Back to openldap PTS page

Accepted openldap 2.4.49+dfsg-1 (source) into unstable



-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA512

Format: 1.8
Date: Thu, 06 Feb 2020 10:08:12 -0800
Source: openldap
Architecture: source
Version: 2.4.49+dfsg-1
Distribution: unstable
Urgency: medium
Maintainer: Debian OpenLDAP Maintainers <pkg-openldap-devel@lists.alioth.debian.org>
Changed-By: Ryan Tandy <ryan@nardis.ca>
Closes: 837341 940908 949722
Changes:
 openldap (2.4.49+dfsg-1) unstable; urgency=medium
 .
   * New upstream release.
     - Drop patch no-gnutls_global_set_mutex, applied upstream.
   * When validating the DNS domain chosen for slapd's default suffix, set
     LC_COLLATE explicitly for grep to ensure character ranges behave as
     expected. Thanks to Fredrik Roubert. (Closes: #940908)
   * Backport proposed upstream patch to emit detailed messages about errors in
     the TLS configuration. (ITS#9086) (Closes: #837341)
   * slapd.scripts-common: Delete unused copy_example_DB_CONFIG function.
   * Remove debconf support for choosing a database backend. Always use the
     LMDB backend for new installs, as recommended by upstream.
   * Remove the empty olcBackend section from the default configuration.
   * Remove the unused slapd.conf template from /usr/share/slapd. Continue
     shipping it as an example in /usr/share/doc/slapd.
   * Fix a typo in index-files-created-as-root patch.
     Thanks to Quanah Gibson-Mount.
   * Annotate slapd's Depends on perl with :any. Fixes installation of
     foreign-arch slapd. Thanks to Andreas Hasenack.
   * Rename 'stage1' build profile to 'pkg.openldap.noslapd'.
     Thanks to Helmut Grohne. (Closes: #949722)
   * Drop Build-Conflicts: libicu-dev as upstream's configure no longer tests
     for or links with libicu.
   * Note ITS#9126 recommendation in slapd.NEWS.
   * Update Standards-Version to 4.5.0; no changes required.
Checksums-Sha1:
 63cb2f80b8a209748ab873b70add48d2162c027d 3021 openldap_2.4.49+dfsg-1.dsc
 663422d4e7c5db82120a456ac4080cd6de8fd44a 4844726 openldap_2.4.49+dfsg.orig.tar.gz
 a216825e3ad59d097adff6e4915d97e39edad413 166556 openldap_2.4.49+dfsg-1.debian.tar.xz
Checksums-Sha256:
 7de1a33e64558670082c02565c3cabf5d8e16f20b6bd621742276ad0865a92b8 3021 openldap_2.4.49+dfsg-1.dsc
 240022395b438f327aa860a631c1d4eef9b17e63ec8965d3aca2aa983e6d81e6 4844726 openldap_2.4.49+dfsg.orig.tar.gz
 28a6a0c853b8b934958121ead4c62d6ea50091775c389b5b4f1bb78f08d7d74a 166556 openldap_2.4.49+dfsg-1.debian.tar.xz
Files:
 6a79b3857ae590844b15962b8455775d 3021 net optional openldap_2.4.49+dfsg-1.dsc
 9361bf80ec1f85440e8ac95fe331459e 4844726 net optional openldap_2.4.49+dfsg.orig.tar.gz
 31c9b94596a5b1535e1e85dabe3f5f67 166556 net optional openldap_2.4.49+dfsg-1.debian.tar.xz

-----BEGIN PGP SIGNATURE-----
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=kmeH
-----END PGP SIGNATURE-----