a88b887f56f3177ce38a3e089eb71fb3 1.3.3.9 dimstar_suse Init package, requirement for Kolab 296191 be7506ec6373594b4e6445561604139d 1.3.3.9 dimstar_suse Automatic submission by obs-autosubmit 298636 502bb1c03ed65a9a770ce9cba1e14cd5 1.3.3.10 dimstar_suse Update to new upstream release 1.3.3.10, fixing CVE-2015-1854 (forwarded request 304677 from aeneas_jaissle) 304681 3b1c4f530cb1f2d81f50c89b4d1eef72 1.3.3.11 dimstar_suse - Update to new upstrema release 1.3.3.11 - Added 389-ds-1.3.3.11-CVE-2015-3230.patch: nsSSL3Ciphers preference not enforced on server side [boo#934934] [CVE-2015-3230] 312408 bbdf7c5491bf712dd66af0c1cc871481 1.3.3.13 dimstar_suse Update to 1.3.3.13 (forwarded request 330030 from aeneas_jaissle) 330265 7bf3274771eff829cd3f0bb4bdf42ffc 1.3.4.4 dimstar_suse Version upgrade 331124 9d74a685d883f779b547b9e4a3f7cd3d 1.3.4.5 coolo Update to new upstream release 1.3.4.5 (forwarded request 345388 from aeneas_jaissle) 345826 fdf6d90ce77235fa1a0488572836a3b2 1.3.4.8 dimstar_suse 1 364115 dc0fb3f19a2f98e4c87b505520a7b403 1.3.4.14 dimstar_suse Automatic submission by obs-autosubmit 442229 1f38d362682e6798f6513e671d9b87f8 1.3.6.6 dimstar_suse - Introduce acl as mandatory runtime dependency. - Rename patch 389-ds-base-1.3.2.11_init_fhs.patch -> 0001-init_fhs.patch - Fix faulty python module import with patch 0002-use-python2-for-selinux-detection.patch - Conduct a major clean-up of spec file to remove all outdated macros - Introduce extra schema files from OpenLDAP distribution with extra-schema.tgz and LICENSE.openldap - update to 1.3.6.6 - Ticket 49157 - fix error in ds-logpipe.py - Ticket 48864 - remove config.h from spal header. - Ticket 48681 - logconv.pl - Fix SASL Bind stats and rework report format - Ticket 49261 - Fix script usage and man pages - Ticket 49238 - AddressSanitizer: heap-use-after-free in libreplication - Ticket 48864 - Fix FreeIPA build - Ticket 49257 - Reject dbcachesize updates while auto cache sizing is enabled - Ticket 49249 - cos_cache is erroneously logging schema checking failure - Ticket 49258 - Allow nsslapd-cache-autosize to be modified while the server is running - Ticket 49247 - resolve build issues on debian - Ticket 49246 - ns-slapd crashes in role cache creation - Ticket 49157 - ds-logpipe.py crashes for non-existing users - Ticket 49241 - Update man page and usage for db2bak.pl - Ticket 49075 - Adjust logging severity levels - Ticket 47662 - db2index not properly evaluating arguments 518666 fd41afd6e54e55321dab592ffbf10d06 1.3.6.6 dimstar_suse 1 519693 8a127ab67d7780138079d8a41c78c8b0 1.3.6.6 dimstar_suse 1 527262 1cc7b26f171809865c777aa5f915d5ce 1.4.0.3 dimstar_suse - For SLES 15 schedule, do not build lib389 programmable extension for now. - BuildRequire python3-ldap instead of python3-pyldap: pyldap is deprecated in favor of python-ldap. - Rename dependency package python-pyldap into python3-pyldap. - Correct name to dependency package "python-pyldap". - Introduce patch 0003-fix-rm-non-existent-man-pages.patch to remove a faulty rm statement from makefile. - Replace references to /var/adm/fillup-templates with new %_fillupdir macro (boo#1069468) - added simplify-lib389-setup-py.patch seems the python3 setuptools on leap 42.3 do not like this fancy syntax. kill it and always use the python 3 way. - update to 1.4.0.3 - Ticket 49457 - Fix spal_meminfo_get function prototype - Ticket 49455 - Add tests to monitor test suit. - Ticket 49448 - dynamic default pw scheme based on environment. - Ticket 49298 - fix complier warn - Ticket 49298 - Correct error codes with config restore. - Ticket 49454 - SSL Client Authentication breaks in FIPS mode - Ticket 49453 - passwd.py to use pwdhash defaults. - Ticket 49427 - whitespace in fedse.c - Ticket 49410 - opened connection can remain no longer poll, 571393 f1113adb2290754055fd5a29d4158a60 1.4.0.3 dimstar_suse Automatic submission by obs-autosubmit 574444 6fd1dd5b96694bca399c448bc2598376 1.4.0.3 dimstar_suse - Explicitly generate dirsrv sysconfig file as it is necessary for SLES 15 (bsc#1081324). 578038 77dd82ed45c2bb824e9474c230aa4079 1.4.0.18 dimstar_suse - remove fscaps until the audit bug is done - fix one type pkg_name vs pkgname in the post scriptlets - prepare rust support - use the same hack for svrcore-devel as the redhat package: claim to be version 4.1.4 and obsolete olders. the pkg-config file will report the new version though. - update to 1.4.0.18 - drop patches: 0003-fix-rm-non-existent-man-pages.patch simplify-lib389-setup-py.patch tw.patch - new BuildRequires: - cracklib-devel - rsync - synced lib389 setup.py: python-ldap argparse-manpage - use %license - new subpackages libsvrcore* - provide/obsolete svrcore-devel 642115 a4e44cda4381b6bee572c7b38e5f4078 1.4.1.1~git0.af9bb7206 coolo - use lib389 on 15.0 and up. now that we do not hardrequire the python selinux bindings anymore (forwarded request 670652 from darix) 670926 057fbe53b3dc090d4358ed6b183ff244 1.4.1.1~git0.af9bb7206 dimstar_suse 685885 323cac4f2ec787bc9d6a924e481bc5af 1.4.1.2~git0.9a126614a dimstar_suse 691893 e41d6a62e3a9bfc9b875012b564850c6 1.4.1.6~git0.5ac5a8aad dimstar_suse 723847 76adfb22791c9da6691901913e075698 1.4.1.6~git0.5ac5a8aad dimstar_suse 726261 a682aa1af0233b0a2a6ccaddb39ad79b 1.4.1.6~git0.5ac5a8aad dimstar_suse 729591 85ff13de97acfd3bfcb55620c32a7c57 1.4.2.2~git0.d41ef935b dimstar_suse 735358 5eecfb9b7cc2c6cd4e3e8e8f733fad2f 1.4.2.3~git0.129914357 dimstar_suse 748513 552d86a66e024b0f44bac474a29d1450 1.4.2.4~git0.c881f6ec0 dimstar_suse Automatic submission by obs-autosubmit 750655 c22a962083f94c0ad4f5990133aa72d8 1.4.2.4~git0.c881f6ec0 dimstar_suse 755694 2b08dac700c4fbee22e4516a5b6d3fc5 1.4.2.5~git0.d52700340 dimstar_suse 757651 c216682a649f6e0402160bf022ef7c73 1.4.3.1~git0.a08202a5b dimstar_suse 768257 f3257e28fdd905494f95d7f566f0e376 1.4.3.3~git0.776c6edf5 dimstar_suse 778632 d52276f09c7702173c01acc4f53e8fc7 1.4.3.3~git0.776c6edf5 dimstar_suse 784733 e179091aa9719369a531cf9002323998 1.4.3.4~git0.3422d6574 dimstar_suse Automatic submission by obs-autosubmit 787619 a6930337ec03baf8cce232b199fb082f 1.4.4.1~git0.2333d75d5 dimstar_suse Automatic submission by obs-autosubmit 799070 ea993bec56b6499ee78ae34f24115404 1.4.4.2~git0.debc684ad dimstar_suse - Update to version 1.4.4.2~git0.debc684ad: * Bump version to 1.4.4.2 * Issue 51078 - Add nsslapd-enable-upgrade-hash to the schema * Issue 51054 - Revise ACI target syntax checking * Ticket 51068 - deadlock when updating the schema * Issue 51042 - try to use both c_rehash and openssl rehash * Issue 51042 - switch from c_rehash to openssl rehash * Issue 50992 - Bump jemalloc version and enable profiling * Issue 51060 - unable to set sslVersionMin to TLS1.0 * Issue 51064 - Unable to install server where IPv6 is disabled * Issue 51051 - CLI fix consistency issues with confirmations * Issue 50655 - etime displayed has an order of magnitude 10 times smaller than it should be * Issue 49731 - undo db_home_dir under /dev/shm/dirsrv for now * Issue 51054 - AddressSanitizer: heap-buffer-overflow in ldap_utf8prev * Issue 49761 - Fix CI tests * Issue 51047 - React deprecating ComponentWillMount * Issue 50499 - fix npm audit issues * Issue 50545 - Port dbgen.pl to dsctl * Issue 51027 - Test passwordHistory is not rewritten on a fail attempt (forwarded request 802797 from firstyear) 802944 757df95f4944850ce901296456bdb478 1.4.4.3~git0.7b79b89c1 dimstar_suse Automatic submission by obs-autosubmit 812366 8cc1395bd9755cc3059380bd6d5c2c8f 1.4.4.6~git0.71baa8cb2 dimstar_suse (forwarded request 844487 from firstyear) 844488 caa038242336879bd9b24ed0d5a5768e 1.4.4.8~git0.bf454ad07 dimstar_suse 847971 7eeeb0d3c2ef54fc26adafd33d123ea4 2.0.1~git0.b557f5daa dimstar_suse - Rust is a hard-requirement of 2.0.0 series, so enable-rust flags removed - Perl has been completly removed in 2.0.0, enable-perl removed and lib389 is the default. Perl tools have not been included in SUSE since 1.4.1.x - Update to version 2.0.1~git0.b557f5daa: * Bump version to 2.0.1 * Issue 4420 - change NVR to use X.X.X instead of X.X.X.X * Issue 4391 - DSE config modify does not call be_postop (#4394) * Issue 4218 - Verify the new wtime and optime access log keywords (#4397) * Issue 4176 - CL trimming causes high CPU * ticket 2058: Add keep alive entry after on-line initialization - second version (#4399) * Issue 4403 RFE - OpenLDAP pw hash migration tests (#4408) * Bump version to 2.0.0 * Bump version to 1.4.5.0 852782 4028f6f21304b294903c2be5470d7b4c 2.0.2~git0.6d17ca7df dimstar_suse 868235 f961aac7ad532555b5ee5b239bf21b46 2.0.4~git0.7f6ba5a37 RBrownSUSE 883928 667e0a9e4192f47ac4c0bf69a057b1f4 2.0.4~git0.7f6ba5a37 dimstar_suse 895853 b03ff42429b4bc11782f29b8282eea7a 2.0.5~git0.607bfbf16 dimstar_suse 897919 5b35aa1f26d318560c99ed1f78926103 2.0.5~git0.607bfbf16 dimstar_suse 901051 5c71f22c8685b57beae99d11b9856409 2.0.6~git0.d81dc6c90 dimstar_suse 905137 8c0306ab99901a2be3428727e1b92d29 2.0.6~git0.d81dc6c90 dimstar_suse 907380 ae04c65688ca552b6990db5e6345add1 2.0.8~git0.553f26c87 dimstar_suse 914092 b22b04bdaf7dfa3246703cf67cdfd6d3 2.0.10~git0.21dd2802c dimstar_suse 920708 8a8a0e87eb61fb81a1b486964ddba5bd 2.0.10~git0.21dd2802c dimstar_suse 924779 daebc9fbf8c6af6008a96631793e817e 2.0.11~git13.e14935725 dimstar_suse 945952 c3446fa5382771ab3039d27cfd7d86b5 2.0.11~git13.e14935725 dimstar_suse 946535 4528d5e593a38f4dc6221bb54ace4b46 2.0.11~git13.e14935725 dimstar_suse 946555