From 929c2d7a5ba719bc95639cc904565a6d04c1baa9 Mon Sep 17 00:00:00 2001 From: Mark Reynolds Date: Jan 23 2020 22:22:01 +0000 Subject: Bump version to 1.4.1.14 Issue 49254 - Fix compiler failures and warnings Issue 50349 - additional fix: filter schema check must handle subtypes Issue 50836 - Port Schema UI tab to React Issue 50842 - Decrease 389-console Cockpit component size Issue 50790 - Add result text when filter is invalid Issue 50834 - Incorrectly setting the NSS default SSL version max Issue 50829 - Disk monitoring rotated log cleanup causes heap-use-after-free Issue 50709 - (cont) Several memory leaks reported by Valgrind for 389-ds 1.3.9.1-10 Issue 50599 - Fix memory leak when removing db region files Issue 49395 - Set the default TLS version min to TLS1.2 Issue 50818 - dsconf pwdpolicy get error Issue 50599 - Remove db region files prior to db recovery Issue 50816 - dsconf allows the root password to be set to nothing --- diff --git a/.gitignore b/.gitignore index bd623aa..5b13155 100644 --- a/.gitignore +++ b/.gitignore @@ -188,3 +188,4 @@ /389-ds-base-1.4.1.12.tar.bz2 /389-ds-base-1.4.1.13.tar.bz2 /jemalloc-5.2.1.tar.bz2 +/389-ds-base-1.4.1.14.tar.bz2 diff --git a/389-ds-base.spec b/389-ds-base.spec index ed0738d..d27d181 100644 --- a/389-ds-base.spec +++ b/389-ds-base.spec @@ -45,7 +45,7 @@ ExcludeArch: i686 Summary: 389 Directory Server (base) Name: 389-ds-base -Version: 1.4.1.13 +Version: 1.4.1.14 Release: %{?relprefix}1%{?prerel}%{?dist} License: GPLv3+ URL: https://www.port389.org @@ -769,6 +769,22 @@ exit 0 %doc README.md %changelog +* Thu Jan 23 2020 Mark Reynolds - 1.4.1.14-1 +- Bump version to 1.4.1.14 +- Issue 49254 - Fix compiler failures and warnings +- Issue 50349 - additional fix: filter schema check must handle subtypes +- Issue 50836 - Port Schema UI tab to React +- Issue 50842 - Decrease 389-console Cockpit component size +- Issue 50790 - Add result text when filter is invalid +- Issue 50834 - Incorrectly setting the NSS default SSL version max +- Issue 50829 - Disk monitoring rotated log cleanup causes heap-use-after-free +- Issue 50709 - (cont) Several memory leaks reported by Valgrind for 389-ds 1.3.9.1-10 +- Issue 50599 - Fix memory leak when removing db region files +- Issue 49395 - Set the default TLS version min to TLS1.2 +- Issue 50818 - dsconf pwdpolicy get error +- Issue 50599 - Remove db region files prior to db recovery +- Issue 50816 - dsconf allows the root password to be set to nothing + * Mon Jan 13 2020 Mark Reynolds - 1.4.1.13-1 - Bump version to 1.4.1.13 - Issue 50545 - Add the new replication monitor functionality to UI diff --git a/sources b/sources index 3e0589f..05df15b 100644 --- a/sources +++ b/sources @@ -1,2 +1,2 @@ -SHA512 (389-ds-base-1.4.1.13.tar.bz2) = 161368289f13e8f6a448dc5e6aadd129724ef6b54efbb66c8a03b46a1aa424157d27c53c6b779dc47f81506ba834bec66a9bdef072fe5f50cf73e1b68d723511 +SHA512 (389-ds-base-1.4.1.14.tar.bz2) = 6022ca2cd5862a52ff8d4a0e57ddad7f1780270b7a37de2daccb9bd32bc7d0be9fdefa4cfca9b12f6a577addabf82c7e31b3bd557c27ac469beaa928e1df59ee SHA512 (jemalloc-5.2.1.tar.bz2) = 0bbb77564d767cef0c6fe1b97b705d368ddb360d55596945aea8c3ba5889fbce10479d85ad492c91d987caacdbbdccc706aa3688e321460069f00c05814fae02