Back to openldap PTS page

Accepted openldap 2.5.16+dfsg-1 (source) into unstable



-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA512

Format: 1.8
Date: Fri, 08 Mar 2024 21:46:26 -0800
Source: openldap
Architecture: source
Version: 2.5.16+dfsg-1
Distribution: unstable
Urgency: medium
Maintainer: Debian OpenLDAP Maintainers <pkg-openldap-devel@lists.alioth.debian.org>
Changed-By: Ryan Tandy <ryan@nardis.ca>
Closes: 1020319 1029758 1032742 1033177 1036995 1039740 1065633
Changes:
 openldap (2.5.16+dfsg-1) unstable; urgency=medium
 .
   [ Ryan Tandy ]
   * New upstream release.
     - fixed possible null pointer dereferences if strdup fails
       (ITS#9904) (Closes: #1036995, CVE-2023-2953)
     - fixed unaligned accesses in LMDB on sparc64
       (ITS#9916) (Closes: #1020319)
   * Update Turkish debconf translation. (Closes: #1029758)
     Thanks to Atila KOÇ.
   * Add Romanian debconf translation. (Closes: #1033177)
     Thanks to Remus-Gabriel Chelu.
   * Create an autopkgtest covering basic TLS functionality.
     Thanks to John Scott.
   * Drop transitional package slapd-smbk5pwd. (Closes: #1032742)
   * Drop dbgsym migration for slapd-dbg.
   * Build and install the ppm module in slapd-contrib. (Closes: #1039740)
   * Fix implicit declaration of kadm5_s_init_with_password_ctx.
     (Closes: #1065633)
 .
   [ Sergio Durigan Junior ]
   * d/control: Bump Standards-Version to 4.6.2; no changes needed.
   * d/control: Bump debhelper-compat to 13.
   * d/control: Drop lsb-base from slapd's Depends.
   * Enable SASL/GSSAPI tests.
     Thanks to Andreas Hasenack <andreas.hasenack@canonical.com>
Checksums-Sha1:
 533f147b2fdce81e08452e424ef01f290186ef63 3325 openldap_2.5.16+dfsg-1.dsc
 c0688a87c22864ab2602240ac163f39880b727a0 3752304 openldap_2.5.16+dfsg.orig.tar.xz
 8f096e1f132e30e1a09cc624e68bff79005a216d 167800 openldap_2.5.16+dfsg-1.debian.tar.xz
Checksums-Sha256:
 003298a4ef49b1d4361803898030548baab042a4c8ee61bcd343d8b27ee0736b 3325 openldap_2.5.16+dfsg-1.dsc
 d6809068254e6ee7cce272696eec6fea175639992042ad11304fd2e7d25c02af 3752304 openldap_2.5.16+dfsg.orig.tar.xz
 c25195f55940e49455d06796a9ad585fbf44ce611f0afe8a29d53e78d633b902 167800 openldap_2.5.16+dfsg-1.debian.tar.xz
Files:
 043a32eb468bd28789924e6611de52da 3325 net optional openldap_2.5.16+dfsg-1.dsc
 f712af4884df16f19c9c090d4860c79a 3752304 net optional openldap_2.5.16+dfsg.orig.tar.xz
 f579cdeaf9b0ecdef1dab30bc5018318 167800 net optional openldap_2.5.16+dfsg-1.debian.tar.xz

-----BEGIN PGP SIGNATURE-----
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=R/Ms
-----END PGP SIGNATURE-----

Attachment: pgpdhjQMFX1Yy.pgp
Description: PGP signature