[Pkg-openldap-devel] [Git][openldap-team/openldap][ubuntu/master] 130 commits: Return to Release Engineering

Ryan Tandy gitlab at salsa.debian.org
Wed May 9 06:31:24 BST 2018


Ryan Tandy pushed to branch ubuntu/master at Debian OpenLDAP Maintainers / openldap


Commits:
94ab7c87 by Quanah Gibson-Mount at 2017-06-01T14:37:41-07:00
Return to Release Engineering

- - - - -
2bbb52d5 by Quanah Gibson-Mount at 2017-06-01T14:38:01-07:00
Remove whitespace

- - - - -
d0a106fb by Quanah Gibson-Mount at 2017-06-01T16:27:53-07:00
Fix minor typo

- - - - -
2beaed63 by Ryan Tandy at 2017-07-28T18:44:05-07:00
Remove accidentally added debian/files

- - - - -
888e02e6 by Quanah Gibson-Mount at 2017-09-12T16:24:04-07:00
Fix missing index on reqResult

- - - - -
e5efe9ca by Quanah Gibson-Mount at 2017-09-12T16:24:31-07:00
ITS#8697 - For Windows builds with newer MINGW, remove refptr symbols
mappings from slapd.def

- - - - -
00d14ac8 by Howard Chu at 2017-09-12T16:27:20-07:00
ITS#8705 fix service pathname

Strip trailing space of last pathname component, if any. Not first.

- - - - -
45c9901e by Quanah Gibson-Mount at 2017-09-12T16:28:38-07:00
ITS#8697

- - - - -
21f938d5 by Quanah Gibson-Mount at 2017-09-12T16:30:50-07:00
ITS#8705

- - - - -
011fab6d by Quanah Gibson-Mount at 2017-09-12T16:32:31-07:00
ITS#8713 Delete stub man page for LDBM

- - - - -
c8d78361 by Quanah Gibson-Mount at 2017-09-12T16:32:58-07:00
ITS#8713

- - - - -
c57c4d66 by Quanah Gibson-Mount at 2017-09-12T16:33:21-07:00
ITS#8715 Fix typo with olcTLSCiphersuite

- - - - -
8c597d57 by Quanah Gibson-Mount at 2017-09-12T16:33:45-07:00
ITS#8715

- - - - -
95f60af3 by Howard Chu at 2017-09-12T16:37:42-07:00
ITS#8690 plug memleak on Delete ops

- - - - -
15ee6a05 by Quanah Gibson-Mount at 2017-09-12T16:38:28-07:00
ITS#8690

- - - - -
bb6438fb by Ondřej Kuzník at 2017-09-12T16:39:24-07:00
ITS#8444 Do not clear the pending operation when checkpointing

When a checkpoint happens, if we remove the CSN from the pending list,
accesslog won't pass it onto the accesslog DB. But in a delta-mmr
scenario, an accesslog entry without a CSN faces a race where it might
be applied twice - that usually fails and causes a full refresh, other
times it can cause a silent desync - both are undesirable.

- - - - -
5a4f9915 by Quanah Gibson-Mount at 2017-09-12T16:40:05-07:00
ITS#8444

- - - - -
669a4d29 by Quanah Gibson-Mount at 2017-09-12T16:43:01-07:00
Fix typo "errror" -> "error"

- - - - -
e6fe81a1 by Howard Chu at 2017-10-11T12:10:57-07:00
ITS#8226 optimization

Don't release read txn unless there has actually been a new write txn

- - - - -
a1df76d9 by Howard Chu at 2017-10-11T12:11:22-07:00
ITS#8720 use the configured exop timeout for StartTLS

Also, there's no need for a retry loop here. Just wait for
the specified timeout or give up.

