Merge ~sergiodj/ubuntu/+source/openldap:merge-2.5.6-exp1 into ubuntu/+source/openldap:debian/experimental

Proposed by Sergio Durigan Junior
Status: Merged
Approved by: Sergio Durigan Junior
Approved revision: 57499a903715d983fd2f2ce82f093ed6cbe7ea49
Merge reported by: Bryce Harrington
Merged at revision: 57499a903715d983fd2f2ce82f093ed6cbe7ea49
Proposed branch: ~sergiodj/ubuntu/+source/openldap:merge-2.5.6-exp1
Merge into: ubuntu/+source/openldap:debian/experimental
Diff against target: 3376 lines (+3010/-3)
7 files modified
debian/apparmor-profile (+61/-0)
debian/changelog (+2857/-0)
debian/control (+4/-2)
debian/rules (+17/-1)
debian/slapd.README.Debian (+11/-0)
debian/slapd.py (+51/-0)
debian/slapd.ufw.profile (+9/-0)
Reviewer Review Type Date Requested Status
Canonical Server packageset reviewers Pending
Andreas Hasenack Pending
Canonical Server Pending
Review via email: mp+407279@code.launchpad.net

Description of the change

This is the merge of openldap 2.5.6+dfsg-1~exp1 from Debian experimental.

It is a relatively trivial merge; no patches have been dropped nor added to the Ubuntu package. Nevertheless, this is an important merge because it brings the new maint script code that is responsible to deal with scenarios where the upgrade from a 2.4.x version of openldap is not possible (most likely due to some old backends being removed in 2.5.x). This is something that Ryan (the Debian openldap maintainer) and I have been working for the last weeks. If you'd like more details, please refer to:

https://salsa.debian.org/openldap-team/openldap/-/merge_requests/2

Another important addition here are the upgrade instructions written in the slapd.README.Debian file. These instructions are important because the user will most likely refer to them if the package upgrade fails. If you'd like more details, please refer to:

https://salsa.debian.org/openldap-team/openldap/-/commit/8943a217c2b0064f9650b28269d3326ef90453c4

You can find a PPA with the proposed package here:

https://launchpad.net/~sergiodj/+archive/ubuntu/openldap-merge/+packages

autopkgtest is still passing:

autopkgtest [15:09:19]: @@@@@@@@@@@@@@@@@@@@ summary
slapd PASS (superficial)
smbk5pwd PASS (superficial)

To post a comment you must log in.
Revision history for this message
Sergio Durigan Junior (sergiodj) wrote :

Thanks for the review, Athos.

Uploaded:

$ git push pkg upload/2.5.6+dfsg-1_exp1ubuntu1
Enumerating objects: 41, done.
Counting objects: 100% (41/41), done.
Delta compression using up to 8 threads
Compressing objects: 100% (35/35), done.
Writing objects: 100% (35/35), 22.40 KiB | 1.60 MiB/s, done.
Total 35 (delta 24), reused 2 (delta 0)
To ssh://git.launchpad.net/ubuntu/+source/openldap
 * [new tag] upload/2.5.6+dfsg-1_exp1ubuntu1 -> upload/2.5.6+dfsg-1_exp1ubuntu1

$ dput openldap_2.5.6+dfsg-1~exp1ubuntu1_source.changes
Trying to upload package to ubuntu
Checking signature on .changes
gpg: /home/sergio/work/openldap/openldap_2.5.6+dfsg-1~exp1ubuntu1_source.changes: Valid signature from 106DA1C8C3CBBF14
Checking signature on .dsc
gpg: /home/sergio/work/openldap/openldap_2.5.6+dfsg-1~exp1ubuntu1.dsc: Valid signature from 106DA1C8C3CBBF14
Package includes an .orig.tar.gz file although the debian revision suggests
that it might not be required. Multiple uploads of the .orig.tar.gz may be
rejected by the upload queue management software.
Uploading to ubuntu (via ftp to upload.ubuntu.com):
  Uploading openldap_2.5.6+dfsg-1~exp1ubuntu1.dsc: done.
  Uploading openldap_2.5.6+dfsg.orig.tar.gz: done.
  Uploading openldap_2.5.6+dfsg-1~exp1ubuntu1.debian.tar.xz: done.
  Uploading openldap_2.5.6+dfsg-1~exp1ubuntu1_source.buildinfo: done.
  Uploading openldap_2.5.6+dfsg-1~exp1ubuntu1_source.changes: done.
Successfully uploaded packages.

Revision history for this message
Bryce Harrington (bryce) wrote :

This has migrated successfully.

  - Source Package: openldap
  - Current Version: 2.5.6+dfsg-1~exp1ubuntu1
  - New Version: 2.5.6+dfsg-1~exp1ubuntu1
  - Migrated: True

Preview Diff

[H/L] Next/Prev Comment, [J/K] Next/Prev File, [N/P] Next/Prev Hunk
1diff --git a/debian/apparmor-profile b/debian/apparmor-profile
2new file mode 100644
3index 0000000..6a247aa
4--- /dev/null
5+++ b/debian/apparmor-profile
6@@ -0,0 +1,61 @@
7+# vim:syntax=apparmor
8+# Last Modified: Fri Jun 6 13:51:00 2020
9+# Author: Jamie Strandboge <jamie@ubuntu.com>
10+
11+#include <tunables/global>
12+
13+/usr/sbin/slapd {
14+ #include <abstractions/base>
15+ #include <abstractions/nameservice>
16+ #include <abstractions/p11-kit>
17+
18+ #include <abstractions/ssl_keys>
19+ #include <abstractions/ssl_certs>
20+
21+ /etc/sasldb2 r,
22+
23+ capability dac_override,
24+ capability net_bind_service,
25+ capability setgid,
26+ capability setuid,
27+
28+ /etc/gai.conf r,
29+ /etc/hosts.allow r,
30+ /etc/hosts.deny r,
31+
32+ # ldap files
33+ /etc/ldap/** kr,
34+ /etc/ldap/slapd.d/** rw,
35+
36+ # kerberos/gssapi
37+ /dev/tty rw,
38+ /etc/gss/mech.d/ r,
39+ /etc/gss/mech.d/* kr,
40+ /etc/krb5.keytab kr,
41+ /etc/krb5/user/*/client.keytab kr,
42+ owner /tmp/krb5cc_* rwk,
43+ owner /var/tmp/krb5_*.rcache2 rwk,
44+ /var/tmp/ rw,
45+ /var/tmp/** rw,
46+
47+ # the databases and logs
48+ /var/lib/ldap/ r,
49+ /var/lib/ldap/** rwk,
50+
51+ # lock file
52+ /var/lib/ldap/alock kw,
53+
54+ # pid files and sockets
55+ /{,var/}run/slapd/* w,
56+ /{,var/}run/slapd/ldapi rw,
57+ /{,var/}run/nslcd/socket rw,
58+ /{,var/}run/saslauthd/mux rw,
59+
60+ /usr/lib/ldap/ r,
61+ /usr/lib/ldap/* mr,
62+
63+ /usr/sbin/slapd mr,
64+
65+ # Site-specific additions and overrides. See local/README for details.
66+ #include <local/usr.sbin.slapd>
67+}
68diff --git a/debian/changelog b/debian/changelog
69index 99e4a40..3507a62 100644
70--- a/debian/changelog
71+++ b/debian/changelog
72@@ -1,3 +1,22 @@
73+openldap (2.5.6+dfsg-1~exp1ubuntu1) impish; urgency=medium
74+
75+ * Merge with Debian unstable. Remaining changes:
76+ - Enable AppArmor support:
77+ + d/apparmor-profile: add AppArmor profile
78+ + d/rules: use dh_apparmor
79+ + d/control: Build-Depends on dh-apparmor
80+ + d/slapd.README.Debian: add note about AppArmor
81+ - Enable ufw support:
82+ + d/control: suggest ufw.
83+ + d/rules: install ufw profile.
84+ + d/slapd.ufw.profile: add ufw profile.
85+ - d/{rules,slapd.py}: Add apport hook.
86+ - d/rules: better regexp to match the Maintainer tag in d/control,
87+ needed in the Ubuntu case because of XSBC-Original-Maintainer
88+ (Closes #960448, LP #1875697)
89+
90+ -- Sergio Durigan Junior <sergio.durigan@canonical.com> Tue, 17 Aug 2021 14:06:00 -0400
91+
92 openldap (2.5.6+dfsg-1~exp1) experimental; urgency=medium
93
94 [ Ryan Tandy ]
95@@ -32,6 +51,59 @@ openldap (2.5.6+dfsg-1~exp1) experimental; urgency=medium
96
97 -- Ryan Tandy <ryan@nardis.ca> Mon, 16 Aug 2021 18:32:29 -0700
98
99+openldap (2.5.5+dfsg-1~exp1ubuntu1) impish; urgency=medium
100+
101+ * Merge with Debian unstable. Remaining changes:
102+ - Enable AppArmor support:
103+ + d/apparmor-profile: add AppArmor profile
104+ + d/rules: use dh_apparmor
105+ + d/control: Build-Depends on dh-apparmor
106+ + d/slapd.README.Debian: add note about AppArmor
107+ - Enable ufw support:
108+ + d/control: suggest ufw.
109+ + d/rules: install ufw profile.
110+ + d/slapd.ufw.profile: add ufw profile.
111+ - d/{rules,slapd.py}: Add apport hook.
112+ - d/rules: better regexp to match the Maintainer tag in d/control,
113+ needed in the Ubuntu case because of XSBC-Original-Maintainer
114+ (Closes #960448, LP #1875697)
115+ * Dropped changes:
116+ - Enable GSSAPI support (first added in 2.4.18-0ubuntu2):
117+ + d/patches/gssapi.diff, thanks to Jerry Carter (Likewise):
118+ - Add --with-gssapi support
119+ - Make guess_service_principal() more robust when determining
120+ principal
121+ + d/configure.options: Configure with --with-gssapi
122+ + d/control: Added heimdal-dev as a build depend
123+ + d/rules:
124+ - Explicitly add -I/usr/include/heimdal to CFLAGS.
125+ - Explicitly add -I/usr/lib/<multiarch>/heimdal to LDFLAGS.
126+ + d/libldap-2.4-2.symbols: add symbols for GSSAPI support
127+ This should be dropped when the soname changes.
128+ [ Dropped as planned after soname bump due to 2.5.5 update. ]
129+ - Enable nss overlay:
130+ + d/rules:
131+ - add nssov to CONTRIB_MODULES
132+ - add sysconfdir to CONTRIB_MAKEVARS
133+ + d/slapd.install: install nssov overlay
134+ + d/slapd.manpages: install slapo-nssov(5) man page
135+ + d/p/contrib-makefiles: given the change in 2.4.47+dfsg-3 regarding
136+ Debian bug #919136, we also have to patch the nssov makefile
137+ accordingly and thus update this patch.
138+ [ Dropped as planned after soname bump due to 2.5.5 update. ]
139+ - Add support for CLDAP (UDP) support, back then required by
140+ likewise-open (first enabled in 2.4.17-1ubuntu2):
141+ + d/rules: Enable -DLDAP_CONNECTIONLESS
142+ + d/libldap-2.4-2.symbols: add symbols for CLDAP (UDP)
143+ This should be dropped when the soname changes.
144+ [ Dropped as planned after soname bump due to 2.5.5 update. ]
145+ - debian/patches/fix_test_timing.patch: fix FTBFS on riscv64 because
146+ of test timing issue.
147+ [ Dropped because the latest update improved the testcase and
148+ there is no FTBFS on riscv64 anymore. ]
149+
150+ -- Sergio Durigan Junior <sergio.durigan@canonical.com> Tue, 15 Jun 2021 17:20:34 -0400
151+
152 openldap (2.5.5+dfsg-1~exp1) experimental; urgency=medium
153
154 * New upstream release.
155@@ -137,6 +209,53 @@ openldap (2.4.57+dfsg-3) unstable; urgency=medium
156
157 -- Ryan Tandy <ryan@nardis.ca> Sat, 15 May 2021 16:03:34 -0700
158
159+openldap (2.4.57+dfsg-2ubuntu1) hirsute; urgency=medium
160+
161+ * Merge with Debian unstable. Remaining changes:
162+ - Enable AppArmor support:
163+ + d/apparmor-profile: add AppArmor profile
164+ + d/rules: use dh_apparmor
165+ + d/control: Build-Depends on dh-apparmor
166+ + d/slapd.README.Debian: add note about AppArmor
167+ - Enable GSSAPI support (first added in 2.4.18-0ubuntu2):
168+ + d/patches/gssapi.diff, thanks to Jerry Carter (Likewise):
169+ - Add --with-gssapi support
170+ - Make guess_service_principal() more robust when determining
171+ principal
172+ + d/configure.options: Configure with --with-gssapi
173+ + d/control: Added heimdal-dev as a build depend
174+ + d/rules:
175+ - Explicitly add -I/usr/include/heimdal to CFLAGS.
176+ - Explicitly add -I/usr/lib/<multiarch>/heimdal to LDFLAGS.
177+ + d/libldap-2.4-2.symbols: add symbols for GSSAPI support
178+ This should be dropped when the soname changes.
179+ - Enable ufw support:
180+ + d/control: suggest ufw.
181+ + d/rules: install ufw profile.
182+ + d/slapd.ufw.profile: add ufw profile.
183+ - Enable nss overlay:
184+ + d/rules:
185+ - add nssov to CONTRIB_MODULES
186+ - add sysconfdir to CONTRIB_MAKEVARS
187+ + d/slapd.install: install nssov overlay
188+ + d/slapd.manpages: install slapo-nssov(5) man page
189+ + d/p/contrib-makefiles: given the change in 2.4.47+dfsg-3 regarding
190+ Debian bug #919136, we also have to patch the nssov makefile
191+ accordingly and thus update this patch.
192+ - d/{rules,slapd.py}: Add apport hook.
193+ - Add support for CLDAP (UDP) support, back then required by
194+ likewise-open (first enabled in 2.4.17-1ubuntu2):
195+ + d/rules: Enable -DLDAP_CONNECTIONLESS
196+ + d/libldap-2.4-2.symbols: add symbols for CLDAP (UDP)
197+ This should be dropped when the soname changes.
198+ - debian/patches/fix_test_timing.patch: fix FTBFS on riscv64 because
199+ of test timing issue.
200+ - d/rules: better regexp to match the Maintainer tag in d/control,
201+ needed in the Ubuntu case because of XSBC-Original-Maintainer
202+ (Closes #960448, LP #1875697)
203+
204+ -- Marc Deslauriers <marc.deslauriers@ubuntu.com> Thu, 18 Feb 2021 10:15:38 -0500
205+
206 openldap (2.4.57+dfsg-2) unstable; urgency=medium
207
208 * Fix slapd assertion failure in Certificate List Exact Assertion validation
209@@ -166,6 +285,65 @@ openldap (2.4.57+dfsg-1) unstable; urgency=medium
210
211 -- Ryan Tandy <ryan@nardis.ca> Sat, 23 Jan 2021 08:57:07 -0800
212
213+openldap (2.4.56+dfsg-1ubuntu2) hirsute; urgency=medium
214+
215+ * debian/apparmor-profile: add AppArmor rule for locking replay cache.
216+ In Hirsute, a change (presumably in src:krb5) has caused slapd to be
217+ denied by AppArmor for locking /var/tmp/krb5_*.rcache2. This is
218+ acceptable, so add it to the AppArmor profile. This fixes the dep8
219+ test in src:krb5 that uses slapd for testing.
220+
221+ -- Robie Basak <robie.basak@ubuntu.com> Tue, 26 Jan 2021 13:02:40 +0000
222+
223+openldap (2.4.56+dfsg-1ubuntu1) hirsute; urgency=medium
224+
225+ * Merge with Debian unstable. Remaining changes:
226+ - Enable AppArmor support:
227+ + d/apparmor-profile: add AppArmor profile
228+ + d/rules: use dh_apparmor
229+ + d/control: Build-Depends on dh-apparmor
230+ + d/slapd.README.Debian: add note about AppArmor
231+ - Enable GSSAPI support (first added in 2.4.18-0ubuntu2):
232+ + d/patches/gssapi.diff, thanks to Jerry Carter (Likewise):
233+ - Add --with-gssapi support
234+ - Make guess_service_principal() more robust when determining
235+ principal
236+ + d/configure.options: Configure with --with-gssapi
237+ + d/control: Added heimdal-dev as a build depend
238+ + d/rules:
239+ - Explicitly add -I/usr/include/heimdal to CFLAGS.
240+ - Explicitly add -I/usr/lib/<multiarch>/heimdal to LDFLAGS.
241+ + d/libldap-2.4-2.symbols: add symbols for GSSAPI support
242+ This should be dropped when the soname changes.
243+ - Enable ufw support:
244+ + d/control: suggest ufw.
245+ + d/rules: install ufw profile.
246+ + d/slapd.ufw.profile: add ufw profile.
247+ - Enable nss overlay:
248+ + d/rules:
249+ - add nssov to CONTRIB_MODULES
250+ - add sysconfdir to CONTRIB_MAKEVARS
251+ + d/slapd.install: install nssov overlay
252+ + d/slapd.manpages: install slapo-nssov(5) man page
253+ + d/p/contrib-makefiles: given the change in 2.4.47+dfsg-3 regarding
254+ Debian bug #919136, we also have to patch the nssov makefile
255+ accordingly and thus update this patch.
256+ - d/{rules,slapd.py}: Add apport hook.
257+ - Add support for CLDAP (UDP) support, back then required by
258+ likewise-open (first enabled in 2.4.17-1ubuntu2):
259+ + d/rules: Enable -DLDAP_CONNECTIONLESS
260+ + d/libldap-2.4-2.symbols: add symbols for CLDAP (UDP)
261+ This should be dropped when the soname changes.
262+ - debian/patches/fix_test_timing.patch: fix FTBFS on riscv64 because
263+ of test timing issue.
264+ - d/rules: better regexp to match the Maintainer tag in d/control,
265+ needed in the Ubuntu case because of XSBC-Original-Maintainer
266+ (Closes #960448, LP #1875697)
267+ * d/apparmor-profile: use abstractions/ssl_keys instead of manual rules,
268+ allows letsencrypt to work. Thanks to Paul McEnery (LP: #1909748)
269+
270+ -- Paride Legovini <paride.legovini@canonical.com> Mon, 04 Jan 2021 16:18:57 +0100
271+
272 openldap (2.4.56+dfsg-1) unstable; urgency=medium
273
274 * New upstream release.
275@@ -192,12 +370,151 @@ openldap (2.4.54+dfsg-1) unstable; urgency=medium
276
277 -- Ryan Tandy <ryan@nardis.ca> Sun, 18 Oct 2020 16:03:46 +0000
278
279+openldap (2.4.53+dfsg-1ubuntu5) hirsute; urgency=medium
280+
281+ * SECURITY UPDATE: assertion failure in Certificate List syntax
282+ validation
283+ - debian/patches/CVE-2020-25709.patch: properly handle error in
284+ servers/slapd/schema_init.c.
285+ - CVE-2020-25709
286+ * SECURITY UPDATE: assertion failure in CSN normalization with invalid
287+ input
288+ - debian/patches/CVE-2020-25710.patch: properly handle error in
289+ servers/slapd/schema_init.c.
290+ - CVE-2020-25710
291+
292+ -- Marc Deslauriers <marc.deslauriers@ubuntu.com> Tue, 17 Nov 2020 09:41:47 -0500
293+
294+openldap (2.4.53+dfsg-1ubuntu4) hirsute; urgency=medium
295+
296+ * SECURITY UPDATE: DoS via NULL pointer dereference
297+ - debian/patches/CVE-2020-25692.patch: skip normalization if there's no
298+ equality rule in servers/slapd/modrdn.c.
299+ - CVE-2020-25692
300+
301+ -- Marc Deslauriers <marc.deslauriers@ubuntu.com> Mon, 09 Nov 2020 14:02:02 -0500
302+
303+openldap (2.4.53+dfsg-1ubuntu3) hirsute; urgency=medium
304+
305+ * No-change rebuild for the perl update.
306+
307+ -- Matthias Klose <doko@ubuntu.com> Mon, 09 Nov 2020 12:53:38 +0100
308+
309+openldap (2.4.53+dfsg-1ubuntu2) hirsute; urgency=medium
310+
311+ * No-change rebuild for the perl update.
312+
313+ -- Matthias Klose <doko@ubuntu.com> Mon, 09 Nov 2020 10:51:32 +0100
314+
315+openldap (2.4.53+dfsg-1ubuntu1) groovy; urgency=medium
316+
317+ * Merge with Debian unstable (LP: #1894838). Remaining changes:
318+ - Enable AppArmor support:
319+ + d/apparmor-profile: add AppArmor profile
320+ + d/rules: use dh_apparmor
321+ + d/control: Build-Depends on dh-apparmor
322+ + d/slapd.README.Debian: add note about AppArmor
323+ - Enable GSSAPI support (first added in 2.4.18-0ubuntu2):
324+ + d/patches/gssapi.diff, thanks to Jerry Carter (Likewise):
325+ - Add --with-gssapi support
326+ - Make guess_service_principal() more robust when determining
327+ principal
328+ + d/configure.options: Configure with --with-gssapi
329+ + d/control: Added heimdal-dev as a build depend
330+ + d/rules:
331+ - Explicitly add -I/usr/include/heimdal to CFLAGS.
332+ - Explicitly add -I/usr/lib/<multiarch>/heimdal to LDFLAGS.
333+ + d/libldap-2.4-2.symbols: add symbols for GSSAPI support
334+ This should be dropped when the soname changes.
335+ - Enable ufw support:
336+ + d/control: suggest ufw.
337+ + d/rules: install ufw profile.
338+ + d/slapd.ufw.profile: add ufw profile.
339+ - Enable nss overlay:
340+ + d/rules:
341+ - add nssov to CONTRIB_MODULES
342+ - add sysconfdir to CONTRIB_MAKEVARS
343+ + d/slapd.install: install nssov overlay
344+ + d/slapd.manpages: install slapo-nssov(5) man page
345+ + d/p/contrib-makefiles: given the change in 2.4.47+dfsg-3 regarding
346+ Debian bug #919136, we also have to patch the nssov makefile
347+ accordingly and thus update this patch.
348+ - d/{rules,slapd.py}: Add apport hook.
349+ - Add support for CLDAP (UDP) support, back then required by
350+ likewise-open (first enabled in 2.4.17-1ubuntu2):
351+ + d/rules: Enable -DLDAP_CONNECTIONLESS
352+ + d/libldap-2.4-2.symbols: add symbols for CLDAP (UDP)
353+ This should be dropped when the soname changes.
354+ - debian/patches/fix_test_timing.patch: fix FTBFS on riscv64 because
355+ of test timing issue.
356+ - d/rules: better regexp to match the Maintainer tag in d/control,
357+ needed in the Ubuntu case because of XSBC-Original-Maintainer
358+ (Closes #960448, LP #1875697)
359+
360+ -- Andreas Hasenack <andreas@canonical.com> Tue, 08 Sep 2020 09:36:58 -0300
361+
362 openldap (2.4.53+dfsg-1) unstable; urgency=medium
363
364 * New upstream release.
365
366 -- Ryan Tandy <ryan@nardis.ca> Mon, 07 Sep 2020 09:47:28 -0700
367
368+openldap (2.4.51+dfsg-1ubuntu1) groovy; urgency=medium
369+
370+ * Merge with Debian unstable. Remaining changes:
371+ - Enable AppArmor support:
372+ + d/apparmor-profile: add AppArmor profile
373+ + d/rules: use dh_apparmor
374+ + d/control: Build-Depends on dh-apparmor
375+ + d/slapd.README.Debian: add note about AppArmor
376+ - Enable GSSAPI support (first added in 2.4.18-0ubuntu2):
377+ + d/patches/gssapi.diff, thanks to Jerry Carter (Likewise):
378+ - Add --with-gssapi support
379+ - Make guess_service_principal() more robust when determining
380+ principal
381+ + d/configure.options: Configure with --with-gssapi
382+ + d/control: Added heimdal-dev as a build depend
383+ + d/rules:
384+ - Explicitly add -I/usr/include/heimdal to CFLAGS.
385+ - Explicitly add -I/usr/lib/<multiarch>/heimdal to LDFLAGS.
386+ + d/libldap-2.4-2.symbols: add symbols for GSSAPI support
387+ This should be dropped when the soname changes.
388+ - Enable ufw support:
389+ + d/control: suggest ufw.
390+ + d/rules: install ufw profile.
391+ + d/slapd.ufw.profile: add ufw profile.
392+ - Enable nss overlay:
393+ + d/rules:
394+ - add nssov to CONTRIB_MODULES
395+ - add sysconfdir to CONTRIB_MAKEVARS
396+ + d/slapd.install: install nssov overlay
397+ + d/slapd.manpages: install slapo-nssov(5) man page
398+ + d/p/contrib-makefiles: given the change in 2.4.47+dfsg-3 regarding
399+ Debian bug #919136, we also have to patch the nssov makefile
400+ accordingly and thus update this patch.
401+ - d/{rules,slapd.py}: Add apport hook.
402+ - Add support for CLDAP (UDP) support, back then required by
403+ likewise-open (first enabled in 2.4.17-1ubuntu2):
404+ + d/rules: Enable -DLDAP_CONNECTIONLESS
405+ + d/libldap-2.4-2.symbols: add symbols for CLDAP (UDP)
406+ This should be dropped when the soname changes.
407+ - debian/patches/fix_test_timing.patch: fix FTBFS on riscv64 because
408+ of test timing issue.
409+ - d/rules: better regexp to match the Maintainer tag in d/control,
410+ needed in the Ubuntu case because of XSBC-Original-Maintainer
411+ (Closes #960448, LP #1875697)
412+ * Dropped:
413+ - d/{slapd.default,slapd.README.Debian}: use the new configuration style.
414+ [In 2.4.51+dfsg-1]
415+ - d/slapd.scripts-common:
416+ + add slapcat_opts to local variables.
417+ + Fix backup directory naming for multiple reconfiguration.
418+ [In 2.4.51+dfsg-1]
419+ - debian/patches/set-maintainer-name: our d/rules change needs to
420+ be kept, but this patch is in 2.4.51+dfsg-1.
421+
422+ -- Andreas Hasenack <andreas@canonical.com> Wed, 26 Aug 2020 11:03:24 -0300
423+
424 openldap (2.4.51+dfsg-1) unstable; urgency=medium
425
426 * New upstream release.
427@@ -243,6 +560,85 @@ openldap (2.4.51+dfsg-1) unstable; urgency=medium
428
429 -- Ryan Tandy <ryan@nardis.ca> Sun, 23 Aug 2020 11:09:57 -0700
430
431+openldap (2.4.50+dfsg-1ubuntu3) groovy; urgency=medium
432+
433+ * No change rebuild against new libnettle8 and libhogweed6 ABI.
434+
435+ -- Dimitri John Ledkov <xnox@ubuntu.com> Mon, 29 Jun 2020 22:31:30 +0100
436+
437+openldap (2.4.50+dfsg-1ubuntu2) groovy; urgency=medium
438+
439+ * d/apparmor-profile: Update apparmor profile to grant access to
440+ the saslauthd socket, so that SASL authentication works. (LP: #1557157)
441+
442+ -- Sergio Durigan Junior <sergio.durigan@canonical.com> Fri, 12 Jun 2020 18:20:42 -0400
443+
444+openldap (2.4.50+dfsg-1ubuntu1) groovy; urgency=medium
445+
446+ * Merge with Debian unstable. Remaining changes:
447+ - Enable AppArmor support:
448+ + d/apparmor-profile: add AppArmor profile
449+ + d/rules: use dh_apparmor
450+ + d/control: Build-Depends on dh-apparmor
451+ + d/slapd.README.Debian: add note about AppArmor
452+ - Enable GSSAPI support (first added in 2.4.18-0ubuntu2):
453+ + d/patches/gssapi.diff, thanks to Jerry Carter (Likewise):
454+ - Add --with-gssapi support
455+ - Make guess_service_principal() more robust when determining
456+ principal
457+ + d/configure.options: Configure with --with-gssapi
458+ + d/control: Added heimdal-dev as a build depend
459+ + d/rules:
460+ - Explicitly add -I/usr/include/heimdal to CFLAGS.
461+ - Explicitly add -I/usr/lib/<multiarch>/heimdal to LDFLAGS.
462+ + d/libldap-2.4-2.symbols: add symbols for GSSAPI support
463+ This should be dropped when the soname changes.
464+ - Enable ufw support:
465+ + d/control: suggest ufw.
466+ + d/rules: install ufw profile.
467+ + d/slapd.ufw.profile: add ufw profile.
468+ - Enable nss overlay:
469+ + d/rules:
470+ - add nssov to CONTRIB_MODULES
471+ - add sysconfdir to CONTRIB_MAKEVARS
472+ + d/slapd.install:
473+ - install nssov overlay
474+ + d/slapd.manpages:
475+ - install slapo-nssov(5) man page
476+ + d/p/contrib-makefiles: given the change in 2.4.47+dfsg-3 regarding
477+ Debian bug #919136, we also have to patch the nssov makefile
478+ accordingly and thus update this patch.
479+ - d/{rules,slapd.py}: Add apport hook.
480+ - d/slapd.scripts-common:
481+ + add slapcat_opts to local variables.
482+ + Fix backup directory naming for multiple reconfiguration.
483+ - d/{slapd.default,slapd.README.Debian}: use the new configuration style.
484+ - Add support for CLDAP (UDP) support, back then required by
485+ likewise-open (first enabled in 2.4.17-1ubuntu2):
486+ + d/rules: Enable -DLDAP_CONNECTIONLESS
487+ + d/libldap-2.4-2.symbols: add symbols for CLDAP (UDP)
488+ This should be dropped when the soname changes.
489+ - debian/patches/fix_test_timing.patch: fix FTBFS on riscv64 because
490+ of test timing issue.
491+ * Dropped:
492+ - d/slapd.init.ldif: don't set olcRootDN since it's not defined in
493+ either the default DIT nor via an Authn mapping.
494+ [Not worth keeping a delta for, as having olcRootDN doesn't hurt]
495+ - Show distribution in version:
496+ - d/control: added lsb-release
497+ - d/patches/fix-ldap-distribution.patch: show distribution in version
498+ [Debian now shows the full package version]
499+ - SECURITY UPDATE: denial of service via nested search filters
500+ + debian/patches/CVE-2020-12243.patch: limit depth of nested
501+ filters in servers/slapd/filter.c.
502+ [Fixed upstream]
503+ * Added:
504+ - d/rules, debian/patches/set-maintainer-name: Extract maintainer
505+ address dynamically from debian/control. Thanks to Ryan Tandy
506+ <ryan@nardis.ca> (Closes: #960448, LP: #1875697)
507+
508+ -- Andreas Hasenack <andreas@canonical.com> Mon, 01 Jun 2020 09:19:58 -0300
509+
510 openldap (2.4.50+dfsg-1) unstable; urgency=medium
511
512 * New upstream release.
513@@ -285,6 +681,69 @@ openldap (2.4.49+dfsg-3) unstable; urgency=medium
514
515 -- Ryan Tandy <ryan@nardis.ca> Sat, 04 Apr 2020 10:43:56 -0700
516
517+openldap (2.4.49+dfsg-2ubuntu2) groovy; urgency=medium
518+
519+ * SECURITY UPDATE: denial of service via nested search filters
520+ - debian/patches/CVE-2020-12243.patch: limit depth of nested filters in
521+ servers/slapd/filter.c.
