Merge ~sergiodj/ubuntu/+source/openldap:merge-2.5.11-jammy into ubuntu/+source/openldap:debian/experimental

Proposed by Sergio Durigan Junior
Status: Merged
Merge reported by: Sergio Durigan Junior
Merged at revision: 3173e44ad51421ebe61cfc724d5cdd6be5829720
Proposed branch: ~sergiodj/ubuntu/+source/openldap:merge-2.5.11-jammy
Merge into: ubuntu/+source/openldap:debian/experimental
Diff against target: 3402 lines (+3029/-3)
7 files modified
debian/apparmor-profile (+61/-0)
debian/changelog (+2876/-0)
debian/control (+4/-2)
debian/rules (+17/-1)
debian/slapd.README.Debian (+11/-0)
debian/slapd.py (+51/-0)
debian/slapd.ufw.profile (+9/-0)
Reviewer Review Type Date Requested Status
Bryce Harrington (community) Approve
Canonical Server Pending
Review via email: mp+414584@code.launchpad.net

Description of the change

This is the merge of openldap 2.5.11 from Debian experimental. The package is still on Debian experimental because the 2.5.x transition hasn't begun there yet.

The merge was relatively trivial. Our delta hasn't changed, and it is pretty well contained. I thought it would be possible to drop the ufw part of our delta, but as it turns out the situation is a bit more complicated (see bug #1943280).

As explained in the merge bug, the reason we're updating openldap to 2.5.11 instead of 2.6.1 is because the OpenLDAP upstream project has decided that the 2.5 release will be their LTS, and for that reason we (i.e., Ryan, Andreas and I) think that it's best to stick with 2.5 on Jammy.

There's a PPA with the proposed package here:

https://launchpad.net/~ci-train-ppa-service/+archive/ubuntu/4768/+packages

The bileto ticket is here:

https://bileto.ubuntu.com/#/ticket/4768

autopkgtest is still happy:

autopkgtest [18:08:07]: @@@@@@@@@@@@@@@@@@@@ summary
slapd PASS (superficial)
smbk5pwd PASS (superficial)

I'm still waiting for the bileto build to finish so that I can trigger autopkgtest directly on the Ubuntu infra, but I'm not foreseen any problems.

To post a comment you must log in.
Revision history for this message
Bryce Harrington (bryce) wrote :

I confirmed it builds locally, and ran the tests against the PPA (bileto appears to have run it too, but I couldn't see the results.) All looks good:

Results from https://autopkgtest.ubuntu.com/results/autopkgtest-jammy-ci-train-ppa-service-4768/?format=plain:
  openldap @ amd64:
    26.01.22 01:30:06 Log 🗒️ ✅ Triggers: ['openldap/2.5.11+dfsg-1~exp1ubuntu1']
      slapd PASS ✅
      smbk5pwd PASS ✅
  openldap @ arm64:
    26.01.22 01:32:07 Log 🗒️ ✅ Triggers: ['openldap/2.5.11+dfsg-1~exp1ubuntu1']
      slapd PASS ✅
      smbk5pwd PASS ✅
  openldap @ armhf:
    26.01.22 01:32:16 Log 🗒️ ✅ Triggers: ['openldap/2.5.11+dfsg-1~exp1ubuntu1']
      slapd PASS ✅
      smbk5pwd PASS ✅
  openldap @ ppc64el:
    26.01.22 01:31:02 Log 🗒️ ✅ Triggers: ['openldap/2.5.11+dfsg-1~exp1ubuntu1']
      slapd PASS ✅
      smbk5pwd PASS ✅
  openldap @ s390x:
    26.01.22 01:29:27 Log 🗒️ ✅ Triggers: ['openldap/2.5.11+dfsg-1~exp1ubuntu1']
      slapd PASS ✅
      smbk5pwd PASS ✅

Took a review through the commits for the past delta, and reviewed the changelog. All appears to be in good order.

LGTM, +1

review: Approve
Revision history for this message
Sergio Durigan Junior (sergiodj) wrote :

On Tuesday, January 25 2022, Bryce Harrington wrote:

> I confirmed it builds locally, and ran the tests against the PPA (bileto appears to have run it too, but I couldn't see the results.) All looks good:
>
> Results from https://autopkgtest.ubuntu.com/results/autopkgtest-jammy-ci-train-ppa-service-4768/?format=plain:
> openldap @ amd64:
> 26.01.22 01:30:06 Log 🗒️ ✅ Triggers: ['openldap/2.5.11+dfsg-1~exp1ubuntu1']
> slapd PASS ✅
> smbk5pwd PASS ✅
> openldap @ arm64:
> 26.01.22 01:32:07 Log 🗒️ ✅ Triggers: ['openldap/2.5.11+dfsg-1~exp1ubuntu1']
> slapd PASS ✅
> smbk5pwd PASS ✅
> openldap @ armhf:
> 26.01.22 01:32:16 Log 🗒️ ✅ Triggers: ['openldap/2.5.11+dfsg-1~exp1ubuntu1']
> slapd PASS ✅
> smbk5pwd PASS ✅
> openldap @ ppc64el:
> 26.01.22 01:31:02 Log 🗒️ ✅ Triggers: ['openldap/2.5.11+dfsg-1~exp1ubuntu1']
> slapd PASS ✅
> smbk5pwd PASS ✅
> openldap @ s390x:
> 26.01.22 01:29:27 Log 🗒️ ✅ Triggers: ['openldap/2.5.11+dfsg-1~exp1ubuntu1']
> slapd PASS ✅
> smbk5pwd PASS ✅
>
> Took a review through the commits for the past delta, and reviewed the changelog. All appears to be in good order.
>
> LGTM, +1

Thanks, Bryce.

Uploaded:

$ dput openldap_2.5.11+dfsg-1~exp1ubuntu1_source.changes
Trying to upload package to ubuntu
Checking signature on .changes
gpg: /home/sergio/work/openldap/openldap_2.5.11+dfsg-1~exp1ubuntu1_source.changes: Valid signature from 106DA1C8C3CBBF14
Checking signature on .dsc
gpg: /home/sergio/work/openldap/openldap_2.5.11+dfsg-1~exp1ubuntu1.dsc: Valid signature from 106DA1C8C3CBBF14
Package includes an .orig.tar.gz file although the debian revision suggests
that it might not be required. Multiple uploads of the .orig.tar.gz may be
rejected by the upload queue management software.
Uploading to ubuntu (via ftp to upload.ubuntu.com):
  Uploading openldap_2.5.11+dfsg-1~exp1ubuntu1.dsc: done.
  Uploading openldap_2.5.11+dfsg.orig.tar.gz: done.
  Uploading openldap_2.5.11+dfsg-1~exp1ubuntu1.debian.tar.xz: done.
  Uploading openldap_2.5.11+dfsg-1~exp1ubuntu1_source.buildinfo: done.
  Uploading openldap_2.5.11+dfsg-1~exp1ubuntu1_source.changes: done.
Successfully uploaded packages.

