00c5c5c Bump version to 1.4.3.2

Authored and Committed by mreynolds 4 years ago
    Bump version to 1.4.3.2
    Issue 49254 - Fix compiler failures and warnings
    Issue 50741 - cont bdb_start - Detected Disorderly Shutdown
    Issue 50836 - Port Schema UI tab to React
    Issue 50842 - Decrease 389-console Cockpit component size
    Issue 50790 - Add result text when filter is invalid
    Issue 50627 - Add ASAN logs to HTML report
    Issue 50834 - Incorrectly setting the NSS default SSL version max
    Issue 50829 - Disk monitoring rotated log cleanup causes heap-use-after-free
    Issue 50709 - (cont) Several memory leaks reported by Valgrind for 389-ds 1.3.9.1-10
    Issue 50784 - performance testing scripts
    Issue 50599 - Fix memory leak when removing db region files
    Issue 49395 - Set the default TLS version min to TLS1.2
    Issue 50818 - dsconf pwdpolicy get error
    Issue 50824 - dsctl remove fails with "name 'ensure_str' is not defined"
    Issue 50599 - Remove db region files prior to db recovery
    Issue 50812 - dscontainer executable should be placed under /usr/libexec/dirsrv/
    Issue 50816 - dsconf allows the root password to be set to nothing
    Issue 50798 - incorrect bytes in format string(fix import issue)
    
        
file modified
+1 -0
file modified
+24 -16
file modified
+1 -1