af32fff
b767ad9
%global pkgname   dirsrv
0322ebf
%global srcname   389-ds-base
482fad4
0852ce9
# Exclude i686 bit arches
0852ce9
ExcludeArch: i686 
482fad4
fd7f020
# for a pre-release, define the prerel field e.g. .a1 .rc2 - comment out for official release
5fd2662
# also remove the space between % and global - this space is needed because
5fd2662
# fedpkg verrel stupidly ignores comment lines
Noriko Hosoi 196b017
#% global prerel .rc3
fd7f020
# also need the relprefix field for a pre-release e.g. .0 - also comment out for official release
Noriko Hosoi 196b017
#% global relprefix 0.
088940d
Noriko Hosoi d970bf2
# If perl-Socket-2.000 or newer is available, set 0 to use_Socket6.
Noriko Hosoi d970bf2
%global use_Socket6 0
58a8b17
09fb13d
%global use_asan 0
a7312c5
%global use_rust 0
c458a61
%global bundle_jemalloc 1
09fb13d
%if %{use_asan}
34cc859
%global bundle_jemalloc 0
58a8b17
%endif
c458a61
c458a61
%if %{bundle_jemalloc}
c458a61
%global jemalloc_name jemalloc
6f9c53b
%global jemalloc_ver 5.2.1
a108692
%global __provides_exclude ^libjemalloc\\.so.*$
09fb13d
%endif
af32fff
2c0caed
# Use Clang instead of GCC
2c0caed
%global use_clang 0
2c0caed
75facac
# Build cockpit plugin
75facac
%global use_cockpit 1
75facac
df3a6cc
# fedora 15 and later uses tmpfiles.d
df3a6cc
# otherwise, comment this out
df3a6cc
%{!?with_tmpfiles_d: %global with_tmpfiles_d %{_sysconfdir}/tmpfiles.d}
df3a6cc
96d52cc
# systemd support
96d52cc
%global groupname %{pkgname}.target
96d52cc
f5b17ab
# set PIE flag
f5b17ab
%global _hardened_build 1
f5b17ab
af32fff
Summary:          389 Directory Server (base)
af32fff
Name:             389-ds-base
cea399d
Version:          1.4.4.9
004db0a
Release:          %{?relprefix}1%{?prerel}%{?dist}
Noriko Hosoi dc711d1
License:          GPLv3+
a1ed3b7
URL:              https://www.port389.org
Nathan Kinder a2c95ac
Conflicts:        selinux-policy-base < 3.9.8
Noriko Hosoi 29e8ae0
Conflicts:        freeipa-server < 4.0.3
c458a61
Obsoletes:        %{name} <= 1.4.0.9
4bc2a66
Obsoletes:        %{name}-legacy-tools < 1.4.4.6
4bc2a66
Obsoletes:        %{name}-legacy-tools-debuginfo < 1.4.4.6
0322ebf
Provides:         ldif2ldbm >= 0
af32fff
af32fff
BuildRequires:    nspr-devel
a7312c5
BuildRequires:    nss-devel >= 3.34
a0ed453
BuildRequires:    openldap-devel
Noriko Hosoi 61d1908
BuildRequires:    libdb-devel
af32fff
BuildRequires:    cyrus-sasl-devel
af32fff
BuildRequires:    icu
af32fff
BuildRequires:    libicu-devel
9d46490
BuildRequires:    pcre-devel
a108692
BuildRequires:    cracklib-devel
2c0caed
%if %{use_clang}
482fad4
BuildRequires:    libatomic
2c0caed
BuildRequires:    clang
2c0caed
%else
a7312c5
BuildRequires:    gcc
Noriko Hosoi d970bf2
BuildRequires:    gcc-c++
2c0caed
%endif
af32fff
# The following are needed to build the snmp ldap-agent
af32fff
BuildRequires:    net-snmp-devel
af32fff
BuildRequires:    lm_sensors-devel
af32fff
BuildRequires:    bzip2-devel
af32fff
BuildRequires:    zlib-devel
af32fff
BuildRequires:    openssl-devel
af32fff
# the following is for the pam passthru auth plug-in
af32fff
BuildRequires:    pam-devel
96d52cc
BuildRequires:    systemd-units
Noriko Hosoi 16ea67f
BuildRequires:    systemd-devel
a7312c5
%if %{use_asan}
a7312c5
BuildRequires:    libasan
a7312c5
%endif
a7312c5
# If rust is enabled
a7312c5
%if %{use_rust}
a7312c5
BuildRequires: cargo
a7312c5
BuildRequires: rust
a7312c5
%endif
a880a76
BuildRequires:    pkgconfig
a880a76
BuildRequires:    pkgconfig(systemd)
c086e06
BuildRequires:    pkgconfig(krb5)
a880a76
ac1f6b4
# Needed to support regeneration of the autotool artifacts.
ac1f6b4
BuildRequires:    autoconf
ac1f6b4
BuildRequires:    automake
ac1f6b4
BuildRequires:    libtool
0322ebf
# For our documentation
0322ebf
BuildRequires:    doxygen
0322ebf
# For tests!
0322ebf
BuildRequires:    libcmocka-devel
0322ebf
BuildRequires:    libevent-devel
e77ad85
# For lib389 and related components
4e7c5c2
BuildRequires:    python%{python3_pkgversion}-devel
4e7c5c2
BuildRequires:    python%{python3_pkgversion}-setuptools
e77ad85
BuildRequires:    python%{python3_pkgversion}-ldap
e77ad85
BuildRequires:    python%{python3_pkgversion}-six
e77ad85
BuildRequires:    python%{python3_pkgversion}-pyasn1
e77ad85
BuildRequires:    python%{python3_pkgversion}-pyasn1-modules
e77ad85
BuildRequires:    python%{python3_pkgversion}-dateutil
e77ad85
BuildRequires:    python%{python3_pkgversion}-argcomplete
e77ad85
BuildRequires:    python%{python3_pkgversion}-argparse-manpage
a85ad4c
BuildRequires:    python%{python3_pkgversion}-libselinux
a85ad4c
BuildRequires:    python%{python3_pkgversion}-policycoreutils
e77ad85
c458a61
# For cockpit
75facac
%if %{use_cockpit}
c458a61
BuildRequires:    rsync
75facac
%endif
0322ebf
38eed59
Requires:         %{name}-libs = %{version}-%{release}
38eed59
Requires:         python%{python3_pkgversion}-lib389 = %{version}-%{release}
38eed59
83e7c49
# this is needed for using semanage from our setup scripts
cd23285
Requires:         policycoreutils-python-utils
Noriko Hosoi 2db9b3e
Requires:         /usr/sbin/semanage
7a4f749
Requires:         libsemanage-python%{python3_pkgversion}
83e7c49
c458a61
Requires:         selinux-policy >= 3.14.1-29
839f3f3
af32fff
# the following are needed for some of our scripts
a0ed453
Requires:         openldap-clients
5b3e513
Requires:         /usr/bin/c_rehash
7a4f749
Requires:         python%{python3_pkgversion}-ldap
17bfc6a
af32fff
# this is needed to setup SSL if you are not using the
af32fff
# administration server package
af32fff
Requires:         nss-tools
e77ad85
Requires:         nss >= 3.34
af32fff
af32fff
# these are not found by the auto-dependency method
af32fff
# they are required to support the mandatory LDAP SASL mechs
af32fff
Requires:         cyrus-sasl-gssapi
af32fff
Requires:         cyrus-sasl-md5
0118736
Requires:         cyrus-sasl-plain
af32fff
af32fff
# this is needed for verify-db.pl
Noriko Hosoi 61d1908
Requires:         libdb-utils
af32fff
c086e06
# Needed for password dictionary checks
c086e06
Requires:         cracklib-dicts
c086e06
c458a61
# Needed by logconv.pl
c458a61
Requires:         perl-DB_File
c458a61
Requires:         perl-Archive-Tar
af32fff
c458a61
# Picks up our systemd deps.
c458a61
%{?systemd_requires}
Noriko Hosoi 12a64b8
Noriko Hosoi 36aef54
Obsoletes:        %{name} <= 1.3.5.4
a7312c5
7028097
Source0:          https://releases.pagure.org/389-ds-base/%{name}-%{version}%{?prerel}.tar.bz2
af32fff
# 389-ds-git.sh should be used to generate the source tarball from git
af32fff
Source1:          %{name}-git.sh
af32fff
Source2:          %{name}-devel.README
c458a61
%if %{bundle_jemalloc}
c458a61
Source3:          https://github.com/jemalloc/%{jemalloc_name}/releases/download/%{jemalloc_ver}/%{jemalloc_name}-%{jemalloc_ver}.tar.bz2
c458a61
%endif
af32fff
af32fff
%description
af32fff
389 Directory Server is an LDAPv3 compliant server.  The base package includes
af32fff
the LDAP server and command line utilities for server administration.
a7312c5
%if %{use_asan}
a7312c5
WARNING! This build is linked to Address Sanitisation libraries. This probably
a7312c5
isn't what you want. Please contact support immediately.
a7312c5
Please see http://seclists.org/oss-sec/2016/q1/363 for more information.
a7312c5
%endif
af32fff
5142ec0
%package          libs
5142ec0
Summary:          Core libraries for 389 Directory Server
5142ec0
BuildRequires:    nspr-devel
482fad4
BuildRequires:    nss-devel >= 3.34
5142ec0
BuildRequires:    openldap-devel
Noriko Hosoi 61d1908
BuildRequires:    libdb-devel
5142ec0
BuildRequires:    cyrus-sasl-devel
5142ec0
BuildRequires:    libicu-devel
5142ec0
BuildRequires:    pcre-devel
Noriko Hosoi d02e06a
BuildRequires:    libtalloc-devel
Noriko Hosoi d02e06a
BuildRequires:    libevent-devel
Noriko Hosoi d02e06a
BuildRequires:    libtevent-devel
c458a61
Requires:         krb5-libs
0322ebf
Requires:         libevent
Noriko Hosoi 16ea67f
BuildRequires:    systemd-devel
a880a76
Provides:         svrcore = 4.1.4
a880a76
Conflicts:        svrcore
a880a76
Obsoletes:        svrcore <= 4.1.3
5142ec0
5142ec0
%description      libs
5142ec0
Core libraries for the 389 Directory Server base package.  These libraries
5142ec0
are used by the main package and the -devel package.  This allows the -devel
5142ec0
package to be installed with just the -libs package and without the main package.
5142ec0
af32fff
%package          devel
af32fff
Summary:          Development libraries for 389 Directory Server
5142ec0
Requires:         %{name}-libs = %{version}-%{release}
Nathan Kinder 50e6b48
Requires:         pkgconfig
5142ec0
Requires:         nspr-devel
a7312c5
Requires:         nss-devel >= 3.34
a0ed453
Requires:         openldap-devel
Noriko Hosoi d02e06a
Requires:         libtalloc
Noriko Hosoi d02e06a
Requires:         libevent
Noriko Hosoi d02e06a
Requires:         libtevent
Noriko Hosoi 16ea67f
Requires:         systemd-libs
94780b6
Provides:         svrcore-devel = 4.1.4
94780b6
Conflicts:        svrcore-devel
94780b6
Obsoletes:        svrcore-devel <= 4.1.3
af32fff
af32fff
%description      devel
af32fff
Development Libraries and headers for the 389 Directory Server base package.
af32fff
Noriko Hosoi d10e9af
%package          snmp
Noriko Hosoi d10e9af
Summary:          SNMP Agent for 389 Directory Server
Noriko Hosoi d10e9af
Requires:         %{name} = %{version}-%{release}
Noriko Hosoi d10e9af
f536eab
Obsoletes:        %{name} <= 1.4.0.0
Noriko Hosoi d10e9af
Noriko Hosoi 36aef54
%description      snmp
Noriko Hosoi 36aef54
SNMP Agent for the 389 Directory Server base package.
Noriko Hosoi 36aef54
09fb13d
%package -n python%{python3_pkgversion}-lib389
09fb13d
Summary:  A library for accessing, testing, and configuring the 389 Directory Server
09fb13d
BuildArch:        noarch
09fb13d
Requires: openssl
09fb13d
Requires: iproute
a253fc7
Recommends: bash-completion
762e206
Requires: python%{python3_pkgversion}
903ed99
Requires: python%{python3_pkgversion}-distro
09fb13d
Requires: python%{python3_pkgversion}-pytest
d2303c9
Requires: python%{python3_pkgversion}-ldap
09fb13d
Requires: python%{python3_pkgversion}-six
09fb13d
Requires: python%{python3_pkgversion}-pyasn1
09fb13d
Requires: python%{python3_pkgversion}-pyasn1-modules
09fb13d
Requires: python%{python3_pkgversion}-dateutil
e77ad85
Requires: python%{python3_pkgversion}-argcomplete
a85ad4c
Requires: python%{python3_pkgversion}-libselinux
7d09a11
Requires: python%{python3_pkgversion}-setuptools
09fb13d
%{?python_provide:%python_provide python%{python3_pkgversion}-lib389}
e77ad85
09fb13d
%description -n python%{python3_pkgversion}-lib389
09fb13d
This module contains tools and libraries for accessing, testing,
09fb13d
 and configuring the 389 Directory Server.
09fb13d
75facac
%if %{use_cockpit}
c458a61
%package -n cockpit-389-ds
c458a61
Summary:          Cockpit UI Plugin for configuring and administering the 389 Directory Server
c458a61
BuildArch:        noarch
a0a8d33
Requires:         cockpit
a0a8d33
Requires:         389-ds-base
c458a61
Requires:         python%{python3_pkgversion}
c458a61
Requires:         python%{python3_pkgversion}-lib389
c458a61
c458a61
%description -n cockpit-389-ds
c458a61
A cockpit UI Plugin for configuring and administering the 389 Directory Server
75facac
%endif
c458a61
af32fff
%prep
b767ad9
%setup -q -n %{name}-%{version}%{?prerel}
c458a61
c458a61
%if %{bundle_jemalloc}
c458a61
%setup -q -n %{name}-%{version}%{?prerel} -T -D -b 3
c458a61
%endif
c458a61
af32fff
cp %{SOURCE2} README.devel
af32fff
af32fff
%build
Noriko Hosoi d02e06a
a0ed453
OPENLDAP_FLAG="--with-openldap"
df3a6cc
%{?with_tmpfiles_d: TMPFILES_FLAG="--with-tmpfiles-d=%{with_tmpfiles_d}"}
9a4ab77
# hack hack hack https://bugzilla.redhat.com/show_bug.cgi?id=833529
a880a76
NSSARGS="--with-nss-lib=%{_libdir} --with-nss-inc=%{_includedir}/nss3"
3ca61b7
09fb13d
%if %{use_asan}
09fb13d
ASAN_FLAGS="--enable-asan --enable-debug"
09fb13d
%endif
09fb13d
a7312c5
%if %{use_rust}
a7312c5
RUST_FLAGS="--enable-rust"
a7312c5
%endif
a7312c5
75facac
%if !%{use_cockpit}
75facac
COCKPIT_FLAGS="--disable-cockpit"
75facac
%endif 
75facac
482fad4
%if %{use_clang}
482fad4
export CC=clang
482fad4
export CXX=clang++
482fad4
CLANG_FLAGS="--enable-clang"
482fad4
%endif
482fad4
c458a61
%if %{bundle_jemalloc}
bfdd824
# Override page size, bz #1545539
bfdd824
# 4K
bfdd824
%ifarch %ix86 %arm x86_64 s390x
bfdd824
%define lg_page --with-lg-page=12
bfdd824
%endif
bfdd824
bfdd824
# 64K
bfdd824
%ifarch ppc64 ppc64le aarch64
bfdd824
%define lg_page --with-lg-page=16
bfdd824
%endif
bfdd824
bfdd824
# Override huge page size on aarch64
bfdd824
# 2M instead of 512M
bfdd824
%ifarch aarch64
bfdd824
%define lg_hugepage --with-lg-hugepage=21
bfdd824
%endif
bfdd824
c458a61
# Build jemalloc
c458a61
pushd ../%{jemalloc_name}-%{jemalloc_ver}
c458a61
%configure \
c458a61
        --libdir=%{_libdir}/%{pkgname}/lib \
bfdd824
        --bindir=%{_libdir}/%{pkgname}/bin \
bfdd824
        --enable-prof
bfdd824
make %{?_smp_mflags}
c458a61
popd
c458a61
%endif
c458a61
a880a76
# Enforce strict linking
a880a76
%define _strict_symbol_defs_build 1
a880a76
ac1f6b4
# Rebuild the autotool artifacts now.
ac1f6b4
autoreconf -fiv
ac1f6b4
c086e06
%configure --enable-autobind --with-selinux $TMPFILES_FLAG \
c458a61
           --with-systemd \
96d52cc
           --with-systemdsystemunitdir=%{_unitdir} \
96d52cc
           --with-systemdsystemconfdir=%{_sysconfdir}/systemd/system \
c458a61
           --with-systemdgroupname=%{groupname}  \
c458a61
           --libexecdir=%{_libexecdir}/%{pkgname} \
4bc2a66
           $NSSARGS $ASAN_FLAGS $RUST_FLAGS $CLANG_FLAGS $COCKPIT_FLAGS \
9a0edfc
           --enable-cmocka \
9a0edfc
           --enable-perl
9a0edfc
af32fff
09fb13d
# lib389
09fb13d
pushd ./src/lib389
0322ebf
%py3_build
09fb13d
popd
a108692
# argparse-manpage dynamic man pages have hardcoded man v1 in header,
a108692
# need to change it to v8
a108692
sed -i  "1s/\"1\"/\"8\"/" %{_builddir}/%{name}-%{version}%{?prerel}/src/lib389/man/dsconf.8
a108692
sed -i  "1s/\"1\"/\"8\"/" %{_builddir}/%{name}-%{version}%{?prerel}/src/lib389/man/dsctl.8
a108692
sed -i  "1s/\"1\"/\"8\"/" %{_builddir}/%{name}-%{version}%{?prerel}/src/lib389/man/dsidm.8
a108692
sed -i  "1s/\"1\"/\"8\"/" %{_builddir}/%{name}-%{version}%{?prerel}/src/lib389/man/dscreate.8
09fb13d
09fb13d
# Generate symbolic info for debuggers
09fb13d
export XCFLAGS=$RPM_OPT_FLAGS
09fb13d
a880a76
#make %{?_smp_mflags}
a880a76
make
088940d
af32fff
%install
Noriko Hosoi d02e06a
ca673ec
mkdir -p %{buildroot}%{_datadir}/gdb/auto-load%{_sbindir}
75facac
%if %{use_cockpit}
c458a61
mkdir -p %{buildroot}%{_datadir}/cockpit
75facac
%endif
c458a61
make DESTDIR="$RPM_BUILD_ROOT" install
c458a61
75facac
%if %{use_cockpit}
c458a61
find %{buildroot}%{_datadir}/cockpit/389-console -type d | sed -e "s@%{buildroot}@@" | sed -e 's/^/\%dir /' > cockpit.list
c458a61
find %{buildroot}%{_datadir}/cockpit/389-console -type f | sed -e "s@%{buildroot}@@" >> cockpit.list
75facac
%endif
af32fff
0322ebf
# Copy in our docs from doxygen.
0322ebf
cp -r %{_builddir}/%{name}-%{version}%{?prerel}/man/man3 $RPM_BUILD_ROOT/%{_mandir}/man3
0322ebf
09fb13d
# lib389
09fb13d
pushd src/lib389
09fb13d
%py3_install
09fb13d
popd
09fb13d
af32fff
mkdir -p $RPM_BUILD_ROOT/var/log/%{pkgname}
af32fff
mkdir -p $RPM_BUILD_ROOT/var/lib/%{pkgname}
af32fff
mkdir -p $RPM_BUILD_ROOT/var/lock/%{pkgname}
af32fff
96d52cc
# for systemd
96d52cc
mkdir -p $RPM_BUILD_ROOT%{_sysconfdir}/systemd/system/%{groupname}.wants
96d52cc
4bc2a66
# remove libtool archives and static libs
4bc2a66
rm -f $RPM_BUILD_ROOT%{_libdir}/%{pkgname}/*.a
4bc2a66
rm -f $RPM_BUILD_ROOT%{_libdir}/%{pkgname}/*.la
4bc2a66
rm -f $RPM_BUILD_ROOT%{_libdir}/%{pkgname}/plugins/*.a
4bc2a66
rm -f $RPM_BUILD_ROOT%{_libdir}/%{pkgname}/plugins/*.la
4bc2a66
rm -f $RPM_BUILD_ROOT%{_libdir}/libsvrcore.a
4bc2a66
rm -f $RPM_BUILD_ROOT%{_libdir}/libsvrcore.la
a7312c5
c458a61
%if %{bundle_jemalloc}
c458a61
pushd ../%{jemalloc_name}-%{jemalloc_ver}
c458a61
make DESTDIR="$RPM_BUILD_ROOT" install_lib install_bin
c458a61
cp -pa COPYING ../%{name}-%{version}%{?prerel}/COPYING.jemalloc
c458a61
cp -pa README ../%{name}-%{version}%{?prerel}/README.jemalloc
c458a61
popd
c458a61
%endif
c458a61
c458a61
%check
a7312c5
# This checks the code, if it fails it prints why, then re-raises the fail to shortcircuit the rpm build.
c458a61
if ! make DESTDIR="$RPM_BUILD_ROOT" check; then cat ./test-suite.log && false; fi
c458a61
31909e6
%post
c458a61
if [ -n "$DEBUGPOSTTRANS" ] ; then
c458a61
    output=$DEBUGPOSTTRANS
c458a61
    output2=${DEBUGPOSTTRANS}.upgrade
c458a61
else
c458a61
    output=/dev/null
c458a61
    output2=/dev/null
c458a61
fi
5e3fefb
# reload to pick up any changes to systemd files
77ca004
/bin/systemctl daemon-reload >$output 2>&1 || :
Noriko Hosoi dc711d1
7317215
# https://fedoraproject.org/wiki/Packaging:UsersAndGroups#Soft_static_allocation
7317215
# Soft static allocation for UID and GID
7317215
USERNAME="dirsrv"
7317215
ALLOCATED_UID=389
7317215
GROUPNAME="dirsrv"
7317215
ALLOCATED_GID=389
7317215
HOMEDIR="/usr/share/dirsrv"
7317215
7317215
getent group $GROUPNAME >/dev/null || /usr/sbin/groupadd -f -g $ALLOCATED_GID -r $GROUPNAME
7317215
if ! getent passwd $USERNAME >/dev/null ; then
7317215
    if ! getent passwd $ALLOCATED_UID >/dev/null ; then
7317215
      /usr/sbin/useradd -r -u $ALLOCATED_UID -g $GROUPNAME -d $HOMEDIR -s /sbin/nologin -c "user for 389-ds-base" $USERNAME
7317215
    else
7317215
      /usr/sbin/useradd -r -g $GROUPNAME -d $HOMEDIR -s /sbin/nologin -c "user for 389-ds-base" $USERNAME
7317215
    fi
Noriko Hosoi dc711d1
fi
Noriko Hosoi dc711d1
a7312c5
# Reload our sysctl before we restart (if we can)
a7312c5
sysctl --system &> $output; true
a7312c5
4bc2a66
# Gather the running instances so we can restart them
fde90d9
instbase="%{_sysconfdir}/%{pkgname}"
4bc2a66
ninst=0
fde90d9
for dir in $instbase/slapd-* ; do
fde90d9
    echo dir = $dir >> $output 2>&1 || :
fde90d9
    if [ ! -d "$dir" ] ; then continue ; fi
fde90d9
    case "$dir" in *.removed) continue ;; esac
fde90d9
    basename=`basename $dir`
fde90d9
    inst="%{pkgname}@`echo $basename | sed -e 's/slapd-//g'`"
fde90d9
    echo found instance $inst - getting status  >> $output 2>&1 || :
96d52cc
    if /bin/systemctl -q is-active $inst ; then
Noriko Hosoi 392f7da
       echo instance $inst is running >> $output 2>&1 || :
31909e6
       instances="$instances $inst"
31909e6
    else
Noriko Hosoi 392f7da
       echo instance $inst is not running >> $output 2>&1 || :
31909e6
    fi
31909e6
    ninst=`expr $ninst + 1`
31909e6
done
31909e6
if [ $ninst -eq 0 ] ; then
Noriko Hosoi 392f7da
    echo no instances to upgrade >> $output 2>&1 || :
31909e6
    exit 0 # have no instances to upgrade - just skip the rest
Noriko Hosoi 392f7da
else
4bc2a66
    # restart running instances
4bc2a66
    echo shutting down all instances . . . >> $output 2>&1 || :
4bc2a66
    for inst in $instances ; do
4bc2a66
        echo stopping instance $inst >> $output 2>&1 || :
4bc2a66
        /bin/systemctl stop $inst >> $output 2>&1 || :
4bc2a66
    done
4bc2a66
    for inst in $instances ; do
4bc2a66
        echo starting instance $inst >> $output 2>&1 || :
4bc2a66
        /bin/systemctl start $inst >> $output 2>&1 || :
4bc2a66
    done
Noriko Hosoi 392f7da
fi
Noriko Hosoi 392f7da
a7312c5
4bc2a66
%preun
4bc2a66
if [ $1 -eq 0 ]; then # Final removal
4bc2a66
    # remove instance specific service files/links
4bc2a66
    rm -rf %{_sysconfdir}/systemd/system/%{groupname}.wants/* > /dev/null 2>&1 || :
4bc2a66
fi
4bc2a66
4bc2a66
%postun
4bc2a66
if [ $1 = 0 ]; then # Final removal
4bc2a66
    rm -rf /var/run/%{pkgname}
4bc2a66
fi
4bc2a66
4bc2a66
%post snmp
4bc2a66
%systemd_post %{pkgname}-snmp.service
4bc2a66
4bc2a66
%preun snmp
4bc2a66
%systemd_preun %{pkgname}-snmp.service %{groupname}
4bc2a66
4bc2a66
%postun snmp
4bc2a66
%systemd_postun_with_restart %{pkgname}-snmp.service
256eebf
4bc2a66
exit 0
Noriko Hosoi d10e9af
af32fff
%files
c458a61
%if %{bundle_jemalloc}
e77ad85
%doc LICENSE LICENSE.GPLv3+ LICENSE.openssl README.jemalloc
e77ad85
%license COPYING.jemalloc
c458a61
%else
Noriko Hosoi d02e06a
%doc LICENSE LICENSE.GPLv3+ LICENSE.openssl
c458a61
%endif
af32fff
%dir %{_sysconfdir}/%{pkgname}
af32fff
%dir %{_sysconfdir}/%{pkgname}/schema
af32fff
%config(noreplace)%{_sysconfdir}/%{pkgname}/schema/*.ldif
af32fff
%dir %{_sysconfdir}/%{pkgname}/config
96d52cc
%dir %{_sysconfdir}/systemd/system/%{groupname}.wants
af32fff
%config(noreplace)%{_sysconfdir}/%{pkgname}/config/slapd-collations.conf
af32fff
%config(noreplace)%{_sysconfdir}/%{pkgname}/config/certmap.conf
af32fff
%{_datadir}/%{pkgname}
ca673ec
%{_datadir}/gdb/auto-load/*
96d52cc
%{_unitdir}
c458a61
%{_bindir}/dbscan
c458a61
%{_mandir}/man1/dbscan.1.gz
c458a61
%{_bindir}/ds-replcheck
c458a61
%{_mandir}/man1/ds-replcheck.1.gz
c458a61
%{_bindir}/ds-logpipe.py
c458a61
%{_mandir}/man1/ds-logpipe.py.1.gz
c458a61
%{_bindir}/ldclt
c458a61
%{_mandir}/man1/ldclt.1.gz
c458a61
%{_bindir}/logconv.pl
c458a61
%{_mandir}/man1/logconv.pl.1.gz
c458a61
%{_bindir}/pwdhash
c458a61
%{_mandir}/man1/pwdhash.1.gz
a85ad4c
#%caps(CAP_NET_BIND_SERVICE=pe) {_sbindir}/ns-slapd
a85ad4c
%{_sbindir}/ns-slapd
79a8179
%{_mandir}/man8/ns-slapd.8.gz
4bc2a66
%{_sbindir}/openldap_to_ds
4bc2a66
%{_mandir}/man8/openldap_to_ds.8.gz
c458a61
%{_libexecdir}/%{pkgname}/ds_systemd_ask_password_acl
e77ad85
%{_mandir}/man5/99user.ldif.5.gz
e77ad85
%{_mandir}/man5/certmap.conf.5.gz
e77ad85
%{_mandir}/man5/slapd-collations.conf.5.gz
e77ad85
%{_mandir}/man5/dirsrv.5.gz
e77ad85
%{_mandir}/man5/dirsrv.systemd.5.gz
Noriko Hosoi 66d6780
%{_libdir}/%{pkgname}/python
af32fff
%dir %{_libdir}/%{pkgname}/plugins
af32fff
%{_libdir}/%{pkgname}/plugins/*.so
c458a61
# This has to be hardcoded to /lib - $libdir changes between lib/lib64, but
c458a61
# sysctl.d is always in /lib.
c458a61
%{_prefix}/lib/sysctl.d/*
af32fff
%dir %{_localstatedir}/lib/%{pkgname}
af32fff
%dir %{_localstatedir}/log/%{pkgname}
09ca048
%ghost %dir %{_localstatedir}/lock/%{pkgname}
Noriko Hosoi d10e9af
%exclude %{_sbindir}/ldap-agent*
Noriko Hosoi d10e9af
%exclude %{_mandir}/man1/ldap-agent.1.gz
a7312c5
%exclude %{_unitdir}/%{pkgname}-snmp.service
c458a61
%if %{bundle_jemalloc}
c458a61
%{_libdir}/%{pkgname}/lib/
c458a61
%{_libdir}/%{pkgname}/bin/
d2303c9
%exclude %{_libdir}/%{pkgname}/bin/jemalloc-config
d2303c9
%exclude %{_libdir}/%{pkgname}/bin/jemalloc.sh
d2303c9
%exclude %{_libdir}/%{pkgname}/lib/libjemalloc.a
d2303c9
%exclude %{_libdir}/%{pkgname}/lib/libjemalloc.so
d2303c9
%exclude %{_libdir}/%{pkgname}/lib/libjemalloc_pic.a
868bfa1
%exclude %{_libdir}/%{pkgname}/lib/pkgconfig
c458a61
%endif
af32fff
af32fff
%files devel
Noriko Hosoi d02e06a
%doc LICENSE LICENSE.GPLv3+ LICENSE.openssl README.devel
a7312c5
%{_mandir}/man3/*
a880a76
%{_includedir}/svrcore.h
af32fff
%{_includedir}/%{pkgname}
a880a76
%{_libdir}/libsvrcore.so
5142ec0
%{_libdir}/%{pkgname}/libslapd.so
Noriko Hosoi d10e9af
%{_libdir}/%{pkgname}/libns-dshttpd.so
0322ebf
%{_libdir}/%{pkgname}/libsds.so
ca673ec
%{_libdir}/%{pkgname}/libldaputil.so
a880a76
%{_libdir}/pkgconfig/svrcore.pc
a880a76
%{_libdir}/pkgconfig/dirsrv.pc
a880a76
%{_libdir}/pkgconfig/libsds.pc
af32fff
5142ec0
%files libs
Noriko Hosoi d02e06a
%doc LICENSE LICENSE.GPLv3+ LICENSE.openssl README.devel
5142ec0
%dir %{_libdir}/%{pkgname}
a880a76
%{_libdir}/libsvrcore.so.*
5142ec0
%{_libdir}/%{pkgname}/libslapd.so.*
0322ebf
%{_libdir}/%{pkgname}/libns-dshttpd-*.so
0322ebf
%{_libdir}/%{pkgname}/libsds.so.*
ca673ec
%{_libdir}/%{pkgname}/libldaputil.so.*
bfdd824
%{_libdir}/%{pkgname}/librewriters.so*
c458a61
%if %{bundle_jemalloc}
868bfa1
%{_libdir}/%{pkgname}/lib/libjemalloc.so.2
c458a61
%endif
a7312c5
%if %{use_rust}
a7312c5
%{_libdir}/%{pkgname}/librsds.so
a7312c5
%endif
5142ec0
Noriko Hosoi d10e9af
%files snmp
Noriko Hosoi d10e9af
%doc LICENSE LICENSE.GPLv3+ LICENSE.openssl README.devel
Noriko Hosoi d10e9af
%config(noreplace)%{_sysconfdir}/%{pkgname}/config/ldap-agent.conf
Noriko Hosoi d10e9af
%{_sbindir}/ldap-agent*
Noriko Hosoi d10e9af
%{_mandir}/man1/ldap-agent.1.gz
ca673ec
%{_unitdir}/%{pkgname}-snmp.service
Noriko Hosoi d10e9af
09fb13d
%files -n python%{python3_pkgversion}-lib389
09fb13d
%doc LICENSE LICENSE.GPLv3+
09fb13d
%{python3_sitelib}/lib389*
e77ad85
%{_sbindir}/dsconf
e77ad85
%{_mandir}/man8/dsconf.8.gz
e77ad85
%{_sbindir}/dscreate
e77ad85
%{_mandir}/man8/dscreate.8.gz
e77ad85
%{_sbindir}/dsctl
e77ad85
%{_mandir}/man8/dsctl.8.gz
e77ad85
%{_sbindir}/dsidm
e77ad85
%{_mandir}/man8/dsidm.8.gz
00c5c5c
%{_libexecdir}/%{pkgname}/dscontainer
09fb13d
75facac
%if %{use_cockpit}
c458a61
%files -n cockpit-389-ds -f cockpit.list
c086e06
%{_datarootdir}/metainfo/389-console/org.port389.cockpit_console.metainfo.xml
c458a61
%doc README.md
75facac
%endif
c458a61
af32fff
%changelog
cea399d
* Mon Nov 30 2020 Mark Reynolds <mreynolds@redhat.com> - 1.4.4.9-1
cea399d
- Bump version to 1.4.4.9
cea399d
- Issue 4105 - Remove python.six (fix regression)
cea399d
- Issue 4384 - Use MONOTONIC clock for all timing events and conditions
cea399d
- Issue 4243 - Fix test: SyncRepl plugin provides a wrong cookie (#4467)
cea399d
- Issue 4460 - BUG  - lib389 should use system tls policy
cea399d
- Issue 3657 - Add options to dsctl for dsrc file
cea399d
- Issue 3986 - UI - Handle objectclasses that do not have X-ORIGIN set
cea399d
- Issue 4297 - 2nd fix for on ADD replication URP issue internal searches with filter containing unescaped chars (#4439)
cea399d
- Issue 4449 - dsconf replication monitor fails to retrieve database RUV - consumer (Unavailable) (#4451)
cea399d
- Issue 4105 - Remove python.six from lib389 (#4456)
cea399d
- Issue 4440 - BUG - ldifgen with --start-idx option fails with unsupported operand (#4444)
cea399d
- Issue 2054 - do not add referrals for masters with different data generation #2054 (#4427)
cea399d
- Issue 2058 - Add keep alive entry after on-line initialization - second version (#4399)
cea399d
- Issue 4373 - BUG - Mapping Tree nodes can be created that are invalid
cea399d
- Issue 4428 - BUG Paged Results with critical false causes sigsegv in chaining
cea399d
- Issue 4428 - Paged Results with Chaining Test Case
cea399d
- Issue 4383 - Do not normalize escaped spaces in a DN
cea399d
- Issue 4432 - After a failed online import the next imports are very slow
cea399d
- Issue 4404 - build problems at alpine linux
cea399d
- Issue 4316 - performance search rate: useless poll on network send callback (#4424)
cea399d
- Issue 4429 - NULL dereference in revert_cache()
cea399d
- Issue 4391 - DSE config modify does not call be_postop (#4394)
cea399d
- Issue 4412 - Fix CLI repl-agmt requirement for parameters (#4422)
cea399d
1d308a7
* Sat Nov 7 2020 Mark Reynolds <mreynolds@redhat.com> - 1.4.4.8-1
1d308a7
- Bump version to 1.4.4.8
1d308a7
- Issue 4415 - unable to query schema if there are extra parenthesis
1d308a7
- Issue 4176 - CL trimming causes high CPU
1d308a7
f2b6a65
* Wed Oct 28 2020 Mark Reynolds <mreynolds@redhat.com> - 1.4.4.7-1
f2b6a65
- Bump version to 1.4.4.7
f2b6a65
- Issue 2526 - revert backend validation check
f2b6a65
- Issue 4262 - more perl removal cleanup
f2b6a65
- Issue 2526 - retrocl backend created out of order
f2b6a65
4bc2a66
* Mon Oct 26 2020 Mark Reynolds <mreynolds@redhat.com> - 1.4.4.6-1
4bc2a66
- Bump version to 1.4.4.6
4bc2a66
- Issue 4262 - Remove legacy tools subpackage (final cleanup)
4bc2a66
- Issue 4262 - Remove legacy tools subpackage (restart instances after rpm install)
4bc2a66
- Issue 4262 - Remove legacy tools subpackage
4bc2a66
- Issue 2526 - revert API change in slapi_be_getsuffix()
4bc2a66
- Issue 4363 - Sync repl: per thread structure was incorrectly initialized (#4395)
4bc2a66
- Issue 4392 - Update create_test.py
4bc2a66
- Issue 2820 - Fix CI tests (#4365)
4bc2a66
- Issue 2526 - suffix management in backends incorrect
4bc2a66
- Issue 4389 - errors log with incorrectly formatted message parent_update_on_childchange
4bc2a66
- Issue 4295 - Fix a closing quote issue (#4386)
4bc2a66
- Issue 1199 - Misleading message in access log for idle timeout (#4385)
4bc2a66
- Issue 3600 - RFE - openldap migration tooling (#4318)
4bc2a66
- Issue 4176 - import ldif2cl task should not close all changelogs
4bc2a66
- Issue 4159 - Healthcheck code DSBLE0002 not returned on disabled suffix
4bc2a66
- Issue 4379 - allow more than 1 empty AttributeDescription for ldapsearch, without the risk of denial of service (#4380)
4bc2a66
- Issue 4329 - Sync repl - if a serie of updates target the same entry then the cookie get wrong changenumber (#4356)
4bc2a66
- Issue 3555 - Fix npm audit issues (#4370)
4bc2a66
- Issue 4372 - BUG - Chaining DB did not validate bind mech parameters (#4374)
4bc2a66
- Issue 4334 - RFE - Task timeout may cause larger dataset imports to fail (#4359)
4bc2a66
- Issue 4361 - RFE - add - dscreate --advanced flag to avoid user confusion
4bc2a66
- Issue 4368 - ds-replcheck crashes when processing glue entries
4bc2a66
- Issue 4366 - lib389 - Fix account status inactivity checks
4bc2a66
- Issue 4265 - UI - Make the secondary plugins read-only (#4364)
4bc2a66
- Issue 4360 - password policy max sequence sets is not working as expected
4bc2a66
- Issue 4348 - Add tests for dsidm
4bc2a66
- Issue 4350 - One line, fix invalid type error in tls_cacertdir check (#4358)
4bc2a66
004db0a
* Mon Oct 5 2020 Mark Reynolds <mreynolds@redhat.com> - 1.4.4.5-1
004db0a
- Bump version to 1.4.4.5
004db0a
- Issue 4347 - log when server requires a restart for a plugin to become active (#4352)
004db0a
- Issue 4297 - On ADD replication URP issue internal searches with filter containing unescaped chars (#4355)
004db0a
- Issue 4350 - dsrc should warn when tls_cacertdir is invalid (#4353)
004db0a
- Issue 4351 - improve generated sssd.conf output (#4354)
004db0a
- Issue 4345 - import self sign cert doc comment (#4346)
004db0a
- Issue 4342 - UI - additional fixes for creation instance modal
004db0a
- Issue 3996 - Add dsidm rename option (#4338)
004db0a
- Issue 4258 - Add server version information to UI
004db0a
- Issue 4326 - entryuuid fixup did not work correctly (#4328)
004db0a
- Issue 4209 - RFE - add bootstrap credentials to repl agreement (upgrade update)
004db0a
- Issue 4209 - RFE - add bootstrap credentials to repl agreement (UI update)
004db0a
- Issue 4209 - RFE - add bootstrap credentials to repl agreement
004db0a
- Issue 4209 - RFE - add bootstrap credentials to repl agreement
004db0a
- Issue 4322 - Fix a source link (#4332)
004db0a
- Issue 4319 - Performance search rate: listener may be erroneously waken up (#4323)
004db0a
- Issue 4322 - Updates old reference to pagure issue (#4321)
004db0a
- Issue 4327 - Update issue templates and README.md
004db0a
- Ticket 51190 - SyncRepl plugin provides a wrong cookie
004db0a
- Ticket 51121 - Remove hardcoded changelog file name
004db0a
- Ticket 51253 - dscreate should LDAPI to bootstrap the config
004db0a
- Ticket 51177 - fix warnings
004db0a
- Ticket 51228 - Fix lock/unlock wording and lib389 use of methods
004db0a
- Ticket 51247 - Container Healthcheck failure
004db0a
- Ticket 51177 - on upgrade configuration handlers
004db0a
- Ticket 51229 - Server Settings page gets into an unresponsive state
004db0a
- Ticket 51189 - integrate changelog in main database - update CLI
004db0a
- Ticket 49562 - integrate changelog database to main database
004db0a
- Ticket 51165 - Set the operation start time for extended ops
004db0a
- Ticket 50933 - Fix OID change between 10rfc2307 and 10rfc2307compat
004db0a
- Ticket 51228 - Clean up dsidm user status command
004db0a
- Ticket 51233 - ds-replcheck crashes in offline mode
004db0a
- Ticket 50260 - Fix test according to #51222 fix
004db0a
- Ticket 50952 - SSCA lacks basicConstraint:CA
004db0a
- Ticket 50933 - enable 2307compat.ldif by default
004db0a
- Ticket 50933 - Update 2307compat.ldif
004db0a
- Ticket 51102 - RFE - ds-replcheck - make online timeout configurable
004db0a
- Ticket 51222 - It should not be allowed to delete Managed Entry manually
004db0a
- Ticket 51129 - SSL alert: The value of sslVersionMax "TLS1.3" is higher than the supported version
004db0a
- Ticket 49487 - Restore function that incorrectly removed by last patch
004db0a
- Ticket 49481 - remove unused or unnecessary database plugin functions
004db0a
- Ticket 50746 - Add option to healthcheck to list all the lint reports
004db0a
- Ticket 49487 - Cleanup unused code
004db0a
- Ticket 51086 - Fix instance name length for interactive install
004db0a
- Ticket 51136 - JSON Error output has redundant messages
004db0a
- Ticket 51059 - If dbhome directory is set online backup fails
004db0a
- Ticket 51000 - Separate the BDB backend monitors
004db0a
- Ticket 49300 - entryUSN is duplicated after memberOf operation
004db0a
- Ticket 50984 - Fix disk_mon_check_diskspace types
004db0a
- Ticket 50791 - Healthcheck to find notes=F
4bc2a66
<<<<<<< HEAD
4bc2a66
=======
4bc2a66
4bc2a66
* Tue Sep 29 22:52:34 CEST 2020 Zbigniew Jędrzejewski-Szmek <zbyszek@in.waw.pl> - 1.4.4.4-1.4
4bc2a66
- Rebuilt for libevent 2.1.12 (attempt #2)
4bc2a66
4bc2a66
* Tue Sep 29 20:25:49 CEST 2020 Zbigniew Jędrzejewski-Szmek <zbyszek@in.waw.pl> - 1.4.4.4-1.3
4bc2a66
- Rebuilt for libevent 2.1.12
4bc2a66
>>>>>>> 1aab708... Bump version to 1.4.4.6
004db0a
38cce89
* Thu Aug 27 2020 Josef Řídký <jridky@redhat.com> - 1.4.4.4-1.2
38cce89
- Rebuilt for new net-snmp release
38cce89
598927a
* Mon Jul 27 2020 Fedora Release Engineering <releng@fedoraproject.org> - 1.4.4.4-1.1
598927a
- Rebuilt for https://fedoraproject.org/wiki/Fedora_33_Mass_Rebuild
598927a
75facac
* Wed Jul 8 2020 Mark Reynolds <mreynolds@redhat.com> - 1.4.4.4-1
75facac
- Bump version to 1.4.4.4
75facac
- Issue 51175 - resolve plugin name leaking
75facac
- Issue 51187 - UI - stop importing Cockpit's PF css
75facac
- Issue 51192 - Add option to reject internal unindexed searches
75facac
- Issue 50840 - Fix test docstrings metadata-1
75facac
- Issue 50840 - Fix test docstrings metadata
75facac
- Issue 50980 - fix foo_filter_rewrite
75facac
- Issue 51165 - add more logconv stats for the new access log keywords
75facac
- Issue 50928 - Unable to create a suffix with countryName either via dscreate or the admin console
75facac
- Issue 51188 - db2ldif crashes when LDIF file can't be accessed
75facac
- Issue 50545 - Port remaining legacy tools to new python CLI
75facac
- Issue 51165 - add new access log keywords for wtime and optime
75facac
- Issue 49761 - Fix CI test suite issues ( Port remaning acceptance test suit part 1)
75facac
- Issue 51070 - Port Import TET module to python3 part2
75facac
- Issue 51142 - Port manage Entry TET suit to python 3 part 1
75facac
- Issue 50860 - Port Password Policy test cases from TET to python3 final
75facac
- Issue 50696 - Fix Allowed and Denied Ciphers lists - WebUI
75facac
- Issue 51169 - UI - attr uniqueness - selecting empty subtree crashes cockpit
75facac
- Issue 49256 - log warning when thread number is very different from autotuned value
75facac
- Issue 51157 - Reindex task may create abandoned index file
75facac
- Issue 50873 - Fix issues with healthcheck tool
75facac
- Issue 50860 - Port Password Policy test cases from TET to python3 part2
75facac
- Issue 51166 - Log an error when a search is fully unindexed
75facac
- Issue 50544 - OpenLDAP syncrepl compatability
75facac
- Issue 51161 - fix SLE15.2 install issps
75facac
- Issue 49999 - rpm.mk build-cockpit should clean cockpit_dist first
75facac
- Issue 51144 - dsctl fails with instance names that contain slapd-
75facac
- Issue 51155 - Fix OID for sambaConfig objectclass
75facac
- Issue 51159 - dsidm ou delete fails
75facac
- Issue 50984 - Memory leaks in disk monitoring
75facac
- Issue 51131 - improve mutex alloc in conntable
75facac
- Issue 49761 - Fix CI tests
75facac
- Issue 49859 - A distinguished value can be missing in an entry
75facac
- Issue 50791 - Healthcheck should look for notes=A/F in access log
75facac
- Issue 51072 - Set the default minimum worker threads
75facac
- Issue 51140 - missing ifdef
75facac
- Issue 50912 - pwdReset can be modified by a user
75facac
- Issue 50781 - Make building cockpit plugin optional
75facac
- Issue 51100 - Correct numSubordinates value for cn=monitor
75facac
- Issue 51136 - dsctl and dsidm do not errors correctly when using JSON
75facac
- Issue 137 - fix compiler warning
75facac
- Issue 50781 - Make building cockpit plugin optional
75facac
- Issue 51132 - Winsync setting winSyncWindowsFilter not working as expected
75facac
- Issue 51034 - labeledURIObject
75facac
- Issue 50545 - Port remaining legacy tools to new python CLI
75facac
- Issue 50889 - Extract pem files into a private namespace
75facac
- Issue 137 - Implement EntryUUID plugin
75facac
- Issue 51072 - improve autotune defaults
75facac
- Issue 51115 - enable samba3.ldif by default
75facac
- Issue 51118 - UI - improve modal validation when creating an instance
75facac
- Issue 50746 - Add option to healthcheck to list all the lint reports
75facac
4e54c25
* Mon Jun 22 2020 Jitka Plesnikova <jplesnik@redhat.com> - 1.4.4.3-1.1
4e54c25
- Perl 5.32 rebuild
4e54c25
08950f9
* Fri May 29 2020 Mark Reynolds <mreynolds@redhat.com> - 1.4.4.3-1
08950f9
- Bump version to 1.4.4.3
08950f9
- Issue 50931 - RFE AD filter rewriter for ObjectCategory
08950f9
- Issue 50860 - Port Password Policy test cases from TET to python3 part1
08950f9
- Issue 51113 - Allow using uid for replication manager entry
08950f9
- Issue 51095 - abort operation if CSN can not be generated
08950f9
- Issue 51110 - Fix ASAN ODR warnings
08950f9
- Issue 49850 - ldbm_get_nonleaf_ids() painfully slow for databases with many non-leaf entries
08950f9
- Issue 51102 - RFE - ds-replcheck - make online timeout configurable
08950f9
- Issue 51076 - remove unnecessary slapi entry dups
08950f9
- Issue 51086 - Improve dscreate instance name validation
08950f9
- Issue:51070 - Port Import TET module to python3 part1
08950f9
- Issue 51037 - compiler warning
08950f9
- Issue 50989 - ignore pid when it is ourself in protect_db
08950f9
- Issue 51037 - RFE AD filter rewriter for ObjectSID
08950f9
- Issue 50499 - Fix some npm audit issues
08950f9
- Issue 51091 - healthcheck json report fails when mapping tree is deleted
08950f9
- Issue 51079 - container pid start and stop issues
08950f9
- Issue 49761 - Fix CI tests
08950f9
- Issue 50610 - Fix return code when it's nothing to free
08950f9
- Issue 50610 - memory leaks in dbscan and changelog encryption
08950f9
- Issue 51076 - prevent unnecessarily duplication of the target entry
08950f9
- Issue 50940 - Permissions of some shipped directories may change over time
08950f9
- Issue 50873 - Fix issues with healthcheck tool
08950f9
- Issue 51082 - abort when a empty valueset is freed
08950f9
- Issue 50201 - nsIndexIDListScanLimit accepts any value
08950f9
d387fb1
* Tue May 26 2020 Miro Hrončok <mhroncok@redhat.com> - 1.4.4.2-1.2
d387fb1
- Rebuilt for Python 3.9
d387fb1
c317fa7
* Fri May 15 2020 Pete Walter <pwalter@fedoraproject.org> - 1.4.4.2-1.1
c317fa7
- Rebuild for ICU 67
c317fa7
1d3c66f
* Fri May 8 2020 Mark Reynolds <mreynolds@redhat.com> - 1.4.4.2-1
1d3c66f
- Bump version to 1.4.4.2
1d3c66f
- Issue 51078 - Add nsslapd-enable-upgrade-hash to the schema
1d3c66f
- Issue 51054 - Revise ACI target syntax checking
1d3c66f
- Issue 51068 - deadlock when updating the schema
1d3c66f
- Issue 51042 - try to use both c_rehash and openssl rehash
1d3c66f
- Issue 51042 - switch from c_rehash to openssl rehash
1d3c66f
- Issue 50992 - Bump jemalloc version and enable profiling
1d3c66f
- Issue 51060 - unable to set sslVersionMin to TLS1.0
1d3c66f
- Issue 51064 - Unable to install server where IPv6 is disabled
1d3c66f
- Issue 51051 - CLI fix consistency issues with confirmations
1d3c66f
- Issue 50655 - etime displayed has an order of magnitude 10 times smaller than it should be
1d3c66f
- Issue 49731 - undo db_home_dir under /dev/shm/dirsrv for now
1d3c66f
- Issue 51054 - AddressSanitizer: heap-buffer-overflow in ldap_utf8prev
1d3c66f
- Issue 49761 - Fix CI tests
1d3c66f
- Issue 51047 - React deprecating ComponentWillMount
1d3c66f
- Issue 50499 - fix npm audit issues
1d3c66f
- Issue 50545 - Port dbgen.pl to dsctl
1d3c66f
- Issue 51027 - Test passwordHistory is not rewritten on a fail attempt
1d3c66f
503b23f
* Wed Apr 22 2020 Mark Reynolds <mreynolds@redhat.com> - 1.4.4.1-1
503b23f
- Bump version to 1.4.4.1
503b23f
- Issue 51024 - syncrepl_entry callback does not contain attributes added by postoperation plugins
503b23f
- Issue 50877 - task to run tests of csn generator
503b23f
- Issue 49731 - undo db_home_dir under /dev/shm/dirsrv for now
503b23f
- Issue 48055 - CI test - automember_plugin(part3)
503b23f
- Issue 51035 - Heavy StartTLS connection load can randomly fail with err=1
503b23f
- Issue 51031 - UI - transition between two instances needs improvement
503b23f
bfdd824
* Thu Apr 16 2020 Mark Reynolds <mreynolds@redhat.com> - 1.4.4.0-1
bfdd824
- Bump version to 1.4.4.0
bfdd824
- Issue 50933 - 10rfc2307compat.ldif is not ready to be used by default
bfdd824
- Issue 50931 - RFE AD filter rewriter for ObjectCategory
bfdd824
- Issue 51016 - Fix memory leaks in changelog5_init and perfctrs_init
bfdd824
- Issue 50980 - RFE extend usability for slapi_compute_add_search_rewriter and slapi_compute_add_evaluator
bfdd824
- Issue 51008 - dbhome in containers
bfdd824
- Issue 50875 - Refactor passwordUserAttributes's and passwordBadWords's code
bfdd824
- Issue 51014 - slapi_pal.c possible static buffer overflow
bfdd824
- Issue 50545 - remove dbmon "incr" option from arg parser
bfdd824
- Issue 50545 - Port dbmon.sh to dsconf
bfdd824
- Issue 51005 - AttributeUniqueness plugin's DN parameter should not have a default value
bfdd824
- Issue 49731 - Fix additional issues with setting db home directory by default
bfdd824
- Issue 50337 - Replace exec() with setattr()
bfdd824
- Issue 50905 - intermittent SSL hang with rhds
bfdd824
- Issue 50952 - SSCA lacks basicConstraint:CA
bfdd824
- Issue 50640 - Database links: get_monitor() takes 1 positional argument but 2 were given
bfdd824
- Issue 50869 - Setting nsslapd-allowed-sasl-mechanisms truncates the value
bfdd824
a0a8d33
* Wed Apr 1 2020 Mark Reynolds <mreynolds@redhat.com> - 1.4.3.5-1
a0a8d33
- Bump version to 1.4.3.5
a0a8d33
- Issue 50994 - Fix latest UI bugs found by QE
a0a8d33
- Issue 50933 - rfc2307compat.ldif
a0a8d33
- Issue 50337 - Replace exec() with setattr()
a0a8d33
- Issue 50984 - Memory leaks in disk monitoring
a0a8d33
- Issue 50984 - Memory leaks in disk monitoring
a0a8d33
- Issue 49731 - dscreate fails in silent mode because of db_home_dir
a0a8d33
- Issue 50975 - Revise UI branding with new minimized build
a0a8d33
- Issue 49437 - Fix memory leak with indirect COS
a0a8d33
- Issue 49731 - Do not add db_home_dir to template-dse.ldif
a0a8d33
- Issue 49731 - set and use db_home_directory by default
a0a8d33
- Issue 50971 - fix BSD_SOURCE
a0a8d33
- Issue 50744 - -n option of dbverify does not work
a0a8d33
- Issue 50952 - SSCA lacks basicConstraint:CA
a0a8d33
- Issue 50976 - Clean up Web UI source directory from unused files
a0a8d33
- Issue 50955 - Fix memory leaks in chaining plugin(part 2)
a0a8d33
- Issue 50966 - UI - Database indexes not using typeAhead correctly
a0a8d33
- Issue 50974 - UI - wrong title in "Delete Suffix" popup
a0a8d33
- Issue 50972 - Fix cockpit plugin build
a0a8d33
- Issue 49761 - Fix CI test suite issues
a0a8d33
- Issue 50971 - Support building on FreeBSD.
a0a8d33
- Issue 50960 - [RFE] Advance options in RHDS Disk Monitoring Framework
a0a8d33
- Issue 50800 - wildcards in rootdn-allow-ip attribute are not accepted
a0a8d33
- Issue 50963 - We should bundle *.min.js files of Console
a0a8d33
- Issue 50860 - Port Password Policy test cases from TET to python3 Password grace limit section.