--
Sergio
GPG key ID: E92F D0B3 6B14 F1F4 D8E0 EB2F 106D A1C8 C3CB BF14

Preview Diff

[H/L] Next/Prev Comment, [J/K] Next/Prev File, [N/P] Next/Prev Hunk
1diff --git a/debian/apparmor-profile b/debian/apparmor-profile
2new file mode 100644
3index 0000000..6a247aa
4--- /dev/null
5+++ b/debian/apparmor-profile
6@@ -0,0 +1,61 @@
7+# vim:syntax=apparmor
8+# Last Modified: Fri Jun 6 13:51:00 2020
9+# Author: Jamie Strandboge <jamie@ubuntu.com>
10+
11+#include <tunables/global>
12+
13+/usr/sbin/slapd {
14+ #include <abstractions/base>
15+ #include <abstractions/nameservice>
16+ #include <abstractions/p11-kit>
17+
18+ #include <abstractions/ssl_keys>
19+ #include <abstractions/ssl_certs>
20+
21+ /etc/sasldb2 r,
22+
23+ capability dac_override,
24+ capability net_bind_service,
25+ capability setgid,
26+ capability setuid,
27+
28+ /etc/gai.conf r,
29+ /etc/hosts.allow r,
30+ /etc/hosts.deny r,
31+
32+ # ldap files
33+ /etc/ldap/** kr,
34+ /etc/ldap/slapd.d/** rw,
35+
36+ # kerberos/gssapi
37+ /dev/tty rw,
38+ /etc/gss/mech.d/ r,
39+ /etc/gss/mech.d/* kr,
40+ /etc/krb5.keytab kr,
41+ /etc/krb5/user/*/client.keytab kr,
42+ owner /tmp/krb5cc_* rwk,
43+ owner /var/tmp/krb5_*.rcache2 rwk,
44+ /var/tmp/ rw,
45+ /var/tmp/** rw,
46+
47+ # the databases and logs
48+ /var/lib/ldap/ r,
49+ /var/lib/ldap/** rwk,
50+
51+ # lock file
52+ /var/lib/ldap/alock kw,
53+
54+ # pid files and sockets
55+ /{,var/}run/slapd/* w,
56+ /{,var/}run/slapd/ldapi rw,
57+ /{,var/}run/nslcd/socket rw,
58+ /{,var/}run/saslauthd/mux rw,
59+
60+ /usr/lib/ldap/ r,
61+ /usr/lib/ldap/* mr,
62+
63+ /usr/sbin/slapd mr,
64+
65+ # Site-specific additions and overrides. See local/README for details.
66+ #include <local/usr.sbin.slapd>
67+}
68diff --git a/debian/changelog b/debian/changelog
69index 148acb1..7f3a69f 100644
70--- a/debian/changelog
71+++ b/debian/changelog
72@@ -1,3 +1,22 @@
73+openldap (2.5.11+dfsg-1~exp1ubuntu1) jammy; urgency=medium
74+
75+ * Merge with Debian unstable (LP: #1946883). Remaining changes:
76+ - Enable AppArmor support:
77+ + d/apparmor-profile: add AppArmor profile
78+ + d/rules: use dh_apparmor
79+ + d/control: Build-Depends on dh-apparmor
80+ + d/slapd.README.Debian: add note about AppArmor
81+ - Enable ufw support:
82+ + d/control: suggest ufw.
83+ + d/rules: install ufw profile.
84+ + d/slapd.ufw.profile: add ufw profile.
85+ - d/{rules,slapd.py}: Add apport hook.
86+ - d/rules: better regexp to match the Maintainer tag in d/control,
87+ needed in the Ubuntu case because of XSBC-Original-Maintainer
88+ (Closes #960448, LP #1875697)
89+
90+ -- Sergio Durigan Junior <sergio.durigan@canonical.com> Tue, 25 Jan 2022 17:06:12 -0500
91+
92 openldap (2.5.11+dfsg-1~exp1) experimental; urgency=medium
93
94 * New upstream release.
95@@ -29,6 +48,25 @@ openldap (2.5.7+dfsg-1~exp1) experimental; urgency=medium
96
97 -- Ryan Tandy <ryan@nardis.ca> Mon, 30 Aug 2021 18:54:25 -0700
98
99+openldap (2.5.6+dfsg-1~exp1ubuntu1) impish; urgency=medium
100+
101+ * Merge with Debian unstable. Remaining changes:
102+ - Enable AppArmor support:
103+ + d/apparmor-profile: add AppArmor profile
104+ + d/rules: use dh_apparmor
105+ + d/control: Build-Depends on dh-apparmor
106+ + d/slapd.README.Debian: add note about AppArmor
107+ - Enable ufw support:
108+ + d/control: suggest ufw.
109+ + d/rules: install ufw profile.
110+ + d/slapd.ufw.profile: add ufw profile.
111+ - d/{rules,slapd.py}: Add apport hook.
112+ - d/rules: better regexp to match the Maintainer tag in d/control,
113+ needed in the Ubuntu case because of XSBC-Original-Maintainer
114+ (Closes #960448, LP #1875697)
115+
116+ -- Sergio Durigan Junior <sergio.durigan@canonical.com> Tue, 17 Aug 2021 14:06:00 -0400
117+
118 openldap (2.5.6+dfsg-1~exp1) experimental; urgency=medium
119
120 [ Ryan Tandy ]
121@@ -63,6 +101,59 @@ openldap (2.5.6+dfsg-1~exp1) experimental; urgency=medium
122
123 -- Ryan Tandy <ryan@nardis.ca> Mon, 16 Aug 2021 18:32:29 -0700
124
125+openldap (2.5.5+dfsg-1~exp1ubuntu1) impish; urgency=medium
126+
127+ * Merge with Debian unstable. Remaining changes:
128+ - Enable AppArmor support:
129+ + d/apparmor-profile: add AppArmor profile
130+ + d/rules: use dh_apparmor
131+ + d/control: Build-Depends on dh-apparmor
132+ + d/slapd.README.Debian: add note about AppArmor
133+ - Enable ufw support:
134+ + d/control: suggest ufw.
135+ + d/rules: install ufw profile.
136+ + d/slapd.ufw.profile: add ufw profile.
137+ - d/{rules,slapd.py}: Add apport hook.
138+ - d/rules: better regexp to match the Maintainer tag in d/control,
