View Git repositories
Name Status Last Modified Last Commit
lp:ubuntu/vivid-proposed/openldap bug 1 Development 2015-07-22 13:59:22 UTC
68. debian/apparmor-profile: Change 'r' t...

Author: Ryan Tandy
Revision Date: 2015-06-25 09:40:29 UTC

debian/apparmor-profile: Change 'r' to 'rw' for ldapi and nslcd sockets,
required for apparmor kernel ABI v7 (utopic and later). (LP: #1392018)

lp:ubuntu/vivid-updates/openldap 2 Mature 2015-06-25 09:40:29 UTC
68. debian/apparmor-profile: Change 'r' t...

Author: Ryan Tandy
Revision Date: 2015-06-25 09:40:29 UTC

debian/apparmor-profile: Change 'r' to 'rw' for ldapi and nslcd sockets,
required for apparmor kernel ABI v7 (utopic and later). (LP: #1392018)

lp:ubuntu/wily/openldap bug 1 Development 2015-06-21 07:14:34 UTC
69. No-change rebuild for the libnettle6 ...

Author: Adam Conrad
Revision Date: 2015-06-14 03:58:30 UTC

No-change rebuild for the libnettle6 transition.

lp:ubuntu/wily-proposed/openldap bug 1 Development 2015-06-14 03:58:30 UTC
69. No-change rebuild for the libnettle6 ...

Author: Adam Conrad
Revision Date: 2015-06-14 03:58:30 UTC

No-change rebuild for the libnettle6 transition.

lp:ubuntu/utopic-updates/openldap 2 Mature 2015-05-28 06:15:50 UTC
67. * SECURITY UPDATE: fix rwm overlay re...

Author: Felipe Reyes
Revision Date: 2015-05-19 12:59:29 UTC

* SECURITY UPDATE: fix rwm overlay reference counting. (LP: #1446809)
  - debian/patches/CVE-2013-4449.patch: fix reference counting
  - CVE-2013-4449
* SECURITY UPDATE: fix NULL pointer dereference in deref_parseCtrl()
  - debian/patches/CVE-2015-1545.patch: require non-empty AttributeList
  - CVE-2015-1545

lp:ubuntu/utopic-security/openldap bug 2 Mature 2015-05-28 06:15:44 UTC
67. * SECURITY UPDATE: fix rwm overlay re...

Author: Felipe Reyes
Revision Date: 2015-05-19 12:59:29 UTC

* SECURITY UPDATE: fix rwm overlay reference counting. (LP: #1446809)
  - debian/patches/CVE-2013-4449.patch: fix reference counting
  - CVE-2013-4449
* SECURITY UPDATE: fix NULL pointer dereference in deref_parseCtrl()
  - debian/patches/CVE-2015-1545.patch: require non-empty AttributeList
  - CVE-2015-1545

lp:ubuntu/trusty-updates/openldap 2 Mature 2015-05-28 06:15:37 UTC
64. * SECURITY UPDATE: fix rwm overlay re...

Author: Felipe Reyes
Revision Date: 2015-05-19 13:00:21 UTC

* SECURITY UPDATE: fix rwm overlay reference counting. (LP: #1446809)
  - debian/patches/CVE-2013-4449.patch: fix reference counting
  - CVE-2013-4449
* SECURITY UPDATE: fix NULL pointer dereference in deref_parseCtrl()
  - debian/patches/CVE-2015-1545.patch: require non-empty AttributeList
  - CVE-2015-1545

lp:ubuntu/trusty-security/openldap bug 2 Mature 2015-05-28 06:15:31 UTC
64. * SECURITY UPDATE: fix rwm overlay re...

Author: Felipe Reyes
Revision Date: 2015-05-19 13:00:21 UTC

* SECURITY UPDATE: fix rwm overlay reference counting. (LP: #1446809)
  - debian/patches/CVE-2013-4449.patch: fix reference counting
  - CVE-2013-4449
* SECURITY UPDATE: fix NULL pointer dereference in deref_parseCtrl()
  - debian/patches/CVE-2015-1545.patch: require non-empty AttributeList
  - CVE-2015-1545

lp:ubuntu/precise-security/openldap bug 2 Mature 2015-05-28 06:15:17 UTC
51. * SECURITY UPDATE: denial of service ...

Author: Felipe Reyes
Revision Date: 2015-05-19 11:53:17 UTC

* SECURITY UPDATE: denial of service via an LDAP search query
  with attrsOnly set to true. (LP: #1446809)
  - debian/patches/CVE-2012-1164.1.patch: don't leave empty slots in
    normalized attr values
  - debian/patches/CVE-2012-1164.2.patch: add FIXME comment, note that
    current patch is not ideal
  - debian/patches/CVE-2012-1164.3.patch: fix attr_dup2 when no values are
    present (attrsOnly = TRUE)
  - CVE-2012-1164
* SECURITY UPDATE: fix rwm overlay reference counting
  - debian/patches/CVE-2013-4449.patch: fix reference counting
  - CVE-2013-4449
* SECURITY UPDATE: fix NULL pointer dereference in deref_parseCtrl()
  - debian/patches/CVE-2015-1545.patch: require non-empty AttributeList
  - CVE-2015-1545

lp:ubuntu/vivid-security/openldap bug 2 Mature 2015-05-28 06:14:55 UTC
68. * SECURITY UPDATE: fix rwm overlay re...

Author: Felipe Reyes
Revision Date: 2015-05-19 12:58:25 UTC

* SECURITY UPDATE: fix rwm overlay reference counting. (LP: #1446809)
  - debian/patches/CVE-2013-4449.patch: fix reference counting
  - CVE-2013-4449
* SECURITY UPDATE: fix NULL pointer dereference in deref_parseCtrl()
  - debian/patches/CVE-2015-1545.patch: require non-empty AttributeList
  - CVE-2015-1545

lp:ubuntu/precise-updates/openldap 2 Mature 2015-05-19 11:53:17 UTC
51. * SECURITY UPDATE: denial of service ...

Author: Felipe Reyes
Revision Date: 2015-05-19 11:53:17 UTC

* SECURITY UPDATE: denial of service via an LDAP search query
  with attrsOnly set to true. (LP: #1446809)
  - debian/patches/CVE-2012-1164.1.patch: don't leave empty slots in
    normalized attr values
  - debian/patches/CVE-2012-1164.2.patch: add FIXME comment, note that
    current patch is not ideal
  - debian/patches/CVE-2012-1164.3.patch: fix attr_dup2 when no values are
    present (attrsOnly = TRUE)
  - CVE-2012-1164
* SECURITY UPDATE: fix rwm overlay reference counting
  - debian/patches/CVE-2013-4449.patch: fix reference counting
  - CVE-2013-4449
* SECURITY UPDATE: fix NULL pointer dereference in deref_parseCtrl()
  - debian/patches/CVE-2015-1545.patch: require non-empty AttributeList
  - CVE-2015-1545

lp:ubuntu/vivid/openldap 2 Mature 2015-03-06 13:23:29 UTC
67. Fix cpp calls for GCC 5.

Author: Matthias Klose
Revision Date: 2015-03-06 13:23:29 UTC

Fix cpp calls for GCC 5.

lp:ubuntu/utopic/openldap 2 Mature 2014-09-02 15:29:05 UTC
66. * debian/apparmor-profile: - allow ...

Author: Jamie Strandboge
Revision Date: 2014-09-02 15:29:05 UTC

* debian/apparmor-profile:
  - allow p11-kit abstraction
  - allow read of /etc/gss/mech.d/*

lp:ubuntu/utopic-proposed/openldap 1 Development 2014-09-02 15:29:05 UTC
66. * debian/apparmor-profile: - allow ...

Author: Jamie Strandboge
Revision Date: 2014-09-02 15:29:05 UTC

* debian/apparmor-profile:
  - allow p11-kit abstraction
  - allow read of /etc/gss/mech.d/*

lp:ubuntu/trusty-proposed/openldap bug 1 Development 2014-03-17 16:32:29 UTC
63. Bump database_format_changed value to...

Author: Adam Conrad
Revision Date: 2014-03-17 12:50:18 UTC

Bump database_format_changed value to 2.4.31-1+nmu2ubuntu5 for db5.3.

lp:ubuntu/trusty/openldap 2 Mature 2014-03-17 12:50:18 UTC
63. Bump database_format_changed value to...

Author: Adam Conrad
Revision Date: 2014-03-17 12:50:18 UTC

Bump database_format_changed value to 2.4.31-1+nmu2ubuntu5 for db5.3.

lp:ubuntu/saucy-proposed/openldap 2 Mature 2013-10-08 17:24:59 UTC
58. Update build/config.guess and build/c...

