openldap_2.5.13+dfsg-2~bpo11+1_amd64.changes ACCEPTED into bullseye-backports

Debian FTP Masters ftpmaster at ftp-master.debian.org
Sat Nov 19 08:10:40 GMT 2022



Accepted:

-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA512

Format: 1.8
Date: Fri, 11 Nov 2022 10:10:58 -0800
Source: openldap
Binary: ldap-utils ldap-utils-dbgsym libldap-2.5-0 libldap-2.5-0-dbgsym libldap-common libldap-dev libldap2-dev slapd slapd-contrib slapd-contrib-dbgsym slapd-dbgsym slapd-smbk5pwd slapi-dev
Architecture: source amd64 all
Version: 2.5.13+dfsg-2~bpo11+1
Distribution: bullseye-backports
Urgency: medium
Maintainer: Debian OpenLDAP Maintainers <pkg-openldap-devel at lists.alioth.debian.org>
Changed-By: Ryan Tandy <ryan at nardis.ca>
Description:
 ldap-utils - OpenLDAP utilities
 libldap-2.5-0 - OpenLDAP libraries
 libldap-common - OpenLDAP common files for libraries
 libldap-dev - OpenLDAP development libraries
 libldap2-dev - transitional package for libldap-dev
 slapd      - OpenLDAP server (slapd)
 slapd-contrib - contributed plugins for OpenLDAP slapd
 slapd-smbk5pwd - transitional package for slapd-contrib
 slapi-dev  - development libraries for OpenLDAP SLAPI plugin interface
Closes: 457374 670824 714174 761407 988033 993032 1007728 1008529 1010034 1010971 1020442
Changes:
 openldap (2.5.13+dfsg-2~bpo11+1) bullseye-backports; urgency=medium
 .
   * Rebuild for bullseye-backports.
 .
 openldap (2.5.13+dfsg-2) unstable; urgency=medium
 .
   * d/tests/smbk5pwd: Grant slapd access to /var/lib/heimdal-kdc. Fixes the
     autopkgtest failure due to heimdal setting mode 700 on this directory.
     (Closes: #1020442)
   * d/source/lintian-overrides: Add wildcards to make overrides compatible
     with both older and newer versions of lintian.
   * d/slapd-contrib.lintian-overrides: Remove unused
     custom-library-search-path override now that krb5-config no longer sets
     -rpath.
 .
 openldap (2.5.13+dfsg-1) unstable; urgency=medium
 .
   * d/rules: Remove get-orig-source, now unnecessary.
   * Check PGP signature when running uscan.
   * d/watch: Modernize watch file; use repacksuffix.
   * d/copyright: Update according to DEP-5.
   * d/control: Add myself to Uploaders.
   * New upstream release.
 .
 openldap (2.5.12+dfsg-2) unstable; urgency=medium
 .
   * Stop slapd explicitly in prerm as a workaround for #1006147, which caused
     dpkg-reconfigure to not restart the service, so the new configuration was
     not applied. See also #994204. (Closes: #1010971)
 .
 openldap (2.5.12+dfsg-1) unstable; urgency=medium
 .
   * New upstream release.
     - Fixed SQL injection in back-sql (ITS#9815) (CVE-2022-29155)
   * Update debconf translations:
     - German, thanks to Helge Kreutzmann. (Closes: #1007728)
     - Spanish, thanks to Camaleón. (Closes: #1008529)
     - Dutch, thanks to Frans Spiesschaert. (Closes: #1010034)
 .
 openldap (2.5.11+dfsg-1) unstable; urgency=medium
 .
   * Upload to unstable.
 .
 openldap (2.5.11+dfsg-1~exp1) experimental; urgency=medium
 .
   * New upstream release.
   * Add openssl to Build-Depends to enable more checks in test067-tls.
   * Update slapd-contrib's custom-library-search-path override to work with
     current Lintian.
 .
 openldap (2.5.8+dfsg-1~exp1) experimental; urgency=medium
 .
   * New upstream release.
   * Update slapd-contrib's custom-library-search-path override to work with
     Lintian 2.108.0.
