Merge ~ahasenack/ubuntu/+source/openldap:eoan-openldap-2.4.38-merge into ubuntu/+source/openldap:debian/sid

Proposed by Andreas Hasenack
Status: Merged
Approved by: Andreas Hasenack
Approved revision: c764ab810f802f3f0a35fded361bb9f7a80e2cc1
Merge reported by: Andreas Hasenack
Merged at revision: c764ab810f802f3f0a35fded361bb9f7a80e2cc1
Proposed branch: ~ahasenack/ubuntu/+source/openldap:eoan-openldap-2.4.38-merge
Merge into: ubuntu/+source/openldap:debian/sid
Diff against target: 3190 lines (+2715/-12)
18 files modified
debian/apparmor-profile (+60/-0)
debian/changelog (+2320/-0)
debian/configure.options (+1/-0)
debian/control (+6/-3)
debian/libldap-2.4-2.symbols (+7/-0)
debian/patches/contrib-makefiles (+21/-0)
debian/patches/fix-ldap-distribution.patch (+24/-0)
debian/patches/gssapi.diff (+167/-0)
debian/patches/series (+2/-0)
debian/rules (+23/-3)
debian/slapd.README.Debian (+13/-2)
debian/slapd.default (+1/-1)
debian/slapd.init.ldif (+0/-1)
debian/slapd.install (+2/-0)
debian/slapd.manpages (+1/-0)
debian/slapd.py (+51/-0)
debian/slapd.scripts-common (+7/-2)
debian/slapd.ufw.profile (+9/-0)
Reviewer Review Type Date Requested Status
Christian Ehrhardt  (community) Approve
Ryan Tandy (community) Approve
Canonical Server Pending
Review via email: mp+370689@code.launchpad.net

Description of the change

PPA: https://launchpad.net/~ahasenack/+archive/ubuntu/eoan-openldap-2.4.38-merge
add-apt-repository ppa:ahasenack/eoan-openldap-2.4.38-merge -y -u

Merge from debian's 2.4.38. Able to drop one piece of delta what Ubuntu added recently and that debian adopted ("Fix sysv-generator unit"). Debian didn't add the Type=forking line, which is reduntant as that is included in the generated-from-sysv service file already.

To post a comment you must log in.
Revision history for this message
Ryan Tandy (rtandy) :
review: Approve
Revision history for this message
Ryan Tandy (rtandy) wrote :

Hi Andreas,

If it's not too late, you might consider mentioning bug 1838370 in the changelog. Something like:

* New upstream release.
  - fixed slapo-rwm double free when rewritten search filter is invalid (ITS#8964) (LP: #1838370)

Thank you!

Revision history for this message
Andreas Hasenack (ahasenack) wrote :

Will do

Revision history for this message
Andreas Hasenack (ahasenack) wrote :

Thanks for your review, sorry I didn't upload this yet. Per team policy we require a review from a fellow core-dev in ubuntu.

Revision history for this message
Christian Ehrhardt  (paelzer) wrote :

You might want to run the tests in Bileto since a new test is added.
There is plenty of more (unused) stuff in d/t/

Revision history for this message
Christian Ehrhardt  (paelzer) :
review: Needs Information
Revision history for this message
Christian Ehrhardt  (paelzer) wrote :

Usually when we have a lot is is "disable foo, not in main", but here is is enable gssapi, ufw, nss.
This is not stopping this merge, but you might want to give this a try to reduce Delta on these.

Revision history for this message
Christian Ehrhardt  (paelzer) wrote :

I'd expect to squash
Enable nss (and all it does)
with the later added
  49 - d/p/contrib-makefiles: given the change in 2.4.47+dfsg-3 regarding
  50 Debian bug #919136, we also have to patch the nssov makefile
  51 accordingly and thus update this patch.

Otherwise this will get ever longer.
I think we can squash the commits and jus omit the later message. maybe becoming one line
 "patch the nssov makefile"

There is enough Delta already, streamlining this a bit will make it more readable.
Also if we'd drop (or upstream) nss, then the nssov changes would belong to the same.

review: Needs Fixing
Revision history for this message
Christian Ehrhardt  (paelzer) wrote :

The changelog strealining is up to you and the "submit-to-Debian" can be done after this merge.
+1 Under the condition that the dep8 tests succeed in our infra.

review: Approve
Revision history for this message
Ryan Tandy (rtandy) wrote :

Yeah, just ignore the unused stuff in debian/tests. I don't think any of it has actually worked since probably etch or so... It's ancient maintainer test scripts that I need to review and probably just delete. Sorry for leaving the noise in there while starting to add the autopkgtest.

Revision history for this message
Andreas Hasenack (ahasenack) wrote :
Revision history for this message
Ryan Tandy (rtandy) wrote :

Unfortunately it looks like there is now a -3ubuntu3 in eoan which conflicts with this (bileto's diff shows the changelog -/+)

Revision history for this message
Andreas Hasenack (ahasenack) wrote :

Yes, a security update. I can rebase.

Revision history for this message
Andreas Hasenack (ahasenack) wrote :

repushed, kicked a new bileto run

Revision history for this message
Andreas Hasenack (ahasenack) wrote :

Tests are green

Revision history for this message
Andreas Hasenack (ahasenack) wrote :

i'll streamline the changelog together with pushing these delta bits to debian

Revision history for this message
Andreas Hasenack (ahasenack) wrote :

We talked about this in standup and agreed another review wasn't necessary.

Therefore I'm uploading c764ab810f802f3f0a35fded361bb9f7a80e2cc1

BTW, my branch name is slightly incorrect, as the version openldap is being updated to is 2.4.48, not 2.4.38.

$ git push pkg upload/2.4.48+dfsg-1ubuntu1
Enumerating objects: 98, done.
Counting objects: 100% (98/98), done.
Delta compression using up to 2 threads
Compressing objects: 100% (78/78), done.
Writing objects: 100% (82/82), 29.78 KiB | 1.14 MiB/s, done.
Total 82 (delta 57), reused 7 (delta 4)
To ssh://git.launchpad.net/~usd-import-team/ubuntu/+source/openldap
 * [new tag] upload/2.4.48+dfsg-1ubuntu1 -> upload/2.4.48+dfsg-1ubuntu1

$ dput ubuntu ../openldap_2.4.48+dfsg-1ubuntu1_source.changes
Checking signature on .changes
gpg: ../openldap_2.4.48+dfsg-1ubuntu1_source.changes: Valid signature from AC983EB5BF6BCBA9
Checking signature on .dsc
gpg: ../openldap_2.4.48+dfsg-1ubuntu1.dsc: Valid signature from AC983EB5BF6BCBA9
Package includes an .orig.tar.gz file although the debian revision suggests
that it might not be required. Multiple uploads of the .orig.tar.gz may be
rejected by the upload queue management software.
Uploading to ubuntu (via ftp to upload.ubuntu.com):
  Uploading openldap_2.4.48+dfsg-1ubuntu1.dsc: done.
  Uploading openldap_2.4.48+dfsg.orig.tar.gz: done.
  Uploading openldap_2.4.48+dfsg-1ubuntu1.debian.tar.xz: done.
  Uploading openldap_2.4.48+dfsg-1ubuntu1_source.buildinfo: done.
  Uploading openldap_2.4.48+dfsg-1ubuntu1_source.changes: done.
Successfully uploaded packages.

Revision history for this message
Andreas Hasenack (ahasenack) wrote :

This migrated in eoan.

