bug 740942 - allow resource limits to be set for paged searches independently of limits for other searches/operations
b69e47
- Bug 741744 - MOD operations with chained delete/add get back error 53 on backend config
b69e47
- Bug 742324 - allow nsslapd-idlistscanlimit to be set dynamically and per-user
b69e47
b69e47
* Wed Sep 21 2011 Rich Megginson <rmeggins@redhat.com> - 1.2.10.a1-0.1
b69e47
- Bug 695736 - Providing native systemd file
b69e47
b69e47
* Wed Sep  7 2011 Rich Megginson <rmeggins@redhat.com> - 1.2.9.10-2
b69e47
- corrected source
b69e47
b69e47
* Wed Sep  7 2011 Rich Megginson <rmeggins@redhat.com> - 1.2.9.10-1
b69e47
- Bug 735114 - renaming a managed entry does not update mepmanagedby
b69e47
b69e47
* Thu Sep  1 2011 Rich Megginson <rmeggins@redhat.com> - 1.2.9.9-1
b69e47
- Bug 735121 - simple paged search + ip/dns based ACI hangs server
b69e47
- Bug 722292 - (cov#11030) Leak of mapped_sdn in winsync rename code
b69e47
- Bug 703990 - cross-platform - Support upgrade from Red Hat Directory Server
b69e47
- Introducing an environment variable USE_VALGRIND to clean up the entry cache and dn cache on exit.
b69e47
b69e47
* Wed Aug 31 2011 Rich Megginson <rmeggins@redhat.com> - 1.2.9.8-1
b69e47
- Bug 732153 - subtree and user account lockout policies implemented?
b69e47
- Bug 722292 - Entries in DS are not updated properly when using WinSync API
b69e47
b69e47
* Wed Aug 24 2011 Rich Megginson <rmeggins@redhat.com> - 1.2.9.7-1
b69e47
- Bug 733103 - large targetattr list with syntax errors cause server to crash or hang
b69e47
- Bug 633803 - passwordisglobalpolicy attribute brakes TLS chaining
b69e47
- Bug 732541 - Ignore error 32 when adding automember config
b69e47
- Bug 728592 - Allow ns-slapd to start with an invalid server cert
b69e47
b69e47
* Wed Aug 10 2011 Rich Megginson <rmeggins@redhat.com> - 1.2.9.6-1
b69e47
- Bug 728510 - Run dirsync after sending updates to AD
b69e47
- Bug 729717 - Fatal error messages when syncing deletes from AD
b69e47
- Bug 729369 - upgrade DB to upgrade from entrydn to entryrdn format is not working.
b69e47
- Bug 729378 - delete user subtree container in AD + modify password in DS == DS crash
b69e47
- Bug 723937 - Slapi_Counter API broken on  32-bit F15
b69e47
-   fixed again - separate tests for atomic ops and atomic bool cas
b69e47
b69e47
* Mon Aug  8 2011 Rich Megginson <rmeggins@redhat.com> - 1.2.9.5-1
b69e47
- Bug 727511 - ldclt SSL search requests are failing with "illegal error number -1" error
b69e47
-  Fix another coverity NULL deref in previous patch
b69e47
b69e47
* Thu Aug  4 2011 Rich Megginson <rmeggins@redhat.com> - 1.2.9.4-1
b69e47
- Bug 727511 - ldclt SSL search requests are failing with "illegal error number -1" error
b69e47
-  Fix coverity NULL deref in previous patch
b69e47
b69e47
* Wed Aug  3 2011 Rich Megginson <rmeggins@redhat.com> - 1.2.9.3-1
b69e47
- Bug 727511 - ldclt SSL search requests are failing with "illegal error number -1" error
b69e47
-  previous patch broke build on el5
b69e47
b69e47
* Wed Aug  3 2011 Rich Megginson <rmeggins@redhat.com> - 1.2.9.2-1
b69e47
- Bug 727511 - ldclt SSL search requests are failing with "illegal error number -1" error
b69e47
b69e47
* Tue Aug  2 2011 Rich Megginson <rmeggins@redhat.com> - 1.2.9.1-2
b69e47
- Bug 723937 - Slapi_Counter API broken on  32-bit F15
b69e47
-   fixed to use configure test for GCC provided 64-bit atomic functions
b69e47
b69e47
* Wed Jul 27 2011 Rich Megginson <rmeggins@redhat.com> - 1.2.9.1-1
b69e47
- Bug 663752 - Cert renewal for attrcrypt and encchangelog
b69e47
-   this was "re-fixed" due to a deadlock condition with cl2ldif task cancel
b69e47
- Bug 725953 - Winsync: DS entries fail to sync to AD, if the User's CN entry contains a comma
b69e47
- Bug 725743 - Make memberOf use PRMonitor for it's operation lock
b69e47
- Bug 725542 - Instance upgrade fails when upgrading 389-ds-base package
b69e47
- Bug 723937 - Slapi_Counter API broken on  32-bit F15
b69e47
b69e47
* Thu Jul 21 2011 Petr Sabata <contyk@redhat.com> - 1.2.9.0-1.2
b69e47
- Perl mass rebuild
b69e47
b69e47
* Wed Jul 20 2011 Petr Sabata <contyk@redhat.com> - 1.2.9.0-1.1
b69e47
- Perl mass rebuild
b69e47
b69e47
* Fri Jul 15 2011 Rich Megginson <rmeggins@redhat.com> - 1.2.9.0-1
b69e47
- Bug 720059 - RDN with % can cause crashes or missing entries
b69e47
- Bug 709468 - RSA Authentication Server timeouts when using simple paged results on RHDS 8.2.
