[ubuntu/jaunty] openldap 2.4.14-0ubuntu1 (Accepted)

Mathias Gug mathiaz at ubuntu.com
Wed Feb 18 23:50:26 GMT 2009


openldap (2.4.14-0ubuntu1) jaunty; urgency=low

  [ Steve Langasek ]
  * New upstream version
    - Fixes a bug with the pcache overlay not returning cached entries
      (closes: #497697)
    - Update evolution-ntlm patch to apply to current Makefiles.
    - (tentatively) drop gnutls-ciphers, since this bug was reported to be
      fixed upstream in 2.4.8.  The fix applied in 2.4.8 didn't match the
      patch from the bug report, so this should be watched for regressions.
  * Build against db4.7 instead of db4.2 at last!  Closes: #421946.
  * Build with --disable-ndb, to avoid a misbuild when libmysqlclient is
    installed in the build environment.
  * New patch, no-crlcheck-for-gnutls, to fix a build failure when using
    --with-tls=gnutls.

  [ Mathias Gug ]
  * Merge from debian unstable, remaining changes:
    - debian/apparmor-profile: add AppArmor profile
    - debian/slapd.postinst: Reload AA profile on configuration
    - updated debian/slapd.README.Debian for note on AppArmor
    - debian/control: Recommends apparmor >= 2.1+1075-0ubuntu6
    - debian/control: Conflicts with apparmor-profiles << 2.1+1075-0ubuntu4
      to make sure that if earlier version of apparmour-profiles gets
      installed it won't overwrite our profile.
    - Modify Maintainer value to match the DebianMaintainerField
      speficication.
    - follow ApparmorProfileMigration and force apparmor compalin mode on
      some upgrades (LP: #203529)
    - debian/slapd.dirs: add etc/apparmor.d/force-complain
    - debian/slapd.preinst: create symlink for force-complain on pre-feisty
      upgrades, upgrades where apparmor-profiles profile is unchanged (ie
      non-enforcing) and upgrades where apparmor profile does not exist.
    - debian/slapd.postrm: remove symlink in force-complain/ on purge
    - debian/patches/fix-ucred-libc due to changes how newer glibc handle
      the ucred struct now.
    - debian/control:
      - Build-depend on libltdl7-dev rather then libltdl3-dev.
    - debian/patches/autogen.sh:
      - Call libtoolize with the --install option to install config.{guess,sub}
        files.
    - Don't use local statement in config script as it fails if /bin/sh
      points to bash (LP: #286063).
    - Disable the testsuite on hppa. Allows building of packages on this
      architecture again, once this package is in the archive.
      LP: #288908.
    - debian/slapd.postinst, debian/slapd.script-common: set correct ownership
      and permissions on /var/lib/ldap, /etc/ldap/slapd.d (group readable) and
      /var/run/slapd (world readable). (LP: #257667).
    - debian/patches/nssov-build, debian/rules:
      Build and package the nss overlay.
      debian/schema/misc.ldif: add ldif file for the misc schema, which defines
      rfc822MailMember (required by the nss overlay).
    - debian/{control,rules}: enable PIE hardening
    - Use cn=config as the default configuration backend instead of
      slapd.conf. Migrate slapd.conf  file to /etc/ldap/slapd.d/ on upgrade
      asking the end user to enter a new password to control the access to the
      cn=config tree.
  * debian/patches/corrupt-contextCSN: The contextCSN can get corrupted at
    times. (ITS: #5947)

openldap (2.4.11-1) unstable; urgency=low

  * New upstream version (closes: #499560).
    - Fixes a crash with syncrepl and delcsn (closes: #491066).
    - Fix CRL handling with GnuTLS (closes: #498410).
    - Drop patches no_backend_inter-linking,
      CVE-2008-2952_BER-decoding-assertion, and gnutls-ssf, applied
      upstream.