a0a8d33
- Issue 50860 - Port Password Policy test cases from TET to python3 series of bugs Port final
a0a8d33
- Issue 50954 - buildnum.py - fix date formatting issue
a0a8d33
5a6ac14
* Mon Mar 16 2020 Mark Reynolds <mreynolds@redhat.com> - 1.4.3.4-1
5a6ac14
- Bump version to 1.4.3.4
5a6ac14
- Issue 50954 - Port buildnum.pl to python(part 2)
5a6ac14
- Issue 50955 - Fix memory leaks in chaining plugin
5a6ac14
- Issue 50954 - Port buildnum.pl to python
5a6ac14
- Issue 50947 - change 00core.ldif objectClasses for openldap migration
5a6ac14
- Issue 50755 - setting nsslapd-db-home-directory is overriding db_directory
5a6ac14
- Issue 50937 - Update CLI for new backend split configuration
5a6ac14
- Issue 50860 - Port Password Policy test cases from TET to python3 pwp.sh
5a6ac14
- Issue 50945 - givenname alias of gn from openldap
5a6ac14
- Issue 50935 - systemd override in lib389 for dscontainer
5a6ac14
- Issue 50499 - Fix npm audit issues
5a6ac14
- Issue 49761 - Fix CI test suite issues
5a6ac14
- Issue 50618 - clean compiler warning and log level
5a6ac14
- Issue 50889 - fix compiler issues
5a6ac14
- Issue 50884 - Health check tool DSEldif check fails
5a6ac14
- Issue 50926 - Remove dual spinner and other UI fixes
5a6ac14
- Issue 50928 - Unable to create a suffix with countryName
5a6ac14
- Issue 50758 - Only Recommend bash-completion, not Require
5a6ac14
- Issue 50923 - Fix a test regression
5a6ac14
- Issue 50904 - Connect All React Components And Refactor the Main Navigation Tab Code
5a6ac14
- Issue 50920 - cl-dump exit code is 0 even if command fails with invalid arguments
5a6ac14
- Issue 50923 - Add test - dsctl fails to remove instances with dashes in the name
5a6ac14
- Issue 50919 - Backend delete fails using dsconf
5a6ac14
- Issue 50872 - dsconf can't create GSSAPI replication agreements
5a6ac14
- Issue 50912 - RFE - add password policy attribute pwdReset
5a6ac14
- Issue 50914 - No error returned when adding an entry matching filters for a non existing automember group
5a6ac14
- Issue 50889 - Extract pem files into a private namespace
5a6ac14
- Issue 50909 - nsDS5ReplicaId cant be set to the old value it had before
5a6ac14
- Issue 50686 - Port fractional replication test cases from TET to python3 final
5a6ac14
- Issue 49845 - Remove pkgconfig check for libasan
5a6ac14
- Issue:50860 - Port Password Policy test cases from TET to python3 bug624080
5a6ac14
- Issue:50860 - Port Password Policy test cases from TET to python3 series of bugs
5a6ac14
- Issue 50786 - connection table freelist
5a6ac14
- Issue 50618 - support cgroupv2
5a6ac14
- Issue 50900 - Fix cargo offline build
5a6ac14
- Issue 50898 - ldclt core dumped when run with -e genldif option
5a6ac14
5b3e513
* Mon Feb 17 2020 Matus Honek <mhonek@redhat.com> - 1.4.3.3-3
5b3e513
- Bring back the necessary c_rehash util (#1803370)
5b3e513
a253fc7
* Fri Feb 14 2020 Mark Reynolds <mreynolds@redhat.com> - 1.4.3.3-2
a253fc7
- Bump version to 1.4.3.3-2
a253fc7
- Remove unneeded perl dependencies
a253fc7
- Change bash-completion to "Recommends" instead of "Requires"
a253fc7
4bfede7
* Thu Feb 13 2020 Mark Reynolds <mreynolds@redhat.com> - 1.4.3.3-1
4bfede7
- Bump version to 1.4.3.3
4bfede7
- Issue 50855 - remove unused file from UI
4bfede7
- Issue 50855 - UI: Port Server Tab to React
4bfede7
- Issue 49845 - README does not contain complete information on building
4bfede7
- Issue 50686 - Port fractional replication test cases from TET to python3 part 1
4bfede7
- Issue 49623 - cont cenotaph errors on modrdn operations
4bfede7
- Issue 50882 - Fix healthcheck errors for instances that do not have TLS enabled
4bfede7
- Issue 50886 - Typo in the replication debug message
4bfede7
- Issue 50873 - Fix healthcheck and virtual attr check
4bfede7
- Issue 50873 - Fix issues with healthcheck tool
4bfede7
- Issue 50028 - Add a new CI test case
4bfede7
- Issue 49946 - Add a new CI test case
4bfede7
- Issue 50117 - Add a new CI test case
4bfede7
- Issue 50787 - fix implementation of attr unique
4bfede7
- Issue 50859 - support running only with ldaps socket
4bfede7
- Issue 50823 - dsctl doesn't work with 'slapd-' in the instance name
4bfede7
- Issue 49624 - cont - DB Deadlock on modrdn appears to corrupt database and entry cache
4bfede7
- Issue 50867 - Fix minor buildsys issues
4bfede7
- Issue 50737 - Allow building with rust online without vendoring
4bfede7
- Issue 50831 - add cargo.lock to allow offline builds
4bfede7
- Issue 50694 - import PEM certs on startup
4bfede7
- Issue 50857 - Memory leak in ACI using IP subject
4bfede7
- Issue 49761 - Fix CI test suite issues
4bfede7
- Issue 50853 - Fix NULL pointer deref in config setting
4bfede7
- Issue 50850 - Fix dsctl healthcheck for python36
4bfede7
- Issue 49990 - Need to enforce a hard maximum limit for file descriptors
4bfede7
- Issue 48707 - ldapssotoken for authentication
4bfede7
fc53d8e
* Tue Jan 28 2020 Fedora Release Engineering <releng@fedoraproject.org> - 1.4.3.2-1.1
fc53d8e
- Rebuilt for https://fedoraproject.org/wiki/Fedora_32_Mass_Rebuild
fc53d8e
00c5c5c
* Thu Jan 23 2020 Mark Reynolds <mreynolds@redhat.com> - 1.4.3.2-1
00c5c5c
- Bump version to 1.4.3.2
00c5c5c
- Issue 49254 - Fix compiler failures and warnings
00c5c5c
- Issue 50741 - cont bdb_start - Detected Disorderly Shutdown
00c5c5c
- Issue 50836 - Port Schema UI tab to React
00c5c5c
- Issue 50842 - Decrease 389-console Cockpit component size
00c5c5c
- Issue 50790 - Add result text when filter is invalid
00c5c5c
- Issue 50627 - Add ASAN logs to HTML report
00c5c5c
- Issue 50834 - Incorrectly setting the NSS default SSL version max
00c5c5c
- Issue 50829 - Disk monitoring rotated log cleanup causes heap-use-after-free
00c5c5c
- Issue 50709 - (cont) Several memory leaks reported by Valgrind for 389-ds 1.3.9.1-10
00c5c5c
- Issue 50784 - performance testing scripts
00c5c5c
- Issue 50599 - Fix memory leak when removing db region files
00c5c5c
- Issue 49395 - Set the default TLS version min to TLS1.2
00c5c5c
- Issue 50818 - dsconf pwdpolicy get error
00c5c5c
- Issue 50824 - dsctl remove fails with "name 'ensure_str' is not defined"
00c5c5c
- Issue 50599 - Remove db region files prior to db recovery
00c5c5c
- Issue 50812 - dscontainer executable should be placed under /usr/libexec/dirsrv/
00c5c5c
- Issue 50816 - dsconf allows the root password to be set to nothing
00c5c5c
- Issue 50798 - incorrect bytes in format string(fix import issue)
00c5c5c
a2478bf
* Thu Jan 16 2020 Adam Williamson <awilliam@redhat.com> - 1.4.3.1-3
a2478bf
- Backport two more import/missing function fixes
a2478bf
e9b229a
* Wed Jan 15 2020 Adam Williamson <awilliam@redhat.com> - 1.4.3.1-2
e9b229a
- Backport 828aad0 to fix missing imports from 1.4.3.1
e9b229a
6f9c53b
* Mon Jan 13 2020 Mark Reynolds <mreynolds@redhat.com> - 1.4.3.1-1
6f9c53b
- Bump version to 1.4.3.1
6f9c53b
- Issue 50798 - incorrect bytes in format string
6f9c53b
- Issue 50545 - Add the new replication monitor functionality to UI
6f9c53b
- Issue 50806 - Fix minor issues in lib389 health checks
6f9c53b
- Issue 50690 - Port Password Storage test cases from TET to python3 part 1
6f9c53b
- Issue 49761 - Fix CI test suite issues
6f9c53b
- Issue 49761 - Fix CI test suite issues
6f9c53b
- Issue 50754 - Add Restore Change Log option to CLI
6f9c53b
- Issue 48055 - CI test - automember_plugin(part2)
6f9c53b
- Issue 50667 - dsctl -l did not respect PREFIX
6f9c53b
- Issue 50780 - More CLI fixes
6f9c53b
- Issue 50649 - lib389 without defaults.inf
6f9c53b
- Issue 50780 - Fix UI issues
6f9c53b
- Issue 50727 - correct mistaken options in filter validation patch
6f9c53b
- Issue 50779 - lib389 - conflict compare fails for DN's with spaces
6f9c53b
- Set branch version to 1.4.3.0
6f9c53b
caf81c2
* Mon Dec  9 2019 Matus Honek <mhonek@redhat.com> - 1.4.2.5-3
caf81c2
- Bump version to 1.4.2.5-3
caf81c2
- Fix python-argcomplete tinkering (#1781131)
caf81c2
1927167
* Fri Dec 6 2019 Mark Reynolds <mreynolds@redhat.com> - 1.4.2.5-2
1927167
- Bump version to 1.4.2.5-2
1927167
- Fix specfile typo (bash-completion)
1927167
903ed99
* Fri Dec 6 2019 Mark Reynolds <mreynolds@redhat.com> - 1.4.2.5-1
903ed99
- Bump version to 1.4.2.5
903ed99
- Issue 50747 - Port readnsstate to dsctl
903ed99
- Issue 50758 - Enable CLI arg completion
903ed99
- Issue 50753 - Dumping the changelog to a file doesn't work
903ed99
- Issue 50745 - ns-slapd hangs during CleanAllRUV tests
903ed99
- Issue 50734 - lib389 creates non-SSCA cert DBs with misleading README.txt
903ed99
- Issue 48851 - investigate and port TET matching rules filter tests(cert)
903ed99
- Issue 50443 - Create a module in lib389 to Convert a byte sequence to a properly escaped for LDAP
903ed99
- Issue 50664 - DS can fail to recover if an empty directory exists in db
903ed99
- Issue 50736 - RetroCL trimming may crash at shutdown if trimming configuration is invalid
903ed99
- Issue 50741 - bdb_start - Detected Disorderly Shutdown last time Directory Server was running
903ed99
- Issue 50572 - After running cl-dump dbdir/cldb/*ldif.done are not deleted
903ed99
- Issue 50701 - Fix type in lint report
903ed99
- Issue 50729 - add support for gssapi tests on suse
903ed99
- Issue 50701 - Add additional healthchecks to dsconf
903ed99
- Issue 50711 - `dsconf security` lacks option for setting nsTLSAllowClientRenegotiation attribute
903ed99
- Issue 50439 - Update docker integration for Fedora
903ed99
- Issue 48851 - Investigate and port TET matching rules filter tests(last test cases for match)
903ed99
- Issue 50499 - Fix npm audit issues
903ed99
- Issue 50722 - Test IDs are not unique
903ed99
- Issue 50712 - Version comparison doesn't work correctly on git builds
903ed99
- Issue 50499 - Fix npm audit issues
903ed99
- Issue 50706 - Missing lib389 dependency - packaging
903ed99
6866f01
* Fri Nov 15 2019 Mark Reynolds <mreynolds@redhat.com> - 1.4.2.4-2
6866f01
- Bump version to 1.4.2.4-2
6866f01
- Fix dependancy issue
6866f01
2c436d3
* Thu Nov 14 2019 Mark Reynolds <mreynolds@redhat.com> - 1.4.2.4-1
2c436d3
- Bump version to 1.4.2.4
2c436d3
- Issue 50634 - Fix CLI error parsing for non-string values
2c436d3
- Issue 50659 - AddressSanitizer: SEGV ... in bdb_pre_close
2c436d3
- Issue 50716 - CVE-2019-14824 (BZ#1748199) - deref plugin displays restricted attributes
2c436d3
- Issue 50644 - fix regression with creating sample entries
2c436d3
- Issue 50699 - Add Disk Monitor to CLI and UI
2c436d3
- Issue 50716 - CVE-2019-14824 (BZ#1748199) - deref plugin displays restricted attributes
2c436d3
- Issue 50536 - After audit log file is rotated, DS version string is logged after each update
2c436d3
- Issue 50712 - Version comparison doesn't work correctly on git builds
2c436d3
- Issue 50706 - Missing lib389 dependency - packaging
2c436d3
- Issue 49761 - Fix CI test suite issues
2c436d3
- Issue 50683 - Makefile.am contains unused RPM-related targets
2c436d3
- Issue 50696 - Fix various UI bugs
2c436d3
- Issue 50641 - Update default aci to allows users to change their own password
2c436d3
- Issue 50007, 50648 - improve x509 handling in dsctl
2c436d3
- Issue 50689 - Failed db restore task does not report an error
2c436d3
- Issue 50199 - Disable perl by default
2c436d3
- Issue 50633 - Add cargo vendor support for offline builds
2c436d3
- Issue 50499 - Fix npm audit issues
2c436d3
6a8b735
* Sun Nov 03 2019 Mark Reynolds <mreynolds@redhat.com> - 1.4.2.3-1
6a8b735
- Bump version to 1.4.2.3
6a8b735
- Issue 50592 - Port Replication Tab to ReactJS
6a8b735
- Issue 50680 - Remove branding from upstream spec file
6a8b735
- Issue 50669 - Remove nunc-stans in favour of reworking current conn code (add.)
6a8b735
- Issue 48055 - CI test - automember_plugin(part1)
6a8b735
- Issue 50677 - Map subtree searches with NULL base to default naming context
6a8b735
- Issue 50669 - Fix RPM build
6a8b735
- Issue 50669 - remove nunc-stans
6a8b735
- Issue 49850 - cont -fix crash in ldbm_non_leaf
6a8b735
- Issue 50634 - Clean up CLI errors output - Fix wrong exception
6a8b735
- Issue 50660 - Build failure on Fedora 31
6a8b735
- Issue 50634 - Clean up CLI errors output
6a8b735
- Issue 48851 - Investigate and port TET matching rules filter tests(match more test cases)
6a8b735
- Issue 50428 - Log the actual base DN when the search fails with "invalid attribute request"
6a8b735
- Issue 49850 -  ldbm_get_nonleaf_ids() slow for databases with many non-leaf entries
6a8b735
- Issue 50655 - access log etime is not properly formatted
6a8b735
- Issue 50653 -  objectclass parsing fails to log error message text
6a8b735
- Issue 50646 - Improve task handling during shutdowns
6a8b735
- Issue 50627 - Support platforms without pytest_html
6a8b735
- Issue 49476 - backend refactoring phase1, fix failing tests
6a8b735
- Issue 49476 - refactor ldbm backend to allow replacement of BDB
6a8b735
- Issue 50349 - additional fix: filter schema check must handle subtypes
6a8b735
- Issue 48851 - investigate and port TET matching rules filter tests(indexing more test cases)
6a8b735
- Issue 50638 - RecursionError: maximum recursion depth exceeded while calling a Python object
6a8b735
- Issue 50636 - Crash during sasl bind
6a8b735
- Issue 50632 - Add ensure attr state so that diffs are easier from 389-ds-portal
6a8b735
- Issue 50619 - extend commands to have more modify options
6a8b735
- Issue 50499 - Fix npm audit issues
6a8b735
da5ea96
* Fri Nov 01 2019 Pete Walter <pwalter@fedoraproject.org> - 1.4.2.2-3.1
da5ea96
- Rebuild for ICU 65
da5ea96
96fbb6a
* Fri Sep 27 2019 Mark Reynolds <mreynolds@redhat.com> - 1.4.2.2-3
96fbb6a
- Bump version to 1.4.2.2-3
96fbb6a
- Address perl provides and requires filter
96fbb6a
abbe7a9
* Wed Sep 25 2019 Mark Reynolds <mreynolds@redhat.com> - 1.4.2.2-2
abbe7a9
- Bump version to 1.4.2.2-2
abbe7a9
- Remove perl filter change as it broke legacy tools
abbe7a9
268a9b9
* Wed Sep 25 2019 Mark Reynolds <mreynolds@redhat.com> - 1.4.2.2-1
268a9b9
- Bump version to 1.4.2.2
268a9b9
- Issue 50627 - Add ASAN logs to HTML report
268a9b9
- Issue 50545 - Port repl-monitor.pl to lib389 CLI
268a9b9
- Issue 50622 - ds_selinux_enabled may crash on suse
268a9b9
- Issue 50595 - remove syslog.target requirement
268a9b9
- Issue 50617 - disable cargo lock
268a9b9
- Issue 50620 - Fix regressions from 50506 (slapi_enry_attr_get_ref)
268a9b9
- Issue 50615 - Log current test name to journald
268a9b9
- Issue 50610 - memory leak in dbscan
268a9b9
268a9b9
* Wed Sep 25 2019 Mark Reynolds <mreynolds@redhat.com> - 1.4.2.1-1
7b42b23
- Bump version to 1.4.2.1
7b42b23
- Issue 50581 - ns-slapd crashes during ldapi search
7b42b23
- Issue 50604 - Fix UI validation
7b42b23
- Issue 50510 - etime can contain invalid nanosecond value
7b42b23
- Issue 50593 - Investigate URP handling on standalone instance
7b42b23
- Issue 50506 - Fix regression for relication stripattrs
7b42b23
- Issue 50580 - Perl can't be disabled in configure
7b42b23
- Issue 50584, 49212 - docker healthcheck and configuration
7b42b23
- Issue 50546 - fix more UI issues(part 2)
7b42b23
- Do not use comparision with "is" for empty value
7b42b23
- Issue 50546 - fix more UI issues
7b42b23
- Issue 50586 - lib389 - Fix DSEldif long line processing
7b42b23
- Issue 50173 - Add the validate-syntax task to the dsconf schema
7b42b23
- Issue 50546 - Fix various issues in UI
7b42b23
- Bump version to 1.4.2.0
7b42b23
- Issue 50576 - Same proc uid/gid maps to rootdn for ldapi sasl
7b42b23
- Issue 50567, 50568 - strict host check disable and display container version
7b42b23
- Issue 50550 - DS installer debug messages leaking to ipa-server-install
7b42b23
- Issue 50545 - Port fixup-memberuid and add the functionality to CLI and UI
7b42b23
- Issue 50572 - After running cl-dump dbdir/cldb/*ldif.done are not deleted
7b42b23
- Issue 50578 - Add SKIP_AUDIT_CI flag for Cockpit builds
7b42b23
- Issue 50349 - filter schema validation
7b42b23
- Issue 48055 - CI test-(Plugin configuration should throw proper error messages if not configured properly)
7b42b23
- Issue 49324 - idl_new fix assert
7b42b23
- Issue 50564 - Fix rust libraries by default and improve docker
7b42b23
- Issue 50206 - Refactor lock, unlock and status of dsidm account/role
7b42b23
- Issue 49324 - idl_new report index name in error conditions
7b42b23
- Issue 49761 - Fix CI test suite issues
7b42b23
- Issue 50506 - Fix regression from slapi_entry_attr_get_ref refactor
7b42b23
- Issue 50499 - Audit fix - Update npm 'eslint-utils' version
7b42b23
- Issue 49624 - modrdn silently fails if DB deadlock occurs
7b42b23
- Issue 50542 - Fix crashes in filter tests
7b42b23
- Issue 49761 - Fix CI test suite issues
7b42b23
- Issue 50542 - Entry cache contention during base search
7b42b23
- Issue 50462 - Fix CI tests
7b42b23
- Issue 50490 - objects and memory leaks
7b42b23
- Issue 50538 - Move CI test to individual file
7b42b23
- Issue 50538 - cleanAllRUV task limit is not enforced for replicated tasks
7b42b23
- Issue 50536 - Audit log heading written to log after every update
7b42b23
- Issue 50525 - nsslapd-defaultnamingcontext does not change when the assigned suffix gets deleted
7b42b23
- Issue 50534 - CLI change schema edit subcommand to replace
7b42b23
- Issue 50506 - cont Fix invalid frees from pointer reference calls
7b42b23
- Issue 50507 - Fix Cockpit UI styling for PF4
7b42b23
- Issue 48851 - investigate and port TET matching rules filter tests(indexing final)
7b42b23
- Issue 48851 - Add more test cases to the match test suite(mode replace)
7b42b23
- Issue 50530 - Directory Server not RFC 4511 compliant with requested attr "1.1"
7b42b23
- Issue 50529 - LDAP server returning PWP controls in different sequence
7b42b23
- Issue 50506 - Fix invalid frees from pointer reference calls.
