60c4af3 Bump version to 1.4.1.11

Authored and Committed by mreynolds 4 years ago
    Bump version to 1.4.1.11
    Issue 50499 - Fix npm audit issues
    Issue 50753 - Dumping the changelog to a file doesn't work
    Issue 50734 - lib389 creates non-SSCA cert DBs with misleading README.txt
    Issue 50736 - RetroCL trimming may crash at shutdown if trimming configuration is invalid
    Issue 50439 - Update docker integration for Fedora
    Issue 50747 - Port readnsstate to dsctl
    Issue 50745 - ns-slapd hangs during CleanAllRUV tests
    Issue 50758 - Enable CLI arg completion
    Issue 50701 - Fix type in lint report
    Issue 50701 - Add additional healthchecks to dsconf
    Issue 50711 - `dsconf security` lacks option for setting nsTLSAllowClientRenegotiation attribute
    Issue 50499 - Fix npm audit issues
    Issue 50634 - Fix CLI error parsing for non-string values
    
        
file modified
+1 -0
file modified
+23 -3
file modified
+1 -1