  [ Russ Allbery ]
  * New patch, back-perl-init, which updates the calling conventions
    around initialization and shutdown of the Perl interpreter to match
    the current perlembed recommendations.  Fixes probable hangs on HPPA
    in back-perl.  Thanks, Niko Tyni.  (Closes: #495069)

  [ Steve Langasek ]
  * Drop the conflict with libldap2, which is not the standard means of
    handling symbol conflicts in Debian and which causes serious upgrade
    problems from etch.  Closes: #487211.

Date: Wed, 18 Feb 2009 18:44:00 -0500
Changed-By: Mathias Gug <mathiaz at ubuntu.com>
Maintainer: Ubuntu Core Developers <ubuntu-devel-discuss at lists.ubuntu.com>
https://launchpad.net/ubuntu/jaunty/+source/openldap/2.4.14-0ubuntu1
-------------- next part --------------
-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA1

Format: 1.8
Date: Wed, 18 Feb 2009 18:44:00 -0500
Source: openldap
Binary: slapd ldap-utils libldap-2.4-2 libldap-2.4-2-dbg libldap2-dev slapd-dbg
Architecture: source
Version: 2.4.14-0ubuntu1
Distribution: jaunty
Urgency: low
Maintainer: Ubuntu Core Developers <ubuntu-devel-discuss at lists.ubuntu.com>
Changed-By: Mathias Gug <mathiaz at ubuntu.com>
Description: 
 ldap-utils - OpenLDAP utilities
 libldap-2.4-2 - OpenLDAP libraries
 libldap-2.4-2-dbg - Debugging information for OpenLDAP libraries
 libldap2-dev - OpenLDAP development libraries
 slapd      - OpenLDAP server (slapd)
 slapd-dbg  - Debugging information for the OpenLDAP server (slapd)
Closes: 421946 487211 491066 495069 497697 498410 499560
Launchpad-Bugs-Fixed: 203529 257667 286063 288908
Changes: 
 openldap (2.4.14-0ubuntu1) jaunty; urgency=low
 .
   [ Steve Langasek ]
   * New upstream version
     - Fixes a bug with the pcache overlay not returning cached entries
       (closes: #497697)
     - Update evolution-ntlm patch to apply to current Makefiles.
     - (tentatively) drop gnutls-ciphers, since this bug was reported to be
       fixed upstream in 2.4.8.  The fix applied in 2.4.8 didn't match the
       patch from the bug report, so this should be watched for regressions.
   * Build against db4.7 instead of db4.2 at last!  Closes: #421946.
   * Build with --disable-ndb, to avoid a misbuild when libmysqlclient is
     installed in the build environment.
   * New patch, no-crlcheck-for-gnutls, to fix a build failure when using
     --with-tls=gnutls.
 .
   [ Mathias Gug ]
   * Merge from debian unstable, remaining changes:
     - debian/apparmor-profile: add AppArmor profile
     - debian/slapd.postinst: Reload AA profile on configuration
     - updated debian/slapd.README.Debian for note on AppArmor
     - debian/control: Recommends apparmor >= 2.1+1075-0ubuntu6
     - debian/control: Conflicts with apparmor-profiles << 2.1+1075-0ubuntu4
       to make sure that if earlier version of apparmour-profiles gets
       installed it won't overwrite our profile.
     - Modify Maintainer value to match the DebianMaintainerField
       speficication.
     - follow ApparmorProfileMigration and force apparmor compalin mode on
       some upgrades (LP: #203529)
     - debian/slapd.dirs: add etc/apparmor.d/force-complain
     - debian/slapd.preinst: create symlink for force-complain on pre-feisty
       upgrades, upgrades where apparmor-profiles profile is unchanged (ie
       non-enforcing) and upgrades where apparmor profile does not exist.
     - debian/slapd.postrm: remove symlink in force-complain/ on purge
