-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA1

Format: 1.7
Date: Mon, 21 Jan 2008 06:13:21 -0800
Source: openldap2.3
Binary: slapd libldap-2.4-2 ldap-utils libldap2-dev slapd-dbg libldap-2.4-2-dbg
Architecture: source amd64
Version: 2.4.7-2
Distribution: unstable
Urgency: low
Maintainer: Debian OpenLDAP Maintainers <[EMAIL PROTECTED]>
Changed-By: Steve Langasek <[EMAIL PROTECTED]>
Description: 
 ldap-utils - OpenLDAP utilities
 libldap-2.4-2 - OpenLDAP libraries
 libldap-2.4-2-dbg - Debugging information for OpenLDAP libraries
 libldap2-dev - OpenLDAP development libraries
 slapd      - OpenLDAP server (slapd)
 slapd-dbg  - Debugging information for the OpenLDAP server (slapd)
Closes: 221173 258931 260118 262539 320072 381788 391899 393215 407334 411413 
412706 428385 428468 432662 438127 447224 448061 448935 449354 449442 451158 
451325 452632 452749 452833 453318 453341 453411 457182 458215
Changes: 
 openldap2.3 (2.4.7-2) unstable; urgency=low
 .
   * Temporarily drop slapi-dev from the package to get through NEW; this
     functionality should be readded later, either by restoring the slapi-dev
     package or by moving it to libldap2-dev, depending on the outcome of
     discussion with the ftp-masters.
 .
 openldap2.3 (2.4.7-1) unstable; urgency=low
 .
   [ Steve Langasek ]
   * New upstream version; closes: #449354.
     - remove another schema from upstream source, collective.schema,
       that contains text from the IETF RFCs and include a stripped copy
       in debian/schema.
     - drop patches slurpd-in-spool and man-slurpd, since slurpd is no
       longer provided upstream.
     - libldap2.3-0 is now libldap2.4-2
     - build libldap2-dev from this source package now, superseding
       openldap2; closes: #428385, #260118, #262539, #391899, #393215.
     - lastmod and denyop have been moved to contrib upstream and are no
       longer shipped as supported overlays
     - drop dependency on libldap2 and take ownership of the
       /etc/ldap/ldap.conf conffile, since libldap2 is now obsolete
     - need to dump and reload databases again for the upgrade from 2.3.39.
     - ldap_init(3) no longer attempts to document the internals of the
       LDAP opaque type.  Closes: #320072.
     - ldap-utils utilities find LDAP servers via SRV records when given a
       URL with -H and no host in the URL. Closes: #221173.
     - if the old slapd.conf included any replica commands, automatically
       enable syncprov for the corresponding database and print an error
       with debconf.
   * slapd.conf and DB_CONFIG are used in the postinst, they shouldn't be
     shipped under doc/examples because /usr/share/doc can't be depended
     on per policy; ship the files under /usr/share/slapd and symlink the
     /other/ way, which also spares us from dh_compress trying to gzip
     slapd.conf.  Closes: #452749.
   * Drop libldap.so as was done for libldap2, making it a link to
     libldap_r.so to avoid unfortunate symbol collisions.
   * Add new patch, libldap-symbol-versions, to build libldap and liblber
     with symbol versions; needed to avoid segfaults when applications
     manage to pull both libldap2 and the new libldap-2.4-2 into the same
     process (as during a partial upgrade or the initial soname
     transition), and also when the library soname changes again in the
     future (as it's likely to do).
   * Reintroduce add-autogen-sh patch, with build deps on libtool, automake,
     and autoconf, required due to the previous patch; this time around, take
     care to clean up the autogenerated files in the clean target as well
   * Build-depend on libgnutls-dev instead of on libssl-dev, so that at long
     last we can build the server and lib from the same source package again
     without licensing problems.  Closes: #457182, #407334, #428468, #381788.
     Closes: #412706.
   * slapd.prerm, slapd.postinst: drop no-longer-needed upgrade code for
     openldap < 2.1.22
   * Ask about ldbm to bdb migration in the preinst, since there is no
     guarantee that the debconf config script will be run before the unpack
     phase.
   * Don't stop slapd in the preinst by hand, the prerm already stops the
     old slapd using the standard interfaces.
   * Don't build with LAN Manager password support; these passwords are more
     insecure than traditional Unix crypt, and only relevant when talking to
     Windows 98.
   * Move libslapi into the slapd package and provide a virtual package for
     library dependencies, since this is expected to stay lockstep with the
     server.
   * Split slapi dev support into a new libslapi-dev package, as this is
     unrelated to libldap; and drop libslapi.a since it would be insane to try
     to statically link a dynamically-loaded slapi plugin.
   * "checkpoint" directives are no longer supported as part of the backend
     config, only as part of the database config; move the lines around in
     slapd.conf on upgrade.
   * "schemacheck" directives are no longer supported; comment them out
     on upgrade since this option was set by default in sarge.
   * Package description updates; thanks to Christian Perrier
     <[EMAIL PROTECTED]> and the Smith review project for these
     improvements.
   * Incorporate debconf template changes suggested by the debian-l10n-english
     team as part of the Smith review project.  Closes: #447224.
 .
   [ Russ Allbery ]
   * Removed fix_ldif and all remaining code to try running it on LDIF
     dumps. Schema checking has been imposed since 2.1 and it's highly
     unlikely that anyone still needs this.
   * Move the checkpoint directive in the default slapd.conf below the
     database and suffix directives for the primary database. This is now
     required for OpenLDAP 2.4.
   * Create /etc/ldap/slapd.conf owned by the openldap group and mode 640
     by default so that slapindex and friends can read it when run as the
     openldap user. Fix permissions on upgrade if slapd.conf is owned by
     root and mode 600. Closes: #432662.
   * Drop slapd patch to read slapd.conf before dropping privileges, since
     slapd.conf should now be readable by SLAPD_GROUP.
   * If SLAPD_CONF is set to a directory in /etc/default/slapd, assume
     the cn=config backend is used and start slapd with the appropriate
     options.  Based on a patch from Mike Burr.  Closes: #411413.
   * Rework slapd's README.Debian:
     - Document the BerkeleyDB version.  Closes: #438127.
     - Document how to direct slapd's logs to another file. Closes: #258931.
     - Remove obsolete information about TLS/SSL and OpenLDAP 2.0 upgrades.
     - Recommend HDB instead of BDB.
     - Generally reformat and reorganize.
   * Patch cleanup:
     - Combine the NTLM patches for Evolution into a single patch.
     - Add explanatory comments to every patch.
     - Refresh all patches to remove diff garbage and trailing whitespace.
   * debian/rules cleanup:
     - Fix patch dependencies for parallel build (hopefully).
     - Tell configure the system type.
     - Rewrite upstream_strip_nondfsg.sh as a get-orig-source target.
     - Remove stamp files as the first step of the clean target.
     - Add trivial build-arch and build-indep targets.
     - Remove dead code and unnecessary comments.
   * Remove postrm code to delete /var/lib/slapd/upgrade* flag files.  We
     haven't used those since the 2.1 upgrade.
   * Update Vcs-* headers for new repository layout.
   * Remove versioned dependency on an ancient dpkg-dev.
   * Wrap and reorder Build-Depends for readability.
 .
   [ Updated debconf translations ]
   * Czech, thanks to Miroslav Kure <[EMAIL PROTECTED]>.  Closes: #458215.
   * German, thanks to Helge Kreutzmann <[EMAIL PROTECTED]>.
     Closes: #452833.
   * Spanish
   * Finnish, thanks to Esko Arajärvi <[EMAIL PROTECTED]>.  Closes: #448061.
   * French, thanks to Christian Perrier <[EMAIL PROTECTED]>.
     Closes: #452632.
   * Galician, thanks to Jacobo Tarrio <[EMAIL PROTECTED]>.
     Closes: #451158.
   * Italian, thanks to Luca Monducci <[EMAIL PROTECTED]>.  Closes: #449442.
   * Japanese, thanks to Kenshi Muto <[EMAIL PROTECTED]>.  Closes: #451325.
   * Dutch, thanks to Bart Cornelis <[EMAIL PROTECTED]>.  Closes: #448935.
   * Brazilian Portuguese
   * Portuguese, thanks to Tiago Fernandes <[EMAIL PROTECTED]>.
     Closes: #453341.
   * Russian, thanks to Yuri Kozlov <[EMAIL PROTECTED]>.  Closes: #453318.
   * Vietnamese, thanks to Clytie Siddall <[EMAIL PROTECTED]>.
     Closes: #453411.
Files: 
 570b101f6cd998a7d70db1a49c6d2bf1 1388 net optional openldap2.3_2.4.7-2.dsc
 aa22bd9f636d66785191716d2d127acd 132176 net optional 
openldap2.3_2.4.7-2.diff.gz
 eb8d65b07930a681acdc2b100ab57649 3469367 net optional 
openldap2.3_2.4.7.orig.tar.gz
 861962685143f28a05f56bfc6a280e56 1401080 net optional slapd_2.4.7-2_amd64.deb
 bbd542def71ed5dd4f2ce88ea7ca8fa7 259734 net optional 
ldap-utils_2.4.7-2_amd64.deb
 be80baf12c8baa28571de35336051b85 198072 libs optional 
libldap-2.4-2_2.4.7-2_amd64.deb
 2436774125993d3f464f5ab880050b9c 288346 libdevel extra 
libldap-2.4-2-dbg_2.4.7-2_amd64.deb
 1f86c631143e0c7062a595a7fd73416f 834322 libdevel extra 
libldap2-dev_2.4.7-2_amd64.deb
 70c31ecf226e1cce53c7e69314d415bf 3528208 net extra slapd-dbg_2.4.7-2_amd64.deb