7b42b23
- Issue 50506 - Replace slapi_entry_attr_get_charptr() with slapi_entry_attr_get_ref()
7b42b23
- Issue 50521 - Add regressions in CI tests
7b42b23
- Issue 50510 - etime can contain invalid nanosecond value
7b42b23
- Issue 50488 - Create a monitor for disk space usagedisk-space-mon
7b42b23
- Issue 50511 - lib389 PosixGroups type can not handle rdn properly
7b42b23
- Issue 50508 - UI - fix local password policy form
7b42b23
39e686d
* Wed Jul 24 2019 Fedora Release Engineering <releng@fedoraproject.org> - 1.4.1.6-1.1
39e686d
- Rebuilt for https://fedoraproject.org/wiki/Fedora_31_Mass_Rebuild
39e686d
f786fdf
* Fri Jul 19 2019 Mark Reynolds <mreynolds@redhat.com> - 1.4.1.6-1
f786fdf
- Bump version to 1.4.1.6
f786fdf
- Issue 50355 - SSL version min and max not correctly applied
f786fdf
- Issue 50497 - Port cl-dump.pl tool to Python using lib389
f786fdf
- Issue 48851 - investigate and port TET matching rules filter tests(Final)
f786fdf
- Issue 50417 - fix regression from previous commit
f786fdf
- Issue 50425 - Add jemalloc LD_PRELOAD to systemd drop-in file
f786fdf
- Issue 50325 - Add Security tab to UI
f786fdf
- Issue 49789 - By default, do not manage unhashed password
f786fdf
- Issue 49421 - Implement password hash upgrade on bind.
f786fdf
- Issue 49421 - on bind password upgrade proof of concept
f786fdf
- Issue 50493 - connection_is_free to trylock
f786fdf
- Issue 50459 - Correct issue with allocation state
f786fdf
- Issue 50499 - Fix audit issues and remove jquery from the whitelist
f786fdf
- Issue 50459 - c_mutex to use pthread_mutex to allow ns sharing
f786fdf
- Issue 50484 - Add a release build dockerfile and dscontainer improvements
f786fdf
- Issue 50486 - Update jemalloc to 5.2.0
f786fdf
7c8a0b7
* Mon Jul 8 2019 Mark Reynolds <mreynolds@redhat.com> - 1.4.1.5-1
7c8a0b7
- Bump version to 1.4.1.5
7c8a0b7
- Issue 50431 - Fix regression from coverity fix (crash in memberOf plugin)
7c8a0b7
- Issue 49239 - Add a new CI test case
7c8a0b7
- Issue 49997 - Add a new CI test case
7c8a0b7
- Issue 50177 - Add a new CI test case, also added fixes in lib389
7c8a0b7
- Issue 49761 - Fix CI test suite issues
7c8a0b7
- Issue 50474 - Unify result codes for add and modify of repl5 config
7c8a0b7
- Issue 50472 - memory leak with encryption
7c8a0b7
- Issue 50462 - Fix Root DN access control plugin CI tests
7c8a0b7
- Issue 50462 - Fix CI tests
7c8a0b7
- Issue 50217 - Implement dsconf security section
7c8a0b7
- Issue 48851 - Add more test cases to the match test suite.
7c8a0b7
- Issue 50378 - ACI's with IPv4 and IPv6 bind rules do not work for IPv6 clients
7c8a0b7
- Issue 50439 - fix waitpid issue when pid does not exist
7c8a0b7
- Issue 50454 - Fix Cockpit UI branding
7c8a0b7
- Issue 48851 - investigate and port TET matching rules filter tests(index)
7c8a0b7
- Issue 49232 - Truncate the message when buffer capacity is exceeded
7c8a0b7
f00fa97
* Tue Jun 18 2019 Mark Reynolds <mreynolds@redhat.com> - 1.4.1.4-1
f00fa97
- Bump version to 1.4.1.4
f00fa97
- Issue 49361 - Use IPv6 friendly network functions
f00fa97
- Issue 48851 - Investigate and port TET matching rules filter tests(bug772777)
f00fa97
- Issue 50446 - NameError: name 'ds_is_older' is not defined
f00fa97
- Issue 49602 - Revise replication status messages
f00fa97
- Issue 50439 - Update docker integration to work out of source directory
f00fa97
- Issue 50037 - revert path changes as it breaks prefix/rpm builds
f00fa97
- Issue 50431 - Fix regression from coverity fix
f00fa97
- Issue 50370 - CleanAllRUV task crashing during server shutdown
f00fa97
- Issue 48851 - investigate and port TET matching rules filter tests(match)
f00fa97
- Issue 50417 - Fix missing quote in some legacy tools
f00fa97
- Issue 50431 - Fix covscan warnings
f00fa97
- Revert "Issue 49960 - Core schema contains strings instead of numer oids"
f00fa97
- Issue 50426 - nsSSL3Ciphers is limited to 1024 characters
f00fa97
- Issue 50052 - Fix rpm.mk according to audit-ci change
f00fa97
- Issue 50365 - PIDFile= references path below legacy directory /var/run/
f00fa97
- Issue 50428 - Log the actual base DN when the search fails with "invalid attribute request"
f00fa97
- Issue 50329 - (2nd) Possible Security Issue: DOS due to ioblocktimeout not applying to TLS
f00fa97
- Issue 50417 - Revise legacy tool scripts to work with new systemd changes
f00fa97
- Issue 48851 - Add more search filters to vfilter_simple test suite
f00fa97
- Issue 49761 - Fix CI test suite issues
f00fa97
- Issue 49875 - Move SystemD service config to a drop-in file
f00fa97
- Issue 50413 - ds-replcheck - Always display the Result Summary
f00fa97
- Issue 50052 - Add package-lock.json and use "npm ci"
f00fa97
- Issue 48851 - investigate and port TET matching rules filter tests(vfilter simple)
f00fa97
- Issue 50355 -  NSS can change the requested SSL min and max versions
f00fa97
- Issue 48851 - investigate and port TET matching rules filter tests(vfilter_ld)
f00fa97
- Issue 50390 - Add Managed Entries Plug-in Config Entry schema
f00fa97
- Issue 49730 - Remove unused Mozilla ldapsdk variables
f00fa97
91e7a28
* Fri May 31 2019 Jitka Plesnikova <jplesnik@redhat.com> - 1.4.1.3-1.1
91e7a28
- Perl 5.30 rebuild
91e7a28
c086e06
* Fri May 24 2019 Mark Reynolds <mreynolds@redhat.com> - 1.4.1.3-1
c086e06
- Bump version to 1.4.1.3
c086e06
- Issue 49761 - Fix CI test suite issues
c086e06
- Issue 50041 - Add the rest UI Plugin tabs - Part 2
c086e06
- Issue 50340 - 2nd try - structs for diabled plugins will not be freed
c086e06
- Issue 50403 - Instance creation fails on 1.3.9 using perl utils and latest lib389
c086e06
- Issue 50389 - ns-slapd craches while two threads are polling the same connection
c086e06
- Issue 48851 - investigate and port TET matching rules filter tests(scanlimit)
c086e06
- Issue 50037 - lib389 fails to install in venv under non-root user
c086e06
- Issue 50112 - Port ACI test suit from TET to python3(userattr)
c086e06
- Issue 50393 - maxlogsperdir accepting negative values
c086e06
- Issue 50112 - Port ACI test suit from TET to python3(roledn)
c086e06
- Issue 49960 - Core schema contains strings instead of numer oids
c086e06
- Issue 50396 - Crash in PAM plugin when user does not exist
c086e06
- Issue 50387 - enable_tls() should label ports with ldap_port_t
c086e06
- Issue 50390 - Add Managed Entries Plug-in Config Entry schema
c086e06
- Issue 50306 - Fix regression with maxbersize
c086e06
- Issue 50384 - Missing dependency: cracklib-dicts
c086e06
- Issue 49029 - [RFE] improve internal operations logging
c086e06
- Issue 49761 - Fix CI test suite issues
c086e06
- Issue 50374 - dsdim posixgroup create fails with ERROR
c086e06
- Issue 50251 - clear text passwords visable in CLI verbose mode logging
c086e06
- Issue 50378 - ACI's with IPv4 and IPv6 bind rules do not work for IPv6 clients
c086e06
- Issue 48851 - investigate and port TET matching rules filter tests
c086e06
- Issue 50220 - attr_encryption test suite failing
c086e06
- Issue 50370 -  CleanAllRUV task crashing during server shutdown
c086e06
- Issue 50340 - structs for disabled plugins will not be freed
c086e06
- Issue 50164 - Add test for dscreate to basic test suite
c086e06
- Issue 50363 - ds-replcheck incorrectly reports error out of order multi-valued attributes
c086e06
- Issue 49730 - MozLDAP bindings have been unsupported for a while
c086e06
- Issue 50353 - Categorize tests by tiers
c086e06
- Issue 50303 - Add creation date to task data
c086e06
- Issue 50358 -  Create a Bitwise Plugin class in plugins.py
c086e06
- Remove the nss3 path prefix from the cert.h C preprocessor source file inclusion
c086e06
- Issue 50329 - revert fix
c086e06
- Issue 50112 - Port ACI test suit from TET to python3(keyaci)
c086e06
- Issue 50344 - tidy rpm vs build systemd flag handling
c086e06
- Issue 50067 - Fix krb5 dependency in a specfile
c086e06
- Issue 50340 - structs for diabled plugins will not be freed
c086e06
- Issue 50327 - Add replication conflict support to UI
c086e06
- Issue 50327 - Add replication conflict entry support to lib389/CLI
c086e06
- Issue 50329 - improve connection default parameters
c086e06
- Issue 50313 - Add a NestedRole type to lib389
c086e06
- Issue 50112 - Port ACI test suit from TET to python3(Delete and  Add)
c086e06
- Issue 49390, 50019 - support cn=config compare operations
c086e06
- Issue 50041 - Add the rest UI Plugin tabs - Part 1
c086e06
- Issue 50329 - Possible Security Issue: DOS due to ioblocktimeout not applying to TLS
c086e06
- Issue 49990 - Increase the default FD limits
c086e06
- Issue 50306 - (cont typo) Move connection config inside struct
c086e06
- Issue 50291 - Add monitor tab functionality to Cockpit UI
c086e06
- Issue 50317 - fix ds-backtrace issue on latest gdb
c086e06
- Issue 50305 - Revise CleanAllRUV task restart process
c086e06
- Issue 49915 - Fix typo
c086e06
- Issue 50026 - Audit log does not capture the operation where nsslapd-lookthroughlimit is modified
c086e06
- Issue 49899 - fix pin.txt and pwdfile permissions
c086e06
- Issue 49915 - Add regression test
c086e06
- Issue 50303 - Add task creation date to task data
c086e06
- Issue 50306 - Move connection config inside struct
c086e06
- Issue 50240 - Improve task logging
c086e06
- Issue 50032 - Fix deprecation warnings in tests
c086e06
- Issue 50310 - fix sasl header include
c086e06
- Issue 49390 - improve compare and cn=config compare tests
c086e06
3efd0a4
* Wed Apr 03 2019 Adam Williamson <awilliam@redhat.com> - 1.4.1.2-3
3efd0a4
- Rebuild without changes to be newer than 1.4.1.2-1 (see #1694990)
3efd0a4
762e206
* Fri Mar 29 2019 Mark Reynolds <mreynolds@redhat.com> - 1.4.1.2-2
762e206
- Bump version to 1.4.1.2-2
762e206
- Fix lib389 python requirement
762e206
9a0edfc
* Fri Mar 29 2019 Mark Reynolds <mreynolds@redhat.com> - 1.4.1.2-1
9a0edfc
- Bump version to 1.4.1.2-1
9a0edfc
- Ticket 50308 - Revise memory leak fix
9a0edfc
- Ticket 50308 - Fix memory leaks for repeat binds and replication
9a0edfc
- Ticket 40067 - Use PKG_CHECK_MODULES to detect libraries
9a0edfc
- Ticket 49873 - (cont 3rd) cleanup debug log
9a0edfc
- Ticket 49873 - (cont 2nd) Contention on virtual attribute lookup
9a0edfc
- Ticket 50292 - Fix Plugin CLI and UI issues
9a0edfc
- Ticket 50112 - Port ACI test suit from TET to python3(misc and syntax)
9a0edfc
- Ticket 50289 - Fix various database UI issues
9a0edfc
- Ticket 49463 - After cleanALLruv, replication is looping on keep alive DEL
9a0edfc
- Ticket 50300 - Fix memory leak in automember plugin
9a0edfc
- Ticket 50265 - the warning about skew time could last forever
9a0edfc
- Ticket 50260 - Invalid cache flushing improvements
9a0edfc
- Ticket 49561 - MEP plugin, upon direct op failure, will delete twice the same managed entry
9a0edfc
- Ticket 50077 - Do not automatically turn automember postop modifies on
9a0edfc
- Ticket 50282 - OPERATIONS ERROR when trying to delete a group with automember members
9a0edfc
- Ticket 49715 - extend account functionality
9a0edfc
- Ticket 49873 - (cont) Contention on virtual attribute lookup
9a0edfc
- Ticket 50260 - backend txn plugins can corrupt entry cache
9a0edfc
- Ticket 50255 - Port password policy test to use DSLdapObject
9a0edfc
- Ticket 49667 - 49668 - remove old spec files
9a0edfc
- Ticket 50276 - 389-ds-console is not built on RHEL8 if cockpit_dist is already present
9a0edfc
- Ticket 50112 - Port ACI test suit from TET to python3(Search)
9a0edfc
- Ticket 50259 - implement dn construction test
9a0edfc
- Ticket 50273 - reduce default replicaton agmt timeout
9a0edfc
- Ticket 50208 - lib389- Fix issue with list all instances
9a0edfc
- Ticket 50112 - Port ACI test suit from TET to python3(Global Group)
9a0edfc
- Ticket 50041 - Add CLI functionality for special plugins
9a0edfc
- Ticket 50263 - LDAPS port not listening after installation
9a0edfc
- Ticket 49575 - Indicate autosize value errors and corrective actions
9a0edfc
- Ticket 50137 - create should not check in non-stateful mode for exist
9a0edfc
- Ticket 49655 - remove doap file
9a0edfc
- Ticket 50197 - Fix dscreate regression
9a0edfc
- Ticket 50234 - one level search returns not matching entry
9a0edfc
- Ticket 50257 - lib389 - password policy user vs subtree checks are broken
9a0edfc
- Ticket 50253 -  Making an nsManagedRoleDefinition type in src/lib389/lib389/idm/nsrole.py
9a0edfc
- Ticket 49029 - [RFE] improve internal operations logging
9a0edfc
- Ticket 50230 - improve ioerror msg when not root/dirsrv
9a0edfc
- Ticket 50246 - Fix the regression in old control tools
9a0edfc
- Ticket 50197 - Container integration part 2
9a0edfc
- Ticket 50197 - Container init tools
9a0edfc
- Ticket 50232 - export creates not importable ldif file
9a0edfc
- Ticket 50215 - UI - implement Database Tab in reachJS
9a0edfc
- Ticket 50243 - refint modrdn stress test
9a0edfc
- Ticket 50238 - Failed modrdn can corrupt entry cache
9a0edfc
- Ticket 50236 - memberOf should be more robust
9a0edfc
- Ticket 50213 - fix list instance issue
9a0edfc
- Ticket 50219 - Add generic filter to DSLdapObjects
9a0edfc
- Ticket 50227 - Making an cosClassicDefinition type in src/lib389/lib389/cos.py
9a0edfc
- Ticket 50112 - Port ACI test suit from TET to python3(modify)
9a0edfc
- Ticket 50224 - warnings on deprecated API usage
9a0edfc
- Ticket 50112 - Port ACI test suit from TET to python3(valueaci)
9a0edfc
- Ticket 50112 - Port ACI test suit from TET to python3(Aci Atter)
9a0edfc
- Ticket 50208 - make instances mark off based on dse.ldif not sysconfig
9a0edfc
- Ticket 50170 - composable object types for nsRole in lib389
9a0edfc
- Ticket 50199 - disable perl by default
9a0edfc
- Ticket 50211 - Making an actual Anonymous type in lib389/idm/account.py
9a0edfc
- Ticket 50155 - password history check has no way to just check the current password
9a0edfc
- Ticket 49873 - Contention on virtual attribute lookup
9a0edfc
- Ticket 50197 - Container integration improvements
9a0edfc
- Ticket 50195 - improve selinux error messages in interactive
9a0edfc
- Ticket 49658 - In replicated topology a single-valued attribute can diverge
9a0edfc
- Ticket 50111 - Use pkg-config to detect icu
9a0edfc
- Ticket 50165 - Fix issues with dscreate
9a0edfc
- Ticket 50177 - import task should not be deleted too rapidely after import finishes to be able to query the status
9a0edfc
- Ticket 50140 - Use high ports in container installs
9a0edfc
- Ticket 50184 - Add cli tool parity to dsconf/dsctl
9a0edfc
- Ticket 50159 - sssd and config display
9a0edfc
7b95822
* Thu Jan 31 2019 Fedora Release Engineering <releng@fedoraproject.org> - 1.4.1.1-1.1
7b95822
- Rebuilt for https://fedoraproject.org/wiki/Fedora_30_Mass_Rebuild
7b95822
9244386
* Wed Jan 30 2019 Mark Reynolds <mreynolds@redhat.com> - 1.4.1.1-1
9244386
-  Bump version to 1.4.1.1
9244386
-  Ticket 50151 - lib389 support cli add/replace/delete on objects
9244386
-  Ticket 50041 - CLI and WebUI - Add memberOf plugin functionality
9244386
3dad9e4
* Wed Jan 23 2019 Pete Walter <pwalter@fedoraproject.org> - 1.4.0.20-1.2
3dad9e4
- Rebuild for ICU 63
3dad9e4
86f5156
* Mon Jan 14 2019 Björn Esser <besser82@fedoraproject.org> - 1.4.0.20-1.1
86f5156
- Rebuilt for libcrypt.so.2 (#1666033)
86f5156
93e2bea
* Fri Dec 14 2018 Mark Reynolds <mreynolds@redhat.com> - 1.4.0.20-1
93e2bea
- Bump version to 1.4.0.20
93e2bea
- Ticket 49994 - Add test for backend/suffix CLI functions
93e2bea
- Ticket 50090 - refactor fetch_attr() to slapi_fetch_attr()
93e2bea
- Ticket 50091 - shadowWarning is not generated if passwordWarning is lower than 86400 seconds (1 day)
93e2bea
- Ticket 50056 - Fix CLI/UI bugs
93e2bea
- Ticket 49864 - Revised replication status messages for transient errors
93e2bea
- Ticket 50071 - Set ports in local_simple_allocate function
93e2bea
- Ticket 50065 - lib389 aci parsing is too strict
93e2bea
- Ticket 50061 - Improve schema loading in UI
93e2bea
- Ticket 50063 - Crash after attempting to restore a single backend
93e2bea
- Ticket 50062 - Replace error by warning in the state machine defined in repl5_inc_run
93e2bea
- Ticket 50041 - Set the React dataflow foundation and add basic plugin UI
93e2bea
- Ticket 50028 - Revise ds-replcheck usage
93e2bea
- TIcket 50057 - Pass argument into hashtable_new
93e2bea
- Ticket 50053 - improve testcase
93e2bea
- Ticket 50053 - Subtree password policy overrides a user-defined password policy
93e2bea
- Ticket 49974 - lib389 - List instances with initconfig_dir instead of sysconf_dir
93e2bea
- Ticket 49984 - Add an empty domain creation to the dscreate
93e2bea
- Ticket 49950 -  PassSync not setting pwdLastSet attribute in Active Directory after Pw update from LDAP sync for normal user
93e2bea
- Ticket 50046 - Remove irrelevant debug-log messages from CLI tools
93e2bea
- Ticket 50022, 50012, 49956, and 49800: Various dsctl/dscreate fixes
93e2bea
- Ticket 49927 - dsctl db2index does not work
93e2bea
- Ticket 49814 - dscreate should handle selinux ports that are in a range
93e2bea
- Ticket 49543 - fix certmap dn comparison
93e2bea
- Ticket 49994 - comment out dev paths
93e2bea
- Ticket 49994 - Add backend features to CLI
93e2bea
- Ticket 48081 - Add new CI tests for password
93e2bea
a85ad4c
* Thu Nov 1 2018 Mark Reynolds <mreynolds@redhat.com> - 1.4.0.19-1
a85ad4c
- Bump version to 1.4.0.19
a85ad4c
- Ticket 50026 - audit logs does not capture the operation where nsslapd-lookthroughlimit is modified
a85ad4c
- Ticket 50020 - during MODRDN referential integrity can fail erronously while updating large groups
a85ad4c
- Ticket 49999 - Finish up the transfer to React
a85ad4c
- Ticket 50004 - lib389 - improve X-ORIGIN schema parsing
a85ad4c
- Ticket 50013 - Log warn instead of ERR when aci target does not exist.
