[Pkg-openldap-devel] [openldap] annotated tag 2.1.17-1 created (now e4084cc)

Timo Aaltonen tjaalton-guest at alioth.debian.org
Thu Oct 10 05:31:41 UTC 2013


This is an automated email from the git hooks/post-receive script.

tjaalton-guest pushed a change to annotated tag 2.1.17-1
in repository openldap.

        at  e4084cc   (tag)
   tagging  e7be0fd69c59da3ec34b750fe31f2feb7cc0888b (commit)
 tagged by  Steve Langasek
        on  Tue Jan 29 16:02:02 2008 +0000

- Log -----------------------------------------------------------------
consistent tag names

Matthijs Mohlmann (1):
      * Move debian directory to tags.

Roland Bauerschmidt (48):
      Imported upstream version 2.1.12.
      Put upstream source-dist on trunk.
      fixed ltmain.sh and top.mk
      added debian directory
      build with bdb backend; build-depend on libdb4.1 rather
      Re-added backslash in configure options. Must have gotten lost when
      removed bashism from move_files
      updated libldap2.shlibs
      add slapd.dirs with /var/lib/ldap and /var/spool/slurpd
      conflict, replace, and provide libldap2-tls;
      removed ldap-gateways binary package
      run dh_installdeb from debian/rules;
      backported patch to sasl.c from CVS (1.144 to 1.145)
      added workaround to prevent ldap clients using SASL from crashing
      removed slapd.conf from slapd.conffiles
      removed krb5-kdc.schema from slapd.conffiles
      removed ldapfilter.conf ldapsearchprefs.conf ldaptemplates.conf from
      debian/slapd.postinst:
      make packages priority optional
      various changes to install debconf stuff and conffiles
      added slapd.README.Debian file
      updated debian/changelog to replace addition of README.Debian
      reflect sfrost's changes in debian/changelog and add him to
      exit if pidfile is not specified
      added TODO entry to changelog
      versioned depends on coreutils
      updated changelog
      added #DEBHELPER# line to slapd.postinst (instead of manually pasted
      added slapd.postrm and slapd/purge_database template. Remove slapd.conf
      remove /etc/ldap/schema if empty
      #DEBHELPER# rather than #DEBCONF# in slapd.postrm
      only run dh_makeshlibs for libldap2
      encrypt password
      update changelog to reflect that we build with ACI support now
      link against libcrypt before other SECURITY_LIBS
      updated changelog
      Debconf: only ask for password if not set
      run db_stop even if package isn't configured for the first time. This
      prepare upload to experimental
      note that the bug that conffiles weren't removed properly
      mention that backend database modules are now compiled as shared objects
      fixed wording in slapd.README.Debian
      reflected even more fixed bugs in changelog
      added allow bind_v2 line
      change current changelog entry to Torsten again, sorry
      don't configure --enable-cache since it isn't present anymore
      removed allow bind_v2 line from slapd.conf again
      moving debian release tags from tags/debian_version to debian/openldap-...

Stephen Frost (12):
      - Added libltdl3-dev, libslp-dev to the build-depends
      - Correct typo for back-sql init routine; already in OpenLDAP upstream CVS
      - Add --sysconfdir=/etc to debian/configure.options (was in debian/rules,
      - Pull in fixes from CVS/HEAD for incorrect free of interactive results
      - Add latest commit to changelog
      - Just correcting my first name spelling ;)
      - Add changelog entry for DN null-termination fix
      - Add Replaces: slapd (<< 2.1) due to ldif.5 move.
      - Add changelog entry
      - Change back to dynamic modules for slapd
      - Fix for segfault; included in upstream CVS
      - Add bind-dev to the Build-Conflicts line

Steve Langasek (1):
      consistent tag names

Torsten Landschoff (36):
      Updated debhelper build dependency for DH_COMPAT=4.
      Note the conflict of libldap2 with libldap2-tls I added.
      Remove slapd.conffiles as it is not needed anymore with debhelper 4.
      Fix typo "recommanded" -> "recommended".
      Move the configure options of the package to debian/configure.options
      Change the default spooldir of slurpd to /var/spool/slurpd.
      Rewrite the init script of slapd to support running as non-root and
      Reversed the test if slapd should run as another user (tested the
      Fixed the Makefiles to install system binaries into sbindir instead
      Update changelog to note the change in slapd and slurpd Makefiles
      Build all modules statically for now. Somehow loading the modules does
      Added a note that Stephen Frost is now also maintainer of OpenLDAP.
      Updated config.{guess,sub} in ldapc++ source tree from autotools-dev
      Do not set executable bit on installed libraries.
      Remove debian/libldap2.conffiles which is no longer needed with debhelper v4.
      Lintian cleanups, correct modes for /etc/... and really tag stuff in
      Remove FIXME entries that take to much time for 2.1.12 from the changelog
      Pass dh_installinit in debian/rules the start and stop priority of slapd
      Run dh_installdirs again to create the database and spool dirs.
      Rewrite debconfiguration - first trial, works for me, no time today.
      Merged upstream 2.1.16 into Debian tree.
      Automatically create module configuration on upgrade.
      Only ask questions for directory initialization on fresh install.
      Add the templates for fixing the directory and autoloading modules.
      Added a script to automatically test upgrading from woody using a chroot.
      slapd.preinst added to stop slapd before upgrade and fix the directory
      Load debconf only if it is surely available due to an old version of
      Partly implemented dump/reload of database. Non interactive so far, need
      Merge new upstream 2.1.17.
      Build depend on at least 2.1.3 of sasl2 as checked in configure script.
      Fixed typo comparision -> comparison.
      Go back to the openldap2 source package name.
      Small installation script fixes, adapt for .la removal, some comments.
      Tagged Debian release 2.1.17-1.
      Updated source package name.
      Retag 2.1.17-1 after fixing the control file wrt. the source pkg name.

-----------------------------------------------------------------------

This annotated tag includes the following new commits:

       new  d337313   Tagged Debian release 2.1.17-1.
       new  4b07630   Retag 2.1.17-1 after fixing the control file wrt. the source pkg name.
       new  390ea62   moving debian release tags from tags/debian_version to debian/openldap-...
       new  050b30d    * Move debian directory to tags.
       new  e7be0fd   consistent tag names

The 5 revisions listed above as "new" are entirely new to this
repository and will be described in separate emails.  The revisions
listed as "adds" were already present in the repository and have only
been added to this reference.


-- 
Alioth's /usr/local/bin/git-commit-notice on /srv/git.debian.org/git/pkg-openldap/openldap.git



More information about the Pkg-openldap-devel mailing list