-----BEGIN PGP SIGNATURE-----
Version: GnuPG v1.4.6 (GNU/Linux)

iD8DBQFHlLtVKN6ufymYLloRAs77AKCr7EXcuuG2D93YvARXE8O0SXxbUwCfZ/zg
vtK2egGbmyTydvkIaYb4KsE=
=EvcV
-----END PGP SIGNATURE-----


Accepted:
ldap-utils_2.4.7-2_amd64.deb
  to pool/main/o/openldap2.3/ldap-utils_2.4.7-2_amd64.deb
libldap-2.4-2-dbg_2.4.7-2_amd64.deb
  to pool/main/o/openldap2.3/libldap-2.4-2-dbg_2.4.7-2_amd64.deb
libldap-2.4-2_2.4.7-2_amd64.deb
  to pool/main/o/openldap2.3/libldap-2.4-2_2.4.7-2_amd64.deb
libldap2-dev_2.4.7-2_amd64.deb
  to pool/main/o/openldap2.3/libldap2-dev_2.4.7-2_amd64.deb
openldap2.3_2.4.7-2.diff.gz
  to pool/main/o/openldap2.3/openldap2.3_2.4.7-2.diff.gz
openldap2.3_2.4.7-2.dsc
  to pool/main/o/openldap2.3/openldap2.3_2.4.7-2.dsc
openldap2.3_2.4.7.orig.tar.gz
  to pool/main/o/openldap2.3/openldap2.3_2.4.7.orig.tar.gz
slapd-dbg_2.4.7-2_amd64.deb
  to pool/main/o/openldap2.3/slapd-dbg_2.4.7-2_amd64.deb
slapd_2.4.7-2_amd64.deb
  to pool/main/o/openldap2.3/slapd_2.4.7-2_amd64.deb


-- 
To UNSUBSCRIBE, email to [EMAIL PROTECTED]
with a subject of "unsubscribe". Trouble? Contact [EMAIL PROTECTED]

Reply via email to