[Pkg-openldap-devel] openldap_2.4.44+dfsg-4~bpo8+1_amd64.changes ACCEPTED into jessie-backports->backports-policy, jessie-backports

Debian FTP Masters ftpmaster at ftp-master.debian.org
Wed Apr 26 12:00:21 UTC 2017



Accepted:

-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

Format: 1.8
Date: Mon, 24 Apr 2017 19:07:38 -0700
Source: openldap
Binary: slapd slapd-smbk5pwd ldap-utils libldap-2.4-2 libldap-common libldap-2.4-2-dbg libldap2-dev slapd-dbg
Architecture: source all
Version: 2.4.44+dfsg-4~bpo8+1
Distribution: jessie-backports
Urgency: medium
Maintainer: Debian OpenLDAP Maintainers <pkg-openldap-devel at lists.alioth.debian.org>
Changed-By: Ryan Tandy <ryan at nardis.ca>
Description:
 ldap-utils - OpenLDAP utilities
 libldap-2.4-2 - OpenLDAP libraries
 libldap-2.4-2-dbg - Debugging information for OpenLDAP libraries
 libldap-common - OpenLDAP common files for libraries
 libldap2-dev - OpenLDAP development libraries
 slapd      - OpenLDAP server (slapd)
 slapd-dbg  - Debugging information for the OpenLDAP server (slapd)
 slapd-smbk5pwd - Keeps Samba and Kerberos passwords in sync within slapd.
Closes: 330695 665199 669235 702414 724518 794996 794997 794998 798622 815364 815571 833179 836885 839251 845394 845506 850796 850812 850833 850859 851168 851457 851470 851480 851905 852074 852190 852405 852443 852459 854158 859943
Changes:
 openldap (2.4.44+dfsg-4~bpo8+1) jessie-backports; urgency=medium
 .
   * Rebuild for jessie-backports.
 .
 openldap (2.4.44+dfsg-4) unstable; urgency=medium
 .
   * Improve the slapd/ppolicy_schema_needs_update debconf template. Thanks to
     Justin B Rye for the review.
   * Update Catalan debconf translation. (Closes: #851905)
     Thanks to Innocent De Marchi.
   * Update Czech debconf translation. (Closes: #852190)
     Thanks to Miroslav Kure.
   * Update Danish debconf translation. (Closes: #850859)
     Thanks to Joe Dalton.
   * Update German debconf translation. (Closes: #851480)
     Thanks to Helge Kreutzmann.
   * Update Basque debconf translation. (Closes: #850812)
     Thanks to Iñaki Larrañaga Murgoitio.
   * Update French debconf translation. (Closes: #852459)
     Thanks to Jean-Pierre Giraud.
   * Update Italian debconf translation. (Closes: #852074)
     Thanks to Luca Monducci.
   * Update Japanese debconf translation. (Closes: #851457)
     Thanks to Kenshi Muto.
   * Update Dutch debconf translation. (Closes: #852405)
     Thanks to Frans Spiesschaert.
   * Update Brazilian Portuguese debconf translation. (Closes: #852443)
     Thanks to Adriano Rafael Gomes.
   * Update Russian debconf translation. (Closes: #850833)
     Thanks to Yuri Kozlov.
   * Update Slovak debconf translation. (Closes: #850796)
     Thanks to Ivan Masár.
   * Update Swedish debconf translation. (Closes: #851168)
     Thanks to Martin Bagge.
   * Update Turkish debconf translation. (Closes: #851470)
     Thanks to Atila KOÇ.
   * Update Vietnamese debconf translation.
     Thanks to Trần Ngọc Quân.
   * Update Build-Depends on debhelper to ensure shlibs files are installed at
     the expected time during build. (Closes: #854158)
   * Update Portuguese debconf translation. (Closes: #859943)
     Thanks to Rui Branco and DebianPT.
   * Dump the configuration and databases to LDIF before removing slapd, so
     that they are available if a newer version requiring migration is
     installed later. (Closes: #665199)
   * When creating a new configuration with dpkg-reconfigure, back up the old
     configuration before overwriting it.
 .
 openldap (2.4.44+dfsg-3) unstable; urgency=medium
 .
   * Apply upstream patch to fix FTBFS on kFreeBSD. (Closes: #845394)
   * Restore heimdal support to the smbk5pwd overlay.
 .
 openldap (2.4.44+dfsg-2) unstable; urgency=medium
 .
   [ Ryan Tandy ]
   * Update Standards-Version to 3.9.8; no changes required.
   * Enable dh_makeshlibs for libldap-2.4-2. Remove libldap-2.4-2.postinst, now
     replaced by the automatic ldconfig trigger.
   * Don't execute slapd's override_dh_install when building only
     arch-independent packages. (Closes: #845506)
   * Override lintian false positives on slapd.README.Debian,
     slapd-smbk5pwd.postinst, and slapd-smbk5pwd triggering ldconfig.
   * Perform permissions changes in override_dh_fixperms instead of in
     override_dh_install.
   * Remove manual chmod of schema files since dh_fixperms sets correct
     permissions automatically.
   * Fix slapd-smbk5pwd failing to upgrade when there are no instances of the
     overlay configured.
 .
   [ Helmut Grohne ]
   * Fix FTCBFS: Pass CC to make explicitly. (Closes: #839251)
 .
 openldap (2.4.44+dfsg-1) unstable; urgency=medium
 .
   [ Ryan Tandy ]
   * New upstream release.
     - Fixed ppolicy not unlocking policy entry after initialization failure
       (ITS#7537) (Closes: #702414)
   * Drop ITS8240-remove-obsolete-assert.patch, included upstream.
   * Update debian/schema/ppolicy.schema to add the pwdMaxRecordedFailure
     attribute.
   * Update libldap-2.4-2.symbols with new ldap_build_*_req symbols.
   * Mark the build target in debian/rules as phony, since the upstream source
     includes a build/ directory.
   * Correct the list of files to be cleaned for the pw-sha2 contrib module.
   * Fix a typo (slpad -> slapd) in the Catalan debconf translation.
   * Disable OpenSLP support and remove libslp-dev from Build-Depends.
     (Closes: #815364)
   * Ensure /var/run/slapd exists when starting slapd, even if the pid file is
     somewhere else. Thanks to Dave Beach for the report. (Closes: #815571)
   * Create the pidfile directory when starting slapd, but not when running the
     init script in other modes.
   * Remove support for enabling the obsolete LDAPv2 protocol via debconf.
   * debian/copyright: Update the OpenLDAP copyright and license.
   * debian/control: Update VCS URIs to the modern canonical form.
   * Override Lintian errors about schema files derived from RFC documents.
     Copyrightable content has been removed from these files; however, the
     copyright notices have been retained to preserve attribution.
   * On upgrade, if the cn=config database contains the ppolicy schema, add the
     new pwdMaxRecordedFailure attribute to it.
   * Add debian/patches/set-maintainer-name to omit the builder's username and
     working directory from version strings and thereby make the build
     reproducible. Thanks to Daniel Shahaf for the patch. (Closes: #833179)
   * Build smbk5pwd without Kerberos support and drop the build-dependency on
     heimdal. (Closes: #836885)
   * On upgrade, comment the krb5 setting on any instances of the smbk5pwd
     overlay in slapd.conf. Require cn=config users to disable krb5 manually
     before upgrading.
 .
   [ Helmut Grohne ]
   * Fix policy 8.2 violation (Closes: #330695)
     + Move /etc/ldap/ldap.conf and manpage to new package libldap-common.
 .
 openldap (2.4.42+dfsg-2) unstable; urgency=medium
 .
   [ Ryan Tandy ]
   * Change explicit Pre-Depends: multiarch-support to ${misc:Pre-Depends}, as
     recommended by lintian.
   * Omit slapd, slapd-dbg, and slapd-smbk5pwd from the stage1 build profile.
     This allows the dependency loop with heimdal to be broken for
     bootstrapping, and the dependency on libperl-dev to be avoided for
     cross-building. Thanks Daniel Schepler and Helmut Grohne.
     (Closes: #724518)
   * Apply wrap-and-sort to the Build-Depends field.
   * Drop libncurses5-dev from Build-Depends, no longer needed since the ud
     tool was removed in OpenLDAP 2.1.4.
   * Drop libltdl3-dev as an alternate Build-Depends, since that package was
     removed after lenny.
   * Annotate Build-Depends on perl with :any to allow running the system perl
     interpreter during cross builds.
   * Ensure CC is set correctly for cross builds. Thanks Helmut Grohne.
   * Build-Depend on dpkg-dev (>= 1.17.14) and debhelper (>= 9.20141010) for
     restriction formula support.
