[Pkg-openldap-devel] openldap_2.4.45+dfsg-1_source.changes ACCEPTED into unstable

Debian FTP Masters ftpmaster at ftp-master.debian.org
Fri Jul 28 03:34:25 UTC 2017



Accepted:

-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA512

Format: 1.8
Date: Thu, 27 Jul 2017 18:04:41 -0700
Source: openldap
Binary: slapd slapd-smbk5pwd ldap-utils libldap-2.4-2 libldap-common libldap2-dev
Architecture: source
Version: 2.4.45+dfsg-1
Distribution: unstable
Urgency: medium
Maintainer: Debian OpenLDAP Maintainers <pkg-openldap-devel at lists.alioth.debian.org>
Changed-By: Ryan Tandy <ryan at nardis.ca>
Description:
 ldap-utils - OpenLDAP utilities
 libldap-2.4-2 - OpenLDAP libraries
 libldap-common - OpenLDAP common files for libraries
 libldap2-dev - OpenLDAP development libraries
 slapd      - OpenLDAP server (slapd)
 slapd-smbk5pwd - Keeps Samba and Kerberos passwords in sync within slapd.
Closes: 820244 856422 860947 861838 868753
Changes:
 openldap (2.4.45+dfsg-1) unstable; urgency=medium
 .
   * New upstream release.
     - fixed a use-after-free in GnuTLS options handling
       (ITS#8385) (Closes: #820244) (LP: #1557248)
     - fixed unsafe concurrent SASL calls causing memory corruption
       (ITS#8648) (Closes: #860947) (LP: #1688575)
     - fixed syncrepl infinite looping with multi-master delta-syncrepl
       (ITS#8432) (Closes: #868753)
   * Rebase patches to apply cleanly:
     - do-not-second-guess-sonames
     - no-AM_INIT_AUTOMAKE
   * Drop patches applied upstream:
     - ITS-8554-kFreeBSD-is-like-BSD.patch
     - ITS-8644-wait-for-slapd-to-start-in-test064.patch
     - ITS-8655-paged-results-double-free.patch
   * Upgrade to debhelper compat level 10.
     - Depend on debhelper 10.
     - Stop enabling parallel and autoreconf explicitly. They are now enabled
       by default.
     - Drop dh-autoreconf from build-depends since debhelper requires it.
   * Add -Wno-format-extra-args to CFLAGS to reduce the noise in the build
     logs, as this warning is emitted on each use of the Debug() macro.
   * Drop libldap-2.4-4-dbg and slapd-dbg binary packages in favour of
     automatic dbgsym packages.
   * Update Standards-Version to 4.0.0; no changes required.
   * Drop Priority and Section from binary package stanzas when they only
     duplicate information from the source stanza.
   * Update Priority of slapd-smbk5pwd and libldap2-dev to optional to match
     the archive.
   * Remove retired developer, Roland Bauerschmidt, from Uploaders.
     (Closes: #856422)
   * Remove Timo Aaltonen from Uploaders, with his agreement.
   * debian/patches/ITS8650-retry-gnutls_handshake-after-GNUTLS_E_AGAIN.patch:
     If gnutls_handshake() returns EAGAIN, call it again. Fixes TLS handshake
     failures when the ServerHello message exceeds 16K.
     (ITS#8650) (Closes: #861838)
   * Drop time from Build-Depends. The upstream testsuite no longer calls it.
Checksums-Sha1:
 ea1dd8e77b8e602c8b8ba73890ab7c01f2349ed3 2769 openldap_2.4.45+dfsg-1.dsc
 03f71af49a00e4286c6cf27885850676a7c5d7fe 4846458 openldap_2.4.45+dfsg.orig.tar.gz
 db3e57b6055a37b286613d5ffabb4d248139f6d6 162956 openldap_2.4.45+dfsg-1.debian.tar.xz
Checksums-Sha256:
 a9544b9d02dec7eb101b0eb4a71d9feaa402c9f3e12ab2398c6408c84bd93212 2769 openldap_2.4.45+dfsg-1.dsc
 d51c70423aa0554d454fd3d43e7f2e940523b4ef07979305b48c233ae44b2b32 4846458 openldap_2.4.45+dfsg.orig.tar.gz
 7edec92185c74081a1fcbe934ccba951fb4a43075061aac40168a489f7989f5e 162956 openldap_2.4.45+dfsg-1.debian.tar.xz
Files:
 4525fc964307ac2fe966f187fbfb07ae 2769 net optional openldap_2.4.45+dfsg-1.dsc
 6efedf363b87ba8a377aaee7d5edb4aa 4846458 net optional openldap_2.4.45+dfsg.orig.tar.gz
 df69fcfdef81865e48c6b006a967a171 162956 net optional openldap_2.4.45+dfsg-1.debian.tar.xz

-----BEGIN PGP SIGNATURE-----
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=4iJV
-----END PGP SIGNATURE-----


Thank you for your contribution to Debian.



More information about the Pkg-openldap-devel mailing list