[389-users] Announcing 389 Directory Server 1.2.7 Alpha 3 for testing

[Date Prev][Date Next][Thread Prev][Thread Next][Date Index][Thread Index]

 



The 389 team is pleased to announce the availability for testing of 
Alpha 3 of version 1.2.7.  This release contains some new features as 
well as many bug fixes.  On those platforms which have OpenLDAP built 
with Mozilla NSS crypto support (Fedora 14 and later), the packages are 
built with OpenLDAP instead of the Mozilla LDAP C SDK.

WARNING: If you are upgrading from a previous 1.2.6 release candidate, 
you will need to run fixfiles to fix some SELinux AVCs, or directory 
server will not start. See bug 
https://bugzilla.redhat.com/show_bug.cgi?id=622882

To fix, run this:
  fixfiles -R 389-ds-base restore

If you are upgrading from 1.2.5 or earlier, or a stable 1.2.6,	 there is 
no problem.

WARNING: If you are upgrading from a 1.2.6 alpha or release candidate, 
you will need to manually fix your entryrdn index files. See 
http://port389.org/wiki/Subtree_Rename#warning:_upgrade_from_389_v1.2.6_.28a.3F.2C_rc1_.7E_rc6.29_to_v1.2.6_rc6_or_newer 
for more information.  If you are upgrading from 1.2.5 or earlier, or a 
1.2.6 stable release, there is no problem.

The new packages and versions are:
* 389-ds-base 1.2.7.a3
* 389-admin 1.1.12.a2
* 389-adminutil 1.1.13
* 389-dsgw 1.1.6
* perl-Mozilla-LDAP 1.5.3 (Fedora 14 and later)

***We need your help!  Please help us test this software.***  It is an
Alpha release, so it may have a few glitches, but it has been tested for
regressions and for new feature bugs.  The Fedora system
requires that packages go into Testing until verified and pushed
to Stable.

The more testing we get, the faster we can release these packages to
Stable.  See the Release Notes for information about how to provide
testing feedback (or just send an email to
389-users@xxxxxxxxxxxxxxxxxxxxxxx).

=== Installation ===
  yum install --enablerepo=[updates-testing|epel-testing] 389-ds
  setup-ds-admin.pl

=== Upgrade ===
  yum upgrade --enablerepo=[updates-testing|epel-testing] 389-ds-base 
389-admin 389-adminutil 389-dsgw perl-Mozilla-LDAP
  setup-ds-admin.pl -u

=== New features ===
* On Fedora 14 and later, the 389 packages are built with OpenLDAP 
instead of Mozilla LDAP
* Account Policy - keep track of last login, automatically disable 
unused accounts
* The replication changelog has been moved into the main server database 
environment
* Member Of supports multiple membership attributes

=== Bugs Fixed ===
This release contains many bug fixes.  The complete list of bugs
fixed is found at the link below.  Note that bugs marked as MODIFIED
have been fixed but are still in testing.
* Bug List for 389 1.2.7 
https://bugzilla.redhat.com/showdependencytree.cgi?id=576869&hide_resolved=1 


* Release Notes - http://port389.org/wiki/Release_Notes
* Install_Guide - http://port389.org/wiki/Install_Guide
* Download - http://port389.org/wiki/Download

--
389 users mailing list
389-users@xxxxxxxxxxxxxxxxxxxxxxx
https://admin.fedoraproject.org/mailman/listinfo/389-users


[Index of Archives]     [Fedora Directory Users]     [Fedora Directory Devel]     [Fedora Announce]     [Fedora Legacy Announce]     [Kernel]     [Fedora Legacy]     [Share Photos]     [Fedora Desktop]     [PAM]     [Red Hat Watch]     [Red Hat Development]     [Big List of Linux Books]     [Gimp]     [Yosemite News]

  Powered by Linux