[Pkg-openldap-devel] openldap2.3_2.4.7-2_amd64.changes is NEW

Debian Installer installer at ftp-master.debian.org
Mon Jan 21 16:02:03 UTC 2008


ldap-utils_2.4.7-2_amd64.deb
  to pool/main/o/openldap2.3/ldap-utils_2.4.7-2_amd64.deb
(new) libldap-2.4-2-dbg_2.4.7-2_amd64.deb extra libdevel
Debugging information for OpenLDAP libraries
 This package provides detached debugging information for the OpenLDAP
 (Lightweight Directory Access Protocol) libraries. It is useful
 primarily to permit better backtraces and crash dump analysis after
 problems with the libraries. GDB will find this debug information
 automatically.
(new) libldap-2.4-2_2.4.7-2_amd64.deb optional libs
OpenLDAP libraries
 These are the run-time libraries for the OpenLDAP (Lightweight Directory
 Access Protocol) servers and clients.
libldap2-dev_2.4.7-2_amd64.deb
  to pool/main/o/openldap2.3/libldap2-dev_2.4.7-2_amd64.deb
openldap2.3_2.4.7-2.diff.gz
  to pool/main/o/openldap2.3/openldap2.3_2.4.7-2.diff.gz
openldap2.3_2.4.7-2.dsc
  to pool/main/o/openldap2.3/openldap2.3_2.4.7-2.dsc
openldap2.3_2.4.7.orig.tar.gz
  to pool/main/o/openldap2.3/openldap2.3_2.4.7.orig.tar.gz
slapd-dbg_2.4.7-2_amd64.deb
  to pool/main/o/openldap2.3/slapd-dbg_2.4.7-2_amd64.deb
slapd_2.4.7-2_amd64.deb
  to pool/main/o/openldap2.3/slapd_2.4.7-2_amd64.deb
Changes: openldap2.3 (2.4.7-2) unstable; urgency=low
 .
  * Temporarily drop slapi-dev from the package to get through NEW; this
    functionality should be readded later, either by restoring the slapi-dev
    package or by moving it to libldap2-dev, depending on the outcome of
    discussion with the ftp-masters.
 .
openldap2.3 (2.4.7-1) unstable; urgency=low
 .
  [ Steve Langasek ]
  * New upstream version; closes: #449354.
    - remove another schema from upstream source, collective.schema,
      that contains text from the IETF RFCs and include a stripped copy
      in debian/schema.
    - drop patches slurpd-in-spool and man-slurpd, since slurpd is no
      longer provided upstream.
    - libldap2.3-0 is now libldap2.4-2
    - build libldap2-dev from this source package now, superseding
      openldap2; closes: #428385, #260118, #262539, #391899, #393215.
    - lastmod and denyop have been moved to contrib upstream and are no
      longer shipped as supported overlays
    - drop dependency on libldap2 and take ownership of the
      /etc/ldap/ldap.conf conffile, since libldap2 is now obsolete
    - need to dump and reload databases again for the upgrade from 2.3.39.
    - ldap_init(3) no longer attempts to document the internals of the
      LDAP opaque type.  Closes: #320072.
    - ldap-utils utilities find LDAP servers via SRV records when given a
      URL with -H and no host in the URL. Closes: #221173.
    - if the old slapd.conf included any replica commands, automatically
      enable syncprov for the corresponding database and print an error
      with debconf.
  * slapd.conf and DB_CONFIG are used in the postinst, they shouldn't be
    shipped under doc/examples because /usr/share/doc can't be depended
    on per policy; ship the files under /usr/share/slapd and symlink the
    /other/ way, which also spares us from dh_compress trying to gzip
    slapd.conf.  Closes: #452749.
  * Drop libldap.so as was done for libldap2, making it a link to
    libldap_r.so to avoid unfortunate symbol collisions.
  * Add new patch, libldap-symbol-versions, to build libldap and liblber
    with symbol versions; needed to avoid segfaults when applications
    manage to pull both libldap2 and the new libldap-2.4-2 into the same
    process (as during a partial upgrade or the initial soname
    transition), and also when the library soname changes again in the
    future (as it's likely to do).
  * Reintroduce add-autogen-sh patch, with build deps on libtool, automake,
    and autoconf, required due to the previous patch; this time around, take
    care to clean up the autogenerated files in the clean target as well
  * Build-depend on libgnutls-dev instead of on libssl-dev, so that at long
    last we can build the server and lib from the same source package again
    without licensing problems.  Closes: #457182, #407334, #428468, #381788.
    Closes: #412706.
  * slapd.prerm, slapd.postinst: drop no-longer-needed upgrade code for
    openldap < 2.1.22
  * Ask about ldbm to bdb migration in the preinst, since there is no
    guarantee that the debconf config script will be run before the unpack
    phase.
  * Don't stop slapd in the preinst by hand, the prerm already stops the
    old slapd using the standard interfaces.
  * Don't build with LAN Manager password support; these passwords are more
    insecure than traditional Unix crypt, and only relevant when talking to
    Windows 98.
  * Move libslapi into the slapd package and provide a virtual package for
    library dependencies, since this is expected to stay lockstep with the