- - - - -
cf2b647d by Howard Chu at 2017-10-11T12:11:58-07:00
ITS#8717 call connection delete callbacks

When TLS fails to start

- - - - -
66928d6b by Quanah Gibson-Mount at 2017-10-11T12:16:35-07:00
ITS#8717, ITS#8720, ITS#8226

- - - - -
a50b39d8 by Quanah Gibson-Mount at 2017-10-11T12:27:36-07:00
ITS#5048 - index on entryCSN is mandatory

- - - - -
70dbc04d by Quanah Gibson-Mount at 2017-10-11T12:28:36-07:00
ITS#5048

- - - - -
3ce6a2d0 by Ondřej Kuzník at 2017-10-11T12:28:47-07:00
ITS#7100 Test for entryTtl reflecting time to live

- - - - -
2ea49579 by Ondřej Kuzník at 2017-10-11T12:28:53-07:00
ITS#7100 Update entryTtl behaviour to match RFC 2589

- - - - -
9733303d by Quanah Gibson-Mount at 2017-10-11T12:29:45-07:00
ITS#7100

- - - - -
73d48324 by Jan Vcelak at 2017-10-11T12:32:56-07:00
ITS#7373 - TLS: do not reuse tls_session if hostname check fails

If multiple servers are specified, the connection to the first one
succeeds, and the hostname verification fails, *tls_session is not
dropped, but reused when connecting to the second server.

This is a problem with Mozilla NSS backend because another handshake
cannot be performed on the same file descriptor. From this reason,
hostname checking was moved into ldap_int_tls_connect() before
connection error handling.

- - - - -
99421d32 by Quanah Gibson-Mount at 2017-10-11T12:34:13-07:00
ITS#7373

- - - - -
1292dc90 by Jan Vcelak at 2017-10-11T12:34:28-07:00
ITS#7374 - MozNSS: better file name matching for hashed CA certificate directory

CA certificate files in OpenSSL compatible CACERTDIR were loaded if the
file extension was '.0'. However the file name should be 8 letters long
certificate hash of the certificate subject name, followed by a numeric
suffix which is used to differentiate between two certificates with the
same subject name.

Wit this patch, certificate file names are matched correctly (using
regular expressions).

- - - - -
f465c18c by Quanah Gibson-Mount at 2017-10-11T12:36:00-07:00
ITS#7374

- - - - -
0568ddb0 by Ted C. Cheng at 2017-10-11T12:36:16-07:00
ITS#7520 - back-ldap omit-unknown-schema changes

- - - - -
f53258cf by Quanah Gibson-Mount at 2017-10-11T12:37:48-07:00
ITS#7520

- - - - -
dae0dac0 by Quanah Gibson-Mount at 2017-10-11T12:38:04-07:00
ITS#8121 - Note ldap_sasl_bind and ldap_sasl_bind_s can be used to make simple binds via the LDAP_SASL_SIMPLE mechanism

- - - - -
cac7a95b by Quanah Gibson-Mount at 2017-10-11T12:39:03-07:00
ITS#8121

- - - - -
07aa06b4 by Nadezhda Ivanova at 2017-10-11T12:39:19-07:00
ITS#8404 Fix an assertion failure during modify of olcDbRewrite in back-meta

- - - - -
5b2625c5 by Quanah Gibson-Mount at 2017-10-11T12:40:07-07:00
ITS#8404

- - - - -
738d62fa by sca+openldap at andreasschulze.de at 2017-10-11T12:41:12-07:00
ITS#8578 - remove unused-variables in RE24 testing call (2.4.45)

- - - - -
36839b3e by Quanah Gibson-Mount at 2017-10-11T12:41:57-07:00
ITS#8578

- - - - -
0b705350 by Quanah Gibson-Mount at 2017-10-11T12:42:23-07:00
ITS#8583 - Fix C++ LDAP Control structure

- - - - -
9b777110 by Quanah Gibson-Mount at 2017-10-11T12:43:29-07:00
ITS#8583

- - - - -
9db93a13 by Quanah Gibson-Mount at 2017-10-11T12:44:44-07:00
ITS#8687 - EGD is disabled by default in OpenSSL 1.1. We need to comment out this block if it is not detected. Particularly affects cross compilation.