522+ - debian/patches/fix_test_timing.patch: fix FTBFS on riscv64 because of
523+ test timing issue.
524+ - CVE-2020-12243
525+
526+ -- Marc Deslauriers <marc.deslauriers@ubuntu.com> Fri, 01 May 2020 13:09:12 -0400
527+
528+openldap (2.4.49+dfsg-2ubuntu1) focal; urgency=medium
529+
530+ * Merge with Debian unstable (LP: #1866303). Remaining changes:
531+ - Enable AppArmor support:
532+ - d/apparmor-profile: add AppArmor profile
533+ - d/rules: use dh_apparmor
534+ - d/control: Build-Depends on dh-apparmor
535+ - d/slapd.README.Debian: add note about AppArmor
536+ - Enable GSSAPI support:
537+ - d/patches/gssapi.diff, thanks to Jerry Carter (Likewise):
538+ - Add --with-gssapi support
539+ - Make guess_service_principal() more robust when determining
540+ principal
541+ [Dropped the ldap_gssapi_bind_s() hunk as that is already
542+ - d/configure.options: Configure with --with-gssapi
543+ - d/control: Added heimdal-dev as a build depend
544+ - d/rules:
545+ - Explicitly add -I/usr/include/heimdal to CFLAGS.
546+ - Explicitly add -I/usr/lib/<multiarch>/heimdal to LDFLAGS.
547+ - Enable ufw support:
548+ - d/control: suggest ufw.
549+ - d/rules: install ufw profile.
550+ - d/slapd.ufw.profile: add ufw profile.
551+ - Enable nss overlay:
552+ - d/rules:
553+ - add nssov to CONTRIB_MODULES
554+ - add sysconfdir to CONTRIB_MAKEVARS
555+ - d/slapd.install:
556+ - install nssov overlay
557+ - d/slapd.manpages:
558+ - install slapo-nssov(5) man page
559+ - d/{rules,slapd.py}: Add apport hook.
560+ - d/slapd.init.ldif: don't set olcRootDN since it's not defined in
561+ either the default DIT nor via an Authn mapping.
562+ - d/slapd.scripts-common:
563+ - add slapcat_opts to local variables.
564+ - Fix backup directory naming for multiple reconfiguration.
565+ - d/{slapd.default,slapd.README.Debian}: use the new configuration style.
566+ - d/rules: Enable -DLDAP_CONNECTIONLESS to build CLDAP (UDP) support
567+ in the openldap library, as required by Likewise-Open
568+ - Show distribution in version:
569+ - d/control: added lsb-release
570+ - d/patches/fix-ldap-distribution.patch: show distribution in version
571+ - d/libldap-2.4-2.symbols: Add symbols not present in Debian.
572+ - CLDAP (UDP) was added in 2.4.17-1ubuntu2
573+ - GSSAPI support was enabled in 2.4.18-0ubuntu2
574+ - d/p/contrib-makefiles: given the change in 2.4.47+dfsg-3 regarding
575+ Debian bug #919136, we also have to patch the nssov makefile
576+ accordingly and thus update this patch.
577+
578+ -- Andreas Hasenack <andreas@canonical.com> Fri, 06 Mar 2020 11:39:12 -0300
579+
580 openldap (2.4.49+dfsg-2) unstable; urgency=medium
581
582 * slapd.README.Debian: Document the initial setup performed by slapd's
583@@ -296,6 +755,62 @@ openldap (2.4.49+dfsg-2) unstable; urgency=medium
584
585 -- Ryan Tandy <ryan@nardis.ca> Thu, 05 Mar 2020 12:59:46 -0800
586
587+openldap (2.4.49+dfsg-1ubuntu1) focal; urgency=medium
588+
589+ * Merge with Debian unstable. Remaining changes:
590+ - Enable AppArmor support:
591+ - d/apparmor-profile: add AppArmor profile
592+ - d/rules: use dh_apparmor
593+ - d/control: Build-Depends on dh-apparmor
594+ - d/slapd.README.Debian: add note about AppArmor
595+ - Enable GSSAPI support:
596+ - d/patches/gssapi.diff, thanks to Jerry Carter (Likewise):
597+ - Add --with-gssapi support
598+ - Make guess_service_principal() more robust when determining
599+ principal
600+ [Dropped the ldap_gssapi_bind_s() hunk as that is already
601+ - d/configure.options: Configure with --with-gssapi
602+ - d/control: Added heimdal-dev as a build depend
603+ - d/rules:
604+ - Explicitly add -I/usr/include/heimdal to CFLAGS.
605+ - Explicitly add -I/usr/lib/<multiarch>/heimdal to LDFLAGS.
606+ - Enable ufw support:
607+ - d/control: suggest ufw.
608+ - d/rules: install ufw profile.
609+ - d/slapd.ufw.profile: add ufw profile.
610+ - Enable nss overlay:
611+ - d/rules:
612+ - add nssov to CONTRIB_MODULES
613+ - add sysconfdir to CONTRIB_MAKEVARS
614+ - d/slapd.install:
615+ - install nssov overlay
616+ - d/slapd.manpages:
617+ - install slapo-nssov(5) man page
618+ - d/{rules,slapd.py}: Add apport hook.
619+ - d/slapd.init.ldif: don't set olcRootDN since it's not defined in
620+ either the default DIT nor via an Authn mapping.
621+ - d/slapd.scripts-common:
622+ - add slapcat_opts to local variables.
623+ - Fix backup directory naming for multiple reconfiguration.
624+ - d/{slapd.default,slapd.README.Debian}: use the new configuration style.
625+ - d/rules: Enable -DLDAP_CONNECTIONLESS to build CLDAP (UDP) support
626+ in the openldap library, as required by Likewise-Open
627+ - Show distribution in version:
628+ - d/control: added lsb-release
629+ - d/patches/fix-ldap-distribution.patch: show distribution in version
630+ - d/libldap-2.4-2.symbols: Add symbols not present in Debian.
631+ - CLDAP (UDP) was added in 2.4.17-1ubuntu2
632+ - GSSAPI support was enabled in 2.4.18-0ubuntu2
633+ - d/p/contrib-makefiles: given the change in 2.4.47+dfsg-3 regarding
634+ Debian bug #919136, we also have to patch the nssov makefile
635+ accordingly and thus update this patch.
636+ * Dropped:
637+ - d/control: slapd can depend on perl:any since it only uses perl for
638+ some maintainer and helper scripts.
639+ [In 2.4.49+dfsg-1]
640+
641+ -- Andreas Hasenack <andreas@canonical.com> Mon, 10 Feb 2020 12:13:47 -0300
642+
643 openldap (2.4.49+dfsg-1) unstable; urgency=medium
644
645 * New upstream release.
646@@ -324,6 +839,102 @@ openldap (2.4.49+dfsg-1) unstable; urgency=medium
647
648 -- Ryan Tandy <ryan@nardis.ca> Thu, 06 Feb 2020 10:08:12 -0800
649
650+openldap (2.4.48+dfsg-1ubuntu4) focal; urgency=medium
651+
652+ * d/control: slapd can depend on perl:any since it only uses perl for
653+ some maintainer and helper scripts. The perl backend links against
654+ the correct architecture perl libraries already. Can be dropped
655+ after https://salsa.debian.org/openldap-team/openldap/commit/794c736
656+ is in a Debian upload.
657+
658+ -- Andreas Hasenack <andreas@canonical.com> Mon, 06 Jan 2020 16:46:11 -0300
659+
660+openldap (2.4.48+dfsg-1ubuntu3) focal; urgency=medium
661+
662+ * No-change rebuild against libnettle7
663+
664+ -- Steve Langasek <steve.langasek@ubuntu.com> Thu, 31 Oct 2019 22:13:44 +0000
665+
666+openldap (2.4.48+dfsg-1ubuntu2) focal; urgency=medium
667+
668+ * No-change rebuild for the perl update.
669+
670+ -- Matthias Klose <doko@ubuntu.com> Fri, 18 Oct 2019 19:37:23 +0000
671+
672+openldap (2.4.48+dfsg-1ubuntu1) eoan; urgency=medium
673+
674+ * Merge with Debian unstable. Remaining changes:
675+ - Enable AppArmor support:
676+ - d/apparmor-profile: add AppArmor profile
677+ - d/rules: use dh_apparmor
678+ - d/control: Build-Depends on dh-apparmor
679+ - d/slapd.README.Debian: add note about AppArmor
680+ - Enable GSSAPI support:
681+ - d/patches/gssapi.diff, thanks to Jerry Carter (Likewise):
682+ - Add --with-gssapi support
683+ - Make guess_service_principal() more robust when determining
684+ principal
685+ - d/configure.options: Configure with --with-gssapi
686+ - d/control: Added heimdal-dev as a build depend
687+ - d/rules:
688+ - Explicitly add -I/usr/include/heimdal to CFLAGS.
689+ - Explicitly add -I/usr/lib/<multiarch>/heimdal to LDFLAGS.
690+ - Enable ufw support:
691+ - d/control: suggest ufw.
692+ - d/rules: install ufw profile.
693+ - d/slapd.ufw.profile: add ufw profile.
694+ - Enable nss overlay:
695+ - d/rules:
696+ - add nssov to CONTRIB_MODULES
697+ - add sysconfdir to CONTRIB_MAKEVARS
698+ - d/slapd.install:
699+ - install nssov overlay
700+ - d/slapd.manpages:
701+ - install slapo-nssov(5) man page
702+ - d/{rules,slapd.py}: Add apport hook.
703+ - d/slapd.init.ldif: don't set olcRootDN since it's not defined in
704+ either the default DIT nor via an Authn mapping.
705+ - d/slapd.scripts-common:
706+ - add slapcat_opts to local variables.
707+ - Fix backup directory naming for multiple reconfiguration.
708+ - d/{slapd.default,slapd.README.Debian}: use the new configuration style.
709+ - d/rules: Enable -DLDAP_CONNECTIONLESS to build CLDAP (UDP) support
710+ in the openldap library, as required by Likewise-Open
711+ - Show distribution in version:
712+ - d/control: added lsb-release
713+ - d/patches/fix-ldap-distribution.patch: show distribution in version
714+ - d/libldap-2.4-2.symbols: Add symbols not present in Debian.
715+ - CLDAP (UDP) was added in 2.4.17-1ubuntu2
716+ - GSSAPI support was enabled in 2.4.18-0ubuntu2
717+ - d/p/contrib-makefiles: given the change in 2.4.47+dfsg-3 regarding
718+ Debian bug #919136, we also have to patch the nssov makefile
719+ accordingly and thus update this patch.
720+ * Dropped:
721+ - Fix sysv-generator unit file by customizing parameters (LP #1821343)
722+ + d/slapd-remain-after-exit.conf: Override RemainAfterExit to allow
723+ correct systemctl status for slapd daemon.
724+ + d/slapd.install: place override file in correct location.
725+ [Included in 2.4.48+dfsg-1]
726+ - SECURITY UPDATE: rootDN proxyauthz not restricted to its own databases
727+ + debian/patches/CVE-2019-13057-1.patch: add restriction to
728+ servers/slapd/saslauthz.c.
729+ + debian/patches/CVE-2019-13057-2.patch: add tests to
730+ tests/data/idassert.out, tests/data/slapd-idassert.conf,
731+ tests/data/test-idassert1.ldif, tests/scripts/test028-idassert.
732+ + debian/patches/CVE-2019-13057-3.patch: fix typo in
733+ tests/scripts/test028-idassert.
734+ + debian/patches/CVE-2019-13057-4.patch: fix typo in
735+ tests/scripts/test028-idassert.
736+ + CVE-2019-13057
737+ [Fixed upstream]
738+ - SECURITY UPDATE: SASL SSF not initialized per connection
739+ + debian/patches/CVE-2019-13565.patch: zero out sasl_ssf in
740+ connection_init in servers/slapd/connection.c.
741+ + CVE-2019-13565
742+ [Fixed upstream]
743+
744+ -- Andreas Hasenack <andreas@canonical.com> Wed, 31 Jul 2019 18:01:14 -0300
745+
746 openldap (2.4.48+dfsg-1) unstable; urgency=medium
747
748 * New upstream release.
749@@ -351,6 +962,87 @@ openldap (2.4.48+dfsg-1) unstable; urgency=medium
750
751 -- Ryan Tandy <ryan@nardis.ca> Thu, 25 Jul 2019 08:32:00 -0700
752
753+openldap (2.4.47+dfsg-3ubuntu3) eoan; urgency=medium
754+
755+ * SECURITY UPDATE: rootDN proxyauthz not restricted to its own databases
756+ - debian/patches/CVE-2019-13057-1.patch: add restriction to
757+ servers/slapd/saslauthz.c.
758+ - debian/patches/CVE-2019-13057-2.patch: add tests to
759+ tests/data/idassert.out, tests/data/slapd-idassert.conf,
760+ tests/data/test-idassert1.ldif, tests/scripts/test028-idassert.
761+ - debian/patches/CVE-2019-13057-3.patch: fix typo in
762+ tests/scripts/test028-idassert.
763+ - debian/patches/CVE-2019-13057-4.patch: fix typo in
764+ tests/scripts/test028-idassert.
765+ - CVE-2019-13057
766+ * SECURITY UPDATE: SASL SSF not initialized per connection
767+ - debian/patches/CVE-2019-13565.patch: zero out sasl_ssf in
768+ connection_init in servers/slapd/connection.c.
769+ - CVE-2019-13565
770+
771+ -- Marc Deslauriers <marc.deslauriers@ubuntu.com> Fri, 26 Jul 2019 13:21:00 -0400
772+
773+openldap (2.4.47+dfsg-3ubuntu2) disco; urgency=medium
774+
775+ * Fix sysv-generator unit file by customizing parameters (LP: #1821343)
776+ - d/slapd-remain-after-exit.conf: Override RemainAfterExit to allow
777+ correct systemctl status for slapd daemon.
778+ - d/slapd.install: place override file in correct location.
779+
780+ -- Heitor Alves de Siqueira <halves@canonical.com> Mon, 08 Apr 2019 12:39:12 -0300
781+
782+openldap (2.4.47+dfsg-3ubuntu1) disco; urgency=medium
783+
784+ * Merge with Debian unstable. Remaining changes:
785+ - Enable AppArmor support:
786+ - d/apparmor-profile: add AppArmor profile
787+ - d/rules: use dh_apparmor
788+ - d/control: Build-Depends on dh-apparmor
789+ - d/slapd.README.Debian: add note about AppArmor
790+ - Enable GSSAPI support:
791+ - d/patches/gssapi.diff, thanks to Jerry Carter (Likewise):
792+ - Add --with-gssapi support
793+ - Make guess_service_principal() more robust when determining
794+ principal
795+ - d/configure.options: Configure with --with-gssapi
796+ - d/control: Added heimdal-dev as a build depend
797+ - d/rules:
798+ - Explicitly add -I/usr/include/heimdal to CFLAGS.
799+ - Explicitly add -I/usr/lib/<multiarch>/heimdal to LDFLAGS.
800+ - Enable ufw support:
801+ - d/control: suggest ufw.
802+ - d/rules: install ufw profile.
803+ - d/slapd.ufw.profile: add ufw profile.
804+ - Enable nss overlay:
805+ - d/rules:
806+ - add nssov to CONTRIB_MODULES
807+ - add sysconfdir to CONTRIB_MAKEVARS
808+ - d/slapd.install:
809+ - install nssov overlay
810+ - d/slapd.manpages:
811+ - install slapo-nssov(5) man page
812+ - d/{rules,slapd.py}: Add apport hook.
813+ - d/slapd.init.ldif: don't set olcRootDN since it's not defined in
814+ either the default DIT nor via an Authn mapping.
815+ - d/slapd.scripts-common:
816+ - add slapcat_opts to local variables.
817+ - Fix backup directory naming for multiple reconfiguration.
818+ - d/{slapd.default,slapd.README.Debian}: use the new configuration style.
819+ - d/rules: Enable -DLDAP_CONNECTIONLESS to build CLDAP (UDP) support
820+ in the openldap library, as required by Likewise-Open
821+ - Show distribution in version:
822+ - d/control: added lsb-release
823+ - d/patches/fix-ldap-distribution.patch: show distribution in version
824+ - d/libldap-2.4-2.symbols: Add symbols not present in Debian.
825+ - CLDAP (UDP) was added in 2.4.17-1ubuntu2
826+ - GSSAPI support was enabled in 2.4.18-0ubuntu2
827+ * Added changes:
828+ - d/p/contrib-makefiles: given the change in 2.4.47+dfsg-3 regarding
829+ Debian bug #919136, we also have to patch the nssov makefile
830+ accordingly and thus update this patch.
831+
832+ -- Andreas Hasenack <andreas@canonical.com> Mon, 11 Feb 2019 09:20:47 -0200
833+
834 openldap (2.4.47+dfsg-3) unstable; urgency=medium
835
836 * Restore patches to contrib Makefiles to set CFLAGS, CPPFLAGS, and LDFLAGS
837@@ -366,6 +1058,63 @@ openldap (2.4.47+dfsg-3) unstable; urgency=medium
838
839 -- Ryan Tandy <ryan@nardis.ca> Sat, 02 Feb 2019 10:30:10 -0800
840
841+openldap (2.4.47+dfsg-2ubuntu1) disco; urgency=medium
842+
843+ * Merge from Debian unstable (LP: #1811630). Remaining changes:
844+ - Enable AppArmor support:
845+ - d/apparmor-profile: add AppArmor profile
846+ - d/rules: use dh_apparmor
847+ - d/control: Build-Depends on dh-apparmor
848+ - d/slapd.README.Debian: add note about AppArmor
849+ - Enable GSSAPI support:
850+ - d/patches/gssapi.diff, thanks to Jerry Carter (Likewise):
851+ - Add --with-gssapi support
852+ - Make guess_service_principal() more robust when determining
853+ principal
854+ - d/configure.options: Configure with --with-gssapi
855+ - d/control: Added heimdal-dev as a build depend
856+ - d/rules:
857+ - Explicitly add -I/usr/include/heimdal to CFLAGS.
858+ - Explicitly add -I/usr/lib/<multiarch>/heimdal to LDFLAGS.
859+ - Enable ufw support:
860+ - d/control: suggest ufw.
861+ - d/rules: install ufw profile.
862+ - d/slapd.ufw.profile: add ufw profile.
863+ - Enable nss overlay:
864+ - d/rules:
865+ - add nssov to CONTRIB_MODULES
866+ - add sysconfdir to CONTRIB_MAKEVARS
867+ - d/slapd.install:
868+ - install nssov overlay
869+ - d/slapd.manpages:
870+ - install slapo-nssov(5) man page
871+ - d/{rules,slapd.py}: Add apport hook.
872+ - d/slapd.init.ldif: don't set olcRootDN since it's not defined in
873+ either the default DIT nor via an Authn mapping.
874+ - d/slapd.scripts-common:
875+ - add slapcat_opts to local variables.
876+ - Fix backup directory naming for multiple reconfiguration.
877+ - d/{slapd.default,slapd.README.Debian}: use the new configuration style.
878+ - d/rules: Enable -DLDAP_CONNECTIONLESS to build CLDAP (UDP) support
879+ in the openldap library, as required by Likewise-Open
880+ - Show distribution in version:
881+ - d/control: added lsb-release
882+ - d/patches/fix-ldap-distribution.patch: show distribution in version
883+ - d/libldap-2.4-2.symbols: Add symbols not present in Debian.
884+ - CLDAP (UDP) was added in 2.4.17-1ubuntu2
885+ - GSSAPI support was enabled in 2.4.18-0ubuntu2
886+ * Update nssov build and packaging for Debian changes:
887+ - Drop patch nssov-build
888+ - d/rules:
889+ - add nssov to CONTRIB_MODULES
890+ - add sysconfdir to CONTRIB_MAKEVARS
891+ - d/slapd.install:
892+ - install nssov overlay
893+ - d/slapd.manpages:
894+ - install slapo-nssov(5) man page
895+
896+ -- Ryan Tandy <ryan@nardis.ca> Sun, 13 Jan 2019 04:47:09 +0000
897+
898 openldap (2.4.47+dfsg-2) unstable; urgency=medium
899
900 * Reintroduce slapi-dev binary package. (Closes: #711469)
901@@ -403,6 +1152,63 @@ openldap (2.4.47+dfsg-1) unstable; urgency=medium
902
903 -- Ryan Tandy <ryan@nardis.ca> Sun, 23 Dec 2018 12:50:40 -0800
904
905+openldap (2.4.46+dfsg-5ubuntu3) disco; urgency=medium
906+
907+ * d/apparmor-profile: update apparmor profile to allow reading of
908+ files needed when slapd is behaving as a kerberos/gssapi client
909+ and acquiring its own ticket. (LP: #1783183)
910+
911+ -- Andreas Hasenack <andreas@canonical.com> Fri, 09 Nov 2018 21:29:51 -0200
912+
913+openldap (2.4.46+dfsg-5ubuntu2) disco; urgency=medium
914+
915+ * No-change rebuild for the perl 5.28 transition.
916+
917+ -- Adam Conrad <adconrad@ubuntu.com> Fri, 02 Nov 2018 18:14:37 -0600
918+
919+openldap (2.4.46+dfsg-5ubuntu1) cosmic; urgency=medium
920+
921+ * Merge from Debian unstable. Remaining changes:
922+ - Enable AppArmor support:
923+ - d/apparmor-profile: add AppArmor profile
924+ - d/rules: use dh_apparmor
925+ - d/control: Build-Depends on dh-apparmor
926+ - d/slapd.README.Debian: add note about AppArmor
927+ - Enable GSSAPI support:
928+ - d/patches/gssapi.diff, thanks to Jerry Carter (Likewise):
929+ - Add --with-gssapi support
930+ - Make guess_service_principal() more robust when determining
931+ principal
932+ - d/configure.options: Configure with --with-gssapi
933+ - d/control: Added heimdal-dev as a build depend
934+ - d/rules:
935+ - Explicitly add -I/usr/include/heimdal to CFLAGS.
936+ - Explicitly add -I/usr/lib/<multiarch>/heimdal to LDFLAGS.
937+ - Enable ufw support:
938+ - d/control: suggest ufw.
939+ - d/rules: install ufw profile.
940+ - d/slapd.ufw.profile: add ufw profile.
941+ - Enable nss overlay:
942+ - d/{patches/nssov-build,rules}: Apply, build and package the
943+ nss overlay.
944+ - d/{rules,slapd.py}: Add apport hook.
945+ - d/slapd.init.ldif: don't set olcRootDN since it's not defined in
946+ either the default DIT nor via an Authn mapping.
947+ - d/slapd.scripts-common:
948+ - add slapcat_opts to local variables.
949+ - Fix backup directory naming for multiple reconfiguration.
950+ - d/{slapd.default,slapd.README.Debian}: use the new configuration style.
951+ - d/rules: Enable -DLDAP_CONNECTIONLESS to build CLDAP (UDP) support
952+ in the openldap library, as required by Likewise-Open
953+ - Show distribution in version:
954+ - d/control: added lsb-release
955+ - d/patches/fix-ldap-distribution.patch: show distribution in version
956+ - d/libldap-2.4-2.symbols: Add symbols not present in Debian.
957+ - CLDAP (UDP) was added in 2.4.17-1ubuntu2
958+ - GSSAPI support was enabled in 2.4.18-0ubuntu2
959+
960+ -- Gianfranco Costamagna <locutusofborg@debian.org> Wed, 09 May 2018 13:44:37 +0200
961+
962 openldap (2.4.46+dfsg-5) unstable; urgency=medium
963
964 * Restore slapd-smbk5pwd now that libldap is installable in unstable.
965@@ -422,6 +1228,49 @@ openldap (2.4.46+dfsg-3) unstable; urgency=medium
966
967 -- Ryan Tandy <ryan@nardis.ca> Fri, 04 May 2018 07:36:58 -0700
968
969+openldap (2.4.46+dfsg-2ubuntu1) cosmic; urgency=low
970+
971+ * Merge from Debian unstable. Remaining changes:
972+ - Enable AppArmor support:
973+ - d/apparmor-profile: add AppArmor profile
974+ - d/rules: use dh_apparmor
975+ - d/control: Build-Depends on dh-apparmor
976+ - d/slapd.README.Debian: add note about AppArmor
977+ - Enable GSSAPI support:
978+ - d/patches/gssapi.diff, thanks to Jerry Carter (Likewise):
979+ - Add --with-gssapi support
980+ - Make guess_service_principal() more robust when determining
981+ principal
982+ - d/configure.options: Configure with --with-gssapi
983+ - d/control: Added heimdal-dev as a build depend
984+ - d/rules:
985+ - Explicitly add -I/usr/include/heimdal to CFLAGS.
986+ - Explicitly add -I/usr/lib/<multiarch>/heimdal to LDFLAGS.
987+ - Enable ufw support:
988+ - d/control: suggest ufw.
989+ - d/rules: install ufw profile.
990+ - d/slapd.ufw.profile: add ufw profile.
991+ - Enable nss overlay:
992+ - d/{patches/nssov-build,rules}: Apply, build and package the
993+ nss overlay.
994+ - d/{rules,slapd.py}: Add apport hook.
995+ - d/slapd.init.ldif: don't set olcRootDN since it's not defined in
996+ either the default DIT nor via an Authn mapping.
997+ - d/slapd.scripts-common:
998+ - add slapcat_opts to local variables.
999+ - Fix backup directory naming for multiple reconfiguration.
1000+ - d/{slapd.default,slapd.README.Debian}: use the new configuration style.
1001+ - d/rules: Enable -DLDAP_CONNECTIONLESS to build CLDAP (UDP) support
1002+ in the openldap library, as required by Likewise-Open
1003+ - Show distribution in version:
1004+ - d/control: added lsb-release
1005+ - d/patches/fix-ldap-distribution.patch: show distribution in version
1006+ - d/libldap-2.4-2.symbols: Add symbols not present in Debian.
1007+ - CLDAP (UDP) was added in 2.4.17-1ubuntu2
1008+ - GSSAPI support was enabled in 2.4.18-0ubuntu2
1009+
1010+ -- Gianfranco Costamagna <locutusofborg@debian.org> Fri, 04 May 2018 10:19:24 +0200
1011+
1012 openldap (2.4.46+dfsg-2) unstable; urgency=medium
1013
1014 * Remove version constraint from libldap-2.4-2 dependency on libldap-common.
1015@@ -451,6 +1300,49 @@ openldap (2.4.46+dfsg-1) unstable; urgency=medium
