[ubuntu/karmic] openldap 2.4.15-1.1ubuntu1 (Accepted)

Colin Watson cjwatson at ubuntu.com
Wed Jun 24 12:15:55 BST 2009


openldap (2.4.15-1.1ubuntu1) karmic; urgency=low

  * Resynchronise with Debian. Remaining changes:
    - AppArmor support:
      - debian/apparmor-profile: add AppArmor profile
      - debian/slapd.postinst: Reload AA profile on configuration
      - updated debian/slapd.README.Debian for note on AppArmor
      - debian/control: Recommends apparmor >= 2.1+1075-0ubuntu6
      - debian/control: Conflicts with apparmor-profiles <<
        2.1+1075-0ubuntu4 to make sure that if earlier version of
        apparmor-profiles gets installed it won't overwrite our profile.
      - follow ApparmorProfileMigration and force apparmor complain mode on
        some upgrades
      - debian/slapd.dirs: add etc/apparmor.d/force-complain
      - debian/slapd.preinst: create symlink for force-complain on
        pre-feisty upgrades, upgrades where apparmor-profiles profile is
        unchanged (ie non-enforcing) and upgrades where apparmor profile
        does not exist.
      - debian/slapd.postrm: remove symlink in force-complain/ on purge
    - debian/patches/autogen.sh:
      - Call libtoolize with the --install option to install
        config.{guess,sub} files.
    - Don't use local statement in config script as it fails if /bin/sh
      points to bash.
    - debian/slapd.postinst, debian/slapd.script-common: set correct
      ownership and permissions on /var/lib/ldap, /etc/ldap/slapd.d (group
      readable) and /var/run/slapd (world readable).
    - Enable nssoverlay:
      - debian/patches/nssov-build, debian/rules: Build and package the nss
        overlay.
      - debian/schema/misc.ldif: add ldif file for the misc schema which
        defines rfc822MailMember (required by the nss overlay).
    - debian/{control,rules}: enable PIE hardening
    - Use cn=config as the default configuration backend instead of
      slapd.conf. Migrate slapd.conf file to /etc/ldap/slapd.d/ on upgrade
      asking the end user to enter a new password to control the access to
      the cn=config tree.
    - Update priority of libldap-2.4-2 to match the archive override.
    - Add the missing ldapexop and ldapurl tools to ldap-utils, as well as
      the ldapurl(1) manpage.
    - Bump build-dependency on debhelper to 6 instead of 5, since that's
      what we're using.
    - Set the default SLAPD_SERVICES to ldap:/// ldapi:///, instead of using
      the built-in default of ldap:/// only.
    - debian/patches/fix-ldap_back_entry_get_rwa.patch: fix test-0034
      failure when built with PIE.
    - debian/patches/gnutls-enable-v1-ca-certs: Enable V1 CA certs to be
      trusted.
    - debian/slapd.postinst: create /var/run/slapd before updating its
      permissions.
    - debian/slapd.init: Correctly set slapd config backend option even if
      the pidfile is configured in slapd default file.
  * Drop patch to avoid the test suite on hppa, as hppa is EOL.

openldap (2.4.15-1.1) unstable; urgency=low

  * Non-maintainer upload.
  * Change libltdl3-dev Build-Depends to libltdl-dev | libltdl3-dev
    (Closes: #522965)

Date: Wed, 24 Jun 2009 10:45:20 +0100
Changed-By: Colin Watson <cjwatson at ubuntu.com>
Maintainer: Ubuntu Core Developers <ubuntu-devel-discuss at lists.ubuntu.com>
Signed-By: Colin Watson <cjwatson at canonical.com>
https://launchpad.net/ubuntu/karmic/+source/openldap/2.4.15-1.1ubuntu1
-------------- next part --------------
-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA1

