Skip to content

Commit

Permalink
SecureDrop 0.5.2~rc1
Browse files Browse the repository at this point in the history
  • Loading branch information
redshiftzero committed Jan 29, 2018
1 parent eeacc1d commit f898877
Show file tree
Hide file tree
Showing 12 changed files with 28 additions and 12 deletions.
10 changes: 10 additions & 0 deletions changelog.md
@@ -1,5 +1,15 @@
# Changelog

## 0.5.2~rc1

* Replace PyCrypto (#2903).
* Use `max_fail_percentage` to force immediate Ansible exits in playbook runs (#2922).
* Bugfix: Dynamically allocate firewall during OSSEC registration (#2748).
* Bugfix: Add all languages to sdconfig prompt (#2935).

The issues for this release were tracked in the 0.5.2 milestone on Github:
https://github.com/freedomofpress/securedrop/milestone/41

## 0.5.1

### Web Applications
Expand Down
4 changes: 2 additions & 2 deletions docs/conf.py
Expand Up @@ -59,9 +59,9 @@
# built documents.
#
# The short X.Y version.
version = '0.5.1'
version = '0.5.2~rc1'
# The full version, including alpha/beta/rc tags.
release = '0.5.1'
release = '0.5.2~rc1'

# The language for content autogenerated by Sphinx. Refer to documentation
# for a list of supported languages.
Expand Down
4 changes: 2 additions & 2 deletions docs/set_up_admin_tails.rst
Expand Up @@ -107,8 +107,8 @@ key:
.. code:: sh
cd ~/Persistent/securedrop/
git checkout 0.5.1
git tag -v 0.5.1
git checkout 0.5.2~rc1
git tag -v 0.5.2~rc1
You should see ``Good signature from "SecureDrop Release Signing Key"`` in the
output of that last command.
Expand Down
2 changes: 1 addition & 1 deletion install_files/ansible-base/group_vars/all/securedrop
Expand Up @@ -2,7 +2,7 @@
# Variables that apply to both the app and monitor server go in this file
# If the monitor or app server need different values define the variable in
# hosts_vars/app.yml or host_vars/mon.yml host_vars/development.yml
securedrop_app_code_version: "0.5.1"
securedrop_app_code_version: "0.5.2~rc1"

grsecurity: true
install_local_packages: false
Expand Down
2 changes: 1 addition & 1 deletion install_files/securedrop-app-code/DEBIAN/control
Expand Up @@ -4,7 +4,7 @@ Priority: optional
Maintainer: SecureDrop Team <securedrop@freedom.press>
Homepage: https://securedrop.org
Package: securedrop-app-code
Version: 0.5.1
Version: 0.5.2~rc1
Architecture: amd64
Depends: python-pip,apparmor-utils,gnupg2,haveged,python,python-pip,secure-delete,sqlite,apache2-mpm-worker,libapache2-mod-wsgi,libapache2-mod-xsendfile,redis-server,supervisor,securedrop-keyring,securedrop-config
Description: Packages the SecureDrop application code pip dependencies and apparmor profiles. This package will put the apparmor profiles in enforce mode. This package does use pip to install the pip wheelhouse
@@ -1,3 +1,9 @@
securedrop-app-code (0.5.2~rc1) trusty; urgency=medium

* See changelog.md

-- SecureDrop Team <securedrop@freedom.press> Mon, 29 Jan 2018 18:56:38 +0000

securedrop-app-code (0.5.1) trusty; urgency=medium

* See changelog.md
Expand Down
2 changes: 1 addition & 1 deletion install_files/securedrop-config/DEBIAN/control
Expand Up @@ -4,7 +4,7 @@ Priority: optional
Maintainer: SecureDrop Team <securedrop@freedom.press>
Homepage: https://securedrop.org
Package: securedrop-config
Version: 0.1.0+0.5.1
Version: 0.1.0+0.5.2~rc1
Architecture: all
Description: Establishes baseline system state for running SecureDrop.
Configures apt repositories.
2 changes: 1 addition & 1 deletion install_files/securedrop-keyring/DEBIAN/control
Expand Up @@ -4,7 +4,7 @@ Priority: optional
Maintainer: SecureDrop Team <securedrop@freedom.press>
Homepage: https://securedrop.org
Package: securedrop-keyring
Version: 0.1.1+0.5.1
Version: 0.1.1+0.5.2~rc1
Architecture: amd64
Depends: gnupg
Description: Provides an apt keyring for SecureDrop-related packages, so the master signing key used for SecureDrop packages can be updated via apt.
2 changes: 1 addition & 1 deletion install_files/securedrop-ossec-agent/DEBIAN/control
Expand Up @@ -4,7 +4,7 @@ Priority: optional
Maintainer: SecureDrop Team <securedrop@freedom.press>
Homepage: https://securedrop.org
Package: securedrop-ossec-agent
Version: 2.8.2+0.5.1
Version: 2.8.2+0.5.2~rc1
Architecture: amd64
Depends: ossec-agent,securedrop-keyring,securedrop-config
Replaces: ossec-agent
Expand Down
2 changes: 1 addition & 1 deletion install_files/securedrop-ossec-server/DEBIAN/control
Expand Up @@ -4,7 +4,7 @@ Priority: optional
Maintainer: SecureDrop Team <securedrop@freedom.press>
Homepage: https://securedrop.org
Package: securedrop-ossec-server
Version: 2.8.2+0.5.1
Version: 2.8.2+0.5.2~rc1
Architecture: amd64
Depends: ossec-server,securedrop-keyring,securedrop-config
Replaces: ossec-server
Expand Down
2 changes: 1 addition & 1 deletion molecule/builder/tests/vars.yml
@@ -1,5 +1,5 @@
---
securedrop_version: "0.5.1"
securedrop_version: "0.5.2~rc1"
ossec_version: "2.8.2"
keyring_version: "0.1.1"
config_version: "0.1.0"
Expand Down
2 changes: 1 addition & 1 deletion securedrop/version.py
@@ -1 +1 @@
__version__ = '0.5.1'
__version__ = '0.5.2~rc1'

0 comments on commit f898877

Please sign in to comment.