Preview Diff

[H/L] Next/Prev Comment, [J/K] Next/Prev File, [N/P] Next/Prev Hunk
1diff --git a/debian/apparmor-profile b/debian/apparmor-profile
2new file mode 100644
3index 0000000..793fa7b
4--- /dev/null
5+++ b/debian/apparmor-profile
6@@ -0,0 +1,60 @@
7+# vim:syntax=apparmor
8+# Last Modified: Fri Jan 4 15:18:13 2008
9+# Author: Jamie Strandboge <jamie@ubuntu.com>
10+
11+#include <tunables/global>
12+
13+/usr/sbin/slapd {
14+ #include <abstractions/base>
15+ #include <abstractions/nameservice>
16+ #include <abstractions/p11-kit>
17+
18+ #include <abstractions/ssl_certs>
19+ /etc/ssl/private/ r,
20+ /etc/ssl/private/* r,
21+
22+ /etc/sasldb2 r,
23+
24+ capability dac_override,
25+ capability net_bind_service,
26+ capability setgid,
27+ capability setuid,
28+
29+ /etc/gai.conf r,
30+ /etc/hosts.allow r,
31+ /etc/hosts.deny r,
32+
33+ # ldap files
34+ /etc/ldap/** kr,
35+ /etc/ldap/slapd.d/** rw,
36+
37+ # kerberos/gssapi
38+ /dev/tty rw,
39+ /etc/gss/mech.d/ r,
40+ /etc/gss/mech.d/* kr,
41+ /etc/krb5.keytab kr,
42+ /etc/krb5/user/*/client.keytab kr,
43+ owner /tmp/krb5cc_* rwk,
44+ /var/tmp/ rw,
45+ /var/tmp/** rw,
46+
47+ # the databases and logs
48+ /var/lib/ldap/ r,
49+ /var/lib/ldap/** rwk,
50+
51+ # lock file
52+ /var/lib/ldap/alock kw,
53+
54+ # pid files and sockets
55+ /{,var/}run/slapd/* w,
56+ /{,var/}run/slapd/ldapi rw,
57+ /{,var/}run/nslcd/socket rw,
58+
59+ /usr/lib/ldap/ r,
60+ /usr/lib/ldap/* mr,
61+
62+ /usr/sbin/slapd mr,
63+
64+ # Site-specific additions and overrides. See local/README for details.
65+ #include <local/usr.sbin.slapd>
66+}
67diff --git a/debian/changelog b/debian/changelog
68index e4742f0..ab08ec7 100644
69--- a/debian/changelog
70+++ b/debian/changelog
71@@ -1,3 +1,77 @@
72+openldap (2.4.48+dfsg-1ubuntu1) eoan; urgency=medium
73+
74+ * Merge with Debian unstable. Remaining changes:
75+ - Enable AppArmor support:
76+ - d/apparmor-profile: add AppArmor profile
77+ - d/rules: use dh_apparmor
78+ - d/control: Build-Depends on dh-apparmor
79+ - d/slapd.README.Debian: add note about AppArmor
80+ - Enable GSSAPI support:
81+ - d/patches/gssapi.diff, thanks to Jerry Carter (Likewise):
82+ - Add --with-gssapi support
83+ - Make guess_service_principal() more robust when determining
84+ principal
85+ - d/configure.options: Configure with --with-gssapi
86+ - d/control: Added heimdal-dev as a build depend
87+ - d/rules:
88+ - Explicitly add -I/usr/include/heimdal to CFLAGS.
89+ - Explicitly add -I/usr/lib/<multiarch>/heimdal to LDFLAGS.
90+ - Enable ufw support:
91+ - d/control: suggest ufw.
92+ - d/rules: install ufw profile.
93+ - d/slapd.ufw.profile: add ufw profile.
94+ - Enable nss overlay:
95+ - d/rules:
96+ - add nssov to CONTRIB_MODULES
97+ - add sysconfdir to CONTRIB_MAKEVARS
98+ - d/slapd.install:
99+ - install nssov overlay
100+ - d/slapd.manpages:
101+ - install slapo-nssov(5) man page
102+ - d/{rules,slapd.py}: Add apport hook.
103+ - d/slapd.init.ldif: don't set olcRootDN since it's not defined in
104+ either the default DIT nor via an Authn mapping.
105+ - d/slapd.scripts-common:
106+ - add slapcat_opts to local variables.
107+ - Fix backup directory naming for multiple reconfiguration.
108+ - d/{slapd.default,slapd.README.Debian}: use the new configuration style.
109+ - d/rules: Enable -DLDAP_CONNECTIONLESS to build CLDAP (UDP) support
110+ in the openldap library, as required by Likewise-Open
111+ - Show distribution in version:
112+ - d/control: added lsb-release
113+ - d/patches/fix-ldap-distribution.patch: show distribution in version
114+ - d/libldap-2.4-2.symbols: Add symbols not present in Debian.
115+ - CLDAP (UDP) was added in 2.4.17-1ubuntu2
116+ - GSSAPI support was enabled in 2.4.18-0ubuntu2
117+ - d/p/contrib-makefiles: given the change in 2.4.47+dfsg-3 regarding
118+ Debian bug #919136, we also have to patch the nssov makefile
119+ accordingly and thus update this patch.
120+ * Dropped:
121+ - Fix sysv-generator unit file by customizing parameters (LP #1821343)
122+ + d/slapd-remain-after-exit.conf: Override RemainAfterExit to allow
123+ correct systemctl status for slapd daemon.
124+ + d/slapd.install: place override file in correct location.
125+ [Included in 2.4.48+dfsg-1]
126+ - SECURITY UPDATE: rootDN proxyauthz not restricted to its own databases
127+ + debian/patches/CVE-2019-13057-1.patch: add restriction to
128+ servers/slapd/saslauthz.c.
129+ + debian/patches/CVE-2019-13057-2.patch: add tests to
130+ tests/data/idassert.out, tests/data/slapd-idassert.conf,
131+ tests/data/test-idassert1.ldif, tests/scripts/test028-idassert.
132+ + debian/patches/CVE-2019-13057-3.patch: fix typo in
133+ tests/scripts/test028-idassert.
134+ + debian/patches/CVE-2019-13057-4.patch: fix typo in
135+ tests/scripts/test028-idassert.
136+ + CVE-2019-13057
137+ [Fixed upstream]
138+ - SECURITY UPDATE: SASL SSF not initialized per connection
139+ + debian/patches/CVE-2019-13565.patch: zero out sasl_ssf in
140+ connection_init in servers/slapd/connection.c.
141+ + CVE-2019-13565
142+ [Fixed upstream]
143+
144+ -- Andreas Hasenack <andreas@canonical.com> Wed, 31 Jul 2019 18:01:14 -0300
145+
146 openldap (2.4.48+dfsg-1) unstable; urgency=medium
147
148 * New upstream release.
149@@ -25,6 +99,87 @@ openldap (2.4.48+dfsg-1) unstable; urgency=medium
150
151 -- Ryan Tandy <ryan@nardis.ca> Thu, 25 Jul 2019 08:32:00 -0700
152
153+openldap (2.4.47+dfsg-3ubuntu3) eoan; urgency=medium
154+
155+ * SECURITY UPDATE: rootDN proxyauthz not restricted to its own databases
156+ - debian/patches/CVE-2019-13057-1.patch: add restriction to
157+ servers/slapd/saslauthz.c.
158+ - debian/patches/CVE-2019-13057-2.patch: add tests to
159+ tests/data/idassert.out, tests/data/slapd-idassert.conf,
160+ tests/data/test-idassert1.ldif, tests/scripts/test028-idassert.
161+ - debian/patches/CVE-2019-13057-3.patch: fix typo in
162+ tests/scripts/test028-idassert.
163+ - debian/patches/CVE-2019-13057-4.patch: fix typo in
164+ tests/scripts/test028-idassert.
165+ - CVE-2019-13057
166+ * SECURITY UPDATE: SASL SSF not initialized per connection
167+ - debian/patches/CVE-2019-13565.patch: zero out sasl_ssf in
168+ connection_init in servers/slapd/connection.c.
169+ - CVE-2019-13565
170+
171+ -- Marc Deslauriers <marc.deslauriers@ubuntu.com> Fri, 26 Jul 2019 13:21:00 -0400
172+
173+openldap (2.4.47+dfsg-3ubuntu2) disco; urgency=medium
174+
175+ * Fix sysv-generator unit file by customizing parameters (LP: #1821343)
176+ - d/slapd-remain-after-exit.conf: Override RemainAfterExit to allow
177+ correct systemctl status for slapd daemon.
178+ - d/slapd.install: place override file in correct location.
179+
180+ -- Heitor Alves de Siqueira <halves@canonical.com> Mon, 08 Apr 2019 12:39:12 -0300
181+
182+openldap (2.4.47+dfsg-3ubuntu1) disco; urgency=medium
183+
184+ * Merge with Debian unstable. Remaining changes:
185+ - Enable AppArmor support:
186+ - d/apparmor-profile: add AppArmor profile
187+ - d/rules: use dh_apparmor
188+ - d/control: Build-Depends on dh-apparmor
189+ - d/slapd.README.Debian: add note about AppArmor
190+ - Enable GSSAPI support:
191+ - d/patches/gssapi.diff, thanks to Jerry Carter (Likewise):
192+ - Add --with-gssapi support
193+ - Make guess_service_principal() more robust when determining
194+ principal
195+ - d/configure.options: Configure with --with-gssapi
196+ - d/control: Added heimdal-dev as a build depend
197+ - d/rules:
198+ - Explicitly add -I/usr/include/heimdal to CFLAGS.
199+ - Explicitly add -I/usr/lib/<multiarch>/heimdal to LDFLAGS.
200+ - Enable ufw support:
201+ - d/control: suggest ufw.
202+ - d/rules: install ufw profile.
203+ - d/slapd.ufw.profile: add ufw profile.
204+ - Enable nss overlay:
205+ - d/rules:
206+ - add nssov to CONTRIB_MODULES
207+ - add sysconfdir to CONTRIB_MAKEVARS
208+ - d/slapd.install:
209+ - install nssov overlay
210+ - d/slapd.manpages:
211+ - install slapo-nssov(5) man page
212+ - d/{rules,slapd.py}: Add apport hook.
213+ - d/slapd.init.ldif: don't set olcRootDN since it's not defined in
214+ either the default DIT nor via an Authn mapping.
215+ - d/slapd.scripts-common:
216+ - add slapcat_opts to local variables.
217+ - Fix backup directory naming for multiple reconfiguration.
218+ - d/{slapd.default,slapd.README.Debian}: use the new configuration style.
219+ - d/rules: Enable -DLDAP_CONNECTIONLESS to build CLDAP (UDP) support
220+ in the openldap library, as required by Likewise-Open
221+ - Show distribution in version:
222+ - d/control: added lsb-release
223+ - d/patches/fix-ldap-distribution.patch: show distribution in version
224+ - d/libldap-2.4-2.symbols: Add symbols not present in Debian.
225+ - CLDAP (UDP) was added in 2.4.17-1ubuntu2
226+ - GSSAPI support was enabled in 2.4.18-0ubuntu2
227+ * Added changes:
228+ - d/p/contrib-makefiles: given the change in 2.4.47+dfsg-3 regarding
229+ Debian bug #919136, we also have to patch the nssov makefile
230+ accordingly and thus update this patch.
231+
232+ -- Andreas Hasenack <andreas@canonical.com> Mon, 11 Feb 2019 09:20:47 -0200
233+
234 openldap (2.4.47+dfsg-3) unstable; urgency=medium
235
236 * Restore patches to contrib Makefiles to set CFLAGS, CPPFLAGS, and LDFLAGS
237@@ -40,6 +195,63 @@ openldap (2.4.47+dfsg-3) unstable; urgency=medium
238
239 -- Ryan Tandy <ryan@nardis.ca> Sat, 02 Feb 2019 10:30:10 -0800
240
241+openldap (2.4.47+dfsg-2ubuntu1) disco; urgency=medium
242+
243+ * Merge from Debian unstable (LP: #1811630). Remaining changes:
244+ - Enable AppArmor support:
245+ - d/apparmor-profile: add AppArmor profile
246+ - d/rules: use dh_apparmor
247+ - d/control: Build-Depends on dh-apparmor
248+ - d/slapd.README.Debian: add note about AppArmor
249+ - Enable GSSAPI support:
250+ - d/patches/gssapi.diff, thanks to Jerry Carter (Likewise):
251+ - Add --with-gssapi support
252+ - Make guess_service_principal() more robust when determining
253+ principal
254+ - d/configure.options: Configure with --with-gssapi
255+ - d/control: Added heimdal-dev as a build depend
256+ - d/rules:
257+ - Explicitly add -I/usr/include/heimdal to CFLAGS.
258+ - Explicitly add -I/usr/lib/<multiarch>/heimdal to LDFLAGS.
259+ - Enable ufw support:
260+ - d/control: suggest ufw.
261+ - d/rules: install ufw profile.
262+ - d/slapd.ufw.profile: add ufw profile.
263+ - Enable nss overlay:
264+ - d/rules:
265+ - add nssov to CONTRIB_MODULES
266+ - add sysconfdir to CONTRIB_MAKEVARS
267+ - d/slapd.install:
268+ - install nssov overlay
269+ - d/slapd.manpages:
270+ - install slapo-nssov(5) man page
271+ - d/{rules,slapd.py}: Add apport hook.
272+ - d/slapd.init.ldif: don't set olcRootDN since it's not defined in
273+ either the default DIT nor via an Authn mapping.
274+ - d/slapd.scripts-common:
275+ - add slapcat_opts to local variables.
276+ - Fix backup directory naming for multiple reconfiguration.
277+ - d/{slapd.default,slapd.README.Debian}: use the new configuration style.
278+ - d/rules: Enable -DLDAP_CONNECTIONLESS to build CLDAP (UDP) support
279+ in the openldap library, as required by Likewise-Open
280+ - Show distribution in version:
281+ - d/control: added lsb-release
282+ - d/patches/fix-ldap-distribution.patch: show distribution in version
283+ - d/libldap-2.4-2.symbols: Add symbols not present in Debian.
284+ - CLDAP (UDP) was added in 2.4.17-1ubuntu2
285+ - GSSAPI support was enabled in 2.4.18-0ubuntu2
286+ * Update nssov build and packaging for Debian changes:
287+ - Drop patch nssov-build
288+ - d/rules:
289+ - add nssov to CONTRIB_MODULES
290+ - add sysconfdir to CONTRIB_MAKEVARS
291+ - d/slapd.install:
292+ - install nssov overlay
293+ - d/slapd.manpages:
294+ - install slapo-nssov(5) man page
295+
296+ -- Ryan Tandy <ryan@nardis.ca> Sun, 13 Jan 2019 04:47:09 +0000
297+
298 openldap (2.4.47+dfsg-2) unstable; urgency=medium
299
300 * Reintroduce slapi-dev binary package. (Closes: #711469)
301@@ -77,6 +289,63 @@ openldap (2.4.47+dfsg-1) unstable; urgency=medium
302
303 -- Ryan Tandy <ryan@nardis.ca> Sun, 23 Dec 2018 12:50:40 -0800
304
305+openldap (2.4.46+dfsg-5ubuntu3) disco; urgency=medium
306+
307+ * d/apparmor-profile: update apparmor profile to allow reading of
308+ files needed when slapd is behaving as a kerberos/gssapi client
309+ and acquiring its own ticket. (LP: #1783183)
310+
311+ -- Andreas Hasenack <andreas@canonical.com> Fri, 09 Nov 2018 21:29:51 -0200
312+
313+openldap (2.4.46+dfsg-5ubuntu2) disco; urgency=medium
314+
315+ * No-change rebuild for the perl 5.28 transition.
316+
317+ -- Adam Conrad <adconrad@ubuntu.com> Fri, 02 Nov 2018 18:14:37 -0600
318+
319+openldap (2.4.46+dfsg-5ubuntu1) cosmic; urgency=medium
320+
321+ * Merge from Debian unstable. Remaining changes:
322+ - Enable AppArmor support:
323+ - d/apparmor-profile: add AppArmor profile
324+ - d/rules: use dh_apparmor
325+ - d/control: Build-Depends on dh-apparmor
326+ - d/slapd.README.Debian: add note about AppArmor
327+ - Enable GSSAPI support:
328+ - d/patches/gssapi.diff, thanks to Jerry Carter (Likewise):
329+ - Add --with-gssapi support
330+ - Make guess_service_principal() more robust when determining
331+ principal
332+ - d/configure.options: Configure with --with-gssapi
333+ - d/control: Added heimdal-dev as a build depend
334+ - d/rules:
335+ - Explicitly add -I/usr/include/heimdal to CFLAGS.
336+ - Explicitly add -I/usr/lib/<multiarch>/heimdal to LDFLAGS.
337+ - Enable ufw support:
338+ - d/control: suggest ufw.
339+ - d/rules: install ufw profile.
340+ - d/slapd.ufw.profile: add ufw profile.
341+ - Enable nss overlay:
342+ - d/{patches/nssov-build,rules}: Apply, build and package the
343+ nss overlay.
344+ - d/{rules,slapd.py}: Add apport hook.
345+ - d/slapd.init.ldif: don't set olcRootDN since it's not defined in
346+ either the default DIT nor via an Authn mapping.
347+ - d/slapd.scripts-common:
348+ - add slapcat_opts to local variables.
349+ - Fix backup directory naming for multiple reconfiguration.
350+ - d/{slapd.default,slapd.README.Debian}: use the new configuration style.
351+ - d/rules: Enable -DLDAP_CONNECTIONLESS to build CLDAP (UDP) support
352+ in the openldap library, as required by Likewise-Open
353+ - Show distribution in version:
354+ - d/control: added lsb-release
355+ - d/patches/fix-ldap-distribution.patch: show distribution in version
356+ - d/libldap-2.4-2.symbols: Add symbols not present in Debian.
357+ - CLDAP (UDP) was added in 2.4.17-1ubuntu2
358+ - GSSAPI support was enabled in 2.4.18-0ubuntu2
359+
360+ -- Gianfranco Costamagna <locutusofborg@debian.org> Wed, 09 May 2018 13:44:37 +0200
361+
362 openldap (2.4.46+dfsg-5) unstable; urgency=medium
363
364 * Restore slapd-smbk5pwd now that libldap is installable in unstable.
365@@ -96,6 +365,49 @@ openldap (2.4.46+dfsg-3) unstable; urgency=medium
366
367 -- Ryan Tandy <ryan@nardis.ca> Fri, 04 May 2018 07:36:58 -0700
368
369+openldap (2.4.46+dfsg-2ubuntu1) cosmic; urgency=low
370+
371+ * Merge from Debian unstable. Remaining changes:
372+ - Enable AppArmor support:
373+ - d/apparmor-profile: add AppArmor profile
374+ - d/rules: use dh_apparmor
375+ - d/control: Build-Depends on dh-apparmor
376+ - d/slapd.README.Debian: add note about AppArmor
377+ - Enable GSSAPI support:
378+ - d/patches/gssapi.diff, thanks to Jerry Carter (Likewise):
379+ - Add --with-gssapi support
380+ - Make guess_service_principal() more robust when determining
381+ principal
382+ - d/configure.options: Configure with --with-gssapi
383+ - d/control: Added heimdal-dev as a build depend
384+ - d/rules:
385+ - Explicitly add -I/usr/include/heimdal to CFLAGS.
386+ - Explicitly add -I/usr/lib/<multiarch>/heimdal to LDFLAGS.
387+ - Enable ufw support:
388+ - d/control: suggest ufw.
389+ - d/rules: install ufw profile.
390+ - d/slapd.ufw.profile: add ufw profile.
391+ - Enable nss overlay:
392+ - d/{patches/nssov-build,rules}: Apply, build and package the
393+ nss overlay.
394+ - d/{rules,slapd.py}: Add apport hook.
395+ - d/slapd.init.ldif: don't set olcRootDN since it's not defined in
396+ either the default DIT nor via an Authn mapping.
397+ - d/slapd.scripts-common:
398+ - add slapcat_opts to local variables.
399+ - Fix backup directory naming for multiple reconfiguration.
400+ - d/{slapd.default,slapd.README.Debian}: use the new configuration style.
401+ - d/rules: Enable -DLDAP_CONNECTIONLESS to build CLDAP (UDP) support
402+ in the openldap library, as required by Likewise-Open
403+ - Show distribution in version:
404+ - d/control: added lsb-release
405+ - d/patches/fix-ldap-distribution.patch: show distribution in version
406+ - d/libldap-2.4-2.symbols: Add symbols not present in Debian.
407+ - CLDAP (UDP) was added in 2.4.17-1ubuntu2
408+ - GSSAPI support was enabled in 2.4.18-0ubuntu2
409+
410+ -- Gianfranco Costamagna <locutusofborg@debian.org> Fri, 04 May 2018 10:19:24 +0200
411+
412 openldap (2.4.46+dfsg-2) unstable; urgency=medium
413
414 * Remove version constraint from libldap-2.4-2 dependency on libldap-common.
415@@ -125,6 +437,49 @@ openldap (2.4.46+dfsg-1) unstable; urgency=medium
416
417 -- Ryan Tandy <ryan@nardis.ca> Thu, 03 May 2018 07:03:30 -0700
418
419+openldap (2.4.45+dfsg-1ubuntu1) artful; urgency=low
420+
421+ * Merge from Debian unstable. Remaining changes:
422+ - Enable AppArmor support:
423+ - d/apparmor-profile: add AppArmor profile
424+ - d/rules: use dh_apparmor
425+ - d/control: Build-Depends on dh-apparmor
426+ - d/slapd.README.Debian: add note about AppArmor
427+ - Enable GSSAPI support:
428+ - d/patches/gssapi.diff, thanks to Jerry Carter (Likewise):
429+ - Add --with-gssapi support
430+ - Make guess_service_principal() more robust when determining
431+ principal
432+ - d/configure.options: Configure with --with-gssapi
433+ - d/control: Added heimdal-dev as a build depend
434+ - d/rules:
435+ - Explicitly add -I/usr/include/heimdal to CFLAGS.
436+ - Explicitly add -I/usr/lib/<multiarch>/heimdal to LDFLAGS.
437+ - Enable ufw support:
438+ - d/control: suggest ufw.
439+ - d/rules: install ufw profile.
440+ - d/slapd.ufw.profile: add ufw profile.
441+ - Enable nss overlay:
442+ - d/{patches/nssov-build,rules}: Apply, build and package the
443+ nss overlay.
444+ - d/{rules,slapd.py}: Add apport hook.
445+ - d/slapd.init.ldif: don't set olcRootDN since it's not defined in
446+ either the default DIT nor via an Authn mapping.
447+ - d/slapd.scripts-common:
448+ - add slapcat_opts to local variables.
449+ - Fix backup directory naming for multiple reconfiguration.
450+ - d/{slapd.default,slapd.README.Debian}: use the new configuration style.
451+ - d/rules: Enable -DLDAP_CONNECTIONLESS to build CLDAP (UDP) support
452+ in the openldap library, as required by Likewise-Open
453+ - Show distribution in version:
454+ - d/control: added lsb-release
455+ - d/patches/fix-ldap-distribution.patch: show distribution in version
456+ - d/libldap-2.4-2.symbols: Add symbols not present in Debian.
457+ - CLDAP (UDP) was added in 2.4.17-1ubuntu2
458+ - GSSAPI support was enabled in 2.4.18-0ubuntu2
459+
460+ -- Gianfranco Costamagna <locutusofborg@debian.org> Fri, 28 Jul 2017 14:49:07 +0200
461+
462 openldap (2.4.45+dfsg-1) unstable; urgency=medium
463
464 * New upstream release.
465@@ -166,6 +521,49 @@ openldap (2.4.45+dfsg-1) unstable; urgency=medium
466
467 -- Ryan Tandy <ryan@nardis.ca> Thu, 27 Jul 2017 18:04:41 -0700
468
469+openldap (2.4.44+dfsg-8ubuntu1) artful; urgency=low
470+
471+ * Merge from Debian unstable. Remaining changes:
472+ - Enable AppArmor support:
473+ - d/apparmor-profile: add AppArmor profile
474+ - d/rules: use dh_apparmor
475+ - d/control: Build-Depends on dh-apparmor
476+ - d/slapd.README.Debian: add note about AppArmor
477+ - Enable GSSAPI support:
478+ - d/patches/gssapi.diff, thanks to Jerry Carter (Likewise):
479+ - Add --with-gssapi support
480+ - Make guess_service_principal() more robust when determining
481+ principal
482+ - d/configure.options: Configure with --with-gssapi
483+ - d/control: Added heimdal-dev as a build depend
484+ - d/rules:
485+ - Explicitly add -I/usr/include/heimdal to CFLAGS.
486+ - Explicitly add -I/usr/lib/<multiarch>/heimdal to LDFLAGS.
487+ - Enable ufw support:
488+ - d/control: suggest ufw.
489+ - d/rules: install ufw profile.
490+ - d/slapd.ufw.profile: add ufw profile.
491+ - Enable nss overlay:
492+ - d/{patches/nssov-build,rules}: Apply, build and package the
493+ nss overlay.
494+ - d/{rules,slapd.py}: Add apport hook.
495+ - d/slapd.init.ldif: don't set olcRootDN since it's not defined in
496+ either the default DIT nor via an Authn mapping.
497+ - d/slapd.scripts-common:
498+ - add slapcat_opts to local variables.
499+ - Fix backup directory naming for multiple reconfiguration.
500+ - d/{slapd.default,slapd.README.Debian}: use the new configuration style.
501+ - d/rules: Enable -DLDAP_CONNECTIONLESS to build CLDAP (UDP) support
502+ in the openldap library, as required by Likewise-Open
503+ - Show distribution in version:
504+ - d/control: added lsb-release
505+ - d/patches/fix-ldap-distribution.patch: show distribution in version
506+ - d/libldap-2.4-2.symbols: Add symbols not present in Debian.
507+ - CLDAP (UDP) was added in 2.4.17-1ubuntu2
508+ - GSSAPI support was enabled in 2.4.18-0ubuntu2
509+
510+ -- Gianfranco Costamagna <locutusofborg@debian.org> Mon, 17 Jul 2017 10:58:24 +0200
511+
512 openldap (2.4.44+dfsg-8) unstable; urgency=medium
513
514 * Disable test060-mt-hot on ppc64el temporarily to avoid failing tests until
515@@ -176,6 +574,52 @@ openldap (2.4.44+dfsg-8) unstable; urgency=medium
516
517 -- Ryan Tandy <ryan@nardis.ca> Sun, 16 Jul 2017 12:57:41 -0700
518
519+openldap (2.4.44+dfsg-7ubuntu1) artful; urgency=medium
520+
521+ * Merge from Debian unstable. Remaining changes:
522+ - Enable AppArmor support:
523+ - d/apparmor-profile: add AppArmor profile
524+ - d/rules: use dh_apparmor
525+ - d/control: Build-Depends on dh-apparmor
526+ - d/slapd.README.Debian: add note about AppArmor
527+ - Enable GSSAPI support:
528+ - d/patches/gssapi.diff, thanks to Jerry Carter (Likewise):
529+ - Add --with-gssapi support
530+ - Make guess_service_principal() more robust when determining
531+ principal
532+ - d/configure.options: Configure with --with-gssapi
533+ - d/control: Added heimdal-dev as a build depend
534+ - d/rules:
535+ - Explicitly add -I/usr/include/heimdal to CFLAGS.
536+ - Explicitly add -I/usr/lib/<multiarch>/heimdal to LDFLAGS.
537+ - Enable ufw support:
538+ - d/control: suggest ufw.
539+ - d/rules: install ufw profile.
540+ - d/slapd.ufw.profile: add ufw profile.
541+ - Enable nss overlay:
542+ - d/{patches/nssov-build,rules}: Apply, build and package the
543+ nss overlay.
544+ - d/{rules,slapd.py}: Add apport hook.
545+ [ d/rules modification mentioned above was dropped in
546+ 2.4.23-6ubuntu1, re-adding it ]
547+ - d/slapd.init.ldif: don't set olcRootDN since it's not defined in
548+ either the default DIT nor via an Authn mapping.
549+ - d/slapd.scripts-common:
550+ - add slapcat_opts to local variables.
551+ - Fix backup directory naming for multiple reconfiguration.
552+ - d/{slapd.default,slapd.README.Debian}: use the new configuration style.
553+ - d/rules: Enable -DLDAP_CONNECTIONLESS to build CLDAP (UDP) support
554+ in the openldap library, as required by Likewise-Open
555+ - Show distribution in version:
556+ - d/control: added lsb-release
557+ - d/patches/fix-ldap-distribution.patch: show distribution in version
558+ [ Refreshed patch ]
559+ - d/libldap-2.4-2.symbols: Add symbols not present in Debian.
560+ - CLDAP (UDP) was added in 2.4.17-1ubuntu2
561+ - GSSAPI support was enabled in 2.4.18-0ubuntu2
562+
563+ -- Gianfranco Costamagna <locutusofborg@debian.org> Tue, 27 Jun 2017 10:21:41 +0200
564+
565 openldap (2.4.44+dfsg-7) unstable; urgency=medium
566
567 * Relax the dependency of libldap-2.4-2 on libldap-common to also permit
568@@ -183,6 +627,52 @@ openldap (2.4.44+dfsg-7) unstable; urgency=medium
569
570 -- Ryan Tandy <ryan@nardis.ca> Tue, 27 Jun 2017 18:53:12 -0700
571
572+openldap (2.4.44+dfsg-6ubuntu1) artful; urgency=medium
573+
574+ * Merge from Debian unstable. Remaining changes:
575+ - Enable AppArmor support:
576+ - d/apparmor-profile: add AppArmor profile
577+ - d/rules: use dh_apparmor
578+ - d/control: Build-Depends on dh-apparmor
579+ - d/slapd.README.Debian: add note about AppArmor
580+ - Enable GSSAPI support:
581+ - d/patches/gssapi.diff, thanks to Jerry Carter (Likewise):
582+ - Add --with-gssapi support
583+ - Make guess_service_principal() more robust when determining
584+ principal
585+ - d/configure.options: Configure with --with-gssapi
586+ - d/control: Added heimdal-dev as a build depend
587+ - d/rules:
588+ - Explicitly add -I/usr/include/heimdal to CFLAGS.
589+ - Explicitly add -I/usr/lib/<multiarch>/heimdal to LDFLAGS.
590+ - Enable ufw support:
591+ - d/control: suggest ufw.
592+ - d/rules: install ufw profile.
593+ - d/slapd.ufw.profile: add ufw profile.
594+ - Enable nss overlay:
595+ - d/{patches/nssov-build,rules}: Apply, build and package the
596+ nss overlay.
597+ - d/{rules,slapd.py}: Add apport hook.
598+ [ d/rules modification mentioned above was dropped in
599+ 2.4.23-6ubuntu1, re-adding it ]
600+ - d/slapd.init.ldif: don't set olcRootDN since it's not defined in
601+ either the default DIT nor via an Authn mapping.
602+ - d/slapd.scripts-common:
603+ - add slapcat_opts to local variables.
604+ - Fix backup directory naming for multiple reconfiguration.
605+ - d/{slapd.default,slapd.README.Debian}: use the new configuration style.
606+ - d/rules: Enable -DLDAP_CONNECTIONLESS to build CLDAP (UDP) support
607+ in the openldap library, as required by Likewise-Open
608+ - Show distribution in version:
609+ - d/control: added lsb-release
610+ - d/patches/fix-ldap-distribution.patch: show distribution in version
611+ [ Refreshed patch ]
612+ - d/libldap-2.4-2.symbols: Add symbols not present in Debian.
613+ - CLDAP (UDP) was added in 2.4.17-1ubuntu2
614+ - GSSAPI support was enabled in 2.4.18-0ubuntu2
615+
616+ -- Gianfranco Costamagna <locutusofborg@debian.org> Tue, 27 Jun 2017 10:21:41 +0200
617+
618 openldap (2.4.44+dfsg-6) unstable; urgency=medium
619
620 * Update the list of non-translatable strings for the
621@@ -191,6 +681,54 @@ openldap (2.4.44+dfsg-6) unstable; urgency=medium
622
623 -- Ryan Tandy <ryan@nardis.ca> Mon, 26 Jun 2017 19:42:02 -0700
624
625+openldap (2.4.44+dfsg-5ubuntu1) artful; urgency=medium
626+
627+ * Merge from Debian unstable. Remaining changes:
628+ - Enable AppArmor support:
629+ - d/apparmor-profile: add AppArmor profile
630+ - d/rules: use dh_apparmor
631+ - d/control: Build-Depends on dh-apparmor
632+ - d/slapd.README.Debian: add note about AppArmor
633+ - Enable GSSAPI support:
634+ - d/patches/gssapi.diff, thanks to Jerry Carter (Likewise):
635+ - Add --with-gssapi support
636+ - Make guess_service_principal() more robust when determining
637+ principal
638+ - d/configure.options: Configure with --with-gssapi
639+ - d/control: Added heimdal-dev as a build depend
640+ - d/rules:
641+ - Explicitly add -I/usr/include/heimdal to CFLAGS.
642+ - Explicitly add -I/usr/lib/<multiarch>/heimdal to LDFLAGS.
643+ - Enable ufw support:
644+ - d/control: suggest ufw.
645+ - d/rules: install ufw profile.
646+ - d/slapd.ufw.profile: add ufw profile.
647+ - Enable nss overlay:
648+ - d/{patches/nssov-build,rules}: Apply, build and package the
649+ nss overlay.
650+ - d/{rules,slapd.py}: Add apport hook.
651+ [ d/rules modification mentioned above was dropped in
652+ 2.4.23-6ubuntu1, re-adding it ]
653+ - d/slapd.init.ldif: don't set olcRootDN since it's not defined in
654+ either the default DIT nor via an Authn mapping.
655+ - d/slapd.scripts-common:
656+ - add slapcat_opts to local variables.
657+ - Fix backup directory naming for multiple reconfiguration.
658+ - d/{slapd.default,slapd.README.Debian}: use the new configuration style.
659+ - d/rules: Enable -DLDAP_CONNECTIONLESS to build CLDAP (UDP) support
660+ in the openldap library, as required by Likewise-Open
661+ - Show distribution in version:
662+ - d/control: added lsb-release
663+ - d/patches/fix-ldap-distribution.patch: show distribution in version
664+ [ Refreshed patch ]
665+ - d/libldap-2.4-2.symbols: Add symbols not present in Debian.
666+ - CLDAP (UDP) was added in 2.4.17-1ubuntu2
667+ - GSSAPI support was enabled in 2.4.18-0ubuntu2
668+ [ undocumented in prior merge, added in 2.4.41+dfsg-1ubuntu1 ]
669+ - Fix use after free with GnuTLS. (LP #1557248)
670+
671+ -- Gianfranco Costamagna <locutusofborg@debian.org> Sun, 28 May 2017 22:43:50 +0200
672+
673 openldap (2.4.44+dfsg-5) unstable; urgency=medium
674
675 * debian/patches/ITS-8644-wait-for-slapd-to-start-in-test064.patch: Fix an
676@@ -202,6 +740,54 @@ openldap (2.4.44+dfsg-5) unstable; urgency=medium
677
678 -- Ryan Tandy <ryan@nardis.ca> Sun, 28 May 2017 09:59:46 -0700
679
680+openldap (2.4.44+dfsg-4ubuntu1) artful; urgency=low
681+
682+ * Merge from Debian unstable. Remaining changes:
683+ - Enable AppArmor support:
684+ - d/apparmor-profile: add AppArmor profile
685+ - d/rules: use dh_apparmor
686+ - d/control: Build-Depends on dh-apparmor
687+ - d/slapd.README.Debian: add note about AppArmor
688+ - Enable GSSAPI support:
689+ - d/patches/gssapi.diff, thanks to Jerry Carter (Likewise):
690+ - Add --with-gssapi support
691+ - Make guess_service_principal() more robust when determining
692+ principal
693+ - d/configure.options: Configure with --with-gssapi
694+ - d/control: Added heimdal-dev as a build depend
695+ - d/rules:
696+ - Explicitly add -I/usr/include/heimdal to CFLAGS.
697+ - Explicitly add -I/usr/lib/<multiarch>/heimdal to LDFLAGS.
698+ - Enable ufw support:
699+ - d/control: suggest ufw.
700+ - d/rules: install ufw profile.
701+ - d/slapd.ufw.profile: add ufw profile.
702+ - Enable nss overlay:
703+ - d/{patches/nssov-build,rules}: Apply, build and package the
704+ nss overlay.
705+ - d/{rules,slapd.py}: Add apport hook.
706+ [ d/rules modification mentioned above was dropped in
707+ 2.4.23-6ubuntu1, re-adding it ]
708+ - d/slapd.init.ldif: don't set olcRootDN since it's not defined in
709+ either the default DIT nor via an Authn mapping.
710+ - d/slapd.scripts-common:
711+ - add slapcat_opts to local variables.
712+ - Fix backup directory naming for multiple reconfiguration.
713+ - d/{slapd.default,slapd.README.Debian}: use the new configuration style.
714+ - d/rules: Enable -DLDAP_CONNECTIONLESS to build CLDAP (UDP) support
715+ in the openldap library, as required by Likewise-Open
716+ - Show distribution in version:
717+ - d/control: added lsb-release
718+ - d/patches/fix-ldap-distribution.patch: show distribution in version
719+ [ Refreshed patch ]
720+ - d/libldap-2.4-2.symbols: Add symbols not present in Debian.
721+ - CLDAP (UDP) was added in 2.4.17-1ubuntu2
722+ - GSSAPI support was enabled in 2.4.18-0ubuntu2
723+ [ undocumented in prior merge, added in 2.4.41+dfsg-1ubuntu1 ]
724+ - Fix use after free with GnuTLS. (LP #1557248)
725+
726+ -- Gianfranco Costamagna <locutusofborg@debian.org> Sat, 22 Apr 2017 14:28:54 +0200
727+
728 openldap (2.4.44+dfsg-4) unstable; urgency=medium
729
730 * Improve the slapd/ppolicy_schema_needs_update debconf template. Thanks to
731@@ -248,6 +834,67 @@ openldap (2.4.44+dfsg-4) unstable; urgency=medium
732
733 -- Ryan Tandy <ryan@nardis.ca> Sun, 16 Apr 2017 20:10:43 -0700
734
735+openldap (2.4.44+dfsg-3ubuntu2) zesty; urgency=medium
736+
737+ * d/rules: Fix typo in previous upload.
738+
739+ -- Nishanth Aravamudan <nish.aravamudan@canonical.com> Fri, 10 Feb 2017 12:17:02 -0800
740+
741+openldap (2.4.44+dfsg-3ubuntu1) zesty; urgency=medium
742+
743+ * Merge with Debian unstable (LP: #1663702, LP: #1654416). Remaining
744+ changes
745+ - Enable AppArmor support:
746+ - d/apparmor-profile: add AppArmor profile
747+ - d/rules: use dh_apparmor
748+ - d/control: Build-Depends on dh-apparmor
749+ - d/slapd.README.Debian: add note about AppArmor
750+ - Enable GSSAPI support:
751+ - d/patches/gssapi.diff, thanks to Jerry Carter (Likewise):
752+ - Add --with-gssapi support
753+ - Make guess_service_principal() more robust when determining
754+ principal
755+ - d/configure.options: Configure with --with-gssapi
756+ - d/control: Added heimdal-dev as a build depend
757+ - d/rules:
758+ - Explicitly add -I/usr/include/heimdal to CFLAGS.
759+ - Explicitly add -I/usr/lib/<multiarch>/heimdal to LDFLAGS.
760+ - Enable ufw support:
761+ - d/control: suggest ufw.
762+ - d/rules: install ufw profile.
763+ - d/slapd.ufw.profile: add ufw profile.
764+ - Enable nss overlay:
765+ - d/{patches/nssov-build,rules}: Apply, build and package the
766+ nss overlay.
767+ - d/{rules,slapd.py}: Add apport hook.
768+ [ d/rules modification mentioned above was dropped in
769+ 2.4.23-6ubuntu1, re-adding it ]
770+ - d/slapd.init.ldif: don't set olcRootDN since it's not defined in
771+ either the default DIT nor via an Authn mapping.
772+ - d/slapd.scripts-common:
773+ - add slapcat_opts to local variables.
774+ - Fix backup directory naming for multiple reconfiguration.
775+ - d/{slapd.default,slapd.README.Debian}: use the new configuration style.
776+ - d/rules: Enable -DLDAP_CONNECTIONLESS to build CLDAP (UDP) support
777+ in the openldap library, as required by Likewise-Open
778+ - Show distribution in version:
779+ - d/control: added lsb-release
780+ - d/patches/fix-ldap-distribution.patch: show distribution in version
781+ [ Refreshed patch ]
782+ - d/libldap-2.4-2.symbols: Add symbols not present in Debian.
783+ - CLDAP (UDP) was added in 2.4.17-1ubuntu2
784+ - GSSAPI support was enabled in 2.4.18-0ubuntu2
785+ [ undocumented in prior merge, added in 2.4.41+dfsg-1ubuntu1 ]
786+ - Fix use after free with GnuTLS. (LP #1557248)
787+ * Drop:
788+ - d/slapd.scripts-common:
789+ + Remove unused variable new_conf.
790+ [ configure_v2_protocol_support function removed in 2.4.44+dfsg-1 ]
791+ - d/b/config.log: add config.log
792+ [ previously undocumented, stray change ]
793+
794+ -- Nishanth Aravamudan <nish.aravamudan@canonical.com> Fri, 10 Feb 2017 11:38:57 -0800
795+
796 openldap (2.4.44+dfsg-3) unstable; urgency=medium
797
798 * Apply upstream patch to fix FTBFS on kFreeBSD. (Closes: #845394)
799@@ -320,6 +967,73 @@ openldap (2.4.44+dfsg-1) unstable; urgency=medium
800
801 -- Ryan Tandy <ryan@nardis.ca> Mon, 14 Nov 2016 18:59:30 -0800
802
803+openldap (2.4.42+dfsg-2ubuntu5) zesty; urgency=medium
804+
805+ * No-change rebuild for perl 5.24 transition
806+
807+ -- Iain Lane <iain@orangesquash.org.uk> Mon, 24 Oct 2016 10:37:13 +0100
808+
809+openldap (2.4.42+dfsg-2ubuntu4) yakkety; urgency=medium
810+
811+ * Fix use after free with GnuTLS. (LP: #1557248)
812+
813+ -- Maciej Puzio <maciej@work.swmed.edu> Fri, 25 Mar 2016 15:24:25 -0500
814+
815+openldap (2.4.42+dfsg-2ubuntu3) xenial; urgency=medium
816+
817+ * Fix building with gssapi suppport:
818+ - Explicitly add -I/usr/include/heimdal to CFLAGS.
819+ - Explicitly add -I/usr/lib/<multiarch>/heimdal to LDFLAGS.
820+
821+ -- Matthias Klose <doko@ubuntu.com> Thu, 18 Feb 2016 09:17:27 +0100
822+
823+openldap (2.4.42+dfsg-2ubuntu2) xenial; urgency=medium
824+
825+ * No-change rebuild for gnutls transition.
826+
827+ -- Matthias Klose <doko@ubuntu.com> Wed, 17 Feb 2016 22:27:04 +0000
828+
829+openldap (2.4.42+dfsg-2ubuntu1) xenial; urgency=medium
830+
831+ * Merge from Debian testing (LP: #1532648). Remaining changes:
832+ - Enable AppArmor support:
833+ - d/apparmor-profile: add AppArmor profile
834+ - d/rules: use dh_apparmor
835+ - d/control: Build-Depends on dh-apparmor
836+ - d/slapd.README.Debian: add note about AppArmor
837+ - Enable GSSAPI support:
838+ - d/patches/gssapi.diff, thanks to Jerry Carter (Likewise):
839+ - Add --with-gssapi support
840+ - Make guess_service_principal() more robust when determining
841+ principal
842+ - d/configure.options: Configure with --with-gssapi
843+ - d/control: Added heimdal-dev as a build depend
844+ - Enable ufw support:
845+ - d/control: suggest ufw.
846+ - d/rules: install ufw profile.
847+ - d/slapd.ufw.profile: add ufw profile.
848+ - Enable nss overlay:
849+ - d/{patches/nssov-build,rules}: Apply, build and package the
850+ nss overlay.
851+ - d/{rules,slapd.py}: Add apport hook.
852+ - d/slapd.init.ldif: don't set olcRootDN since it's not defined in
853+ either the default DIT nor via an Authn mapping.
854+ - d/slapd.scripts-common:
855+ - add slapcat_opts to local variables.
856+ - Remove unused variable new_conf.
857+ - Fix backup directory naming for multiple reconfiguration.
858+ - d/{slapd.default,slapd.README.Debian}: use the new configuration style.
859+ - d/rules: Enable -DLDAP_CONNECTIONLESS to build CLDAP (UDP) support
860+ in the openldap library, as required by Likewise-Open
861+ - Show distribution in version:
862+ - d/control: added lsb-release
863+ - d/patches/fix-ldap-distribution.patch: show distribution in version
864+ * Drop CVE-2015-6908.patch, included in Debian.
865+ * Remove DEB_HOST_ARCH from debian/rules: left over from when mdb was
866+ disabled on ppc64el, no longer used, and missed in the previous merge.
867+
868+ -- Ryan Tandy <ryan@nardis.ca> Sun, 10 Jan 2016 15:50:53 -0800
869+
870 openldap (2.4.42+dfsg-2) unstable; urgency=medium
871
872 [ Ryan Tandy ]
873@@ -387,6 +1101,71 @@ openldap (2.4.42+dfsg-1) unstable; urgency=medium
874
875 -- Ryan Tandy <ryan@nardis.ca> Fri, 21 Aug 2015 13:07:51 -0700
876
877+openldap (2.4.41+dfsg-1ubuntu3) xenial; urgency=medium
878+
879+ * Rebuild for Perl 5.22.1.
880+
881+ -- Colin Watson <cjwatson@ubuntu.com> Fri, 18 Dec 2015 15:10:17 +0000
882+
883+openldap (2.4.41+dfsg-1ubuntu2) wily; urgency=medium
884+
885+ * SECURITY UPDATE: denial of service via crafted BER data
886+ - debian/patches/CVE-2015-6908.patch: remove obsolete assert in
887+ libraries/liblber/io.c.
888+ - CVE-2015-6908
889+
890+ -- Marc Deslauriers <marc.deslauriers@ubuntu.com> Mon, 14 Sep 2015 10:25:04 -0400
891+
892+openldap (2.4.41+dfsg-1ubuntu1) wily; urgency=medium
893+
894+ * Merge from Debian testing (LP: #1471831). Remaining changes:
895+ - Enable AppArmor support:
896+ - d/apparmor-profile: add AppArmor profile
897+ - d/rules: use dh_apparmor
898+ - d/control: Build-Depends on dh-apparmor
899+ - d/slapd.README.Debian: add note about AppArmor
900+ - Enable GSSAPI support:
901+ - d/patches/gssapi.diff, thanks to Jerry Carter (Likewise):
902+ - Add --with-gssapi support
903+ - Make guess_service_principal() more robust when determining
904+ principal
905+ - d/configure.options: Configure with --with-gssapi
906+ - d/control: Added heimdal-dev as a build depend
907+ - Enable ufw support:
908+ - d/control: suggest ufw.
909+ - d/rules: install ufw profile.
910+ - d/slapd.ufw.profile: add ufw profile.
911+ - Enable nss overlay:
912+ - d/{patches/nssov-build,rules}: Apply, build and package the
913+ nss overlay.
914+ - d/{rules,slapd.py}: Add apport hook.
915+ - d/slapd.init.ldif: don't set olcRootDN since it's not defined in
916+ either the default DIT nor via an Authn mapping.
917+ - d/slapd.scripts-common:
918+ - add slapcat_opts to local variables.
919+ - Remove unused variable new_conf.
920+ - Fix backup directory naming for multiple reconfiguration.
921+ - d/{slapd.default,slapd.README.Debian}: use the new configuration style.
922+ - d/rules: Enable -DLDAP_CONNECTIONLESS to build CLDAP (UDP) support
923+ in the openldap library, as required by Likewise-Open
924+ - Show distribution in version:
925+ - d/control: added lsb-release
926+ - d/patches/fix-ldap-distribution.patch: show distribution in version
927+ * Dropped changes:
928+ - Fix cpp calls for GCC 5: fixed upstream (ITS#8056)
929+ * Upstream fixes:
930+ - slapd crash with auditlog overlay and large (~27KB) attribute values
931+ (ITS#8003) (LP: #1461276)
932+ - nssov updated to support recent nss-pam-ldapd client libraries
933+ (ITS#8097) (LP: #1393306)
934+ * Update d/patches/nssov-build for upstream changes.
935+ * Tweak d/patches/gssapi.diff to apply without fuzz.
936+ * d/libldap-2.4-2.symbols: Add symbols not present in Debian.
937+ - CLDAP (UDP) was added in 2.4.17-1ubuntu2
938+ - GSSAPI support was enabled in 2.4.18-0ubuntu2
939+
