Back to openldap PTS page

Accepted openldap 2.4.40-1 (source amd64) into unstable



-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA1

Format: 1.8
Date: Fri, 17 Oct 2014 08:19:28 -0700
Source: openldap
Binary: slapd slapd-smbk5pwd ldap-utils libldap-2.4-2 libldap-2.4-2-dbg libldap2-dev slapd-dbg
Architecture: source amd64
Version: 2.4.40-1
Distribution: unstable
Urgency: low
Maintainer: Debian OpenLDAP Maintainers <pkg-openldap-devel@lists.alioth.debian.org>
Changed-By: Ryan Tandy <ryan@nardis.ca>
Description:
 ldap-utils - OpenLDAP utilities
 libldap-2.4-2 - OpenLDAP libraries
 libldap-2.4-2-dbg - Debugging information for OpenLDAP libraries
 libldap2-dev - OpenLDAP development libraries
 slapd      - OpenLDAP server (slapd)
 slapd-dbg  - Debugging information for the OpenLDAP server (slapd)
 slapd-smbk5pwd - Keeps Samba and Kerberos passwords in sync within slapd.
Closes: 465024 594711 599235 637996 640384 661641 666515 706123 723957 741248 742841 742862 745231 745356 750022 759596 760559 761406 761407 762111 762424
Changes:
 openldap (2.4.40-1) unstable; urgency=low
 .
   [ Ryan Tandy ]
   * New upstream release.
     - fixed ldap_get_dn(3) ldap_ava definition (ITS#7860) (Closes: #465024)
     - fixed slapcat with external schema (ITS#7895) (Closes: #599235)
     - fixed double free with invalid ciphersuite (ITS#7500) (Closes: #640384)
     - fixed modrdn crash on naming attr with no matching rule (ITS#7850)
       (Closes: #666515)
     - fixed slapacl causing unclean database (ITS#7827) (Closes: #741248)
   * slapd.scripts-common:
     - Anchor grep patterns to avoid matching commented lines in ldif files
       under cn=config. (Closes: #723957)
     - Don't silently ignore nonexistent directories that should be dumped.
     - Invoke find, chmod, and chown with -H in case /var/lib/ldap is a
       symlink. (Closes: #742862)
     - When upgrading a database, ignore extra nested directories as they might
       contain other databases. Patch from Kenny Millington. (LP: #1003854)
     - Fix dumping and reloading when multiple databases hold the same suffix,
       thanks Peder Stray. (Closes: #759596, LP: #1362481)
     - Remove trailing dot from slapd/domain. (Closes: #637996)
   * debian/rules:
     - Enable parallel building.
     - Copy libldap-2.4-2.shlibs into place manually, as a workaround for
       #676168. (Closes: #742841)
   * debian/slapd.README.Debian: Add a note about database format upgrades and
     the consequences of missing one. (Closes: #594711)
   * Build with GnuTLS 3 (Closes: #745231, #760559).
   * Drop debian/patches/fix-ftbfs-binutils-gold, no longer needed.
   * Drop debconf-utils from Build-Depends, no longer used (replaced by
     po-debconf). Thanks Johannes Schauer.
   * Acknowledge NMU fixing #729367, thanks to Michael Gilbert.
   * Offer the MDB backend as a choice during initial configuration. (Closes:
     #750022)
   * debian/slapd.init.ldif:
     - Disallow modifying one's own entry by default, except specific
       attributes. (Closes: #761406)
     - Index some more common search attributes by default. (Closes: #762111)
   * Introduce a symbols file for libldap-2.4-2.
   * debian/schema/pmi.schema: Add a copyright clarification. There does not
     appear to be any copyrighted text in this file, only ASN.1 assignments and
     LDAP schema definitions. Fixes a Lintian error on the original.
   * debian/schema/duaconf.schema: Strip Internet-Draft text from
     duaconf.schema.
   * Drop debian/patches/CVE-2013-4449.patch, applied upstream.
