diff --git a/.gitignore b/.gitignore index 87f3ef1..7805149 100644 --- a/.gitignore +++ b/.gitignore @@ -179,3 +179,4 @@ /389-ds-base-1.4.0.24.tar.bz2 /389-ds-base-1.4.0.25.tar.bz2 /389-ds-base-1.4.0.26.tar.bz2 +/389-ds-base-1.4.0.27.tar.bz2 diff --git a/389-ds-base.spec b/389-ds-base.spec index 62621b4..057b803 100644 --- a/389-ds-base.spec +++ b/389-ds-base.spec @@ -25,7 +25,7 @@ ExcludeArch: i686 %if %{bundle_jemalloc} %global jemalloc_name jemalloc -%global jemalloc_ver 5.1.0 +%global jemalloc_ver 5.2.0 %global __provides_exclude ^libjemalloc\\.so.*$ %endif @@ -44,7 +44,7 @@ ExcludeArch: i686 Summary: 389 Directory Server (base) Name: 389-ds-base -Version: 1.4.0.26 +Version: 1.4.0.27 Release: %{?relprefix}1%{?prerel}%{?dist} License: GPLv3+ URL: https://www.port389.org @@ -555,8 +555,6 @@ exit 0 %config(noreplace)%{_sysconfdir}/%{pkgname}/config/slapd-collations.conf %config(noreplace)%{_sysconfdir}/%{pkgname}/config/certmap.conf %config(noreplace)%{_sysconfdir}/%{pkgname}/config/template-initconfig -%config(noreplace)%{_sysconfdir}/sysconfig/%{pkgname} -%config(noreplace)%{_sysconfdir}/sysconfig/%{pkgname}.systemd %{_datadir}/%{pkgname} %exclude %{_datadir}/%{pkgname}/script-templates %exclude %{_datadir}/%{pkgname}/updates @@ -775,6 +773,13 @@ exit 0 %doc README.md %changelog +* Tue Aug 6 2019 Mark Reynolds - 1.4.0.27-1 +- Bump version to 1.4.0.27 +- Issue 50208 - make instances mark off based on dse.ldif not sysconfig +- Issue 50530 - Directory Server not RFC 4511 compliant with requested attr "1.1" +- Issue 50529 - LDAP server returning PWP controls in different sequence +- Issue 50508 - UI - fix local password policy form + * Fri Jul 19 2019 Mark Reynolds - 1.4.0.26-1 - Bump version to 1.4.0.26 - Issue 50499 - Fix audit issues and remove jquery from the whitelist diff --git a/sources b/sources index 9383e41..da7472f 100644 --- a/sources +++ b/sources @@ -1,2 +1 @@ -SHA512 (jemalloc-5.1.0.tar.bz2) = d9abebe54d303ca931b8c31c1033f23ff5fb060f2377ec8386f4d79c352e65c78ed34f680c352dac14f7d7115d10245782d553d988bc13df2eb34a2f0942ef6f -SHA512 (389-ds-base-1.4.0.26.tar.bz2) = 66efaa4427f332b0d8c81a07a551b42e1c0947167db2ef4197407a2e78649a800f00c8fdd2e98144ce54496b70d876f62a0aad3c595f4ef6efce19ad341fe925 +SHA512 (389-ds-base-1.4.0.27.tar.bz2) = 362010349dfa6d8d8a7a20652eff43a0e99c762b950cce76e604b5c2285eca6b8361df88463f781556af55a7708ac4394a59b0d4fb8e305fcaa62df76c89db92