From f4286966d8b67fbb3c562540197285194a7b4d86 Mon Sep 17 00:00:00 2001 From: Mark Reynolds Date: Jan 13 2020 21:29:43 +0000 Subject: Bump version to 1.4.1.13 Issue 50545 - Add the new replication monitor functionality to UI Issue 50806 - Fix minor issues in lib389 health checks Issue 50754 - Add Restore Change Log option to CLI Issue 50667 - dsctl -l did not respect PREFIX Issue 50780 - More CLI fixes Issue 50780 - Fix UI issues Issue 50779 - lib389 - conflict compare fails for DN's with spaces Issue 50499 - Fix npm audit issues Issue 50758 - Need to enable CLI arg completion Issue 50709 - Several memory leaks reported by Valgrind for 389-ds 1.3.9.1-10 --- diff --git a/.gitignore b/.gitignore index b9e6ba9..bd623aa 100644 --- a/.gitignore +++ b/.gitignore @@ -186,3 +186,5 @@ /389-ds-base-1.4.1.10.tar.bz2 /389-ds-base-1.4.1.11.tar.bz2 /389-ds-base-1.4.1.12.tar.bz2 +/389-ds-base-1.4.1.13.tar.bz2 +/jemalloc-5.2.1.tar.bz2 diff --git a/389-ds-base.spec b/389-ds-base.spec index 5876068..ed0738d 100644 --- a/389-ds-base.spec +++ b/389-ds-base.spec @@ -25,7 +25,7 @@ ExcludeArch: i686 %if %{bundle_jemalloc} %global jemalloc_name jemalloc -%global jemalloc_ver 5.2.0 +%global jemalloc_ver 5.2.1 %global __provides_exclude ^libjemalloc\\.so.*$ %endif @@ -45,8 +45,8 @@ ExcludeArch: i686 Summary: 389 Directory Server (base) Name: 389-ds-base -Version: 1.4.1.12 -Release: %{?relprefix}2%{?prerel}%{?dist} +Version: 1.4.1.13 +Release: %{?relprefix}1%{?prerel}%{?dist} License: GPLv3+ URL: https://www.port389.org Conflicts: selinux-policy-base < 3.9.8 @@ -769,6 +769,19 @@ exit 0 %doc README.md %changelog +* Mon Jan 13 2020 Mark Reynolds - 1.4.1.13-1 +- Bump version to 1.4.1.13 +- Issue 50545 - Add the new replication monitor functionality to UI +- Issue 50806 - Fix minor issues in lib389 health checks +- Issue 50754 - Add Restore Change Log option to CLI +- Issue 50667 - dsctl -l did not respect PREFIX +- Issue 50780 - More CLI fixes +- Issue 50780 - Fix UI issues +- Issue 50779 - lib389 - conflict compare fails for DN's with spaces +- Issue 50499 - Fix npm audit issues +- Issue 50758 - Need to enable CLI arg completion +- Issue 50709 - Several memory leaks reported by Valgrind for 389-ds 1.3.9.1-10 + * Mon Dec 9 2019 Mark Reynolds - 1.4.1.12-2 - Bump version to 1.4.1.12-2 - Fix python-argcomplete tinkering diff --git a/sources b/sources index fa4b1ed..3e0589f 100644 --- a/sources +++ b/sources @@ -1,2 +1,2 @@ -SHA512 (389-ds-base-1.4.1.12.tar.bz2) = ea238be1d19b1395e73842a529aa966bd35b93bb9f9bc3dd36f5df7fc3ec4c2dcce108ee25b4ce395fb11080027a2475939b0807c8691359dae05659836349a2 -SHA512 (jemalloc-5.2.0.tar.bz2) = e3be4d534770126caf10f2684aed9fe4ba1422dd47625fe50343cfb750f26eff869fcc7d1e30a96dd6c73f6614c4bbcd560fd24fc26b55ac731c43e60fd05234 +SHA512 (389-ds-base-1.4.1.13.tar.bz2) = 161368289f13e8f6a448dc5e6aadd129724ef6b54efbb66c8a03b46a1aa424157d27c53c6b779dc47f81506ba834bec66a9bdef072fe5f50cf73e1b68d723511 +SHA512 (jemalloc-5.2.1.tar.bz2) = 0bbb77564d767cef0c6fe1b97b705d368ddb360d55596945aea8c3ba5889fbce10479d85ad492c91d987caacdbbdccc706aa3688e321460069f00c05814fae02