Author: Colin Watson
Revision Date: 2013-10-08 17:24:59 UTC

Update build/config.guess and build/config.sub at build time; this was
not done automatically because the top-level configure.in does not use
Automake.

lp:ubuntu/saucy/openldap 1 Development 2013-10-08 17:24:59 UTC
58. Update build/config.guess and build/c...

Author: Colin Watson
Revision Date: 2013-10-08 17:24:59 UTC

Update build/config.guess and build/config.sub at build time; this was
not done automatically because the top-level configure.in does not use
Automake.

lp:ubuntu/precise-proposed/openldap bug 2 Mature 2013-09-19 22:45:16 UTC
54. * Backport fix for back-mdb, fixes cr...

Author: Roel Standaert
Revision Date: 2013-08-31 08:29:45 UTC

* Backport fix for back-mdb, fixes crash when deleting an entry
  that contains an indexed numeric attribute (LP: #1216650):
  - d/patches/its-7174-lutil_str2bin-cant-modify-input-strings.patch:
    Upstream patch to make sure that lutil_str2bin does not
    attempt to modify its input.

lp:~s-roel/ubuntu/precise/openldap/bug-1216650 bug(Has a merge proposal) 1 Development 2013-08-31 06:59:04 UTC
54. * Backport fix for back-mdb, fixes cr...

Author: Roel Standaert
Revision Date: 2013-08-31 06:36:42 UTC

* Backport fix for back-mdb, fixes crash when deleting an entry
  that contains an indexed numeric attribute (LP: #1216650):
  - d/patches/its-7174-lutil_str2bin-cant-modify-input-strings.patch:
    Upstream patch to make sure that lutil_str2bin does not
    attempt to modify its input.

lp:~yolanda.robla/ubuntu/saucy/openldap/server_banner (Has a merge proposal) 1 Development 2013-07-08 15:01:13 UTC
57. * debian/control: added lsb-release *...

Author: Yolanda Robla
Revision Date: 2013-07-08 14:57:17 UTC

* debian/control: added lsb-release
* debian/patches/fix-ldap-distribution.patch: show distribution in version

lp:ubuntu/raring-updates/openldap 2 Mature 2013-06-28 05:50:11 UTC
56. * Avoid deadlocks in back-bdb that tr...

Author: Ryan Tandy
Revision Date: 2013-06-04 09:18:48 UTC

* Avoid deadlocks in back-bdb that truncate slapcat output (LP: #1185908):
  - d/patches/bdb-deadlock.patch: Patch copied from Debian #673038

lp:ubuntu/raring-proposed/openldap bug 2 Mature 2013-06-20 17:15:39 UTC
56. * Avoid deadlocks in back-bdb that tr...

Author: Ryan Tandy
Revision Date: 2013-06-04 09:18:48 UTC

* Avoid deadlocks in back-bdb that truncate slapcat output (LP: #1185908):
  - d/patches/bdb-deadlock.patch: Patch copied from Debian #673038

lp:~yolanda.robla/ubuntu/saucy/openldap/dep-8-tests (Has a merge proposal) 1 Development 2013-05-28 15:20:54 UTC
59. debian/tests: added autopkgtests

Author: Yolanda Robla
Revision Date: 2013-05-28 15:20:54 UTC

debian/tests: added autopkgtests

lp:ubuntu/raring/openldap 2 Mature 2012-10-20 01:50:55 UTC
55. debian/slapd.py: Add AppArmor info an...

Author: Marc Deslauriers
Revision Date: 2012-08-20 08:46:02 UTC

debian/slapd.py: Add AppArmor info and logs to apport hook.

lp:ubuntu/quantal-proposed/openldap 1 Development 2012-08-21 11:03:14 UTC
55. debian/slapd.py: Add AppArmor info an...

Author: Marc Deslauriers
Revision Date: 2012-08-20 08:46:02 UTC

debian/slapd.py: Add AppArmor info and logs to apport hook.

lp:ubuntu/quantal/openldap bug 2 Mature 2012-08-20 08:46:02 UTC
55. debian/slapd.py: Add AppArmor info an...