 .
 openldap (2.5.7+dfsg-1~exp1) experimental; urgency=medium
 .
   * New upstream release.
   * Don't run autoreconf in contrib/ldapc++. We don't build it, and it is not
     yet compatible with autoconf 2.71. (Closes: #993032)
   * Stop disabling automake in debian/rules now that upstream removed the
     AM_INIT_AUTOMAKE invocation.
   * Drop custom config.{guess,sub} handling. dh_update_autotools_config does
     the right thing for us.
   * Update Standards-Version to 4.6.0; no changes required.
   * debian/not-installed: Add the ldapvc.1 man page.
 .
 openldap (2.5.6+dfsg-1~exp1) experimental; urgency=medium
 .
   [ Ryan Tandy ]
   * New upstream release.
   * Export the cn=config database to LDIF format before upgrading from 2.4.
   * slapd.README.Debian:
     - Remove text about the dropped evolution-ntlm patch.
     - Add guidance for recovering from upgrade failures.
   * Remove the debconf warning and README text about the unsafe ACL configured
     by default in versions before jessie.
   * Remove upgrade code for adding the pwdMaxRecordedFailure attribute to the
     ppolicy schema. It's obsolete since the schema has been internalized.
 .
   [ Sergio Durigan Junior ]
   * Implement the "escape hatch" mechanism.
     - d/po/*.po: Update PO files given the new template note.
     - d/po/templates.pot: Update file.
     - d/slapd.templates: Add note warning user about a postinst failure,
       its possible cause and what to do.
     - d/slapd.postinst: Make certain upgrade functions return failure
       instead of exiting, which allows the postinst script to gracefully
       fail when applicable.  Also, when the general configuration upgrade
       fails, display a critical warning to the user.  Implement
       ignore_init_failure function.
     - d/slapd.prerm: Implement ignore_init_failure function.
     - d/slapd.scripts-common: Make certain functions return failure
       instead of exiting.
     - d/rules: Use dh_installinit's --error-handler to instruct it on how
       to handle possible errors with the init script.
     - d/slapd.NEWS: Add excerpt mentioning that the postinst script might
       error out if it can't migrate the existing (old) database backend.
 .
 openldap (2.5.5+dfsg-1~exp1) experimental; urgency=medium
 .
   * New upstream release.
     - Drop patches applied upstream: ITS#9544, ITS#9548.
   * Mark slapd-contrib as breaking the old version of slapd to reduce the
     chance of upgrade failure due to slapd-contrib being unpacked first.
 .
 openldap (2.5.4+dfsg-1~exp1) experimental; urgency=medium
 .
   * New upstream release.
     - Changing olcAuthzRegexp dynamically is supported. (Closes: #761407)
     - Support for LANMAN password hashes has been removed. (Closes: #988033)
     - Added pkg-config files for liblber and libldap. (Closes: #670824)
     - libldap_r has been merged into libldap. The Debian package will continue
       to install a libldap_r.so symlink for backwards compatibility with
       applications that still link with -lldap_r.
     - The Berkeley DB backends, slapd-bdb(5) and slapd-hdb(5), have been
       removed.
     - The shell backend, slapd-shell(5), has been removed.
     - New backend: slapd-asyncmeta(5).
     - New core overlays: slapd-homedir(5), slapd-otp(5), and
       slapd-remoteauth(5).
     - The ppolicy schema has been merged into the slapo-ppolicy(5) module.
     - The argon2 password module has been promoted from contrib to core.
   * Add a superficial autopkgtest for smbk5pwd.
   * Update Standards-Version to 4.5.1; no changes needed.
   * Upgrade to debhelper compat level 12.
     - Remove debian/compat, add Build-Depends: debhelper-compat.
   * Run dh_missing --fail-missing during build.
     - Add debian/not-installed.
   * Drop debian/tmp/ prefix from paths in *.install and *.manpages.
   * Override Lintian false positives:
     * slapd: lacks-unversioned-link-to-shared-library. See #687022.
     * libldap-2.4-2: shared-library-not-shipped.