   * Update debian/patches/no-AM_INIT_AUTOMAKE with upstream changes.
   * debian/schema/ppolicy.schema: Update with ordering rules added in
     draft-behera-ldap-password-policy-11.
   * Suggest GSSAPI SASL modules. (Closes: #762424)
   * debian/patches/ITS6035-olcauthzregex-needs-restart.patch: Document in
     slapd-config.5 the fact that changes to olcAuthzRegexp only take effect
     after the server is restarted. (Closes: #761407)
   * Add myself to Uploaders.
 .
   [ Jelmer Vernooij ]
   * Depend on heimdal-multidev rather than heimdal-dev. (Closes: #745356,
     #706123)
 .
   [ Updated debconf translations ]
   * Turkish, thanks to Atila KOÇ <akoc@artielektronik.com.tr>.
     (Closes: #661641)
Checksums-Sha1:
 d6c256c02f78a2c9cbe97c51232b86578c6d3a21 2756 openldap_2.4.40-1.dsc
 587baa8257d51f3908975b931f87c8c3e6a17e06 4799804 openldap_2.4.40.orig.tar.gz
 15cc81377a6ad768f2245cd105dd489962ac4170 169835 openldap_2.4.40-1.diff.gz
 17483c43a66aec3b9f6cc35db56f66a418961d80 1402408 slapd_2.4.40-1_amd64.deb
 8cc4be49b008d07289c46b1b15517d5ad8bba551 82142 slapd-smbk5pwd_2.4.40-1_amd64.deb
 3716e3ad77f9ac0c1feae26bfa61c107babe1ad8 187240 ldap-utils_2.4.40-1_amd64.deb
 93bd1210a6ae88ac187d30b6b931f966f9f1a1ae 216892 libldap-2.4-2_2.4.40-1_amd64.deb
 a0f2d60759c5362106724dbc3f5657d9fe75a40d 440406 libldap-2.4-2-dbg_2.4.40-1_amd64.deb
 a0c669dc7135eeb82e53040fc03f832586f9e0d5 322004 libldap2-dev_2.4.40-1_amd64.deb
 42372583cec6bc8060cd46e420374347a79be660 4867878 slapd-dbg_2.4.40-1_amd64.deb
Checksums-Sha256:
 431bda80fca16cbe6cfce206f4a8bcb3e39d042c1b76efba7e070c41a4fed0f9 2756 openldap_2.4.40-1.dsc
 6d3e7ba688382bebca3410125d3f801a7fd2a5da6352b58b0663ef20bc3adbb3 4799804 openldap_2.4.40.orig.tar.gz
 024d5553d530e0aa3223778ad75d680fe3d0bde3a2787c81c6c3396d998c5bfc 169835 openldap_2.4.40-1.diff.gz
 f6512e2db7fe3a3801520b85618c476a665d0705830249f9267ece6654b9f9fe 1402408 slapd_2.4.40-1_amd64.deb
 db9b4c61671385208fbaeca0d29cc20b8822c39e0e9934204968f75aed20206f 82142 slapd-smbk5pwd_2.4.40-1_amd64.deb
 4c871b777b6f066bde2f1be24cda8a5ccf4edde0de075b89a81bc4ced92b5632 187240 ldap-utils_2.4.40-1_amd64.deb
 b9161aafa5b4cb57b4708de6d1a2dfccfec456216183a37dcedb3b68fa39f98b 216892 libldap-2.4-2_2.4.40-1_amd64.deb
 65749fa729f2ac268d42df13283fcf91594803e68bf1d32df0502d8dbf90f26a 440406 libldap-2.4-2-dbg_2.4.40-1_amd64.deb
 25f83faf530602073c67213ca727797466fe12ab1257c37c72a1f30d1230b44d 322004 libldap2-dev_2.4.40-1_amd64.deb
 5ed3396db8827f77479a05366d526ac8d13000e7701b41aa8a0a1c3c3ff07258 4867878 slapd-dbg_2.4.40-1_amd64.deb
Files:
 1e0a323c13852342a69200c9e9b4902f 2756 net optional openldap_2.4.40-1.dsc
 03a8658e62131c0cdbf85dd604e498db 4799804 net optional openldap_2.4.40.orig.tar.gz
 afd82110729ba7b4e49f44f28acaafd3 169835 net optional openldap_2.4.40-1.diff.gz
 bc1d89ce34b65533faa3d2575862e3d3 1402408 net optional slapd_2.4.40-1_amd64.deb
 24642b3b7cc15344a2fda06ba08d9453 82142 net extra slapd-smbk5pwd_2.4.40-1_amd64.deb
 fd0cd57edd9eec1b8de9a85750da82cc 187240 net optional ldap-utils_2.4.40-1_amd64.deb
 fa9d0608ecd546945784d0d7eff2affb 216892 libs standard libldap-2.4-2_2.4.40-1_amd64.deb
 ed3ca41c6573254f6ef129601d963bf9 440406 debug extra libldap-2.4-2-dbg_2.4.40-1_amd64.deb
 5d2fcee0e5cf2625126933529491ead5 322004 libdevel extra libldap2-dev_2.4.40-1_amd64.deb
 68141e603c11f35295d672bf6032dbaf 4867878 debug extra slapd-dbg_2.4.40-1_amd64.deb

-----BEGIN PGP SIGNATURE-----
Version: GnuPG v1
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=jf4o
-----END PGP SIGNATURE-----