Author: Marc Deslauriers
Revision Date: 2012-08-20 08:46:02 UTC

debian/slapd.py: Add AppArmor info and logs to apport hook.

lp:~gandelman-a/ubuntu/precise/openldap/proposed-rebuild bug(Has a merge proposal) 1 Development 2012-05-04 22:23:00 UTC
52. Fix changelog entry

Author: Adam Gandelman
Revision Date: 2012-05-04 22:23:00 UTC

Fix changelog entry

lp:ubuntu/precise/openldap bug 2 Mature 2012-04-05 16:50:38 UTC
50. debian/control: Build-Depends on dh-a...

Author: Jamie Strandboge
Revision Date: 2012-04-05 09:34:37 UTC

debian/control: Build-Depends on dh-apparmor (LP: #948481)

lp:ubuntu/lucid-proposed/openldap bug 2 Mature 2012-01-12 12:22:49 UTC
29. * Fix replication when attr has no ma...

Author: Robie Basak
Revision Date: 2011-12-14 14:05:18 UTC

* Fix replication when attr has no matching rule (LP: #903901):
  - debian/patches/fix-syncrepl-when-attr-has-no-matching-rule.patch:
    backport fix from upstream
  - debian/patches/fix-syncrepl-when-attr-has-no-matching-rule-test.patch:
    backport test from upstream

lp:ubuntu/natty-updates/openldap bug 2 Mature 2012-01-12 12:22:46 UTC
37. * SECURITY UPDATE: potential denial o...

Author: Jamie Strandboge
Revision Date: 2011-11-14 13:29:39 UTC

* SECURITY UPDATE: potential denial of service (LP: #884163)
  - debian/patches/CVE-2011-4079: fix off by one error in
    postalAddressNormalize()
  - CVE-2011-4079

lp:ubuntu/lucid-updates/openldap bug 2 Mature 2012-01-12 12:22:42 UTC
29. * Fix replication when attr has no ma...

Author: Robie Basak
Revision Date: 2011-12-14 14:05:18 UTC

* Fix replication when attr has no matching rule (LP: #903901):
  - debian/patches/fix-syncrepl-when-attr-has-no-matching-rule.patch:
    backport fix from upstream
  - debian/patches/fix-syncrepl-when-attr-has-no-matching-rule-test.patch:
    backport test from upstream

lp:ubuntu/oneiric-updates/openldap bug 2 Mature 2012-01-12 12:22:33 UTC
43. * SECURITY UPDATE: potential denial o...

Author: Jamie Strandboge
Revision Date: 2011-11-14 13:22:54 UTC

* SECURITY UPDATE: potential denial of service (LP: #884163)
  - debian/patches/CVE-2011-4079: fix off by one error in
    postalAddressNormalize()
  - CVE-2011-4079

lp:ubuntu/maverick-updates/openldap bug 2 Mature 2012-01-12 12:22:25 UTC
30. * SECURITY UPDATE: potential denial o...

Author: Jamie Strandboge
Revision Date: 2011-11-14 13:30:50 UTC

* SECURITY UPDATE: potential denial of service (LP: #884163)
  - debian/patches/CVE-2011-4079: fix off by one error in
    postalAddressNormalize()
  - CVE-2011-4079

lp:ubuntu/oneiric-security/openldap 2 Mature 2012-01-12 12:21:44 UTC
43. * SECURITY UPDATE: potential denial o...

Author: Jamie Strandboge
Revision Date: 2011-11-14 13:22:54 UTC

* SECURITY UPDATE: potential denial of service (LP: #884163)
  - debian/patches/CVE-2011-4079: fix off by one error in
    postalAddressNormalize()
  - CVE-2011-4079

lp:ubuntu/natty-security/openldap 2 Mature 2012-01-12 12:21:26 UTC
37. * SECURITY UPDATE: potential denial o...

Author: Jamie Strandboge
Revision Date: 2011-11-14 13:29:39 UTC

* SECURITY UPDATE: potential denial of service (LP: #884163)
  - debian/patches/CVE-2011-4079: fix off by one error in
    postalAddressNormalize()
  - CVE-2011-4079

lp:ubuntu/lucid-security/openldap 2 Mature 2011-11-14 13:32:11 UTC
28. * SECURITY UPDATE: potential denial o...

Author: Jamie Strandboge
Revision Date: 2011-11-14 13:32:11 UTC

* SECURITY UPDATE: potential denial of service (LP: #884163)
  - debian/patches/CVE-2011-4079: fix off by one error in
    postalAddressNormalize()
  - CVE-2011-4079

lp:ubuntu/maverick-security/openldap 2 Mature 2011-11-14 13:30:50 UTC
30. * SECURITY UPDATE: potential denial o...

Author: Jamie Strandboge
Revision Date: 2011-11-14 13:30:50 UTC

* SECURITY UPDATE: potential denial of service (LP: #884163)
  - debian/patches/CVE-2011-4079: fix off by one error in
    postalAddressNormalize()
  - CVE-2011-4079

lp:ubuntu/oneiric/openldap bug 2 Mature 2011-08-15 09:43:29 UTC
42. Brown paper bag: really fix the .link...

Author: Steve Langasek
Revision Date: 2011-08-15 09:43:29 UTC

Brown paper bag: really fix the .links.in handling, so we don't generate
broken /usr/lib/${DEB_HOST_MULTIARCH} dirs.

lp:ubuntu/maverick-proposed/openldap bug 2 Mature 2011-06-02 20:11:23 UTC
32. * Fix issue causing replication failu...

Author: James Page
Revision Date: 2011-06-02 12:08:59 UTC

* Fix issue causing replication failures in SASL/GSSAPI configurations
  (LP: #783836).
  - debian/patches/set.sock.err.to.EAGAIN.on.partial.write.patch: upstream
    patch to provide better error handling for partial writes.

lp:~james-page/ubuntu/lucid/openldap/fix-783836 bug(Has a merge proposal) 1 Development 2011-05-20 10:03:18 UTC
28. * Fix issue causing replication failu...

Author: James Page
Revision Date: 2011-05-20 10:01:54 UTC

* Fix issue causing replication failures in SASL/GSSAPI configurations
  (LP: #783836).
  - debian/patches/set.sock.err.to.EAGAIN.on.partial.write.patch: upstream
    patch to provide better error handling for partial writes.

lp:~james-page/ubuntu/maverick/openldap/fix-783836 bug(Has a merge proposal) 1 Development 2011-05-20 10:02:34 UTC
30. * Fix issue causing replication failu...

Author: James Page
Revision Date: 2011-05-20 10:00:58 UTC

* Fix issue causing replication failures in SASL/GSSAPI configurations
  (LP: #783836).
  - debian/patches/set.sock.err.to.EAGAIN.on.partial.write.patch: upstream
    patch to provide better error handling for partial writes.

lp:ubuntu/natty/openldap bug 2 Mature 2011-04-07 18:16:47 UTC
36. * SECURITY UPDATE: fix successful ano...

Author: Jamie Strandboge
Revision Date: 2011-04-07 11:36:53 UTC

* SECURITY UPDATE: fix successful anonymous bind via chain overlay when
  using forwarded authentication failures
  - debian/patches/CVE-2011-1024
  - CVE-2011-1024
* SECURITY UPDATE: verify password when authenticating to rootdn and using ndb
  backend. Note: Ubuntu is not compiled with --enable-ndb by default
  - debian/patches/CVE-2011-1025
  - CVE-2011-1025
* SECURITY UPDATE: fix DoS when processing unauthenticated modrdn requests
  and requestDN is empty
  - debian/patches/CVE-2011-1081
  - CVE-2011-1081
  - LP: #742104

lp:~peter-pearse/ubuntu/natty/openldap/bootstrap2 1 Development 2011-04-07 12:38:09 UTC
36. Updated bootstrap - builds unbootstra...

Author: Peter Pearse
Revision Date: 2011-04-07 12:36:26 UTC

Updated bootstrap - builds unbootstrapped now.

lp:~ubuntu-branches/ubuntu/natty/openldap/natty-201103250224 (Has a merge proposal) 1 Development 2011-03-25 02:24:27 UTC
35. debian/patches/service-operational-be...

Author: Dave Walker
Revision Date: 2011-03-02 22:00:52 UTC

debian/patches/service-operational-before-detach: New patch replacing
old one of same name as previous could cause database corruption,
based on upstream commits. (LP: #727973)

lp:ubuntu/karmic-security/openldap 2 Mature 2011-03-16 10:17:57 UTC
21. * SECURITY UPDATE: fix successful ano...