a85ad4c
- Ticket 49975 - followup for broken prefix deployment
a85ad4c
- Ticket 49999 - Add dist-bz2 target for Koji build system
a85ad4c
- Ticket 49814 - Add specfile requirements for python3-libselinux
a85ad4c
- Ticket 49814 - Add specfile requirements for python3-selinux
a85ad4c
- Ticket 49999 - Integrate React structure into cockpit-389-ds
a85ad4c
- Ticket 49995 - Fix Tickets with internal op logging
a85ad4c
- Ticket 49997 - RFE: ds-replcheck could validate suffix exists and it's replicated
a85ad4c
- Ticket 49985 - memberof may silently fails to update a member
a85ad4c
- Ticket 49967 - entry cache corruption after failed MODRDN
a85ad4c
- Ticket 49975 - Add missing include file to main.c
a85ad4c
- Ticket 49814 - skip standard ports for selinux labelling
a85ad4c
- Ticket 49814 - dscreate should set the port selinux labels
a85ad4c
- Ticket 49856 - Remove backend option from bak2db
a85ad4c
- Ticket 49926 - Fix various Tickets with replication UI
a85ad4c
- Ticket 49975 - SUSE rpmlint Tickets
a85ad4c
- Ticket 49939 - Fix ldapi path in lib389
a85ad4c
- Ticket 49978 - Add CLI logging function for UI
a85ad4c
- Ticket 49929 - Modifications required for the Test Case Management System
a85ad4c
- Ticket 49979 - Fix regression in last commit
a85ad4c
- Ticket 49979 - Remove dirsrv tests subpackage
a85ad4c
- Ticket 49928 - Fix various small WebUI schema Tickets
a85ad4c
- Ticket 49926 - UI - comment out dev cli patchs
a85ad4c
- Ticket 49926 - Add replication functionality to UI
a85ad4c
dccdf8e
* Wed Oct 10 2018 Mark Reynolds <mreynolds@redhat.com> - 1.4.0.18-1
dccdf8e
- Bump version to 1.4.0.18
dccdf8e
- Ticket 49968 - Confusing CRITICAL message: list_candidates - NULL idl was recieved from filter_candidates_ext
dccdf8e
- Ticket 49946 - upgrade of 389-ds-base could remove replication agreements.
dccdf8e
- Ticket 49969 - DOS caused by malformed search operation (part 2)
dccdf8e
e8490bb
* Tue Oct 9 2018 Mark Reynolds <mreynolds@redhat.com> - 1.4.0.17-2
e8490bb
- Bump version to 1.4.0.17-2
e8490bb
- Ticket 49969 - DOS caused by malformed search operation (security fix)
e8490bb
- Ticket 49943 - rfc3673_all_oper_attrs_test is not strict enough
e8490bb
- Ticket 49915 - Master ns-slapd had 100% CPU usage after starting replication and replication cannot finish
e8490bb
- Ticket 49963 - ASAN build fails on F28
e8490bb
- Ticket 49947 - Coverity Fixes
31b6db2
- Ticket 49958 - extended search fail to match entries
31b6db2
- Ticket 49928 - WebUI schema functionality and improve CLI part
31b6db2
- Ticket 49954 - On s390x arch retrieved DB page size is stored as size_t rather than uint32_t
31b6db2
- Ticket 49928 - Refactor and improve schema CLI/lib389 part to DSLdapObject
31b6db2
- Ticket 49926 - Fix replication tests on 1.3.x
31b6db2
- Ticket 49926 - Add replication functionality to dsconf
e8490bb
- Ticket 49887 - Clean up thread local usage
e8490bb
- Ticket 49937 - Log buffer exceeded emergency logging msg is not thread-safe (security fix)
31b6db2
- Ticket 49866 - fix typo in cos template in pwpolicy subtree create
31b6db2
- Ticket 49930 - Correction of the existing fixture function names to remove test_ prefix
31b6db2
- Ticket 49932 - Crash in delete_passwdPolicy when persistent search connections are terminated unexpectedly
31b6db2
- Ticket 48053 - Add attribute encryption test cases
31b6db2
- Ticket 49866 - Refactor PwPolicy lib389/CLI module
31b6db2
- Ticket 49877 - Add log level functionality to UI
31b6db2
fee9bea
* Fri Aug 24 2018 Mark Reynolds <mreynolds@redhat.com> - 1.4.0.16-1
fee9bea
- Bump version to 1.4.0.16
fee9bea
- Revert "Ticket 49372 - filter optimisation improvements for common queries"
fee9bea
- Revert "Ticket 49432 - filter optimise crash"
fee9bea
- Ticket 49887: Fix SASL map creation when --disable-perl
fee9bea
- Ticket 49858 - Add backup/restore and import/export functionality to WebUI/CLI
fee9bea
a1ed3b7
* Thu Aug 16 2018 Mark Reynolds <mreynolds@redhat.com> - 1.4.0.15-1
a1ed3b7
- Bump version to 1.4.0.15
a1ed3b7
- Ticket 49029 - Internal logging thread data needs to allocate int pointers
a1ed3b7
- Ticket 48061 : CI test - config
a1ed3b7
- Ticket 48377 - Only ship libjemalloc.so.2
a1ed3b7
- Ticket 49885 - On some platform fips does not exist
a1ed3b7
a3cf4b4
* Mon Aug 13 2018 Mark Reynolds <mreynolds@redhat.com> - 1.4.0.14-2
a3cf4b4
- Bump version to 1.4.0.14-2
a3cf4b4
- Fix legacy tool scriplet error
a3cf4b4
- Remove ldconfig calls
a3cf4b4
- Only provide libjemalloc.so.2
a3cf4b4
a108692
* Fri Aug 10 2018 Mark Reynolds <mreynolds@redhat.com> - 1.4.0.14-1
a108692
- Bump version to 1.4.0.14
a108692
- Ticket 49891 - Use "__python3" macro for python scripts
a108692
- Ticket 49890 - ldapsearch with server side sort crashes the ldap server
a108692
- Ticket 49029 - RFE -improve internal operations logging
a108692
- Ticket 49893 - disable nunc-stans by default
a108692
- Ticket 48377 - Update file name for LD_PRELOAD
a108692
- Ticket 49884 - Improve nunc-stans test to detect socket errors sooner
a108692
- Ticket 49888 - Use perl filter in rpm specfile
a108692
- Ticket 49866 - Add password policy features to CLI/UI
a108692
- Ticket 49881 - Missing check for crack.h
a108692
- Ticket 48056 - Add more test cases to the basic suite
a108692
- Ticket 49761 - Fix replication test suite issues
a108692
- Ticket 49381 - Refactor the plugin test suite docstrings
a108692
- Ticket 49837 - Add new password policy attributes to UI
a108692
- Ticket 49794 - RFE - Add pam_pwquality features to password syntax checking
a108692
- Ticket 49867 - Fix CLI tools' double output
a108692
a1a3ebb
* Thu Jul 19 2018 Mark Reynolds <mreynolds@redhat.com> - 1.4.0.13-1
a1a3ebb
- Bump version to 1.4.0.13
a1a3ebb
- Ticket 49854 - ns-slapd should create run_dir and lock_dir directories at startup
a1a3ebb
- Ticket 49806 - Add SASL functionality to CLI/UI
a1a3ebb
- Ticket 49789 - backout original security fix as it caused a regression in FreeIPA
a1a3ebb
- Ticket 49857 - RPM scriptlet for 389-ds-base-legacy-tools throws an error
a1a3ebb
e77ad85
* Tue Jul 17 2018 Mark Reynolds <mreynolds@redhat.com> - 1.4.0.12-1
e77ad85
- Bump version to 1.4.0.12-1
e77ad85
- Ticket 48377 - Move jemalloc license to /usr/share/licences
e77ad85
- Ticket 49813 - Revised interactive installer
e77ad85
- Ticket 49789 - By default, do not manage unhashed password
e77ad85
- Ticket 49844 - lib389: don't set up logging at module scope
e77ad85
- Ticket 49546 - Fix issues with MIB file
e77ad85
- Ticket 49840 - ds-replcheck command returns traceback errors against ldif files having garbage content when run in offline mode
e77ad85
- Ticket 49640 - Cleanup plugin bootstrap logging
e77ad85
- Ticket 49835 - lib389: fix logging
e77ad85
- Ticket 48818 - For a replica bindDNGroup, should be fetched the first time it is used not when the replica is started
e77ad85
- Ticket 49780 - acl_copyEval_context double free
e77ad85
- Ticket 49830 - Import fails if backend name is "default"
e77ad85
- Ticket 49832 - remove tcmalloc references
e77ad85
- Ticket 49813 - dscreate - add interactive installer
e77ad85
- Ticket 49808 - Add option to add backend to dscreate
e77ad85
- Ticket 49811 - lib389 setup.py should install autogenerated man pages
e77ad85
- Ticket 49795 - UI - add "action" backend funtionality
e77ad85
- Ticket 49588 - Add py3 support for tickets : part-3
e77ad85
- Ticket 49820 - lib389 requires wrong python ldap library
e77ad85
- Ticket 49791 - Update docker file for new dscreate options
e77ad85
- Ticket 49761 - Fix more CI test issues
e77ad85
- Ticket 49811 - Update man pages
e77ad85
- Ticket 49783 - UI - add server configuration backend
e77ad85
- Ticket 49717 - Add conftest.py for tests
e77ad85
- Ticket 49588 - Add py3 support for tickets
e77ad85
- Ticket 49793 - Updated descriptions in dscreate example INF file
e77ad85
- Ticket 49471 - Rename dscreate options
e77ad85
- Ticket 49751 - passwordMustChange attribute is not honored by a RO consumer if using "Chain on Update"
e77ad85
- Ticket 49734 - Fix various issues with Disk Monitoring
e77ad85
- Update Source0 URL in rpm/389-ds-base.spec.in
e77ad85
e77ad85
c7206ba
* Thu Jul 12 2018 Fedora Release Engineering <releng@fedoraproject.org> - 1.4.0.11-2.5
c7206ba
- Rebuilt for https://fedoraproject.org/wiki/Fedora_29_Mass_Rebuild
c7206ba
5ac6c17
* Tue Jul 10 2018 Pete Walter <pwalter@fedoraproject.org> - 1.4.0.11-2.4
5ac6c17
- Rebuild for ICU 62
5ac6c17
86ba8c4
* Tue Jul 03 2018 Petr Pisar <ppisar@redhat.com> - 1.4.0.11-2.3
86ba8c4
- Perl 5.28 rebuild
86ba8c4
c2c3577
* Mon Jul 02 2018 Miro Hrončok <mhroncok@redhat.com> - 1.4.0.11-2.2
c2c3577
- Rebuilt for Python 3.7
c2c3577
e05bd8a
* Fri Jun 29 2018 Jitka Plesnikova <jplesnik@redhat.com> - 1.4.0.11-2.1
e05bd8a
- Perl 5.28 rebuild
e05bd8a
38eed59
* Thu Jun 21 2018 Mark Reynolds <mreynolds@redhat.com> - 1.4.0.11-2
38eed59
- Bump version to 1.4.0.11-2
38eed59
- Add python3-lib389 requirement
38eed59
d2303c9
* Tue Jun 19 2018 Mark Reynolds <mreynolds@redhat.com> - 1.4.0.11-1
d2303c9
- Bump version to 1.4.0.11
d2303c9
- Test for issue #49788
d2303c9
- Fixing 4-byte UTF-8 character validation
d2303c9
- Ticket 49777 - add config subcommand to dsconf
d2303c9
- Ticket 49712 - lib389 CLI tools should return a result code on failures
d2303c9
- Issue 49588 - Add py3 support for tickets : part-2
d2303c9
- Remove old RHEL/fedora version checking from upstream specfile
d2303c9
- Ticket 48204 - remove python2 from scripts
d2303c9
- Ticket 49576 - ds-replcheck: fix certificate directory verification
d2303c9
- Bug 1591761 - 389-ds-base: Remove jemalloc exports
d2303c9
d492242
* Tue Jun 19 2018 Miro Hrončok <mhroncok@redhat.com> - 1.4.0.10-2.1
d492242
- Rebuilt for Python 3.7
d492242
a51fda2
* Fri Jun 8 2018 Mark Reynolds <mreynolds@redhat.com> - 1.4.0.10-2
a51fda2
- Bump verision to 1.4.0.10-2
a51fda2
- Remove reference ro stop-dirsrv from legacy tools
a51fda2
c458a61
* Fri Jun 8 2018 Mark Reynolds <mreynolds@redhat.com> - 1.4.0.10-1
c458a61
- Bump verision to 1.4.0.10-1
c458a61
- Ticket 49640 - Errors about PBKDF2 password storage plugin at server startup
c458a61
- Ticket 49571 - perl subpackage and python installer by default
c458a61
- Ticket 49740 - UI - Replication monitor color coding is not colorblind friendly
c458a61
- Ticket 49741 - UI - View/Edit replication agreement hangs WebUI
c458a61
- Ticket 49703 - UI - Set default values in create instance form
c458a61
- Ticket 49742 - Fine grained password policy can impact search performance
c458a61
- Ticket 49768 - Under network intensive load persistent search can erronously decrease connection refcnt
c458a61
- Ticket 49765 - compiler warning
c458a61
- Ticket 49689 - Cockpit subpackage does not build in PREFIX installations
c458a61
- Ticket 49765 - Async operations can hang when the server is running nunc-stans
c458a61
- Ticket 49745 - UI add filter options for error log severity levels
c458a61
- Ticket 49761 - Fix test suite issues
c458a61
- Ticket 49754 - instances created with dscreate can not be upgraded with setup-ds.pl
c458a61
- Ticket 47902 - UI - add continuous refresh log feature
c458a61
- Ticket 49381 - Add docstrings to plugin test suites - Part 1
c458a61
- Ticket 49646 - Improve TLS cert processing in lib389 CLI
c458a61
- Ticket 49748 - Passthru plugin startTLS option not working
c458a61
- Ticket 49732 - Optimize resource limit checking for rootdn issued searches
c458a61
- Ticket 48377 - Bundle jemalloc
c458a61
- Ticket 49736 - Hardening of active connection list
c458a61
- Ticket 48184 - clean up and delete connections at shutdown (3rd)
c458a61
- Ticket 49675 - Revise coverity fix
c458a61
- Ticket 49333 - Do not remove versioned man pages
c458a61
- Ticket 49683 - Add support for JSON option in lib389 CLI tools
c458a61
- Ticket 49704 - Error log from the installer is concatenating all lines into one
c458a61
- Ticket 49726 - DS only accepts RSA and Fortezza cipher families
c458a61
- Ticket 49722 - Errors log full of " WARN - keys2idl - recieved NULL idl from index_read_ext_allids, treating as empty set" messages
c458a61
- Ticket 49582 - Add py3 support to memberof_plugin test suite
c458a61
- Ticket 49675 - Fix coverity issues
c458a61
- Ticket 49576 - Add support of ";deletedattribute" in ds-replcheck
c458a61
- Ticket 49706 - Finish UI patternfly convertions
c458a61
- Ticket 49684 - AC_PROG_CC clobbers CFLAGS set by --enable-debug
c458a61
- Ticket 49678 - organiSational vs organiZational spelling in lib389
c458a61
- Ticket 49689 - Fix local "make install" after adding cockpit subpackage
c458a61
- Ticket 49689 - Move Cockpit UI plugin to a subpackage
c458a61
- Ticket 49679 - Missing nunc-stans documentation and doxygen warnings
c458a61
- Ticket 49588 - Add py3 support for tickets : part-1
c458a61
- Ticket 49576 - Update ds-replcheck for new conflict entries
c458a61
- Ticket 48184 - clean up and delete connections at shutdown (2nd try)
c458a61
- Ticket 49698 - Remove unneeded patternfly files from Cockpit package
c458a61
- Ticket 49581 - Fix dynamic plugins test suite
c458a61
- Ticket 49665 - remove obsoleted upgrade scripts
c458a61
- Ticket 49693 - A DB_DEADLOCK while adding a tombstone (RUV) leads to access of an already freed entry
c458a61
- Ticket 49696 - replicated operations should be serialized
c458a61
- Ticket 49669 - Invalid cachemem size can crash the server during a restore
c458a61
- Ticket 49684 - AC_PROG_CC clobbers CFLAGS set by --enable-debug
c458a61
- Ticket 49685 - make clean fails if cargo is not installed
c458a61
- Ticket 49106 - Move ds_* scripts to libexec
c458a61
- Ticket 49657 - Fix cascading replication scenario in lib389 API
c458a61
- Ticket 49671 - Readonly replicas should not write internal ops to changelog
c458a61
- Ticket 49673 - nsslapd-cachememsize can't be set to a value bigger than MAX_INT
c458a61
- Ticket 49519 - Convert Cockpit UI to use strictly patternfly stylesheets
c458a61
- Ticket 49665 - Upgrade script doesn't enable CRYPT password storage plug-in
c458a61
- Ticket 49665 - Upgrade script doesn't enable PBKDF2 password storage plug-in
c458a61
9206b33
* Tue May 15 2018 Mark Reynolds <mreynolds@redhat.com> - 1.4.0.9-2
9206b33
- Bump version to 1.4.0.9-2
9206b33
- Add openssl-perl requirement for new python installer
9206b33
72d89c4
* Tue May 8 2018 Mark Reynolds <mreynolds@redhat.com> - 1.4.0.9-1
72d89c4
- Bump version to 1.4.0.9
72d89c4
- Ticket 49661 - CVE-2018-1089 - Crash from long search filter
72d89c4
- Ticket 49652 - DENY aci's are not handled properly
72d89c4
- Ticket 49650 - lib389 enable_tls doesn't work on F28
72d89c4
- Ticket 49538 - replace cacertdir_rehash with openssl rehash
72d89c4
- Ticket 49406 - Port backend_test.py test to DSLdapObject implementation
72d89c4
- Ticket 49649 - Use reentrant crypt_r()
72d89c4
- Ticket 49642 - lib389 should generate a more complex password
72d89c4
- Ticket 49612 - lib389 remove_ds_instance() does not remove systemd units
72d89c4
- Ticket 49644 - crash in debug build
72d89c4
b785b15
* Mon Apr 30 2018 Pete Walter <pwalter@fedoraproject.org> - 1.4.0.8-1.1
b785b15
- Rebuild for ICU 61.1
b785b15
a24b154
* Thu Apr 19 2018 Mark Reynolds <mreynolds@redhat.com> - 1.4.0.8-1
a24b154
- Bump version to 1.4.0.8-1
a24b154
- Ticket 49639 - Crash when failing to read from SASL conn
a24b154
- Ticket 49109 - nsDS5ReplicaTransportInfo should accept StartTLS as an option
a24b154
- Ticket 49586 - Add py3 support to plugins test suite
a24b154
- Ticket 49511 - memory leak in pwdhash
a24b154
94780b6
* Mon Apr 16 2018 Mark Reynolds <mreynolds@redhat.com> - 1.4.0.7-2
94780b6
- Bump version to 1.4.0.7-2
94780b6
- Fix the devel srvcore requirements
94780b6
a880a76
* Fri Apr 13 2018 Mark Reynolds <mreynolds@redhat.com> - 1.4.0.7-1
a880a76
- Bump version to 1.4.0.7
a880a76
- Ticket 49477 - Missing pbkdf python
a880a76
- Ticket 49552 - Fix the last of the build issues on F28/29
a880a76
- Ticket 49522 - Fix build issues on F28
a880a76
- Ticket 49631 - same csn generated twice
a880a76
- Ticket 49585 - Add py3 support to password test suite : part-3
a880a76
- Ticket 49585 - Add py3 support to password test suite : part-2
a880a76
- Ticket 48184 - revert previous patch around unuc-stans shutdown crash
a880a76
- Ticket 49585 - Add py3 support to password test suite
a880a76
- Ticket 46918 - Fix compiler warnings on arm
a880a76
- Ticket 49601 - Replace HAVE_SYSTEMD define with WITH_SYSTEMD in svrcore
a880a76
- Ticket 49619 - adjustment of csn_generator can fail so next generated csn can be equal to the most recent one received
a880a76
- Ticket 49608 - Add support for gcc/clang sanitizers
a880a76
- Ticket 49606 - Improve lib389 documentation
a880a76
- Ticket 49552 - Fix build issues on F28
a880a76
- Ticket 49603 - 389-ds-base package rebuilt on EPEL can't be installed due to missing dependencies
a880a76
- Ticket 49593 - NDN cache stats should be under the global stats
a880a76
- Ticket 49599 - Revise replication total init status messages
a880a76
- Ticket 49596 - repl-monitor.pl fails to find db tombstone/RUV entry
a880a76
- Ticket 49589 - merge svrcore into 389-ds-base
a880a76
- Ticket 49560 - Add a test case for extract-pemfiles
a880a76
- Ticket 49239 - Add a test suite for ds-replcheck tool RFE
a880a76
- Ticket 49369 - merge svrcore into 389-ds-base
a880a76
3491be2
* Thu Mar 29 2018 Till Maas <opensource@till.name> - 1.4.0.6-3
3491be2
- Remove BR on tcp_wrappers (https://bugzilla.redhat.com/show_bug.cgi?id=1518749)
3491be2
0852ce9
* Tue Mar 6 2018 Mark Reynolds <mreynolds@redhat.com> - 1.4.0.6-1
0852ce9
- Bump version to 1.4.0.6
0852ce9
- Ticket 49545 - final substring extended filter search returns invalid result
0852ce9
- Ticket 49572 - ns_job_wait race on condvar
0852ce9
- Ticket 49584 - Fix Tickets with paged_results test suite
0852ce9
- Ticket 49161 - memberof fails if group is moved into scope
0852ce9
- Ticket 49447 - PBKDF2 on upgrade
0852ce9
- ticket 49551 - correctly handle subordinates and tombstone numsubordinates
0852ce9
- Ticket 49043 - Add replica conflict test suite
0852ce9
- Ticket 49296 - Fix race condition in connection code with  anonymous limits
0852ce9
- Ticket 49568 - Fix integer overflow on 32bit platforms
0852ce9
- Ticket 48085 - Add encryption cl5 test suite
0852ce9
- Ticket 49566 - ds-replcheck needs to work with hidden conflict entries
0852ce9
- Ticket 49519 - Add more Cockpit UI content
0852ce9
- Ticket 49551 - fix memory leak found by coverity
0852ce9
- Ticket 49551 - v3 - correct handling of numsubordinates for cenotaphs and tombstone delete
0852ce9
- Ticket 49278 - Add a new CI test case
0852ce9
- Ticket 49560 - nsslapd-extract-pemfiles should be enabled by default as openldap is moving to openssl
0852ce9
- Ticket 49557 - Add config option for checking CRL on outbound SSL Connections
0852ce9
- Ticket 49446 - Add CI test case
0852ce9
- Ticket 35 -    Description: Add support for managing automember to dsconf
0852ce9
- Ticket 49544 - cli release preperation
0852ce9
- Ticket 48006 - Add a new CI test case
0852ce9
0118736
* Mon Feb 19 2018 Mark Reynolds <mreynolds@redhat.com> - 1.4.0.5-1.7
0118736
- Add cyrus-sasl-plain requirement
0118736
cd23285
* Thu Feb 15 2018 Mark Reynolds <mreynolds@redhat.com> - 1.4.0.5-1.6
cd23285
- Fix python requirements for policycoreutils-python-utils
cd23285
7a4f749
* Thu Feb 15 2018 Mark Reynolds <mreynolds@redhat.com> - 1.4.0.5-1.5
7a4f749
- Fix package requirements to use Python 3 packages for LDAP and SELinux
7a4f749
7a4f749
* Thu Feb 15 2018 Mark Reynolds <mreynolds@redhat.com> - 1.4.0.5-1.4
5b671b0
- Only exclude Ix86 arches
5b671b0
afec183
* Thu Feb 15 2018 Adam Williamson <awilliam@redhat.com> - 1.4.0.5-1.3
afec183
- Rebuild for libevent soname bump
afec183
a79010b
* Fri Feb 09 2018 Igor Gnatenko <ignatenkobrain@fedoraproject.org> - 1.4.0.5-1.2
a79010b
- Escape macros in %%changelog
a79010b
55f8817
* Wed Feb 07 2018 Fedora Release Engineering <releng@fedoraproject.org> - 1.4.0.5-1.1
55f8817
- Rebuilt for https://fedoraproject.org/wiki/Fedora_28_Mass_Rebuild
55f8817
cd23285
* Wed Jan 31 2018 Mark Reynolds <mreynolds@redhat.com> - 1.4.0.5-1
482fad4
- Bump version to 1.4.0.5
482fad4
- CVE-2017-15134 389-ds-base: Remote DoS via search filters in slapi_filter_sprintf
482fad4
- Ticket 49546 - Fix broken snmp MIB file
482fad4
- Ticket 49554 - update readme
482fad4
- Ticket 49554 - Update Makefile for README.md
482fad4
- Ticket 49400 - Make CLANG configurable
482fad4
- Ticket 49530 - Add pseudolocalization option for dbgen
482fad4
- Ticket 49523 - Fixed skipif marker, topology fixture and log message
482fad4
- Ticket 49544 - Double check pw prompts
482fad4
- Ticket 49548 - Cockpit UI - installer should also setup Cockpit
482fad4
a7312c5
* Fri Jan 26 2018 Mark Reynolds <mreynolds@redhat.com> - 1.4.0.4-1
a7312c5
- Bump version to 1.4.0.4
a7312c5
- Ticket 49540 - Indexing task is reported finished too early regarding the backend status
a7312c5
- Ticket 49534 - Fix coverity regression
a7312c5
- Ticket 49544 - cli release preperation, group improvements
a7312c5
- Ticket 49542 - Unpackaged files on el7 break rpm build
a7312c5
- Ticket 49541 - repl config should not allow rid 65535 for masters
a7312c5
- Ticket 49370 - Add all the password policy defaults to a new local policy
a7312c5
- Ticket 49425 - improve demo objects for install
a7312c5
- Ticket 49537 - allow asan to build with stable rustc
a7312c5
- Ticket 49526 - Improve create_test.py script
a7312c5
- Ticket 49516 - Add python 3 support for replication suite
a7312c5
- Ticket 49534 - Fix coverity issues and regression
a7312c5
- Ticket 49532 - coverity issues - fix compiler warnings & clang issues
a7312c5
- Ticket 49531 - coverity issues - fix memory leaks
a7312c5
- Ticket 49463 - After cleanALLruv, there is a flow of keep alive DEL
a7312c5
- Ticket 49529 - Fix Coverity warnings: invalid deferences
a7312c5
- Ticket 49509 - Indexing of internationalized matching rules is failing
a7312c5
- Ticket 49527 - Improve ds* cli tool testing
a7312c5
- Ticket 49474 - purge saslmaps before gssapi test
a7312c5
- Ticket 49413 - Changelog trimming ignores disabled replica-agreement
a7312c5
- Ticket 49446 - cleanallruv should ignore cleaned replica Id in processing changelog if in force mode
a7312c5
- Ticket 49278 - GetEffectiveRights gives false-negative
a7312c5
- Ticket 49508 - memory leak in cn=replica plugin setup
a7312c5
- Ticket 48118 - Add CI test case
a7312c5
- Ticket 49520 - Cockpit UI - Add database chaining HTML
a7312c5
- Ticket 49512 - Add ds-cockpit-setup to rpm spec file
a7312c5
- Ticket 49523 - Refactor CI test
a7312c5
- Ticket 49524 - Password policy: minimum token length fails  when the token length is equal to attribute length
a7312c5
- Ticket 49517 - Cockpit UI - Add correct png files
a7312c5
- Ticket 49517 - Cockput UI - revise config layout
a7312c5
- Ticket 49523 - memberof: schema violation error message is confusing as memberof will likely repair target entry
a7312c5
- Ticket 49312 - Added a new test case for "-D configdir"
a7312c5
- Ticket 49512 - remove backup directories from cockpit source
a7312c5
- Ticket 49512 - Add initial Cockpit UI Plugin
a7312c5
- Ticket 49515 - cannot link, missing -fPIC
a7312c5
- Ticket 49474 - Improve GSSAPI testing capability
a7312c5
- Ticket 49493 - heap use after free in csn_as_string
a7312c5
- Ticket 49379 - Add Python 3 support to CI test
a7312c5
- Ticket 49431 - Add CI test case
a7312c5
- Ticket 49495 - cos stress test and improvements.
a7312c5
- Ticket 49495 - Fix memory management is vattr.
a7312c5
- Ticket 49494 - python 2 bytes mode.
a7312c5
- Ticket 49471 - heap-buffer-overflow in ss_unescape
a7312c5
- Ticket 48184 - close connections at shutdown cleanly.
a7312c5
- Ticket 49218 - Certmap - support TLS tests
a7312c5
- Ticket 49470 - overflow in pblock_get
a7312c5
- Ticket 49443 - Add CI test case
a7312c5
- Ticket 49484 - Minor cli tool fixes.
a7312c5
- Ticket 49486 - change ns stress core to use absolute int width.
a7312c5
- Ticket 49445 - Improve regression test to detect memory leak.
a7312c5
- Ticket 49445 - Memory leak in ldif2db
a7312c5
- Ticket 49485 - Typo in gccsec_defs
a7312c5
- Ticket 49479 - Remove unused 'batch' argument from lib389
a7312c5
- Ticket 49480 - Improvements to support IPA install.
a7312c5
- Ticket 49474 - sasl allow mechs does not operate correctly
a7312c5
- Ticket 49449 - Load sysctl values on rpm upgrade.
a7312c5
- Ticket 49374 - Add CI test case
a7312c5
- Ticket 49325 - fix rust linking.
a7312c5
- Ticket 49475 - docker poc improvements.
a7312c5
- Ticket 49461 - Improve db2index handling for test 49290
a7312c5
- Ticket 47536 - Add Python 3 support and move test case to suites
a7312c5
- Ticket 49444 - huaf in task.c during high load import
a7312c5
- Ticket 49460 - replica_write_ruv log a failure even when it succeeds
a7312c5
- Ticket 49298 - Ticket with test case and remove-ds.pl
a7312c5
- Ticket 49408 - Add a test case for nsds5ReplicaId checks
a7312c5
- Ticket 3 lib389 - python 3 support for subset of pwd cases
a7312c5
- Ticket 35 lib389 - dsconf automember support
a7312c5
cbdebb3
* Sat Jan 20 2018 Björn Esser <besser82@fedoraproject.org> - 1.4.0.3-1.2
cbdebb3
- Rebuilt for switch to libxcrypt
cbdebb3
059ded4
* Thu Nov 30 2017 Pete Walter <pwalter@fedoraproject.org> - 1.4.0.3-1.1
059ded4
- Rebuild for ICU 60.1
059ded4
9db5b08
* Mon Nov 20 2017 Mark Reynolds <mreynolds@redhat.com> - 1.4.0.3-1
9db5b08
- Bump version to 1.4.0.3
9db5b08
- Ticket 49457 - Fix spal_meminfo_get function prototype
9db5b08
- Ticket 49455 - Add tests to monitor test suit.
9db5b08
- Ticket 49448 - dynamic default pw scheme based on environment.
9db5b08
- Ticket 49298 - fix complier warn
9db5b08
- Ticket 49298 - Correct error codes with config restore.
9db5b08
- Ticket 49454 - SSL Client Authentication breaks in FIPS mode
9db5b08
- Ticket 49453 - passwd.py to use pwdhash defaults.
9db5b08
- Ticket 49427 - whitespace in fedse.c
9db5b08
- Ticket 49410 - opened connection can remain no longer poll, like hanging
9db5b08
- Ticket 48118 - fix compiler warning for incorrect return type
9db5b08
- Ticket 49451 - Add environment markers to lib389 dependencies
9db5b08
- Ticket 49325 - Proof of concept rust tqueue in sds
9db5b08
- Ticket 49443 - scope one searches in 1.3.7 give incorrect results
9db5b08
- Ticket 48118 - At startup, changelog can be erronously rebuilt after a normal shutdown
9db5b08
- Ticket 49412 - SIGSEV when setting invalid changelog config value
9db5b08
- Ticket 49441 - Import crashes - oneline fix
9db5b08
- Ticket 49377 - Incoming BER too large with TLS on plain port
9db5b08
- Ticket 49441 - Import crashes with large indexed binary  attributes
9db5b08
- Ticket 49435 - Fix NS race condition on loaded test systems
9db5b08
- Ticket 77 - lib389 - Refactor docstrings in rST format - part 2
9db5b08
- Ticket 17 - lib389 - dsremove support
9db5b08
- Ticket 3 - lib389 - python 3 compat for paged results test
9db5b08
- Ticket 3 - lib389 - Python 3 support for memberof plugin test suit
9db5b08
- Ticket 3 - lib389 - config test
9db5b08
- Ticket 3 - lib389 - python 3 support ds_logs tests
9db5b08
- Ticket 3 - lib389 - python 3 support for betxn test
9db5b08
4e7c5c2
* Fri Nov 3 2017 Mark Reynolds <mreynolds@redhat.com> - 1.4.0.2-2
4e7c5c2
- Bump version to 1.4.0.2-2
4e7c5c2
- Add python-lib389 build requirements
4e7c5c2
09fb13d
* Fri Nov 3 2017 Mark Reynolds <mreynolds@redhat.com> - 1.4.0.2-1
4e7c5c2
- Bump version to 1.4.0.2-1
09fb13d
- Ticket 48393 - fix copy and paste error
09fb13d
- Ticket 49439 - cleanallruv is not logging information
09fb13d
- Ticket 48393 - Improve replication config validation
09fb13d
- Ticket lib389 3 - Python 3 support for ACL test suite
09fb13d
- Ticket 103 - sysconfig not found
09fb13d
- Ticket 49436 - double free in COS in some conditions
09fb13d
- Ticket 48007 - CI test to test changelog trimming interval
09fb13d
- Ticket 49424 - Resolve csiphash alignment issues
09fb13d
- Ticket lib389 3 - Python 3 support for pwdPolicy_controls_test.py
09fb13d
- Ticket 3 - python 3 support - filter test
09fb13d
- Ticket 49434 - RPM build errors
09fb13d
- Ticket 49432 - filter optimise crash
09fb13d
- Ticket 49432 - Add complex fliter CI test
09fb13d
- Ticket 48894 - harden valueset_array_to_sorted_quick valueset  access
09fb13d
- Ticket 49401 - Fix compiler incompatible-pointer-types warnings
09fb13d
- Ticket 48681 - Use of uninitialized value in string ne at /usr/bin/logconv.pl
09fb13d
- Ticket 49409 - Update lib389 requirements
09fb13d
- Ticket 49401 - improve valueset sorted performance on delete
09fb13d
- Ticket 49374 -  server fails to start because maxdisksize is recognized incorrectly
09fb13d
- Ticket 49408 - Server allows to set any nsds5replicaid in the existing replica entry
09fb13d
- Ticket 49407 - status-dirsrv shows ellipsed lines
09fb13d
- Ticket 48681 - Use of uninitialized value in string ne at /usr/bin/logconv.pl
09fb13d
- Ticket 49386 - Memberof should be ignore MODRDN when the pre/post entry are identical
09fb13d
- Ticket 48006 - Missing warning for invalid replica backoff  configuration
09fb13d
- Ticket 49064 - testcase hardening
09fb13d
- Ticket 49064 - RFE allow to enable MemberOf plugin in dedicated consumer
09fb13d
- Ticket lib389 3 - python 3 support
09fb13d
- Ticket 49402 - Adding a database entry with the same database name that was deleted hangs server at shutdown
09fb13d
- Ticket 48235 - remove memberof lock (cherry-pick error)
09fb13d
- Ticket 49394 - build warning
09fb13d
- Ticket 49381 - Refactor numerous suite docstrings - Part 2
09fb13d
- Ticket 49394 - slapi_pblock_get may leave unchanged the provided variable
09fb13d
- Ticket 49403 - tidy ns logging
09fb13d
- Ticket 49381 - Refactor filter test suite docstrings
09fb13d
- Ticket 48235 - Remove memberOf global lock
09fb13d
- Ticket 103 - Make sysconfig where it is expected to exist
09fb13d
- Ticket 49400 - Add clang support to rpm builds
09fb13d
- Ticket 49381 - Refactor ACL test suite docstrings
09fb13d
- Ticket 49363 - Merge lib389
09fb13d
- Ticket 101 - BaseException.message has been deprecated in Python3
09fb13d
- Ticket 102 - referral support
09fb13d
- Ticket 99 - Fix typo in create_topology
09fb13d
- Ticket #98 - Fix dbscan output
09fb13d
- Ticket #77 - Fix changelogdb param issue
09fb13d
- Ticket #77 - Refactor docstrings in rST format - part 1
09fb13d
- Ticket 96 - Change binaries' names
09fb13d
- Ticket 77 - Add sphinx documentation
09fb13d
- Ticket 43 - Add support for Referential Integrity plugin
09fb13d
- Ticket 45 - Add support for Rootdn Access Control plugin
09fb13d
- Ticket 46 - dsconf support for dynamic schema reload
09fb13d
- Ticket 74 - Advice users to set referint-update-delay to 0
09fb13d
- Ticket 92 - display_attr() should return str not bytes in py3
09fb13d
- Ticket 93 - Fix test cases in ctl_dbtasks_test.py
09fb13d
- Ticket 88 - python install and remove for tests
09fb13d
- Ticket 85 - Remove legacy replication attribute
09fb13d
- Ticket 91 - Fix replication topology
09fb13d
- Ticket 89 - Fix inconsistency with serverid
09fb13d
- Ticket 79 - Fix replica.py and add tests
09fb13d
- Ticket 86 - add build dir to gitignore
09fb13d
- Ticket 83 - Add an util for generating instance parameters
09fb13d
- Ticket 87 - Update accesslog regec for HR etimes
09fb13d
- Ticket 49 - Add support for whoami plugin
09fb13d
- Ticket 48 - Add support for USN plugin
09fb13d
- Ticket 78 - Add exists() method to DSLdapObject
09fb13d
- Ticket 31 - Allow complete removal of some memberOf attrs
09fb13d
- Ticket31 - Add memberOf fix-up task
09fb13d
- Ticket 67 - Add ensure_int function
09fb13d
- Ticket 59 - lib389 support for index management.