940+ -- Ryan Tandy <ryan@nardis.ca> Fri, 24 Jul 2015 14:12:06 -0700
941+
942 openldap (2.4.41+dfsg-1) unstable; urgency=medium
943
944 * New upstream release.
945@@ -406,6 +1185,62 @@ openldap (2.4.40+dfsg-2) unstable; urgency=medium
946
947 -- Ryan Tandy <ryan@nardis.ca> Sun, 28 Jun 2015 20:40:37 -0700
948
949+openldap (2.4.40+dfsg-1ubuntu2) wily; urgency=medium
950+
951+ * No-change rebuild for the libnettle6 transition.
952+
953+ -- Adam Conrad <adconrad@ubuntu.com> Sun, 14 Jun 2015 03:58:30 -0600
954+
955+openldap (2.4.40+dfsg-1ubuntu1) wily; urgency=low
956+
957+ * Merge from Debian testing (LP: #1395098, LP: #1316124). Remaining changes:
958+ - Enable AppArmor support:
959+ - d/apparmor-profile: add AppArmor profile
960+ - d/rules: use dh_apparmor
961+ - d/control: Build-Depends on dh-apparmor
962+ - d/slapd.README.Debian: add note about AppArmor
963+ - Enable GSSAPI support:
964+ - d/patches/gssapi.diff, thanks to Jerry Carter (Likewise):
965+ - Add --with-gssapi support
966+ - Make guess_service_principal() more robust when determining
967+ principal
968+ - d/configure.options: Configure with --with-gssapi
969+ - d/control: Added heimdal-dev as a build depend
970+ - Enable ufw support:
971+ - d/control: suggest ufw.
972+ - d/rules: install ufw profile.
973+ - d/slapd.ufw.profile: add ufw profile.
974+ - Enable nss overlay:
975+ - d/{patches/nssov-build,rules}: Apply, build and package the
976+ nss overlay.
977+ - d/{rules,slapd.py}: Add apport hook.
978+ - d/slapd.init.ldif: don't set olcRootDN since it's not defined in
979+ either the default DIT nor via an Authn mapping.
980+ - d/slapd.scripts-common:
981+ - add slapcat_opts to local variables.
982+ - Remove unused variable new_conf.
983+ - Fix backup directory naming for multiple reconfiguration.
984+ - d/{slapd.default,slapd.README.Debian}: use the new configuration style.
985+ - d/rules: Enable -DLDAP_CONNECTIONLESS to build CLDAP (UDP) support
986+ in the openldap library, as required by Likewise-Open
987+ - Show distribution in version:
988+ - d/control: added lsb-release
989+ - d/patches/fix-ldap-distribution.patch: show distribution in version
990+ * Drop patches included upstream:
991+ - d/patches/0001-ITS-7430-GnuTLS-Avoid-use-of-deprecated-function.patch
992+ - d/patches/bdb-deadlock.patch
993+ - d/patches/its-7354-fix-delta-sync-mmr.diff
994+ * Drop hardening-wrapper as Debian now sets PIE and bindnow flags.
995+ * debian/patches/nssov-build: Adjust for upstream changes.
996+ * debian/apparmor-profile:
997+ - Change 'r' to 'rw' for ldapi and nslcd sockets, required for apparmor
998+ kernel ABI v7 (utopic and later). (LP: #1392018)
999+ - Reduce permissions on /run/nslcd to just the nslcd socket.
1000+ * Enable the mdb backend again on ppc64el, fixed upstream in ITS#7713.
1001+ (LP: #1293250)
1002+
1003+ -- Ryan Tandy <ryan@nardis.ca> Mon, 25 May 2015 19:49:21 -0700
1004+
1005 openldap (2.4.40+dfsg-1) unstable; urgency=medium
1006
1007 * Remove inetorgperson.schema from the upstream source. Replace it with a
1008@@ -594,6 +1429,187 @@ openldap (2.4.39-1) unstable; urgency=low
1009
1010 -- Steve Langasek <vorlon@debian.org> Mon, 17 Mar 2014 15:27:31 -0700
1011
1012+openldap (2.4.31-1+nmu2ubuntu12) vivid; urgency=medium
1013+
1014+ * Fix cpp calls for GCC 5.
1015+
1016+ -- Matthias Klose <doko@ubuntu.com> Fri, 06 Mar 2015 13:23:29 +0100
1017+
1018+openldap (2.4.31-1+nmu2ubuntu11) utopic; urgency=medium
1019+
1020+ * debian/apparmor-profile:
1021+ - allow p11-kit abstraction
1022+ - allow read of /etc/gss/mech.d/*
1023+
1024+ -- Jamie Strandboge <jamie@ubuntu.com> Tue, 02 Sep 2014 15:29:05 -0500
1025+
1026+openldap (2.4.31-1+nmu2ubuntu10) utopic; urgency=medium
1027+
1028+ * Rebuild for Perl 5.20.0.
1029+
1030+ -- Colin Watson <cjwatson@ubuntu.com> Thu, 21 Aug 2014 13:29:20 +0100
1031+
1032+openldap (2.4.31-1+nmu2ubuntu9) utopic; urgency=medium
1033+
1034+ * Cherry-pick upstream patch for compat with recent GNUTLS.
1035+ * Build-depend on libgnutls28-dev.
1036+ * Build-depend on libgcrypt20-dev.
1037+
1038+ -- Dimitri John Ledkov <xnox@ubuntu.com> Fri, 08 Aug 2014 11:01:56 +0100
1039+
1040+openldap (2.4.31-1+nmu2ubuntu8) trusty; urgency=medium
1041+
1042+ * Bump database_format_changed value to 2.4.31-1+nmu2ubuntu5 for db5.3.
1043+
1044+ -- Adam Conrad <adconrad@ubuntu.com> Mon, 17 Mar 2014 12:50:18 -0600
1045+
1046+openldap (2.4.31-1+nmu2ubuntu7) trusty; urgency=medium
1047+
1048+ * Disable mdb backend on ppc64el due to test-suite failures.
1049+
1050+ -- Dimitri John Ledkov <xnox@ubuntu.com> Mon, 17 Mar 2014 16:32:29 +0000
1051+
1052+openldap (2.4.31-1+nmu2ubuntu6) trusty; urgency=low
1053+
1054+ * Fix segfault issue with master-master syncrepl (LP: #1287730):
1055+ - d/patches/its-7354-fix-delta-sync-mmr.diff: Cherry picked
1056+ patch from upstream VCS.
1057+
1058+ -- Pierre Fersing <pfersing@sierrawireless.com> Tue, 04 Mar 2014 16:04:57 +0100
1059+
1060+openldap (2.4.31-1+nmu2ubuntu5) trusty; urgency=low
1061+
1062+ * Build-depend on libdb5.3-dev, instead of libdb5.1-dev.
1063+
1064+ -- Dmitrijs Ledkovs <xnox@ubuntu.com> Mon, 04 Nov 2013 08:04:30 +0000
1065+
1066+openldap (2.4.31-1+nmu2ubuntu4) trusty; urgency=low
1067+
1068+ * Rebuild for Perl 5.18.
1069+
1070+ -- Colin Watson <cjwatson@ubuntu.com> Tue, 22 Oct 2013 12:16:39 +0100
1071+
1072+openldap (2.4.31-1+nmu2ubuntu3) saucy; urgency=low
1073+
1074+ * Update build/config.guess and build/config.sub at build time; this was
1075+ not done automatically because the top-level configure.in does not use
1076+ Automake.
1077+
1078+ -- Colin Watson <cjwatson@ubuntu.com> Tue, 08 Oct 2013 17:24:59 +0100
1079+
1080+openldap (2.4.31-1+nmu2ubuntu2) saucy; urgency=low
1081+
1082+ * debian/control: added lsb-release
1083+ * debian/patches/fix-ldap-distribution.patch: show distribution in version
1084+
1085+ -- Yolanda Robla <yolanda.robla@canonical.com> Mon, 08 Jul 2013 16:53:09 +0200
1086+
1087+openldap (2.4.31-1+nmu2ubuntu1) saucy; urgency=low
1088+
1089+ * Merge from Debian unstable. Remaining changes:
1090+ - Enable AppArmor support:
1091+ - d/apparmor-profile: add AppArmor profile
1092+ - d/rules: use dh_apparmor
1093+ - d/control: Build-Depends on dh-apparmor
1094+ - d/slapd.README.Debian: add note about AppArmor
1095+ - d/slapd.dirs: add etc/apparmor.d/force-complain
1096+ - Enable GSSAPI support:
1097+ - d/patches/gssapi.diff, thanks to Jerry Carter (Likewise):
1098+ - Add --with-gssapi support
1099+ - Make guess_service_principal() more robust when determining
1100+ principal
1101+ - d/configure.options: Configure with --with-gssapi
1102+ - d/control: Added libkrb5-dev as a build depend
1103+ - Enable ufw support:
1104+ - d/control: suggest ufw.
1105+ - d/rules: install ufw profile.
1106+ - d/slapd.ufw.profile: add ufw profile.
1107+ - Enable nss overlay:
1108+ - d/{patches/nssov-build,/rules}: Apply, build and package the
1109+ nss overlay.
1110+ - d/{rules,slapd.py}: Add apport hook.
1111+ - d/slapd.init.ldif: don't set olcRootDN since it's not defined in
1112+ either the default DIT nor via an Authn mapping.
1113+ - d/slapd.scripts-common:
1114+ - add slapcat_opts to local variables.
1115+ - Remove unused variable new_conf.
1116+ - Fix backup directory naming for multiple reconfiguration.
1117+ - d/{slapd.default,slapd.README.Debian}: use the new configuration style.
1118+ - d/rules: Enable -DLDAP_CONNECTIONLESS to build CLDAP (UDP) support
1119+ in the openldap library, as required by Likewise-Open
1120+ - d/{control,rules}: enable PIE hardening
1121+
1122+ -- Marc Deslauriers <marc.deslauriers@ubuntu.com> Thu, 30 May 2013 13:03:25 -0400
1123+
1124+openldap (2.4.31-1+nmu2) unstable; urgency=high
1125+
1126+ * Non-maintainer upload.
1127+ * No-change rebuild in a clean environment
1128+
1129+ -- Jonathan Wiltshire <jmw@debian.org> Tue, 23 Apr 2013 13:10:00 +0100
1130+
1131+openldap (2.4.31-1+nmu1) unstable; urgency=medium
1132+
1133+ * Non-maintainer upload.
1134+ * Avoid deadlocks in back-bdb that truncate slapcat output (closes: #673038).
1135+
1136+ -- Michael Gilbert <mgilbert@debian.org> Tue, 16 Apr 2013 03:35:31 +0000
1137+
1138+openldap (2.4.31-1ubuntu2) quantal-proposed; urgency=low
1139+
1140+ * debian/slapd.py: Add AppArmor info and logs to apport hook.
1141+
1142+ -- Marc Deslauriers <marc.deslauriers@ubuntu.com> Mon, 20 Aug 2012 08:46:02 -0400
1143+
1144+openldap (2.4.31-1ubuntu1) quantal; urgency=low
1145+
1146+ * Merge from Debian unstable. Remaining changes:
1147+ - Enable AppArmor support:
1148+ - d/apparmor-profile: add AppArmor profile
1149+ - d/rules: use dh_apparmor
1150+ - d/control: Build-Depends on dh-apparmor
1151+ - d/slapd.README.Debian: add note about AppArmor
1152+ - d/slapd.dirs: add etc/apparmor.d/force-complain
1153+ - Enable GSSAPI support (LP: #495418):
1154+ - d/patches/gssapi.diff, thanks to Jerry Carter (Likewise):
1155+ - Add --with-gssapi support
1156+ - Make guess_service_principal() more robust when determining
1157+ principal
1158+ - d/configure.options: Configure with --with-gssapi
1159+ - d/control: Added libkrb5-dev as a build depend
1160+ - Enable ufw support (LP: #423246):
1161+ - d/control: suggest ufw.
1162+ - d/rules: install ufw profile.
1163+ - d/slapd.ufw.profile: add ufw profile.
1164+ - Enable nss overlay (LP: #675391):
1165+ - d/{patches/nssov-build,/rules}: Apply, build and package the
1166+ nss overlay.
1167+ - d/{rules,slapd.py}: Add apport hook. (LP: #610544)
1168+ - d/slapd.init.ldif: don't set olcRootDN since it's not defined in
1169+ either the default DIT nor via an Authn mapping.
1170+ - d/slapd.scripts-common:
1171+ - add slapcat_opts to local variables.
1172+ - Remove unused variable new_conf.
1173+ - Fix backup directory naming for multiple reconfiguration.
1174+ - d/{slapd.default,slapd.README.Debian}: use the new configuration style.
1175+ - d/rules: Enable -DLDAP_CONNECTIONLESS to build CLDAP (UDP) support
1176+ in the openldap library, as required by Likewise-Open (LP: #390579)
1177+ - d/{control,rules}: enable PIE hardening
1178+ * Dropped changes:
1179+ - d/patches/its-7107-fix-Operation-init-on-reuse.diff: Included in upstream release.
1180+ - d/patches/CVE-2011-4079: Included in upstream release.
1181+ - d/patches/service-operational-before-detach: Included in upstream release.
1182+ - d/schema/extra/misc.ldif: Included upstream.
1183+ - d/{rules,schema/extra}: Fix configure and clean rules to support
1184+ extra schemas shipped as part of the debian/schema/ directory; no longer required.
1185+ - Included in Debian:
1186+ + Document cn=config in README file.
1187+ + Install a default DIT; actually a minimal configuration.
1188+ + d/patches/heimdal-fix.
1189+ * General tidy of d/patches to remove obsolete patches being held in Ubuntu delta.
1190+
1191+ -- James Page <james.page@ubuntu.com> Fri, 20 Jul 2012 13:48:32 +0100
1192+
1193 openldap (2.4.31-1) unstable; urgency=low
1194
1195 * New upstream release.
1196@@ -620,6 +1636,121 @@ openldap (2.4.31-1) unstable; urgency=low
1197
1198 -- Steve Langasek <vorlon@debian.org> Wed, 27 Jun 2012 03:27:34 +0000
1199
1200+openldap (2.4.28-1.1ubuntu6) quantal; urgency=low
1201+
1202+ * Fix issue with intermittent connection issues when using LDAPv3
1203+ protocol (LP: #1023025):
1204+ - d/patches/its-7107-fix-Operation-init-on-reuse.diff: Cherry picked
1205+ patch from upstream VCS which ensures objects are initialized before
1206+ re-use.
1207+
1208+ -- Pierre Fersing <pfersing@sierrawireless.com> Thu, 19 Jul 2012 14:05:09 +0100
1209+
1210+openldap (2.4.28-1.1ubuntu5) quantal; urgency=low
1211+
1212+ * debian/rules: Add smbk5pwd build.
1213+ * debian/control: Add slapd-smbk5pwd binary package.
1214+ * debian/patches/heimdal-fix: adapt parameters of
1215+ hdb_generate_key_set_password() to heimdal 1.6~git20120311
1216+ (patch from Debian #664930).
1217+
1218+ -- Jorge Salamero Sanz <bencer@debian.org> Wed, 18 Jul 2012 09:30:28 -0400
1219+
1220+openldap (2.4.28-1.1ubuntu4) precise; urgency=low
1221+
1222+ * debian/control: Build-Depends on dh-apparmor (LP: #948481)
1223+
1224+ -- Jamie Strandboge <jamie@ubuntu.com> Thu, 05 Apr 2012 09:34:37 -0500
1225+
1226+openldap (2.4.28-1.1ubuntu3) precise; urgency=low
1227+
1228+ * Add its-7176-only-poll-sockets-for-write-as-needed.diff
1229+ (LP: #932823).
1230+
1231+ -- Timo Aaltonen <tjaalton@ubuntu.com> Tue, 21 Feb 2012 15:36:29 +0200
1232+
1233+openldap (2.4.28-1.1ubuntu2) precise; urgency=low
1234+
1235+ * Remove debian/patches/CVE-2011-4079; it's already in this upstream
1236+ version. Fixes FTBFS.
1237+
1238+ -- Daniel T Chen <crimsun@ubuntu.com> Wed, 25 Jan 2012 17:26:17 -0500
1239+
1240+openldap (2.4.28-1.1ubuntu1) precise; urgency=low
1241+
1242+ * Merge from Debian testing. Remaining changes:
1243+ - Install a default DIT (LP: #442498).
1244+ - Document cn=config in README file (LP: #370784).
1245+ - remaining changes:
1246+ + AppArmor support:
1247+ - debian/apparmor-profile: add AppArmor profile
1248+ - use dh_apparmor:
1249+ - debian/rules: use dh_apparmor
1250+ - debian/control: Build-Depends on debhelper 7.4.20ubuntu5
1251+ - updated debian/slapd.README.Debian for note on AppArmor
1252+ - debian/slapd.dirs: add etc/apparmor.d/force-complain
1253+ + Enable GSSAPI support (LP: #495418):
1254+ - debian/patches/gssapi.diff, thanks to Jerry Carter (Likewise):
1255+ - Add --with-gssapi support
1256+ - Make guess_service_principal() more robust when determining
1257+ principal
1258+ - debian/patches/series: apply gssapi.diff patch.
1259+ - debian/configure.options: Configure with --with-gssapi
1260+ - debian/control: Added libkrb5-dev as a build depend
1261+ + debian/rules: Enable -DLDAP_CONNECTIONLESS to build CLDAP (UDP) support
1262+ in the openldap library, as required by Likewise-Open (LP: #390579)
1263+ + Don't build smbk5pwd overlay since it uses heimdal instead of krb5:
1264+ - debian/control:
1265+ - remove build-dependency on heimdal-dev.
1266+ - remove slapd-smbk5pwd binary package.
1267+ - debian/rules: don't build smbk5pwd slapd module.
1268+ + debian/{control,rules}: enable PIE hardening
1269+ + ufw support (LP: #423246):
1270+ - debian/control: suggest ufw.
1271+ - debian/rules: install ufw profile.
1272+ - debian/slapd.ufw.profile: add ufw profile.
1273+ + Enable nssoverlay:
1274+ - debian/patches/nssov-build, debian/series, debian/rules:
1275+ Apply, build and package the nss overlay.
1276+ - debian/schema/extra/misc.ldif: add ldif file for the misc schema
1277+ which defines rfc822MailMember (required by the nss overlay).
1278+ + debian/rules, debian/schema/extra/:
1279+ Fix configure rule to supports extra schemas shipped as part
1280+ of the debian/schema/ directory.
1281+ + debian/rules, debian/slapd.py: Add apport hook. (LP: #610544)
1282+ + debian/slapd.init.ldif: don't set olcRootDN since it's not defined in
1283+ neither the default DIT nor via an Authn mapping.
1284+ + debian/slapd.scripts-common: adjust minimum version that triggers a
1285+ database upgrade. Upgrade from maverick shouldn't trigger database
1286+ upgrade (which would happen with the version used in Debian).
1287+ + debian/slapd.scripts-common: add slapcat_opts to local variables.
1288+ Remove unused variable new_conf.
1289+ + debian/slapd.script-common: Fix package reconfiguration.
1290+ - Fix backup directory naming for multiple reconfiguration.
1291+ + debian/slapd.default, debian/slapd.README.Debian:
1292+ use the new configuration style.
1293+ + Install nss overlay (LP: #675391):
1294+ - debian/rules: run install target for nssov module.
1295+ - debian/patches/nssov-build: fix patch to install schema in /etc/ldap/schema
1296+ + debian/patches/gssapi.diff:
1297+ - Update patch so that likewise-open is usuable again. (LP: #661547)
1298+ + debian/patches/service-operational-before-detach: New patch replacing old one
1299+ of the same name as previous could cause database corruption based on upstream commits.
1300+ (LP: #727973)
1301+ + debian/patches/CVE-2011-4079: fix off by one error in postalAddressNormalize()
1302+ (CVE-2011-4079)
1303+
1304+
1305+ -- Chuck Short <zulcss@ubuntu.com> Mon, 23 Jan 2012 10:01:13 -0500
1306+
1307+openldap (2.4.28-1.1) unstable; urgency=low
1308+
1309+ * Non-maintainer upload.
1310+ * Disable the mdb backend on non-Linux, it looks like it doesn't work with
1311+ linuxthreads (closes: #654824).
1312+
1313+ -- Julien Cristau <jcristau@debian.org> Mon, 16 Jan 2012 19:45:42 +0100
1314+
1315 openldap (2.4.28-1) unstable; urgency=low
1316
1317 * New upstream release.
1318@@ -647,6 +1778,72 @@ openldap (2.4.28-1) unstable; urgency=low
1319
1320 -- Steve Langasek <vorlon@debian.org> Thu, 05 Jan 2012 06:07:11 +0000
1321
1322+openldap (2.4.25-4ubuntu1) precise; urgency=low
1323+
1324+ * Merge from Debian testing. Remaining changes:
1325+ - Install a default DIT (LP: #442498).
1326+ - Document cn=config in README file (LP: #370784).
1327+ - remaining changes:
1328+ + AppArmor support:
1329+ - debian/apparmor-profile: add AppArmor profile
1330+ - use dh_apparmor:
1331+ - debian/rules: use dh_apparmor
1332+ - debian/control: Build-Depends on debhelper 7.4.20ubuntu5
1333+ - updated debian/slapd.README.Debian for note on AppArmor
1334+ - debian/slapd.dirs: add etc/apparmor.d/force-complain
1335+ + Enable GSSAPI support (LP: #495418):
1336+ - debian/patches/gssapi.diff, thanks to Jerry Carter (Likewise):
1337+ - Add --with-gssapi support
1338+ - Make guess_service_principal() more robust when determining
1339+ principal
1340+ - debian/patches/series: apply gssapi.diff patch.
1341+ - debian/configure.options: Configure with --with-gssapi
1342+ - debian/control: Added libkrb5-dev as a build depend
1343+ + debian/rules: Enable -DLDAP_CONNECTIONLESS to build CLDAP (UDP) support
1344+ in the openldap library, as required by Likewise-Open (LP: #390579)
1345+ + Don't build smbk5pwd overlay since it uses heimdal instead of krb5:
1346+ - debian/control:
1347+ - remove build-dependency on heimdal-dev.
1348+ - remove slapd-smbk5pwd binary package.
1349+ - debian/rules: don't build smbk5pwd slapd module.
1350+ + debian/{control,rules}: enable PIE hardening
1351+ + ufw support (LP: #423246):
1352+ - debian/control: suggest ufw.
1353+ - debian/rules: install ufw profile.
1354+ - debian/slapd.ufw.profile: add ufw profile.
1355+ + Enable nssoverlay:
1356+ - debian/patches/nssov-build, debian/series, debian/rules:
1357+ Apply, build and package the nss overlay.
1358+ - debian/schema/extra/misc.ldif: add ldif file for the misc schema
1359+ which defines rfc822MailMember (required by the nss overlay).
1360+ + debian/rules, debian/schema/extra/:
1361+ Fix configure rule to supports extra schemas shipped as part
1362+ of the debian/schema/ directory.
1363+ + debian/rules, debian/slapd.py: Add apport hook. (LP: #610544)
1364+ + debian/slapd.init.ldif: don't set olcRootDN since it's not defined in
1365+ neither the default DIT nor via an Authn mapping.
1366+ + debian/slapd.scripts-common: adjust minimum version that triggers a
1367+ database upgrade. Upgrade from maverick shouldn't trigger database
1368+ upgrade (which would happen with the version used in Debian).
1369+ + debian/slapd.scripts-common: add slapcat_opts to local variables.
1370+ Remove unused variable new_conf.
1371+ + debian/slapd.script-common: Fix package reconfiguration.
1372+ - Fix backup directory naming for multiple reconfiguration.
1373+ + debian/slapd.default, debian/slapd.README.Debian:
1374+ use the new configuration style.
1375+ + Install nss overlay (LP: #675391):
1376+ - debian/rules: run install target for nssov module.
1377+ - debian/patches/nssov-build: fix patch to install schema in /etc/ldap/schema
1378+ + debian/patches/gssapi.diff:
1379+ - Update patch so that likewise-open is usuable again. (LP: #661547)
1380+ + debian/patches/service-operational-before-detach: New patch replacing old one
1381+ of the same name as previous could cause database corruption based on upstream commits.
1382+ (LP: #727973)
1383+ + debian/patches/CVE-2011-4079: fix off by one error in postalAddressNormalize()
1384+ (CVE-2011-4079)
1385+