1016
1017 -- Ryan Tandy <ryan@nardis.ca> Thu, 03 May 2018 07:03:30 -0700
1018
1019+openldap (2.4.45+dfsg-1ubuntu1) artful; urgency=low
1020+
1021+ * Merge from Debian unstable. Remaining changes:
1022+ - Enable AppArmor support:
1023+ - d/apparmor-profile: add AppArmor profile
1024+ - d/rules: use dh_apparmor
1025+ - d/control: Build-Depends on dh-apparmor
1026+ - d/slapd.README.Debian: add note about AppArmor
1027+ - Enable GSSAPI support:
1028+ - d/patches/gssapi.diff, thanks to Jerry Carter (Likewise):
1029+ - Add --with-gssapi support
1030+ - Make guess_service_principal() more robust when determining
1031+ principal
1032+ - d/configure.options: Configure with --with-gssapi
1033+ - d/control: Added heimdal-dev as a build depend
1034+ - d/rules:
1035+ - Explicitly add -I/usr/include/heimdal to CFLAGS.
1036+ - Explicitly add -I/usr/lib/<multiarch>/heimdal to LDFLAGS.
1037+ - Enable ufw support:
1038+ - d/control: suggest ufw.
1039+ - d/rules: install ufw profile.
1040+ - d/slapd.ufw.profile: add ufw profile.
1041+ - Enable nss overlay:
1042+ - d/{patches/nssov-build,rules}: Apply, build and package the
1043+ nss overlay.
1044+ - d/{rules,slapd.py}: Add apport hook.
1045+ - d/slapd.init.ldif: don't set olcRootDN since it's not defined in
1046+ either the default DIT nor via an Authn mapping.
1047+ - d/slapd.scripts-common:
1048+ - add slapcat_opts to local variables.
1049+ - Fix backup directory naming for multiple reconfiguration.
1050+ - d/{slapd.default,slapd.README.Debian}: use the new configuration style.
1051+ - d/rules: Enable -DLDAP_CONNECTIONLESS to build CLDAP (UDP) support
1052+ in the openldap library, as required by Likewise-Open
1053+ - Show distribution in version:
1054+ - d/control: added lsb-release
1055+ - d/patches/fix-ldap-distribution.patch: show distribution in version
1056+ - d/libldap-2.4-2.symbols: Add symbols not present in Debian.
1057+ - CLDAP (UDP) was added in 2.4.17-1ubuntu2
1058+ - GSSAPI support was enabled in 2.4.18-0ubuntu2
1059+
1060+ -- Gianfranco Costamagna <locutusofborg@debian.org> Fri, 28 Jul 2017 14:49:07 +0200
1061+
1062 openldap (2.4.45+dfsg-1) unstable; urgency=medium
1063
1064 * New upstream release.
1065@@ -492,6 +1384,49 @@ openldap (2.4.45+dfsg-1) unstable; urgency=medium
1066
1067 -- Ryan Tandy <ryan@nardis.ca> Thu, 27 Jul 2017 18:04:41 -0700
1068
1069+openldap (2.4.44+dfsg-8ubuntu1) artful; urgency=low
1070+
1071+ * Merge from Debian unstable. Remaining changes:
1072+ - Enable AppArmor support:
1073+ - d/apparmor-profile: add AppArmor profile
1074+ - d/rules: use dh_apparmor
1075+ - d/control: Build-Depends on dh-apparmor
1076+ - d/slapd.README.Debian: add note about AppArmor
1077+ - Enable GSSAPI support:
1078+ - d/patches/gssapi.diff, thanks to Jerry Carter (Likewise):
1079+ - Add --with-gssapi support
1080+ - Make guess_service_principal() more robust when determining
1081+ principal
1082+ - d/configure.options: Configure with --with-gssapi
1083+ - d/control: Added heimdal-dev as a build depend
1084+ - d/rules:
1085+ - Explicitly add -I/usr/include/heimdal to CFLAGS.
1086+ - Explicitly add -I/usr/lib/<multiarch>/heimdal to LDFLAGS.
1087+ - Enable ufw support:
1088+ - d/control: suggest ufw.
1089+ - d/rules: install ufw profile.
1090+ - d/slapd.ufw.profile: add ufw profile.
1091+ - Enable nss overlay:
1092+ - d/{patches/nssov-build,rules}: Apply, build and package the
1093+ nss overlay.
1094+ - d/{rules,slapd.py}: Add apport hook.
1095+ - d/slapd.init.ldif: don't set olcRootDN since it's not defined in
1096+ either the default DIT nor via an Authn mapping.
1097+ - d/slapd.scripts-common:
1098+ - add slapcat_opts to local variables.
1099+ - Fix backup directory naming for multiple reconfiguration.
1100+ - d/{slapd.default,slapd.README.Debian}: use the new configuration style.
1101+ - d/rules: Enable -DLDAP_CONNECTIONLESS to build CLDAP (UDP) support
1102+ in the openldap library, as required by Likewise-Open
1103+ - Show distribution in version:
1104+ - d/control: added lsb-release
1105+ - d/patches/fix-ldap-distribution.patch: show distribution in version
1106+ - d/libldap-2.4-2.symbols: Add symbols not present in Debian.
1107+ - CLDAP (UDP) was added in 2.4.17-1ubuntu2
1108+ - GSSAPI support was enabled in 2.4.18-0ubuntu2
1109+
1110+ -- Gianfranco Costamagna <locutusofborg@debian.org> Mon, 17 Jul 2017 10:58:24 +0200
1111+
1112 openldap (2.4.44+dfsg-8) unstable; urgency=medium
1113
1114 * Disable test060-mt-hot on ppc64el temporarily to avoid failing tests until
1115@@ -502,6 +1437,52 @@ openldap (2.4.44+dfsg-8) unstable; urgency=medium
1116
1117 -- Ryan Tandy <ryan@nardis.ca> Sun, 16 Jul 2017 12:57:41 -0700
1118
1119+openldap (2.4.44+dfsg-7ubuntu1) artful; urgency=medium
1120+
1121+ * Merge from Debian unstable. Remaining changes:
1122+ - Enable AppArmor support:
1123+ - d/apparmor-profile: add AppArmor profile
1124+ - d/rules: use dh_apparmor
1125+ - d/control: Build-Depends on dh-apparmor
1126+ - d/slapd.README.Debian: add note about AppArmor
1127+ - Enable GSSAPI support:
1128+ - d/patches/gssapi.diff, thanks to Jerry Carter (Likewise):
1129+ - Add --with-gssapi support
1130+ - Make guess_service_principal() more robust when determining
1131+ principal
1132+ - d/configure.options: Configure with --with-gssapi
1133+ - d/control: Added heimdal-dev as a build depend
1134+ - d/rules:
1135+ - Explicitly add -I/usr/include/heimdal to CFLAGS.
1136+ - Explicitly add -I/usr/lib/<multiarch>/heimdal to LDFLAGS.
1137+ - Enable ufw support:
1138+ - d/control: suggest ufw.
1139+ - d/rules: install ufw profile.
1140+ - d/slapd.ufw.profile: add ufw profile.
1141+ - Enable nss overlay:
1142+ - d/{patches/nssov-build,rules}: Apply, build and package the
1143+ nss overlay.
1144+ - d/{rules,slapd.py}: Add apport hook.
1145+ [ d/rules modification mentioned above was dropped in
1146+ 2.4.23-6ubuntu1, re-adding it ]
1147+ - d/slapd.init.ldif: don't set olcRootDN since it's not defined in
1148+ either the default DIT nor via an Authn mapping.
1149+ - d/slapd.scripts-common:
1150+ - add slapcat_opts to local variables.
1151+ - Fix backup directory naming for multiple reconfiguration.
1152+ - d/{slapd.default,slapd.README.Debian}: use the new configuration style.
1153+ - d/rules: Enable -DLDAP_CONNECTIONLESS to build CLDAP (UDP) support
1154+ in the openldap library, as required by Likewise-Open
1155+ - Show distribution in version:
1156+ - d/control: added lsb-release
1157+ - d/patches/fix-ldap-distribution.patch: show distribution in version
1158+ [ Refreshed patch ]
1159+ - d/libldap-2.4-2.symbols: Add symbols not present in Debian.
1160+ - CLDAP (UDP) was added in 2.4.17-1ubuntu2
1161+ - GSSAPI support was enabled in 2.4.18-0ubuntu2
1162+
1163+ -- Gianfranco Costamagna <locutusofborg@debian.org> Tue, 27 Jun 2017 10:21:41 +0200
1164+
1165 openldap (2.4.44+dfsg-7) unstable; urgency=medium
1166
1167 * Relax the dependency of libldap-2.4-2 on libldap-common to also permit
1168@@ -509,6 +1490,52 @@ openldap (2.4.44+dfsg-7) unstable; urgency=medium
1169
1170 -- Ryan Tandy <ryan@nardis.ca> Tue, 27 Jun 2017 18:53:12 -0700
1171
1172+openldap (2.4.44+dfsg-6ubuntu1) artful; urgency=medium
1173+
1174+ * Merge from Debian unstable. Remaining changes:
1175+ - Enable AppArmor support:
1176+ - d/apparmor-profile: add AppArmor profile
1177+ - d/rules: use dh_apparmor
1178+ - d/control: Build-Depends on dh-apparmor
1179+ - d/slapd.README.Debian: add note about AppArmor
1180+ - Enable GSSAPI support:
1181+ - d/patches/gssapi.diff, thanks to Jerry Carter (Likewise):
1182+ - Add --with-gssapi support
1183+ - Make guess_service_principal() more robust when determining
1184+ principal
1185+ - d/configure.options: Configure with --with-gssapi
1186+ - d/control: Added heimdal-dev as a build depend
1187+ - d/rules:
1188+ - Explicitly add -I/usr/include/heimdal to CFLAGS.
1189+ - Explicitly add -I/usr/lib/<multiarch>/heimdal to LDFLAGS.
1190+ - Enable ufw support:
1191+ - d/control: suggest ufw.
1192+ - d/rules: install ufw profile.
1193+ - d/slapd.ufw.profile: add ufw profile.
1194+ - Enable nss overlay:
1195+ - d/{patches/nssov-build,rules}: Apply, build and package the
1196+ nss overlay.
1197+ - d/{rules,slapd.py}: Add apport hook.
1198+ [ d/rules modification mentioned above was dropped in
1199+ 2.4.23-6ubuntu1, re-adding it ]
1200+ - d/slapd.init.ldif: don't set olcRootDN since it's not defined in
1201+ either the default DIT nor via an Authn mapping.
1202+ - d/slapd.scripts-common:
1203+ - add slapcat_opts to local variables.
1204+ - Fix backup directory naming for multiple reconfiguration.
1205+ - d/{slapd.default,slapd.README.Debian}: use the new configuration style.
1206+ - d/rules: Enable -DLDAP_CONNECTIONLESS to build CLDAP (UDP) support
1207+ in the openldap library, as required by Likewise-Open
1208+ - Show distribution in version:
1209+ - d/control: added lsb-release
1210+ - d/patches/fix-ldap-distribution.patch: show distribution in version
1211+ [ Refreshed patch ]
1212+ - d/libldap-2.4-2.symbols: Add symbols not present in Debian.
1213+ - CLDAP (UDP) was added in 2.4.17-1ubuntu2
1214+ - GSSAPI support was enabled in 2.4.18-0ubuntu2
1215+
1216+ -- Gianfranco Costamagna <locutusofborg@debian.org> Tue, 27 Jun 2017 10:21:41 +0200
1217+
1218 openldap (2.4.44+dfsg-6) unstable; urgency=medium
1219
1220 * Update the list of non-translatable strings for the
1221@@ -517,6 +1544,54 @@ openldap (2.4.44+dfsg-6) unstable; urgency=medium
1222
1223 -- Ryan Tandy <ryan@nardis.ca> Mon, 26 Jun 2017 19:42:02 -0700
1224
1225+openldap (2.4.44+dfsg-5ubuntu1) artful; urgency=medium
1226+
1227+ * Merge from Debian unstable. Remaining changes:
1228+ - Enable AppArmor support:
1229+ - d/apparmor-profile: add AppArmor profile
1230+ - d/rules: use dh_apparmor
1231+ - d/control: Build-Depends on dh-apparmor
1232+ - d/slapd.README.Debian: add note about AppArmor
1233+ - Enable GSSAPI support:
1234+ - d/patches/gssapi.diff, thanks to Jerry Carter (Likewise):
1235+ - Add --with-gssapi support
1236+ - Make guess_service_principal() more robust when determining
1237+ principal
1238+ - d/configure.options: Configure with --with-gssapi
1239+ - d/control: Added heimdal-dev as a build depend
1240+ - d/rules:
1241+ - Explicitly add -I/usr/include/heimdal to CFLAGS.
1242+ - Explicitly add -I/usr/lib/<multiarch>/heimdal to LDFLAGS.
1243+ - Enable ufw support:
1244+ - d/control: suggest ufw.
1245+ - d/rules: install ufw profile.
1246+ - d/slapd.ufw.profile: add ufw profile.
1247+ - Enable nss overlay:
1248+ - d/{patches/nssov-build,rules}: Apply, build and package the
1249+ nss overlay.
1250+ - d/{rules,slapd.py}: Add apport hook.
1251+ [ d/rules modification mentioned above was dropped in
1252+ 2.4.23-6ubuntu1, re-adding it ]
1253+ - d/slapd.init.ldif: don't set olcRootDN since it's not defined in
1254+ either the default DIT nor via an Authn mapping.
1255+ - d/slapd.scripts-common:
1256+ - add slapcat_opts to local variables.
1257+ - Fix backup directory naming for multiple reconfiguration.
1258+ - d/{slapd.default,slapd.README.Debian}: use the new configuration style.
1259+ - d/rules: Enable -DLDAP_CONNECTIONLESS to build CLDAP (UDP) support
1260+ in the openldap library, as required by Likewise-Open
1261+ - Show distribution in version:
1262+ - d/control: added lsb-release
1263+ - d/patches/fix-ldap-distribution.patch: show distribution in version
1264+ [ Refreshed patch ]
1265+ - d/libldap-2.4-2.symbols: Add symbols not present in Debian.
1266+ - CLDAP (UDP) was added in 2.4.17-1ubuntu2
1267+ - GSSAPI support was enabled in 2.4.18-0ubuntu2
1268+ [ undocumented in prior merge, added in 2.4.41+dfsg-1ubuntu1 ]
1269+ - Fix use after free with GnuTLS. (LP #1557248)
1270+
1271+ -- Gianfranco Costamagna <locutusofborg@debian.org> Sun, 28 May 2017 22:43:50 +0200
1272+
1273 openldap (2.4.44+dfsg-5) unstable; urgency=medium
1274
1275 * debian/patches/ITS-8644-wait-for-slapd-to-start-in-test064.patch: Fix an
1276@@ -528,6 +1603,54 @@ openldap (2.4.44+dfsg-5) unstable; urgency=medium
1277
1278 -- Ryan Tandy <ryan@nardis.ca> Sun, 28 May 2017 09:59:46 -0700
1279
1280+openldap (2.4.44+dfsg-4ubuntu1) artful; urgency=low
1281+
1282+ * Merge from Debian unstable. Remaining changes:
1283+ - Enable AppArmor support:
1284+ - d/apparmor-profile: add AppArmor profile
1285+ - d/rules: use dh_apparmor
1286+ - d/control: Build-Depends on dh-apparmor
1287+ - d/slapd.README.Debian: add note about AppArmor
1288+ - Enable GSSAPI support:
1289+ - d/patches/gssapi.diff, thanks to Jerry Carter (Likewise):
1290+ - Add --with-gssapi support
1291+ - Make guess_service_principal() more robust when determining
1292+ principal
1293+ - d/configure.options: Configure with --with-gssapi
1294+ - d/control: Added heimdal-dev as a build depend
1295+ - d/rules:
1296+ - Explicitly add -I/usr/include/heimdal to CFLAGS.
1297+ - Explicitly add -I/usr/lib/<multiarch>/heimdal to LDFLAGS.
1298+ - Enable ufw support:
1299+ - d/control: suggest ufw.
1300+ - d/rules: install ufw profile.
1301+ - d/slapd.ufw.profile: add ufw profile.
1302+ - Enable nss overlay:
1303+ - d/{patches/nssov-build,rules}: Apply, build and package the
1304+ nss overlay.
1305+ - d/{rules,slapd.py}: Add apport hook.
1306+ [ d/rules modification mentioned above was dropped in
1307+ 2.4.23-6ubuntu1, re-adding it ]
1308+ - d/slapd.init.ldif: don't set olcRootDN since it's not defined in
1309+ either the default DIT nor via an Authn mapping.
1310+ - d/slapd.scripts-common:
1311+ - add slapcat_opts to local variables.
1312+ - Fix backup directory naming for multiple reconfiguration.
1313+ - d/{slapd.default,slapd.README.Debian}: use the new configuration style.
1314+ - d/rules: Enable -DLDAP_CONNECTIONLESS to build CLDAP (UDP) support
1315+ in the openldap library, as required by Likewise-Open
1316+ - Show distribution in version:
1317+ - d/control: added lsb-release
1318+ - d/patches/fix-ldap-distribution.patch: show distribution in version
1319+ [ Refreshed patch ]
1320+ - d/libldap-2.4-2.symbols: Add symbols not present in Debian.
1321+ - CLDAP (UDP) was added in 2.4.17-1ubuntu2
1322+ - GSSAPI support was enabled in 2.4.18-0ubuntu2
1323+ [ undocumented in prior merge, added in 2.4.41+dfsg-1ubuntu1 ]
1324+ - Fix use after free with GnuTLS. (LP #1557248)
1325+
1326+ -- Gianfranco Costamagna <locutusofborg@debian.org> Sat, 22 Apr 2017 14:28:54 +0200
1327+
1328 openldap (2.4.44+dfsg-4) unstable; urgency=medium
1329
1330 * Improve the slapd/ppolicy_schema_needs_update debconf template. Thanks to
1331@@ -574,6 +1697,67 @@ openldap (2.4.44+dfsg-4) unstable; urgency=medium
1332
1333 -- Ryan Tandy <ryan@nardis.ca> Sun, 16 Apr 2017 20:10:43 -0700
1334
1335+openldap (2.4.44+dfsg-3ubuntu2) zesty; urgency=medium
1336+
1337+ * d/rules: Fix typo in previous upload.
1338+
1339+ -- Nishanth Aravamudan <nish.aravamudan@canonical.com> Fri, 10 Feb 2017 12:17:02 -0800
1340+
1341+openldap (2.4.44+dfsg-3ubuntu1) zesty; urgency=medium
1342+
1343+ * Merge with Debian unstable (LP: #1663702, LP: #1654416). Remaining
1344+ changes
1345+ - Enable AppArmor support:
1346+ - d/apparmor-profile: add AppArmor profile
1347+ - d/rules: use dh_apparmor
1348+ - d/control: Build-Depends on dh-apparmor
1349+ - d/slapd.README.Debian: add note about AppArmor
1350+ - Enable GSSAPI support:
1351+ - d/patches/gssapi.diff, thanks to Jerry Carter (Likewise):
1352+ - Add --with-gssapi support
1353+ - Make guess_service_principal() more robust when determining
1354+ principal
1355+ - d/configure.options: Configure with --with-gssapi
1356+ - d/control: Added heimdal-dev as a build depend
1357+ - d/rules:
1358+ - Explicitly add -I/usr/include/heimdal to CFLAGS.
1359+ - Explicitly add -I/usr/lib/<multiarch>/heimdal to LDFLAGS.
1360+ - Enable ufw support:
1361+ - d/control: suggest ufw.
1362+ - d/rules: install ufw profile.
1363+ - d/slapd.ufw.profile: add ufw profile.
1364+ - Enable nss overlay:
1365+ - d/{patches/nssov-build,rules}: Apply, build and package the
1366+ nss overlay.
1367+ - d/{rules,slapd.py}: Add apport hook.
1368+ [ d/rules modification mentioned above was dropped in
1369+ 2.4.23-6ubuntu1, re-adding it ]
1370+ - d/slapd.init.ldif: don't set olcRootDN since it's not defined in
1371+ either the default DIT nor via an Authn mapping.
1372+ - d/slapd.scripts-common:
1373+ - add slapcat_opts to local variables.
1374+ - Fix backup directory naming for multiple reconfiguration.
1375+ - d/{slapd.default,slapd.README.Debian}: use the new configuration style.
1376+ - d/rules: Enable -DLDAP_CONNECTIONLESS to build CLDAP (UDP) support
1377+ in the openldap library, as required by Likewise-Open
1378+ - Show distribution in version:
1379+ - d/control: added lsb-release
1380+ - d/patches/fix-ldap-distribution.patch: show distribution in version
1381+ [ Refreshed patch ]
1382+ - d/libldap-2.4-2.symbols: Add symbols not present in Debian.
1383+ - CLDAP (UDP) was added in 2.4.17-1ubuntu2
1384+ - GSSAPI support was enabled in 2.4.18-0ubuntu2
1385+ [ undocumented in prior merge, added in 2.4.41+dfsg-1ubuntu1 ]
1386+ - Fix use after free with GnuTLS. (LP #1557248)
1387+ * Drop:
1388+ - d/slapd.scripts-common:
1389+ + Remove unused variable new_conf.
1390+ [ configure_v2_protocol_support function removed in 2.4.44+dfsg-1 ]
1391+ - d/b/config.log: add config.log
1392+ [ previously undocumented, stray change ]
1393+
1394+ -- Nishanth Aravamudan <nish.aravamudan@canonical.com> Fri, 10 Feb 2017 11:38:57 -0800
1395+
1396 openldap (2.4.44+dfsg-3) unstable; urgency=medium
1397
1398 * Apply upstream patch to fix FTBFS on kFreeBSD. (Closes: #845394)
1399@@ -646,6 +1830,73 @@ openldap (2.4.44+dfsg-1) unstable; urgency=medium
1400
1401 -- Ryan Tandy <ryan@nardis.ca> Mon, 14 Nov 2016 18:59:30 -0800
1402
1403+openldap (2.4.42+dfsg-2ubuntu5) zesty; urgency=medium
1404+
1405+ * No-change rebuild for perl 5.24 transition
1406+
1407+ -- Iain Lane <iain@orangesquash.org.uk> Mon, 24 Oct 2016 10:37:13 +0100
1408+
1409+openldap (2.4.42+dfsg-2ubuntu4) yakkety; urgency=medium
1410+
1411+ * Fix use after free with GnuTLS. (LP: #1557248)
1412+
1413+ -- Maciej Puzio <maciej@work.swmed.edu> Fri, 25 Mar 2016 15:24:25 -0500
1414+
1415+openldap (2.4.42+dfsg-2ubuntu3) xenial; urgency=medium
1416+
1417+ * Fix building with gssapi suppport:
1418+ - Explicitly add -I/usr/include/heimdal to CFLAGS.
1419+ - Explicitly add -I/usr/lib/<multiarch>/heimdal to LDFLAGS.
1420+
1421+ -- Matthias Klose <doko@ubuntu.com> Thu, 18 Feb 2016 09:17:27 +0100
1422+
1423+openldap (2.4.42+dfsg-2ubuntu2) xenial; urgency=medium
1424+
1425+ * No-change rebuild for gnutls transition.
1426+
1427+ -- Matthias Klose <doko@ubuntu.com> Wed, 17 Feb 2016 22:27:04 +0000
1428+
1429+openldap (2.4.42+dfsg-2ubuntu1) xenial; urgency=medium
1430+
1431+ * Merge from Debian testing (LP: #1532648). Remaining changes:
1432+ - Enable AppArmor support:
1433+ - d/apparmor-profile: add AppArmor profile
1434+ - d/rules: use dh_apparmor
1435+ - d/control: Build-Depends on dh-apparmor
1436+ - d/slapd.README.Debian: add note about AppArmor
1437+ - Enable GSSAPI support:
1438+ - d/patches/gssapi.diff, thanks to Jerry Carter (Likewise):
1439+ - Add --with-gssapi support
1440+ - Make guess_service_principal() more robust when determining
1441+ principal
1442+ - d/configure.options: Configure with --with-gssapi
1443+ - d/control: Added heimdal-dev as a build depend
1444+ - Enable ufw support:
1445+ - d/control: suggest ufw.
1446+ - d/rules: install ufw profile.
1447+ - d/slapd.ufw.profile: add ufw profile.
1448+ - Enable nss overlay:
1449+ - d/{patches/nssov-build,rules}: Apply, build and package the
1450+ nss overlay.
1451+ - d/{rules,slapd.py}: Add apport hook.
1452+ - d/slapd.init.ldif: don't set olcRootDN since it's not defined in
1453+ either the default DIT nor via an Authn mapping.
1454+ - d/slapd.scripts-common:
1455+ - add slapcat_opts to local variables.
1456+ - Remove unused variable new_conf.
1457+ - Fix backup directory naming for multiple reconfiguration.
1458+ - d/{slapd.default,slapd.README.Debian}: use the new configuration style.
1459+ - d/rules: Enable -DLDAP_CONNECTIONLESS to build CLDAP (UDP) support
1460+ in the openldap library, as required by Likewise-Open
1461+ - Show distribution in version:
1462+ - d/control: added lsb-release
1463+ - d/patches/fix-ldap-distribution.patch: show distribution in version
1464+ * Drop CVE-2015-6908.patch, included in Debian.
1465+ * Remove DEB_HOST_ARCH from debian/rules: left over from when mdb was
1466+ disabled on ppc64el, no longer used, and missed in the previous merge.
1467+
1468+ -- Ryan Tandy <ryan@nardis.ca> Sun, 10 Jan 2016 15:50:53 -0800
1469+
1470 openldap (2.4.42+dfsg-2) unstable; urgency=medium
1471
1472 [ Ryan Tandy ]
1473@@ -713,6 +1964,71 @@ openldap (2.4.42+dfsg-1) unstable; urgency=medium
1474
1475 -- Ryan Tandy <ryan@nardis.ca> Fri, 21 Aug 2015 13:07:51 -0700
1476
1477+openldap (2.4.41+dfsg-1ubuntu3) xenial; urgency=medium
1478+
1479+ * Rebuild for Perl 5.22.1.
1480+
1481+ -- Colin Watson <cjwatson@ubuntu.com> Fri, 18 Dec 2015 15:10:17 +0000
1482+
1483+openldap (2.4.41+dfsg-1ubuntu2) wily; urgency=medium
1484+
1485+ * SECURITY UPDATE: denial of service via crafted BER data
1486+ - debian/patches/CVE-2015-6908.patch: remove obsolete assert in
1487+ libraries/liblber/io.c.
1488+ - CVE-2015-6908
1489+
1490+ -- Marc Deslauriers <marc.deslauriers@ubuntu.com> Mon, 14 Sep 2015 10:25:04 -0400
1491+
1492+openldap (2.4.41+dfsg-1ubuntu1) wily; urgency=medium
1493+
1494+ * Merge from Debian testing (LP: #1471831). Remaining changes:
1495+ - Enable AppArmor support:
1496+ - d/apparmor-profile: add AppArmor profile
1497+ - d/rules: use dh_apparmor
1498+ - d/control: Build-Depends on dh-apparmor
1499+ - d/slapd.README.Debian: add note about AppArmor