09fb13d
- Ticket 67 - get attr by type
09fb13d
- Ticket 70 - Improve repl tools
09fb13d
- Ticket 50 - typo in db2* in dsctl
09fb13d
- Ticket 31 - Add status command and SkipNested support for MemberOf
09fb13d
- Ticket 31 - Add functional tests for MemberOf plugin
09fb13d
- Ticket 66 - expand healthcheck for Directory Server
09fb13d
- Ticket 69 - add specfile requires
09fb13d
- Ticket 31 - Initial MemberOf plugin support
09fb13d
- Ticket 50 - Add db2* tasks to dsctl
09fb13d
- Ticket 65 - Add m2c2 topology
09fb13d
- Ticket 63 - part 2, agreement test
09fb13d
- Ticket 63 - lib389 python 3 fix
09fb13d
- Ticket 62 - dirsrv offline log
09fb13d
- Ticket 60 - add dsrc to dsconf and dsidm
09fb13d
- Ticket 32 - Add TLS external bind support for testing
09fb13d
- Ticket 27 - Fix get function in tests
09fb13d
- Ticket 28 - userAccount for older versions without nsmemberof
09fb13d
- Ticket 27 - Improve dseldif API
09fb13d
- Ticket 30 - Add initial support for account lock and unlock.
09fb13d
- Ticket 29 - fix incorrect format in tools
09fb13d
- Ticket 28 - Change default objectClasses for users and groups
09fb13d
- Ticket 1 - Fix missing dn / rdn on config.
09fb13d
- Ticket 27 - Add a module for working with dse.ldif file
09fb13d
- Ticket 1 - cn=config comparison
09fb13d
- Ticket 21 - Missing serverid in dirsrv_test due to incorrect allocation
09fb13d
- Ticket 26 - improve lib389 sasl support
09fb13d
- Ticket 24 - Join paths using os.path.join instead of string concatenation
09fb13d
- Ticket 25 - Fix RUV __repr__ function
09fb13d
- Ticket 23 - Use DirSrv.exists() instead of manually checking for instance's existence
09fb13d
- Ticket 1 - cn=config comparison
09fb13d
- Ticket 22 - Specify a basedn parameter for IDM modules
09fb13d
- Ticket 19 - missing readme.md in python3
09fb13d
- Ticket 20 - Use the DN_DM constant instead of hard coding its value
09fb13d
- Ticket 19 - Missing file and improve make
09fb13d
- Ticket 14 - Remane dsadm to dsctl
09fb13d
- Ticket 16 - Reset InstScriptsEnabled argument during the init
09fb13d
- Ticket 14 - Remane dsadm to dsctl
09fb13d
- Ticket 13 - Add init function to create new domain entries
09fb13d
- Ticket 15 - Improve instance configuration ability
09fb13d
- Ticket 10 - Improve command line tool arguments
09fb13d
- Ticket 9 - Convert readme to MD
09fb13d
- Ticket 7 - Add pause and resume methods to topology fixtures
09fb13d
- Ticket 49172 - Allow lib389 to read system schema and instance
09fb13d
- Ticket 49172 - Allow lib389 to read system schema and instance
09fb13d
- Ticket 6 - Bump lib389 version 1.0.4
09fb13d
- Ticket 5 - Fix container build on fedora
09fb13d
- Ticket 4 - Cert detection breaks some tests
09fb13d
- Ticket 49137 - Add sasl plain tests, lib389 support
09fb13d
- Ticket 2 - pytest mark with version relies on root
09fb13d
- Ticket 49126 - DIT management tool
09fb13d
- Ticket 49101 - Python 2 generate example entries
09fb13d
- Ticket 49103 - python 2 support for installer
09fb13d
- Ticket 47747 - Add topology_i2 and topology_i3
09fb13d
- Ticket 49087 - lib389 resolve jenkins issues
09fb13d
- Ticket 48413 - Improvements to lib389 for rest
09fb13d
- Ticket 49083 - Support prefix for discovery of the defaults.inf file.
09fb13d
- Ticket 49055 - Fix debugging mode issue
09fb13d
- Ticket 49060 - Increase number of masters, hubs and consumers in topology
09fb13d
- Ticket 47747 - Add more topology fixtures
09fb13d
- Ticket 47840 - Add InstScriptsEnabled argument
09fb13d
- Ticket 47747 - Add topology fixtures module
09fb13d
- Ticket 48707 - Implement draft-wibrown-ldapssotoken-01
09fb13d
- Ticket 49022 - Lib389, py3 installer cannot create entries in backend
09fb13d
- Ticket 49024 - Fix paths to the dbdir parent
09fb13d
- Ticket 49024 - Fix db_dir paths
09fb13d
- Ticket 49024 - Fix paths in tools module
09fb13d
- Ticket 48961 - Fix lib389 minor issues shown by 48961 test
09fb13d
- Ticket 49010 - Lib389 fails to start with systemctl changes
09fb13d
- Ticket 49007 - lib389 fixes for paths to use online values
09fb13d
- Ticket 49005 - Update lib389 to work in containers correctly.
09fb13d
- Ticket 48991 - Fix lib389 spec for python2 and python3
09fb13d
- Ticket 48984 - Add lib389 paths module
09fb13d
- Ticket 48951 - dsadm dsconfig status and plugin
09fb13d
- Ticket 47957 - Update the replication "idle" status string
09fb13d
- Ticket 48951 - dsadm and dsconf base files
09fb13d
- Ticket 48952 - Restart command needs a sleep
09fb13d
- Ticket 48949 - Fix ups for style and correctness
09fb13d
- Ticket 48949 - added copying slapd-collations.conf
09fb13d
- Ticket 48949 - change default file path generation - use os.path.join
09fb13d
- Ticket 48949 - os.makedirs() exist_ok not python2 compatible, added try/except
09fb13d
- Ticket 48949 - configparser fallback not python2 compatible
09fb13d
- Ticket 48946 - openConnection should not fully popluate DirSrv object
09fb13d
- Ticket 48832 - Add DirSrvTools.getLocalhost() function
09fb13d
- Ticket 48382 - Fix serverCmd to get sbin dir properly
09fb13d
- Bug 1347760 - Information disclosure via repeated use of LDAP ADD operation, etc.
09fb13d
- Ticket 48937 - Cleanup valgrind wrapper script
09fb13d
- Ticket 48923 - Fix additional issue with serverCmd
09fb13d
- Ticket 48923 - serverCmd timeout not working as expected
09fb13d
- Ticket 48917 - Attribute presence
09fb13d
- Ticket 48911 - Plugin improvements for lib389
09fb13d
- Ticket 48911 - Improve plugin support based on new mapped objects
09fb13d
- Ticket 48910 - Fixes for backend tests and lib389 reliability.
09fb13d
- Ticket 48860 - Add replication tools
09fb13d
- Ticket 48888 - Correction to create of dsldapobject
09fb13d
- Ticket 48886 - Fix NSS SSL library in lib389
09fb13d
- Ticket 48885 - Fix spec file requires
09fb13d
- Ticket 48884 - Bugfixes for mapped object and new connections
09fb13d
- Ticket 48878 - better style for backend in backend_test.py
09fb13d
- Ticket 48878 - pep8 fixes part 2
09fb13d
- Ticket 48878 - pep8 fixes and fix rpm to build
09fb13d
- Ticket 48853 - Prerelease installer
09fb13d
- Ticket 48820 - Begin to test compatability with py.test3, and the new orm
09fb13d
- Ticket 48434 - Fix for negative tz offsets
09fb13d
- Ticket 48857 - Remove python-krbV from lib389
09fb13d
- Ticket 48820 - Fix tests to ensure they work with the new object types
09fb13d
- Ticket 48820 - Move Encryption and RSA to the new object types
09fb13d
- Ticket 48820 - Proof of concept of orm style mapping of configs and objects
09fb13d
- Ticket 48820 - Clitool rename
09fb13d
- Ticket 48431 - lib389 integrate ldclt
09fb13d
- Ticket 48434 - lib389 logging tools
09fb13d
- Ticket 48796 - add function to remove logs
09fb13d
- Ticket 48771 - lib389 - get ns-slapd version
09fb13d
- Ticket 48830 - Convert lib389 to ip route tools
09fb13d
- Ticket 48763 - backup should run regardless of existing backups.
09fb13d
- Ticket 48434 - lib389 logging tools
09fb13d
- Ticket 48798 - EL6 compat for lib389 tests for DH params
09fb13d
- Ticket 48798 - lib389 add ability to create nss ca and certificate
09fb13d
- Ticket 48433 - Aci linting tools
09fb13d
- Ticket 48791 - format args in server tools
09fb13d
- Ticket 48399 - Helper makefile is missing mkdir dist
09fb13d
- Ticket 48399 - Helper makefile is missing mkdir dist
09fb13d
- Ticket 48794 - lib389 build requires are on a single line
09fb13d
- Ticket 48660 - Add function to convert binary values in an entry to base64
09fb13d
- Ticket 48764 - Fix mit krb password to be random.
09fb13d
- Ticket 48765 - Change default ports for standalone topology
09fb13d
- Ticket 48750 - Clean up logging to improve command experience
09fb13d
- Ticket 48751 - Improve lib389 ldapi support
09fb13d
- Ticket 48399 - Add helper makefile to lib389 to build and install
09fb13d
- Ticket 48661 - Agreement test suite fails at the test_changes case
09fb13d
- Ticket 48407 - Add test coverage module for lib389 repo
09fb13d
- Ticket 48357 - clitools should standarise their args
09fb13d
- Ticket 48560 - Make verbose handling consistent
09fb13d
- Ticket 48419 - getadminport() should not a be a static method
09fb13d
- Ticket 48408 - RFE escaped default suffix for tests
09fb13d
- Ticket 48401 - Revert typecheck
09fb13d
- Ticket 48401 - lib389 Entry hasAttr returs dict instead of false
09fb13d
- Ticket 48390 - RFE Improvements to lib389 monitor features for rest389
09fb13d
- Ticket 48358 - Add new spec file
09fb13d
- Ticket 48371 - weaker host check on localhost.localdomain
09fb13d
- Ticket 58358 - Update spec file with pre-release versioning
09fb13d
- Ticket 48358 - Make Fedora packaging changes to the spec file
09fb13d
- Ticket 48358 - Prepare lib389 for Fedora Packaging
09fb13d
- Ticket 48364 - Fix test failures
09fb13d
- Ticket 48360 - Refactor the delete agreement function
09fb13d
- Ticket 48361 - Expand 389ds monitoring capabilities
09fb13d
- Ticket 48246 - Adding license/copyright to lib389 files
09fb13d
- Ticket 48340 - Add basic monitor support to lib389 https://fedorahosted.org/389/ticket/48340
09fb13d
- Ticket 48353 - Add Replication REST support to lib389
09fb13d
- Ticket 47840 - Fix regression
09fb13d
- Ticket 48343 - lib389 krb5 realm management https://fedorahosted.org/389/ticket/48343
09fb13d
- Ticket 47840 - fix lib389 to use sbin scripts  https://fedorahosted.org/389/ticket/47840
09fb13d
- Ticket 48335 - Add SASL support to lib389
09fb13d
- Ticket 48329 - Fix case-senstive scyheam comparisions
09fb13d
- Ticket 48303 - Fix lib389 broken tests
09fb13d
- Ticket 48329 - add matching rule functions to schema module
09fb13d
- Ticket 48324 - fix boolean capitalisation (one line) https://fedorahosted.org/389/ticket/48324
09fb13d
- Ticket 48321 - Improve is_a_dn check to prevent mistakes with lib389 auth https://fedorahosted.org/389/ticket/48321
09fb13d
- Ticket 48322 - Allow reindex function to reindex all attributes
09fb13d
- Ticket 48319 - Fix ldap.LDAPError exception processing
09fb13d
- Ticket 48318 - Do not delete a changelog while disabling a replication by suffix
09fb13d
- Ticket 48308 - Add __eq__ and __ne__ to Entry to allow fast comparison https://fedorahosted.org/389/ticket/48308
09fb13d
- Ticket 48303 - Fix lib389 broken tests - backend_test
09fb13d
- Ticket 48309 - Fix lib389 lib imports
09fb13d
- Ticket 48303 - Fix lib389 broken tests - agreement_test
09fb13d
- Ticket 48303 - Fix lib389 broken tests - aci_parse_test
09fb13d
- Ticket 48301 - add tox support
09fb13d
- Ticket 48204 - update lib389 for python3
09fb13d
- Ticket 48273 - Improve valgrind functions
09fb13d
- Ticket 48271 - Fix for self.prefix being none when SER_DEPLOYED_DIR is none https://fedorahosted.org/389/ticket/48271
09fb13d
- Ticket 48259 - Add aci parsing utilities to lib389
09fb13d
- Ticket 48252 - (lib389) adding get_bin_dir and dbscan
09fb13d
- Ticket 48247 - Change the default user to 'dirsrv'
09fb13d
- Ticket 47848 - Add new function to create ldif files
09fb13d
- Ticket 48239 - Fix for prefix allocation of un-initialised dirsrv objects
09fb13d
- Ticket 48237 - Add lib389 helper to enable and disable logging services.
09fb13d
- Ticket 48236 - Add get effective rights helper to lib389
09fb13d
- Ticket 48238 - Add objectclass and attribute type query mechanisms
09fb13d
- Ticket 48029 - Add missing replication related functions
09fb13d
- Ticket 48028 - add valgrind wrapper for ns-slapd
09fb13d
- Ticket 48028 - lib389 - add valgrind functions
09fb13d
- Ticket 48022 - lib389 - Add all the server tasks
09fb13d
- Ticket 48023 - create function to test replication between servers
09fb13d
- Ticket 48020 - lib389 - need to reset args_instance with  every DirSrv init
09fb13d
- Ticket 48000 - Repl agmts need more time to stop
09fb13d
- Ticket 48004 - Fix various issues
09fb13d
- Ticket 48000 - replica agreement pause/resume should have a short sleep
09fb13d
- Ticket 47990 - Add check for ".removed" instances when doing an upgrade
09fb13d
- Ticket 47990 - Add "upgrade" function to lib389
09fb13d
- Ticket 47691 - using lib389 with RPMs
09fb13d
- Ticket 47848 - Add support for setuptools.
09fb13d
- Ticket 47855 - Add function to clear tmp directory
09fb13d
- Ticket 47851 - Need to retrieve tmp directory path
09fb13d
- Ticket 47845 - add stripcsn option to tombstone fixup task
09fb13d
- Ticket 47851 - Add function to retrieve dirsrvtests data directory
09fb13d
- Ticket 47845 - Add backup/restore/fixup tombstone tasks to lib389
09fb13d
- Ticket 47819 - Add the new precise tombstone purging config attribute
09fb13d
- Ticket 47695 - Add plugins/tasks/Index
09fb13d
- Ticket 47648 - lib389 - add schema classes, methods
09fb13d
- Ticket 47671 - CI lib389: allow to open a DirSrv without having to create the instance
09fb13d
- Ticket 47600 - Replica/Agreement/Changelog not conform to the design
09fb13d
- Ticket 47652 - replica add fails: MT.list return a list not an entry
09fb13d
- Ticket 47635 - MT/Backend/Suffix to be conform with the design
09fb13d
- Ticket 47625 - CI lib389: DirSrv not conform to the design
09fb13d
- Ticket 47595 - fail to detect/reinit already existing instance/backup
09fb13d
- Ticket 47590 - CI tests: add/split functions around replication
09fb13d
- Ticket 47584 - CI tests: add backup/restore of an instance
09fb13d
- Ticket 47578 - CI tests: removal of 'sudo' and absolute path in lib389
09fb13d
- Ticket 47568 - Rename DSAdmin class
09fb13d
- Ticket 47566 - Initial import of DSadmin into 389-test repos
09fb13d
2c0caed
* Mon Oct 16 2017 Mark Reynolds <mreynolds@redhat.com> - 1.4.0.1-2
2c0caed
- Bump version to 1.4.0.1-2
2c0caed
- Ticket 49400 - Add clang support and libatomic
2c0caed
f536eab
* Mon Oct 9 2017 Mark Reynolds <mreynolds@redhat.com> - 1.4.0.1-1
f536eab
- Bump version to 1.4.0.1-1
f536eab
- Ticket 49038 - remove legacy replication - change cleanup script precedence
f536eab
- Ticket 49392 - memavailable not available
f536eab
- Ticket 49235 - pbkdf2 by default
f536eab
- Ticket 49279 - remove dsktune
f536eab
- Ticket 49372 - filter optimisation improvements for common queries
f536eab
- Ticket 49320 - Activating already active role returns error 16
f536eab
- Ticket 49389 - unable to retrieve specific cosAttribute when subtree password policy is configured
f536eab
- Ticket 49092 - Add CI test for schema-reload
f536eab
- Ticket 49388 - repl-monitor - matches null string many times in regex
f536eab
- Ticket 49387 - pbkdf2 settings were too aggressive
f536eab
- Ticket 49385 - Fix coverity warnings
f536eab
- Ticket 49305 - Need to wrap atomic calls
f536eab
- Ticket 48973 - Indexing a ExactIA5Match attribute with a IgnoreIA5Match matching rule triggers a warning
f536eab
- Ticket 49378 - server init fails
f536eab
- Ticket 49305 - Need to wrap atomic calls
f536eab
- Ticket 49180 - add CI test
f536eab
- Ticket 49180 - errors log filled with attrlist_replace - attr_replace
f536eab
41d58bd
* Fri Sep 22 2017 Mark Reynolds <mreynolds@redhat.com> - 1.4.0.0-1
41d58bd
- Bump version to 1.4.0.0-1
41d58bd