From e8e7bfbde93b475b971d51294d99814c4b54a820 Mon Sep 17 00:00:00 2001 From: Mark Reynolds Date: Jan 13 2020 21:10:07 +0000 Subject: Bump version to 1.4.2.6 Issue 50798 - incorrect bytes in format string Issue 50545 - Add the new replication monitor functionality to UI Issue 50806 - Fix minor issues in lib389 health checks Issue 50754 - Add Restore Change Log option to CLI Issue 50727 - change syntax validate by default in 1.4.2 Issue 50667 - dsctl -l did not respect PREFIX Issue 50780 - More CLI fixes Issue 50780 - Fix UI issues Issue 50727 - correct mistaken options in filter validation patch Issue 50779 - lib389 - conflict compare fails for DN's with spaces Issue 49761 - Fix CI test suite issues Issue 50499 - Fix npm audit issues Issue 50774 - Account.enroll_certificate() should not check for DS version Issue 50771 - 1.4.2.5 doesn't compile due to error ModuleNotFoundError: No module named 'pkg_resources.extern' Issue 50758 - Need to enable CLI arg completion Issue 50710 `Ticket 50709: Several memory leaks reported by Valgrind for 389-ds 1.3.9.1-10` Issue 50709 - Several memory leaks reported by Valgrind for 389-ds 1.3.9.1-10 Issue 50690 - Port Password Storage test cases from TET to python3(create required types in password_plugins) Issue 48851 - Investigate and port TET matching rules filter tests(last test cases for match index) Issue 50761 - Parametrized tests are missing ':parametrized' value --- diff --git a/.gitignore b/.gitignore index 179c4d7..60e6adf 100644 --- a/.gitignore +++ b/.gitignore @@ -185,3 +185,5 @@ /389-ds-base-1.4.2.3.tar.bz2 /389-ds-base-1.4.2.4.tar.bz2 /389-ds-base-1.4.2.5.tar.bz2 +/389-ds-base-1.4.2.6.tar.bz2 +/jemalloc-5.2.1.tar.bz2 diff --git a/389-ds-base-1.4.1.10.tar.bz2 b/389-ds-base-1.4.1.10.tar.bz2 deleted file mode 100644 index f129650..0000000 Binary files a/389-ds-base-1.4.1.10.tar.bz2 and /dev/null differ diff --git a/389-ds-base.spec b/389-ds-base.spec index 23c0d50..72d8b43 100644 --- a/389-ds-base.spec +++ b/389-ds-base.spec @@ -25,7 +25,7 @@ ExcludeArch: i686 %if %{bundle_jemalloc} %global jemalloc_name jemalloc -%global jemalloc_ver 5.2.0 +%global jemalloc_ver 5.2.1 %global __provides_exclude ^libjemalloc\\.so.*$ %endif @@ -45,8 +45,8 @@ ExcludeArch: i686 Summary: 389 Directory Server (base) Name: 389-ds-base -Version: 1.4.2.5 -Release: %{?relprefix}3%{?prerel}%{?dist} +Version: 1.4.2.6 +Release: %{?relprefix}1%{?prerel}%{?dist} License: GPLv3+ URL: https://www.port389.org Conflicts: selinux-policy-base < 3.9.8 @@ -765,6 +765,29 @@ exit 0 %doc README.md %changelog +* Mon Jan 13 2020 Mark Reynolds - 1.4.2.6-1 +- Bump version to 1.4.2.6 +- Issue 50798 - incorrect bytes in format string +- Issue 50545 - Add the new replication monitor functionality to UI +- Issue 50806 - Fix minor issues in lib389 health checks +- Issue 50754 - Add Restore Change Log option to CLI +- Issue 50727 - change syntax validate by default in 1.4.2 +- Issue 50667 - dsctl -l did not respect PREFIX +- Issue 50780 - More CLI fixes +- Issue 50780 - Fix UI issues +- Issue 50727 - correct mistaken options in filter validation patch +- Issue 50779 - lib389 - conflict compare fails for DN's with spaces +- Issue 49761 - Fix CI test suite issues +- Issue 50499 - Fix npm audit issues +- Issue 50774 - Account.enroll_certificate() should not check for DS version +- Issue 50771 - 1.4.2.5 doesn't compile due to error ModuleNotFoundError: No module named 'pkg_resources.extern' +- Issue 50758 - Need to enable CLI arg completion +- Issue 50710 `Ticket 50709: Several memory leaks reported by Valgrind for 389-ds 1.3.9.1-10` +- Issue 50709 - Several memory leaks reported by Valgrind for 389-ds 1.3.9.1-10 +- Issue 50690 - Port Password Storage test cases from TET to python3(create required types in password_plugins) +- Issue 48851 - Investigate and port TET matching rules filter tests(last test cases for match index) +- Issue 50761 - Parametrized tests are missing ':parametrized' value + * Mon Dec 9 2019 Matus Honek - 1.4.2.5-3 - Bump version to 1.4.2.5-3 - Fix python-argcomplete tinkering (#1781131) diff --git a/sources b/sources index acb460f..b8aa9fd 100644 --- a/sources +++ b/sources @@ -1,2 +1,2 @@ -SHA512 (jemalloc-5.2.0.tar.bz2) = e3be4d534770126caf10f2684aed9fe4ba1422dd47625fe50343cfb750f26eff869fcc7d1e30a96dd6c73f6614c4bbcd560fd24fc26b55ac731c43e60fd05234 -SHA512 (389-ds-base-1.4.2.5.tar.bz2) = 46cdf18809466faa2104a3fd5aa16d2b0525bc73c7a517e167c85cb0d6d6078e78b20a865c2eafe4671e11a2f0c879b1f1292c10d8a3aeb20da769511d60542a +SHA512 (389-ds-base-1.4.2.6.tar.bz2) = 54ec37d421f99a4093c44d5a5c0a31a0c2e93e1c43aaeb63560204437c8c7b4c72b644dfa39164120f4a4b64a0d4368b7a2e6264e389b5b27615c08447faf013 +SHA512 (jemalloc-5.2.1.tar.bz2) = 0bbb77564d767cef0c6fe1b97b705d368ddb360d55596945aea8c3ba5889fbce10479d85ad492c91d987caacdbbdccc706aa3688e321460069f00c05814fae02