- - - - -
49e7fb84 by Quanah Gibson-Mount at 2017-10-11T12:45:11-07:00
ITS#8687

- - - - -
a8cf2fb1 by Ian Puleston at 2017-10-11T12:45:36-07:00
ITS#8167 Fix non-blocking TLS with referrals

- - - - -
0fbe92dc by Jan Vcelak at 2017-10-11T12:45:48-07:00
ITS#7389 - MozNSS: load certificates from certdb, fallback to PEM

If TLS_CACERT pointed to a PEM file and TLS_CACERTDIR was set to NSS
certificate database, the backend assumed that the certificate is always
located in the certificate database. This assumption might be wrong.

This patch makes the library to try to load the certificate from NSS
database and fallback to PEM file if unsuccessfull.

- - - - -
ff09609f by Quanah Gibson-Mount at 2017-10-11T12:47:24-07:00
ITS#7389

- - - - -
b1147424 by Michael Ströder at 2017-10-11T13:07:15-07:00
ITS#8692 let back-sock generate increment: line in case of LDAP_MOD_INCREMENT (see RFC 4525, section 3)

- - - - -
11f22832 by Quanah Gibson-Mount at 2017-10-11T13:08:53-07:00
ITS#8692

- - - - -
a5897b04 by Quanah Gibson-Mount at 2017-10-17T09:51:06-07:00
ITS#8444 - Add regression test

- - - - -
eb356e09 by Quanah Gibson-Mount at 2017-10-17T09:55:07-07:00
ITS#8752 - Add regression test

- - - - -
a86b1bf2 by Howard Chu at 2017-10-17T09:56:09-07:00
ITS#8752 fix syncrepl null_callback

Make sure it's last in callback stack

- - - - -
5f063628 by Howard Chu at 2017-10-17T10:04:06-07:00
ITS#8752 additional debug info, thread ID of rmutex lockers

- - - - -
583715e6 by Howard Chu at 2017-10-17T10:04:17-07:00
ITS#8752 fix syncrepl deadlock from updateCookie

Must release cookieState->cs_mutex before invoking backend.
Add a condvar to serialize calls of updateCookie, so we can
release the mutex and still update sequentially.

Also added tid logging, useful in conjunction with
7ab0e1aff0cc48cdfb299ca7dbd27900a9e3d1a8

- - - - -
68216c2b by Howard Chu at 2017-10-17T10:04:39-07:00
ITS#8752 accesslog: cleanup should only be called on failures

- - - - -
f7651fd6 by Quanah Gibson-Mount at 2017-10-17T10:11:32-07:00
ITS#8752

- - - - -
78d47382 by Ryan Tandy at 2018-02-09T16:42:24+00:00
ITS#8650 retry gnutls_handshake after GNUTLS_E_AGAIN

- - - - -
fd11f355 by Quanah Gibson-Mount at 2018-02-09T17:22:56+00:00
ITS#8650

- - - - -
c9fb4f51 by Ondřej Kuzník at 2018-02-09T17:32:50+00:00
Build internal avl testing tools correctly

- - - - -
bc2558eb by Hallvard Furuseth at 2018-02-09T17:33:19+00:00
ITS#8778 Fix telephoneNumberNormalize("-" or " ")

- - - - -
28c0ba84 by Quanah Gibson-Mount at 2018-02-09T17:35:10+00:00
ITS#8778

- - - - -
2c6e6a9e by Howard Chu at 2018-02-09T17:35:37+00:00
ITS#8782 plug memleaks in cancel

- - - - -
28051be5 by Quanah Gibson-Mount at 2018-02-09T17:36:40+00:00
ITS#8782

- - - - -
d14b5f83 by Soohoon Lee at 2018-02-09T17:37:02+00:00
ITS#8484 - Fix MozNSS initialization

- - - - -
21d75c89 by Quanah Gibson-Mount at 2018-02-09T17:38:30+00:00
ITS#8484

- - - - -
652c51a3 by Ondřej Kuzník at 2018-02-09T17:38:49+00:00
ITS#8796 Fix SSF reset

Maintain the SSF across SASL binds.

- - - - -
143c9e9f by Quanah Gibson-Mount at 2018-02-09T17:39:17+00:00
ITS#8796

- - - - -
d8ccf649 by Bradley Baetz at 2018-02-09T17:40:47+00:00
ITS#8791 fix OpenSSL 1.1.1 BIO_method compat

Use the new methods unconditionally, define helper functions for older versions.

