[Date Prev][Date Next] [Thread Prev][Thread Next] [Date Index] [Thread Index]

Accepted openldap 2.4.23-7.1 (source amd64)



-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA1

Format: 1.8
Date: Tue, 31 May 2011 11:13:02 +0200
Source: openldap
Binary: slapd slapd-smbk5pwd ldap-utils libldap-2.4-2 libldap-2.4-2-dbg libldap2-dev slapd-dbg
Architecture: source amd64
Version: 2.4.23-7.1
Distribution: stable
Urgency: low
Maintainer: Debian OpenLDAP Maintainers <pkg-openldap-devel@lists.alioth.debian.org>
Changed-By: Thijs Kinkhorst <thijs@debian.org>
Description: 
 ldap-utils - OpenLDAP utilities
 libldap-2.4-2 - OpenLDAP libraries
 libldap-2.4-2-dbg - Debugging information for OpenLDAP libraries
 libldap2-dev - OpenLDAP development libraries
 slapd      - OpenLDAP server (slapd)
 slapd-dbg  - Debugging information for the OpenLDAP server (slapd)
 slapd-smbk5pwd - Keeps Samba and Kerberos passwords in sync within slapd.
Closes: 598361 616164 617606
Changes: 
 openldap (2.4.23-7.1) stable; urgency=low
 .
   * Non-maintainer upload targeted at stable.
   * Picked the following patches from various sources:
 .
   [ Matthijs Möhlmann ]
   * Update patch service-operational-before-detach (Closes: #616164, #598361)
 .
   [ Ubuntu Security Team / Jamie Strandboge ]
   * SECURITY UPDATE: fix successful anonymous bind via chain overlay when
     using forwarded authentication failures
     - debian/patches/CVE-2011-1024
     - CVE-2011-1024
   * SECURITY UPDATE: verify password when authenticating to rootdn and using ndb
     backend. Note: Debian is not compiled with --enable-ndb by default
     - debian/patches/CVE-2011-1025
     - CVE-2011-1025
   * SECURITY UPDATE: fix DoS when processing unauthenticated modrdn requests
     and requestDN is empty
     - debian/patches/CVE-2011-1081
     - CVE-2011-1081
     - LP: #742104, Closes: 617606
Checksums-Sha1: 
 decaa6761e65e688b3121b09928ba0b1f5bf7d12 2162 openldap_2.4.23-7.1.dsc
 1e5777e57e3d8d1f1fa0bc2188f09241ac305db8 156042 openldap_2.4.23-7.1.diff.gz
 2e8098e511952d02a81313aedca7c88ab63e75e4 1588708 slapd_2.4.23-7.1_amd64.deb
 b968bf4cdc8fc22dbcf61b1ca17ee54a2932d1dc 58226 slapd-smbk5pwd_2.4.23-7.1_amd64.deb
 286d3c90579caa063801b30445ff78aaa9d47dba 328436 ldap-utils_2.4.23-7.1_amd64.deb
 227cc7c1fe3be7c3800929ab5bc46806b001d7f8 210100 libldap-2.4-2_2.4.23-7.1_amd64.deb
 861aca6f55a157800ed8f949842e0efa32b49b60 306872 libldap-2.4-2-dbg_2.4.23-7.1_amd64.deb
 9870c128e3f48c347431872ff77baf4eb836c84f 912912 libldap2-dev_2.4.23-7.1_amd64.deb
 441e32e21ffaacde26ded0993a96b8ccb0ed4a04 4029546 slapd-dbg_2.4.23-7.1_amd64.deb
Checksums-Sha256: 
 02f65fd0b9674721a811a3647d7cf19f81cf24bc747311bc3b55ed84c80af1b8 2162 openldap_2.4.23-7.1.dsc
 ac7582af038a77fdeb8bf2db75dbaea1caa71942097efea57c4e2c50fa36ecd6 156042 openldap_2.4.23-7.1.diff.gz
 8ee607fb11d29a839068b21c232bb3229cd4edc5bfdb2e1d2600750abd274de5 1588708 slapd_2.4.23-7.1_amd64.deb
 1b0da3b5de1fad13acf8a6b390aec1cbbeb934ada2360411b590f7fa46e119e3 58226 slapd-smbk5pwd_2.4.23-7.1_amd64.deb
 3008d09cef14c5cd2f90a76901d881cfc12fb975f1c4cd374bb4171910782457 328436 ldap-utils_2.4.23-7.1_amd64.deb
 b3c6fe817e9108ce6a16d63e8b861bcfbb74096a7e8dac32fe06c2b294875588 210100 libldap-2.4-2_2.4.23-7.1_amd64.deb
 8fb2c4be931dad3722c34eab809b795bd471f5b5500ce2eff9aede5600c95dda 306872 libldap-2.4-2-dbg_2.4.23-7.1_amd64.deb
 d989e96c6ea66c646dd7f31056d64eaae554fce2b9b09cd7ffcc61d93f99146f 912912 libldap2-dev_2.4.23-7.1_amd64.deb
 ee30f4e901ab9bc5591fcbbb0c010984586e974d860aa1688dc5b92f9418f0fd 4029546 slapd-dbg_2.4.23-7.1_amd64.deb
Files: 
 ae1ec8d0d279164279019be37b91cb6e 2162 net optional openldap_2.4.23-7.1.dsc
 abf6059879f990a83555847493331137 156042 net optional openldap_2.4.23-7.1.diff.gz
 d6d6e031fdccc2b60b5be7621d994c02 1588708 net optional slapd_2.4.23-7.1_amd64.deb
 353dd4f8e3823594de867fd5f1b3c3bd 58226 net extra slapd-smbk5pwd_2.4.23-7.1_amd64.deb
 d847183b074d8fe07ff48441a8619f92 328436 net optional ldap-utils_2.4.23-7.1_amd64.deb
 e37c98a8c5424fdea288146cde6b925d 210100 libs standard libldap-2.4-2_2.4.23-7.1_amd64.deb
 339174aee6357d0724a9fba1936b83dc 306872 debug extra libldap-2.4-2-dbg_2.4.23-7.1_amd64.deb
 ed4ce7640a442ee0ec7cb4ec11fd4f79 912912 libdevel extra libldap2-dev_2.4.23-7.1_amd64.deb
 213a72100a6fa9867a16a0d3377282c9 4029546 debug extra slapd-dbg_2.4.23-7.1_amd64.deb

