Revision of DITA-OT Release 1.5.4 from Thu, 2011-08-25 14:20

DITA Open Toolkit Version 1.5.4

Note: while the DITA Standard itself is owned and developed by OASIS, the DITA Open Toolkit is an independent, open sourceimplementation of the standard. 

DITA-OT 1.5.4 is a point release based on version 1.2 of the DITA Standard. The 1.5.4 release will take place as a series of 3 week iterations, with each iteration ending in a Milestone build available for testing. Current plans are that the final 1.5.4 release will be available in early to mid December.

Milestone builds may be downloaded at: DITA-OT Latest Test Build. Not sure which version to download? See DITA-OT Packages.

Release planning

  • Milestone 1 development began in June immediately after the 1.5.3 release. The first milestone focused on several minor fixes, as well as on code refactoring for easier maintenance. Milestone 1 was released on July 15, 2011.
  • Milestone 2 was released on August 5, 2011.
  • Milestone 3 was released on August 25, 2011.
  • Milestone 4 will be released on approximately September 16.
  • Milestone 5 will be released on approximately October 14 (four week iteration due to holidays for the primary developer / tester)
  • Milestone 6 will be released on approximately November 4, 2011.
  • Milestone 7 will be released on approximately November 25, 2011.
  • The final DITA-OT 1.5.4 package will be released on approximately December 16, 2011.

Fixes, patches, and enhancements in 1.5.4

The sections below contain a cumulative list of fixes, patches, and enhancements in the 1.5.4 release. In order to prevent this page from being flagged as spam, individual items do not link directly to SourceForge reports. Each item is followed by a note to indicate which test build first contained the update.

Major Enhancements from the RFE tracker http://sourceforge.net/tracker/?group_id=132728&atid=725076

  • 3341648 Clean HTML and XHTML stylesheets  (ongoing)
  • 3343562 Java clean-up  (ongoing)
  • 3346094 Improve test coverage  (ongoing)
  • 3333697 Add strict mode processing (Milestone 1)   
  • 3336630 Add resource file extension configuration (Milestone 1)   
  • 3323776 Base HTML stylesheets  (Milestone 1) 
  • 3355860 Enable defining code ref target encoding (Milestone 1)
  • 3393969 Make default TocJS output more usable (Milestone 3)

Patches http://sourceforge.net/tracker/?group_id=132728&atid=725076

  • ...

Bug fixes http://sourceforge.net/tracker/?group_id=132728&atid=725074

  • 3323806 Improve Java logging and exception handling (ongoing) 
  • 2714699 FO plug-in doesn't support specialized index elements (Milestone 1)
  • 2848636 Duplicate key definitions should produce info messages (Milestone 1)
  • 3353955 Frontmatter child order is not retained in PDF2 (Milestone 1)
  • 3354301 XRef with conreffed phrases not properly generate HTML link (Milestone 1)
  • 3281074 Bad attribute being applied to fo:bookmark-title element (Milestone 2)
  • 3344142 Conref Push order of validation (Milestone 2)
  • 3358377 Cryptic error message when DITA Map has "bookmap" extension (Milestone 3)
  • 3384673 ODF transtype no longer embeds images in output (OT 1.5.3) (Milestone 3)
  • 3394000 TocJS needs cleanup for several minor bugs (Milestone 3)
  • 3392718 TOCJS sample should not require ant target (Milestone 3)
  • 3389277 DocBook transform redundantly nests Related Links (Milestone 3)
  • 3105339 '<' and '>' characters in a title cause tocjs trouble (Milestone 3)
  • 3104497 tocjs JavaScripts don't work in Japanese environment (Milestone 3)
  • 3394130 Remove outdated developer documentation (Milestone 3)
XML.org Focus Areas: BPEL | DITA | ebXML | IDtrust | OpenDocument | SAML | UBL | UDDI
OASIS sites: OASIS | Cover Pages | XML.org | AMQP | CGM Open | eGov | Emergency | IDtrust | LegalXML | Open CSA | OSLC | WS-I