diff --git a/.gitignore b/.gitignore index 54f1982..7db1426 100644 --- a/.gitignore +++ b/.gitignore @@ -58,3 +58,4 @@ /389-ds-base-1.2.11.14.tar.bz2 /389-ds-base-1.2.11.15.tar.bz2 /389-ds-base-1.3.0.a1.tar.bz2 +/389-ds-base-1.3.0.rc1.tar.bz2 diff --git a/389-ds-base-git-local.sh b/389-ds-base-git-local.sh index 88795ae..3db5e50 100644 --- a/389-ds-base-git-local.sh +++ b/389-ds-base-git-local.sh @@ -2,7 +2,7 @@ DATE=`date +%Y%m%d` # use a real tag name here -VERSION=1.3.0.a1 +VERSION=1.3.0.rc1 PKGNAME=389-ds-base TAG=${TAG:-$PKGNAME-$VERSION} #SRCNAME=$PKGNAME-$VERSION-$DATE diff --git a/389-ds-base.spec b/389-ds-base.spec index 9dfaf0b..ac2de22 100644 --- a/389-ds-base.spec +++ b/389-ds-base.spec @@ -3,7 +3,7 @@ # for a pre-release, define the prerel field e.g. .a1 .rc2 - comment out for official release # also remove the space between % and global - this space is needed because # fedpkg verrel stupidly ignores comment lines -%global prerel .a1 +%global prerel .rc1 # also need the relprefix field for a pre-release e.g. .0 - also comment out for official release %global relprefix 0. @@ -311,6 +311,63 @@ fi %{_libdir}/%{pkgname}/libslapd.so.* %changelog +* Tue Dec 11 2012 Noriko Hosoi - 1.3.0-0.1.rc1 +- bump version to 1.3.0.rc1 +- Ticket #322 - Create DOAP description for the 389 Directory Server project +- Trac Ticket #499 - Handling URP results is not corrrect +- Ticket 509 - lock-free access to be->be_suffixlock +- Ticket 456 - improve entry cache sizing +- Trac Ticket #531 - loading an entry from the database should use str2entry_f +- Trac Ticket #536 - Clean up compiler warnings for 1.3 +- Trac Ticket #531 - loading an entry from the database should use str2entry_fast +- Ticket 509 - lock-free access to be->be_suffixlock +- Ticket 527 - ns-slapd segfaults if it cannot rename the logs +- Ticket 395 - RFE: 389-ds shouldn't advertise in the rootDSE that we can handle a sasl mech if we really can't +- Ticket 216 - disable replication agreements +- Ticket 518 - dse.ldif is 0 length after server kill or machine kill +- Ticket 393 - Change in winSyncInterval does not take immediate effect +- Ticket 20 - Allow automember to work on entries that have already been added +- Coverity Fixes +- Ticket 349 - nsViewFilter syntax issue in 389DS 1.2.5 +- Ticket 337 - improve CLEANRUV functionality +- Fix for ticket 504 +- Ticket 394 - modify-delete userpassword +- minor fixes for bdb 4.2/4.3 and mozldap +- Trac Ticket #276 - Multiple threads simultaneously working on connection's private buffer causes ns-slapd to abort +- Fix for ticket 465: cn=monitor showing stats for other db instances +- Ticket 507 - use mutex for FrontendConfig lock instead of rwlock +- Fix for ticket 510 Avoid creating an attribute just to determine the syntax for a type, look up the syntax directly by type +- Coverity defect: Resource leak 13110 +- Ticket 517 - crash in DNA if no dnaMagicRegen is specified +- Trac Ticket #520 - RedHat Directory Server crashes (segfaults) when moving ldap entry +- Trac Ticket #519 - Search with a complex filter including range search is slow +- Trac Ticket #500 - Newly created users with organizationalPerson objectClass fails to sync from AD to DS with missing attribute error +- Trac Ticket #311 - IP lookup failing with multiple DNS entries +- Trac Ticket #447 - Possible to add invalid attribute to nsslapd-allowed-to-delete-attrs +- Trac Ticket #443 - Deleting attribute present in nsslapd-allowed-to-delete-attrs returns Operations error +- Ticket #503 - Improve AD version in winsync log message +- Trac Ticket #190 - Un-resolvable server in replication agreement produces unclear error message +- Coverity fixes +- Trac Ticket #391 - Slapd crashes when deleting backends while operations are still in progress +- Trac Ticket #448 - Possible to set invalid macros in Macro ACIs +- Trac Ticket #498 - Cannot abaondon simple paged result search +- Coverity defects +- Trac Ticket #494 - slapd entered to infinite loop during new index addition +- Fixing compiler warnings in the posix-winsync plugin +- Coverity defects +- Ticket 147 - Internal Password Policy usage very inefficient +- Ticket 495 - internalModifiersname not updated by DNA plugin +- Revert "Ticket 495 - internalModifiersname not updated by DNA plugin" +- Ticket 495 - internalModifiersname not updated by DNA plugin +- Ticket 468 - if pam_passthru is enabled, need to AC_CHECK_HEADERS([security/pam_appl.h]) +- Ticket 486 - nsslapd-enablePlugin should not be multivalued +- Ticket 488 - Doc: DS error log messages with typo +- Trac Ticket #451 - Allow db2ldif to be quiet +- Ticket #491 - multimaster_extop_cleanruv returns wrong error codes +- Ticket #481 - expand nested posix groups +- Trac Ticket #455 - Insufficient rights to unhashed#user#password when user deletes his password +- Ticket #446 - anonymous limits are being applied to directory manager + * Tue Oct 9 2012 Mark Reynolds - 1.3.0.a1-1 Ticket #28 MOD operations with chained delete/add get back error 53 on backend config Ticket #173 ds-logpipe.py script's man page and script help should be updated for -t option. diff --git a/sources b/sources index 37aacee..b6e48b1 100644 --- a/sources +++ b/sources @@ -1 +1 @@ -21cc102c9a7208429f183519b3d75a2d 389-ds-base-1.3.0.a1.tar.bz2 +cbdaa4cecaf211b644659833b30a63d7 389-ds-base-1.3.0.rc1.tar.bz2