    server.
  * Split slapi dev support into a new libslapi-dev package, as this is
    unrelated to libldap; and drop libslapi.a since it would be insane to try
    to statically link a dynamically-loaded slapi plugin.
  * "checkpoint" directives are no longer supported as part of the backend
    config, only as part of the database config; move the lines around in
    slapd.conf on upgrade.
  * "schemacheck" directives are no longer supported; comment them out
    on upgrade since this option was set by default in sarge.
  * Package description updates; thanks to Christian Perrier
    <bubulle at debian.org> and the Smith review project for these
    improvements.
  * Incorporate debconf template changes suggested by the debian-l10n-english
    team as part of the Smith review project.  Closes: #447224.
 .
  [ Russ Allbery ]
  * Removed fix_ldif and all remaining code to try running it on LDIF
    dumps. Schema checking has been imposed since 2.1 and it's highly
    unlikely that anyone still needs this.
  * Move the checkpoint directive in the default slapd.conf below the
    database and suffix directives for the primary database. This is now
    required for OpenLDAP 2.4.
  * Create /etc/ldap/slapd.conf owned by the openldap group and mode 640
    by default so that slapindex and friends can read it when run as the
    openldap user. Fix permissions on upgrade if slapd.conf is owned by
    root and mode 600. Closes: #432662.
  * Drop slapd patch to read slapd.conf before dropping privileges, since
    slapd.conf should now be readable by SLAPD_GROUP.
  * If SLAPD_CONF is set to a directory in /etc/default/slapd, assume
    the cn=config backend is used and start slapd with the appropriate
    options.  Based on a patch from Mike Burr.  Closes: #411413.
  * Rework slapd's README.Debian:
    - Document the BerkeleyDB version.  Closes: #438127.
    - Document how to direct slapd's logs to another file. Closes: #258931.
    - Remove obsolete information about TLS/SSL and OpenLDAP 2.0 upgrades.
    - Recommend HDB instead of BDB.
    - Generally reformat and reorganize.
  * Patch cleanup:
    - Combine the NTLM patches for Evolution into a single patch.
    - Add explanatory comments to every patch.
    - Refresh all patches to remove diff garbage and trailing whitespace.
  * debian/rules cleanup:
    - Fix patch dependencies for parallel build (hopefully).
    - Tell configure the system type.
    - Rewrite upstream_strip_nondfsg.sh as a get-orig-source target.
    - Remove stamp files as the first step of the clean target.
    - Add trivial build-arch and build-indep targets.
    - Remove dead code and unnecessary comments.
  * Remove postrm code to delete /var/lib/slapd/upgrade* flag files.  We
    haven't used those since the 2.1 upgrade.
  * Update Vcs-* headers for new repository layout.
  * Remove versioned dependency on an ancient dpkg-dev.
  * Wrap and reorder Build-Depends for readability.
 .
  [ Updated debconf translations ]
  * Czech, thanks to Miroslav Kure <kurem at debian.cz>.  Closes: #458215.
  * German, thanks to Helge Kreutzmann <debian at helgefjell.de>.
    Closes: #452833.
  * Spanish
  * Finnish, thanks to Esko Arajärvi <edu at iki.fi>.  Closes: #448061.
  * French, thanks to Christian Perrier <bubulle at debian.org>.
    Closes: #452632.
  * Galician, thanks to Jacobo Tarrio <jtarrio at trasno.net>.
    Closes: #451158.
  * Italian, thanks to Luca Monducci <luca.mo at tiscali.it>.  Closes: #449442.
  * Japanese, thanks to Kenshi Muto <kmuto at debian.org>.  Closes: #451325.
  * Dutch, thanks to Bart Cornelis <cobaco at skolelinux.no>.  Closes: #448935.
  * Brazilian Portuguese
  * Portuguese, thanks to Tiago Fernandes <tjg.fernandes at gmail.com>.
    Closes: #453341.
  * Russian, thanks to Yuri Kozlov <kozlov.y at gmail.com>.  Closes: #453318.
  * Vietnamese, thanks to Clytie Siddall <clytie at riverland.net.au>.
    Closes: #453411.


Override entries for your package:
ldap-utils_2.4.7-2_amd64.deb - optional net
libldap2-dev_2.4.7-2_amd64.deb - extra libdevel
openldap2.3_2.4.7-2.dsc - source net
slapd-dbg_2.4.7-2_amd64.deb - extra net
slapd_2.4.7-2_amd64.deb - optional net

Announcing to debian-devel-changes at lists.debian.org
Closing bugs: 221173 258931 260118 262539 320072 381788 391899 393215 407334 411413 412706 428385 428468 432662 438127 447224 448061 448935 449354 449442 451158 451325 452632 452749 452833 453318 453341 453411 457182 458215 


Your package contains new components which requires manual editing of
the override file.  It is ok otherwise, so please be patient.  New
packages are usually added to the override file about once a week.

You may have gotten the distribution wrong.  You'll get warnings above
if files already exist in other distributions.



More information about the Pkg-openldap-devel mailing list