- - - - -
3b56db20 by Quanah Gibson-Mount at 2018-02-09T17:42:30+00:00
ITS#8791

- - - - -
e2c6bec0 by Howard Chu at 2018-02-09T17:50:45+00:00
Cleanup warnings

- - - - -
726708d8 by Howard Chu at 2018-02-09T17:51:45+00:00
ITS#8100 fixes for delta-syncrepl with empty accesslog

Update syncprov contextCSNs when context entry is added.
Fix accesslog to properly tag Add op when adding context entry.

- - - - -
30cfb53a by Quanah Gibson-Mount at 2018-02-09T17:52:51+00:00
ITS#8100

- - - - -
601466f4 by Howard Chu at 2018-02-09T17:53:13+00:00
ITS#8607 Don't record checkpoints

- - - - -
3841a8e7 by Quanah Gibson-Mount at 2018-02-09T17:53:49+00:00
ITS#8607

- - - - -
fd78cae1 by Howard Chu at 2018-02-09T18:01:37+00:00
ITS#8801 Fix CSN queue processing

- - - - -
cdb83f84 by Quanah Gibson-Mount at 2018-02-09T18:02:03+00:00
ITS#8801

- - - - -
41427fe3 by Howard Chu at 2018-02-09T18:25:17+00:00
ITS#8800 remove originator check in syncprov_search_response

Let the entryCSN check do all the work. Reloading a server from an old
backup needs this to go thru.

- - - - -
8cec800c by Quanah Gibson-Mount at 2018-02-09T18:25:35+00:00
Regression test for ITS8800

- - - - -
762f36e0 by Quanah Gibson-Mount at 2018-02-09T18:27:04+00:00
ITS#8800

- - - - -
3d8fc321 by Quanah Gibson-Mount at 2018-02-09T18:45:20+00:00
0.9.22 engineering

- - - - -
b2426af3 by Quanah Gibson-Mount at 2018-02-09T18:45:37+00:00
ITS#8612 Fix Solaris builds with liblmdb

This patch fixes liblmdb builds on Solaris and derivatives by defining
_POSIX_PTHREAD_SEMANTICS

- - - - -
4ac16b12 by Quanah Gibson-Mount at 2018-02-09T18:46:06+00:00
ITS#8612

- - - - -
a4d9a75a by Howard Chu at 2018-02-09T18:46:40+00:00
ITS#8760 fix regression in 0.9.19

- - - - -
e20e3079 by Quanah Gibson-Mount at 2018-02-09T18:47:21+00:00
ITS#8760

- - - - -
c73f5b78 by Quanah Gibson-Mount at 2018-02-09T18:50:22+00:00
Merge remote-tracking branch 'origin/mdb.RE/0.9' into OPENLDAP_REL_ENG_2_4

- - - - -
3b1acd40 by Quanah Gibson-Mount at 2018-02-09T19:00:38+00:00
Fix ITS location

- - - - -
23edc84b by Howard Chu at 2018-02-11T20:55:13+00:00
ITS#8486 Don't keep sl_mutex locked when playing the sessionlog

- - - - -
7cf3e949 by Quanah Gibson-Mount at 2018-02-11T20:57:03+00:00
ITS#8486

- - - - -
35251f68 by Howard Chu at 2018-02-11T20:57:50+00:00
ITS#8699 more for cursor_del ITS#8622

Set C_DEL flag on reinit'd subcursor

- - - - -
26426348 by Quanah Gibson-Mount at 2018-02-11T20:58:54+00:00
ITS#8622

- - - - -
98b2910e by Howard Chu at 2018-02-11T20:59:28+00:00
ITS#8722 fix FIRST_DUP/LAST_DUP cursor bounds check

- - - - -
40daa8e7 by Hallvard Furuseth at 2018-02-11T20:59:37+00:00
XCURSOR_REFRESH() fixups/cleanup

* Check NUMKEYS(), similar to f34b61f9471d1c03fe0517b9d817c50c920e378a
  "ITS#8722 fix FIRST_DUP/LAST_DUP cursor bounds check".
* Move XCURSOR_INITED() into XCURSOR_REFRESH().  This adds a check in
  mdb_cursor_put, below /* converted, write the original data first */.
* Factor mc_ki[] out to XCURSOR_REFRESH().
* Replace an mc_pg[] with mp which is equal (mdb_cursor_del0).

- - - - -
f6514da3 by Hallvard Furuseth at 2018-02-11T20:59:44+00:00
Tweak ITS#8722 fix: Use XCURSOR_REFRESH()

This checks XCURSOR_INITED() and fixes the mn_flags check.

- - - - -
a351fe0b by Quanah Gibson-Mount at 2018-02-11T21:02:05+00:00
ITS#8722

- - - - -
3497751a by Quanah Gibson-Mount at 2018-02-11T21:02:35+00:00
Merge remote-tracking branch 'origin/mdb.RE/0.9' into OPENLDAP_REL_ENG_2_4

- - - - -
0e6f39ce by Quanah Gibson-Mount at 2018-02-11T21:43:55+00:00
Fix ITS#8100 description

- - - - -
f81e1de6 by Quanah Gibson-Mount at 2018-02-13T01:45:42+00:00
ITS#4336 - Fix regression test to be valid

- - - - -
1ae68388 by Quanah Gibson-Mount at 2018-02-13T01:45:47+00:00
ITS#4326 - Fix regression test so it operates correctly

- - - - -
ad52f28d by Quanah Gibson-Mount at 2018-02-13T01:45:53+00:00
Wait for slapd to stop before proceeding.  Otherwise this test may fail.

Fix variable usage so it doesn't delete data/slapd.conf after running

- - - - -
1f4a1c1d by Quanah Gibson-Mount at 2018-02-13T01:45:59+00:00
ITS#8800 -- Remove bash requirement

- - - - -
f8158aaa by Quanah Gibson-Mount at 2018-02-13T02:57:52+00:00
ITS#8800 -- Fix database name

- - - - -
8e45ec5a by Howard Chu at 2018-02-21T20:21:16+00:00
ITS#8752 accesslog: partially revert 3bb8b737ed8e444c6771c1465574eb6cf5b7f19a

- - - - -
1166ca72 by Howard Chu at 2018-02-21T20:21:25+00:00
Add debug msg if adding entry to logDB fails

- - - - -
8ab4308c by Howard Chu at 2018-02-21T20:22:49+00:00
ITS#8789 avoid unnecessary writes of context entry

If syncprov is present, only write contextCSN attribute on
actual state changes, not on per-entry modifications.
Continue to update in-memory cookieState. Saves overhead,
syncprov will eventually checkpoint it into the DB anyway.

- - - - -
20c77b4a by Howard Chu at 2018-02-28T23:51:47+00:00
ITS#8789 revert previous patch

And try another approach. Always write contextCSN updates, but
don't set dont_replicate for updates we want propagated.

- - - - -
75bde873 by Quanah Gibson-Mount at 2018-02-28T23:54:57+00:00
ITS#8800 -- Ensure there are no differences due to different checkpoints
being logged to the underlying DB's contextCSN.

- - - - -
e77918a9 by Howard Chu at 2018-03-21T22:48:04+00:00
ITS#8819 can't use fakepage mp_ptrs directly

- - - - -
2f4948f1 by Howard Chu at 2018-03-21T22:50:02+00:00
Release 0.9.22

- - - - -
385193cd by Quanah Gibson-Mount at 2018-03-22T15:22:03+00:00
Happy New Year

- - - - -
5033a08c by Quanah Gibson-Mount at 2018-03-22T15:23:05+00:00
Update release date

- - - - -
1e139820 by Quanah Gibson-Mount at 2018-03-22T15:36:04+00:00
Merge remote-tracking branch 'origin/mdb.RE/0.9' into OPENLDAP_REL_ENG_2_4

- - - - -
e3e6f2af by Howard Chu at 2018-03-22T15:37:11+00:00
ITS#8818 SASL_MECH/SASL_REALM are not user-only

Changed as of ITS#4327 commit 86d10729

- - - - -
99780f2f by Quanah Gibson-Mount at 2018-03-22T15:37:44+00:00
ITS#8818

- - - - -
eebf6624 by Quanah Gibson-Mount at 2018-03-22T15:41:52+00:00
Happy New Year

- - - - -
1c941649 by Quanah Gibson-Mount at 2018-03-22T15:44:27+00:00
Prep for release

- - - - -
99ec6588 by Ryan Tandy at 2018-03-25T18:51:41-07:00
Move the repository to Salsa

- - - - -
ccd38084 by Ryan Tandy at 2018-03-25T19:19:30-07:00
Remove Matthijs Möhlmann from Uploaders

- - - - -
c16690b8 by Ryan Tandy at 2018-03-26T02:38:35+00:00
New upstream version 2.4.46+dfsg
- - - - -
47d18b15 by Ryan Tandy at 2018-03-26T02:38:58+00:00
Update upstream source from tag 'upstream/2.4.46+dfsg'

Update to upstream version '2.4.46+dfsg'
with Debian dir 5ec3b341de064adbfa2b2579972be0cbc01b2df7
- - - - -
8e0be853 by Ryan Tandy at 2018-03-26T02:57:37+00:00
New upstream release

- - - - -
eee7eb2b by Ryan Tandy at 2018-04-03T19:46:43-07:00
Set Priority of library packages to optional

- - - - -
79d29eaf by Ryan Tandy at 2018-04-16T23:04:34-07:00
Fix incomplete fix for backslash-escaped chars (#864719)

- - - - -
e923e65b by Ryan Tandy at 2018-04-28T18:09:23-07:00
Update Standards-Version to 4.1.4

- - - - -
03b23b82 by Ryan Tandy at 2018-04-28T18:17:33-07:00
Use https in watch file

- - - - -
e5a3dc77 by Ryan Tandy at 2018-04-28T18:19:03-07:00
Remove unused lintian overrides

- - - - -
3fac15e3 by Ryan Tandy at 2018-04-28T18:31:04-07:00
Override binary-or-shlib-defines-rpath

- - - - -
2fae4458 by Ryan Tandy at 2018-05-01T07:47:18-07:00
More fixes for unusual suffixes (#864719)

* Fix get_suffix and get_directory with slapd.conf backslashes.
  - Note that backslash escapes in slapd.conf must themselves be escaped.
* Use printf instead of echo to print suffixes or paths containing them.
* Quote the result from compute_backup_path.

- - - - -
52adea77 by Ryan Tandy at 2018-05-03T07:04:28-07:00
Release 2.4.46+dfsg-1

- - - - -
73c713ea by Ryan Tandy at 2018-05-03T14:14:53-07:00
Make libldap-common dependency unversioned

This might need to be revisited in future, but for now it's causing more
trouble than it's worth.

- - - - -
5ce7a430 by Ryan Tandy at 2018-05-03T14:16:58-07:00
Release 2.4.46+dfsg-2

- - - - -
de690583 by Gianfranco Costamagna at 2018-05-09T05:25:36+00:00
Import Debian changes 2.4.46+dfsg-2ubuntu1

openldap (2.4.46+dfsg-2ubuntu1) cosmic; urgency=low

  * Merge from Debian unstable.  Remaining changes:
    - Enable AppArmor support:
      - d/apparmor-profile: add AppArmor profile
      - d/rules: use dh_apparmor
      - d/control: Build-Depends on dh-apparmor
      - d/slapd.README.Debian: add note about AppArmor
    - Enable GSSAPI support:
      - d/patches/gssapi.diff, thanks to Jerry Carter (Likewise):
        - Add --with-gssapi support
        - Make guess_service_principal() more robust when determining
          principal
      - d/configure.options: Configure with --with-gssapi
      - d/control: Added heimdal-dev as a build depend
      - d/rules:
        - Explicitly add -I/usr/include/heimdal to CFLAGS.
        - Explicitly add -I/usr/lib/<multiarch>/heimdal to LDFLAGS.
    - Enable ufw support:
      - d/control: suggest ufw.
      - d/rules: install ufw profile.
      - d/slapd.ufw.profile: add ufw profile.
    - Enable nss overlay:
      - d/{patches/nssov-build,rules}: Apply, build and package the
        nss overlay.
    - d/{rules,slapd.py}: Add apport hook.
    - d/slapd.init.ldif: don't set olcRootDN since it's not defined in
      either the default DIT nor via an Authn mapping.
    - d/slapd.scripts-common:
      - add slapcat_opts to local variables.
      - Fix backup directory naming for multiple reconfiguration.
    - d/{slapd.default,slapd.README.Debian}: use the new configuration style.
    - d/rules: Enable -DLDAP_CONNECTIONLESS to build CLDAP (UDP) support
      in the openldap library, as required by Likewise-Open
    - Show distribution in version:
      - d/control: added lsb-release
      - d/patches/fix-ldap-distribution.patch: show distribution in version
    - d/libldap-2.4-2.symbols: Add symbols not present in Debian.
      - CLDAP (UDP) was added in 2.4.17-1ubuntu2
      - GSSAPI support was enabled in 2.4.18-0ubuntu2

openldap (2.4.46+dfsg-2) unstable; urgency=medium

  * Remove version constraint from libldap-2.4-2 dependency on libldap-common.

openldap (2.4.46+dfsg-1) unstable; urgency=medium

  * Move the repository to Salsa.
    Update debian/control Vcs-* fields.
  * Remove Matthijs Möhlmann from Uploaders. (Closes: #891308)
    Thank you Matthijs for your past contributions.
  * New upstream release.
    - fixed slapd out-of-sync issue with delta-MMR and memberof overlay
      (ITS#8444) (Closes: #877166)
  * Rebase patch no-AM_INIT_AUTOMAKE to apply cleanly.
  * Drop patch ITS8650-retry-gnutls_handshake-after-GNUTLS_E_AGAIN, applied
    upstream.
  * Really fix upgrades when the config contains backslash-escaped special
    characters. The previous fix was incomplete and didn't fully fix upgrades
    involving a database reload. (Closes: #864719)
  * Update Standards-Version to 4.1.4.
    - Change the Priority of libldap-2.4-2 and libldap-common to optional.
  * Change download URL in debian/watch to https. Fixes a Lintian info.
  * Override the binary-or-shlib-defines-rpath Lintian tag for slapd-smbk5pwd.
    The rpath is set by krb5-config.heimdal; see bug #868840.

- - - - -


30 changed files:

- ANNOUNCEMENT
- CHANGES
- COPYRIGHT
- INSTALL
- Makefile.in
- README
- build/dir.mk
- build/info.mk
- build/lib-shared.mk
- build/lib-static.mk
- build/lib.mk
- build/ltmain.sh
- build/man.mk
- build/missing
- build/mkdep
- build/mkdep.aix
- build/mkrelease
- build/mkvers.bat
- build/mkversion
- build/mod.mk
- build/openldap.m4
- build/rules.mk
- build/srv.mk
- build/top.mk
- build/version.h
- build/version.sh
- build/version.var
- clients/Makefile.in
- clients/tools/Makefile.in
- clients/tools/common.c


View it on GitLab: https://salsa.debian.org/openldap-team/openldap/compare/73db695ceb58d55d2b3b916fcf7a2daacf37ca9c...de6905836ce53247721af12f8fdcfef31dc14120

---
View it on GitLab: https://salsa.debian.org/openldap-team/openldap/compare/73db695ceb58d55d2b3b916fcf7a2daacf37ca9c...de6905836ce53247721af12f8fdcfef31dc14120
You're receiving this email because of your account on salsa.debian.org.
-------------- next part --------------
An HTML attachment was scrubbed...
URL: <http://alioth-lists.debian.net/pipermail/pkg-openldap-devel/attachments/20180509/1a110d3f/attachment-0001.html>


More information about the Pkg-openldap-devel mailing list