b69e47
- Bug 691313 - Need TLS/SSL error messages in repl status and errors log
b69e47
- Bug 712855 - Directory Server 8.2 logs "Netscape Portable Runtime error -5961 (TCP connection reset by peer.)" to error log whereas Directory Server 8.1 did not
b69e47
- Bug 713209 - Update sudo schema
b69e47
- Bug 719069 - clean up compiler warnings in 389-ds-base 1.2.9
b69e47
- Bug 718303 - Intensive updates on masters could break the consumer's cache
b69e47
- Bug 711679 - unresponsive LDAP service when deleting vlv on replica
b69e47
b69e47
* Mon Jun 27 2011 Rich Megginson <rmeggins@redhat.com> - 1.2.9-0.2.a2
b69e47
- 389-ds-base-1.2.9.a2
b69e47
- look for separate openldap ldif library
b69e47
- Split automember regex rules into separate entries
b69e47
- writing Inf file shows SchemaFile = ARRAY(0xhexnum)
b69e47
- add support for ldif files with changetype: add
b69e47
- Bug 716980 - winsync uses old AD entry if new one not found
b69e47
- Bug 697694 - rhds82 - incr update state stop_fatal_error "requires administrator action", with extop_result: 9
b69e47
- bump console version to 1.2.6
b69e47
- Bug 711679 - unresponsive LDAP service when deleting vlv on replica
b69e47
- Bug 703703 - setup-ds-admin.pl asks for legal agreement to a non-existant file
b69e47
- Bug 706209 - LEGAL: RHEL6.1 License issue for 389-ds-base package
b69e47
- Bug 663752 - Cert renewal for attrcrypt and encchangelog
b69e47
- Bug 706179 - DS can not restart after create a new objectClass has entryusn attribute
b69e47
- Bug 711906 - ns-slapd segfaults using suffix referrals
b69e47
- Bug 707384 - only allow FIPS approved cipher suites in FIPS mode
b69e47
- Bug 710377 - Import with chain-on-update crashes ns-slapd
b69e47
- Bug 709826 - Memory leak: when extra referrals configured
b69e47
b69e47
* Fri Jun 17 2011 Marcela Mašláňová <mmaslano@redhat.com> - 1.2.9-0.1.a1.2
b69e47
- Perl mass rebuild
b69e47
b69e47
* Fri Jun 10 2011 Marcela Mašláňová <mmaslano@redhat.com> - 1.2.9-0.1.a1.1
b69e47
- Perl 5.14 mass rebuild
b69e47
b69e47
* Thu May 26 2011 Rich Megginson <rmeggins@redhat.com> - 1.2.9-0.1.a1
b69e47
- 389-ds-base-1.2.9.a1
b69e47
- Auto Membership
b69e47
- More Coverity fixes
b69e47
b69e47
* Mon May  2 2011 Rich Megginson <rmeggins@redhat.com> - 1.2.8.3-1
b69e47
- 389-ds-base-1.2.8.3
b69e47
- Bug 700145 - userpasswd not replicating
b69e47
- Bug 700557 - Linked attrs callbacks access free'd pointers after close
b69e47
- Bug 694336 - Group sync hangs Windows initial Sync
b69e47
- Bug 700215 - ldclt core dumps
b69e47
- Bug 695779 - windows sync can lose old values when a new value is added
b69e47
- Bug 697027 - 12 - minor memory leaks found by Valgrind + TET
b69e47
b69e47
* Thu Apr 14 2011 Rich Megginson <rmeggins@redhat.com> - 1.2.8.2-1
b69e47
- 389-ds-base-1.2.8.2
b69e47
- Bug 696407 - If an entry with a mixed case RDN is turned to be
b69e47
-    a tombstone, it fails to assemble DN from entryrdn
b69e47
b69e47
* Fri Apr  8 2011 Rich Megginson <rmeggins@redhat.com> - 1.2.8.1-1
b69e47
- 389-ds-base-1.2.8.1
b69e47
- Bug 693962 - Full replica push loses some entries with multi-valued RDNs
b69e47
b69e47
* Tue Apr  5 2011 Rich Megginson <rmeggins@redhat.com> - 1.2.8.0-1
b69e47
- 389-ds-base-1.2.8.0
b69e47
- Bug 693473 - rhds82 rfe - windows_tot_run to log Sizelimit exceeded instead of LDAP error - -1
b69e47
- Bug 692991 - rhds82 - windows_tot_run: failed to obtain data to send to the consumer; LDAP error - -1
b69e47
- Bug 693466 - Unable to change schema online
b69e47
- Bug 693503 - matching rules do not inherit from superior attribute type
b69e47
- Bug 693455 - nsMatchingRule does not work with multiple values
b69e47
- Bug 693451 - cannot use localized matching rules
b69e47
- Bug 692331 - Segfault on index update during full replication push on 1.2.7.5
b69e47
b69e47
* Mon Apr  4 2011 Rich Megginson <rmeggins@redhat.com> - 1.2.8-0.10.rc5
b69e47
- 389-ds-base-1.2.8.rc5
b69e47
- Bug 692469 - Replica install fails after step for "enable GSSAPI for replication"
b69e47
b69e47
* Tue Mar 29 2011 Rich Megginson <rmeggins@redhat.com> - 1.2.8-0.9.rc4
b69e47
- 389-ds-base-1.2.8.rc4
b69e47
- Bug 668385 - DS pipe log script is executed as many times as the dirsrv serv
b69e47
ice is restarted
b69e47
- 389-ds-base-1.2.8.rc3
b69e47
- Bug 690955 - Mrclone fails due to the replica generation id mismatch
b69e47
b69e47
* Tue Mar 22 2011 Rich Megginson <rmeggins@redhat.com> - 1.2.8-0.8.rc2
b69e47
- 389-ds-base-1.2.8 release candidate 2 - git tag 389-ds-base-1.2.8.rc2
b69e47
- Bug 689537 - (cov#10610) Fix Coverity NULL pointer dereferences
b69e47
- Bug 689866 - ns-newpwpolicy.pl needs to use the new DN format
b69e47
- Bug 681015 - RFE: allow fine grained password policy duration attributes
b69e47
-              in days, hours, minutes, as well
b69e47
- Bug 684996 - Exported tombstone cannot be imported correctly
b69e47
- Bug 683250 - slapd crashing when traffic replayed
b69e47
- Bug 668909 - Can't modify replication agreement in some cases
b69e47
- Bug 504803 - Allow maxlogsize to be set if logmaxdiskspace is -1
b69e47
- Bug 644784 - Memory leak in "testbind.c" plugin
b69e47
- Bug 680558 - Winsync plugin fails to restrain itself to the configured subtree
b69e47
b69e47
* Mon Mar  7 2011 Caolán McNamara <caolanm@redhat.com> - 1.2.8-0.7.rc1
b69e47
- rebuild for icu 4.6
b69e47
b69e47
* Wed Mar  2 2011 Rich Megginson <rmeggins@redhat.com> - 1.2.8-0.6.rc1
b69e47
- 389-ds-base-1.2.8 release candidate 1 - git tag 389-ds-base-1.2.8.rc1
b69e47
- Bug 518890 - setup-ds-admin.pl - improve hostname validation
b69e47
- Bug 681015 - RFE: allow fine grained password policy duration attributes in 
b69e47
-     days, hours, minutes, as well
b69e47
- Bug 514190 - setup-ds-admin.pl --debug does not log to file
b69e47
- Bug 680555 - ns-slapd segfaults if I have more than 100 DBs
b69e47
- Bug 681345 - setup-ds.pl should set SuiteSpotGroup automatically
b69e47
- Bug 674852 - crash in ldap-agent when using OpenLDAP
b69e47
- Bug 679978 - modifying attr value crashes the server, which is supposed to
b69e47
-     be indexed as substring type, but has octetstring syntax
b69e47
- Bug 676655 - winsync stops working after server restart
b69e47
- Bug 677705 - ds-logpipe.py script is failing to validate "-s" and
b69e47
-     "--serverpid" options with "-t".
b69e47
- Bug 625424 - repl-monitor.pl doesn't work in hub node
b69e47
b69e47
* Mon Feb 28 2011 Rich Megginson <rmeggins@redhat.com> - 1.2.8-0.5.a3
b69e47
- Bug 676598 - 389-ds-base multilib: file conflicts
b69e47
- split off libs into a separate -libs package
b69e47
b69e47
* Thu Feb 24 2011 Rich Megginson <rmeggins@redhat.com> - 1.2.8-0.4.a3
b69e47
- do not create /var/run/dirsrv - setup will create it instead
b69e47
- remove the fedora-ds initscript upgrade stuff - we do not support that anymore
b69e47
- convert the remaining lua stuff to plain old shell script
b69e47
b69e47
* Wed Feb  9 2011 Rich Megginson <rmeggins@redhat.com> - 1.2.8-0.3.a3
b69e47
- 1.2.8.a3 release - git tag 389-ds-base-1.2.8.a3
b69e47
- Bug 675320 - empty modify operation with repl on or lastmod off will crash server
b69e47
- Bug 675265 - preventryusn gets added to entries on a failed delete
b69e47
- Bug 677774 - added support for tmpfiles.d
b69e47
- Bug 666076 - dirsrv crash (1.2.7.5) with multiple simple paged result search
b69e47
es
b69e47
- Bug 672468 - Don't use empty path elements in LD_LIBRARY_PATH
b69e47
- Bug 671199 - Don't allow other to write to rundir
b69e47
- Bug 678646 - Ignore tombstone operations in managed entry plug-in
b69e47
- Bug 676053 - export task followed by import task causes cache assertion
b69e47
- Bug 677440 - clean up compiler warnings in 389-ds-base 1.2.8
b69e47
- Bug 675113 - ns-slapd core dump in windows_tot_run if oneway sync is used
b69e47
- Bug 676689 - crash while adding a new user to be synced to windows
b69e47
- Bug 604881 - admin server log files have incorrect permissions/ownerships
b69e47
- Bug 668385 - DS pipe log script is executed as many times as the dirsrv serv
b69e47
ice is restarted
b69e47
- Bug 675853 - dirsrv crash segfault in need_new_pw()
b69e47
b69e47
* Mon Feb 07 2011 Fedora Release Engineering <rel-eng@lists.fedoraproject.org> - 1.2.8-0.2.a2.1
b69e47
- Rebuilt for https://fedoraproject.org/wiki/Fedora_15_Mass_Rebuild
b69e47
b69e47
* Thu Feb  3 2011 Rich Megginson <rmeggins@redhat.com> - 1.2.8-0.2.a2
b69e47
- 1.2.8.a2 release - git tag 389-ds-base-1.2.8.a2
b69e47
- Bug 674430 - Improve error messages for attribute uniqueness
b69e47
- Bug 616213 - insufficient stack size for HP-UX on PA-RISC
b69e47
- Bug 615052 - intrinsics and 64-bit atomics code fails to compile
b69e47
-    on PA-RISC
b69e47
- Bug 151705 - Need to update Console Cipher Preferences with new ciphers
b69e47
- Bug 668862 - init scripts return wrong error code
b69e47
- Bug 670616 - Allow SSF to be set for local (ldapi) connections
b69e47
- Bug 667935 - DS pipe log script's logregex.py plugin is not redirecting the 
b69e47
-    log output to the text file
b69e47
- Bug 668619 - slapd stops responding
b69e47
- Bug 624547 - attrcrypt should query the given slot/token for
b69e47
-    supported ciphers
b69e47
- Bug 646381 - Faulty password for nsmultiplexorcredentials does not give any 
b69e47
-    error message in logs
b69e47
b69e47
* Fri Jan 21 2011 Nathan Kinder <nkinder@redhat.com> - 1.2.8-0.1.a1
b69e47
- 1.2.8-0.1.a1 release - git tag 389-ds-base-1.2.8.a1
b69e47
- many bug fixes
b69e47
b69e47
* Thu Dec 16 2010 Rich Megginson <rmeggins@redhat.com> - 1.2.7.5-1
b69e47
- 1.2.7.5 release - git tag 389-ds-base-1.2.7.5
b69e47
- Bug 663597 - Memory leaks in normalization code
b69e47
b69e47
* Tue Dec 14 2010 Rich Megginson <rmeggins@redhat.com> - 1.2.7.4-2
b69e47
- Resolves: bug 656541 - use %ghost on files in /var/lock
b69e47
b69e47
* Fri Dec 10 2010 Rich Megginson <rmeggins@redhat.com> - 1.2.7.4-1
b69e47
- 1.2.7.4 release - git tag 389-ds-base-1.2.7.4
b69e47
- Bug 661792 - Valid managed entry config rejected
b69e47
b69e47
* Wed Dec  8 2010 Rich Megginson <rmeggins@redhat.com> - 1.2.7.3-1
b69e47
- 1.2.7.3 release - git tag 389-ds-base-1.2.7.3
b69e47
- Bug 658312 - Invalid free in Managed Entry plug-in
b69e47
- Bug 641944 - Don't normalize non-DN RDN values
b69e47
b69e47
* Fri Dec  3 2010 Rich Megginson <rmeggins@redhat.com> - 1.2.7.2-1
b69e47
- 1.2.7.2 release - git tag 389-ds-base-1.2.7.2
b69e47
- Bug 659456 - Incorrect usage of ber_printf() in winsync code
b69e47
- Bug 658309 - Process escaped characters in managed entry mappings
b69e47
- Bug 197886 - Initialize return value for UUID generation code
b69e47
- Bug 658312 - Allow mapped attribute types to be quoted
b69e47
- Bug 197886 - Avoid overflow of UUID generator
b69e47
b69e47
* Tue Nov 23 2010 Rich Megginson <rmeggins@redhat.com> - 1.2.7.1-2
b69e47
- last commit had bogus commit log
b69e47
b69e47
* Tue Nov 23 2010 Rich Megginson <rmeggins@redhat.com> - 1.2.7.1-1
b69e47
- 1.2.7.1 release - git tag 389-ds-base-1.2.7.1
b69e47
- Bug 656515 - Allow Name and Optional UID syntax for grouping attributes
b69e47
- Bug 656392 - Remove calls to ber_err_print()
b69e47
- Bug 625950 - hash nsslapd-rootpw changes in audit log
b69e47
b69e47
* Tue Nov 16 2010 Nathan Kinder <nkinder@redhat.com> - 1.2.7-2
b69e47
- 1.2.7 release - git tag 389-ds-base-1.2.7
b69e47
b69e47
* Fri Nov 12 2010 Nathan Kinder <nkinder@redhat.com> - 1.2.7-1
b69e47
- Bug 648949 - Merge dirsrv and dirsrv-admin policy modules into base policy
b69e47
b69e47
* Tue Nov  9 2010 Rich Megginson <rmeggins@redhat.com> - 1.2.7-0.6.a5
b69e47
- 1.2.7.a5 release - git tag 389-ds-base-1.2.7.a5
b69e47
- Bug 643979 - Strange byte sequence for attribute with no values (nsslapd-ref
b69e47
erral)
b69e47
- Bug 635009 - Add one-way AD sync capability
b69e47
- Bug 572018 - Upgrading from 1.2.5 to 1.2.6.a2 deletes userRoot
b69e47
- put replication config entries in separate file
b69e47
- Bug 567282 - server can not abandon searchRequest of "simple paged results"
b69e47
- Bug 329751 - "nested" filtered roles searches candidates more than needed
b69e47
- Bug 521088 - DNA should check ACLs before getting a value from the range
b69e47
b69e47
* Mon Nov  1 2010 Rich Megginson <rmeggins@redhat.com> - 1.2.7-0.5.a4
b69e47
- 1.2.7.a4 release - git tag 389-ds-base-1.2.7.a4
b69e47
- Bug 647932 - multiple memberOf configuration adding memberOf where there is 
b69e47
no member
b69e47
- Bug 491733 - dbtest crashes
b69e47
- Bug 606545 - core schema should include numSubordinates
b69e47
- Bug 638773 - permissions too loose on pid and lock files
b69e47
- Bug 189985 - Improve attribute uniqueness error message
b69e47
- Bug 619623 - attr-unique-plugin ignores requiredObjectClass on modrdn operat
b69e47
ions
b69e47
- Bug 619633 - Make attribute uniqueness obey requiredObjectClass
b69e47
b69e47
* Wed Oct 27 2010 Rich Megginson <rmeggins@redhat.com> - 1.2.7-0.4.a3
b69e47
- 1.2.7.a3 release - a2 was never released - this is a rebuild to pick up
b69e47
- Bug 644608 - RHDS 8.1->8.2 upgrade fails to properly migrate ACIs
b69e47
- Adding the ancestorid fix code to ##upgradednformat.pl.
b69e47
b69e47
* Fri Oct 22 2010 Rich Megginson <rmeggins@redhat.com> - 1.2.7-0.3.a3
b69e47
- 1.2.7.a3 release - a2 was never released
b69e47
- Bug 644608 - RHDS 8.1->8.2 upgrade fails to properly migrate ACIs
b69e47
- Bug 629681 - Retro Changelog trimming does not behave as expected
b69e47
- Bug 645061 - Upgrade: 06inetorgperson.ldif and 05rfc4524.ldif
b69e47
-              are not upgraded in the server instance schema dir
b69e47
b69e47
* Tue Oct 19 2010 Rich Megginson <rmeggins@redhat.com> - 1.2.7-0.2.a2
b69e47
- 1.2.7.a2 release - a1 was the OpenLDAP testday release
b69e47
- git tag 389-ds-base-1.2.7.a2
b69e47
- added openldap support on platforms that use openldap with moznss
b69e47
- for crypto (F-14 and later)
b69e47
- many bug fixes
b69e47
- Account Policy Plugin (keep track of last login, disable old accounts)
b69e47
b69e47
* Fri Oct  8 2010 Rich Megginson <rmeggins@redhat.com> - 1.2.7-0.1.a1
b69e47
- added openldap support
b69e47
b69e47
* Wed Sep 29 2010 Rich Megginson <rmeggins@redhat.com> - 1.2.6.1-3
b69e47
- bump rel to rebuild again
b69e47
b69e47
* Mon Sep 27 2010 Rich Megginson <rmeggins@redhat.com> - 1.2.6.1-2
b69e47
- bump rel to rebuild
b69e47
b69e47
* Thu Sep 23 2010 Rich Megginson <rmeggins@redhat.com> - 1.2.6.1-1
b69e47
- This is the 1.2.6.1 release - git tag 389-ds-base-1.2.6.1
b69e47
- Bug 634561 - Server crushes when using Windows Sync Agreement
b69e47
- Bug 635987 - Incorrect sub scope search result with ACL containing ldap:///self
b69e47
- Bug 612264 - ACI issue with (targetattr='userPassword')
b69e47
- Bug 606920 - anonymous resource limit- nstimelimit - also applied to "cn=directory manager"
b69e47
- Bug 631862 - crash - delete entries not in cache + referint
b69e47
b69e47
* Thu Aug 26 2010 Rich Megginson <rmeggins@redhat.com> - 1.2.6-1
b69e47
- This is the final 1.2.6 release
b69e47
b69e47
* Tue Aug 10 2010 Rich Megginson <rmeggins@redhat.com> - 1.2.6-0.11.rc7
b69e47
- 1.2.6 release candidate 7
b69e47
- git tag 389-ds-base-1.2.6.rc7
b69e47
- Bug 621928 - Unable to enable replica (rdn problem?) on 1.2.6 rc6
b69e47
b69e47
* Mon Aug  2 2010 Rich Megginson <rmeggins@redhat.com> - 1.2.6-0.10.rc6
b69e47
- 1.2.6 release candidate 6
b69e47
- git tag 389-ds-base-1.2.6.rc6
b69e47
- Bug 617013 - repl-monitor.pl use cpu upto 90%
b69e47
- Bug 616618 - 389 v1.2.5 accepts 2 identical entries with different DN formats
b69e47
- Bug 547503 - replication broken again, with 389 MMR replication and TCP errors
b69e47
- Bug 613833 - Allow dirsrv_t to bind to rpc ports
b69e47
- Bug 612242 - membership change on DS does not show on AD
b69e47
- Bug 617629 - Missing aliases in new schema files
b69e47
- Bug 619595 - Upgrading sub suffix under non-normalized suffix disappears
b69e47
- Bug 616608 - SIGBUS in RDN index reads on platforms with strict alignments
b69e47
- Bug 617862 - Replication: Unable to delete tombstone errors
b69e47
- Bug 594745 - Get rid of dirsrv_lib_t label
b69e47
b69e47
* Wed Jul 14 2010 Rich Megginson <rmeggins@redhat.com> - 1.2.6-0.9.rc3
b69e47
- make selinux-devel explicit Require the base package in order
b69e47
- to comply with Fedora Licensing Guidelines
b69e47
b69e47
* Thu Jul  1 2010 Rich Megginson <rmeggins@redhat.com> - 1.2.6-0.8.rc3
b69e47
- 1.2.6 release candidate 3
b69e47
- git tag 389-ds-base-1.2.6.rc3
b69e47
- Bug 603942 - null deref in _ger_parse_control() for subjectdn
b69e47
- 609256  - Selinux: pwdhash fails if called via Admin Server CGI
b69e47
- 578296  - Attribute type entrydn needs to be added when subtree rename switch is on
b69e47
- 605827 - In-place upgrade: upgrade dn format should not run in setup-ds-admin.pl
b69e47
- Bug 604453 - SASL Stress and Server crash: Program quits with the assertion failure in PR_Poll
b69e47
- Bug 604453 - SASL Stress and Server crash: Program quits with the assertion failure in PR_Poll
b69e47
- 606920 - anonymous resource limit - nstimelimit - also applied to "cn=directory manager"
b69e47
b69e47
* Wed Jun 16 2010 Rich Megginson <rmeggins@redhat.com> - 1.2.6-0.7.rc2
b69e47
- 1.2.6 release candidate 2
b69e47
b69e47
* Mon Jun 14 2010 Nathan Kinder <nkinder@redhat.com> - 1.2.6-0.6.rc1
b69e47
- install replication session plugin header with devel package
b69e47
b69e47
* Wed Jun  9 2010 Rich Megginson <rmeggins@redhat.com> - 1.2.6-0.5.rc1
b69e47
- 1.2.6 release candidate 1
b69e47
b69e47
* Tue Jun 01 2010 Marcela Maslanova <mmaslano@redhat.com> - 1.2.6-0.4.a4.1
b69e47
- Mass rebuild with perl-5.12.0
b69e47
b69e47
* Wed May 26 2010 Rich Megginson <rmeggins@redhat.com> - 1.2.6-0.4.a4
b69e47
- 1.2.6.a4 release
b69e47
b69e47
* Wed Apr  7 2010 Nathan Kinder <nkinder@redhat.com> - 1.2.6-0.4.a3
b69e47
- 1.2.6.a3 release
b69e47
- add managed entries plug-in
b69e47
- many bug fixes
b69e47
- moved selinux subpackage into base package
b69e47
b69e47
* Fri Apr  2 2010 Caolán McNamara <caolanm@redhat.com> - 1.2.6-0.3.a2
b69e47
- rebuild for icu 4.4
b69e47
b69e47
* Tue Mar  2 2010 Rich Megginson <rmeggins@redhat.com> - 1.2.6-0.2.a2
b69e47
- 1.2.6.a2 release
b69e47
- add support for matching rules
b69e47
- many bug fixes
b69e47
b69e47
* Thu Jan 14 2010 Nathan Kinder <nkinder@redhat.com> - 1.2.6-0.1.a1
b69e47
- 1.2.6.a1 release
b69e47
- Added SELinux policy and subpackages
b69e47
b69e47
* Tue Jan 12 2010 Rich Megginson <rmeggins@redhat.com> - 1.2.5-1
b69e47
- 1.2.5 final release
b69e47
b69e47
* Mon Jan  4 2010 Rich Megginson <rmeggins@redhat.com> - 1.2.5-0.5.rc4
b69e47
- 1.2.5.rc4 release
b69e47
b69e47
* Thu Dec 17 2009 Rich Megginson <rmeggins@redhat.com> - 1.2.5-0.4.rc3
b69e47
- 1.2.5.rc3 release
b69e47
b69e47
* Mon Dec  7 2009 Rich Megginson <rmeggins@redhat.com> - 1.2.5-0.3.rc2
b69e47
- 1.2.5.rc2 release
b69e47
b69e47
* Wed Dec  2 2009 Rich Megginson <rmeggins@redhat.com> - 1.2.5-0.2.rc1
b69e47
- 1.2.5.rc1 release
b69e47
b69e47
* Thu Nov 12 2009 Rich Megginson <rmeggins@redhat.com> - 1.2.5-0.1.a1
b69e47
- 1.2.5.a1 release
b69e47
b69e47
* Thu Oct 29 2009 Rich Megginson <rmeggins@redhat.com> - 1.2.4-1
b69e47
- 1.2.4 release
b69e47
- resolves bug 221905 - added support for Salted MD5 (SMD5) passwords - primarily for migration
b69e47
- resolves bug 529258 - Make upgrade remove obsolete schema from 99user.ldif
b69e47
b69e47
* Mon Sep 14 2009 Rich Megginson <rmeggins@redhat.com> - 1.2.3-1
b69e47
- 1.2.3 release
b69e47
- added template-initconfig to %files
b69e47
- %posttrans now runs update to update the server instances
b69e47
- servers are shutdown, then restarted if running before install
b69e47
- scriptlets mostly use lua now to pass data among scriptlet phases
b69e47
b69e47
* Tue Sep 01 2009 Caolán McNamara <caolanm@redhat.com> - 1.2.2-2
b69e47
- rebuild with new openssl to fix dependencies
b69e47
b69e47
* Tue Aug 25 2009 Rich Megginson <rmeggins@redhat.com> - 1.2.2-1
b69e47
- backed out - added template-initconfig to %files - this change is for the next major release
b69e47
- bump version to 1.2.2
b69e47
- fix reopened 509472 db2index all does not reindex all the db backends correctly
b69e47
- fix 518520 -  pre hashed salted passwords do not work
b69e47
- see https://bugzilla.redhat.com/show_bug.cgi?id=518519 for the list of
b69e47
- bugs fixed in 1.2.2
b69e47
b69e47
* Fri Aug 21 2009 Tomas Mraz <tmraz@redhat.com> - 1.2.1-5
b69e47
- rebuilt with new openssl
b69e47
b69e47
* Wed Aug 19 2009 Noriko Hosoi <nhosoi@redhat.com> - 1.2.1-4
b69e47
- added template-initconfig to %files
b69e47
b69e47
* Wed Aug 12 2009 Rich Megginson <rmeggins@redhat.com> - 1.2.1-3
b69e47
- added BuildRequires pcre
b69e47
b69e47
* Fri Jul 24 2009 Fedora Release Engineering <rel-eng@lists.fedoraproject.org> - 1.2.1-2
b69e47
- Rebuilt for https://fedoraproject.org/wiki/Fedora_12_Mass_Rebuild
b69e47
b69e47
* Mon May 18 2009 Rich Megginson <rmeggins@redhat.com> - 1.2.1-1
b69e47
- change name to 389
b69e47
- change version to 1.2.1
b69e47
- added initial support for numeric string syntax
b69e47
- added initial support for syntax validation
b69e47
- added initial support for paged results including sorting
b69e47
b69e47
* Tue Apr 28 2009 Rich Megginson <rmeggins@redhat.com> - 1.2.0-4
b69e47
- final release 1.2.0
b69e47
- Resolves: bug 475338 - LOG: the intenal type of maxlogsize, maxdiskspace and minfreespace should be 64-bit integer
b69e47
- Resolves: bug 496836 - SNMP ldap-agent on Solaris: Unable to open semaphore for server: 389
b69e47
- CVS tag: FedoraDirSvr_1_2_0 FedoraDirSvr_1_2_0_20090428
b69e47
b69e47
* Mon Apr  6 2009 Rich Megginson <rmeggins@redhat.com> - 1.2.0-3
b69e47
- re-enable ppc builds
b69e47
b69e47
* Thu Apr  2 2009 Rich Megginson <rmeggins@redhat.com> - 1.2.0-2
b69e47
- exclude ppc builds - needs extensive porting work
b69e47
b69e47
* Mon Mar 30 2009 Rich Megginson <rmeggins@redhat.com> - 1.2.0-1
b69e47
- new release 1.2.0
b69e47
- Made devel package depend on mozldap-devel
b69e47
- only create run dir if it does not exist
b69e47
- CVS tag: FedoraDirSvr_1_2_0_RC1 FedoraDirSvr_1_2_0_RC1_20090330
b69e47
b69e47
* Thu Oct 30 2008 Noriko Hosoi <nhosoi@redhat.com> - 1.1.3-7
b69e47
- added db4-utils to Requires for verify-db.pl
b69e47
b69e47
* Mon Oct 13 2008 Noriko Hosoi <nhosoi@redhat.com> - 1.1.3-6
b69e47
- Enabled LDAPI autobind
b69e47
b69e47
* Thu Oct  9 2008 Rich Megginson <rmeggins@redhat.com> - 1.1.3-5
b69e47
- updated update to patch bug463991-bdb47.patch
b69e47
b69e47
* Thu Oct  9 2008 Rich Megginson <rmeggins@redhat.com> - 1.1.3-4
b69e47
- updated patch bug463991-bdb47.patch
b69e47
b69e47
* Mon Sep 29 2008 Rich Megginson <rmeggins@redhat.com> - 1.1.3-3
b69e47
- added patch bug463991-bdb47.patch
b69e47
- make ds work with bdb 4.7
b69e47
b69e47
* Wed Sep 24 2008 Rich Megginson <rmeggins@redhat.com> - 1.1.3-2
b69e47
- rolled back bogus winsync memory leak fix
b69e47
b69e47
* Tue Sep 23 2008 Rich Megginson <rmeggins@redhat.com> - 1.1.3-1
b69e47
- winsync api improvements for modify operations
b69e47
b69e47
* Fri Jun 13 2008 Rich Megginson <rmeggins@redhat.com> - 1.1.2-1
b69e47
- This is the 1.1.2 release.  The bugs fixed can be found here
b69e47
- https://bugzilla.redhat.com/showdependencytree.cgi?id=452721
b69e47
- Added winsync-plugin.h to the devel subpackage
b69e47
b69e47
* Fri Jun  6 2008 Rich Megginson <rmeggins@redhat.com> - 1.1.1-2
b69e47
- bump rev to rebuild and pick up new version of ICU
b69e47
b69e47
* Fri May 23 2008 Rich Megginson <rmeggins@redhat.com> - 1.1.1-1
b69e47
- 1.1.1 release candidate - several bug fixes
b69e47
b69e47
* Wed Apr 16 2008 Rich Megginson <rmeggins@redhat.com> - 1.1.0.1-4
b69e47
- fix bugzilla 439829 - patch to allow working with NSS 3.11.99 and later
b69e47
b69e47
* Tue Mar 18 2008 Tom "spot" Callaway <tcallawa@redhat.com> - 1.1.0.1-3
b69e47
- add patch to allow server to work with NSS 3.11.99 and later
b69e47
- do NSS_Init after fork but before detaching from console
b69e47
b69e47
* Tue Mar 18 2008 Tom "spot" Callaway <tcallawa@redhat.com> - 1.1.0.1-3
b69e47
- add Requires for versioned perl (libperl.so)
b69e47
b69e47
* Wed Feb 27 2008 Rich Megginson <rmeggins@redhat.com> - 1.1.0.1-2
b69e47
- previous fix for 434403 used the wrong patch
b69e47
- this is the right one
b69e47
b69e47
* Wed Feb 27 2008 Rich Megginson <rmeggins@redhat.com> - 1.1.0.1-1
b69e47
- Resolves bug 434403 - GCC 4.3 build fails
b69e47
- Rolled new source tarball which includes Nathan's fix for the struct ucred
b69e47
- NOTE: Change version back to 1.1.1 for next release
b69e47
- this release was pulled from CVS tag FedoraDirSvr110_gcc43
b69e47
b69e47
* Tue Feb 19 2008 Fedora Release Engineering <rel-eng@fedoraproject.org> - 1.1.0-5
b69e47
- Autorebuild for GCC 4.3
b69e47
b69e47
* Thu Dec 20 2007 Rich Megginson <rmeggins@redhat.com> - 1.1.0-4
b69e47
- This is the GA release of Fedora DS 1.1
b69e47
- Removed version numbers for BuildRequires and Requires
b69e47
- Added full URL to source tarball
b69e47
b69e47
* Fri Dec 07 2007 Release Engineering <rel-eng at fedoraproject dot org> - 1.1.0-3
b69e47
- Rebuild for deps
b69e47
b69e47
* Wed Nov  7 2007 Rich Megginson <rmeggins@redhat.com> - 1.1.0-2.0
b69e47
- This is the beta2 release
b69e47
- new file added to package - /etc/sysconfig/dirsrv - for setting
b69e47
- daemon environment as is usual in other linux daemons
b69e47
b69e47
* Thu Aug 16 2007 Rich Megginson <rmeggins@redhat.com> - 1.1.0-1.2
b69e47
- fix build breakage due to open()
b69e47
- mock could not find BuildRequires: db4-devel >= 4.2.52
b69e47
- mock works if >= version is removed - it correctly finds db4.6
b69e47
b69e47
* Fri Aug 10 2007 Rich Megginson <rmeggins@redhat.com> - 1.1.0-1.1
b69e47
- Change pathnames to use the pkgname macro which is dirsrv
b69e47
- get rid of cvsdate in source name
b69e47
b69e47
* Fri Jul 20 2007 Rich Megginson <rmeggins@redhat.com> - 1.1.0-0.3.20070720
b69e47
- Added Requires for perldap, cyrus sasl plugins
b69e47
- Removed template-migrate* files
b69e47
- Added perl module directory
b69e47
- Removed install.inf - setup-ds.pl can now easily generate one
b69e47
b69e47
* Mon Jun 18 2007 Nathan Kinder <nkinder@redhat.com> - 1.1.0-0.2.20070320
b69e47
- added requires for mozldap-tools
b69e47
b69e47
* Tue Mar 20 2007 Rich Megginson <rmeggins@redhat.com> - 1.1.0-0.1.20070320
b69e47
- update to latest sources
b69e47
- added migrateTo11 to allow migrating instances from 1.0.x to 1.1
b69e47
- ldapi support
b69e47
- fixed pam passthru plugin ENTRY method
b69e47
b69e47
* Fri Feb 23 2007 Rich Megginson <rmeggins@redhat.com> - 1.1.0-0.1.20070223
b69e47
- Renamed package to fedora-ds-base, but keep names of paths/files/services the same
b69e47
- use the shortname macro (fedora-ds) for names of paths, files, and services instead
b69e47
- of name, so that way we can continue to use e.g. /etc/fedora-ds instead of /etc/fedora-ds-base
b69e47
- updated to latest sources
b69e47
b69e47
* Tue Feb 13 2007 Rich Megginson <rmeggins@redhat.com> - 1.1.0-0.1.20070213
b69e47
- More cleanup suggested by Dennis Gilmore
b69e47
- This is the fedora extras candidate based on cvs tag FedoraDirSvr110a1
b69e47
b69e47
* Fri Feb  9 2007 Rich Megginson <rmeggins@redhat.com> - 1.1.0-1.el4.20070209
b69e47
- latest sources
b69e47
- added init scripts
b69e47
- use /etc as instconfigdir
b69e47
b69e47
* Wed Feb  7 2007 Rich Megginson <rmeggins@redhat.com> - 1.1.0-1.el4.20070207
b69e47
- latest sources
b69e47
- moved all executables to _bindir
b69e47
b69e47
* Mon Jan 29 2007 Rich Megginson <rmeggins@redhat.com> - 1.1.0-1.el4.20070129
b69e47
- latest sources
b69e47
- added /var/tmp/fedora-ds to dirs
b69e47
b69e47
* Fri Jan 26 2007 Rich Megginson <rmeggins@redhat.com> - 1.1.0-8.el4.20070125
b69e47
- added logconv.pl
b69e47
- added slapi-plugin.h to devel package
b69e47
- added explicit dirs for /var/log/fedora-ds et. al.