Format: 1.8
Date: Wed, 24 Jun 2009 10:45:20 +0100
Source: openldap
Binary: slapd ldap-utils libldap-2.4-2 libldap-2.4-2-dbg libldap2-dev slapd-dbg
Architecture: source
Version: 2.4.15-1.1ubuntu1
Distribution: karmic
Urgency: low
Maintainer: Ubuntu Core Developers <ubuntu-devel-discuss at lists.ubuntu.com>
Changed-By: Colin Watson <cjwatson at ubuntu.com>
Description: 
 ldap-utils - OpenLDAP utilities
 libldap-2.4-2 - OpenLDAP libraries
 libldap-2.4-2-dbg - Debugging information for OpenLDAP libraries
 libldap2-dev - OpenLDAP development libraries
 slapd      - OpenLDAP server (slapd)
 slapd-dbg  - Debugging information for the OpenLDAP server (slapd)
Closes: 522965
Changes: 
 openldap (2.4.15-1.1ubuntu1) karmic; urgency=low
 .
   * Resynchronise with Debian. Remaining changes:
     - AppArmor support:
       - debian/apparmor-profile: add AppArmor profile
       - debian/slapd.postinst: Reload AA profile on configuration
       - updated debian/slapd.README.Debian for note on AppArmor
       - debian/control: Recommends apparmor >= 2.1+1075-0ubuntu6
       - debian/control: Conflicts with apparmor-profiles <<
         2.1+1075-0ubuntu4 to make sure that if earlier version of
         apparmor-profiles gets installed it won't overwrite our profile.
       - follow ApparmorProfileMigration and force apparmor complain mode on
         some upgrades
       - debian/slapd.dirs: add etc/apparmor.d/force-complain
       - debian/slapd.preinst: create symlink for force-complain on
         pre-feisty upgrades, upgrades where apparmor-profiles profile is
         unchanged (ie non-enforcing) and upgrades where apparmor profile
         does not exist.
       - debian/slapd.postrm: remove symlink in force-complain/ on purge
     - debian/patches/autogen.sh:
       - Call libtoolize with the --install option to install
         config.{guess,sub} files.
     - Don't use local statement in config script as it fails if /bin/sh
       points to bash.
     - debian/slapd.postinst, debian/slapd.script-common: set correct
       ownership and permissions on /var/lib/ldap, /etc/ldap/slapd.d (group
       readable) and /var/run/slapd (world readable).
     - Enable nssoverlay:
       - debian/patches/nssov-build, debian/rules: Build and package the nss
         overlay.
       - debian/schema/misc.ldif: add ldif file for the misc schema which
         defines rfc822MailMember (required by the nss overlay).
     - debian/{control,rules}: enable PIE hardening
     - Use cn=config as the default configuration backend instead of
       slapd.conf. Migrate slapd.conf file to /etc/ldap/slapd.d/ on upgrade
       asking the end user to enter a new password to control the access to
       the cn=config tree.
     - Update priority of libldap-2.4-2 to match the archive override.
     - Add the missing ldapexop and ldapurl tools to ldap-utils, as well as
       the ldapurl(1) manpage.
     - Bump build-dependency on debhelper to 6 instead of 5, since that's
       what we're using.
     - Set the default SLAPD_SERVICES to ldap:/// ldapi:///, instead of using
       the built-in default of ldap:/// only.
     - debian/patches/fix-ldap_back_entry_get_rwa.patch: fix test-0034
       failure when built with PIE.
     - debian/patches/gnutls-enable-v1-ca-certs: Enable V1 CA certs to be
       trusted.
     - debian/slapd.postinst: create /var/run/slapd before updating its
       permissions.
     - debian/slapd.init: Correctly set slapd config backend option even if
       the pidfile is configured in slapd default file.
   * Drop patch to avoid the test suite on hppa, as hppa is EOL.
 .
 openldap (2.4.15-1.1) unstable; urgency=low
 .
   * Non-maintainer upload.
   * Change libltdl3-dev Build-Depends to libltdl-dev | libltdl3-dev
     (Closes: #522965)
Checksums-Sha1: 
 12279010c6fffa14332e9130929c8cc5d4db165d 2020 openldap_2.4.15-1.1ubuntu1.dsc
 18baba225242719daee4056f64620528e1f30752 152571 openldap_2.4.15-1.1ubuntu1.diff.gz
Checksums-Sha256: 
 9d9512016b5799af678fe7896168d9ad8ec07a39445d80b11687d3ea71b93641 2020 openldap_2.4.15-1.1ubuntu1.dsc
 a5000fcd181075d3cf2810c9d4e88f6b1575d75ff625d30bf1e8f467fb0460bd 152571 openldap_2.4.15-1.1ubuntu1.diff.gz
Files: 
 c8426b6ff1f9729d6694492e244ee411 2020 net optional openldap_2.4.15-1.1ubuntu1.dsc
 b8561110663c20a0e2dadab17732de0c 152571 net optional openldap_2.4.15-1.1ubuntu1.diff.gz
Original-Maintainer: Debian OpenLDAP Maintainers <pkg-openldap-devel at lists.alioth.debian.org>

-----BEGIN PGP SIGNATURE-----
Version: GnuPG v1.4.9 (GNU/Linux)
Comment: Colin Watson <cjwatson at debian.org> -- Debian developer

iD8DBQFKQfaC9t0zAhD6TNERAiAkAJ9ksDb6NcPBVfkMgbCwbQaWdmmVDACfUFnr
gvV1vS2UbdvGUj1S/9nDfyQ=
=myoR
-----END PGP SIGNATURE-----


More information about the Karmic-changes mailing list