1500+ - Enable GSSAPI support:
1501+ - d/patches/gssapi.diff, thanks to Jerry Carter (Likewise):
1502+ - Add --with-gssapi support
1503+ - Make guess_service_principal() more robust when determining
1504+ principal
1505+ - d/configure.options: Configure with --with-gssapi
1506+ - d/control: Added heimdal-dev as a build depend
1507+ - Enable ufw support:
1508+ - d/control: suggest ufw.
1509+ - d/rules: install ufw profile.
1510+ - d/slapd.ufw.profile: add ufw profile.
1511+ - Enable nss overlay:
1512+ - d/{patches/nssov-build,rules}: Apply, build and package the
1513+ nss overlay.
1514+ - d/{rules,slapd.py}: Add apport hook.
1515+ - d/slapd.init.ldif: don't set olcRootDN since it's not defined in
1516+ either the default DIT nor via an Authn mapping.
1517+ - d/slapd.scripts-common:
1518+ - add slapcat_opts to local variables.
1519+ - Remove unused variable new_conf.
1520+ - Fix backup directory naming for multiple reconfiguration.
1521+ - d/{slapd.default,slapd.README.Debian}: use the new configuration style.
1522+ - d/rules: Enable -DLDAP_CONNECTIONLESS to build CLDAP (UDP) support
1523+ in the openldap library, as required by Likewise-Open
1524+ - Show distribution in version:
1525+ - d/control: added lsb-release
1526+ - d/patches/fix-ldap-distribution.patch: show distribution in version
1527+ * Dropped changes:
1528+ - Fix cpp calls for GCC 5: fixed upstream (ITS#8056)
1529+ * Upstream fixes:
1530+ - slapd crash with auditlog overlay and large (~27KB) attribute values
1531+ (ITS#8003) (LP: #1461276)
1532+ - nssov updated to support recent nss-pam-ldapd client libraries
1533+ (ITS#8097) (LP: #1393306)
1534+ * Update d/patches/nssov-build for upstream changes.
1535+ * Tweak d/patches/gssapi.diff to apply without fuzz.
1536+ * d/libldap-2.4-2.symbols: Add symbols not present in Debian.
1537+ - CLDAP (UDP) was added in 2.4.17-1ubuntu2
1538+ - GSSAPI support was enabled in 2.4.18-0ubuntu2
1539+
1540+ -- Ryan Tandy <ryan@nardis.ca> Fri, 24 Jul 2015 14:12:06 -0700
1541+
1542 openldap (2.4.41+dfsg-1) unstable; urgency=medium
1543
1544 * New upstream release.
1545@@ -732,6 +2048,62 @@ openldap (2.4.40+dfsg-2) unstable; urgency=medium
1546
1547 -- Ryan Tandy <ryan@nardis.ca> Sun, 28 Jun 2015 20:40:37 -0700
1548
1549+openldap (2.4.40+dfsg-1ubuntu2) wily; urgency=medium
1550+
1551+ * No-change rebuild for the libnettle6 transition.
1552+
1553+ -- Adam Conrad <adconrad@ubuntu.com> Sun, 14 Jun 2015 03:58:30 -0600
1554+
1555+openldap (2.4.40+dfsg-1ubuntu1) wily; urgency=low
1556+
1557+ * Merge from Debian testing (LP: #1395098, LP: #1316124). Remaining changes:
1558+ - Enable AppArmor support:
1559+ - d/apparmor-profile: add AppArmor profile
1560+ - d/rules: use dh_apparmor
1561+ - d/control: Build-Depends on dh-apparmor
1562+ - d/slapd.README.Debian: add note about AppArmor
1563+ - Enable GSSAPI support:
1564+ - d/patches/gssapi.diff, thanks to Jerry Carter (Likewise):
1565+ - Add --with-gssapi support
1566+ - Make guess_service_principal() more robust when determining
1567+ principal
1568+ - d/configure.options: Configure with --with-gssapi
1569+ - d/control: Added heimdal-dev as a build depend
1570+ - Enable ufw support:
1571+ - d/control: suggest ufw.
1572+ - d/rules: install ufw profile.
1573+ - d/slapd.ufw.profile: add ufw profile.
1574+ - Enable nss overlay:
1575+ - d/{patches/nssov-build,rules}: Apply, build and package the
1576+ nss overlay.
1577+ - d/{rules,slapd.py}: Add apport hook.
1578+ - d/slapd.init.ldif: don't set olcRootDN since it's not defined in
1579+ either the default DIT nor via an Authn mapping.
1580+ - d/slapd.scripts-common:
1581+ - add slapcat_opts to local variables.
1582+ - Remove unused variable new_conf.
1583+ - Fix backup directory naming for multiple reconfiguration.
1584+ - d/{slapd.default,slapd.README.Debian}: use the new configuration style.
1585+ - d/rules: Enable -DLDAP_CONNECTIONLESS to build CLDAP (UDP) support
1586+ in the openldap library, as required by Likewise-Open
1587+ - Show distribution in version:
1588+ - d/control: added lsb-release
1589+ - d/patches/fix-ldap-distribution.patch: show distribution in version
1590+ * Drop patches included upstream:
1591+ - d/patches/0001-ITS-7430-GnuTLS-Avoid-use-of-deprecated-function.patch
1592+ - d/patches/bdb-deadlock.patch
1593+ - d/patches/its-7354-fix-delta-sync-mmr.diff
1594+ * Drop hardening-wrapper as Debian now sets PIE and bindnow flags.
1595+ * debian/patches/nssov-build: Adjust for upstream changes.
1596+ * debian/apparmor-profile:
1597+ - Change 'r' to 'rw' for ldapi and nslcd sockets, required for apparmor
1598+ kernel ABI v7 (utopic and later). (LP: #1392018)
1599+ - Reduce permissions on /run/nslcd to just the nslcd socket.
1600+ * Enable the mdb backend again on ppc64el, fixed upstream in ITS#7713.
1601+ (LP: #1293250)
1602+
1603+ -- Ryan Tandy <ryan@nardis.ca> Mon, 25 May 2015 19:49:21 -0700
1604+
1605 openldap (2.4.40+dfsg-1) unstable; urgency=medium
1606
1607 * Remove inetorgperson.schema from the upstream source. Replace it with a
1608@@ -920,6 +2292,187 @@ openldap (2.4.39-1) unstable; urgency=low
1609
1610 -- Steve Langasek <vorlon@debian.org> Mon, 17 Mar 2014 15:27:31 -0700
1611
1612+openldap (2.4.31-1+nmu2ubuntu12) vivid; urgency=medium
1613+
1614+ * Fix cpp calls for GCC 5.
1615+
1616+ -- Matthias Klose <doko@ubuntu.com> Fri, 06 Mar 2015 13:23:29 +0100
1617+
1618+openldap (2.4.31-1+nmu2ubuntu11) utopic; urgency=medium
1619+
1620+ * debian/apparmor-profile:
1621+ - allow p11-kit abstraction
1622+ - allow read of /etc/gss/mech.d/*
1623+
1624+ -- Jamie Strandboge <jamie@ubuntu.com> Tue, 02 Sep 2014 15:29:05 -0500
1625+
1626+openldap (2.4.31-1+nmu2ubuntu10) utopic; urgency=medium
1627+
1628+ * Rebuild for Perl 5.20.0.
1629+
1630+ -- Colin Watson <cjwatson@ubuntu.com> Thu, 21 Aug 2014 13:29:20 +0100
1631+
1632+openldap (2.4.31-1+nmu2ubuntu9) utopic; urgency=medium
1633+
1634+ * Cherry-pick upstream patch for compat with recent GNUTLS.
1635+ * Build-depend on libgnutls28-dev.
1636+ * Build-depend on libgcrypt20-dev.
1637+
1638+ -- Dimitri John Ledkov <xnox@ubuntu.com> Fri, 08 Aug 2014 11:01:56 +0100
1639+
1640+openldap (2.4.31-1+nmu2ubuntu8) trusty; urgency=medium
1641+
1642+ * Bump database_format_changed value to 2.4.31-1+nmu2ubuntu5 for db5.3.
1643+
1644+ -- Adam Conrad <adconrad@ubuntu.com> Mon, 17 Mar 2014 12:50:18 -0600
1645+
1646+openldap (2.4.31-1+nmu2ubuntu7) trusty; urgency=medium
1647+
1648+ * Disable mdb backend on ppc64el due to test-suite failures.
1649+
1650+ -- Dimitri John Ledkov <xnox@ubuntu.com> Mon, 17 Mar 2014 16:32:29 +0000
1651+
1652+openldap (2.4.31-1+nmu2ubuntu6) trusty; urgency=low
1653+
1654+ * Fix segfault issue with master-master syncrepl (LP: #1287730):
1655+ - d/patches/its-7354-fix-delta-sync-mmr.diff: Cherry picked
1656+ patch from upstream VCS.
1657+
1658+ -- Pierre Fersing <pfersing@sierrawireless.com> Tue, 04 Mar 2014 16:04:57 +0100
1659+
1660+openldap (2.4.31-1+nmu2ubuntu5) trusty; urgency=low
1661+
1662+ * Build-depend on libdb5.3-dev, instead of libdb5.1-dev.
1663+
1664+ -- Dmitrijs Ledkovs <xnox@ubuntu.com> Mon, 04 Nov 2013 08:04:30 +0000
1665+
1666+openldap (2.4.31-1+nmu2ubuntu4) trusty; urgency=low
1667+
1668+ * Rebuild for Perl 5.18.
1669+
1670+ -- Colin Watson <cjwatson@ubuntu.com> Tue, 22 Oct 2013 12:16:39 +0100
1671+
1672+openldap (2.4.31-1+nmu2ubuntu3) saucy; urgency=low
1673+
1674+ * Update build/config.guess and build/config.sub at build time; this was
1675+ not done automatically because the top-level configure.in does not use
1676+ Automake.
1677+
1678+ -- Colin Watson <cjwatson@ubuntu.com> Tue, 08 Oct 2013 17:24:59 +0100
1679+
1680+openldap (2.4.31-1+nmu2ubuntu2) saucy; urgency=low
1681+
1682+ * debian/control: added lsb-release
1683+ * debian/patches/fix-ldap-distribution.patch: show distribution in version
1684+
1685+ -- Yolanda Robla <yolanda.robla@canonical.com> Mon, 08 Jul 2013 16:53:09 +0200
1686+
1687+openldap (2.4.31-1+nmu2ubuntu1) saucy; urgency=low
1688+
1689+ * Merge from Debian unstable. Remaining changes:
1690+ - Enable AppArmor support:
1691+ - d/apparmor-profile: add AppArmor profile
1692+ - d/rules: use dh_apparmor
1693+ - d/control: Build-Depends on dh-apparmor
1694+ - d/slapd.README.Debian: add note about AppArmor
1695+ - d/slapd.dirs: add etc/apparmor.d/force-complain
1696+ - Enable GSSAPI support:
1697+ - d/patches/gssapi.diff, thanks to Jerry Carter (Likewise):
1698+ - Add --with-gssapi support
1699+ - Make guess_service_principal() more robust when determining
1700+ principal
1701+ - d/configure.options: Configure with --with-gssapi
1702+ - d/control: Added libkrb5-dev as a build depend
1703+ - Enable ufw support:
1704+ - d/control: suggest ufw.
1705+ - d/rules: install ufw profile.
1706+ - d/slapd.ufw.profile: add ufw profile.
1707+ - Enable nss overlay:
1708+ - d/{patches/nssov-build,/rules}: Apply, build and package the
1709+ nss overlay.
1710+ - d/{rules,slapd.py}: Add apport hook.
1711+ - d/slapd.init.ldif: don't set olcRootDN since it's not defined in
1712+ either the default DIT nor via an Authn mapping.
1713+ - d/slapd.scripts-common:
1714+ - add slapcat_opts to local variables.
1715+ - Remove unused variable new_conf.
1716+ - Fix backup directory naming for multiple reconfiguration.
1717+ - d/{slapd.default,slapd.README.Debian}: use the new configuration style.
1718+ - d/rules: Enable -DLDAP_CONNECTIONLESS to build CLDAP (UDP) support
1719+ in the openldap library, as required by Likewise-Open
1720+ - d/{control,rules}: enable PIE hardening
1721+
1722+ -- Marc Deslauriers <marc.deslauriers@ubuntu.com> Thu, 30 May 2013 13:03:25 -0400
1723+
1724+openldap (2.4.31-1+nmu2) unstable; urgency=high
1725+
1726+ * Non-maintainer upload.
1727+ * No-change rebuild in a clean environment
1728+
1729+ -- Jonathan Wiltshire <jmw@debian.org> Tue, 23 Apr 2013 13:10:00 +0100
1730+
1731+openldap (2.4.31-1+nmu1) unstable; urgency=medium
1732+
1733+ * Non-maintainer upload.
1734+ * Avoid deadlocks in back-bdb that truncate slapcat output (closes: #673038).
1735+
1736+ -- Michael Gilbert <mgilbert@debian.org> Tue, 16 Apr 2013 03:35:31 +0000
1737+
1738+openldap (2.4.31-1ubuntu2) quantal-proposed; urgency=low
1739+
1740+ * debian/slapd.py: Add AppArmor info and logs to apport hook.
1741+
1742+ -- Marc Deslauriers <marc.deslauriers@ubuntu.com> Mon, 20 Aug 2012 08:46:02 -0400
1743+
1744+openldap (2.4.31-1ubuntu1) quantal; urgency=low
1745+
1746+ * Merge from Debian unstable. Remaining changes:
1747+ - Enable AppArmor support:
1748+ - d/apparmor-profile: add AppArmor profile
1749+ - d/rules: use dh_apparmor
1750+ - d/control: Build-Depends on dh-apparmor
1751+ - d/slapd.README.Debian: add note about AppArmor
1752+ - d/slapd.dirs: add etc/apparmor.d/force-complain
1753+ - Enable GSSAPI support (LP: #495418):
1754+ - d/patches/gssapi.diff, thanks to Jerry Carter (Likewise):
1755+ - Add --with-gssapi support
1756+ - Make guess_service_principal() more robust when determining
1757+ principal
1758+ - d/configure.options: Configure with --with-gssapi
1759+ - d/control: Added libkrb5-dev as a build depend
1760+ - Enable ufw support (LP: #423246):
1761+ - d/control: suggest ufw.
1762+ - d/rules: install ufw profile.
1763+ - d/slapd.ufw.profile: add ufw profile.
1764+ - Enable nss overlay (LP: #675391):
1765+ - d/{patches/nssov-build,/rules}: Apply, build and package the
1766+ nss overlay.
1767+ - d/{rules,slapd.py}: Add apport hook. (LP: #610544)
1768+ - d/slapd.init.ldif: don't set olcRootDN since it's not defined in
1769+ either the default DIT nor via an Authn mapping.
1770+ - d/slapd.scripts-common:
1771+ - add slapcat_opts to local variables.
1772+ - Remove unused variable new_conf.
1773+ - Fix backup directory naming for multiple reconfiguration.
1774+ - d/{slapd.default,slapd.README.Debian}: use the new configuration style.
1775+ - d/rules: Enable -DLDAP_CONNECTIONLESS to build CLDAP (UDP) support
1776+ in the openldap library, as required by Likewise-Open (LP: #390579)
1777+ - d/{control,rules}: enable PIE hardening
1778+ * Dropped changes:
1779+ - d/patches/its-7107-fix-Operation-init-on-reuse.diff: Included in upstream release.
1780+ - d/patches/CVE-2011-4079: Included in upstream release.
1781+ - d/patches/service-operational-before-detach: Included in upstream release.
1782+ - d/schema/extra/misc.ldif: Included upstream.
1783+ - d/{rules,schema/extra}: Fix configure and clean rules to support
1784+ extra schemas shipped as part of the debian/schema/ directory; no longer required.
1785+ - Included in Debian:
1786+ + Document cn=config in README file.
1787+ + Install a default DIT; actually a minimal configuration.
1788+ + d/patches/heimdal-fix.
1789+ * General tidy of d/patches to remove obsolete patches being held in Ubuntu delta.
1790+
1791+ -- James Page <james.page@ubuntu.com> Fri, 20 Jul 2012 13:48:32 +0100
1792+
1793 openldap (2.4.31-1) unstable; urgency=low
1794
1795 * New upstream release.
1796@@ -946,6 +2499,121 @@ openldap (2.4.31-1) unstable; urgency=low
1797
1798 -- Steve Langasek <vorlon@debian.org> Wed, 27 Jun 2012 03:27:34 +0000
1799
1800+openldap (2.4.28-1.1ubuntu6) quantal; urgency=low
1801+
1802+ * Fix issue with intermittent connection issues when using LDAPv3
1803+ protocol (LP: #1023025):
1804+ - d/patches/its-7107-fix-Operation-init-on-reuse.diff: Cherry picked
1805+ patch from upstream VCS which ensures objects are initialized before
1806+ re-use.
1807+
1808+ -- Pierre Fersing <pfersing@sierrawireless.com> Thu, 19 Jul 2012 14:05:09 +0100
1809+
1810+openldap (2.4.28-1.1ubuntu5) quantal; urgency=low
1811+
1812+ * debian/rules: Add smbk5pwd build.
1813+ * debian/control: Add slapd-smbk5pwd binary package.
1814+ * debian/patches/heimdal-fix: adapt parameters of
1815+ hdb_generate_key_set_password() to heimdal 1.6~git20120311
1816+ (patch from Debian #664930).
1817+
1818+ -- Jorge Salamero Sanz <bencer@debian.org> Wed, 18 Jul 2012 09:30:28 -0400
1819+
1820+openldap (2.4.28-1.1ubuntu4) precise; urgency=low
1821+
1822+ * debian/control: Build-Depends on dh-apparmor (LP: #948481)
1823+
1824+ -- Jamie Strandboge <jamie@ubuntu.com> Thu, 05 Apr 2012 09:34:37 -0500
1825+
1826+openldap (2.4.28-1.1ubuntu3) precise; urgency=low
1827+
1828+ * Add its-7176-only-poll-sockets-for-write-as-needed.diff
1829+ (LP: #932823).
1830+
1831+ -- Timo Aaltonen <tjaalton@ubuntu.com> Tue, 21 Feb 2012 15:36:29 +0200
1832+
1833+openldap (2.4.28-1.1ubuntu2) precise; urgency=low
1834+
1835+ * Remove debian/patches/CVE-2011-4079; it's already in this upstream
1836+ version. Fixes FTBFS.
1837+
1838+ -- Daniel T Chen <crimsun@ubuntu.com> Wed, 25 Jan 2012 17:26:17 -0500
1839+
1840+openldap (2.4.28-1.1ubuntu1) precise; urgency=low
1841+
1842+ * Merge from Debian testing. Remaining changes:
1843+ - Install a default DIT (LP: #442498).
1844+ - Document cn=config in README file (LP: #370784).
1845+ - remaining changes:
1846+ + AppArmor support:
1847+ - debian/apparmor-profile: add AppArmor profile
1848+ - use dh_apparmor:
1849+ - debian/rules: use dh_apparmor
1850+ - debian/control: Build-Depends on debhelper 7.4.20ubuntu5
1851+ - updated debian/slapd.README.Debian for note on AppArmor
1852+ - debian/slapd.dirs: add etc/apparmor.d/force-complain
1853+ + Enable GSSAPI support (LP: #495418):
1854+ - debian/patches/gssapi.diff, thanks to Jerry Carter (Likewise):
1855+ - Add --with-gssapi support
1856+ - Make guess_service_principal() more robust when determining
1857+ principal
1858+ - debian/patches/series: apply gssapi.diff patch.
1859+ - debian/configure.options: Configure with --with-gssapi
1860+ - debian/control: Added libkrb5-dev as a build depend
1861+ + debian/rules: Enable -DLDAP_CONNECTIONLESS to build CLDAP (UDP) support
1862+ in the openldap library, as required by Likewise-Open (LP: #390579)
1863+ + Don't build smbk5pwd overlay since it uses heimdal instead of krb5:
1864+ - debian/control:
1865+ - remove build-dependency on heimdal-dev.
1866+ - remove slapd-smbk5pwd binary package.
1867+ - debian/rules: don't build smbk5pwd slapd module.
1868+ + debian/{control,rules}: enable PIE hardening
1869+ + ufw support (LP: #423246):
1870+ - debian/control: suggest ufw.
1871+ - debian/rules: install ufw profile.
1872+ - debian/slapd.ufw.profile: add ufw profile.
1873+ + Enable nssoverlay:
1874+ - debian/patches/nssov-build, debian/series, debian/rules:
1875+ Apply, build and package the nss overlay.
1876+ - debian/schema/extra/misc.ldif: add ldif file for the misc schema
1877+ which defines rfc822MailMember (required by the nss overlay).
1878+ + debian/rules, debian/schema/extra/:
1879+ Fix configure rule to supports extra schemas shipped as part
1880+ of the debian/schema/ directory.
1881+ + debian/rules, debian/slapd.py: Add apport hook. (LP: #610544)
1882+ + debian/slapd.init.ldif: don't set olcRootDN since it's not defined in
1883+ neither the default DIT nor via an Authn mapping.
1884+ + debian/slapd.scripts-common: adjust minimum version that triggers a
1885+ database upgrade. Upgrade from maverick shouldn't trigger database
1886+ upgrade (which would happen with the version used in Debian).
1887+ + debian/slapd.scripts-common: add slapcat_opts to local variables.
1888+ Remove unused variable new_conf.
1889+ + debian/slapd.script-common: Fix package reconfiguration.
1890+ - Fix backup directory naming for multiple reconfiguration.
1891+ + debian/slapd.default, debian/slapd.README.Debian:
1892+ use the new configuration style.
1893+ + Install nss overlay (LP: #675391):
1894+ - debian/rules: run install target for nssov module.
1895+ - debian/patches/nssov-build: fix patch to install schema in /etc/ldap/schema
1896+ + debian/patches/gssapi.diff:
1897+ - Update patch so that likewise-open is usuable again. (LP: #661547)
1898+ + debian/patches/service-operational-before-detach: New patch replacing old one
1899+ of the same name as previous could cause database corruption based on upstream commits.
1900+ (LP: #727973)
1901+ + debian/patches/CVE-2011-4079: fix off by one error in postalAddressNormalize()
1902+ (CVE-2011-4079)
1903+
1904+
1905+ -- Chuck Short <zulcss@ubuntu.com> Mon, 23 Jan 2012 10:01:13 -0500
1906+
1907+openldap (2.4.28-1.1) unstable; urgency=low
1908+
1909+ * Non-maintainer upload.
1910+ * Disable the mdb backend on non-Linux, it looks like it doesn't work with
1911+ linuxthreads (closes: #654824).
1912+
1913+ -- Julien Cristau <jcristau@debian.org> Mon, 16 Jan 2012 19:45:42 +0100
1914+
1915 openldap (2.4.28-1) unstable; urgency=low
1916
1917 * New upstream release.
1918@@ -973,6 +2641,72 @@ openldap (2.4.28-1) unstable; urgency=low
1919
1920 -- Steve Langasek <vorlon@debian.org> Thu, 05 Jan 2012 06:07:11 +0000
1921
1922+openldap (2.4.25-4ubuntu1) precise; urgency=low
1923+
1924+ * Merge from Debian testing. Remaining changes:
1925+ - Install a default DIT (LP: #442498).
1926+ - Document cn=config in README file (LP: #370784).
1927+ - remaining changes:
1928+ + AppArmor support:
1929+ - debian/apparmor-profile: add AppArmor profile
1930+ - use dh_apparmor:
1931+ - debian/rules: use dh_apparmor
1932+ - debian/control: Build-Depends on debhelper 7.4.20ubuntu5
1933+ - updated debian/slapd.README.Debian for note on AppArmor
1934+ - debian/slapd.dirs: add etc/apparmor.d/force-complain
1935+ + Enable GSSAPI support (LP: #495418):
1936+ - debian/patches/gssapi.diff, thanks to Jerry Carter (Likewise):
1937+ - Add --with-gssapi support
1938+ - Make guess_service_principal() more robust when determining
1939+ principal
1940+ - debian/patches/series: apply gssapi.diff patch.
1941+ - debian/configure.options: Configure with --with-gssapi
1942+ - debian/control: Added libkrb5-dev as a build depend
1943+ + debian/rules: Enable -DLDAP_CONNECTIONLESS to build CLDAP (UDP) support
1944+ in the openldap library, as required by Likewise-Open (LP: #390579)
1945+ + Don't build smbk5pwd overlay since it uses heimdal instead of krb5:
1946+ - debian/control:
1947+ - remove build-dependency on heimdal-dev.
1948+ - remove slapd-smbk5pwd binary package.
1949+ - debian/rules: don't build smbk5pwd slapd module.
1950+ + debian/{control,rules}: enable PIE hardening
1951+ + ufw support (LP: #423246):
1952+ - debian/control: suggest ufw.
1953+ - debian/rules: install ufw profile.
1954+ - debian/slapd.ufw.profile: add ufw profile.
1955+ + Enable nssoverlay:
1956+ - debian/patches/nssov-build, debian/series, debian/rules:
1957+ Apply, build and package the nss overlay.
1958+ - debian/schema/extra/misc.ldif: add ldif file for the misc schema
1959+ which defines rfc822MailMember (required by the nss overlay).
1960+ + debian/rules, debian/schema/extra/:
1961+ Fix configure rule to supports extra schemas shipped as part
1962+ of the debian/schema/ directory.
1963+ + debian/rules, debian/slapd.py: Add apport hook. (LP: #610544)
1964+ + debian/slapd.init.ldif: don't set olcRootDN since it's not defined in
1965+ neither the default DIT nor via an Authn mapping.
1966+ + debian/slapd.scripts-common: adjust minimum version that triggers a
1967+ database upgrade. Upgrade from maverick shouldn't trigger database
1968+ upgrade (which would happen with the version used in Debian).
1969+ + debian/slapd.scripts-common: add slapcat_opts to local variables.
1970+ Remove unused variable new_conf.
1971+ + debian/slapd.script-common: Fix package reconfiguration.
1972+ - Fix backup directory naming for multiple reconfiguration.
1973+ + debian/slapd.default, debian/slapd.README.Debian:
1974+ use the new configuration style.
1975+ + Install nss overlay (LP: #675391):
1976+ - debian/rules: run install target for nssov module.
1977+ - debian/patches/nssov-build: fix patch to install schema in /etc/ldap/schema
1978+ + debian/patches/gssapi.diff:
1979+ - Update patch so that likewise-open is usuable again. (LP: #661547)
1980+ + debian/patches/service-operational-before-detach: New patch replacing old one
1981+ of the same name as previous could cause database corruption based on upstream commits.
1982+ (LP: #727973)
1983+ + debian/patches/CVE-2011-4079: fix off by one error in postalAddressNormalize()
1984+ (CVE-2011-4079)
1985+
1986+ -- Chuck Short <zulcss@ubuntu.com> Tue, 22 Nov 2011 06:17:49 +0000
1987+
1988 openldap (2.4.25-4) unstable; urgency=low
1989
1990 * Drop explicit depends on libdb4.8, since we're now linking against
1991@@ -1006,6 +2740,85 @@ openldap (2.4.25-4) unstable; urgency=low
1992
1993 -- Steve Langasek <vorlon@debian.org> Tue, 18 Oct 2011 01:08:34 +0000
1994
1995+openldap (2.4.25-3ubuntu3) precise; urgency=low
1996+
1997+ * Rebuild for Perl 5.14.
1998+
1999+ -- Colin Watson <cjwatson@ubuntu.com> Tue, 15 Nov 2011 20:50:09 +0000
2000+
2001+openldap (2.4.25-3ubuntu2) precise; urgency=low
2002+
2003+ * SECURITY UPDATE: potential denial of service (LP: #884163)
2004+ - debian/patches/CVE-2011-4079: fix off by one error in
2005+ postalAddressNormalize()
2006+ - CVE-2011-4079
2007+
2008+ -- Jamie Strandboge <jamie@ubuntu.com> Mon, 14 Nov 2011 13:59:56 -0600
2009+
2010+openldap (2.4.25-3ubuntu1) precise; urgency=low
2011+
2012+ * Merge from debian unstable. Remaining changes:
2013+ - Install a default DIT (LP: #442498).
2014+ - Document cn=config in README file (LP: #370784).
2015+ - remaining changes:
2016+ + AppArmor support:
2017+ - debian/apparmor-profile: add AppArmor profile
2018+ - use dh_apparmor:
2019+ - debian/rules: use dh_apparmor
2020+ - debian/control: Build-Depends on debhelper 7.4.20ubuntu5
2021+ - updated debian/slapd.README.Debian for note on AppArmor
2022+ - debian/slapd.dirs: add etc/apparmor.d/force-complain
2023+ + Enable GSSAPI support (LP: #495418):
2024+ - debian/patches/gssapi.diff, thanks to Jerry Carter (Likewise):
2025+ - Add --with-gssapi support
2026+ - Make guess_service_principal() more robust when determining
2027+ principal
2028+ - debian/patches/series: apply gssapi.diff patch.
2029+ - debian/configure.options: Configure with --with-gssapi
2030+ - debian/control: Added libkrb5-dev as a build depend
2031+ + debian/rules: Enable -DLDAP_CONNECTIONLESS to build CLDAP (UDP) support
2032+ in the openldap library, as required by Likewise-Open (LP: #390579)
2033+ + Don't build smbk5pwd overlay since it uses heimdal instead of krb5:
2034+ - debian/control:
2035+ - remove build-dependency on heimdal-dev.
2036+ - remove slapd-smbk5pwd binary package.
2037+ - debian/rules: don't build smbk5pwd slapd module.
2038+ + debian/{control,rules}: enable PIE hardening
2039+ + ufw support (LP: #423246):
2040+ - debian/control: suggest ufw.
2041+ - debian/rules: install ufw profile.
2042+ - debian/slapd.ufw.profile: add ufw profile.
2043+ + Enable nssoverlay:
2044+ - debian/patches/nssov-build, debian/series, debian/rules:
2045+ Apply, build and package the nss overlay.
2046+ - debian/schema/extra/misc.ldif: add ldif file for the misc schema
2047+ which defines rfc822MailMember (required by the nss overlay).
2048+ + debian/rules, debian/schema/extra/:
2049+ Fix configure rule to supports extra schemas shipped as part
2050+ of the debian/schema/ directory.
2051+ + debian/rules, debian/slapd.py: Add apport hook. (LP: #610544)
2052+ + debian/slapd.init.ldif: don't set olcRootDN since it's not defined in
2053+ neither the default DIT nor via an Authn mapping.
2054+ + debian/slapd.scripts-common: adjust minimum version that triggers a
2055+ database upgrade. Upgrade from maverick shouldn't trigger database
2056+ upgrade (which would happen with the version used in Debian).
2057+ + debian/slapd.scripts-common: add slapcat_opts to local variables.
2058+ Remove unused variable new_conf.
2059+ + debian/slapd.script-common: Fix package reconfiguration.
2060+ - Fix backup directory naming for multiple reconfiguration.
2061+ + debian/slapd.default, debian/slapd.README.Debian:
2062+ use the new configuration style.
2063+ + Install nss overlay (LP: #675391):
2064+ - debian/rules: run install target for nssov module.
2065+ - debian/patches/nssov-build: fix patch to install schema in /etc/ldap/schema
2066+ + debian/patches/gssapi.diff:
2067+ - Update patch so that likewise-open is usuable again. (LP: #661547)
2068+ + debian/patches/service-operational-before-detach: New patch replacing old one
2069+ of the same name as previous could cause database corruption based on upstream commits.
2070+ (LP: #727973)
2071+
2072+ -- Chuck Short <zulcss@ubuntu.com> Wed, 19 Oct 2011 20:53:08 +0000
2073+
2074 openldap (2.4.25-3) unstable; urgency=low
2075
2076 * Brown paper bag: really fix the .links.in handling, so we don't generate
2077@@ -1028,6 +2841,92 @@ openldap (2.4.25-2) unstable; urgency=low
2078
2079 -- Steve Langasek <vorlon@debian.org> Sun, 14 Aug 2011 23:17:09 -0700
2080
2081+openldap (2.4.25-1.1ubuntu4) oneiric; urgency=low
2082+
2083+ * Brown paper bag: really fix the .links.in handling, so we don't generate
2084+ broken /usr/lib/${DEB_HOST_MULTIARCH} dirs.
2085+
2086+ -- Steve Langasek <steve.langasek@ubuntu.com> Mon, 15 Aug 2011 09:43:29 +0000
2087+
2088+openldap (2.4.25-1.1ubuntu3) oneiric; urgency=low
2089+
2090+ * Cherry-pick multiarch support from Debian (LP: #826601):
2091+ - Bump to compat level 7, so we don't have to spell out debian/tmp in
2092+ every single .install file
2093+ - Build for multiarch.
2094+
2095+ -- Steve Langasek <steve.langasek@ubuntu.com> Mon, 15 Aug 2011 02:23:43 -0700
2096+
2097+openldap (2.4.25-1.1ubuntu2) oneiric; urgency=low
2098+
2099+ * debian/apparmor-profile: Allow /var/run and /run. (LP: #810270)
2100+
2101+ -- Martin Pitt <martin.pitt@ubuntu.com> Thu, 14 Jul 2011 15:18:02 +0200
2102+
2103+openldap (2.4.25-1.1ubuntu1) oneiric; urgency=low
2104+
2105+ * Merge from debian unstable. Remaining changes:
2106+ - Install a default DIT (LP: #442498).
2107+ - Document cn=config in README file (LP: #370784).
2108+ - remaining changes:
2109+ + AppArmor support:
2110+ - debian/apparmor-profile: add AppArmor profile
2111+ - use dh_apparmor:
2112+ - debian/rules: use dh_apparmor
2113+ - debian/control: Build-Depends on debhelper 7.4.20ubuntu5
2114+ - updated debian/slapd.README.Debian for note on AppArmor
2115+ - debian/slapd.dirs: add etc/apparmor.d/force-complain
2116+ + Enable GSSAPI support (LP: #495418):
2117+ - debian/patches/gssapi.diff, thanks to Jerry Carter (Likewise):
2118+ - Add --with-gssapi support
2119+ - Make guess_service_principal() more robust when determining
2120+ principal
2121+ - debian/patches/series: apply gssapi.diff patch.
2122+ - debian/configure.options: Configure with --with-gssapi
2123+ - debian/control: Added libkrb5-dev as a build depend
2124+ + debian/rules: Enable -DLDAP_CONNECTIONLESS to build CLDAP (UDP) support
2125+ in the openldap library, as required by Likewise-Open (LP: #390579)
2126+ + Don't build smbk5pwd overlay since it uses heimdal instead of krb5:
2127+ - debian/control:
2128+ - remove build-dependency on heimdal-dev.
2129+ - remove slapd-smbk5pwd binary package.
2130+ - debian/rules: don't build smbk5pwd slapd module.
2131+ + debian/{control,rules}: enable PIE hardening
2132+ + ufw support (LP: #423246):
2133+ - debian/control: suggest ufw.
2134+ - debian/rules: install ufw profile.
2135+ - debian/slapd.ufw.profile: add ufw profile.
2136+ + Enable nssoverlay:
2137+ - debian/patches/nssov-build, debian/series, debian/rules:
2138+ Apply, build and package the nss overlay.
2139+ - debian/schema/extra/misc.ldif: add ldif file for the misc schema
2140+ which defines rfc822MailMember (required by the nss overlay).
2141+ + debian/rules, debian/schema/extra/:
2142+ Fix configure rule to supports extra schemas shipped as part
2143+ of the debian/schema/ directory.
2144+ + debian/rules, debian/slapd.py: Add apport hook. (LP: #610544)
2145+ + debian/slapd.init.ldif: don't set olcRootDN since it's not defined in
2146+ neither the default DIT nor via an Authn mapping.
2147+ + debian/slapd.scripts-common: adjust minimum version that triggers a
2148+ database upgrade. Upgrade from maverick shouldn't trigger database
2149+ upgrade (which would happen with the version used in Debian).
2150+ + debian/slapd.scripts-common: add slapcat_opts to local variables.
2151+ Remove unused variable new_conf.
2152+ + debian/slapd.script-common: Fix package reconfiguration.
2153+ - Fix backup directory naming for multiple reconfiguration.
2154+ + debian/slapd.default, debian/slapd.README.Debian:
2155+ use the new configuration style.
2156+ + Install nss overlay (LP: #675391):
2157+ - debian/rules: run install target for nssov module.
2158+ - debian/patches/nssov-build: fix patch to install schema in /etc/ldap/schema
2159+ + debian/patches/gssapi.diff:
2160+ - Update patch so that likewise-open is usuable again. (LP: #661547)
2161+ + debian/patches/service-operational-before-detach: New patch replacing old one
2162+ of the same name as previous could cause database corruption based on upstream commits.
2163+ (LP: #727973)
2164+
2165+ -- Chuck Short <zulcss@ubuntu.com> Sun, 05 Jun 2011 17:38:40 +0100
2166+
2167 openldap (2.4.25-1.1) unstable; urgency=low
2168
2169 * Non-maintainer upload to fix RC bug.
2170@@ -1035,6 +2934,75 @@ openldap (2.4.25-1.1) unstable; urgency=low
2171
2172 -- Thijs Kinkhorst <thijs@debian.org> Tue, 31 May 2011 11:57:29 +0200
2173
2174+openldap (2.4.25-1ubuntu1) oneiric; urgency=low
2175+
2176+ * Merge from debian unstable. Remaining changes:
2177+ - Install a default DIT (LP: #442498).
2178+ - Document cn=config in README file (LP: #370784).
2179+ - remaining changes:
2180+ + AppArmor support:
2181+ - debian/apparmor-profile: add AppArmor profile
2182+ - use dh_apparmor:
2183+ - debian/rules: use dh_apparmor
2184+ - debian/control: Build-Depends on debhelper 7.4.20ubuntu5
2185+ - updated debian/slapd.README.Debian for note on AppArmor
2186+ - debian/slapd.dirs: add etc/apparmor.d/force-complain
2187+ + Enable GSSAPI support (LP: #495418):
2188+ - debian/patches/gssapi.diff, thanks to Jerry Carter (Likewise):
2189+ - Add --with-gssapi support
2190+ - Make guess_service_principal() more robust when determining
2191+ principal
2192+ - debian/patches/series: apply gssapi.diff patch.
2193+ - debian/configure.options: Configure with --with-gssapi
2194+ - debian/control: Added libkrb5-dev as a build depend
2195+ + debian/rules: Enable -DLDAP_CONNECTIONLESS to build CLDAP (UDP) support
2196+ in the openldap library, as required by Likewise-Open (LP: #390579)
2197+ + Don't build smbk5pwd overlay since it uses heimdal instead of krb5:
2198+ - debian/control:
2199+ - remove build-dependency on heimdal-dev.
2200+ - remove slapd-smbk5pwd binary package.
2201+ - debian/rules: don't build smbk5pwd slapd module.
2202+ + debian/{control,rules}: enable PIE hardening
2203+ + ufw support (LP: #423246):
2204+ - debian/control: suggest ufw.
2205+ - debian/rules: install ufw profile.
2206+ - debian/slapd.ufw.profile: add ufw profile.
2207+ + Enable nssoverlay:
2208+ - debian/patches/nssov-build, debian/series, debian/rules:
2209+ Apply, build and package the nss overlay.
2210+ - debian/schema/extra/misc.ldif: add ldif file for the misc schema
2211+ which defines rfc822MailMember (required by the nss overlay).
2212+ + debian/rules, debian/schema/extra/:
2213+ Fix configure rule to supports extra schemas shipped as part
2214+ of the debian/schema/ directory.
2215+ + debian/rules, debian/slapd.py: Add apport hook. (LP: #610544)
2216+ + debian/slapd.init.ldif: don't set olcRootDN since it's not defined in
2217+ neither the default DIT nor via an Authn mapping.
2218+ + debian/slapd.scripts-common: adjust minimum version that triggers a
2219+ database upgrade. Upgrade from maverick shouldn't trigger database
2220+ upgrade (which would happen with the version used in Debian).
2221+ + debian/slapd.scripts-common: add slapcat_opts to local variables.
2222+ Remove unused variable new_conf.
2223+ + debian/slapd.script-common: Fix package reconfiguration.
2224+ - Fix backup directory naming for multiple reconfiguration.
2225+ + debian/slapd.default, debian/slapd.README.Debian:
2226+ use the new configuration style.
2227+ + Install nss overlay (LP: #675391):
2228+ - debian/rules: run install target for nssov module.
2229+ - debian/patches/nssov-build: fix patch to install schema in /etc/ldap/schema
2230+ + debian/patches/gssapi.diff:
2231+ - Update patch so that likewise-open is usuable again. (LP: #661547)
2232+ + debian/patches/service-operational-before-detach: New patch replacing old one
2233+ of the same name as previous could cause database corruption based on upstream commits.
2234+ (LP: #727973)
2235+ + Dropped:
2236+ - debian/patches/gold: Use the debian version instead
2237+ - debian/patches/CVE-2011-1024: Fixed upstream
2238+ - debian/patches/CVE-2011-1025: Fixed upstream
2239+ - debian/patches/CVE-2011-1081: Fixed upstream
2240+
2241+ -- Chuck Short <zulcss@ubuntu.com> Sun, 08 May 2011 16:34:09 +0100
2242+
2243 openldap (2.4.25-1) unstable; urgency=low
2244
2245 * New upstream version (Closes: #617606, #618904, #606815, #608813)
2246@@ -1066,6 +3034,116 @@ openldap (2.4.23-7) unstable; urgency=low
2247
2248 -- Matthijs Mohlmann <matthijs@cacholong.nl> Sat, 06 Nov 2010 12:13:01 +0100
2249
2250+openldap (2.4.23-6ubuntu7) oneiric; urgency=low
2251+
2252+ * Rebuild for Perl 5.12.
2253+
2254+ -- Colin Watson <cjwatson@ubuntu.com> Sun, 08 May 2011 13:40:28 +0100
2255+
2256+openldap (2.4.23-6ubuntu6) natty; urgency=low
2257+
2258+ * SECURITY UPDATE: fix successful anonymous bind via chain overlay when
2259+ using forwarded authentication failures
2260+ - debian/patches/CVE-2011-1024
2261+ - CVE-2011-1024
2262+ * SECURITY UPDATE: verify password when authenticating to rootdn and using ndb
2263+ backend. Note: Ubuntu is not compiled with --enable-ndb by default
2264+ - debian/patches/CVE-2011-1025
2265+ - CVE-2011-1025
2266+ * SECURITY UPDATE: fix DoS when processing unauthenticated modrdn requests
2267+ and requestDN is empty
2268+ - debian/patches/CVE-2011-1081
2269+ - CVE-2011-1081
2270+ - LP: #742104
2271+
2272+ -- Jamie Strandboge <jamie@ubuntu.com> Thu, 07 Apr 2011 11:36:53 -0500
2273+
2274+openldap (2.4.23-6ubuntu5) natty; urgency=low
2275+
2276+ * debian/patches/service-operational-before-detach: New patch replacing
2277+ old one of same name as previous could cause database corruption,
2278+ based on upstream commits. (LP: #727973)
2279+
2280+ -- Dave Walker (Daviey) <DaveWalker@ubuntu.com> Wed, 02 Mar 2011 20:33:08 +0000
2281+
2282+openldap (2.4.23-6ubuntu4) natty; urgency=low
2283+
2284+ * Fix FTBFS with ld.gold.
2285+
2286+ -- Matthias Klose <doko@ubuntu.com> Wed, 19 Jan 2011 07:39:49 +0100
2287+
2288+openldap (2.4.23-6ubuntu3) natty; urgency=low
2289+
2290+ * debian/patches/gssapi.diff:
2291+ Update patch so that likewise-open is usable again (LP: #661547)
2292+
2293+ -- Thierry Carrez (ttx) <thierry.carrez@ubuntu.com> Fri, 26 Nov 2010 15:50:11 +0100
2294+
2295+openldap (2.4.23-6ubuntu2) natty; urgency=low
2296+
2297+ * Install nss overlay (LP: #675391):
2298+ - debian/rules: run install target for nssov module.
2299+ - debian/patches/nssov-build: fix patch to install schema in
2300+ /etc/ldap/schema.
2301+
2302+ -- Mathias Gug <mathiaz@ubuntu.com> Wed, 17 Nov 2010 18:16:42 -0500
2303+
2304+openldap (2.4.23-6ubuntu1) natty; urgency=low
2305+
2306+ * Merge from Debian unstable:
2307+ - Install a default DIT (LP: #442498).
2308+ - Document cn=config in README file (LP: #370784).
2309+ - remaining changes:
2310+ + AppArmor support:
2311+ - debian/apparmor-profile: add AppArmor profile
2312+ - use dh_apparmor:
2313+ - debian/rules: use dh_apparmor
2314+ - debian/control: Build-Depends on debhelper 7.4.20ubuntu5
2315+ - updated debian/slapd.README.Debian for note on AppArmor
2316+ - debian/slapd.dirs: add etc/apparmor.d/force-complain
2317+ + Enable GSSAPI support (LP: #495418):
2318+ - debian/patches/gssapi.diff, thanks to Jerry Carter (Likewise):
2319+ - Add --with-gssapi support
2320+ - Make guess_service_principal() more robust when determining
2321+ principal
2322+ - debian/patches/series: apply gssapi.diff patch.
2323+ - debian/configure.options: Configure with --with-gssapi
2324+ - debian/control: Added libkrb5-dev as a build depend
2325+ + debian/rules: Enable -DLDAP_CONNECTIONLESS to build CLDAP (UDP) support
2326+ in the openldap library, as required by Likewise-Open (LP: #390579)
2327+ + Don't build smbk5pwd overlay since it uses heimdal instead of krb5:
2328+ - debian/control:
2329+ - remove build-dependency on heimdal-dev.
2330+ - remove slapd-smbk5pwd binary package.
2331+ - debian/rules: don't build smbk5pwd slapd module.
2332+ + debian/{control,rules}: enable PIE hardening
2333+ + ufw support (LP: #423246):
2334+ - debian/control: suggest ufw.
2335+ - debian/rules: install ufw profile.
2336+ - debian/slapd.ufw.profile: add ufw profile.
2337+ + Enable nssoverlay:
2338+ - debian/patches/nssov-build, debian/series, debian/rules:
2339+ Apply, build and package the nss overlay.
2340+ - debian/schema/extra/misc.ldif: add ldif file for the misc schema
2341+ which defines rfc822MailMember (required by the nss overlay).
2342+ + debian/rules, debian/schema/extra/:
2343+ Fix configure rule to supports extra schemas shipped as part
2344+ of the debian/schema/ directory.
2345+ + debian/rules, debian/slapd.py: Add apport hook. (LP: #610544)
2346+ + debian/slapd.init.ldif: don't set olcRootDN since it's not defined in
2347+ neither the default DIT nor via an Authn mapping.
2348+ + debian/slapd.scripts-common: adjust minimum version that triggers a
2349+ database upgrade. Upgrade from maverick shouldn't trigger database
2350+ upgrade (which would happen with the version used in Debian).
2351+ + debian/slapd.scripts-common: add slapcat_opts to local variables.
2352+ Remove unused variable new_conf.
2353+ + debian/slapd.script-common: Fix package reconfiguration.
2354+ - Fix backup directory naming for multiple reconfiguration.
2355+ + debian/slapd.default, debian/slapd.README.Debian:
2356+ use the new configuration style.
2357+
2358+ -- Mathias Gug <mathiaz@ubuntu.com> Fri, 12 Nov 2010 15:19:07 -0500
2359+
2360 openldap (2.4.23-6) unstable; urgency=high
2361
2362 * Check for an empty directory to prevent an rm -f /*. (Closes: #597704)
2363@@ -1188,6 +3266,80 @@ openldap (2.4.23-1) unstable; urgency=low
2364
2365 -- Matthijs Mohlmann <matthijs@cacholong.nl> Mon, 12 Jul 2010 13:25:00 +0200
2366
2367+openldap (2.4.23-0ubuntu4) natty; urgency=low
2368+
2369+ * debian/slapd.templates: amended typo in slapd/move_old_database
2370+ (LP: #666028)
2371+
2372+ -- James Page <james.page@canonical.com> Mon, 08 Nov 2010 10:00:58 +0000
2373+
2374+openldap (2.4.23-0ubuntu3.2) maverick-proposed; urgency=low
2375+
2376+ * debian/slapd.templates: re-add slapd/move_old_database template as it's
2377+ used during the package upgrade. Thanks to James Page for pointing it.
2378+ * debian/slapd.config: restore debconf question slapd/move_old_database.
2379+
2380+ -- Mathias Gug <mathiaz@ubuntu.com> Thu, 14 Oct 2010 16:56:38 -0400
2381+
2382+openldap (2.4.23-0ubuntu3.1) maverick-proposed; urgency=low
2383+
2384+ [ James Page ]
2385+ * Fixed install/upgrade process to dump/restore databases due
2386+ to uplift to libdb4.8-dev (LP: #658227)
2387+
2388+ -- Mathias Gug <mathiaz@ubuntu.com> Thu, 14 Oct 2010 14:50:49 -0400
2389+
2390+openldap (2.4.23-0ubuntu3) maverick; urgency=low
2391+
2392+ * debian/rules: move dh_apparmor before dh_installinit
2393+
2394+ -- Jamie Strandboge <jamie@ubuntu.com> Fri, 06 Aug 2010 17:34:21 -0500
2395+
2396+openldap (2.4.23-0ubuntu2) maverick; urgency=low
2397+
2398+ * convert to using dh_apparmor:
2399+ - debian/rules, debian/slapd.post{inst,rm}: use dh_apparmor
2400+ - debian/control: Build-Depends on debhelper 7.4.20ubuntu5
2401+ * debian/apparmor-profile: use local include
2402+
2403+ -- Jamie Strandboge <jamie@ubuntu.com> Fri, 06 Aug 2010 15:08:55 -0500
2404+
2405+openldap (2.4.23-0ubuntu1) maverick; urgency=low
2406+
2407+ * New release, features include:
2408+ + Fixed libldap to return server's error code (ITS#6569)
2409+ + Fixed libldap memleaks (ITS#6568)
2410+ + Fixed liblutil off-by-one with delta (ITS#6541)
2411+ + Fixed slapd acls with glued databases (ITS#6468)
2412+ + Fixed slapd syncrepl rid logging (ITS#6533)
2413+ + Fixed slapd modrdn handling of invalid values (ITS#6570)
2414+ + Fixed slapd-bdb hasSubordinates computation (ITS#6549)
2415+ + Fixed slapd-bdb to use memcpy instead for strcpy (ITS#6474)
2416+ + Fixed slapd-bdb entry cache delete failure (ITS#6577)
2417+ + Fixed slapd-ldap to return control responses (ITS#6530)
2418+ + Fixed slapo-ppolicy to use Debug (ITS#6566)
2419+ + Fixed slapo-refint to zero out freed DN vals (ITS#6572)
2420+ + Fixed slapo-rwm to use Debug (ITS#6566)
2421+ + Fixed slapo-sssvlv to use Debug (ITS#6566)
2422+ + Fixed slapo-syncprov lost deletes in refresh phase (ITS#6555)
2423+ + Fixed slapo-valsort to use Debug (ITS#6566)
2424+ + Fixed contrib/nssov network.c missing patch (ITS#6562)
2425+ + Fixed test043 attribute sorting (ITS#6553)
2426+ + slapd-config(5) note default rootdn (ITS#6546)
2427+ * Rebased patches debian/patches/dropped nssov-build
2428+ * Resynchronize with Debian:
2429+ + debian/control:
2430+ - Bump standards-version to 3.9.0
2431+ - Use libdb4.8-dev (LP: #572489)
2432+ + Added debian/patches/issue-6534-patch
2433+ + Added debian/patches/ldap-conf-tls-cacertdir
2434+ * Add ufw support, thanks to PatRiehecky (LP: #423246)
2435+
2436+ [Adam Sommer]
2437+ * debian/rules, debian/slapd.py: Add apport hook. (LP: #610544)
2438+