Author: Jamie Strandboge
Revision Date: 2011-03-16 10:17:57 UTC

* SECURITY UPDATE: fix successful anonymous bind via chain overlay when
  using forwarded authentication failures
  - debian/patches/CVE-2011-1024
  - CVE-2011-1024
* SECURITY UPDATE: verify password when authenticating to rootdn and using ndb
  backend. Note: Ubuntu is not compiled with --enable-ndb by default
  - debian/patches/CVE-2011-1025
  - CVE-2011-1025
* SECURITY UPDATE: fix DoS when processing unauthenticated modrdn requests
  and requestDN is empty
  - debian/patches/CVE-2011-1081
  - CVE-2011-1081

lp:ubuntu/karmic-updates/openldap 2 Mature 2011-03-16 10:17:57 UTC
21. * SECURITY UPDATE: fix successful ano...

Author: Jamie Strandboge
Revision Date: 2011-03-16 10:17:57 UTC

* SECURITY UPDATE: fix successful anonymous bind via chain overlay when
  using forwarded authentication failures
  - debian/patches/CVE-2011-1024
  - CVE-2011-1024
* SECURITY UPDATE: verify password when authenticating to rootdn and using ndb
  backend. Note: Ubuntu is not compiled with --enable-ndb by default
  - debian/patches/CVE-2011-1025
  - CVE-2011-1025
* SECURITY UPDATE: fix DoS when processing unauthenticated modrdn requests
  and requestDN is empty
  - debian/patches/CVE-2011-1081
  - CVE-2011-1081

lp:~ubuntu-branches/ubuntu/natty/openldap/natty-201103152234 1 Development 2011-03-15 22:35:48 UTC This branch is empty.
lp:~ubuntu-branches/ubuntu/natty/openldap/natty-201103022313 1 Development 2011-03-02 23:14:31 UTC This branch is empty.
lp:~peter-pearse/ubuntu/natty/openldap/bootstrap1 1 Development 2011-02-24 17:01:53 UTC
35. Patched for crossing, staged build, D...

Author: Peter Pearse
Revision Date: 2011-02-24 17:00:30 UTC

Patched for crossing, staged build, DEB_BOOTSTRAP=1

lp:~james-page/ubuntu/maverick/openldap/fix-666028 bug(Has a merge proposal) 1 Development 2010-11-08 17:45:26 UTC
30. debian/slapd.templates: amended typo ...

Author: James Page
Revision Date: 2010-11-08 12:55:23 UTC

debian/slapd.templates: amended typo in slapd/move_old_database
(LP: #666028)

lp:~james-page/ubuntu/natty/openldap/fix-666028 bug(Has a merge proposal) 1 Development 2010-11-08 17:15:41 UTC
30. debian/slapd.templates: amended typo ...

Author: James Page
Revision Date: 2010-11-08 17:14:39 UTC

debian/slapd.templates: amended typo in slapd/move_old_database
(LP: #666028)

lp:~james-page/ubuntu/maverick/openldap/openldap-fix-658227 bug(Has a merge proposal) 1 Development 2010-10-13 19:06:29 UTC
29. Fixed install/upgrade process to dump...

Author: James Page
Revision Date: 2010-10-13 19:05:30 UTC

Fixed install/upgrade process to dump/restore databases due
to uplift to libdb4.8-dev (LP: #658227)

lp:ubuntu/maverick/openldap bug 2 Mature 2010-08-10 16:00:48 UTC
28. debian/rules: move dh_apparmor before...

Author: Jamie Strandboge
Revision Date: 2010-08-06 17:34:21 UTC

debian/rules: move dh_apparmor before dh_installinit

lp:ubuntu/jaunty-updates/openldap 2 Mature 2010-08-10 16:00:25 UTC
15. * SECURITY UPDATE: null ptr deref, fr...

Author: Steve Beattie
Revision Date: 2010-07-28 23:28:31 UTC

* SECURITY UPDATE: null ptr deref, free uninitialized data in modrdn calls
  - openldap-2.4.22-CVE-2010-0211-modrdn_check_error.patch:
    - check return for errors and clean up uninitialized data
  - openldap-2.4.22-CVE-2010-0212-modrdn_null_deref.patch:
    - return error on 0-length or binary RDNs
  - CVE-2010-0211, CVE-2010-0212

lp:ubuntu/jaunty-security/openldap 2 Mature 2010-08-10 16:00:01 UTC
15. * SECURITY UPDATE: null ptr deref, fr...

