Skip to content

Commit

Permalink
Prepare for Release 1.2.7 (#5976)
Browse files Browse the repository at this point in the history
Prepare for Release 1.2.7 with version update with changelog.

## Azure IoT Edge PR checklist:

This checklist is used to make sure that common guidelines for a pull request are followed.

### General Guidelines and Best Practices
- [x] I have read the [contribution guidelines](https://github.com/azure/iotedge#contributing).
- [x] Title of the pull request is clear and informative.
- [x] Description of the pull request includes a concise summary of the enhancement or bug fix.

### Testing Guidelines
- [ ] Pull request includes test coverage for the included changes.
- Description of the pull request includes 
	- [ ] concise summary of tests added/modified
	- [ ] local testing done.  

### Draft PRs
- Open the PR in `Draft` mode if it is:
	- Work in progress or not intended to be merged.
	- Encountering multiple pipeline failures and working on fixes.

_Note: We use the kodiakhq bot to merge PRs once the necessary checks and approvals are in place. When it merges a PR, kodiakhq converts the PR title to the commit title, PR description to the commit description, and squashes all the commits in the PR to a single commit. The net effect is that entire PR becomes a single commit. Please follow the best practices mentioned [here](https://chris.beams.io/posts/git-commit/#:~:text=The%20seven%20rules%20of%20a%20great%20Git%20commit,what%20and%20why%20vs.%20how%20For%20example%3A%20) for the PR title and description_
  • Loading branch information
ggjjj authored Jan 12, 2022
1 parent 8194a93 commit d3ec971
Show file tree
Hide file tree
Showing 6 changed files with 48 additions and 25 deletions.
25 changes: 24 additions & 1 deletion CHANGELOG.md
Original file line number Diff line number Diff line change
@@ -1,7 +1,30 @@
# 1.2.7 (2021-01-19)
## Edge Agent
### Bug Fixes
* Update base image for security patch ( [8194a93](https://github.com/Azure/iotedge/commit/8194a93ab147658ca545dd8da97c0088904f284d) )


## Edge Hub
### Bug Fixes
* Update base image for security patch ( [8194a93](https://github.com/Azure/iotedge/commit/8194a93ab147658ca545dd8da97c0088904f284d) )
* Update vulnerable nix version ( [ca6958f](https://github.com/Azure/iotedge/commit/ca6958f7a3995c43973e4fbd006c1be737b60fe8) )


## aziot-edge
### Bug Fixes
* Removed Moby check ( [27a14d8](https://github.com/Azure/iotedge/commit/27a14d817d8de78b562691945689fa4400de56b6) )
* Fix for workload socket issue for concurrent module creation ( [5712dcc](https://github.com/Azure/iotedge/commit/5712dcc28498121d890082d5c884d9855cc40efd) )
* Addition of device ID to edge CA common name to support large number of devices ( [6627c7a](https://github.com/Azure/iotedge/commit/6627c7a835ed6b252da00faa29b9d9b8e5cd501b) )


### Features
* New IoTedge check called proxy-settings which verifies proxy settings ( [4983128](https://github.com/Azure/iotedge/commit/49831285a02de9189ac338237aaa0f529a72c559) )


# 1.2.6 (2021-11-12)
## Edge Agent
### Bug Fixes
* Revert [2677657](https://github.com/Azure/iotedge/commit/26776577a4eec9414108e29d2bb4263c9b2d8b76), which inadvertently disabled duration and Unix timestamp formats in the since and until arguments of GetModuleLogs and UploadModuleLogs direct methods ([f7f4b89](https://github.com/Azure/iotedge/commit/f7f4b89e697808365f81b7ada622bdb4bf87e722))
* Revert [2677657](https://github.com/Azure/iotedge/commit/26776577a4eec9414108e29d2bb4263c9b2d8b76), which inadvertently disabled duration and Unix timestamp formats in the since and until arguments of GetModuleLogs and UploadModuleLogs direct methods ( [f7f4b89](https://github.com/Azure/iotedge/commit/f7f4b89e697808365f81b7ada622bdb4bf87e722) )

# 1.2.5 (2021-11-09)
## Edge Agent
Expand Down
40 changes: 20 additions & 20 deletions edgelet/Cargo.lock

Some generated files are not rendered by default. Learn more about how customized files appear on GitHub.

2 changes: 1 addition & 1 deletion edgelet/contrib/centos/aziot-edge.spec
Original file line number Diff line number Diff line change
Expand Up @@ -17,7 +17,7 @@ URL: https://github.com/azure/iotedge
%{?systemd_requires}
BuildRequires: systemd
Requires(pre): shadow-utils
Requires: aziot-identity-service = 1.2.4-1
Requires: aziot-identity-service = 1.2.5-1
Source0: aziot-edge-%{version}.tar.gz

%description
Expand Down
2 changes: 1 addition & 1 deletion edgelet/contrib/debian/control
Original file line number Diff line number Diff line change
Expand Up @@ -8,7 +8,7 @@ Homepage: https://github.com/azure/iotedge

Package: aziot-edge
Architecture: any
Depends: ${misc:Depends}, ${shlibs:Depends}, adduser, ca-certificates, hostname, aziot-identity-service (= 1.2.4-1), sed
Depends: ${misc:Depends}, ${shlibs:Depends}, adduser, ca-certificates, hostname, aziot-identity-service (= 1.2.5-1), sed
Description: Azure IoT Edge Module Runtime
Azure IoT Edge is a fully managed service that delivers cloud intelligence
locally by deploying and running artificial intelligence (AI), Azure services,
Expand Down
2 changes: 1 addition & 1 deletion edgelet/version.txt
Original file line number Diff line number Diff line change
@@ -1 +1 @@
1.2.5
1.2.7
2 changes: 1 addition & 1 deletion versionInfo.json
Original file line number Diff line number Diff line change
@@ -1,5 +1,5 @@
{
"version": "1.2.6",
"version": "1.2.7",
"build": "BUILDNUMBER",
"commit": "COMMITID"
}

0 comments on commit d3ec971

Please sign in to comment.