2439+ -- Chuck Short <zulcss@ubuntu.com> Wed, 28 Jul 2010 11:35:16 -0400
2440+
2441 openldap (2.4.21-1) unstable; urgency=low
2442
2443 [ Steve Langasek ]
2444@@ -1219,6 +3371,79 @@ openldap (2.4.21-1) unstable; urgency=low
2445
2446 -- Matthijs Mohlmann <matthijs@cacholong.nl> Thu, 22 Apr 2010 23:40:30 +0200
2447
2448+openldap (2.4.21-0ubuntu5) lucid; urgency=low
2449+
2450+ * Fix local root connection access: replace olcAuthzRegexp mapping to
2451+ cn=localroot,cn=config with using the SASL dn directly in olcAccess.
2452+ Makes upgrades much simpler and robust (LP: #563829).
2453+
2454+ -- Mathias Gug <mathiaz@ubuntu.com> Fri, 23 Apr 2010 00:23:31 -0400
2455+
2456+openldap (2.4.21-0ubuntu4) lucid; urgency=low
2457+
2458+ [ Simon Olofsson ]
2459+ * debian/slapd.postinst:
2460+ - Show a message after successful migration (LP: #538848)
2461+
2462+ [ Jorgen Rosink ]
2463+ * debian/slapd.init: add simple status checking with LSB compatible exit
2464+ codes (LP: #562377)
2465+ * debian/slapd.init.ldif:
2466+ - remove admin user in default config database (LP: #556176)
2467+ - in default config, add olcAccess entries giving access to controls
2468+ available and cn=subschema (LP: #427842)
2469+
2470+ [ Scott Moser ]
2471+ * debian/slapd.scripts-common: Do not create /nonexistent directory
2472+ for openldap user's home (LP: #556176)
2473+ * debian/slapd.postinst: fix cn=config olcAccess migration (LP: #559070)
2474+
2475+ -- Scott Moser <smoser@ubuntu.com> Mon, 12 Apr 2010 16:16:47 -0400
2476+
2477+openldap (2.4.21-0ubuntu3) lucid; urgency=low
2478+
2479+ * debian/slapd.postinst, debian/slapd.scripts-common: Upgrade databases
2480+ before trying to convert to slapd.d, to avoid upgrade failure from hardy
2481+ (LP: #536958)
2482+ * debian/slapd.postinst: Add a {1} numeric index to olcAccess entry in
2483+ olcDatabase={0}config.ldif to avoid upgrade failures (LP: #538516, #526230)
2484+
2485+ -- Thierry Carrez <thierry.carrez@ubuntu.com> Mon, 29 Mar 2010 13:31:47 +0200
2486+
2487+openldap (2.4.21-0ubuntu2) lucid; urgency=low
2488+
2489+ * debian/apparmor-profile: Update apparmor profile. (LP: #508190)
2490+
2491+ -- Chuck Short <zulcss@ubuntu.com> Tue, 09 Mar 2010 13:33:35 -0500
2492+
2493+openldap (2.4.21-0ubuntu1) lucid; urgency=low
2494+
2495+ * New upstream release.
2496+ * debian/rules, debian/schema/extra/:
2497+ Fix get-orig-source rule to supports extra schemas shipped as part of the
2498+ debian/schema/ directory.
2499+
2500+ -- Mathias Gug <mathiaz@ubuntu.com> Thu, 18 Feb 2010 00:58:13 -0500
2501+
2502+openldap (2.4.18-0ubuntu2) lucid; urgency=low
2503+
2504+ * debian/patches/gssapi.diff, thanks to Jerry Carter (Likewise):
2505+ - Add --with-gssapi support
2506+ - Make guess_service_principal() more robust when determining principal
2507+ * Enable GSSAPI support (LP: #495418):
2508+ - debian/configure.options: Configure with --with-gssapi
2509+ - debian/control: Added libkrb5-dev as a build depend
2510+
2511+ -- Thierry Carrez <thierry.carrez@ubuntu.com> Fri, 11 Dec 2009 11:31:11 +0100
2512+
2513+openldap (2.4.18-0ubuntu1) karmic; urgency=low
2514+
2515+ * New upstream release: (LP: #419515):
2516+ + pcache overlay supports disconnected mode.
2517+ * Fix nss overlay load (LP: #417163).
2518+
2519+ -- Mathias Gug <mathiaz@ubuntu.com> Mon, 07 Sep 2009 13:41:10 -0400
2520+
2521 openldap (2.4.17-2.1) unstable; urgency=high
2522
2523 * Non-maintainer upload by the Security Team.
2524@@ -1245,6 +3470,108 @@ openldap (2.4.17-2) unstable; urgency=low
2525
2526 -- Steve Langasek <vorlon@debian.org> Tue, 22 Sep 2009 20:06:34 -0700
2527
2528+openldap (2.4.17-1ubuntu3) karmic; urgency=low
2529+
2530+ * Install a minimal slapd configuration instead of creating a default
2531+ database with a default DIT:
2532+ + Move openldap user home from /var/lib/ldap to /nonexistent.
2533+ + Remove all code and templates dealing with the default database and DIT
2534+ creation.
2535+ + Add an Authz map from root user (UID=0) to cn=localroot,cn=config and
2536+ grant all access to the latter in the cn=config database as well as the
2537+ default backend configuration.
2538+ * Add cn=localroot,cn=config authz mapping on upgrades.
2539+
2540+ -- Mathias Gug <mathiaz@ubuntu.com> Tue, 11 Aug 2009 14:48:56 -0400
2541+
2542+openldap (2.4.17-1ubuntu2) karmic; urgency=low
2543+
2544+ [ Thierry Carrez ]
2545+ * debian/rules: Enable -DLDAP_CONNECTIONLESS to build CLDAP (UDP) support
2546+ in the openldap library, as required by Likewise-Open (LP: #390579)
2547+
2548+ [ Mathias Gug ]
2549+ * debian/patches/its6077-uniqueness-overlay: fixes some issues with the
2550+ uniqueness overlay.
2551+ * debian/patches/its6220-writetimeout-directive: fixes a problem with the
2552+ writetimeout directive being in effect even if it wasn't set,
2553+ closing connections incorrectly.
2554+ * debian/patches/its6222-dncachesize-parameter: fixes the behavior of the
2555+ dncachesize parameter that was added in RE24, so that if it is set to
2556+ "0" (now the default), it has an unlimited DN cache (RE23 always
2557+ had an unlimited DN cache).
2558+
2559+ -- Mathias Gug <mathiaz@ubuntu.com> Fri, 31 Jul 2009 13:43:46 -0400
2560+
2561+openldap (2.4.17-1ubuntu1) karmic; urgency=low
2562+
2563+ [ Steve Langasek ]
2564+ * Fix up the lintian warnings:
2565+ - add missing misc-depends on all packages
2566+ - slapd, libldap-2.4-2-dbg sections changed to 'debug' to match archive
2567+ overrides
2568+ - bump Standards-Version to 3.8.2, no changes required.
2569+
2570+ [ Mathias Gug ]
2571+ * Resynchronise with Debian. Remaining changes:
2572+ - AppArmor support:
2573+ - debian/apparmor-profile: add AppArmor profile
2574+ - updated debian/slapd.README.Debian for note on AppArmor
2575+ - debian/slapd.dirs: add etc/apparmor.d/force-complain
2576+ - debian/slapd.postrm: remove symlink in force-complain/ on purge
2577+ - debian/rules: install apparmor profile.
2578+ - Don't use local statement in config script as it fails if /bin/sh
2579+ points to bash.
2580+ - debian/slapd.postinst, debian/slapd.script-common: set correct
2581+ ownership and permissions on /var/lib/ldap, /etc/ldap/slapd.d (group
2582+ readable) and /var/run/slapd (world readable).
2583+ - Enable nssoverlay:
2584+ - debian/patches/nssov-build, debian/rules: Build and package the nss
2585+ overlay.
2586+ - debian/schema/misc.ldif: add ldif file for the misc schema which
2587+ defines rfc822MailMember (required by the nss overlay).
2588+ - debian/{control,rules}: enable PIE hardening
2589+ - Use cn=config as the default configuration backend instead of
2590+ slapd.conf. Migrate slapd.conf file to /etc/ldap/slapd.d/ on upgrade
2591+ asking the end user to enter a new password to control the access to
2592+ the cn=config tree.
2593+ - debian/slapd.postinst: create /var/run/slapd before updating its
2594+ permissions.
2595+ - debian/slapd.init: Correctly set slapd config backend option even if
2596+ the pidfile is configured in slapd default file.
2597+ * Dropped:
2598+ - Merged in Debian:
2599+ - Update priority of libldap-2.4-2 to match the archive override.
2600+ - Add the missing ldapexop and ldapurl tools to ldap-utils, as well as
2601+ the ldapurl(1) manpage.
2602+ - Bump build-dependency on debhelper to 6 instead of 5, since that's
2603+ what we're using.
2604+ - Set the default SLAPD_SERVICES to ldap:/// ldapi:///, instead of using
2605+ the built-in default of ldap:/// only.
2606+ - Fixed in upstream release:
2607+ - debian/patches/fix-ldap_back_entry_get_rwa.patch: fix test-0034
2608+ failure when built with PIE.
2609+ - debian/patches/gnutls-enable-v1-ca-certs: Enable V1 CA certs to be
2610+ trusted.
2611+ - Update Apparmor profile support: don't support upgrade from pre-hardy
2612+ systems:
2613+ - debian/slapd.postinst: Reload AA profile on configuration
2614+ - debian/control: Recommends apparmor >= 2.1+1075-0ubuntu6
2615+ - debian/control: Conflicts with apparmor-profiles <<
2616+ 2.1+1075-0ubuntu4 to make sure that if earlier version of
2617+ apparmor-profiles gets installed it won't overwrite our profile.
2618+ - follow ApparmorProfileMigration and force apparmor complain mode on
2619+ some upgrades
2620+ - debian/slapd.preinst: create symlink for force-complain on
2621+ pre-feisty upgrades, upgrades where apparmor-profiles profile is
2622+ unchanged (ie non-enforcing) and upgrades where apparmor profile
2623+ does not exist.
2624+ - debian/patches/autogen.sh: no longer needed with karmic libtool.
2625+ - Call libtoolize with the --install option to install
2626+ config.{guess,sub} files.
2627+
2628+ -- Mathias Gug <mathiaz@ubuntu.com> Thu, 30 Jul 2009 16:42:58 -0400
2629+
2630 openldap (2.4.17-1) unstable; urgency=low
2631
2632 * New upstream version.
2633@@ -1267,6 +3594,153 @@ openldap (2.4.17-1) unstable; urgency=low
2634
2635 -- Steve Langasek <vorlon@debian.org> Tue, 28 Jul 2009 10:17:15 -0700
2636
2637+openldap (2.4.15-1.1ubuntu1) karmic; urgency=low
2638+
2639+ * Resynchronise with Debian. Remaining changes:
2640+ - AppArmor support:
2641+ - debian/apparmor-profile: add AppArmor profile
2642+ - debian/slapd.postinst: Reload AA profile on configuration
2643+ - updated debian/slapd.README.Debian for note on AppArmor
2644+ - debian/control: Recommends apparmor >= 2.1+1075-0ubuntu6
2645+ - debian/control: Conflicts with apparmor-profiles <<
2646+ 2.1+1075-0ubuntu4 to make sure that if earlier version of
2647+ apparmor-profiles gets installed it won't overwrite our profile.
2648+ - follow ApparmorProfileMigration and force apparmor complain mode on
2649+ some upgrades
2650+ - debian/slapd.dirs: add etc/apparmor.d/force-complain
2651+ - debian/slapd.preinst: create symlink for force-complain on
2652+ pre-feisty upgrades, upgrades where apparmor-profiles profile is
2653+ unchanged (ie non-enforcing) and upgrades where apparmor profile
2654+ does not exist.
2655+ - debian/slapd.postrm: remove symlink in force-complain/ on purge
2656+ - debian/patches/autogen.sh:
2657+ - Call libtoolize with the --install option to install
2658+ config.{guess,sub} files.
2659+ - Don't use local statement in config script as it fails if /bin/sh
2660+ points to bash.
2661+ - debian/slapd.postinst, debian/slapd.script-common: set correct
2662+ ownership and permissions on /var/lib/ldap, /etc/ldap/slapd.d (group
2663+ readable) and /var/run/slapd (world readable).
2664+ - Enable nssoverlay:
2665+ - debian/patches/nssov-build, debian/rules: Build and package the nss
2666+ overlay.
2667+ - debian/schema/misc.ldif: add ldif file for the misc schema which
2668+ defines rfc822MailMember (required by the nss overlay).
2669+ - debian/{control,rules}: enable PIE hardening
2670+ - Use cn=config as the default configuration backend instead of
2671+ slapd.conf. Migrate slapd.conf file to /etc/ldap/slapd.d/ on upgrade
2672+ asking the end user to enter a new password to control the access to
2673+ the cn=config tree.
2674+ - Update priority of libldap-2.4-2 to match the archive override.
2675+ - Add the missing ldapexop and ldapurl tools to ldap-utils, as well as
2676+ the ldapurl(1) manpage.
2677+ - Bump build-dependency on debhelper to 6 instead of 5, since that's
2678+ what we're using.
2679+ - Set the default SLAPD_SERVICES to ldap:/// ldapi:///, instead of using
2680+ the built-in default of ldap:/// only.
2681+ - debian/patches/fix-ldap_back_entry_get_rwa.patch: fix test-0034
2682+ failure when built with PIE.
2683+ - debian/patches/gnutls-enable-v1-ca-certs: Enable V1 CA certs to be
2684+ trusted.
2685+ - debian/slapd.postinst: create /var/run/slapd before updating its
2686+ permissions.
2687+ - debian/slapd.init: Correctly set slapd config backend option even if
2688+ the pidfile is configured in slapd default file.
2689+ * Drop patch to avoid the test suite on hppa, as hppa is EOL.
2690+
2691+ -- Colin Watson <cjwatson@ubuntu.com> Wed, 24 Jun 2009 10:45:20 +0100
2692+
2693+openldap (2.4.15-1.1) unstable; urgency=low
2694+
2695+ * Non-maintainer upload.
2696+ * Change libltdl3-dev Build-Depends to libltdl-dev | libltdl3-dev
2697+ (Closes: #522965)
2698+
2699+ -- Kurt Roeckx <kurt@roeckx.be> Sun, 19 Apr 2009 18:24:32 +0200
2700+
2701+openldap (2.4.15-1ubuntu3) jaunty; urgency=low
2702+
2703+ * No-change rebuild to fix lpia shared library dependencies.
2704+
2705+ -- Colin Watson <cjwatson@ubuntu.com> Thu, 19 Mar 2009 09:52:40 +0000
2706+
2707+openldap (2.4.15-1ubuntu2) jaunty; urgency=low
2708+
2709+ * debian/slapd.postinst: create /var/run/slapd before updating its
2710+ permissions (LP: #298928).
2711+ * debian/slapd.init: Correclty set slapd config backend option even if the
2712+ pidfile is configured in slapd default file (LP: #292364).
2713+ * debian/apparmor-profile: support multiple databases to be stored under
2714+ /var/lib/ldap/. (LP: #286614).
2715+
2716+ -- Mathias Gug <mathiaz@ubuntu.com> Fri, 13 Mar 2009 13:56:12 -0400
2717+
2718+openldap (2.4.15-1ubuntu1) jaunty; urgency=low
2719+
2720+ [ Steve Langasek ]
2721+ * Update priority of libldap-2.4-2 to match the archive override.
2722+ * Add the missing ldapexop and ldapurl tools to ldap-utils, as well as the
2723+ ldapurl(1) manpage. Thanks to Peter Marschall for the patch.
2724+ Closes: #496749.
2725+ * Bump build-dependency on debhelper to 6 instead of 5, since that's
2726+ what we're using. Closes: #498116.
2727+ * Set the default SLAPD_SERVICES to ldap:/// ldapi:///, instead of using
2728+ the built-in default of ldap:/// only.
2729+
2730+ [ Mathias Gug ]
2731+ * Merge from debian unstable, remaining changes:
2732+ - Modify Maintainer value to match the DebianMaintainerField
2733+ speficication.
2734+ - AppArmor support:
2735+ - debian/apparmor-profile: add AppArmor profile
2736+ - debian/slapd.postinst: Reload AA profile on configuration
2737+ - updated debian/slapd.README.Debian for note on AppArmor
2738+ - debian/control: Recommends apparmor >= 2.1+1075-0ubuntu6
2739+ - debian/control: Conflicts with apparmor-profiles << 2.1+1075-0ubuntu4
2740+ to make sure that if earlier version of apparmour-profiles gets
2741+ installed it won't overwrite our profile.
2742+ - follow ApparmorProfileMigration and force apparmor compalin mode on
2743+ some upgrades (LP: #203529)
2744+ - debian/slapd.dirs: add etc/apparmor.d/force-complain
2745+ - debian/slapd.preinst: create symlink for force-complain on pre-feisty
2746+ upgrades, upgrades where apparmor-profiles profile is unchanged (ie
2747+ non-enforcing) and upgrades where apparmor profile does not exist.
2748+ - debian/slapd.postrm: remove symlink in force-complain/ on purge
2749+ - debian/control:
2750+ - Build-depend on libltdl7-dev rather then libltdl3-dev.
2751+ - debian/patches/autogen.sh:
2752+ - Call libtoolize with the --install option to install config.{guess,sub}
2753+ files.
2754+ - Don't use local statement in config script as it fails if /bin/sh
2755+ points to bash (LP: #286063).
2756+ - Disable the testsuite on hppa. Allows building of packages on this
2757+ architecture again, once this package is in the archive.
2758+ LP: #288908.
2759+ - debian/slapd.postinst, debian/slapd.script-common: set correct ownership
2760+ and permissions on /var/lib/ldap, /etc/ldap/slapd.d (group readable) and
2761+ /var/run/slapd (world readable). (LP: #257667).
2762+ - Enable nssoverlay:
2763+ - debian/patches/nssov-build, debian/rules: Build and package
2764+ the nss overlay.
2765+ - debian/schema/misc.ldif: add ldif file for the misc schema
2766+ which defines rfc822MailMember (required by the nss overlay).
2767+ - debian/{control,rules}: enable PIE hardening
2768+ - Use cn=config as the default configuration backend instead of
2769+ slapd.conf. Migrate slapd.conf file to /etc/ldap/slapd.d/ on upgrade
2770+ asking the end user to enter a new password to control the access to the
2771+ cn=config tree.
2772+ * Dropped:
2773+ - debian/patches/corrupt-contextCSN: The contextCSN can get corrupted at
2774+ times. (ITS: #5947) Fixed in new upstream version 2.4.15.
2775+ - debian/patches/fix-ucred-libc due to changes how newer glibc handle
2776+ the ucred struct now. Implemented in Debian.
2777+ * debian/patches/fix-ldap_back_entry_get_rwa.patch: fix test-0034 failure
2778+ when built with PIE.
2779+ * debian/patches/gnutls-enable-v1-ca-certs: Enable V1 CA certs to be
2780+ trusted (LP: #305264).
2781+
2782+ -- Mathias Gug <mathiaz@ubuntu.com> Fri, 06 Mar 2009 17:34:21 -0500
2783+
2784 openldap (2.4.15-1) unstable; urgency=low
2785
2786 * New upstream version
2787@@ -1284,6 +3758,69 @@ openldap (2.4.15-1) unstable; urgency=low
2788
2789 -- Steve Langasek <vorlon@debian.org> Tue, 24 Feb 2009 14:27:35 -0800
2790
2791+openldap (2.4.14-0ubuntu1) jaunty; urgency=low
2792+
2793+ [ Steve Langasek ]
2794+ * New upstream version
2795+ - Fixes a bug with the pcache overlay not returning cached entries
2796+ (closes: #497697)
2797+ - Update evolution-ntlm patch to apply to current Makefiles.
2798+ - (tentatively) drop gnutls-ciphers, since this bug was reported to be
2799+ fixed upstream in 2.4.8. The fix applied in 2.4.8 didn't match the
2800+ patch from the bug report, so this should be watched for regressions.
2801+ * Build against db4.7 instead of db4.2 at last! Closes: #421946.
2802+ * Build with --disable-ndb, to avoid a misbuild when libmysqlclient is
2803+ installed in the build environment.
2804+ * New patch, no-crlcheck-for-gnutls, to fix a build failure when using
2805+ --with-tls=gnutls.
2806+
2807+ [ Mathias Gug ]
2808+ * Merge from debian unstable, remaining changes:
2809+ - debian/apparmor-profile: add AppArmor profile
2810+ - debian/slapd.postinst: Reload AA profile on configuration
2811+ - updated debian/slapd.README.Debian for note on AppArmor
2812+ - debian/control: Recommends apparmor >= 2.1+1075-0ubuntu6
2813+ - debian/control: Conflicts with apparmor-profiles << 2.1+1075-0ubuntu4
2814+ to make sure that if earlier version of apparmour-profiles gets
2815+ installed it won't overwrite our profile.
2816+ - Modify Maintainer value to match the DebianMaintainerField
2817+ speficication.
2818+ - follow ApparmorProfileMigration and force apparmor compalin mode on
2819+ some upgrades (LP: #203529)
2820+ - debian/slapd.dirs: add etc/apparmor.d/force-complain
2821+ - debian/slapd.preinst: create symlink for force-complain on pre-feisty
2822+ upgrades, upgrades where apparmor-profiles profile is unchanged (ie
2823+ non-enforcing) and upgrades where apparmor profile does not exist.
2824+ - debian/slapd.postrm: remove symlink in force-complain/ on purge
2825+ - debian/patches/fix-ucred-libc due to changes how newer glibc handle
2826+ the ucred struct now.
2827+ - debian/control:
2828+ - Build-depend on libltdl7-dev rather then libltdl3-dev.
2829+ - debian/patches/autogen.sh:
2830+ - Call libtoolize with the --install option to install config.{guess,sub}
2831+ files.
2832+ - Don't use local statement in config script as it fails if /bin/sh
2833+ points to bash (LP: #286063).
2834+ - Disable the testsuite on hppa. Allows building of packages on this
2835+ architecture again, once this package is in the archive.
2836+ LP: #288908.
2837+ - debian/slapd.postinst, debian/slapd.script-common: set correct ownership
2838+ and permissions on /var/lib/ldap, /etc/ldap/slapd.d (group readable) and
2839+ /var/run/slapd (world readable). (LP: #257667).
2840+ - debian/patches/nssov-build, debian/rules:
2841+ Build and package the nss overlay.
2842+ debian/schema/misc.ldif: add ldif file for the misc schema, which defines
2843+ rfc822MailMember (required by the nss overlay).
2844+ - debian/{control,rules}: enable PIE hardening
2845+ - Use cn=config as the default configuration backend instead of
2846+ slapd.conf. Migrate slapd.conf file to /etc/ldap/slapd.d/ on upgrade
2847+ asking the end user to enter a new password to control the access to the
2848+ cn=config tree.
2849+ * debian/patches/corrupt-contextCSN: The contextCSN can get corrupted at
2850+ times. (ITS: #5947)
2851+
2852+ -- Mathias Gug <mathiaz@ubuntu.com> Wed, 18 Feb 2009 18:44:00 -0500
2853+
2854 openldap (2.4.11-1) unstable; urgency=low
2855
2856 * New upstream version (closes: #499560).
2857@@ -1306,6 +3843,110 @@ openldap (2.4.11-1) unstable; urgency=low
2858
2859 -- Steve Langasek <vorlon@debian.org> Sat, 11 Oct 2008 01:53:55 -0700
2860
2861+openldap (2.4.11-0ubuntu7) jaunty; urgency=low
2862+
2863+ * Don't use local statement in config script as it fails if /bin/sh
2864+ points to bash (LP: #286063).
2865+
2866+ -- Mathias Gug <mathiaz@ubuntu.com> Tue, 04 Nov 2008 20:03:46 -0500
2867+
2868+openldap (2.4.11-0ubuntu6) intrepid; urgency=low
2869+
2870+ * Disable the testsuite on hppa. Allows building of packages on this
2871+ architecture again, once this package is in the archive.
2872+ LP: #288908.
2873+
2874+ -- Matthias Klose <doko@ubuntu.com> Fri, 24 Oct 2008 23:22:33 +0200
2875+
2876+openldap (2.4.11-0ubuntu5) intrepid; urgency=low
2877+
2878+ * Don't set admin passwords in ldif files if adminpw is empty.
2879+ (LP: #273988 - LP: #276606).
2880+
2881+ -- Mathias Gug <mathiaz@ubuntu.com> Mon, 13 Oct 2008 19:31:15 -0400
2882+
2883+openldap (2.4.11-0ubuntu4) intrepid; urgency=low
2884+
2885+ * debian/slapd.postinst, debian/slapd.script-common: set correct ownership
2886+ and permissions on /var/lib/ldap, /etc/ldap/slapd.d (group readable) and
2887+ /var/run/slapd (world readable). (LP: #257667).
2888+ * debian/slapd.script-common:
2889+ - Fix package reconfiguration:
2890+ + Remove slapd.d/ directory if it already exists when creating a new
2891+ configuration.
2892+ + Fix backup directory naming for multiple reconfiguration.
2893+
2894+ -- Mathias Gug <mathiaz@ubuntu.com> Wed, 24 Sep 2008 21:01:42 -0400
2895+
2896+openldap (2.4.11-0ubuntu3) intrepid; urgency=low
2897+
2898+ * debian/patches/nssov-build, debian/rules:
2899+ Build and package the nss overlay.
2900+ * debian/schema/misc.ldif: add ldif file for the misc schema, which defines
2901+ rfc822MailMember (required by the nss overlay).
2902+
2903+ -- Mathias Gug <mathiaz@ubuntu.com> Tue, 26 Aug 2008 18:42:54 -0400
2904+
2905+openldap (2.4.11-0ubuntu2) intrepid; urgency=low
2906+
2907+ * debian/{control,rules}: enable PIE hardening
2908+
2909+ -- Kees Cook <kees@ubuntu.com> Wed, 20 Aug 2008 15:47:01 -0700
2910+
2911+openldap (2.4.11-0ubuntu1) intrepid; urgency=low
2912+
2913+ * New upstream version:
2914+ - Mainly bug fixes.
2915+ - New nss slapd overlay (not compiled by default).
2916+ * Use cn=config as the default configuration backend instead of
2917+ slapd.conf. Migrate slapd.conf file to /etc/ldap/slapd.d/ on upgrade
2918+ asking the end user to enter a new password to control the access to the
2919+ cn=config tree.
2920+
2921+ -- Mathias Gug <mathiaz@ubuntu.com> Mon, 11 Aug 2008 20:26:05 -0400
2922+
2923+openldap (2.4.10-3ubuntu1) intrepid; urgency=low
2924+
2925+ [ Mathias Gug ]
2926+ * Merge from debian unstable, remaining changes:
2927+ - debian/apparmor-profile: add AppArmor profile
2928+ - debian/slapd.postinst: Reload AA profile on configuration
2929+ - updated debian/slapd.README.Debian for note on AppArmor
2930+ - debian/control: Recommends apparmor >= 2.1+1075-0ubuntu6
2931+ - debian/control: Conflicts with apparmor-profiles << 2.1+1075-0ubuntu4
2932+ to make sure that if earlier version of apparmour-profiles gets
2933+ installed it won't overwrite our profile.
2934+ - Modify Maintainer value to match the DebianMaintainerField
2935+ speficication.
2936+ - follow ApparmorProfileMigration and force apparmor compalin mode on
2937+ some upgrades (LP: #203529)
2938+ - debian/slapd.dirs: add etc/apparmor.d/force-complain
2939+ - debian/slapd.preinst: create symlink for force-complain on pre-feisty
2940+ upgrades, upgrades where apparmor-profiles profile is unchanged (ie
2941+ non-enforcing) and upgrades where apparmor profile does not exist.
2942+ - debian/slapd.postrm: remove symlink in force-complain/ on purge
2943+ - debian/patches/fix-ucred-libc due to changes how newer glibc handle
2944+ the ucred struct now.
2945+ - debian/patches/fix-unique-overlay-assertion.patch:
2946+ Fix another assertion error in unique overlay (LP: #243337).
2947+ Backport from head.
2948+ * Dropped - implemented in Debian:
2949+ - debian/patches/fix-gnutls-key-strength.patch:
2950+ Fix slapd handling of ssf using gnutls. (LP: #244925).
2951+ - debian/control:
2952+ Add time as build dependency: needed by make test.
2953+ * debian/control:
2954+ - Build-depend on libltdl7-dev rather then libltdl3-dev.
2955+ * debian/patches/autogen.sh:
2956+ - Call libtoolize with the --install option to install config.{guess,sub}
2957+ files.
2958+
2959+ [ Jamie Strandboge ]
2960+ * adjust apparmor profile to allow gssapi (LP: #229252)
2961+ * adjust apparmor profile to allow cnconfig (LP: #243525)
2962+
2963+ -- Mathias Gug <mathiaz@ubuntu.com> Wed, 30 Jul 2008 19:46:02 -0400
2964+
2965 openldap (2.4.10-3) unstable; urgency=low
2966
2967 [ Steve Langasek ]
2968@@ -1339,6 +3980,40 @@ openldap (2.4.10-3) unstable; urgency=low
2969
2970 -- Steve Langasek <vorlon@debian.org> Mon, 28 Jul 2008 15:26:06 -0700
2971
2972+openldap (2.4.10-2ubuntu1) intrepid; urgency=low
2973+
2974+ * Merge from debian unstable, remaining changes:
2975+ - debian/apparmor-profile: add AppArmor profile
2976+ - debian/slapd.postinst: Reload AA profile on configuration
2977+ - updated debian/slapd.README.Debian for note on AppArmor
2978+ - debian/control: Recommends apparmor >= 2.1+1075-0ubuntu6
2979+ - debian/control: Conflicts with apparmor-profiles << 2.1+1075-0ubuntu4
2980+ to make sure that if earlier version of apparmour-profiles gets
2981+ installed it won't overwrite our profile.
2982+ - Modify Maintainer value to match the DebianMaintainerField
2983+ speficication.
2984+ - follow ApparmorProfileMigration and force apparmor compalin mode on
2985+ some upgrades (LP: #203529)
2986+ - debian/slapd.dirs: add etc/apparmor.d/force-complain
2987+ - debian/slapd.preinst: create symlink for force-complain on pre-feisty
2988+ upgrades, upgrades where apparmor-profiles profile is unchanged (ie
2989+ non-enforcing) and upgrades where apparmor profile does not exist.
2990+ - debian/slapd.postrm: remove symlink in force-complain/ on purge
2991+ - debian/patches/fix-ucred-libc due to changes how newer glibc handle
2992+ the ucred struct now.
2993+ - debian/patches/fix-unique-overlay-assertion.patch:
2994+ Fix another assertion error in unique overlay (LP: #243337).
2995+ Backport from head.
2996+ - debian/patches/fix-gnutls-key-strength.patch:
2997+ Fix slapd handling of ssf using gnutls. (LP: #244925).
2998+ - debian/control:
2999+ Add time as build dependency: needed by make test.
3000+ * Dropped - implemented in Debian:
3001+ - debian/rules:
3002+ Support debuild nocheck option: don't run tests if nocheck is set.
3003+
3004+ -- Mathias Gug <mathiaz@ubuntu.com> Thu, 10 Jul 2008 14:45:49 -0400
3005+
3006 openldap (2.4.10-2) unstable; urgency=low
3007
3008 * Support DEB_BUILD_OPTIONS=nocheck to disable running the test suite at
3009@@ -1353,6 +4028,54 @@ openldap (2.4.10-2) unstable; urgency=low
3010
3011 -- Steve Langasek <vorlon@debian.org> Sun, 06 Jul 2008 22:03:32 -0700
3012
3013+openldap2.3 (2.4.10-1ubuntu1) intrepid; urgency=low
3014+
3015+ * Merge from debian unstable, remaining changes:
3016+ - debian/apparmor-profile: add AppArmor profile
3017+ - debian/slapd.postinst: Reload AA profile on configuration
3018+ - updated debian/slapd.README.Debian for note on AppArmor
3019+ - debian/control: Recommends apparmor >= 2.1+1075-0ubuntu6
3020+ - debian/control: Conflicts with apparmor-profiles << 2.1+1075-0ubuntu4
3021+ to make sure that if earlier version of apparmour-profiles gets
3022+ installed it won't overwrite our profile.
3023+ - Modify Maintainer value to match the DebianMaintainerField
3024+ speficication.
3025+ - follow ApparmorProfileMigration and force apparmor compalin mode on
3026+ some upgrades (LP: #203529)
3027+ - debian/slapd.dirs: add etc/apparmor.d/force-complain
3028+ - debian/slapd.preinst: create symlink for force-complain on pre-feisty
3029+ upgrades, upgrades where apparmor-profiles profile is unchanged (ie
3030+ non-enforcing) and upgrades where apparmor profile does not exist.
3031+ - debian/slapd.postrm: remove symlink in force-complain/ on purge
3032+ - debian/patches/fix-ucred-libc due to changes how newer glibc handle
3033+ the ucred struct now.
3034+ - debian/patches/fix-unique-overlay-assertion.patch:
3035+ Fix another assertion error in unique overlay (LP: #243337).
3036+ Backport from head.
3037+ * debian/control:
3038+ - add time as build dependency: needed by make test.
3039+ * debian/rules:
3040+ - support debuild nocheck option: don't run tests if nocheck is set.
3041+ * debian/patches/fix-gnutls-key-strength.patch:
3042+ - fix slapd handling of ssf using gnutls. (LP: #244925).
3043+ * Dropped - accepted in Debian:
3044+ - debian/rules, debian/slapd.links: use hard links to slapd instead of
3045+ symlinks for slap* so these applications aren't confined by apparmor
3046+ (LP: #203898)
3047+ * Dropped - fixed in new upstream release:
3048+ - debian/patches/fix-assertion-io.patch: Fixes ber_flush2 assertion.
3049+ (LP: #215904)
3050+ - debian/patches/fix-dnpretty-assertion.patch: Fix dnPrettyNormal assertion
3051+ error. (LP: #234196)
3052+ - dropped debian/patches/fix-notify-crasher.patch: Fix modify timestamp crashes.
3053+ (LP: #220724)
3054+ - debian/patches/fix-syncrepl-oops: Fixes segmentation fault when using
3055+ syncrepl. (LP: #227178)
3056+ - dropped debian/patches/SECURITY_CVE-2008-0658.patch. Already applied
3057+ upstream.
3058+
3059+ -- Mathias Gug <mathiaz@ubuntu.com> Thu, 03 Jul 2008 14:15:08 -0400
3060+
3061 openldap2.3 (2.4.10-1) unstable; urgency=low
3062
3063 [ Steve Langasek ]
3064@@ -1377,6 +4100,64 @@ openldap2.3 (2.4.10-1) unstable; urgency=low
3065
3066 -- Steve Langasek <vorlon@debian.org> Mon, 30 Jun 2008 04:28:34 -0700
3067
3068+openldap2.3 (2.4.9-1ubuntu4) intrepid; urgency=low
3069+
3070+ * debian/patches/fix-unique-overlay-assertion.patch:
3071+ - Fix another assertion error in unique overlay, backported from head.
3072+ (LP: #243337) Note: This patch will still be needed when moved to 2.4.10
3073+
3074+ -- Chuck Short <zulcss@ubuntu.com> Mon, 30 Jun 2008 18:49:52 +0000
3075+
3076+openldap2.3 (2.4.9-1ubuntu3) intrepid; urgency=low
3077+
3078+ * Drop spurious dependency on hiemdal-dev. Caused by an aborted attempt to
3079+ include the smbk5pwd overlay.
3080+
3081+ -- Chuck Short <zulcss@ubuntu.com> Wed, 11 Jun 2008 21:25:40 +0000
3082+
3083+openldap2.3 (2.4.9-1ubuntu2) intrepid; urgency=low
3084+
3085+ * Rebuild for perl 5.10 transition (LP: #230016)
3086+ * debian/patches/fix-syncrepl-oops: Fixes segmentation fault when using
3087+ syncrepl. (LP: #227178)
3088+
3089+ -- Chuck Short <zulcss@ubuntu.com> Mon, 09 Jun 2008 14:56:40 +0000
3090+
3091+openldap2.3 (2.4.9-1ubuntu1) intrepid; urgency=low
3092+
3093+ * Merge from debian unstable, remaining changes:
3094+ - debian/apparmor-profile: add AppArmor profile
3095+ - debian/slapd.postinst: Reload AA profile on configuration
3096+ - updated debian/slapd.README.Debian for note on AppArmor
3097+ - debian/control: Recommends apparmor >= 2.1+1075-0ubuntu6
3098+ - debian/control: Conflicts with apparmor-profiles << 2.1+1075-0ubuntu4
3099+ to make sure that if earlier version of apparmour-profiles gets
3100+ installed it won't overwrite our profile.
3101+ - Modify Maintainer value to match the DebianMaintainerField
3102+ speficication.
3103+ - follow ApparmorProfileMigration and force apparmor compalin mode on
3104+ some upgrades (LP: #203529)
3105+ - debian/slapd.dirs: add etc/apparmor.d/force-complain
3106+ - debian/slapd.preinst: create symlink for force-complain on pre-feisty
3107+ upgrades, upgrades where apparmor-profiles profile is unchanged (ie
3108+ non-enforcing) and upgrades where apparmor profile does not exist.
3109+ - debian/slapd.postrm: remove symlink in force-complain/ on purge
3110+ - debian/rules, debian/slapd.links: use hard links to slapd instead of
3111+ symlinks for slap* so these applications aren't confined by apparmor
3112+ (LP: #203898)
3113+ - debian/patches/fix-assertion-io.patch: Fixes ber_flush2 assertion.
3114+ (LP: #215904)
3115+ - debian/patches/fix-dnpretty-assertion.patch: Fix dnPrettyNormal assertion
3116+ error. (LP: #234196)
3117+ - dropped debian/patches/fix-notify-crasher.patch: Fix modify timestamp crashes.
3118+ (LP: #220724)
3119+ - dropped debian/patches/SECURITY_CVE-2008-0658.patch. Already applied
3120+ upstream.
3121+ * Added debian/patches/fix-ucred-libc due to changes how newer glibc handle
3122+ the ucred struct now.
3123+
3124+ -- Chuck Short <zulcss@ubuntu.com> Fri, 30 May 2008 17:09:53 +0100
3125+
3126 openldap2.3 (2.4.9-1) unstable; urgency=low
3127
3128 [ Updated debconf translations ]
3129@@ -1447,6 +4228,51 @@ openldap2.3 (2.4.7-6.1) unstable; urgency=high
3130
3131 -- Nico Golde <nion@debian.org> Tue, 04 Mar 2008 14:34:44 +0100
3132
3133+openldap2.3 (2.4.7-6ubuntu3) hardy; urgency=low
3134+
3135+ * remove apparmor-profile workaround for Launchpad #202161 (it's now fixed
3136+ in klibc)
3137+
3138+ -- Jamie Strandboge <jamie@ubuntu.com> Mon, 07 Apr 2008 16:09:38 -0400
3139+
3140+openldap2.3 (2.4.7-6ubuntu2) hardy; urgency=low
3141+
3142+ * apparmor-profile workaround for Launchpad #202161
3143+ * follow ApparmorProfileMigration and force apparmor complain mode on some
3144+ upgrades (LP: #203529)
3145+ - debian/control: Recommends apparmor >= 2.1+1075-0ubuntu6
3146+ - debian/slapd.dirs: add etc/apparmor.d/force-complain
3147+ - debian/slapd.preinst: create symlink for force-complain/ on pre-feisty
3148+ upgrades, upgrades where apparmor-profiles profile is unchanged (ie
3149+ non-enforcing) and upgrades where apparmor profile does not exist
3150+ - debian/slapd.postrm: remove symlink in force-complain/ on purge
3151+ * debian/rules, debian/slapd.links: use hard links to slapd instead of
3152+ symlinks for slap* so these applications aren't confined by apparmor
3153+ (LP: #203898)
3154+
3155+ -- Jamie Strandboge <jamie@ubuntu.com> Tue, 18 Mar 2008 13:53:23 -0400
3156+
3157+openldap2.3 (2.4.7-6ubuntu1) hardy; urgency=low
3158+
3159+ * Merge from Debian unstable, remaining changes:
3160+ + debian/patches/SECURITY_CVE-2008-0658.patch (LP: #197077)
3161+ slapd/back-bdb/modrdn.c in the BDB backend for slapd in OpenLDAP 2.3.39
3162+ allows remote authenticated users to cause a denial of service (daemon
3163+ crash) via a modrdn operation with a NOOP (LDAP_X_NO_OPERATION)
3164+ control, a related issue to CVE-2007-6698.
3165+ + debian/apparmor-profile: add AppArmor profile
3166+ + debian/slapd.postinst: Reload AA profile on configuration
3167+ + updated debian/slapd.README.Debian for note on AppArmor
3168+ + debian/control: Replaces apparmor-profiles << 2.1+1075-0ubuntu4 as we
3169+ should now take control
3170+ + debian/control: Conflicts with apparmor-profiles << 2.1+1075-0ubuntu4
3171+ to make sure that if earlier version of apparmor-profiles gets
3172+ installed it won't overwrite our profile
3173+ + Modify Maintainer value to match the DebianMaintainerField
3174+ specification.
3175+
3176+ -- Steve Langasek <steve.langasek@ubuntu.com> Tue, 04 Mar 2008 01:59:51 +0000
3177+
3178 openldap2.3 (2.4.7-6) unstable; urgency=low
3179
3180 [ Updated debconf translations ]
3181@@ -1492,6 +4318,37 @@ openldap2.3 (2.4.7-6) unstable; urgency=low
3182
3183 -- Steve Langasek <vorlon@debian.org> Thu, 28 Feb 2008 22:15:17 -0800
3184
3185+openldap2.3 (2.4.7-5ubuntu2) hardy; urgency=low
3186+
3187+ * SECURITY UPDATE:
3188+ + debian/patches/SECURITY_CVE-2008-0658.patch (LP: #197077)
3189+ slapd/back-bdb/modrdn.c in the BDB backend for slapd in OpenLDAP 2.3.39
3190+ allows remote authenticated users to cause a denial of service (daemon crash)
3191+ via a modrdn operation with a NOOP (LDAP_X_NO_OPERATION) control, a related
3192+ issue to CVE-2007-6698.
3193+
3194+ * References
3195+ - http://www.cve.mitre.org/cgi-bin/cvename.cgi?name=2008-0658
3196+ - http://www.openldap.org/its/index.cgi/Software%20Bugs?id=5358
3197+
3198+ -- Emanuele Gentili <emgent@emanuele-gentili.com> Sun, 02 Mar 2008 16:34:30 +0100
3199+
3200+openldap2.3 (2.4.7-5ubuntu1) hardy; urgency=low
3201+
3202+ * add AppArmor profile
3203+ + debian/apparmor-profile
3204+ + debian/slapd.postinst: Reload AA profile on configuration
3205+ * updated debian/slapd.README.Debian for note on AppArmor
3206+ * debian/control: Replaces apparmor-profiles << 2.1+1075-0ubuntu4 as we
3207+ should now take control
3208+ * debian/control: Conflicts with apparmor-profiles << 2.1+1075-0ubuntu4
3209+ to make sure that if earlier version of apparmor-profiles gets installed
3210+ it won't overwrite our profile
3211+ * Modify Maintainer value to match the DebianMaintainerField
3212+ specification.
3213+
3214+ -- Jamie Strandboge <jamie@ubuntu.com> Wed, 13 Feb 2008 17:15:41 +0000
3215+
3216 openldap2.3 (2.4.7-5) unstable; urgency=low
3217
3218 [ Updated debconf translations ]
3219diff --git a/debian/control b/debian/control
3220index 263cc9e..7a3b0c8 100644
3221--- a/debian/control
3222+++ b/debian/control
3223@@ -1,11 +1,13 @@
3224 Source: openldap
3225 Section: net
3226 Priority: optional
3227-Maintainer: Debian OpenLDAP Maintainers <pkg-openldap-devel@lists.alioth.debian.org>
3228+Maintainer: Ubuntu Developers <ubuntu-devel-discuss@lists.ubuntu.com>
3229+XSBC-Original-Maintainer: Debian OpenLDAP Maintainers <pkg-openldap-devel@lists.alioth.debian.org>
3230 Uploaders: Steve Langasek <vorlon@debian.org>,
3231 Torsten Landschoff <torsten@debian.org>,
3232 Ryan Tandy <ryan@nardis.ca>
3233 Build-Depends: debhelper-compat (= 12),
3234+ dh-apparmor,
3235 dpkg-dev (>= 1.17.14),
3236 groff-base,
3237 heimdal-multidev (>= 7.4.0.dfsg.1-1~) <!pkg.openldap.noslapd>,
3238@@ -35,7 +37,7 @@ Depends: ${shlibs:Depends}, libldap-2.5-0 (= ${binary:Version}),
3239 coreutils (>= 4.5.1-1), psmisc, perl:any (>> 5.8.0) | libmime-base64-perl,
3240 adduser, lsb-base (>= 3.2-13), ${perl:Depends}, ${misc:Depends}
3241 Recommends: ldap-utils
3242-Suggests: libsasl2-modules,
3243+Suggests: libsasl2-modules, ufw,
3244 libsasl2-modules-gssapi-mit | libsasl2-modules-gssapi-heimdal
3245 Conflicts: umich-ldapd, ldap-server, libltdl3 (= 1.5.4-1)
3246 Replaces: libldap2, ldap-utils (<< 2.2.23-3)
3247diff --git a/debian/rules b/debian/rules
3248index cc0a583..3a80b0d 100755
3249--- a/debian/rules
3250+++ b/debian/rules
3251@@ -15,7 +15,7 @@ export DEB_BUILD_MAINT_OPTIONS := hardening=+all
3252 export AUTOMAKE = true
3253
3254 # Expose maintainer address to build/mkversion (see debian/patches/set-maintainer-name)
3255-export DEB_MAINTAINER := $(shell sed -ne 's/Maintainer:\s\+//p' debian/control)
3256+export DEB_MAINTAINER := $(shell sed -ne 's/^Maintainer:\s\+//p' debian/control)
3257
3258 # Expose DEB_VERSION to build/version.sh (see debian/patches/debian-version)
3259 export DEB_VERSION
3260@@ -157,6 +157,22 @@ endif
3261 find $(installdir)/usr/share/man -name \*.8 \
3262 | xargs perl -pi -e 's#(\.TH \w+ 8)C#$$1#'
3263
3264+ifeq ($(filter stage1,$(DEB_BUILD_PROFILES)),)
3265+override_dh_install-arch:
3266+ dh_install
3267+
3268+ # install AppArmor profile
3269+ install -D -m 644 $(CURDIR)/debian/apparmor-profile $(CURDIR)/debian/slapd/etc/apparmor.d/usr.sbin.slapd
3270+
3271+ # install Apport hook
3272+ install -D -m 644 $(CURDIR)/debian/slapd.py $(CURDIR)/debian/slapd/usr/share/apport/package-hooks/slapd.py
3273+
3274+ # install ufw profile
3275+ install -D -m 644 $(CURDIR)/debian/slapd.ufw.profile $(CURDIR)/debian/slapd/etc/ufw/applications.d/slapd
3276+
3277+ dh_apparmor -pslapd --profile-name=usr.sbin.slapd
3278+endif
3279+
3280 override_dh_installinit:
3281 dh_installinit --no-restart-after-upgrade --error-handler=ignore_init_failure -- "defaults 19 80"
3282
3283diff --git a/debian/slapd.README.Debian b/debian/slapd.README.Debian
3284index ff7d66b..a4f3f55 100644
3285--- a/debian/slapd.README.Debian
3286+++ b/debian/slapd.README.Debian
3287@@ -252,6 +252,17 @@ Modifications Compared to Upstream
3288
3289 -- Russ Allbery <rra@debian.org>, Thu, 14 Feb 2008 18:47:07 -0800
3290
3291+Apparmor Profile
3292+----------------
3293+
3294+ If your system uses AppArmor, please note that the shipped enforcing profile
3295+ works with the default installation, and changes in your configuration may
3296+ require changes to the installed apparmor profile. Please see
3297+ https://wiki.ubuntu.com/DebuggingApparmor before filing a bug against this
3298+ software.
3299+
3300+ -- Jamie Strandboge <jamie@ubuntu.com>, Mon, 4 Feb 2008 21:18:21 -0500
3301+
3302 Migrating your installation to OpenLDAP 2.5.x
3303
3304 OpenLDAP 2.5 is a major new release and includes several incompatible
3305diff --git a/debian/slapd.py b/debian/slapd.py
3306new file mode 100644
3307index 0000000..b1aed25
3308--- /dev/null
3309+++ b/debian/slapd.py
3310@@ -0,0 +1,51 @@
3311+#!/usr/bin/python3
3312+
3313+'''apport hook for slapd
3314+
3315+(c) 2010 Adam Sommer.
3316+Author: Adam Sommer <asommer@ubuntu.com>
3317+
3318+This program is free software; you can redistribute it and/or modify it
3319+under the terms of the GNU General Public License as published by the
3320+Free Software Foundation; either version 2 of the License, or (at your
3321+option) any later version. See http://www.gnu.org/copyleft/gpl.html for
3322+the full text of the license.
3323+'''
3324+
3325+from apport.hookutils import *
3326+import os
3327+
3328+# Scrub olcRootPW attribute and credentials strings if necessary.
3329+def scrub_pass_strings(config):
3330+ olcrootpw_regex = re.compile('olcRootPW:.*')
3331+ olcrootpw_string = olcrootpw_regex.search(config)
3332+ if olcrootpw_string:
3333+ config = config.replace(olcrootpw_string.group(0), 'olcRootPW: @@APPORTREPLACED@@')
3334+
3335+ credentials_regex = re.compile('credentials=.* ')
3336+ credentials_string = credentials_regex.search(config)
3337+ if credentials_string:
3338+ config = config.replace(credentials_string.group(0), 'credentials=@@APPORTREPLACED@@ ')
3339+
3340+ return config
3341+
3342+def add_info(report, ui):
3343+ response = ui.yesno("The contents of your /etc/ldap/slapd.d directory "
3344+ "may help developers diagnose your bug more "
3345+ "quickly. However, it may contain sensitive "
3346+ "information. Do you want to include it in your "
3347+ "bug report?")
3348+
3349+ if response == None: # user cancelled
3350+ raise StopIteration
3351+
3352+ elif response == True:
3353+ # Get the cn=config tree.
3354+ cn_config = root_command_output(['/usr/bin/ldapsearch', '-Q', '-LLL', '-Y EXTERNAL', '-H ldapi:///', '-b cn=config'])
3355+ report['CNConfig'] = scrub_pass_strings(cn_config)
3356+
3357+ # Get slapd messages from /var/log/syslog
3358+ slapd_re = re.compile('slapd', re.IGNORECASE)
3359+ report['SysLog'] = recent_syslog(slapd_re)
3360+
3361+ attach_mac_events(report, '/usr/sbin/slapd')
3362diff --git a/debian/slapd.ufw.profile b/debian/slapd.ufw.profile
3363new file mode 100644
3364index 0000000..3c4f676
3365--- /dev/null
3366+++ b/debian/slapd.ufw.profile
3367@@ -0,0 +1,9 @@
3368+[OpenLDAP LDAP]
3369+title=OpenLDAP with TLS
3370+description=OpenLDAP is a free, fast, lightweight LDAP server
3371+ports=389/tcp
3372+
3373+[OpenLDAP LDAPS]
3374+title=OpenLDAP over SSL
3375+description=OpenLDAP is a free, fast, lightweight LDAP server
3376+ports=636/tcp

Subscribers

People subscribed via source and target branches