b69e47
b69e47
* Thu Jan 25 2007 Rich Megginson <rmeggins@redhat.com> - 1.1.0-7.el4.20070125
b69e47
- just move all .so files into the base package from the devel package
b69e47
b69e47
* Thu Jan 25 2007 Rich Megginson <rmeggins@redhat.com> - 1.1.0-6.el4.20070125
b69e47
- Move the plugin *.so files into the main package instead of the devel
b69e47
- package because they are loaded directly by name via dlopen
b69e47
b69e47
* Fri Jan 19 2007 Rich Megginson <rmeggins@redhat.com> - 1.1.0-5.el4.20070125
b69e47
- Move the script-templates directory to datadir/fedora-ds
b69e47
b69e47
* Fri Jan 19 2007 Rich Megginson <rmeggins@redhat.com> - 1.1.0-4.el4.20070119
b69e47
- change mozldap to mozldap6
b69e47
b69e47
* Fri Jan 19 2007 Rich Megginson <rmeggins@redhat.com> - 1.1.0-3.el4.20070119
b69e47
- remove . from cvsdate define
b69e47
b69e47
* Fri Jan 19 2007 Rich Megginson <rmeggins@redhat.com> - 1.1.0-2.el4.20070119
b69e47
- Having a problem building in Brew - may be Release format
b69e47
b69e47
* Fri Jan 19 2007 Rich Megginson <rmeggins@redhat.com> - 1.1.0-1.el4.cvs20070119
b69e47
- Changed version to 1.1.0 and added Release 1.el4.cvs20070119
b69e47
- merged in changes from Fedora Extras candidate spec file
b69e47
b69e47
* Mon Jan 15 2007 Rich Megginson <rmeggins@redhat.com> - 1.1-0.1.cvs20070115
b69e47
- Bump component versions (nspr, nss, svrcore, mozldap) to their latest
b69e47
- remove unneeded patches
b69e47
b69e47
* Tue Jan 09 2007 Dennis Gilmore <dennis@ausil.us> - 1.1-0.1.cvs20070108
b69e47
- update to a cvs snapshot
b69e47
- fedorafy the spec 
b69e47
- create -devel subpackage
b69e47
- apply a patch to use mozldap not mozldap6
b69e47
- apply a patch to allow --prefix to work correctly
b69e47
b69e47
* Mon Dec 4 2006 Rich Megginson <rmeggins@redhat.com> - 1.0.99-16
b69e47
- Fixed the problem where the server would crash upon shutdown in dblayer
b69e47
- due to a race condition among the database housekeeping threads
b69e47
- Fix a problem with normalized absolute paths for db directories
b69e47
b69e47
* Tue Nov 28 2006 Rich Megginson <rmeggins@redhat.com> - 1.0.99-15
b69e47
- Touch all of the ldap/admin/src/scripts/*.in files so that they
b69e47
- will be newer than their corresponding script template files, so
b69e47
- that make will rebuild them.
b69e47
b69e47
* Mon Nov 27 2006 Rich Megginson <rmeggins@redhat.com> - 1.0.99-14
b69e47
- Chown new schema files when copying during instance creation
b69e47
b69e47
* Tue Nov 21 2006 Rich Megginson <rmeggins@redhat.com> - 1.0.99-13
b69e47
- Configure will get ldapsdk_bindir from pkg-config, or $libdir/mozldap6
b69e47
b69e47
* Tue Nov 21 2006 Rich Megginson <rmeggins@redhat.com> - 1.0.99-12
b69e47
- use eval to sed ./configure into ../configure
b69e47
b69e47
* Tue Nov 21 2006 Rich Megginson <rmeggins@redhat.com> - 1.0.99-11
b69e47
- jump through hoops to be able to run ../configure
b69e47
b69e47
* Tue Nov 21 2006 Rich Megginson <rmeggins@redhat.com> - 1.0.99-10
b69e47
- Need to make built dir in setup section
b69e47
b69e47
* Tue Nov 21 2006 Rich Megginson <rmeggins@redhat.com> - 1.0.99-9
b69e47
- The template scripts needed to use @libdir@ instead of hardcoding
b69e47
- /usr/lib
b69e47
- Use make DESTDIR=$RPM_BUILD_ROOT install instead of % makeinstall
b69e47
- do the actual build in a "built" subdirectory, until we remove
b69e47
- the old script templates
b69e47
b69e47
* Thu Nov 16 2006 Rich Megginson <rmeggins@redhat.com> - 1.0.99-8
b69e47
- Make replication plugin link with libdb
b69e47
b69e47
* Wed Nov 15 2006 Rich Megginson <rmeggins@redhat.com> - 1.0.99-7
b69e47
- Have make define LIBDIR, BINDIR, etc. for C code to use
b69e47
- especially for create_instance.h
b69e47
b69e47
* Tue Nov 14 2006 Rich Megginson <rmeggins@redhat.com> - 1.0.99-6
b69e47
- Forgot to checkin new config.h.in for AC_CONFIG_HEADERS
b69e47
b69e47
* Tue Nov 14 2006 Rich Megginson <rmeggins@redhat.com> - 1.0.99-5
b69e47
- Add perldap as a Requires; update sources
b69e47
b69e47
* Thu Nov 9 2006 Rich Megginson <rmeggins@redhat.com> - 1.0.99-4
b69e47
- Fix ds_newinst.pl
b69e47
- Remove obsolete #defines
b69e47
b69e47
* Thu Nov 9 2006 Rich Megginson <rmeggins@redhat.com> - 1.0.99-3
b69e47
- Update sources; rebuild to populate brew yum repo with dirsec-nss
b69e47
b69e47
* Tue Nov 7 2006 Rich Megginson <rmeggins@redhat.com> - 1.0.99-2
b69e47
- Update sources
b69e47
b69e47
* Thu Nov 2 2006 Rich Megginson <rmeggins@redhat.com> - 1.0.99-1
b69e47
- initial revision