-----BEGIN PGP SIGNATURE-----
Version: GnuPG v1.4.10 (GNU/Linux)

iQEcBAEBAgAGBQJN5LpgAAoJEOxfUAG2iX579K4IAKdX6xM3HYDKJMLJQUB/A/so
caI+bp2qD93fJOJujDz33UqQ8/vdH5troUhJojm47N+1NEeAZr9oDCIZdCiJ8OpF
dXzcyA/DzbloqIZ29HjjeUCyoB7Q8rO4Aaw44REhAFfF/LdPXbSYr+V4+YZDgyKT
DekOD5PxQS5eM4Gff5ENBnLvG6WPb7ARnJnm6UHBUFWQLSYuxtCr4qy4JQpqgoof
xgPYHqUqVMcWIY0BmI0NFWxz9VCI4JCPZuN5R5R+rAmNGNgqft9NqGpPgiesQ0m5
6dBc5OCHiuhHbbIHcRrMetNMgvb/Pve/dYGYow6I5Pc2mNNoDqQAYUXBl133O+0=
=eD4q
-----END PGP SIGNATURE-----


Accepted:
ldap-utils_2.4.23-7.1_amd64.deb
  to main/o/openldap/ldap-utils_2.4.23-7.1_amd64.deb
libldap-2.4-2-dbg_2.4.23-7.1_amd64.deb
  to main/o/openldap/libldap-2.4-2-dbg_2.4.23-7.1_amd64.deb
libldap-2.4-2_2.4.23-7.1_amd64.deb
  to main/o/openldap/libldap-2.4-2_2.4.23-7.1_amd64.deb
libldap2-dev_2.4.23-7.1_amd64.deb
  to main/o/openldap/libldap2-dev_2.4.23-7.1_amd64.deb
openldap_2.4.23-7.1.diff.gz
  to main/o/openldap/openldap_2.4.23-7.1.diff.gz
openldap_2.4.23-7.1.dsc
  to main/o/openldap/openldap_2.4.23-7.1.dsc
slapd-dbg_2.4.23-7.1_amd64.deb
  to main/o/openldap/slapd-dbg_2.4.23-7.1_amd64.deb
slapd-smbk5pwd_2.4.23-7.1_amd64.deb
  to main/o/openldap/slapd-smbk5pwd_2.4.23-7.1_amd64.deb
slapd_2.4.23-7.1_amd64.deb
  to main/o/openldap/slapd_2.4.23-7.1_amd64.deb


Reply to: