Back to openldap PTS page

Accepted openldap 2.6.5+dfsg-1~exp1 (source) into experimental



-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA512

Format: 1.8
Date: Mon, 24 Jul 2023 19:26:16 -0400
Source: openldap
Architecture: source
Version: 2.6.5+dfsg-1~exp1
Distribution: experimental
Urgency: medium
Maintainer: Debian OpenLDAP Maintainers <pkg-openldap-devel@lists.alioth.debian.org>
Changed-By: Sergio Durigan Junior <sergiodj@debian.org>
Closes: 1016185
Changes:
 openldap (2.6.5+dfsg-1~exp1) experimental; urgency=medium
 .
   [ Sergio Durigan Junior ]
   * New upstream version 2.6.5+dfsg
   * d/control: Bump Standards-Version to 4.6.2; no changes needed.
   * d/control: Bump debhelper-compat to 13.
   * d/control: Drop lsb-base from slapd's Depends.
 .
   [ Ryan Tandy ]
   * Fix smbk5pwd autopkgtest with /var/lib/heimdal-kdc 700 (#1020442)
   * Update more Lintian overrides to use square brackets
   * Drop unused custom-library-search-path override
   * Add wildcards to make overrides work with older lintian.
     Apparently ftp-master's auto-rejects are not evaluated using the latest
     version of lintian.
   * Fix sha2 autopkgtest failure (#1030814)
 .
   [ Gioele Barabucci ]
   * slapd.scripts-common: Avoid double-UTF8-encoding org name.
     (Closes: #1016185)
   * d/slapd.scripts-common: Remove outdated `migrate_to_slapd_d_style`
   * d/slapd.postinst: Remove test for ancient version.
   * slapd.scripts-common: Remove unused `normalize_ldif`
   * d/slapd.scripts-common: Use sed instead of perl in `release_diagnostics`
 .
   [ Andreas Hasenack ]
   * d/rules: Fix passwd/sha2 build.
     Build the passwd/sha2 contrib module with -fno-strict-aliasing to avoid
     computing an incorrect SHA256 hash with some versions of the compiler
     (LP: #2000817)
   * d/t/sha2-contrib: add test for sha2 module.
     DEP8 test to verify the SHA256 hash produced by passwd/sha2
Checksums-Sha1:
 6d45b5c584c93706f53281ff46e25a62ac8561f6 3350 openldap_2.6.5+dfsg-1~exp1.dsc
 1e5c19f354354a5a6bd6c49122f689e729f4e5f1 3745820 openldap_2.6.5+dfsg.orig.tar.xz
 4c6d87d2cb9badffd5668e9dc30cf23e30d9b609 165592 openldap_2.6.5+dfsg-1~exp1.debian.tar.xz
 1a22ecc6ef643da36767446d9200e451fb61b4f7 6316 openldap_2.6.5+dfsg-1~exp1_source.buildinfo
Checksums-Sha256:
 9fac52c45b0d518f979f126b07bec7c8e610d117f59cd56639036bc169c500a4 3350 openldap_2.6.5+dfsg-1~exp1.dsc
 1927c6a109f4b3eb4a00278a2abc2d8505965c3f3e3021089c55c59d28cee07f 3745820 openldap_2.6.5+dfsg.orig.tar.xz
 b74eb4d6440da9f23b3bcb08aff13c2cae9109516cb0be1cdb4a45a2fcd6794e 165592 openldap_2.6.5+dfsg-1~exp1.debian.tar.xz
 6e617db063f7c2fbeb8760eb83c7e667a06b2ed6da1aebbf6c430ccfbd809f51 6316 openldap_2.6.5+dfsg-1~exp1_source.buildinfo
Files:
 e6fd41e33f991a4b836fdafb6397a15e 3350 net optional openldap_2.6.5+dfsg-1~exp1.dsc
 7b71769b24ebc25a9dc7a8fa00f4df68 3745820 net optional openldap_2.6.5+dfsg.orig.tar.xz
 f5800dc031567819fc7165c696db2784 165592 net optional openldap_2.6.5+dfsg-1~exp1.debian.tar.xz
 9f48f415f90edb5af16617888f6f46cc 6316 net optional openldap_2.6.5+dfsg-1~exp1_source.buildinfo

-----BEGIN PGP SIGNATURE-----
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=QvW7
-----END PGP SIGNATURE-----