[Date Prev][Date Next] [Thread Prev][Thread Next] [Date Index] [Thread Index]

Accepted openldap2 2.1.17-1 (i386 source)



-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA1

Format: 1.7
Date: Sat, 19 Apr 2003 01:59:26 +0200
Source: openldap2
Binary: slapd libldap2 ldap-utils libldap2-dev
Architecture: source i386
Version: 2.1.17-1
Distribution: unstable
Urgency: low
Maintainer: Torsten Landschoff <torsten@debian.org>
Changed-By: Torsten Landschoff <torsten@debian.org>
Description: 
 ldap-utils - OpenLDAP utilities
 libldap2   - OpenLDAP libraries
 libldap2-dev - OpenLDAP development libraries
 slapd      - OpenLDAP server (slapd)
Closes: 101602 111765 146968 157037 159078 159542 160412 160964 162284 167566 171008 171894 175704 176462 176832 178014 181168 185173 185676
Changes: 
 openldap2 (2.1.17-1) unstable; urgency=low
 .
   * New upstream release.
   * Torsten Landschoff <torsten@debian.org>:
     + debian/slapd.init: Improve the error reporting. If nothing is output
       by the failing command don't leave the user alone but print a hint
       to look into the logfile etc.
     + debian/control: Require at least version 2.1.3 of libsasl2-dev
       as this is what the configure script checks for. Pointed out by
       Norbert Tretkowski.
     + debian/slapd.{pre,post}inst: Small cleanups, added some comments,
       adapted for the removal of the .la files in slapd package.
 .
 openldap2.1 (2.1.16-1) unstable; urgency=low
 .
   * New upstream release.
     + build/top.mk: Remove patch to omit "-static" at linking time. Upstream
       now respects the --enable-shared flag used at configuration time.
     + debian/slapd.postinst: Automagically add the module load directives
       after upgrade as needed.
     + debian/slapd.config:
       - Only ask questions to create a new directory on fresh install.
       - Ask wether the right modules should automatically be loaded in
         slapd.conf.
     + debian/slapd.templates: Add the templates for autoloading modules
       and fixing the directory.
     + debian/slapd.preinst: New script to support upgrading from 2.0.
       The old prerm did not stop the daemon so we have to do it here.
       Also a first attempt to fix broken LDAP directories not acceptable
       to 2.1.
       - Conditionally load debconf when upgrading as it only has to
         be available in that case.
     + debian/slapd.preinst: Dump database before upgrade.
     + debian/slapd.postinst: Recreate database from dump after upgrade.
       Move old database out of the way.
 .
   * Roland Bauerschmidt <rb@debian.org>
     + debian/slapd.README.Debian: mention that backend database modules are
       now compiled as shared objects
 .
   * Stephen Frost <sfrost@debian.org>
     + debian/slapd.conf: Drop the '.la' file extension
     + debian/move_files: Drop and rm the .la files, they aren't necessary.
     + debian/slapd.README.Debian: Dropped the .la from the module_load line.
     + servers/slapd/daemon.c: check slapd_srvurls is not NULL before
       deref; included in upstream CVS.
     + servers/slapd/back-*/init.c: Change the munged symbol names to
       init_module, they do not need to be munged, and cause problems when
       they are and not using .la files (which cause other problems)
     + servers/slapd/module.c: Change to use lt_dlopenext() so we don't
       need the .la files
 .
 openldap2.1 (2.1.12-1) experimental; urgency=low
 .
   * Initial release of OpenLDAP 2.1 packages. Closes: #167566, #178014.
     - this includes support for the >= and <= operators. Closes: #159078.
     - fixes various upstream bugs. Closes: #171008.
 .
   * Torsten Landschoff <torsten@debian.org>
     - debian/check_config: Added script to check if OpenLDAP was configured
       the way we want it.
     - Don't build special TLS packages anymore - SSL is enabled in the
       stock ldap library. Everything else will just give me more headaches.
     - Build against libsasl2 instead of libsasl1. Closes: #176462.
     - debian/control:
       - Build-depend on debhelper 4.0 as debian/rules uses DH_COMPAT=4.
       - Depend on coreutils | fileutils. Closes: #175704, #185676.
       - Make libldap2 conflict with libldap2-tls which is obsolete now.
     - debian/rules: Move the long list of configure options to a new
       file debian/configure.options and read $(CONFIG) from that file.
     - configure with --enable-aci. Closes: #101602.
     - debian/slapd.init: Rewrite and add comments.
       - Add support for running as non-root (closes: #111765, #157037).
     - servers/slapd/main.c (main): Remove pid file on exit (closes: #162284).
     - servers/slurpd/slurp.h: Change the default spool directory to
       /var/spool/slurpd (avoids passing it via -t in init.d).
     - servers/{slapd,slurpd}/Makefile.in: Install binaries into sbindir
       instead of libexecdir.
     - debian/control: Add Stephen Frost to the Uploaders field. Thanks
       for your help, Stephen!
     - contrib/ldapc++/config.{guess,sub}: Replaced with current files from
       autotools-dev (lintian). Not actually neccessary since this part of
       the package is not currently built but I think this is the best way
       to shut up lintian :)
     - build/mod.mk: Use -m 644 instead of -m 755 in installing shared
       libraries. Shared libraries should not be marked as executable
       (lintian).
     - debian/libldap2.conffiles: Remove, since we are using version 4
       of debhelper which tags everything in /etc as conffile by default.
     - debian/rules: Change the mode of everything upstream installed into
       /etc to 0644 as required by policy (lintian).
     - debian/rules: Call dh_installdeb later in the binary target so that
       the conffiles are already there for listing. Without this nothing in
       /etc gets tagged as conffile... (lintian).
     - debian/rules: Pass the start and stop priority of slapd to
       dh_installinit in preparation for a postinst supported by debhelper.
     - debian/rules: Call dh_installdirs again.
     - Rewrite slapd.config, slapd.postinst, slapd.templates - a first try
       in getting slapd to configure itself. Way to go.
 .
   * Roland Bauerschmidt <rb@debian.org>
     - debian/control:
       - build-depend on libdb4.1-dev instead of libdb4.0-dev
       - conflict, replace, and provide libldap2-tls (libldap2)
       - removed ldap-gateways binary package
       - drop suggestion to obsolete openldap-guide. Closes: #171894, #146968.
     - debian/rules:
       - build with BDB backend
       - run dh_installdeb
       - only run dh_makeshlibs for libldap2
     - debian/slapd.dirs: added to create /var/lib/ldap and /var/spool/slurpd
     - debian/slapd.postinst:
       - properly remove temporary files on errors. Closes: #160412.
       - install init.d link if slapd.conf already exists. Closes: #159542.
       - run db_stop even if package isn't configured for the first time. This
         prevents hanging during upgrades.
     - added debian/slapd.default and use it from debian/slapd.init.
       Closes: #160964, #176832.
     - added debian/slapd.README.Debian
     - added versioned dependency on coreutils to make lintian quiet.
     - added debian/slapd.postrm
       - remove slapd.conf when package is purged
       - remove /var/lib/ldap when slapd/purge_database is true
       - remove /etc/ldap/schema if empty. Closes: #185173.
     - debian/templates: added slapd/purge_database template
     - build/top.mk: link against libcrypt before other SECURITY_LIBS
     - debian/libldap2.shlibs: tighten dependencies. Closes: #181168.
 .
   * Stephen Frost <sfrost@debian.org>
     - debian/control: added libltdl2-dev and libslp-dev to the build-depends
     - Correct typo for back-sql init routine; already in OpenLDAP upstream
       CVS
     - Correct free of SASL interact results; already in OpenLDAP upstream CVS
     - Duplicate the DN from SASL to ensure '\0' termination; already in
       OpenLDAP upstream CVS
     - debian/control: added Replaces: slapd (<< 2.1) for ldap-utils due to
       ldif.5 move.
     - Add modulepath /usr/lib/ldap to default slapd config
     - Add moduleload back_bdb to default slapd config
     - Changed libexecdir to ${prefix}/lib
     - Add usr/lib/ldap to slapd portion of move_files
     - Modified backend types to be built as modules for dynamic loading
     - Fixed pt_BR translation
Files: 
 3c48f8bbcbfbf18a4d1eb621aa65eddf 911 net optional openldap2_2.1.17-1.dsc
 53fb6c157a7c54b988cf7555e56f11e6 2029637 net optional openldap2_2.1.17.orig.tar.gz
 e1f8e2a5965277cce784daf2742dac34 39952 net optional openldap2_2.1.17-1.diff.gz
 6431832e2fad166caa92e39b37a178e8 972640 net optional slapd_2.1.17-1_i386.deb
 3ffbb26b709986597ba6372fae912e28 88514 net optional ldap-utils_2.1.17-1_i386.deb
 4418d9d761d443b11c39d951ae826c3b 253138 libs important libldap2_2.1.17-1_i386.deb
 222447c180eb5457ff25687f332bae5a 286520 devel optional libldap2-dev_2.1.17-1_i386.deb

-----BEGIN PGP SIGNATURE-----
Version: GnuPG v1.2.1 (GNU/Linux)

iD8DBQE+oJh1dQgHtVUb5EcRAt/vAJ9pBjahcWclA1qLUXsF8xKttKbnWgCeI2IB
a7Nf+BuOXvv4AHakyWuc6D8=
=1yDh
-----END PGP SIGNATURE-----


Accepted:
ldap-utils_2.1.17-1_i386.deb
  to pool/main/o/openldap2/ldap-utils_2.1.17-1_i386.deb
libldap2-dev_2.1.17-1_i386.deb
  to pool/main/o/openldap2/libldap2-dev_2.1.17-1_i386.deb
libldap2_2.1.17-1_i386.deb
  to pool/main/o/openldap2/libldap2_2.1.17-1_i386.deb
openldap2_2.1.17-1.diff.gz
  to pool/main/o/openldap2/openldap2_2.1.17-1.diff.gz
openldap2_2.1.17-1.dsc
  to pool/main/o/openldap2/openldap2_2.1.17-1.dsc
openldap2_2.1.17.orig.tar.gz
  to pool/main/o/openldap2/openldap2_2.1.17.orig.tar.gz
slapd_2.1.17-1_i386.deb
  to pool/main/o/openldap2/slapd_2.1.17-1_i386.deb



Reply to: