[Date Prev][Date Next] [Thread Prev][Thread Next] [Date Index] [Thread Index]

Bug#765747: marked as done (RFS: openldap/2.4.40-1 [RC])



Your message dated Mon, 20 Oct 2014 04:23:58 +0000
with message-id <E1Xg4Vi-0005hh-OT@quantz.debian.org>
and subject line closing RFS: openldap/2.4.40-1 [RC]
has caused the Debian Bug report #765747,
regarding RFS: openldap/2.4.40-1 [RC]
to be marked as done.

This means that you claim that the problem has been dealt with.
If this is not the case it is now your responsibility to reopen the
Bug report if necessary, and/or fix the problem forthwith.

(NB: If you are a system administrator and have no idea what this
message is talking about, this may indicate a serious mail system
misconfiguration somewhere. Please contact owner@bugs.debian.org
immediately.)


-- 
765747: http://bugs.debian.org/cgi-bin/bugreport.cgi?bug=765747
Debian Bug Tracking System
Contact owner@bugs.debian.org with problems
--- Begin Message ---
Package: sponsorship-requests
Severity: important
X-Debbugs-CC: pkg-openldap-devel@lists.alioth.debian.org

Dear mentors,

I am looking for a sponsor for my package "openldap".

  Package name    : openldap
  Version         : 2.4.40-1
  Upstream Author : The OpenLDAP Project <http://www.openldap.org/project/>
  URL             : http://www.openldap.org/
  License         : OpenLDAP Public License
  Section         : net

It builds these binary packages:

  ldap-utils - OpenLDAP utilities
  libldap-2.4-2 - OpenLDAP libraries
  libldap-2.4-2-dbg - Debugging information for OpenLDAP libraries
  libldap2-dev - OpenLDAP development libraries
  slapd - OpenLDAP server (slapd)
  slapd-dbg  - Debugging information for the OpenLDAP server (slapd)
  slapd-smbk5pwd - Keeps Samba and Kerberos passwords in sync within slapd.

To access further information about this package, please visit the following URL:

  http://mentors.debian.net/package/openldap

(what's with the "does not belong to this package" errors? AFAICS the bugs do all belong to binaries of src:openldap...)

Alternatively, one can download the package with dget using this command:

dget -x http://mentors.debian.net/debian/pool/main/o/openldap/openldap_2.4.40-1.dsc

The package was built from my personal git repository, which can be found at:

  http://anonscm.debian.org/cgit/users/rtandy-guest/openldap.git/

I will push the changes to the team repository (in Vcs-Git) after someone reviews my merge of the upstream release.

The amd64 binaries were built in a clean, up-to-date, unstable sbuild chroot. Upstream's test suite was run successfully during the build.

The package is far from Lintian clean, but at least I don't believe I introduced any new warnings or errors. I would be happy to discuss the Lintian issues with a reviewer.

Changes since the last upload:

   [ Ryan Tandy ]
   * New upstream release.
- fixed ldap_get_dn(3) ldap_ava definition (ITS#7860) (Closes: #465024)
     - fixed slapcat with external schema (ITS#7895) (Closes: #599235)
- fixed double free with invalid ciphersuite (ITS#7500) (Closes: #640384)
     - fixed modrdn crash on naming attr with no matching rule (ITS#7850)
       (Closes: #666515)
     - fixed slapacl causing unclean database (ITS#7827) (Closes: #741248)
   * slapd.scripts-common:
     - Anchor grep patterns to avoid matching commented lines in ldif files
       under cn=config. (Closes: #723957)
     - Don't silently ignore nonexistent directories that should be dumped.
     - Invoke find, chmod, and chown with -H in case /var/lib/ldap is a
       symlink. (Closes: #742862)
- When upgrading a database, ignore extra nested directories as they might
       contain other databases. Patch from Kenny Millington. (LP: #1003854)
- Fix dumping and reloading when multiple databases hold the same suffix,
       thanks Peder Stray. (Closes: #759596, LP: #1362481)
     - Remove trailing dot from slapd/domain. (Closes: #637996)
   * debian/rules:
     - Enable parallel building.
     - Copy libldap-2.4-2.shlibs into place manually, as a workaround for
       #676168. (Closes: #742841)
* debian/slapd.README.Debian: Add a note about database format upgrades and
     the consequences of missing one. (Closes: #594711)
   * Build with GnuTLS 3 (Closes: #745231, #760559).
   * Drop debian/patches/fix-ftbfs-binutils-gold, no longer needed.
   * Drop debconf-utils from Build-Depends, no longer used (replaced by
     po-debconf). Thanks Johannes Schauer.
   * Acknowledge NMU fixing #729367, thanks to Michael Gilbert.
* Offer the MDB backend as a choice during initial configuration. (Closes:
     #750022)
   * debian/slapd.init.ldif:
     - Disallow modifying one's own entry by default, except specific
       attributes. (Closes: #761406)
- Index some more common search attributes by default. (Closes: #762111)
   * Introduce a symbols file for libldap-2.4-2.
* debian/schema/pmi.schema: Add a copyright clarification. There does not appear to be any copyrighted text in this file, only ASN.1 assignments and
     LDAP schema definitions. Fixes a Lintian error on the original.
   * debian/schema/duaconf.schema: Strip Internet-Draft text from
     duaconf.schema.
   * Drop debian/patches/CVE-2013-4449.patch, applied upstream.
   * Update debian/patches/no-AM_INIT_AUTOMAKE with upstream changes.
   * debian/schema/ppolicy.schema: Update with ordering rules added in
     draft-behera-ldap-password-policy-11.
   * Suggest GSSAPI SASL modules. (Closes: #762424)
   * debian/patches/ITS6035-olcauthzregex-needs-restart.patch: Document in
slapd-config.5 the fact that changes to olcAuthzRegexp only take effect
     after the server is restarted. (Closes: #761407)
   * Add myself to Uploaders.

   [ Jelmer Vernooij ]
   * Depend on heimdal-multidev rather than heimdal-dev. (Closes: #745356,
     #706123)

   [ Updated debconf translations ]
   * Turkish, thanks to Atila KOÇ <akoc@artielektronik.com.tr>.
     (Closes: #661641)

thanks,
Ryan

--- End Message ---
--- Begin Message ---
Package openldap has been removed from mentors.

--- End Message ---

Reply to: