Accepted: openldap2.3 2.4.10-1ubuntu1 (source)

Mathias Gug mathiaz at ubuntu.com
Thu Jul 3 21:25:25 BST 2008


Accepted:
 OK: openldap2.3_2.4.10.orig.tar.gz
 OK: openldap2.3_2.4.10-1ubuntu1.diff.gz
 OK: openldap2.3_2.4.10-1ubuntu1.dsc
     -> Component: main Section: net

-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA1

Format: 1.8
Date: Thu, 03 Jul 2008 14:15:08 -0400
Source: openldap2.3
Binary: slapd ldap-utils libldap-2.4-2 libldap-2.4-2-dbg libldap2-dev slapd-dbg
Architecture: source
Version: 2.4.10-1ubuntu1
Distribution: intrepid
Urgency: low
Maintainer: Ubuntu Core Developers <ubuntu-devel-discuss at lists.ubuntu.com>
Changed-By: Mathias Gug <mathiaz at ubuntu.com>
Description: 
 ldap-utils - OpenLDAP utilities
 libldap-2.4-2 - OpenLDAP libraries
 libldap-2.4-2-dbg - Debugging information for OpenLDAP libraries
 libldap2-dev - OpenLDAP development libraries
 slapd      - OpenLDAP server (slapd)
 slapd-dbg  - Debugging information for the OpenLDAP server (slapd)
Closes: 469232 471253 474976 483631 483633 488409
Launchpad-Bugs-Fixed: 203529 203898 215904 220724 227178 234196 243337 244925
Changes: 
 openldap2.3 (2.4.10-1ubuntu1) intrepid; urgency=low
 .
   * Merge from debian unstable, remaining changes:
     - debian/apparmor-profile: add AppArmor profile
     - debian/slapd.postinst: Reload AA profile on configuration
     - updated debian/slapd.README.Debian for note on AppArmor
     - debian/control: Recommends apparmor >= 2.1+1075-0ubuntu6
     - debian/control: Conflicts with apparmor-profiles << 2.1+1075-0ubuntu4
       to make sure that if earlier version of apparmour-profiles gets
       installed it won't overwrite our profile.
     - Modify Maintainer value to match the DebianMaintainerField
       speficication.
     - follow ApparmorProfileMigration and force apparmor compalin mode on
       some upgrades (LP: #203529)
     - debian/slapd.dirs: add etc/apparmor.d/force-complain
     - debian/slapd.preinst: create symlink for force-complain on pre-feisty
       upgrades, upgrades where apparmor-profiles profile is unchanged (ie
       non-enforcing) and upgrades where apparmor profile does not exist.
     - debian/slapd.postrm: remove symlink in force-complain/ on purge
     - debian/patches/fix-ucred-libc due to changes how newer glibc handle
       the ucred struct now.
     - debian/patches/fix-unique-overlay-assertion.patch:
       Fix another assertion error in unique overlay (LP: #243337).
       Backport from head.
   * debian/control:
     - add time as build dependency: needed by make test.
   * debian/rules:
     - support debuild nocheck option: don't run tests if nocheck is set.
   * debian/patches/fix-gnutls-key-strength.patch:
     - fix slapd handling of ssf using gnutls. (LP: #244925).
   * Dropped - accepted in Debian:
     - debian/rules, debian/slapd.links: use hard links to slapd instead of
       symlinks for slap* so these applications aren't confined by apparmor
       (LP: #203898)
   * Dropped - fixed in new upstream release:
     - debian/patches/fix-assertion-io.patch: Fixes ber_flush2 assertion.
       (LP: #215904)
     - debian/patches/fix-dnpretty-assertion.patch: Fix dnPrettyNormal assertion
       error. (LP: #234196)
     - dropped debian/patches/fix-notify-crasher.patch: Fix modify timestamp crashes.
       (LP: #220724)
     - debian/patches/fix-syncrepl-oops: Fixes segmentation fault when using
       syncrepl. (LP: #227178)
     - dropped debian/patches/SECURITY_CVE-2008-0658.patch. Already applied
       upstream.
 .
 openldap2.3 (2.4.10-1) unstable; urgency=low
 .
   [ Steve Langasek ]
   * New upstream release.
     - Clean up ld_defconn if it was freed, fixing an assertion failure in
       various clients.  Closes: #469232.
     - Fixes slapd syncrepl hang on back-config.  Closes: #471253.
     - Drop patch hurd-path-max, integrated upstream.
   * Drop spurious build-dependency on heimdal-dev, introduced accidentally
     as part of an aborted attempt to build the smbk5pwd overlay.
   * Use hardlinks instead of symlinks for the various slap* commands; this
     is functionally equivalent for us, and reduces divergence from
     derivatives such as Ubuntu that use apparmor.  Closes: #488409.
   * New patch, no_backend_inter-linking, to fix the meta backend to not
     try to look up symbols in external objects (back_ldap) that it
     doesn't link against.
   * Turn on 'make test' during builds, now that back_meta is fixed.
 .
   [ Matthijs Mohlmann ]
   * All manpages in category 5 were missing, wrong directory.
     (Closes: #474976, #483631, #483633)
Checksums-Sha1: 
 34df2c8b72d84c1c0fbaa64bff95e7b6d82d26cf 1927 openldap2.3_2.4.10-1ubuntu1.dsc
 74d1b5a3e5df15ff5e5bdda1eb52a32a7926e4c7 3765447 openldap2.3_2.4.10.orig.tar.gz
 003320aebc5518b39059483c2facf0c16b5a0b69 153587 openldap2.3_2.4.10-1ubuntu1.diff.gz
Checksums-Sha256: 
 02e920e541643fc3e98fd9f4cd31b2b506334207ccc2eb9653cd4401488a6b08 1927 openldap2.3_2.4.10-1ubuntu1.dsc
 2d569e15656580720057287db87090eaf10197d688b88d6e053e83f4c65fbb11 3765447 openldap2.3_2.4.10.orig.tar.gz
 3d04e9d746f49e72a289c539529d36d58a58d5319ef3331d9f6cae0ad62b6144 153587 openldap2.3_2.4.10-1ubuntu1.diff.gz
Files: 
 e8ddecc167fee4cc0bb26f58443e74b2 1927 net optional openldap2.3_2.4.10-1ubuntu1.dsc
 c31bbc95b92826636a3943cd23101994 3765447 net optional openldap2.3_2.4.10.orig.tar.gz
 6865f5349dbee914183b6fafb4841403 153587 net optional openldap2.3_2.4.10-1ubuntu1.diff.gz
Original-Maintainer: Debian OpenLDAP Maintainers <pkg-openldap-devel at lists.alioth.debian.org>

-----BEGIN PGP SIGNATURE-----
Version: GnuPG v1.4.6 (GNU/Linux)

iD8DBQFIbTT4M0thG+z3pVgRAifqAKCa68OQl+z/TbYiblEzmNiomhSzWACgm88a
mPu58DcuXRs62CjDw7aZxkg=
=alRc
-----END PGP SIGNATURE-----





More information about the Intrepid-changes mailing list