[Date Prev][Date Next] [Thread Prev][Thread Next] [Date Index] [Thread Index]

Accepted openldap2.1 2.1.12-1 (i386 source)



-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA1

Format: 1.7
Date: Sat, 15 Mar 2003 21:35:24 +0100
Source: openldap2.1
Binary: slapd libldap2 ldap-utils libldap2-dev
Architecture: source i386
Version: 2.1.12-1
Distribution: experimental
Urgency: low
Maintainer: Torsten Landschoff <torsten@debian.org>
Changed-By: Roland Bauerschmidt <rb@debian.org>
Description: 
 ldap-utils - OpenLDAP utilities
 libldap2   - OpenLDAP libraries
 libldap2-dev - OpenLDAP development libraries
 slapd      - OpenLDAP server (slapd)
Closes: 101602 111765 157037 159078 159542 160412 160964 162284 167566 171894 175704 176462 178014
Changes: 
 openldap2.1 (2.1.12-1) experimental; urgency=low
 .
   * Initial release of OpenLDAP 2.1 packages. Closes: #167566, #178014.
     - this includes support for the >= and <= operators. Closes: #159078.
 .
   * Torsten Landschoff <torsten@debian.org>
     - debian/check_config: Added script to check if OpenLDAP was configured
       the way we want it.
     - Don't build special TLS packages anymore - SSL is enabled in the
       stock ldap library. Everything else will just give me more headaches.
     - Build against libsasl2 instead of libsasl1. Closes: #176462.
     - debian/control:
       - Build-depend on debhelper 4.0 as debian/rules uses DH_COMPAT=4.
       - Depend on coreutils | fileutils. Closes: #175704.
       - Make libldap2 conflict with libldap2-tls which is obsolete now.
     - debian/rules: Move the long list of configure options to a new
       file debian/configure.options and read $(CONFIG) from that file.
     - configure with --enable-aci. Closes: #101602.
     - debian/slapd.init: Rewrite and add comments.
       - Add support for running as non-root (closes: #111765, #157037).
     - servers/slapd/main.c (main): Remove pid file on exit (closes: #162284).
     - servers/slurpd/slurp.h: Change the default spool directory to
       /var/spool/slurpd (avoids passing it via -t in init.d).
     - servers/{slapd,slurpd}/Makefile.in: Install binaries into sbindir
       instead of libexecdir.
     - debian/control: Add Stephen Frost to the Uploaders field. Thanks
       for your help, Stephen!
     - contrib/ldapc++/config.{guess,sub}: Replaced with current files from
       autotools-dev (lintian). Not actually neccessary since this part of
       the package is not currently built but I think this is the best way
       to shut up lintian :)
     - build/mod.mk: Use -m 644 instead of -m 755 in installing shared
       libraries. Shared libraries should not be marked as executable
       (lintian).
     - debian/libldap2.conffiles: Remove, since we are using version 4
       of debhelper which tags everything in /etc as conffile by default.
     - debian/rules: Change the mode of everything upstream installed into
       /etc to 0644 as required by policy (lintian).
     - debian/rules: Call dh_installdeb later in the binary target so that
       the conffiles are already there for listing. Without this nothing in
       /etc gets tagged as conffile... (lintian).
     - debian/rules: Pass the start and stop priority of slapd to
       dh_installinit in preparation for a postinst supported by debhelper.
     - debian/rules: Call dh_installdirs again.
     - Rewrite slapd.config, slapd.postinst, slapd.templates - a first try
       in getting slapd to configure itself. Way to go.
 .
   * Roland Bauerschmidt <rb@debian.org>
     - debian/control:
       - build-depend on libdb4.1-dev instead of libdb4.0-dev
       - conflict, replace, and provide libldap2-tls (libldap2)
       - removed ldap-gateways binary package
       - drop suggestion to obsolete openldap-guide. Closes: #171894.
     - debian/rules:
       - build with BDB backend
       - run dh_installdeb
       - only run dh_makeshlibs for libldap2
     - debian/slapd.dirs: added to create /var/lib/ldap and /var/spool/slurpd
     - debian/slapd.postinst:
       - properly remove temporary files on errors. Closes: #160412.
       - install init.d link if slapd.conf already exists. Closes: #159542.
       - run db_stop even if package isn't configured for the first time. This
         prevents hanging during upgrades.
     - added debian/slapd.default and use it from debian/slapd.init.
       Closes: #160964.
     - added debian/slapd.README.Debian
     - added versioned dependency on coreutils to make lintian quiet.
     - added debian/slapd.postrm
       - remove slapd.conf when package is purged
       - remove /var/lib/ldap when slapd/purge_database is true
       - remove /etc/ldap/schema if empty
     - debian/templates: added slapd/purge_database template
     - build/top.mk: link against libcrypt before other SECURITY_LIBS
 .
   * Stephen Frost <sfrost@debian.org>
     - debian/control: added libltdl2-dev and libslp-dev to the build-depends
     - Correct typo for back-sql init routine; already in OpenLDAP upstream
       CVS
     - Correct free of SASL interact results; already in OpenLDAP upstream CVS
     - Duplicate the DN from SASL to ensure '\0' termination; already in
       OpenLDAP upstream CVS
     - debian/control: added Replaces: slapd (<< 2.1) for ldap-utils due to
       ldif.5 move.
     - Add modulepath /usr/lib/ldap to default slapd config
     - Add moduleload back_bdb to default slapd config
     - Changed libexecdir to ${prefix}/lib
     - Add usr/lib/ldap to slapd portion of move_files
     - Modified backend types to be built as modules for dynamic loading
     - Fixed pt_BR translation
Files: 
 edb8bf71e49363e0f27e1d632d88bf0d 894 net optional openldap2.1_2.1.12-1.dsc
 23a38674ed6067a92b2f2c977f92a485 2057617 net optional openldap2.1_2.1.12.orig.tar.gz
 464b7e44cabea7f212efb8e5cbb96dfe 36326 net optional openldap2.1_2.1.12-1.diff.gz
 fc19e8e67163679fc1f0e15fc6932a24 961196 net optional slapd_2.1.12-1_i386.deb
 8cf38604de5ef3d0ea728211c5a3375d 88946 net optional ldap-utils_2.1.12-1_i386.deb
 221ad4ccd6974ea22f8673b6e22edd74 254242 libs important libldap2_2.1.12-1_i386.deb
 f22b4cb30dec73d63aa03fc8f11650bf 290614 devel optional libldap2-dev_2.1.12-1_i386.deb

-----BEGIN PGP SIGNATURE-----
Version: GnuPG v1.2.1 (GNU/Linux)

iD8DBQE+c5HoDpXnNan6F/8RAizWAJwKpoLzM9sOY4JryD0u2jjckoOcnQCgt4LG
+1I7C6ZeGKy+DMIfRWD2iig=
=ZzNc
-----END PGP SIGNATURE-----


Accepted:
ldap-utils_2.1.12-1_i386.deb
  to pool/main/o/openldap2.1/ldap-utils_2.1.12-1_i386.deb
libldap2-dev_2.1.12-1_i386.deb
  to pool/main/o/openldap2.1/libldap2-dev_2.1.12-1_i386.deb
libldap2_2.1.12-1_i386.deb
  to pool/main/o/openldap2.1/libldap2_2.1.12-1_i386.deb
openldap2.1_2.1.12-1.diff.gz
  to pool/main/o/openldap2.1/openldap2.1_2.1.12-1.diff.gz
openldap2.1_2.1.12-1.dsc
  to pool/main/o/openldap2.1/openldap2.1_2.1.12-1.dsc
openldap2.1_2.1.12.orig.tar.gz
  to pool/main/o/openldap2.1/openldap2.1_2.1.12.orig.tar.gz
slapd_2.1.12-1_i386.deb
  to pool/main/o/openldap2.1/slapd_2.1.12-1_i386.deb



Reply to: