From 6f9c53b048aff00beabd84d2938d62327d67aea6 Mon Sep 17 00:00:00 2001 From: Mark Reynolds Date: Jan 13 2020 20:44:12 +0000 Subject: Bump version to 1.4.3.1 Issue 50798 - incorrect bytes in format string Issue 50545 - Add the new replication monitor functionality to UI Issue 50806 - Fix minor issues in lib389 health checks Issue 50690 - Port Password Storage test cases from TET to python3 part 1 Issue 49761 - Fix CI test suite issues Issue 49761 - Fix CI test suite issues Issue 50754 - Add Restore Change Log option to CLI Issue 48055 - CI test - automember_plugin(part2) Issue 50667 - dsctl -l did not respect PREFIX Issue 50780 - More CLI fixes Issue 50649 - lib389 without defaults.inf Issue 50780 - Fix UI issues Issue 50727 - correct mistaken options in filter validation patch Issue 50779 - lib389 - conflict compare fails for DN's with spaces Set branch version to 1.4.3.0 --- diff --git a/.gitignore b/.gitignore index 179c4d7..3764f74 100644 --- a/.gitignore +++ b/.gitignore @@ -185,3 +185,5 @@ /389-ds-base-1.4.2.3.tar.bz2 /389-ds-base-1.4.2.4.tar.bz2 /389-ds-base-1.4.2.5.tar.bz2 +/389-ds-base-1.4.3.1.tar.bz2 +/jemalloc-5.2.1.tar.bz2 diff --git a/389-ds-base.spec b/389-ds-base.spec index 5d74d7c..28fb83a 100644 --- a/389-ds-base.spec +++ b/389-ds-base.spec @@ -25,7 +25,7 @@ ExcludeArch: i686 %if %{bundle_jemalloc} %global jemalloc_name jemalloc -%global jemalloc_ver 5.2.0 +%global jemalloc_ver 5.2.1 %global __provides_exclude ^libjemalloc\\.so.*$ %endif @@ -44,8 +44,8 @@ ExcludeArch: i686 Summary: 389 Directory Server (base) Name: 389-ds-base -Version: 1.4.2.5 -Release: %{?relprefix}3%{?prerel}%{?dist} +Version: 1.4.3.1 +Release: %{?relprefix}1%{?prerel}%{?dist} License: GPLv3+ URL: https://www.port389.org Conflicts: selinux-policy-base < 3.9.8 @@ -229,7 +229,7 @@ Requires: bind-utils Legacy (and deprecated) utilities for 389 Directory Server. This includes the old account management and task scripts. These are deprecated in favour of the dscreate, dsctl, dsconf and dsidm tools. -%endif # use_legacy +%endif %package devel Summary: Development libraries for 389 Directory Server @@ -532,7 +532,7 @@ for inst in $instances ; do /bin/systemctl start $inst >> $output 2>&1 || : done #END UPGRADE -%endif # use_legacy +%endif exit 0 @@ -738,7 +738,7 @@ exit 0 %{_sbindir}/verify-db.pl %{_mandir}/man8/verify-db.pl.8.gz %{_libdir}/%{pkgname}/perl -%endif # use legacy +%endif %files snmp %doc LICENSE LICENSE.GPLv3+ LICENSE.openssl README.devel @@ -765,6 +765,24 @@ exit 0 %doc README.md %changelog +* Mon Jan 13 2020 Mark Reynolds - 1.4.3.1-1 +- Bump version to 1.4.3.1 +- Issue 50798 - incorrect bytes in format string +- Issue 50545 - Add the new replication monitor functionality to UI +- Issue 50806 - Fix minor issues in lib389 health checks +- Issue 50690 - Port Password Storage test cases from TET to python3 part 1 +- Issue 49761 - Fix CI test suite issues +- Issue 49761 - Fix CI test suite issues +- Issue 50754 - Add Restore Change Log option to CLI +- Issue 48055 - CI test - automember_plugin(part2) +- Issue 50667 - dsctl -l did not respect PREFIX +- Issue 50780 - More CLI fixes +- Issue 50649 - lib389 without defaults.inf +- Issue 50780 - Fix UI issues +- Issue 50727 - correct mistaken options in filter validation patch +- Issue 50779 - lib389 - conflict compare fails for DN's with spaces +- Set branch version to 1.4.3.0 + * Mon Dec 9 2019 Matus Honek - 1.4.2.5-3 - Bump version to 1.4.2.5-3 - Fix python-argcomplete tinkering (#1781131) diff --git a/sources b/sources index acb460f..8d68b7a 100644 --- a/sources +++ b/sources @@ -1,2 +1,2 @@ -SHA512 (jemalloc-5.2.0.tar.bz2) = e3be4d534770126caf10f2684aed9fe4ba1422dd47625fe50343cfb750f26eff869fcc7d1e30a96dd6c73f6614c4bbcd560fd24fc26b55ac731c43e60fd05234 -SHA512 (389-ds-base-1.4.2.5.tar.bz2) = 46cdf18809466faa2104a3fd5aa16d2b0525bc73c7a517e167c85cb0d6d6078e78b20a865c2eafe4671e11a2f0c879b1f1292c10d8a3aeb20da769511d60542a +SHA512 (389-ds-base-1.4.3.1.tar.bz2) = f210c46d19635d9251982e193ddea08912ece9f2ef60e1487fbfd37678a8ad660a25c5925ab6d4f29576335be195485822a3ca5b71a0d11a861eb598885b362b +SHA512 (jemalloc-5.2.1.tar.bz2) = 0bbb77564d767cef0c6fe1b97b705d368ddb360d55596945aea8c3ba5889fbce10479d85ad492c91d987caacdbbdccc706aa3688e321460069f00c05814fae02