   * Follow renamed Lintian tags:
     - dev-pkg-without-shlib-symlink => lacks-unversioned-link-to-shared-library
     - binary-or-shlib-defines-rpath => custom-library-search-path
   * Rename libldap2-dev to libldap-dev (Policy 8.4). Keep libldap2-dev as a
     transitional package for now.
     - Drop ancient Conflicts/Replaces: libopenldap-dev.
   * Prune implied or unneeded directories from debian/*.dirs.
     - Stop installing empty /var/lib/slapd directory. (Closes: #714174)
   * Stop disabling test060-mt-hot on ppc64el. The underlying kernel bug
     (#866122) is fixed in all relevant suites by now.
   * Drop evolution-ntlm patch. (Closes: #457374)
   * Drop patches applied or superseded upstream.
   * Update or refresh remaining patches as needed.
   * debian/configure.options:
     - Refresh with new `./configure --help' output.
     - Drop directory options set automatically by debhelper: --prefix,
       --sysconfdir, --localstatedir, and --mandir.
     - Enable the perl and sql backends explicitly. They are deprecated and
       --enable-backends= no longer includes them.
     - Disable the experimental wiredtiger backend.
     - Disable the autoca overlay. It does not support GnuTLS yet.
     - Enable the argon2 password hashing module.
     - Disable the new load balancer daemon (lloadd) for now.
     - Disable systemd service notification support for now.
   * debian/rules:
     - Enable all current and future hardening flags.
     - Use the new STRIP_OPTS variable to disable stripping.
     - Drop -Wno-format-extra-args from DEB_CFLAGS_MAINT_APPEND.
       The Debug macro has been changed upstream to use variadic args.
     - Override OPT variable to empty for contrib modules.
   * debian/schema: Sync with upstream.
     - core.{schema,ldif}: Update description of deltaCRL.
     - cosine.schema, pmi.schema: spelling fixes.
     - namedobject.schema: Added.
     - ppolicy.schema: Removed upstream, dropped.
   * Add Build-Depends: pkg-config, required for autoreconf.
   * Add upstream patch to fix SLAPI compilation. (ITS#9544)
   * Move the argon2 password module from slapd-contrib to slapd.
     - Add upstream patch to fix argon2 installation.
   * Transition libldap-2.4-2 to libldap-2.5-0.
     - Install the real libldap instead of a symlink to libldap_r.
     - Symlink libldap_r.{a,so} to libldap for backwards compatibility.
     - Drop the shlibs file, no longer needed.
   * Remove references to removed BDB backends.
     - Drop Build-Depends: libdb5.3-dev.
     - Drop arch-specific configure options to disable those backends on Hurd.
     - Delete example DB_CONFIG file and README.DB_CONFIG.
     - Remove information about Berkeley DB from slapd README.
   * Install new slapmodify(8) tool as a hard link to slapd(8).
   * Install new man pages: slapo-deref(5), slapo-pw-pbkdf2(5), and
     slapo-pw-sha2(5).
     - Drop debian/slapo-pw-pbkdf2.5, included upstream.
   * Add unpackaged files to debian/not-installed:
     - ldapvc(1): undocumented tool supporting the vc overlay (contrib)
     - lloadd(8) and lloadd.conf(5) man pages
     - slapd-wt(5) and slapo-autoca(5) man pages
   * Delete obsolete ppolicy.schema and ppolicy.ldif conffiles on upgrade.
   * Dump and reload slapd-mdb(5) databases on upgrade from 2.4.
     - Call dh_installinit with --no-restart-after-upgrade to ensure slapd is
       stopped before dumping the old database.
Checksums-Sha1:
 5216e864a806b27a022dbc9bd19c98d2ff149cdd 3264 openldap_2.5.13+dfsg-2~bpo11+1.dsc
 8707d9ca226cd65ead5e32914405362bb7e12a03 164564 openldap_2.5.13+dfsg-2~bpo11+1.debian.tar.xz
 80789b9981044ae3050b036841e083841c0e15cb 482584 ldap-utils-dbgsym_2.5.13+dfsg-2~bpo11+1_amd64.deb
 b1a262fa6eced7ffe6b808bb7b4042397976aa0b 192784 ldap-utils_2.5.13+dfsg-2~bpo11+1_amd64.deb
 c4b94358f5a9662afd7b0d06613aed9aca971405 441628 libldap-2.5-0-dbgsym_2.5.13+dfsg-2~bpo11+1_amd64.deb
 4081d5b6cfd461e3fcb201a504f5fd7bb090ded1 231272 libldap-2.5-0_2.5.13+dfsg-2~bpo11+1_amd64.deb
 fdc615e9383b1c3b801eda3fcbff7593e5e0cfaf 76812 libldap-common_2.5.13+dfsg-2~bpo11+1_all.deb
 6623c923dead3cb7f524cf1733bb96a52ed863fe 345900 libldap-dev_2.5.13+dfsg-2~bpo11+1_amd64.deb
 275d2fedbd2d7fe0df70731e2d968718d13c3d93 70040 libldap2-dev_2.5.13+dfsg-2~bpo11+1_all.deb
 7e751a1843fc0bcaf8c59e8f10d4a6b547f2b77f 11810 openldap_2.5.13+dfsg-2~bpo11+1_amd64.buildinfo
 136c8958cacbb300e47c184404d8d3ddf9f87ffe 50204 slapd-contrib-dbgsym_2.5.13+dfsg-2~bpo11+1_amd64.deb
 79ea2d855e26a084582c4c6c23c0f8ba49bd7f09 88516 slapd-contrib_2.5.13+dfsg-2~bpo11+1_amd64.deb
 754aff3b6a572661870f4b1e96920f8879544f3d 3050452 slapd-dbgsym_2.5.13+dfsg-2~bpo11+1_amd64.deb
 2b371fc03b95fefdbe5b2c1c4288df48348440c8 70068 slapd-smbk5pwd_2.5.13+dfsg-2~bpo11+1_all.deb
 c1246fbdbf72015ebe4479abb9c04a6ce1af8bf0 1478876 slapd_2.5.13+dfsg-2~bpo11+1_amd64.deb
 633fe98914fd4673264f05ec064bf091fa978886 77608 slapi-dev_2.5.13+dfsg-2~bpo11+1_amd64.deb
Checksums-Sha256:
 132ab2242bd773974fce8916c2bd90961206afd8d4f2b2f1b54fc55a303ecfe7 3264 openldap_2.5.13+dfsg-2~bpo11+1.dsc
 49e313eb058208961604a8595031bf1001174d4600d1624287f7877671df7f40 164564 openldap_2.5.13+dfsg-2~bpo11+1.debian.tar.xz
 7e9796fd176ba0349db07202f78f51b941fd3d575675f9fdc1a58ec225651a35 482584 ldap-utils-dbgsym_2.5.13+dfsg-2~bpo11+1_amd64.deb
 ade1e3cd6e13d551a99d700477b4737e0909ab83aa3a1a1582f61fc34fc61815 192784 ldap-utils_2.5.13+dfsg-2~bpo11+1_amd64.deb
 6dfddb789d58aefd13ad6f78fd31022bf25bc6ec68609125cae16381280fb309 441628 libldap-2.5-0-dbgsym_2.5.13+dfsg-2~bpo11+1_amd64.deb
 8b0e9d0640dab437b8382259224f11f461f0c120a2ff88f80145c3369aea3d53 231272 libldap-2.5-0_2.5.13+dfsg-2~bpo11+1_amd64.deb
 26fd46785047856081e351688683ed678a5ac48d5d320b81b35a265c083e31d6 76812 libldap-common_2.5.13+dfsg-2~bpo11+1_all.deb
 8520e62fe61fe0e61f3d3a36e71f3049f7f04a3429b8730a296ef18540018b8b 345900 libldap-dev_2.5.13+dfsg-2~bpo11+1_amd64.deb
 c03cd854ac8fd4dcbdda5851332295fb459c4c9c350fbb00d10bce05637ae580 70040 libldap2-dev_2.5.13+dfsg-2~bpo11+1_all.deb
 d07076a6d8d91e1f0100174e87a64bea01413d5e649f198440ad2e5c296dc9a1 11810 openldap_2.5.13+dfsg-2~bpo11+1_amd64.buildinfo
 f55afd4c8ebe7e2a642f2e54f0287e62e8fed07d0ea0648f7ea3b2bdcb21e3cb 50204 slapd-contrib-dbgsym_2.5.13+dfsg-2~bpo11+1_amd64.deb
 8e4dd2a23c4492262dfce1df3a830c7683b5e5a3f9b156fff65a59db186b3f49 88516 slapd-contrib_2.5.13+dfsg-2~bpo11+1_amd64.deb
 40d8a9ca1b63e108c7cffaab7f08acc886f8c5888714bd5417258edd5f872076 3050452 slapd-dbgsym_2.5.13+dfsg-2~bpo11+1_amd64.deb
 df9eefe9cc3bdb7ad7509d5a74c8654a1d321be8ccb8e440a4ee3cf9158597b7 70068 slapd-smbk5pwd_2.5.13+dfsg-2~bpo11+1_all.deb
 b6421d8895f9b311e91c703444f720bf1f65deaf37458e391fc13b00ff9d0fbc 1478876 slapd_2.5.13+dfsg-2~bpo11+1_amd64.deb
 548d03bbf22e9aa837ee82d6317fd7f7aaa90eb57d47406186df40bc829020e4 77608 slapi-dev_2.5.13+dfsg-2~bpo11+1_amd64.deb
Files:
 2c79c06c6574cea5755e342560a9f50f 3264 net optional openldap_2.5.13+dfsg-2~bpo11+1.dsc
 64172d400592fc6283584ce35bf54b08 164564 net optional openldap_2.5.13+dfsg-2~bpo11+1.debian.tar.xz
 fd804bea9428eb9347e8b20354b19d48 482584 debug optional ldap-utils-dbgsym_2.5.13+dfsg-2~bpo11+1_amd64.deb
 1dc576245611994ee734ee852d2d5dd8 192784 net optional ldap-utils_2.5.13+dfsg-2~bpo11+1_amd64.deb
 5a22a277d308d9b10e31d3eebb0bc9ed 441628 debug optional libldap-2.5-0-dbgsym_2.5.13+dfsg-2~bpo11+1_amd64.deb
 19ad7f932d09574956ad7067438a9da6 231272 libs optional libldap-2.5-0_2.5.13+dfsg-2~bpo11+1_amd64.deb
 d20dc5a5ff779baccff1f5e7212a8c91 76812 libs optional libldap-common_2.5.13+dfsg-2~bpo11+1_all.deb
 63ff27fe0f3647557eb596727d33d908 345900 libdevel optional libldap-dev_2.5.13+dfsg-2~bpo11+1_amd64.deb
 d7eec89fa32db6ff7f655d07ec985859 70040 oldlibs optional libldap2-dev_2.5.13+dfsg-2~bpo11+1_all.deb
 6d3e3c0e1148cbbb313c94c379e0af77 11810 net optional openldap_2.5.13+dfsg-2~bpo11+1_amd64.buildinfo
 c45bbe89c4aa635cf9c002b6d37ec856 50204 debug optional slapd-contrib-dbgsym_2.5.13+dfsg-2~bpo11+1_amd64.deb
 eaa6ad6610c5c59b7333a1f1bef3bb67 88516 net optional slapd-contrib_2.5.13+dfsg-2~bpo11+1_amd64.deb
 8ef2eac770d778d715e4cba09c82b9ff 3050452 debug optional slapd-dbgsym_2.5.13+dfsg-2~bpo11+1_amd64.deb
 10151ee92bc2dfb38167bbc84b3cf6ae 70068 oldlibs optional slapd-smbk5pwd_2.5.13+dfsg-2~bpo11+1_all.deb
 18d048fc3bf6a8d476bce71d42140163 1478876 net optional slapd_2.5.13+dfsg-2~bpo11+1_amd64.deb
 8f53bc399428acaff2f77d6a56ad47f8 77608 libdevel optional slapi-dev_2.5.13+dfsg-2~bpo11+1_amd64.deb

-----BEGIN PGP SIGNATURE-----
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=ybGK
-----END PGP SIGNATURE-----


Thank you for your contribution to Debian.



More information about the Pkg-openldap-devel mailing list