1386+ -- Chuck Short <zulcss@ubuntu.com> Tue, 22 Nov 2011 06:17:49 +0000
1387+
1388 openldap (2.4.25-4) unstable; urgency=low
1389
1390 * Drop explicit depends on libdb4.8, since we're now linking against
1391@@ -680,6 +1877,85 @@ openldap (2.4.25-4) unstable; urgency=low
1392
1393 -- Steve Langasek <vorlon@debian.org> Tue, 18 Oct 2011 01:08:34 +0000
1394
1395+openldap (2.4.25-3ubuntu3) precise; urgency=low
1396+
1397+ * Rebuild for Perl 5.14.
1398+
1399+ -- Colin Watson <cjwatson@ubuntu.com> Tue, 15 Nov 2011 20:50:09 +0000
1400+
1401+openldap (2.4.25-3ubuntu2) precise; urgency=low
1402+
1403+ * SECURITY UPDATE: potential denial of service (LP: #884163)
1404+ - debian/patches/CVE-2011-4079: fix off by one error in
1405+ postalAddressNormalize()
1406+ - CVE-2011-4079
1407+
1408+ -- Jamie Strandboge <jamie@ubuntu.com> Mon, 14 Nov 2011 13:59:56 -0600
1409+
1410+openldap (2.4.25-3ubuntu1) precise; urgency=low
1411+
1412+ * Merge from debian unstable. Remaining changes:
1413+ - Install a default DIT (LP: #442498).
1414+ - Document cn=config in README file (LP: #370784).
1415+ - remaining changes:
1416+ + AppArmor support:
1417+ - debian/apparmor-profile: add AppArmor profile
1418+ - use dh_apparmor:
1419+ - debian/rules: use dh_apparmor
1420+ - debian/control: Build-Depends on debhelper 7.4.20ubuntu5
1421+ - updated debian/slapd.README.Debian for note on AppArmor
1422+ - debian/slapd.dirs: add etc/apparmor.d/force-complain
1423+ + Enable GSSAPI support (LP: #495418):
1424+ - debian/patches/gssapi.diff, thanks to Jerry Carter (Likewise):
1425+ - Add --with-gssapi support
1426+ - Make guess_service_principal() more robust when determining
1427+ principal
1428+ - debian/patches/series: apply gssapi.diff patch.
1429+ - debian/configure.options: Configure with --with-gssapi
1430+ - debian/control: Added libkrb5-dev as a build depend
1431+ + debian/rules: Enable -DLDAP_CONNECTIONLESS to build CLDAP (UDP) support
1432+ in the openldap library, as required by Likewise-Open (LP: #390579)
1433+ + Don't build smbk5pwd overlay since it uses heimdal instead of krb5:
1434+ - debian/control:
1435+ - remove build-dependency on heimdal-dev.
1436+ - remove slapd-smbk5pwd binary package.
1437+ - debian/rules: don't build smbk5pwd slapd module.
1438+ + debian/{control,rules}: enable PIE hardening
1439+ + ufw support (LP: #423246):
1440+ - debian/control: suggest ufw.
1441+ - debian/rules: install ufw profile.
1442+ - debian/slapd.ufw.profile: add ufw profile.
1443+ + Enable nssoverlay:
1444+ - debian/patches/nssov-build, debian/series, debian/rules:
1445+ Apply, build and package the nss overlay.
1446+ - debian/schema/extra/misc.ldif: add ldif file for the misc schema
1447+ which defines rfc822MailMember (required by the nss overlay).
1448+ + debian/rules, debian/schema/extra/:
1449+ Fix configure rule to supports extra schemas shipped as part
1450+ of the debian/schema/ directory.
1451+ + debian/rules, debian/slapd.py: Add apport hook. (LP: #610544)
1452+ + debian/slapd.init.ldif: don't set olcRootDN since it's not defined in
1453+ neither the default DIT nor via an Authn mapping.
1454+ + debian/slapd.scripts-common: adjust minimum version that triggers a
1455+ database upgrade. Upgrade from maverick shouldn't trigger database
1456+ upgrade (which would happen with the version used in Debian).
1457+ + debian/slapd.scripts-common: add slapcat_opts to local variables.
1458+ Remove unused variable new_conf.
1459+ + debian/slapd.script-common: Fix package reconfiguration.
1460+ - Fix backup directory naming for multiple reconfiguration.
1461+ + debian/slapd.default, debian/slapd.README.Debian:
1462+ use the new configuration style.
1463+ + Install nss overlay (LP: #675391):
1464+ - debian/rules: run install target for nssov module.
1465+ - debian/patches/nssov-build: fix patch to install schema in /etc/ldap/schema
1466+ + debian/patches/gssapi.diff:
1467+ - Update patch so that likewise-open is usuable again. (LP: #661547)
1468+ + debian/patches/service-operational-before-detach: New patch replacing old one
1469+ of the same name as previous could cause database corruption based on upstream commits.
1470+ (LP: #727973)
1471+
1472+ -- Chuck Short <zulcss@ubuntu.com> Wed, 19 Oct 2011 20:53:08 +0000
1473+
1474 openldap (2.4.25-3) unstable; urgency=low
1475
1476 * Brown paper bag: really fix the .links.in handling, so we don't generate
1477@@ -702,6 +1978,92 @@ openldap (2.4.25-2) unstable; urgency=low
1478
1479 -- Steve Langasek <vorlon@debian.org> Sun, 14 Aug 2011 23:17:09 -0700
1480
1481+openldap (2.4.25-1.1ubuntu4) oneiric; urgency=low
1482+
1483+ * Brown paper bag: really fix the .links.in handling, so we don't generate
1484+ broken /usr/lib/${DEB_HOST_MULTIARCH} dirs.
1485+
1486+ -- Steve Langasek <steve.langasek@ubuntu.com> Mon, 15 Aug 2011 09:43:29 +0000
1487+
1488+openldap (2.4.25-1.1ubuntu3) oneiric; urgency=low
1489+
1490+ * Cherry-pick multiarch support from Debian (LP: #826601):
1491+ - Bump to compat level 7, so we don't have to spell out debian/tmp in
1492+ every single .install file
1493+ - Build for multiarch.
1494+
1495+ -- Steve Langasek <steve.langasek@ubuntu.com> Mon, 15 Aug 2011 02:23:43 -0700
1496+
1497+openldap (2.4.25-1.1ubuntu2) oneiric; urgency=low
1498+
1499+ * debian/apparmor-profile: Allow /var/run and /run. (LP: #810270)
1500+
1501+ -- Martin Pitt <martin.pitt@ubuntu.com> Thu, 14 Jul 2011 15:18:02 +0200
1502+
1503+openldap (2.4.25-1.1ubuntu1) oneiric; urgency=low
1504+
1505+ * Merge from debian unstable. Remaining changes:
1506+ - Install a default DIT (LP: #442498).
1507+ - Document cn=config in README file (LP: #370784).
1508+ - remaining changes:
1509+ + AppArmor support:
1510+ - debian/apparmor-profile: add AppArmor profile
1511+ - use dh_apparmor:
1512+ - debian/rules: use dh_apparmor
1513+ - debian/control: Build-Depends on debhelper 7.4.20ubuntu5
1514+ - updated debian/slapd.README.Debian for note on AppArmor
1515+ - debian/slapd.dirs: add etc/apparmor.d/force-complain
1516+ + Enable GSSAPI support (LP: #495418):
1517+ - debian/patches/gssapi.diff, thanks to Jerry Carter (Likewise):
1518+ - Add --with-gssapi support
1519+ - Make guess_service_principal() more robust when determining
1520+ principal
1521+ - debian/patches/series: apply gssapi.diff patch.
1522+ - debian/configure.options: Configure with --with-gssapi
1523+ - debian/control: Added libkrb5-dev as a build depend
1524+ + debian/rules: Enable -DLDAP_CONNECTIONLESS to build CLDAP (UDP) support
1525+ in the openldap library, as required by Likewise-Open (LP: #390579)
1526+ + Don't build smbk5pwd overlay since it uses heimdal instead of krb5:
1527+ - debian/control:
1528+ - remove build-dependency on heimdal-dev.
1529+ - remove slapd-smbk5pwd binary package.
1530+ - debian/rules: don't build smbk5pwd slapd module.
1531+ + debian/{control,rules}: enable PIE hardening
1532+ + ufw support (LP: #423246):
1533+ - debian/control: suggest ufw.
1534+ - debian/rules: install ufw profile.
1535+ - debian/slapd.ufw.profile: add ufw profile.
1536+ + Enable nssoverlay:
1537+ - debian/patches/nssov-build, debian/series, debian/rules:
1538+ Apply, build and package the nss overlay.
1539+ - debian/schema/extra/misc.ldif: add ldif file for the misc schema
1540+ which defines rfc822MailMember (required by the nss overlay).
1541+ + debian/rules, debian/schema/extra/:
1542+ Fix configure rule to supports extra schemas shipped as part
1543+ of the debian/schema/ directory.
1544+ + debian/rules, debian/slapd.py: Add apport hook. (LP: #610544)
1545+ + debian/slapd.init.ldif: don't set olcRootDN since it's not defined in
1546+ neither the default DIT nor via an Authn mapping.
1547+ + debian/slapd.scripts-common: adjust minimum version that triggers a
1548+ database upgrade. Upgrade from maverick shouldn't trigger database
1549+ upgrade (which would happen with the version used in Debian).
1550+ + debian/slapd.scripts-common: add slapcat_opts to local variables.
1551+ Remove unused variable new_conf.
1552+ + debian/slapd.script-common: Fix package reconfiguration.
1553+ - Fix backup directory naming for multiple reconfiguration.
1554+ + debian/slapd.default, debian/slapd.README.Debian:
1555+ use the new configuration style.
1556+ + Install nss overlay (LP: #675391):
1557+ - debian/rules: run install target for nssov module.
1558+ - debian/patches/nssov-build: fix patch to install schema in /etc/ldap/schema
1559+ + debian/patches/gssapi.diff:
1560+ - Update patch so that likewise-open is usuable again. (LP: #661547)
1561+ + debian/patches/service-operational-before-detach: New patch replacing old one
1562+ of the same name as previous could cause database corruption based on upstream commits.
1563+ (LP: #727973)
1564+
1565+ -- Chuck Short <zulcss@ubuntu.com> Sun, 05 Jun 2011 17:38:40 +0100
1566+
1567 openldap (2.4.25-1.1) unstable; urgency=low
1568
1569 * Non-maintainer upload to fix RC bug.
1570@@ -709,6 +2071,75 @@ openldap (2.4.25-1.1) unstable; urgency=low
1571
1572 -- Thijs Kinkhorst <thijs@debian.org> Tue, 31 May 2011 11:57:29 +0200
1573
1574+openldap (2.4.25-1ubuntu1) oneiric; urgency=low
1575+
1576+ * Merge from debian unstable. Remaining changes:
1577+ - Install a default DIT (LP: #442498).
1578+ - Document cn=config in README file (LP: #370784).
1579+ - remaining changes:
1580+ + AppArmor support:
1581+ - debian/apparmor-profile: add AppArmor profile
1582+ - use dh_apparmor:
1583+ - debian/rules: use dh_apparmor
1584+ - debian/control: Build-Depends on debhelper 7.4.20ubuntu5
1585+ - updated debian/slapd.README.Debian for note on AppArmor
1586+ - debian/slapd.dirs: add etc/apparmor.d/force-complain
1587+ + Enable GSSAPI support (LP: #495418):
1588+ - debian/patches/gssapi.diff, thanks to Jerry Carter (Likewise):
1589+ - Add --with-gssapi support
1590+ - Make guess_service_principal() more robust when determining
1591+ principal
1592+ - debian/patches/series: apply gssapi.diff patch.
1593+ - debian/configure.options: Configure with --with-gssapi
1594+ - debian/control: Added libkrb5-dev as a build depend
1595+ + debian/rules: Enable -DLDAP_CONNECTIONLESS to build CLDAP (UDP) support
1596+ in the openldap library, as required by Likewise-Open (LP: #390579)
1597+ + Don't build smbk5pwd overlay since it uses heimdal instead of krb5:
1598+ - debian/control:
1599+ - remove build-dependency on heimdal-dev.
1600+ - remove slapd-smbk5pwd binary package.
1601+ - debian/rules: don't build smbk5pwd slapd module.
1602+ + debian/{control,rules}: enable PIE hardening
1603+ + ufw support (LP: #423246):
1604+ - debian/control: suggest ufw.
1605+ - debian/rules: install ufw profile.
1606+ - debian/slapd.ufw.profile: add ufw profile.
1607+ + Enable nssoverlay:
1608+ - debian/patches/nssov-build, debian/series, debian/rules:
1609+ Apply, build and package the nss overlay.
1610+ - debian/schema/extra/misc.ldif: add ldif file for the misc schema
1611+ which defines rfc822MailMember (required by the nss overlay).
1612+ + debian/rules, debian/schema/extra/:
1613+ Fix configure rule to supports extra schemas shipped as part
1614+ of the debian/schema/ directory.
1615+ + debian/rules, debian/slapd.py: Add apport hook. (LP: #610544)
1616+ + debian/slapd.init.ldif: don't set olcRootDN since it's not defined in
1617+ neither the default DIT nor via an Authn mapping.
1618+ + debian/slapd.scripts-common: adjust minimum version that triggers a
1619+ database upgrade. Upgrade from maverick shouldn't trigger database
1620+ upgrade (which would happen with the version used in Debian).
1621+ + debian/slapd.scripts-common: add slapcat_opts to local variables.
1622+ Remove unused variable new_conf.
1623+ + debian/slapd.script-common: Fix package reconfiguration.
1624+ - Fix backup directory naming for multiple reconfiguration.
1625+ + debian/slapd.default, debian/slapd.README.Debian:
1626+ use the new configuration style.
1627+ + Install nss overlay (LP: #675391):
1628+ - debian/rules: run install target for nssov module.
1629+ - debian/patches/nssov-build: fix patch to install schema in /etc/ldap/schema
1630+ + debian/patches/gssapi.diff:
1631+ - Update patch so that likewise-open is usuable again. (LP: #661547)
1632+ + debian/patches/service-operational-before-detach: New patch replacing old one
1633+ of the same name as previous could cause database corruption based on upstream commits.
1634+ (LP: #727973)
1635+ + Dropped:
1636+ - debian/patches/gold: Use the debian version instead
1637+ - debian/patches/CVE-2011-1024: Fixed upstream
1638+ - debian/patches/CVE-2011-1025: Fixed upstream
1639+ - debian/patches/CVE-2011-1081: Fixed upstream
1640+
1641+ -- Chuck Short <zulcss@ubuntu.com> Sun, 08 May 2011 16:34:09 +0100
1642+
1643 openldap (2.4.25-1) unstable; urgency=low
1644
1645 * New upstream version (Closes: #617606, #618904, #606815, #608813)
1646@@ -740,6 +2171,116 @@ openldap (2.4.23-7) unstable; urgency=low
1647
1648 -- Matthijs Mohlmann <matthijs@cacholong.nl> Sat, 06 Nov 2010 12:13:01 +0100
1649
1650+openldap (2.4.23-6ubuntu7) oneiric; urgency=low
1651+
1652+ * Rebuild for Perl 5.12.
1653+
1654+ -- Colin Watson <cjwatson@ubuntu.com> Sun, 08 May 2011 13:40:28 +0100
1655+
1656+openldap (2.4.23-6ubuntu6) natty; urgency=low
1657+
1658+ * SECURITY UPDATE: fix successful anonymous bind via chain overlay when
1659+ using forwarded authentication failures
1660+ - debian/patches/CVE-2011-1024
1661+ - CVE-2011-1024
1662+ * SECURITY UPDATE: verify password when authenticating to rootdn and using ndb
1663+ backend. Note: Ubuntu is not compiled with --enable-ndb by default
1664+ - debian/patches/CVE-2011-1025
1665+ - CVE-2011-1025
1666+ * SECURITY UPDATE: fix DoS when processing unauthenticated modrdn requests
1667+ and requestDN is empty
1668+ - debian/patches/CVE-2011-1081
1669+ - CVE-2011-1081
1670+ - LP: #742104
1671+
1672+ -- Jamie Strandboge <jamie@ubuntu.com> Thu, 07 Apr 2011 11:36:53 -0500
1673+
1674+openldap (2.4.23-6ubuntu5) natty; urgency=low
1675+
1676+ * debian/patches/service-operational-before-detach: New patch replacing
1677+ old one of same name as previous could cause database corruption,
1678+ based on upstream commits. (LP: #727973)
1679+
1680+ -- Dave Walker (Daviey) <DaveWalker@ubuntu.com> Wed, 02 Mar 2011 20:33:08 +0000
1681+
1682+openldap (2.4.23-6ubuntu4) natty; urgency=low
1683+
1684+ * Fix FTBFS with ld.gold.
1685+
1686+ -- Matthias Klose <doko@ubuntu.com> Wed, 19 Jan 2011 07:39:49 +0100
1687+
1688+openldap (2.4.23-6ubuntu3) natty; urgency=low
1689+
1690+ * debian/patches/gssapi.diff:
1691+ Update patch so that likewise-open is usable again (LP: #661547)
1692+
1693+ -- Thierry Carrez (ttx) <thierry.carrez@ubuntu.com> Fri, 26 Nov 2010 15:50:11 +0100
1694+
1695+openldap (2.4.23-6ubuntu2) natty; urgency=low
1696+
1697+ * Install nss overlay (LP: #675391):
1698+ - debian/rules: run install target for nssov module.
1699+ - debian/patches/nssov-build: fix patch to install schema in
1700+ /etc/ldap/schema.
1701+
1702+ -- Mathias Gug <mathiaz@ubuntu.com> Wed, 17 Nov 2010 18:16:42 -0500
1703+
1704+openldap (2.4.23-6ubuntu1) natty; urgency=low
1705+
1706+ * Merge from Debian unstable:
1707+ - Install a default DIT (LP: #442498).
1708+ - Document cn=config in README file (LP: #370784).
1709+ - remaining changes:
1710+ + AppArmor support:
1711+ - debian/apparmor-profile: add AppArmor profile
1712+ - use dh_apparmor:
1713+ - debian/rules: use dh_apparmor
1714+ - debian/control: Build-Depends on debhelper 7.4.20ubuntu5
1715+ - updated debian/slapd.README.Debian for note on AppArmor
1716+ - debian/slapd.dirs: add etc/apparmor.d/force-complain
1717+ + Enable GSSAPI support (LP: #495418):
1718+ - debian/patches/gssapi.diff, thanks to Jerry Carter (Likewise):
1719+ - Add --with-gssapi support
1720+ - Make guess_service_principal() more robust when determining
1721+ principal
1722+ - debian/patches/series: apply gssapi.diff patch.
1723+ - debian/configure.options: Configure with --with-gssapi
1724+ - debian/control: Added libkrb5-dev as a build depend
1725+ + debian/rules: Enable -DLDAP_CONNECTIONLESS to build CLDAP (UDP) support
1726+ in the openldap library, as required by Likewise-Open (LP: #390579)
1727+ + Don't build smbk5pwd overlay since it uses heimdal instead of krb5:
1728+ - debian/control:
1729+ - remove build-dependency on heimdal-dev.
1730+ - remove slapd-smbk5pwd binary package.
1731+ - debian/rules: don't build smbk5pwd slapd module.
1732+ + debian/{control,rules}: enable PIE hardening
1733+ + ufw support (LP: #423246):
1734+ - debian/control: suggest ufw.
1735+ - debian/rules: install ufw profile.
1736+ - debian/slapd.ufw.profile: add ufw profile.
1737+ + Enable nssoverlay:
1738+ - debian/patches/nssov-build, debian/series, debian/rules:
1739+ Apply, build and package the nss overlay.
1740+ - debian/schema/extra/misc.ldif: add ldif file for the misc schema
1741+ which defines rfc822MailMember (required by the nss overlay).
1742+ + debian/rules, debian/schema/extra/:
1743+ Fix configure rule to supports extra schemas shipped as part
1744+ of the debian/schema/ directory.
1745+ + debian/rules, debian/slapd.py: Add apport hook. (LP: #610544)
1746+ + debian/slapd.init.ldif: don't set olcRootDN since it's not defined in
1747+ neither the default DIT nor via an Authn mapping.
1748+ + debian/slapd.scripts-common: adjust minimum version that triggers a
1749+ database upgrade. Upgrade from maverick shouldn't trigger database
1750+ upgrade (which would happen with the version used in Debian).
1751+ + debian/slapd.scripts-common: add slapcat_opts to local variables.
1752+ Remove unused variable new_conf.
1753+ + debian/slapd.script-common: Fix package reconfiguration.
1754+ - Fix backup directory naming for multiple reconfiguration.
1755+ + debian/slapd.default, debian/slapd.README.Debian:
1756+ use the new configuration style.
1757+
1758+ -- Mathias Gug <mathiaz@ubuntu.com> Fri, 12 Nov 2010 15:19:07 -0500
1759+
1760 openldap (2.4.23-6) unstable; urgency=high
1761
1762 * Check for an empty directory to prevent an rm -f /*. (Closes: #597704)
1763@@ -862,6 +2403,80 @@ openldap (2.4.23-1) unstable; urgency=low
1764
1765 -- Matthijs Mohlmann <matthijs@cacholong.nl> Mon, 12 Jul 2010 13:25:00 +0200
1766
1767+openldap (2.4.23-0ubuntu4) natty; urgency=low
1768+
1769+ * debian/slapd.templates: amended typo in slapd/move_old_database
1770+ (LP: #666028)
1771+
1772+ -- James Page <james.page@canonical.com> Mon, 08 Nov 2010 10:00:58 +0000
1773+
1774+openldap (2.4.23-0ubuntu3.2) maverick-proposed; urgency=low
1775+
1776+ * debian/slapd.templates: re-add slapd/move_old_database template as it's
1777+ used during the package upgrade. Thanks to James Page for pointing it.
1778+ * debian/slapd.config: restore debconf question slapd/move_old_database.
1779+
1780+ -- Mathias Gug <mathiaz@ubuntu.com> Thu, 14 Oct 2010 16:56:38 -0400
1781+
1782+openldap (2.4.23-0ubuntu3.1) maverick-proposed; urgency=low
1783+
1784+ [ James Page ]
1785+ * Fixed install/upgrade process to dump/restore databases due
1786+ to uplift to libdb4.8-dev (LP: #658227)
1787+
1788+ -- Mathias Gug <mathiaz@ubuntu.com> Thu, 14 Oct 2010 14:50:49 -0400
1789+
1790+openldap (2.4.23-0ubuntu3) maverick; urgency=low
1791+
1792+ * debian/rules: move dh_apparmor before dh_installinit
1793+
1794+ -- Jamie Strandboge <jamie@ubuntu.com> Fri, 06 Aug 2010 17:34:21 -0500
1795+
1796+openldap (2.4.23-0ubuntu2) maverick; urgency=low
1797+
1798+ * convert to using dh_apparmor:
1799+ - debian/rules, debian/slapd.post{inst,rm}: use dh_apparmor
1800+ - debian/control: Build-Depends on debhelper 7.4.20ubuntu5
1801+ * debian/apparmor-profile: use local include
1802+
1803+ -- Jamie Strandboge <jamie@ubuntu.com> Fri, 06 Aug 2010 15:08:55 -0500
1804+
1805+openldap (2.4.23-0ubuntu1) maverick; urgency=low
1806+
1807+ * New release, features include:
1808+ + Fixed libldap to return server's error code (ITS#6569)
1809+ + Fixed libldap memleaks (ITS#6568)
1810+ + Fixed liblutil off-by-one with delta (ITS#6541)
1811+ + Fixed slapd acls with glued databases (ITS#6468)
1812+ + Fixed slapd syncrepl rid logging (ITS#6533)
1813+ + Fixed slapd modrdn handling of invalid values (ITS#6570)
1814+ + Fixed slapd-bdb hasSubordinates computation (ITS#6549)
1815+ + Fixed slapd-bdb to use memcpy instead for strcpy (ITS#6474)
1816+ + Fixed slapd-bdb entry cache delete failure (ITS#6577)
1817+ + Fixed slapd-ldap to return control responses (ITS#6530)
1818+ + Fixed slapo-ppolicy to use Debug (ITS#6566)
1819+ + Fixed slapo-refint to zero out freed DN vals (ITS#6572)
1820+ + Fixed slapo-rwm to use Debug (ITS#6566)
1821+ + Fixed slapo-sssvlv to use Debug (ITS#6566)
1822+ + Fixed slapo-syncprov lost deletes in refresh phase (ITS#6555)
1823+ + Fixed slapo-valsort to use Debug (ITS#6566)
1824+ + Fixed contrib/nssov network.c missing patch (ITS#6562)
1825+ + Fixed test043 attribute sorting (ITS#6553)
1826+ + slapd-config(5) note default rootdn (ITS#6546)
1827+ * Rebased patches debian/patches/dropped nssov-build
1828+ * Resynchronize with Debian:
1829+ + debian/control:
1830+ - Bump standards-version to 3.9.0
1831+ - Use libdb4.8-dev (LP: #572489)
1832+ + Added debian/patches/issue-6534-patch
1833+ + Added debian/patches/ldap-conf-tls-cacertdir
1834+ * Add ufw support, thanks to PatRiehecky (LP: #423246)
1835+
1836+ [Adam Sommer]
1837+ * debian/rules, debian/slapd.py: Add apport hook. (LP: #610544)
1838+
1839+ -- Chuck Short <zulcss@ubuntu.com> Wed, 28 Jul 2010 11:35:16 -0400
1840+
1841 openldap (2.4.21-1) unstable; urgency=low
1842
1843 [ Steve Langasek ]
1844@@ -893,6 +2508,79 @@ openldap (2.4.21-1) unstable; urgency=low
1845
1846 -- Matthijs Mohlmann <matthijs@cacholong.nl> Thu, 22 Apr 2010 23:40:30 +0200
1847
1848+openldap (2.4.21-0ubuntu5) lucid; urgency=low
1849+
1850+ * Fix local root connection access: replace olcAuthzRegexp mapping to
1851+ cn=localroot,cn=config with using the SASL dn directly in olcAccess.
1852+ Makes upgrades much simpler and robust (LP: #563829).
1853+
1854+ -- Mathias Gug <mathiaz@ubuntu.com> Fri, 23 Apr 2010 00:23:31 -0400
1855+
1856+openldap (2.4.21-0ubuntu4) lucid; urgency=low
1857+
1858+ [ Simon Olofsson ]
1859+ * debian/slapd.postinst:
1860+ - Show a message after successful migration (LP: #538848)
1861+
1862+ [ Jorgen Rosink ]
1863+ * debian/slapd.init: add simple status checking with LSB compatible exit
1864+ codes (LP: #562377)
1865+ * debian/slapd.init.ldif:
1866+ - remove admin user in default config database (LP: #556176)
1867+ - in default config, add olcAccess entries giving access to controls
1868+ available and cn=subschema (LP: #427842)
1869+
1870+ [ Scott Moser ]
1871+ * debian/slapd.scripts-common: Do not create /nonexistent directory
1872+ for openldap user's home (LP: #556176)
1873+ * debian/slapd.postinst: fix cn=config olcAccess migration (LP: #559070)
1874+
1875+ -- Scott Moser <smoser@ubuntu.com> Mon, 12 Apr 2010 16:16:47 -0400
1876+
1877+openldap (2.4.21-0ubuntu3) lucid; urgency=low
1878+
1879+ * debian/slapd.postinst, debian/slapd.scripts-common: Upgrade databases
1880+ before trying to convert to slapd.d, to avoid upgrade failure from hardy
1881+ (LP: #536958)
1882+ * debian/slapd.postinst: Add a {1} numeric index to olcAccess entry in
1883+ olcDatabase={0}config.ldif to avoid upgrade failures (LP: #538516, #526230)
1884+
1885+ -- Thierry Carrez <thierry.carrez@ubuntu.com> Mon, 29 Mar 2010 13:31:47 +0200
1886+
1887+openldap (2.4.21-0ubuntu2) lucid; urgency=low
1888+
1889+ * debian/apparmor-profile: Update apparmor profile. (LP: #508190)
1890+
1891+ -- Chuck Short <zulcss@ubuntu.com> Tue, 09 Mar 2010 13:33:35 -0500
1892+
1893+openldap (2.4.21-0ubuntu1) lucid; urgency=low
1894+
1895+ * New upstream release.
1896+ * debian/rules, debian/schema/extra/:
1897+ Fix get-orig-source rule to supports extra schemas shipped as part of the
1898+ debian/schema/ directory.
1899+
1900+ -- Mathias Gug <mathiaz@ubuntu.com> Thu, 18 Feb 2010 00:58:13 -0500
1901+
1902+openldap (2.4.18-0ubuntu2) lucid; urgency=low
1903+
1904+ * debian/patches/gssapi.diff, thanks to Jerry Carter (Likewise):
1905+ - Add --with-gssapi support
1906+ - Make guess_service_principal() more robust when determining principal
1907+ * Enable GSSAPI support (LP: #495418):
1908+ - debian/configure.options: Configure with --with-gssapi
1909+ - debian/control: Added libkrb5-dev as a build depend
1910+
1911+ -- Thierry Carrez <thierry.carrez@ubuntu.com> Fri, 11 Dec 2009 11:31:11 +0100
1912+
1913+openldap (2.4.18-0ubuntu1) karmic; urgency=low
1914+
1915+ * New upstream release: (LP: #419515):
1916+ + pcache overlay supports disconnected mode.
1917+ * Fix nss overlay load (LP: #417163).
1918+
1919+ -- Mathias Gug <mathiaz@ubuntu.com> Mon, 07 Sep 2009 13:41:10 -0400
1920+
1921 openldap (2.4.17-2.1) unstable; urgency=high
1922
1923 * Non-maintainer upload by the Security Team.
1924@@ -919,6 +2607,108 @@ openldap (2.4.17-2) unstable; urgency=low
1925
1926 -- Steve Langasek <vorlon@debian.org> Tue, 22 Sep 2009 20:06:34 -0700
1927
1928+openldap (2.4.17-1ubuntu3) karmic; urgency=low
1929+
1930+ * Install a minimal slapd configuration instead of creating a default
1931+ database with a default DIT:
1932+ + Move openldap user home from /var/lib/ldap to /nonexistent.
1933+ + Remove all code and templates dealing with the default database and DIT
1934+ creation.
1935+ + Add an Authz map from root user (UID=0) to cn=localroot,cn=config and
1936+ grant all access to the latter in the cn=config database as well as the
1937+ default backend configuration.
1938+ * Add cn=localroot,cn=config authz mapping on upgrades.
1939+
1940+ -- Mathias Gug <mathiaz@ubuntu.com> Tue, 11 Aug 2009 14:48:56 -0400
1941+
1942+openldap (2.4.17-1ubuntu2) karmic; urgency=low
1943+
1944+ [ Thierry Carrez ]
1945+ * debian/rules: Enable -DLDAP_CONNECTIONLESS to build CLDAP (UDP) support
1946+ in the openldap library, as required by Likewise-Open (LP: #390579)
1947+
1948+ [ Mathias Gug ]
1949+ * debian/patches/its6077-uniqueness-overlay: fixes some issues with the
1950+ uniqueness overlay.
1951+ * debian/patches/its6220-writetimeout-directive: fixes a problem with the
1952+ writetimeout directive being in effect even if it wasn't set,
1953+ closing connections incorrectly.
1954+ * debian/patches/its6222-dncachesize-parameter: fixes the behavior of the
1955+ dncachesize parameter that was added in RE24, so that if it is set to
1956+ "0" (now the default), it has an unlimited DN cache (RE23 always
1957+ had an unlimited DN cache).
1958+
1959+ -- Mathias Gug <mathiaz@ubuntu.com> Fri, 31 Jul 2009 13:43:46 -0400
1960+
1961+openldap (2.4.17-1ubuntu1) karmic; urgency=low
1962+
1963+ [ Steve Langasek ]
1964+ * Fix up the lintian warnings:
1965+ - add missing misc-depends on all packages
1966+ - slapd, libldap-2.4-2-dbg sections changed to 'debug' to match archive
1967+ overrides
1968+ - bump Standards-Version to 3.8.2, no changes required.
1969+
1970+ [ Mathias Gug ]
1971+ * Resynchronise with Debian. Remaining changes:
1972+ - AppArmor support:
1973+ - debian/apparmor-profile: add AppArmor profile
1974+ - updated debian/slapd.README.Debian for note on AppArmor
1975+ - debian/slapd.dirs: add etc/apparmor.d/force-complain
1976+ - debian/slapd.postrm: remove symlink in force-complain/ on purge
1977+ - debian/rules: install apparmor profile.
1978+ - Don't use local statement in config script as it fails if /bin/sh
1979+ points to bash.
1980+ - debian/slapd.postinst, debian/slapd.script-common: set correct
1981+ ownership and permissions on /var/lib/ldap, /etc/ldap/slapd.d (group
1982+ readable) and /var/run/slapd (world readable).
1983+ - Enable nssoverlay:
1984+ - debian/patches/nssov-build, debian/rules: Build and package the nss
1985+ overlay.
1986+ - debian/schema/misc.ldif: add ldif file for the misc schema which
1987+ defines rfc822MailMember (required by the nss overlay).
1988+ - debian/{control,rules}: enable PIE hardening
1989+ - Use cn=config as the default configuration backend instead of
1990+ slapd.conf. Migrate slapd.conf file to /etc/ldap/slapd.d/ on upgrade
1991+ asking the end user to enter a new password to control the access to
1992+ the cn=config tree.
1993+ - debian/slapd.postinst: create /var/run/slapd before updating its
1994+ permissions.
1995+ - debian/slapd.init: Correctly set slapd config backend option even if
1996+ the pidfile is configured in slapd default file.
1997+ * Dropped:
1998+ - Merged in Debian:
1999+ - Update priority of libldap-2.4-2 to match the archive override.
2000+ - Add the missing ldapexop and ldapurl tools to ldap-utils, as well as
2001+ the ldapurl(1) manpage.
2002+ - Bump build-dependency on debhelper to 6 instead of 5, since that's
2003+ what we're using.
2004+ - Set the default SLAPD_SERVICES to ldap:/// ldapi:///, instead of using
2005+ the built-in default of ldap:/// only.
2006+ - Fixed in upstream release:
2007+ - debian/patches/fix-ldap_back_entry_get_rwa.patch: fix test-0034
2008+ failure when built with PIE.
2009+ - debian/patches/gnutls-enable-v1-ca-certs: Enable V1 CA certs to be
2010+ trusted.
2011+ - Update Apparmor profile support: don't support upgrade from pre-hardy
2012+ systems:
2013+ - debian/slapd.postinst: Reload AA profile on configuration
2014+ - debian/control: Recommends apparmor >= 2.1+1075-0ubuntu6
2015+ - debian/control: Conflicts with apparmor-profiles <<
2016+ 2.1+1075-0ubuntu4 to make sure that if earlier version of
2017+ apparmor-profiles gets installed it won't overwrite our profile.
2018+ - follow ApparmorProfileMigration and force apparmor complain mode on
2019+ some upgrades
2020+ - debian/slapd.preinst: create symlink for force-complain on
2021+ pre-feisty upgrades, upgrades where apparmor-profiles profile is
2022+ unchanged (ie non-enforcing) and upgrades where apparmor profile
2023+ does not exist.
2024+ - debian/patches/autogen.sh: no longer needed with karmic libtool.
2025+ - Call libtoolize with the --install option to install
2026+ config.{guess,sub} files.
2027+
2028+ -- Mathias Gug <mathiaz@ubuntu.com> Thu, 30 Jul 2009 16:42:58 -0400
2029+
2030 openldap (2.4.17-1) unstable; urgency=low
2031
2032 * New upstream version.
2033@@ -941,6 +2731,153 @@ openldap (2.4.17-1) unstable; urgency=low
2034
2035 -- Steve Langasek <vorlon@debian.org> Tue, 28 Jul 2009 10:17:15 -0700
2036
2037+openldap (2.4.15-1.1ubuntu1) karmic; urgency=low
2038+
2039+ * Resynchronise with Debian. Remaining changes:
2040+ - AppArmor support:
2041+ - debian/apparmor-profile: add AppArmor profile
2042+ - debian/slapd.postinst: Reload AA profile on configuration
2043+ - updated debian/slapd.README.Debian for note on AppArmor
2044+ - debian/control: Recommends apparmor >= 2.1+1075-0ubuntu6
2045+ - debian/control: Conflicts with apparmor-profiles <<
2046+ 2.1+1075-0ubuntu4 to make sure that if earlier version of
2047+ apparmor-profiles gets installed it won't overwrite our profile.
2048+ - follow ApparmorProfileMigration and force apparmor complain mode on
2049+ some upgrades
2050+ - debian/slapd.dirs: add etc/apparmor.d/force-complain
2051+ - debian/slapd.preinst: create symlink for force-complain on
2052+ pre-feisty upgrades, upgrades where apparmor-profiles profile is
2053+ unchanged (ie non-enforcing) and upgrades where apparmor profile
2054+ does not exist.
2055+ - debian/slapd.postrm: remove symlink in force-complain/ on purge
2056+ - debian/patches/autogen.sh:
2057+ - Call libtoolize with the --install option to install
2058+ config.{guess,sub} files.
2059+ - Don't use local statement in config script as it fails if /bin/sh
2060+ points to bash.
2061+ - debian/slapd.postinst, debian/slapd.script-common: set correct
2062+ ownership and permissions on /var/lib/ldap, /etc/ldap/slapd.d (group
2063+ readable) and /var/run/slapd (world readable).
2064+ - Enable nssoverlay:
2065+ - debian/patches/nssov-build, debian/rules: Build and package the nss
2066+ overlay.
2067+ - debian/schema/misc.ldif: add ldif file for the misc schema which
2068+ defines rfc822MailMember (required by the nss overlay).
2069+ - debian/{control,rules}: enable PIE hardening
2070+ - Use cn=config as the default configuration backend instead of
2071+ slapd.conf. Migrate slapd.conf file to /etc/ldap/slapd.d/ on upgrade
2072+ asking the end user to enter a new password to control the access to
2073+ the cn=config tree.
2074+ - Update priority of libldap-2.4-2 to match the archive override.
2075+ - Add the missing ldapexop and ldapurl tools to ldap-utils, as well as
2076+ the ldapurl(1) manpage.
2077+ - Bump build-dependency on debhelper to 6 instead of 5, since that's
2078+ what we're using.
2079+ - Set the default SLAPD_SERVICES to ldap:/// ldapi:///, instead of using
2080+ the built-in default of ldap:/// only.
2081+ - debian/patches/fix-ldap_back_entry_get_rwa.patch: fix test-0034
2082+ failure when built with PIE.
2083+ - debian/patches/gnutls-enable-v1-ca-certs: Enable V1 CA certs to be
2084+ trusted.
2085+ - debian/slapd.postinst: create /var/run/slapd before updating its
2086+ permissions.
2087+ - debian/slapd.init: Correctly set slapd config backend option even if
2088+ the pidfile is configured in slapd default file.
2089+ * Drop patch to avoid the test suite on hppa, as hppa is EOL.
2090+
2091+ -- Colin Watson <cjwatson@ubuntu.com> Wed, 24 Jun 2009 10:45:20 +0100
2092+
2093+openldap (2.4.15-1.1) unstable; urgency=low
2094+
2095+ * Non-maintainer upload.
2096+ * Change libltdl3-dev Build-Depends to libltdl-dev | libltdl3-dev
2097+ (Closes: #522965)
2098+
2099+ -- Kurt Roeckx <kurt@roeckx.be> Sun, 19 Apr 2009 18:24:32 +0200
2100+
2101+openldap (2.4.15-1ubuntu3) jaunty; urgency=low
2102+
2103+ * No-change rebuild to fix lpia shared library dependencies.
2104+
2105+ -- Colin Watson <cjwatson@ubuntu.com> Thu, 19 Mar 2009 09:52:40 +0000
2106+
2107+openldap (2.4.15-1ubuntu2) jaunty; urgency=low
2108+
2109+ * debian/slapd.postinst: create /var/run/slapd before updating its
2110+ permissions (LP: #298928).
2111+ * debian/slapd.init: Correclty set slapd config backend option even if the
2112+ pidfile is configured in slapd default file (LP: #292364).
2113+ * debian/apparmor-profile: support multiple databases to be stored under
2114+ /var/lib/ldap/. (LP: #286614).
2115+
2116+ -- Mathias Gug <mathiaz@ubuntu.com> Fri, 13 Mar 2009 13:56:12 -0400
2117+
2118+openldap (2.4.15-1ubuntu1) jaunty; urgency=low
2119+
2120+ [ Steve Langasek ]
2121+ * Update priority of libldap-2.4-2 to match the archive override.
2122+ * Add the missing ldapexop and ldapurl tools to ldap-utils, as well as the
2123+ ldapurl(1) manpage. Thanks to Peter Marschall for the patch.
2124+ Closes: #496749.
2125+ * Bump build-dependency on debhelper to 6 instead of 5, since that's
2126+ what we're using. Closes: #498116.
2127+ * Set the default SLAPD_SERVICES to ldap:/// ldapi:///, instead of using
2128+ the built-in default of ldap:/// only.
2129+
2130+ [ Mathias Gug ]
2131+ * Merge from debian unstable, remaining changes:
2132+ - Modify Maintainer value to match the DebianMaintainerField
2133+ speficication.
2134+ - AppArmor support:
2135+ - debian/apparmor-profile: add AppArmor profile
2136+ - debian/slapd.postinst: Reload AA profile on configuration
2137+ - updated debian/slapd.README.Debian for note on AppArmor
2138+ - debian/control: Recommends apparmor >= 2.1+1075-0ubuntu6
2139+ - debian/control: Conflicts with apparmor-profiles << 2.1+1075-0ubuntu4
2140+ to make sure that if earlier version of apparmour-profiles gets
2141+ installed it won't overwrite our profile.
2142+ - follow ApparmorProfileMigration and force apparmor compalin mode on
2143+ some upgrades (LP: #203529)
2144+ - debian/slapd.dirs: add etc/apparmor.d/force-complain
2145+ - debian/slapd.preinst: create symlink for force-complain on pre-feisty
2146+ upgrades, upgrades where apparmor-profiles profile is unchanged (ie
2147+ non-enforcing) and upgrades where apparmor profile does not exist.
2148+ - debian/slapd.postrm: remove symlink in force-complain/ on purge
2149+ - debian/control:
2150+ - Build-depend on libltdl7-dev rather then libltdl3-dev.
2151+ - debian/patches/autogen.sh:
2152+ - Call libtoolize with the --install option to install config.{guess,sub}
2153+ files.
2154+ - Don't use local statement in config script as it fails if /bin/sh
2155+ points to bash (LP: #286063).
2156+ - Disable the testsuite on hppa. Allows building of packages on this
2157+ architecture again, once this package is in the archive.
2158+ LP: #288908.
2159+ - debian/slapd.postinst, debian/slapd.script-common: set correct ownership
2160+ and permissions on /var/lib/ldap, /etc/ldap/slapd.d (group readable) and
2161+ /var/run/slapd (world readable). (LP: #257667).
2162+ - Enable nssoverlay:
2163+ - debian/patches/nssov-build, debian/rules: Build and package
2164+ the nss overlay.
2165+ - debian/schema/misc.ldif: add ldif file for the misc schema
2166+ which defines rfc822MailMember (required by the nss overlay).
2167+ - debian/{control,rules}: enable PIE hardening
2168+ - Use cn=config as the default configuration backend instead of
2169+ slapd.conf. Migrate slapd.conf file to /etc/ldap/slapd.d/ on upgrade
2170+ asking the end user to enter a new password to control the access to the
2171+ cn=config tree.
2172+ * Dropped:
2173+ - debian/patches/corrupt-contextCSN: The contextCSN can get corrupted at
2174+ times. (ITS: #5947) Fixed in new upstream version 2.4.15.
2175+ - debian/patches/fix-ucred-libc due to changes how newer glibc handle
2176+ the ucred struct now. Implemented in Debian.
2177+ * debian/patches/fix-ldap_back_entry_get_rwa.patch: fix test-0034 failure
2178+ when built with PIE.
2179+ * debian/patches/gnutls-enable-v1-ca-certs: Enable V1 CA certs to be
2180+ trusted (LP: #305264).
2181+
2182+ -- Mathias Gug <mathiaz@ubuntu.com> Fri, 06 Mar 2009 17:34:21 -0500
2183+
2184 openldap (2.4.15-1) unstable; urgency=low
2185
2186 * New upstream version
2187@@ -958,6 +2895,69 @@ openldap (2.4.15-1) unstable; urgency=low
2188
2189 -- Steve Langasek <vorlon@debian.org> Tue, 24 Feb 2009 14:27:35 -0800
2190
2191+openldap (2.4.14-0ubuntu1) jaunty; urgency=low
2192+
2193+ [ Steve Langasek ]
2194+ * New upstream version
2195+ - Fixes a bug with the pcache overlay not returning cached entries
2196+ (closes: #497697)
2197+ - Update evolution-ntlm patch to apply to current Makefiles.
2198+ - (tentatively) drop gnutls-ciphers, since this bug was reported to be
2199+ fixed upstream in 2.4.8. The fix applied in 2.4.8 didn't match the
2200+ patch from the bug report, so this should be watched for regressions.
2201+ * Build against db4.7 instead of db4.2 at last! Closes: #421946.
2202+ * Build with --disable-ndb, to avoid a misbuild when libmysqlclient is
2203+ installed in the build environment.
2204+ * New patch, no-crlcheck-for-gnutls, to fix a build failure when using
2205+ --with-tls=gnutls.
2206+
2207+ [ Mathias Gug ]
2208+ * Merge from debian unstable, remaining changes:
2209+ - debian/apparmor-profile: add AppArmor profile
2210+ - debian/slapd.postinst: Reload AA profile on configuration
2211+ - updated debian/slapd.README.Debian for note on AppArmor
2212+ - debian/control: Recommends apparmor >= 2.1+1075-0ubuntu6
2213+ - debian/control: Conflicts with apparmor-profiles << 2.1+1075-0ubuntu4
2214+ to make sure that if earlier version of apparmour-profiles gets
2215+ installed it won't overwrite our profile.
2216+ - Modify Maintainer value to match the DebianMaintainerField
2217+ speficication.
2218+ - follow ApparmorProfileMigration and force apparmor compalin mode on
2219+ some upgrades (LP: #203529)
2220+ - debian/slapd.dirs: add etc/apparmor.d/force-complain
2221+ - debian/slapd.preinst: create symlink for force-complain on pre-feisty
2222+ upgrades, upgrades where apparmor-profiles profile is unchanged (ie
2223+ non-enforcing) and upgrades where apparmor profile does not exist.
2224+ - debian/slapd.postrm: remove symlink in force-complain/ on purge
2225+ - debian/patches/fix-ucred-libc due to changes how newer glibc handle
2226+ the ucred struct now.
2227+ - debian/control:
2228+ - Build-depend on libltdl7-dev rather then libltdl3-dev.
2229+ - debian/patches/autogen.sh:
2230+ - Call libtoolize with the --install option to install config.{guess,sub}
2231+ files.
2232+ - Don't use local statement in config script as it fails if /bin/sh
2233+ points to bash (LP: #286063).
2234+ - Disable the testsuite on hppa. Allows building of packages on this
2235+ architecture again, once this package is in the archive.
2236+ LP: #288908.
2237+ - debian/slapd.postinst, debian/slapd.script-common: set correct ownership
2238+ and permissions on /var/lib/ldap, /etc/ldap/slapd.d (group readable) and
2239+ /var/run/slapd (world readable). (LP: #257667).
2240+ - debian/patches/nssov-build, debian/rules:
2241+ Build and package the nss overlay.
2242+ debian/schema/misc.ldif: add ldif file for the misc schema, which defines
2243+ rfc822MailMember (required by the nss overlay).
2244+ - debian/{control,rules}: enable PIE hardening
2245+ - Use cn=config as the default configuration backend instead of
2246+ slapd.conf. Migrate slapd.conf file to /etc/ldap/slapd.d/ on upgrade
2247+ asking the end user to enter a new password to control the access to the
2248+ cn=config tree.
2249+ * debian/patches/corrupt-contextCSN: The contextCSN can get corrupted at
2250+ times. (ITS: #5947)
2251+
2252+ -- Mathias Gug <mathiaz@ubuntu.com> Wed, 18 Feb 2009 18:44:00 -0500
2253+
2254 openldap (2.4.11-1) unstable; urgency=low
2255
2256 * New upstream version (closes: #499560).
2257@@ -980,6 +2980,110 @@ openldap (2.4.11-1) unstable; urgency=low
2258
2259 -- Steve Langasek <vorlon@debian.org> Sat, 11 Oct 2008 01:53:55 -0700
2260
2261+openldap (2.4.11-0ubuntu7) jaunty; urgency=low
2262+
2263+ * Don't use local statement in config script as it fails if /bin/sh
2264+ points to bash (LP: #286063).
2265+
2266+ -- Mathias Gug <mathiaz@ubuntu.com> Tue, 04 Nov 2008 20:03:46 -0500
2267+
2268+openldap (2.4.11-0ubuntu6) intrepid; urgency=low
2269+
2270+ * Disable the testsuite on hppa. Allows building of packages on this
2271+ architecture again, once this package is in the archive.
2272+ LP: #288908.
2273+
2274+ -- Matthias Klose <doko@ubuntu.com> Fri, 24 Oct 2008 23:22:33 +0200
2275+
2276+openldap (2.4.11-0ubuntu5) intrepid; urgency=low
2277+
2278+ * Don't set admin passwords in ldif files if adminpw is empty.
2279+ (LP: #273988 - LP: #276606).
2280+
2281+ -- Mathias Gug <mathiaz@ubuntu.com> Mon, 13 Oct 2008 19:31:15 -0400
2282+
2283+openldap (2.4.11-0ubuntu4) intrepid; urgency=low
2284+
2285+ * debian/slapd.postinst, debian/slapd.script-common: set correct ownership
2286+ and permissions on /var/lib/ldap, /etc/ldap/slapd.d (group readable) and
2287+ /var/run/slapd (world readable). (LP: #257667).
2288+ * debian/slapd.script-common:
2289+ - Fix package reconfiguration:
2290+ + Remove slapd.d/ directory if it already exists when creating a new
2291+ configuration.
2292+ + Fix backup directory naming for multiple reconfiguration.
2293+
2294+ -- Mathias Gug <mathiaz@ubuntu.com> Wed, 24 Sep 2008 21:01:42 -0400
2295+
2296+openldap (2.4.11-0ubuntu3) intrepid; urgency=low
2297+
2298+ * debian/patches/nssov-build, debian/rules:
2299+ Build and package the nss overlay.
2300+ * debian/schema/misc.ldif: add ldif file for the misc schema, which defines
2301+ rfc822MailMember (required by the nss overlay).
2302+
2303+ -- Mathias Gug <mathiaz@ubuntu.com> Tue, 26 Aug 2008 18:42:54 -0400
2304+
2305+openldap (2.4.11-0ubuntu2) intrepid; urgency=low
2306+
2307+ * debian/{control,rules}: enable PIE hardening
2308+
2309+ -- Kees Cook <kees@ubuntu.com> Wed, 20 Aug 2008 15:47:01 -0700
2310+
2311+openldap (2.4.11-0ubuntu1) intrepid; urgency=low
2312+
2313+ * New upstream version:
2314+ - Mainly bug fixes.
2315+ - New nss slapd overlay (not compiled by default).
2316+ * Use cn=config as the default configuration backend instead of
2317+ slapd.conf. Migrate slapd.conf file to /etc/ldap/slapd.d/ on upgrade
2318+ asking the end user to enter a new password to control the access to the
2319+ cn=config tree.
2320+
2321+ -- Mathias Gug <mathiaz@ubuntu.com> Mon, 11 Aug 2008 20:26:05 -0400
2322+
2323+openldap (2.4.10-3ubuntu1) intrepid; urgency=low
2324+
2325+ [ Mathias Gug ]
2326+ * Merge from debian unstable, remaining changes:
2327+ - debian/apparmor-profile: add AppArmor profile
2328+ - debian/slapd.postinst: Reload AA profile on configuration
2329+ - updated debian/slapd.README.Debian for note on AppArmor
2330+ - debian/control: Recommends apparmor >= 2.1+1075-0ubuntu6
2331+ - debian/control: Conflicts with apparmor-profiles << 2.1+1075-0ubuntu4
2332+ to make sure that if earlier version of apparmour-profiles gets
2333+ installed it won't overwrite our profile.
2334+ - Modify Maintainer value to match the DebianMaintainerField
2335+ speficication.
2336+ - follow ApparmorProfileMigration and force apparmor compalin mode on
2337+ some upgrades (LP: #203529)
2338+ - debian/slapd.dirs: add etc/apparmor.d/force-complain
2339+ - debian/slapd.preinst: create symlink for force-complain on pre-feisty
2340+ upgrades, upgrades where apparmor-profiles profile is unchanged (ie
2341+ non-enforcing) and upgrades where apparmor profile does not exist.
2342+ - debian/slapd.postrm: remove symlink in force-complain/ on purge
2343+ - debian/patches/fix-ucred-libc due to changes how newer glibc handle
2344+ the ucred struct now.
2345+ - debian/patches/fix-unique-overlay-assertion.patch:
2346+ Fix another assertion error in unique overlay (LP: #243337).
2347+ Backport from head.
2348+ * Dropped - implemented in Debian:
2349+ - debian/patches/fix-gnutls-key-strength.patch:
2350+ Fix slapd handling of ssf using gnutls. (LP: #244925).
2351+ - debian/control:
2352+ Add time as build dependency: needed by make test.
2353+ * debian/control:
2354+ - Build-depend on libltdl7-dev rather then libltdl3-dev.
2355+ * debian/patches/autogen.sh:
2356+ - Call libtoolize with the --install option to install config.{guess,sub}
2357+ files.
2358+
2359+ [ Jamie Strandboge ]
2360+ * adjust apparmor profile to allow gssapi (LP: #229252)
2361+ * adjust apparmor profile to allow cnconfig (LP: #243525)
2362+
2363+ -- Mathias Gug <mathiaz@ubuntu.com> Wed, 30 Jul 2008 19:46:02 -0400
2364+
2365 openldap (2.4.10-3) unstable; urgency=low
2366
2367 [ Steve Langasek ]
2368@@ -1013,6 +3117,40 @@ openldap (2.4.10-3) unstable; urgency=low
2369
2370 -- Steve Langasek <vorlon@debian.org> Mon, 28 Jul 2008 15:26:06 -0700
2371
2372+openldap (2.4.10-2ubuntu1) intrepid; urgency=low
2373+
2374+ * Merge from debian unstable, remaining changes:
2375+ - debian/apparmor-profile: add AppArmor profile
2376+ - debian/slapd.postinst: Reload AA profile on configuration
2377+ - updated debian/slapd.README.Debian for note on AppArmor
2378+ - debian/control: Recommends apparmor >= 2.1+1075-0ubuntu6
2379+ - debian/control: Conflicts with apparmor-profiles << 2.1+1075-0ubuntu4
2380+ to make sure that if earlier version of apparmour-profiles gets
2381+ installed it won't overwrite our profile.
2382+ - Modify Maintainer value to match the DebianMaintainerField
2383+ speficication.
2384+ - follow ApparmorProfileMigration and force apparmor compalin mode on
2385+ some upgrades (LP: #203529)
2386+ - debian/slapd.dirs: add etc/apparmor.d/force-complain
2387+ - debian/slapd.preinst: create symlink for force-complain on pre-feisty
2388+ upgrades, upgrades where apparmor-profiles profile is unchanged (ie
2389+ non-enforcing) and upgrades where apparmor profile does not exist.
2390+ - debian/slapd.postrm: remove symlink in force-complain/ on purge
2391+ - debian/patches/fix-ucred-libc due to changes how newer glibc handle
2392+ the ucred struct now.
2393+ - debian/patches/fix-unique-overlay-assertion.patch:
2394+ Fix another assertion error in unique overlay (LP: #243337).
2395+ Backport from head.
2396+ - debian/patches/fix-gnutls-key-strength.patch:
2397+ Fix slapd handling of ssf using gnutls. (LP: #244925).
2398+ - debian/control:
2399+ Add time as build dependency: needed by make test.
2400+ * Dropped - implemented in Debian:
2401+ - debian/rules:
2402+ Support debuild nocheck option: don't run tests if nocheck is set.
2403+
2404+ -- Mathias Gug <mathiaz@ubuntu.com> Thu, 10 Jul 2008 14:45:49 -0400
2405+
2406 openldap (2.4.10-2) unstable; urgency=low
2407
2408 * Support DEB_BUILD_OPTIONS=nocheck to disable running the test suite at
2409@@ -1027,6 +3165,54 @@ openldap (2.4.10-2) unstable; urgency=low
2410
2411 -- Steve Langasek <vorlon@debian.org> Sun, 06 Jul 2008 22:03:32 -0700
2412
2413+openldap2.3 (2.4.10-1ubuntu1) intrepid; urgency=low
2414+
2415+ * Merge from debian unstable, remaining changes:
2416+ - debian/apparmor-profile: add AppArmor profile
2417+ - debian/slapd.postinst: Reload AA profile on configuration
2418+ - updated debian/slapd.README.Debian for note on AppArmor
2419+ - debian/control: Recommends apparmor >= 2.1+1075-0ubuntu6
2420+ - debian/control: Conflicts with apparmor-profiles << 2.1+1075-0ubuntu4
2421+ to make sure that if earlier version of apparmour-profiles gets
2422+ installed it won't overwrite our profile.
2423+ - Modify Maintainer value to match the DebianMaintainerField
2424+ speficication.
2425+ - follow ApparmorProfileMigration and force apparmor compalin mode on
2426+ some upgrades (LP: #203529)
2427+ - debian/slapd.dirs: add etc/apparmor.d/force-complain
2428+ - debian/slapd.preinst: create symlink for force-complain on pre-feisty
2429+ upgrades, upgrades where apparmor-profiles profile is unchanged (ie
2430+ non-enforcing) and upgrades where apparmor profile does not exist.
2431+ - debian/slapd.postrm: remove symlink in force-complain/ on purge
2432+ - debian/patches/fix-ucred-libc due to changes how newer glibc handle
2433+ the ucred struct now.
2434+ - debian/patches/fix-unique-overlay-assertion.patch:
2435+ Fix another assertion error in unique overlay (LP: #243337).
2436+ Backport from head.
2437+ * debian/control:
2438+ - add time as build dependency: needed by make test.
2439+ * debian/rules:
2440+ - support debuild nocheck option: don't run tests if nocheck is set.
2441+ * debian/patches/fix-gnutls-key-strength.patch:
2442+ - fix slapd handling of ssf using gnutls. (LP: #244925).
2443+ * Dropped - accepted in Debian:
2444+ - debian/rules, debian/slapd.links: use hard links to slapd instead of
2445+ symlinks for slap* so these applications aren't confined by apparmor
2446+ (LP: #203898)
2447+ * Dropped - fixed in new upstream release:
2448+ - debian/patches/fix-assertion-io.patch: Fixes ber_flush2 assertion.
2449+ (LP: #215904)
2450+ - debian/patches/fix-dnpretty-assertion.patch: Fix dnPrettyNormal assertion
2451+ error. (LP: #234196)
2452+ - dropped debian/patches/fix-notify-crasher.patch: Fix modify timestamp crashes.
2453+ (LP: #220724)
2454+ - debian/patches/fix-syncrepl-oops: Fixes segmentation fault when using
2455+ syncrepl. (LP: #227178)
2456+ - dropped debian/patches/SECURITY_CVE-2008-0658.patch. Already applied
2457+ upstream.
2458+
2459+ -- Mathias Gug <mathiaz@ubuntu.com> Thu, 03 Jul 2008 14:15:08 -0400
2460+
2461 openldap2.3 (2.4.10-1) unstable; urgency=low
2462
2463 [ Steve Langasek ]
2464@@ -1051,6 +3237,64 @@ openldap2.3 (2.4.10-1) unstable; urgency=low
2465
2466 -- Steve Langasek <vorlon@debian.org> Mon, 30 Jun 2008 04:28:34 -0700
2467
2468+openldap2.3 (2.4.9-1ubuntu4) intrepid; urgency=low
2469+
2470+ * debian/patches/fix-unique-overlay-assertion.patch:
2471+ - Fix another assertion error in unique overlay, backported from head.
2472+ (LP: #243337) Note: This patch will still be needed when moved to 2.4.10
2473+
2474+ -- Chuck Short <zulcss@ubuntu.com> Mon, 30 Jun 2008 18:49:52 +0000
2475+
2476+openldap2.3 (2.4.9-1ubuntu3) intrepid; urgency=low
2477+
2478+ * Drop spurious dependency on hiemdal-dev. Caused by an aborted attempt to
2479+ include the smbk5pwd overlay.
2480+
2481+ -- Chuck Short <zulcss@ubuntu.com> Wed, 11 Jun 2008 21:25:40 +0000
2482+
2483+openldap2.3 (2.4.9-1ubuntu2) intrepid; urgency=low
2484+
2485+ * Rebuild for perl 5.10 transition (LP: #230016)
2486+ * debian/patches/fix-syncrepl-oops: Fixes segmentation fault when using
2487+ syncrepl. (LP: #227178)
2488+
2489+ -- Chuck Short <zulcss@ubuntu.com> Mon, 09 Jun 2008 14:56:40 +0000
2490+
2491+openldap2.3 (2.4.9-1ubuntu1) intrepid; urgency=low
2492+
2493+ * Merge from debian unstable, remaining changes:
2494+ - debian/apparmor-profile: add AppArmor profile
2495+ - debian/slapd.postinst: Reload AA profile on configuration
2496+ - updated debian/slapd.README.Debian for note on AppArmor
2497+ - debian/control: Recommends apparmor >= 2.1+1075-0ubuntu6
2498+ - debian/control: Conflicts with apparmor-profiles << 2.1+1075-0ubuntu4
2499+ to make sure that if earlier version of apparmour-profiles gets
2500+ installed it won't overwrite our profile.
2501+ - Modify Maintainer value to match the DebianMaintainerField
2502+ speficication.
2503+ - follow ApparmorProfileMigration and force apparmor compalin mode on
2504+ some upgrades (LP: #203529)
2505+ - debian/slapd.dirs: add etc/apparmor.d/force-complain
2506+ - debian/slapd.preinst: create symlink for force-complain on pre-feisty
2507+ upgrades, upgrades where apparmor-profiles profile is unchanged (ie
2508+ non-enforcing) and upgrades where apparmor profile does not exist.
2509+ - debian/slapd.postrm: remove symlink in force-complain/ on purge
2510+ - debian/rules, debian/slapd.links: use hard links to slapd instead of
2511+ symlinks for slap* so these applications aren't confined by apparmor
2512+ (LP: #203898)
2513+ - debian/patches/fix-assertion-io.patch: Fixes ber_flush2 assertion.
2514+ (LP: #215904)
2515+ - debian/patches/fix-dnpretty-assertion.patch: Fix dnPrettyNormal assertion
2516+ error. (LP: #234196)
2517+ - dropped debian/patches/fix-notify-crasher.patch: Fix modify timestamp crashes.
2518+ (LP: #220724)
2519+ - dropped debian/patches/SECURITY_CVE-2008-0658.patch. Already applied
2520+ upstream.
2521+ * Added debian/patches/fix-ucred-libc due to changes how newer glibc handle
2522+ the ucred struct now.
2523+
2524+ -- Chuck Short <zulcss@ubuntu.com> Fri, 30 May 2008 17:09:53 +0100
2525+
2526 openldap2.3 (2.4.9-1) unstable; urgency=low
2527
2528 [ Updated debconf translations ]
2529@@ -1121,6 +3365,51 @@ openldap2.3 (2.4.7-6.1) unstable; urgency=high
2530
2531 -- Nico Golde <nion@debian.org> Tue, 04 Mar 2008 14:34:44 +0100
2532
2533+openldap2.3 (2.4.7-6ubuntu3) hardy; urgency=low
2534+
2535+ * remove apparmor-profile workaround for Launchpad #202161 (it's now fixed
2536+ in klibc)
2537+
2538+ -- Jamie Strandboge <jamie@ubuntu.com> Mon, 07 Apr 2008 16:09:38 -0400
2539+
2540+openldap2.3 (2.4.7-6ubuntu2) hardy; urgency=low
2541+
2542+ * apparmor-profile workaround for Launchpad #202161
2543+ * follow ApparmorProfileMigration and force apparmor complain mode on some
2544+ upgrades (LP: #203529)
2545+ - debian/control: Recommends apparmor >= 2.1+1075-0ubuntu6
2546+ - debian/slapd.dirs: add etc/apparmor.d/force-complain
2547+ - debian/slapd.preinst: create symlink for force-complain/ on pre-feisty
2548+ upgrades, upgrades where apparmor-profiles profile is unchanged (ie
2549+ non-enforcing) and upgrades where apparmor profile does not exist
2550+ - debian/slapd.postrm: remove symlink in force-complain/ on purge
2551+ * debian/rules, debian/slapd.links: use hard links to slapd instead of
2552+ symlinks for slap* so these applications aren't confined by apparmor
2553+ (LP: #203898)
2554+
2555+ -- Jamie Strandboge <jamie@ubuntu.com> Tue, 18 Mar 2008 13:53:23 -0400
2556+
2557+openldap2.3 (2.4.7-6ubuntu1) hardy; urgency=low
2558+
2559+ * Merge from Debian unstable, remaining changes:
2560+ + debian/patches/SECURITY_CVE-2008-0658.patch (LP: #197077)
2561+ slapd/back-bdb/modrdn.c in the BDB backend for slapd in OpenLDAP 2.3.39
2562+ allows remote authenticated users to cause a denial of service (daemon
2563+ crash) via a modrdn operation with a NOOP (LDAP_X_NO_OPERATION)
2564+ control, a related issue to CVE-2007-6698.
2565+ + debian/apparmor-profile: add AppArmor profile
2566+ + debian/slapd.postinst: Reload AA profile on configuration
2567+ + updated debian/slapd.README.Debian for note on AppArmor
2568+ + debian/control: Replaces apparmor-profiles << 2.1+1075-0ubuntu4 as we
2569+ should now take control
2570+ + debian/control: Conflicts with apparmor-profiles << 2.1+1075-0ubuntu4
2571+ to make sure that if earlier version of apparmor-profiles gets
2572+ installed it won't overwrite our profile
2573+ + Modify Maintainer value to match the DebianMaintainerField
2574+ specification.
2575+
2576+ -- Steve Langasek <steve.langasek@ubuntu.com> Tue, 04 Mar 2008 01:59:51 +0000
2577+
2578 openldap2.3 (2.4.7-6) unstable; urgency=low
2579
2580 [ Updated debconf translations ]
2581@@ -1166,6 +3455,37 @@ openldap2.3 (2.4.7-6) unstable; urgency=low
2582
2583 -- Steve Langasek <vorlon@debian.org> Thu, 28 Feb 2008 22:15:17 -0800
2584
2585+openldap2.3 (2.4.7-5ubuntu2) hardy; urgency=low
2586+
2587+ * SECURITY UPDATE:
2588+ + debian/patches/SECURITY_CVE-2008-0658.patch (LP: #197077)
2589+ slapd/back-bdb/modrdn.c in the BDB backend for slapd in OpenLDAP 2.3.39
2590+ allows remote authenticated users to cause a denial of service (daemon crash)
2591+ via a modrdn operation with a NOOP (LDAP_X_NO_OPERATION) control, a related
2592+ issue to CVE-2007-6698.
2593+
2594+ * References
2595+ - http://www.cve.mitre.org/cgi-bin/cvename.cgi?name=2008-0658
2596+ - http://www.openldap.org/its/index.cgi/Software%20Bugs?id=5358
2597+
2598+ -- Emanuele Gentili <emgent@emanuele-gentili.com> Sun, 02 Mar 2008 16:34:30 +0100
2599+
2600+openldap2.3 (2.4.7-5ubuntu1) hardy; urgency=low
2601+
2602+ * add AppArmor profile
2603+ + debian/apparmor-profile
2604+ + debian/slapd.postinst: Reload AA profile on configuration
2605+ * updated debian/slapd.README.Debian for note on AppArmor
2606+ * debian/control: Replaces apparmor-profiles << 2.1+1075-0ubuntu4 as we
2607+ should now take control
2608+ * debian/control: Conflicts with apparmor-profiles << 2.1+1075-0ubuntu4
2609+ to make sure that if earlier version of apparmor-profiles gets installed
2610+ it won't overwrite our profile
2611+ * Modify Maintainer value to match the DebianMaintainerField
2612+ specification.
2613+
2614+ -- Jamie Strandboge <jamie@ubuntu.com> Wed, 13 Feb 2008 17:15:41 +0000
2615+
2616 openldap2.3 (2.4.7-5) unstable; urgency=low
2617
2618 [ Updated debconf translations ]
2619diff --git a/debian/configure.options b/debian/configure.options
2620index 08a55e0..9d3704e 100644
2621--- a/debian/configure.options
2622+++ b/debian/configure.options
2623@@ -175,6 +175,7 @@
2624 # --with-fetch with fetch(3) URL support [auto]
2625 # --with-threads with threads [auto]
2626 --with-threads
2627+--with-gssapi
2628 # --with-tls with TLS/SSL support auto|openssl|gnutls|moznss [auto]
2629 --with-tls=gnutls
2630 # --with-yielding-select with implicitly yielding select [auto]
2631diff --git a/debian/control b/debian/control
2632index 8c8eda8..f3baaa9 100644
2633--- a/debian/control
2634+++ b/debian/control
2635@@ -1,20 +1,23 @@
2636 Source: openldap
2637 Section: net
2638 Priority: optional
2639-Maintainer: Debian OpenLDAP Maintainers <pkg-openldap-devel@lists.alioth.debian.org>
2640+Maintainer: Ubuntu Developers <ubuntu-devel-discuss@lists.ubuntu.com>
2641+XSBC-Original-Maintainer: Debian OpenLDAP Maintainers <pkg-openldap-devel@lists.alioth.debian.org>
2642 Uploaders: Steve Langasek <vorlon@debian.org>,
2643 Torsten Landschoff <torsten@debian.org>,
2644 Ryan Tandy <ryan@nardis.ca>
2645 Build-Depends: debhelper (>= 10),
2646+ dh-apparmor,
2647 dpkg-dev (>= 1.17.14),
2648 groff-base,
2649- heimdal-multidev (>= 7.4.0.dfsg.1-1~) <!stage1>,
2650+ heimdal-dev (>= 7.4.0.dfsg.1-1~) <!stage1>,
2651 libdb5.3-dev <!stage1>,
2652 libgnutls28-dev,
2653 libltdl-dev <!stage1>,
2654 libperl-dev (>= 5.8.0) <!stage1>,
2655 libsasl2-dev,
2656 libwrap0-dev <!stage1>,
2657+ lsb-release,
2658 nettle-dev <!stage1>,
2659 perl:any,
2660 po-debconf,
2661@@ -34,7 +37,7 @@ Depends: ${shlibs:Depends}, libldap-2.4-2 (= ${binary:Version}),
2662 coreutils (>= 4.5.1-1), psmisc, perl (>> 5.8.0) | libmime-base64-perl,
2663 adduser, lsb-base (>= 3.2-13), ${misc:Depends}
2664 Recommends: libsasl2-modules
2665-Suggests: ldap-utils,
2666+Suggests: ldap-utils, ufw,
2667 libsasl2-modules-gssapi-mit | libsasl2-modules-gssapi-heimdal
2668 Conflicts: umich-ldapd, ldap-server, libltdl3 (= 1.5.4-1)
2669 Replaces: libldap2, ldap-utils (<< 2.2.23-3)
2670diff --git a/debian/libldap-2.4-2.symbols b/debian/libldap-2.4-2.symbols
2671index d42ccec..55421bc 100644
2672--- a/debian/libldap-2.4-2.symbols
2673+++ b/debian/libldap-2.4-2.symbols
2674@@ -118,6 +118,7 @@ liblber-2.4.so.2 libldap-2.4-2 #MINVER#
2675 ber_sockbuf_io_fd@OPENLDAP_2.4_2 2.4.7
2676 ber_sockbuf_io_readahead@OPENLDAP_2.4_2 2.4.7
2677 ber_sockbuf_io_tcp@OPENLDAP_2.4_2 2.4.7
2678+ ber_sockbuf_io_udp@OPENLDAP_2.4_2 2.4.17-1ubuntu2
2679 ber_sockbuf_remove_io@OPENLDAP_2.4_2 2.4.7
2680 ber_sos_dump@OPENLDAP_2.4_2 2.4.7
2681 ber_start@OPENLDAP_2.4_2 2.4.7
2682@@ -280,6 +281,11 @@ libldap_r-2.4.so.2 libldap-2.4-2 #MINVER#
2683 ldap_int_flush_request@OPENLDAP_2.4_2 2.4.7
2684 ldap_int_global_options@OPENLDAP_2.4_2 2.4.7
2685 ldap_int_gmtime_mutex@OPENLDAP_2.4_2 2.4.23
2686+ ldap_int_gssapi_close@OPENLDAP_2.4_2 2.4.18-0ubuntu2
2687+ ldap_int_gssapi_config@OPENLDAP_2.4_2 2.4.18-0ubuntu2
2688+ ldap_int_gssapi_get_option@OPENLDAP_2.4_2 2.4.18-0ubuntu2
2689+ ldap_int_gssapi_mutex@OPENLDAP_2.4_2 2.4.18-0ubuntu2
2690+ ldap_int_gssapi_set_option@OPENLDAP_2.4_2 2.4.18-0ubuntu2
2691 ldap_int_hostname@OPENLDAP_2.4_2 2.4.7
2692 ldap_int_hostname_mutex@OPENLDAP_2.4_2 2.4.39
2693 ldap_int_inet4or6@OPENLDAP_2.4_2 2.4.7
2694@@ -312,6 +318,7 @@ libldap_r-2.4.so.2 libldap-2.4-2 #MINVER#
2695 ldap_int_tls_start@OPENLDAP_2.4_2 2.4.7
2696 ldap_int_utils_init@OPENLDAP_2.4_2 2.4.7
2697 ldap_is_ldap_url@OPENLDAP_2.4_2 2.4.7
2698+ ldap_is_ldapc_url@OPENLDAP_2.4_2 2.4.17-1ubuntu2
2699 ldap_is_ldapi_url@OPENLDAP_2.4_2 2.4.7
2700 ldap_is_ldaps_url@OPENLDAP_2.4_2 2.4.7
2701 ldap_is_read_ready@OPENLDAP_2.4_2 2.4.7
2702diff --git a/debian/patches/contrib-makefiles b/debian/patches/contrib-makefiles
2703index 07256ba..4d820f7 100644
2704--- a/debian/patches/contrib-makefiles
2705+++ b/debian/patches/contrib-makefiles
2706@@ -157,3 +157,24 @@
2707 -rpath $(moduledir) -module -o $@ $? $(LIBS)
2708
2709 clean:
2710+--- a/contrib/slapd-modules/nssov/Makefile
2711++++ b/contrib/slapd-modules/nssov/Makefile
2712+@@ -52,15 +52,15 @@
2713+ .SUFFIXES: .c .o .lo
2714+
2715+ .c.lo:
2716+- $(LIBTOOL) --mode=compile $(CC) $(OPT) $(DEFS) $(INCS) -c $<
2717++ $(LIBTOOL) --mode=compile $(CC) $(CFLAGS) $(CPPFLAGS) $(DEFS) $(INCS) -c $<
2718+
2719+ tio.lo: nss-pam-ldapd/tio.c
2720+- $(LIBTOOL) --mode=compile $(CC) $(OPT) $(DEFS) $(INCS) -c $?
2721++ $(LIBTOOL) --mode=compile $(CC) $(CFLAGS) $(CPPFLAGS) $(DEFS) $(INCS) -c $?
2722+
2723+ $(OBJS): nssov.h
2724+
2725+ nssov.la: $(OBJS) $(XOBJS)
2726+- $(LIBTOOL) --mode=link $(CC) $(OPT) -version-info 0:0:0 \
2727++ $(LIBTOOL) --mode=link $(CC) $(LDFLAGS) -version-info 0:0:0 \
2728+ -rpath $(moduledir) -module -o $@ $(OBJS) $(XOBJS) $(LIBS)
2729+
2730+ install: nssov.la
2731diff --git a/debian/patches/fix-ldap-distribution.patch b/debian/patches/fix-ldap-distribution.patch
2732new file mode 100644
2733index 0000000..17be364
2734--- /dev/null
2735+++ b/debian/patches/fix-ldap-distribution.patch
2736@@ -0,0 +1,24 @@
2737+--- a/build/mkversion
2738++++ b/build/mkversion
2739+@@ -52,6 +52,12 @@
2740+ APPLICATION=$1
2741+ WHOWHERE="Debian OpenLDAP Maintainers <pkg-openldap-devel@lists.alioth.debian.org>"
2742+
2743++if test -x /usr/bin/lsb_release; then
2744++ OPENLDAP_DISTRIBUTION=" ($(lsb_release -si))"
2745++else
2746++ OPENLDAP_DISTRIBUTION=""
2747++fi
2748++
2749+ cat << __EOF__
2750+ /* This work is part of OpenLDAP Software <http://www.openldap.org/>.
2751+ *
2752+@@ -72,7 +78,7 @@
2753+ "COPYING RESTRICTIONS APPLY\n";
2754+
2755+ $static $const char $SYMBOL[] =
2756+-"@(#) \$$PACKAGE: $APPLICATION $VERSION (" __DATE__ " " __TIME__ ") \$\n"
2757++"@(#) \$$PACKAGE: $APPLICATION $VERSION$OPENLDAP_DISTRIBUTION (" __DATE__ " " __TIME__ ") \$\n"
2758+ "\t$WHOWHERE\n";
2759+
2760+ __EOF__
2761diff --git a/debian/patches/gssapi.diff b/debian/patches/gssapi.diff
2762new file mode 100644
2763index 0000000..49c0e5e
2764--- /dev/null
2765+++ b/debian/patches/gssapi.diff
2766@@ -0,0 +1,167 @@
2767+Index: openldap-2.4.23/configure.in
2768+===================================================================
2769+--- openldap-2.4.23.orig/configure.in 2010-07-28 11:20:57.054712043 -0400
2770++++ openldap-2.4.23/configure.in 2010-07-28 11:21:15.542403952 -0400
2771+@@ -242,6 +242,8 @@
2772+ auto, [auto yes no] )
2773+ OL_ARG_WITH(fetch,[ --with-fetch with fetch(3) URL support],
2774+ auto, [auto yes no] )
2775++OL_ARG_WITH(gssapi,[ --with-gssapi with GSSAPI support],
2776++ auto, [auto yes no] )
2777+ OL_ARG_WITH(threads,[ --with-threads with threads],
2778+ auto, [auto nt posix mach pth lwp yes no manual] )
2779+ OL_ARG_WITH(tls,[ --with-tls with TLS/SSL support auto|openssl|gnutls|moznss],
2780+@@ -584,6 +586,7 @@
2781+ KRB4_LIBS=
2782+ KRB5_LIBS=
2783+ SASL_LIBS=
2784++GSSAPI_LIBS=
2785+ TLS_LIBS=
2786+ MODULES_LIBS=
2787+ SLAPI_LIBS=
2788+@@ -1148,6 +1151,63 @@
2789+ fi
2790+
2791+ dnl ----------------------------------------------------------------
2792++dnl GSSAPI
2793++ol_link_gssapi=no
2794++
2795++case $ol_with_gssapi in yes | auto)
2796++
2797++ ol_header_gssapi=no
2798++ AC_CHECK_HEADERS(gssapi/gssapi.h)
2799++ if test $ac_cv_header_gssapi_gssapi_h = yes ; then
2800++ ol_header_gssapi=yes
2801++ else
2802++ AC_CHECK_HEADERS(gssapi.h)
2803++ if test $ac_cv_header_gssapi_h = yes ; then
2804++ ol_header_gssapi=yes
2805++ fi
2806++
2807++ dnl## not every gssapi has gss_oid_to_str()
2808++ dnl## as it's not defined in the GSSAPI V2 API
2809++ dnl## anymore
2810++ saveLIBS="$LIBS"
2811++ LIBS="$LIBS $GSSAPI_LIBS"
2812++ AC_CHECK_FUNCS(gss_oid_to_str)
2813++ LIBS="$saveLIBS"
2814++ fi
2815++
2816++ if test $ol_header_gssapi = yes ; then
2817++ dnl## we check for gss_wrap
2818++ dnl## as it's new to the GSSAPI V2 API
2819++ AC_CHECK_LIB(gssapi, gss_wrap,
2820++ [ol_link_gssapi=yes;GSSAPI_LIBS="-lgssapi"],
2821++ [ol_link_gssapi=no])
2822++ if test $ol_link_gssapi != yes ; then
2823++ AC_CHECK_LIB(gssapi_krb5, gss_wrap,
2824++ [ol_link_gssapi=yes;GSSAPI_LIBS="-lgssapi_krb5"],
2825++ [ol_link_gssapi=no])
2826++ fi
2827++ if test $ol_link_gssapi != yes ; then
2828++ AC_CHECK_LIB(gss, gss_wrap,
2829++ [ol_link_gssapi=yes;GSSAPI_LIBS="-lgss"],
2830++ [ol_link_gssapi=no])
2831++ fi
2832++ fi
2833++
2834++ ;;
2835++esac
2836++
2837++WITH_GSSAPI=no
2838++if test $ol_link_gssapi = yes; then
2839++ AC_DEFINE(HAVE_GSSAPI, 1, [define if you have GSSAPI])
2840++ WITH_GSSAPI=yes
2841++elif test $ol_with_gssapi = auto ; then
2842++ AC_MSG_WARN([Could not locate GSSAPI package])
2843++ AC_MSG_WARN([GSSAPI authentication not supported!])
2844++elif test $ol_with_gssapi = yes ; then
2845++ AC_MSG_ERROR([GSSAPI detection failed])
2846++fi
2847++
2848++dnl ----------------------------------------------------------------
2849+ dnl TLS/SSL
2850+
2851+ if test $ol_with_tls = yes ; then
2852+@@ -1902,6 +1962,13 @@
2853+ fi
2854+ AC_SUBST(VERSION_OPTION)
2855+
2856++VERSION_OPTION=""
2857++OL_SYMBOL_VERSIONING
2858++if test $ol_cv_ld_version_script_option = yes ; then
2859++ VERSION_OPTION="-Wl,--version-script="
2860++fi
2861++AC_SUBST(VERSION_OPTION)
2862++
2863+ dnl ----------------------------------------------------------------
2864+ if test $ol_enable_wrappers != no ; then
2865+ AC_CHECK_HEADERS(tcpd.h,[
2866+@@ -3112,6 +3179,7 @@
2867+ AC_SUBST(KRB4_LIBS)
2868+ AC_SUBST(KRB5_LIBS)
2869+ AC_SUBST(SASL_LIBS)
2870++AC_SUBST(GSSAPI_LIBS)
2871+ AC_SUBST(TLS_LIBS)
2872+ AC_SUBST(MODULES_LIBS)
2873+ AC_SUBST(SLAPI_LIBS)
2874+Index: openldap-2.4.23/include/ldap.h
2875+===================================================================
2876+--- openldap-2.4.23.orig/include/ldap.h 2010-07-28 11:20:37.000000000 -0400
2877++++ openldap-2.4.23/include/ldap.h 2010-07-28 11:21:15.542403952 -0400
2878+@@ -1216,6 +1216,16 @@
2879+ struct berval **servercredp,
2880+ int freeit ));
2881+
2882++/*
2883++ * in gssapi.c:
2884++ */
2885++LDAP_F( int )
2886++ldap_gssapi_bind_s LDAP_P((
2887++ LDAP *ld,
2888++ LDAP_CONST char *dn,
2889++ LDAP_CONST char *creds));
2890++
2891++
2892+ #if LDAP_DEPRECATED
2893+ /*
2894+ * in bind.c:
2895+Index: openldap-2.4.23/include/portable.hin
2896+===================================================================
2897+--- openldap-2.4.23.orig/include/portable.hin 2010-04-19 15:22:30.000000000 -0400
2898++++ openldap-2.4.23/include/portable.hin 2010-07-28 11:21:15.542403952 -0400
2899+@@ -253,6 +253,18 @@
2900+ /* Define to 1 if you have the <grp.h> header file. */
2901+ #undef HAVE_GRP_H
2902+
2903++/* define if you have GSSAPI */
2904++#undef HAVE_GSSAPI
2905++
2906++/* Define to 1 if you have the <gssapi/gssapi.h> header file. */
2907++#undef HAVE_GSSAPI_GSSAPI_H
2908++
2909++/* Define to 1 if you have the <gssapi.h> header file. */
2910++#undef HAVE_GSSAPI_H
2911++
2912++/* Define to 1 if you have the `gss_oid_to_str' function. */
2913++#undef HAVE_GSS_OID_TO_STR
2914++
2915+ /* Define to 1 if you have the `hstrerror' function. */
2916+ #undef HAVE_HSTRERROR
2917+
2918+Index: openldap-2.4.23/build/top.mk
2919+===================================================================
2920+--- openldap-2.4.23.orig/build/top.mk 2010-07-28 11:20:57.000000000 -0400
2921++++ openldap-2.4.23/build/top.mk 2010-07-28 11:21:15.542403952 -0400
2922+@@ -190,9 +190,10 @@
2923+ KRB5_LIBS = @KRB5_LIBS@
2924+ KRB_LIBS = @KRB4_LIBS@ @KRB5_LIBS@
2925+ SASL_LIBS = @SASL_LIBS@
2926++GSSAPI_LIBS = @GSSAPI_LIBS@
2927+ TLS_LIBS = @TLS_LIBS@
2928+ AUTH_LIBS = @AUTH_LIBS@
2929+-SECURITY_LIBS = $(SASL_LIBS) $(KRB_LIBS) $(TLS_LIBS) $(AUTH_LIBS)
2930++SECURITY_LIBS = $(SASL_LIBS) $(KRB_LIBS) $(GSSAPI_LIBS) $(TLS_LIBS) $(AUTH_LIBS)
2931+ ICU_LIBS = @ICU_LIBS@
2932+
2933+ MODULES_CPPFLAGS = @SLAPD_MODULES_CPPFLAGS@
2934diff --git a/debian/patches/series b/debian/patches/series
2935index 80193c1..0e14f25 100644
2936--- a/debian/patches/series
2937+++ b/debian/patches/series
2938@@ -7,6 +7,7 @@ index-files-created-as-root
2939 sasl-default-path
2940 libldap-symbol-versions
2941 getaddrinfo-is-threadsafe
2942+gssapi.diff
2943 do-not-second-guess-sonames
2944 contrib-makefiles
2945 smbk5pwd-makefile-manpage
2946@@ -20,3 +21,4 @@ no-bdb-ABI-second-guessing
2947 ITS6035-olcauthzregex-needs-restart.patch
2948 set-maintainer-name
2949 no-gnutls_global_set_mutex
2950+fix-ldap-distribution.patch
2951diff --git a/debian/rules b/debian/rules
2952index f595024..a76f08a 100755
2953--- a/debian/rules
2954+++ b/debian/rules
2955@@ -7,7 +7,8 @@ include /usr/share/dpkg/pkg-info.mk
2956 # want the checks for DFSG-freeness.
2957 #DFSG_NONFREE = 1
2958
2959-export DEB_CFLAGS_MAINT_APPEND := -Wall -Wno-format-extra-args -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE
2960+export DEB_CFLAGS_MAINT_APPEND := -Wall -Wno-format-extra-args -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -DLDAP_CONNECTIONLESS -I/usr/include/heimdal
2961+export DEB_LDFLAGS_MAINT_APPEND := -L/usr/lib/$(DEB_HOST_MULTIARCH)/heimdal
2962 export DEB_BUILD_MAINT_OPTIONS := hardening=+pie,+bindnow
2963
2964 # Workaround for bad glibc behavior when resolving localhost
2965@@ -21,7 +22,7 @@ ifneq ($(filter stage1,$(DEB_BUILD_PROFILES)),)
2966 CONFIG += --disable-slapd
2967 endif
2968
2969-CONTRIB_MODULES = autogroup lastbind passwd passwd/pbkdf2 passwd/sha2 smbk5pwd
2970+CONTRIB_MODULES = autogroup lastbind nssov passwd passwd/pbkdf2 passwd/sha2 smbk5pwd
2971
2972 # Ensure CC is set correctly for cross builds, unless it has already
2973 # been set explicitly.
2974@@ -41,7 +42,8 @@ CONTRIB_MAKEVARS := \
2975 LDAP_BUILD='$(builddir)' \
2976 prefix=/usr \
2977 ldap_subdir=/ldap \
2978- moduledir='$$(libdir)$$(ldap_subdir)'
2979+ moduledir='$$(libdir)$$(ldap_subdir)' \
2980+ sysconfdir='/etc$$(ldap_subdir)'
2981
2982 # These variables are used only by get-orig-source, which will normally only
2983 # be run by maintainers.
2984@@ -155,6 +157,22 @@ endif
2985 find $(installdir)/usr/share/man -name \*.8 \
2986 | xargs perl -pi -e 's#(\.TH \w+ 8)C#$$1#'
2987
2988+ifeq ($(filter stage1,$(DEB_BUILD_PROFILES)),)
2989+override_dh_install-arch:
2990+ dh_install
2991+
2992+ # install AppArmor profile
2993+ install -D -m 644 $(CURDIR)/debian/apparmor-profile $(CURDIR)/debian/slapd/etc/apparmor.d/usr.sbin.slapd
2994+
2995+ # install Apport hook
2996+ install -D -m 644 $(CURDIR)/debian/slapd.py $(CURDIR)/debian/slapd/usr/share/apport/package-hooks/slapd.py
2997+
2998+ # install ufw profile
2999+ install -D -m 644 $(CURDIR)/debian/slapd.ufw.profile $(CURDIR)/debian/slapd/etc/ufw/applications.d/slapd
3000+
3001+ dh_apparmor -pslapd --profile-name=usr.sbin.slapd
3002+endif
3003+
3004 override_dh_installinit:
3005 dh_installinit -- "defaults 19 80"
3006
3007@@ -217,6 +235,8 @@ ifeq ($(filter stage1,$(DEB_BUILD_PROFILES)),)
3008 done; \
3009 fi
3010
3011+ rm -f contrib/slapd-modules/nssov/nss-pam-ldapd/config.sub contrib/slapd-modules/nssov/nss-pam-ldapd/config.guess
3012+
3013 # Clean the contrib directory
3014 for mod in $(CONTRIB_MODULES); do \
3015 dh_auto_clean -Dcontrib/slapd-modules/$$mod -Bcontrib/slapd-modules/$$mod || exit $?; \
3016diff --git a/debian/slapd.README.Debian b/debian/slapd.README.Debian
3017index a5e307f..3446af6 100644
3018--- a/debian/slapd.README.Debian
3019+++ b/debian/slapd.README.Debian
3020@@ -144,8 +144,8 @@ Running slapd under a Different UID/GID
3021
3022 - Tell linux slapd can access configuration files -- usually:
3023
3024- chgrp <group> /etc/ldap/slapd.conf
3025- chmod 0640 /etc/ldap/slapd.conf
3026+ chgrp -R <group> /etc/ldap/slapd.d
3027+ chmod -R g+rX /etc/ldap/slapd.d
3028
3029 - Tell linux slapd can access /var/run/slapd and write a PID file:
3030
3031@@ -279,3 +279,14 @@ Unsafe access control rule installed by default in previous versions
3032 slapd.access(5) man page.
3033
3034 -- Ryan Tandy <ryan@nardis.ca>, Mon, 20 Oct 2014 11:45:20 -0700
3035+
3036+Apparmor Profile
3037+----------------
3038+
3039+ If your system uses AppArmor, please note that the shipped enforcing profile
3040+ works with the default installation, and changes in your configuration may
3041+ require changes to the installed apparmor profile. Please see
3042+ https://wiki.ubuntu.com/DebuggingApparmor before filing a bug against this
3043+ software.
3044+
3045+ -- Jamie Strandboge <jamie@ubuntu.com>, Mon, 4 Feb 2008 21:18:21 -0500
3046diff --git a/debian/slapd.default b/debian/slapd.default
3047index 372b8f4..4212e07 100644
3048--- a/debian/slapd.default
3049+++ b/debian/slapd.default
3050@@ -12,7 +12,7 @@ SLAPD_USER="openldap"
3051 SLAPD_GROUP="openldap"
3052
3053 # Path to the pid file of the slapd server. If not set the init.d script
3054-# will try to figure it out from $SLAPD_CONF (/etc/ldap/slapd.conf by
3055+# will try to figure it out from $SLAPD_CONF (/etc/ldap/slapd.d by
3056 # default)
3057 SLAPD_PIDFILE=
3058
3059diff --git a/debian/slapd.init.ldif b/debian/slapd.init.ldif
3060index 163a8d8..cc15b68 100644
3061--- a/debian/slapd.init.ldif
3062+++ b/debian/slapd.init.ldif
3063@@ -32,7 +32,6 @@ objectClass: olcDatabaseConfig
3064 olcDatabase: config
3065 # Allow unlimited access to local connection from the local root user
3066 olcAccess: to * by dn.exact=gidNumber=0+uidNumber=0,cn=peercred,cn=external,cn=auth manage by * break
3067-olcRootDN: cn=admin,cn=config
3068
3069 # Load schemas
3070 dn: cn=schema,cn=config
3071diff --git a/debian/slapd.install b/debian/slapd.install
3072index ea197a9..bb496c1 100644
3073--- a/debian/slapd.install
3074+++ b/debian/slapd.install
3075@@ -56,5 +56,7 @@ usr/lib/ldap/autogroup.so*
3076 usr/lib/ldap/autogroup.la
3077 usr/lib/ldap/lastbind.so*
3078 usr/lib/ldap/lastbind.la
3079+usr/lib/ldap/nssov.so*
3080+usr/lib/ldap/nssov.la
3081 usr/lib/ldap/pw-sha2.so*
3082 usr/lib/ldap/pw-sha2.la
3083diff --git a/debian/slapd.manpages b/debian/slapd.manpages
3084index ffd3243..25f6d43 100644
3085--- a/debian/slapd.manpages
3086+++ b/debian/slapd.manpages
3087@@ -43,3 +43,4 @@ debian/tmp/usr/share/man/man5/slapo-valsort.5
3088
3089 # contrib modules installed in main package
3090 debian/tmp/usr/share/man/man5/slapo-lastbind.5
3091+contrib/slapd-modules/nssov/slapo-nssov.5
3092diff --git a/debian/slapd.py b/debian/slapd.py
3093new file mode 100644
3094index 0000000..7d78699
3095--- /dev/null
3096+++ b/debian/slapd.py
3097@@ -0,0 +1,51 @@
3098+#!/usr/bin/python
3099+
3100+'''apport hook for slapd
3101+
3102+(c) 2010 Adam Sommer.
3103+Author: Adam Sommer <asommer@ubuntu.com>
3104+
3105+This program is free software; you can redistribute it and/or modify it
3106+under the terms of the GNU General Public License as published by the
3107+Free Software Foundation; either version 2 of the License, or (at your
3108+option) any later version. See http://www.gnu.org/copyleft/gpl.html for
3109+the full text of the license.
3110+'''
3111+
3112+from apport.hookutils import *
3113+import os
3114+
3115+# Scrub olcRootPW attribute and credentials strings if necessary.
3116+def scrub_pass_strings(config):
3117+ olcrootpw_regex = re.compile('olcRootPW:.*')
3118+ olcrootpw_string = olcrootpw_regex.search(config)
3119+ if olcrootpw_string:
3120+ config = config.replace(olcrootpw_string.group(0), 'olcRootPW: @@APPORTREPLACED@@')
3121+
3122+ credentials_regex = re.compile('credentials=.* ')
3123+ credentials_string = credentials_regex.search(config)
3124+ if credentials_string:
3125+ config = config.replace(credentials_string.group(0), 'credentials=@@APPORTREPLACED@@ ')
3126+
3127+ return config
3128+
3129+def add_info(report, ui):
3130+ response = ui.yesno("The contents of your /etc/ldap/slapd.d directory "
3131+ "may help developers diagnose your bug more "
3132+ "quickly. However, it may contain sensitive "
3133+ "information. Do you want to include it in your "
3134+ "bug report?")
3135+
3136+ if response == None: # user cancelled
3137+ raise StopIteration
3138+
3139+ elif response == True:
3140+ # Get the cn=config tree.
3141+ cn_config = root_command_output(['/usr/bin/ldapsearch', '-Q', '-LLL', '-Y EXTERNAL', '-H ldapi:///', '-b cn=config'])
3142+ report['CNConfig'] = scrub_pass_strings(cn_config)
3143+
3144+ # Get slapd messages from /var/log/syslog
3145+ slapd_re = re.compile('slapd', re.IGNORECASE)
3146+ report['SysLog'] = recent_syslog(slapd_re)
3147+
3148+ attach_mac_events(report, '/usr/sbin/slapd')
3149diff --git a/debian/slapd.scripts-common b/debian/slapd.scripts-common
3150index a3ab443..44a78ba 100644
3151--- a/debian/slapd.scripts-common
3152+++ b/debian/slapd.scripts-common
3153@@ -175,8 +175,7 @@ dump_config() { # {{{
3154 dump_databases() { # {{{
3155 # If the user wants us to dump the databases they are dumped to the
3156 # configured directory.
3157-
3158- local db suffix file dir failed
3159+ local db suffix file dir failed slapcat_opts
3160
3161 database_dumping_enabled || return 0
3162
3163@@ -365,6 +364,12 @@ compute_backup_path() { # {{{
3164 id="$OLD_VERSION"
3165 [ -n "$id" ] || id=`date +%Y%m%d-%H%M%S`
3166 target="/var/backups/$basedn-$id.ldapdb"
3167+ # Configuration via dpkg-reconfigure.
3168+ # The backup directory already exists when reconfigured
3169+ # twice or more: append a timestamp.
3170+ if [ -e "${target}" ] && ([ "$MODE" = reconfigure ] || [ "$DEBCONF_RECONFIGURE" ]); then
3171+ target="$target-`date +%Y%m%d-%H%M%S`"
3172+ fi
3173 if [ -e "$target" ] && [ -z "$ok_exists" ]; then
3174 echo >&2
3175 echo >&2 " Backup path $target exists. Giving up..."
3176diff --git a/debian/slapd.ufw.profile b/debian/slapd.ufw.profile
3177new file mode 100644
3178index 0000000..3c4f676
3179--- /dev/null
3180+++ b/debian/slapd.ufw.profile
3181@@ -0,0 +1,9 @@
3182+[OpenLDAP LDAP]
3183+title=OpenLDAP with TLS
3184+description=OpenLDAP is a free, fast, lightweight LDAP server
3185+ports=389/tcp
3186+
3187+[OpenLDAP LDAPS]
3188+title=OpenLDAP over SSL
3189+description=OpenLDAP is a free, fast, lightweight LDAP server
3190+ports=636/tcp

Subscribers

People subscribed via source and target branches