     - debian/patches/fix-ucred-libc due to changes how newer glibc handle
       the ucred struct now.
     - debian/control:
       - Build-depend on libltdl7-dev rather then libltdl3-dev.
     - debian/patches/autogen.sh:
       - Call libtoolize with the --install option to install config.{guess,sub}
         files.
     - Don't use local statement in config script as it fails if /bin/sh
       points to bash (LP: #286063).
     - Disable the testsuite on hppa. Allows building of packages on this
       architecture again, once this package is in the archive.
       LP: #288908.
     - debian/slapd.postinst, debian/slapd.script-common: set correct ownership
       and permissions on /var/lib/ldap, /etc/ldap/slapd.d (group readable) and
       /var/run/slapd (world readable). (LP: #257667).
     - debian/patches/nssov-build, debian/rules:
       Build and package the nss overlay.
       debian/schema/misc.ldif: add ldif file for the misc schema, which defines
       rfc822MailMember (required by the nss overlay).
     - debian/{control,rules}: enable PIE hardening
     - Use cn=config as the default configuration backend instead of
       slapd.conf. Migrate slapd.conf  file to /etc/ldap/slapd.d/ on upgrade
       asking the end user to enter a new password to control the access to the
       cn=config tree.
   * debian/patches/corrupt-contextCSN: The contextCSN can get corrupted at
     times. (ITS: #5947)
 .
 openldap (2.4.11-1) unstable; urgency=low
 .
   * New upstream version (closes: #499560).
     - Fixes a crash with syncrepl and delcsn (closes: #491066).
     - Fix CRL handling with GnuTLS (closes: #498410).
     - Drop patches no_backend_inter-linking,
       CVE-2008-2952_BER-decoding-assertion, and gnutls-ssf, applied
       upstream.
 .
   [ Russ Allbery ]
   * New patch, back-perl-init, which updates the calling conventions
     around initialization and shutdown of the Perl interpreter to match
     the current perlembed recommendations.  Fixes probable hangs on HPPA
     in back-perl.  Thanks, Niko Tyni.  (Closes: #495069)
 .
   [ Steve Langasek ]
   * Drop the conflict with libldap2, which is not the standard means of
     handling symbol conflicts in Debian and which causes serious upgrade
     problems from etch.  Closes: #487211.
Checksums-Sha1: 
 79b0b6d1bee2f4723c341826f6c010b5c8e842ab 1931 openldap_2.4.14-0ubuntu1.dsc
 7cbf2d6608af77725d15aae507e8ca927481b043 4435447 openldap_2.4.14.orig.tar.gz
 ed98927c0282abdde6e2bcee9f8ae434ed8f800e 154932 openldap_2.4.14-0ubuntu1.diff.gz
Checksums-Sha256: 
 abe8ed8292eebdf44ce1e771c5d64a2224af07d3449bc6ed9453d0183e896af9 1931 openldap_2.4.14-0ubuntu1.dsc
 fc0b9bc30f90ba46144d22fdfc37892c97558810361a6bdc33ab8d5d4759f271 4435447 openldap_2.4.14.orig.tar.gz
 bf44aff82c302b21ef9c5aa8a77b12ad5150a77acd9e4c639e7d042106914095 154932 openldap_2.4.14-0ubuntu1.diff.gz
Files: 
 a3755371500f733231ab3f0f3181deb8 1931 net optional openldap_2.4.14-0ubuntu1.dsc
 48854465915e1b352fe8ad9eb262013a 4435447 net optional openldap_2.4.14.orig.tar.gz
 514fdee9e89a10415225fb1e10f6138e 154932 net optional openldap_2.4.14-0ubuntu1.diff.gz
Original-Maintainer: Debian OpenLDAP Maintainers <pkg-openldap-devel at lists.alioth.debian.org>

-----BEGIN PGP SIGNATURE-----
Version: GnuPG v1.4.9 (GNU/Linux)

iEYEARECAAYFAkmcnf4ACgkQM0thG+z3pVgsOgCgzmoVSFQvCEjMxMN1zTlTmtny
vZUAn1SYJlAn7ILRNdh6Y4r7MFHCANgl
=nRap
-----END PGP SIGNATURE-----


More information about the Jaunty-changes mailing list