Author: Steve Beattie
Revision Date: 2010-07-28 23:28:31 UTC

* SECURITY UPDATE: null ptr deref, free uninitialized data in modrdn calls
  - openldap-2.4.22-CVE-2010-0211-modrdn_check_error.patch:
    - check return for errors and clean up uninitialized data
  - openldap-2.4.22-CVE-2010-0212-modrdn_null_deref.patch:
    - return error on 0-length or binary RDNs
  - CVE-2010-0211, CVE-2010-0212

lp:~mathiaz/ubuntu/lucid/openldap/lucid-sru-fix-karmic-upgrade bug 1 Development 2010-07-23 14:52:27 UTC
26. debian/slapd.postinst: Properly index...

Author: Mathias Gug
Revision Date: 2010-07-23 13:03:17 UTC

debian/slapd.postinst: Properly index cn=localroot,cn=config olcAccess
line on upgrade from karmic.
(LP: #571057)

lp:ubuntu/lucid/openldap bug 1 Development 2010-04-29 16:33:34 UTC
25. Fix local root connection access: rep...

Author: Mathias Gug
Revision Date: 2010-04-23 00:23:31 UTC

Fix local root connection access: replace olcAuthzRegexp mapping to
cn=localroot,cn=config with using the SASL dn directly in olcAccess.
Makes upgrades much simpler and robust (LP: #563829).

lp:~ttx/ubuntu/lucid/openldap/cleanup-olcaccess 1 Development 2010-04-29 12:13:35 UTC
27. Also apply previous rule for updates ...

Author: Thierry Carrez
Revision Date: 2010-04-29 12:10:06 UTC

Also apply previous rule for updates from 0ubuntu5

lp:~mathiaz/ubuntu/lucid/openldap/cleanup-olcaccess bug 1 Development 2010-04-29 02:30:47 UTC
26. Clean up non-indexed olcAccess to avo...

Author: Mathias Gug
Revision Date: 2010-04-29 02:28:50 UTC

Clean up non-indexed olcAccess to avoid upgrade failure (LP: #571057).

lp:~mathiaz/ubuntu/lucid/openldap/fix-root-olcaccess-upgrade bug 1 Development 2010-04-23 04:25:48 UTC
25. Fix local root connection access: rep...

Author: Mathias Gug
Revision Date: 2010-04-23 04:23:54 UTC

Fix local root connection access: replace olcAuthzRegexp mapping to
cn=localroot,cn=config with using the SASL dn directly in olcAccess.
Makes upgrades much simpler and robust (LP: #563829).

lp:~smoser/ubuntu/lucid/openldap/lucid.dev bug 1 Development 2010-04-14 06:11:00 UTC
30. fix replacement value in hardy2lucid ...

Author: Scott Moser
Revision Date: 2010-04-14 06:11:00 UTC

fix replacement value in hardy2lucid upgrade path

lp:ubuntu/karmic/openldap bug 1 Development 2009-09-29 07:58:14 UTC
19. * New upstream release: (LP: #419515)...

Author: Mathias Gug
Revision Date: 2009-09-07 13:41:10 UTC

* New upstream release: (LP: #419515):
  + pcache overlay supports disconnected mode.
* Fix nss overlay load (LP: #417163).

lp:ubuntu/jaunty/openldap 2 Mature 2009-09-29 07:57:53 UTC
14. No-change rebuild to fix lpia shared ...

Author: Colin Watson
Revision Date: 2009-03-19 09:52:40 UTC

No-change rebuild to fix lpia shared library dependencies.

lp:ubuntu/intrepid/openldap 2 Mature 2009-09-29 07:57:24 UTC
9. Disable the testsuite on hppa. Allows...

Author: Matthias Klose
Revision Date: 2008-10-24 23:22:33 UTC

Disable the testsuite on hppa. Allows building of packages on this
architecture again, once this package is in the archive.
LP: #288908.

lp:ubuntu/intrepid-proposed/openldap bug 2 Mature 2009-08-10 19:04:14 UTC
11. debian/patches/gnutls-enable-v1-ca-ce...

Author: Mathias Gug
Revision Date: 2009-03-25 12:52:23 UTC

debian/patches/gnutls-enable-v1-ca-certs: Enable V1 CA certs to be
trusted (LP: #305264).

lp:ubuntu/intrepid-updates/openldap 2 Mature 2009-08-10 19:04:10 UTC
11. debian/patches/gnutls-enable-v1-ca-ce...

Author: Mathias Gug
Revision Date: 2009-03-25 12:52:23 UTC

debian/patches/gnutls-enable-v1-ca-certs: Enable V1 CA certs to be
trusted (LP: #305264).

167 of 67 results