7c8a0b7 Bump version to 1.4.1.5

Authored and Committed by mreynolds 4 years ago
    Bump version to 1.4.1.5
    Issue 50431 - Fix regression from coverity fix (crash in memberOf plugin)
    Issue 49239 - Add a new CI test case
    Issue 49997 - Add a new CI test case
    Issue 50177 - Add a new CI test case, also added fixes in lib389
    Issue 49761 - Fix CI test suite issues
    Issue 50474 - Unify result codes for add and modify of repl5 config
    Issue 50472 - memory leak with encryption
    Issue 50462 - Fix Root DN access control plugin CI tests
    Issue 50462 - Fix CI tests
    Issue 50217 - Implement dsconf security section
    Issue 48851 - Add more test cases to the match test suite.
    Issue 50378 - ACI's with IPv4 and IPv6 bind rules do not work for IPv6 clients
    Issue 50439 - fix waitpid issue when pid does not exist
    Issue 50454 - Fix Cockpit UI branding
    Issue 48851 - investigate and port TET matching rules filter tests(index)
    Issue 49232 - Truncate the message when buffer capacity is exceeded
    
        
file modified
+1 -0
file modified
+20 -1
file modified
+1 -2