   * Override the 'dev-pkg-without-shlib-symlink' lintian tag. The symlink is
     actually in the form libldap_r.so -> libldap_r-2.4.so.xyz and the tag is a
     false positive; see #687022.
   * Include the smbk5pwd man page in the slapd-smbk5pwd package.
   * Allow anonymous read access to the shadowLastChange attribute by default,
     allowing nss-ldap/nss-ldapd to handle password expiry correctly even when
     bound anonymously. This was the only restricted shadow attribute, the
     others were already world-readable. (Closes: #669235)
   * Drop the redundant default ACL for dn.base="" from the database entry.
     It's already covered by the fallback case below.
   * Copy more comments from the slapd.conf template to slapd.init.ldif. Also
     comment the shadowLastChange access rule.
   * Import upstream patch to remove an unnecessary assert(0) that could be
     triggered remotely by an unauthenticated user by sending a malformed BER
     element. (ITS#8240) (CVE-2015-6908) (Closes: #798622)
 .
   [ Peter Marschall ]
   * Add a manual page slapo-smbk5pwd.5 and update smbk5pwd's Makefile to
     install the new manual page. (Closes: #794998)
 .
 openldap (2.4.42+dfsg-1) unstable; urgency=medium
 .
   [ Peter Marschall ]
   * slapd.scripts-common:
     - Use update_permissions instead of direct calls to chown and chgrp.
     - Make variables only used within a function local to that function.
     - Restore databases ordered by increasing suffix path length.
       This should help configurations with databases glued together using the
       'subordinate' keyword / 'olcSubordinate' attribute in slapd's
       configuration.
     (Closes: #794996)
   * Install slapo-lastbind.5 man page. (Closes: #794997)
 .
   [ Ryan Tandy ]
   * slapd.scripts-common: Delete an outdated comment.
   * New upstream release.
   * Enable the MDB backend again on GNU/kFreeBSD. The new pthread library
     provides all the required interfaces, and the test suite now passes.
     Leave it disabled on the Hurd. LMDB requires POSIX semaphores, which have
     not yet been implemented.
   * Disable the BDB/HDB backends on the Hurd. BDB requires record locks
     (F_SETLK), which have not yet been implemented; see #693971.
 .
 openldap (2.4.41+dfsg-1) unstable; urgency=medium
 .
   * New upstream release.
   * Update patches for upstream changes, drop patches included upstream.
   * debian/rules: Adjust get-orig-source target to add +dfsg to version.
   * Convert to source format 3.0 (quilt).
   * debian/slapd.scripts-common: Fix nesting of fold markers.
 .
 openldap (2.4.40+dfsg-2) unstable; urgency=medium
 .
   * Actually install libldap-2.4-2.symbols.
   * Update Standards-Version to 3.9.6.
   * Build-Depend on debhelper (>= 9) to fix a Lintian warning.
   * Import upstream patch to fix FTBFS with gcc-5. (Addresses #778045)
Checksums-Sha1:
 0a766f5b560a25440c64e74d9892baaf6648c980 2974 openldap_2.4.44+dfsg-4~bpo8+1.dsc
 8b36e884832a4ad0f2050aa36fb9b9be345f5b86 162980 openldap_2.4.44+dfsg-4~bpo8+1.debian.tar.xz
 1c2c8cda57caf4ff4063908f3975bf7f1d0aa95e 85044 libldap-common_2.4.44+dfsg-4~bpo8+1_all.deb
Checksums-Sha256:
 c079f9007f4a370658898df3c77230e1438d13caec7c830e0cf5d7e01eb0cc56 2974 openldap_2.4.44+dfsg-4~bpo8+1.dsc
 c3c8a9b87506b848eb6c1f88f9021bc2bcebec2079910cc82db75529330b7212 162980 openldap_2.4.44+dfsg-4~bpo8+1.debian.tar.xz
 56b4e8ad2c5e74729a377b7c707009a1e56dd32c177455d70de01180bb3525c9 85044 libldap-common_2.4.44+dfsg-4~bpo8+1_all.deb
Files:
 a437abc9537d6159f00af037b0f7009d 2974 net optional openldap_2.4.44+dfsg-4~bpo8+1.dsc
 63bdc5685bc9dc20ad38cb6e2c6220cb 162980 net optional openldap_2.4.44+dfsg-4~bpo8+1.debian.tar.xz
 40ca3b6ee74ee78406e56a933ef702bf 85044 libs standard libldap-common_2.4.44+dfsg-4~bpo8+1_all.deb

-----BEGIN PGP SIGNATURE-----
Version: GnuPG v1
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=vymN
-----END PGP SIGNATURE-----


Thank you for your contribution to Debian.



More information about the Pkg-openldap-devel mailing list