139+ needed in the Ubuntu case because of XSBC-Original-Maintainer
140+ (Closes #960448, LP #1875697)
141+ * Dropped changes:
142+ - Enable GSSAPI support (first added in 2.4.18-0ubuntu2):
143+ + d/patches/gssapi.diff, thanks to Jerry Carter (Likewise):
144+ - Add --with-gssapi support
145+ - Make guess_service_principal() more robust when determining
146+ principal
147+ + d/configure.options: Configure with --with-gssapi
148+ + d/control: Added heimdal-dev as a build depend
149+ + d/rules:
150+ - Explicitly add -I/usr/include/heimdal to CFLAGS.
151+ - Explicitly add -I/usr/lib/<multiarch>/heimdal to LDFLAGS.
152+ + d/libldap-2.4-2.symbols: add symbols for GSSAPI support
153+ This should be dropped when the soname changes.
154+ [ Dropped as planned after soname bump due to 2.5.5 update. ]
155+ - Enable nss overlay:
156+ + d/rules:
157+ - add nssov to CONTRIB_MODULES
158+ - add sysconfdir to CONTRIB_MAKEVARS
159+ + d/slapd.install: install nssov overlay
160+ + d/slapd.manpages: install slapo-nssov(5) man page
161+ + d/p/contrib-makefiles: given the change in 2.4.47+dfsg-3 regarding
162+ Debian bug #919136, we also have to patch the nssov makefile
163+ accordingly and thus update this patch.
164+ [ Dropped as planned after soname bump due to 2.5.5 update. ]
165+ - Add support for CLDAP (UDP) support, back then required by
166+ likewise-open (first enabled in 2.4.17-1ubuntu2):
167+ + d/rules: Enable -DLDAP_CONNECTIONLESS
168+ + d/libldap-2.4-2.symbols: add symbols for CLDAP (UDP)
169+ This should be dropped when the soname changes.
170+ [ Dropped as planned after soname bump due to 2.5.5 update. ]
171+ - debian/patches/fix_test_timing.patch: fix FTBFS on riscv64 because
172+ of test timing issue.
173+ [ Dropped because the latest update improved the testcase and
174+ there is no FTBFS on riscv64 anymore. ]
175+
176+ -- Sergio Durigan Junior <sergio.durigan@canonical.com> Tue, 15 Jun 2021 17:20:34 -0400
177+
178 openldap (2.5.5+dfsg-1~exp1) experimental; urgency=medium
179
180 * New upstream release.
181@@ -168,6 +259,53 @@ openldap (2.4.57+dfsg-3) unstable; urgency=medium
182
183 -- Ryan Tandy <ryan@nardis.ca> Sat, 15 May 2021 16:03:34 -0700
184
185+openldap (2.4.57+dfsg-2ubuntu1) hirsute; urgency=medium
186+
187+ * Merge with Debian unstable. Remaining changes:
188+ - Enable AppArmor support:
189+ + d/apparmor-profile: add AppArmor profile
190+ + d/rules: use dh_apparmor
191+ + d/control: Build-Depends on dh-apparmor
192+ + d/slapd.README.Debian: add note about AppArmor
193+ - Enable GSSAPI support (first added in 2.4.18-0ubuntu2):
194+ + d/patches/gssapi.diff, thanks to Jerry Carter (Likewise):
195+ - Add --with-gssapi support
196+ - Make guess_service_principal() more robust when determining
197+ principal
198+ + d/configure.options: Configure with --with-gssapi
199+ + d/control: Added heimdal-dev as a build depend
200+ + d/rules:
201+ - Explicitly add -I/usr/include/heimdal to CFLAGS.
202+ - Explicitly add -I/usr/lib/<multiarch>/heimdal to LDFLAGS.
203+ + d/libldap-2.4-2.symbols: add symbols for GSSAPI support
204+ This should be dropped when the soname changes.
205+ - Enable ufw support:
206+ + d/control: suggest ufw.
207+ + d/rules: install ufw profile.
208+ + d/slapd.ufw.profile: add ufw profile.
209+ - Enable nss overlay:
210+ + d/rules:
211+ - add nssov to CONTRIB_MODULES
212+ - add sysconfdir to CONTRIB_MAKEVARS
213+ + d/slapd.install: install nssov overlay
214+ + d/slapd.manpages: install slapo-nssov(5) man page
215+ + d/p/contrib-makefiles: given the change in 2.4.47+dfsg-3 regarding
216+ Debian bug #919136, we also have to patch the nssov makefile
217+ accordingly and thus update this patch.
218+ - d/{rules,slapd.py}: Add apport hook.
219+ - Add support for CLDAP (UDP) support, back then required by
220+ likewise-open (first enabled in 2.4.17-1ubuntu2):
221+ + d/rules: Enable -DLDAP_CONNECTIONLESS
222+ + d/libldap-2.4-2.symbols: add symbols for CLDAP (UDP)
223+ This should be dropped when the soname changes.
224+ - debian/patches/fix_test_timing.patch: fix FTBFS on riscv64 because
225+ of test timing issue.
226+ - d/rules: better regexp to match the Maintainer tag in d/control,
227+ needed in the Ubuntu case because of XSBC-Original-Maintainer
228+ (Closes #960448, LP #1875697)
229+
230+ -- Marc Deslauriers <marc.deslauriers@ubuntu.com> Thu, 18 Feb 2021 10:15:38 -0500
231+
232 openldap (2.4.57+dfsg-2) unstable; urgency=medium
233
234 * Fix slapd assertion failure in Certificate List Exact Assertion validation
235@@ -197,6 +335,65 @@ openldap (2.4.57+dfsg-1) unstable; urgency=medium
236
237 -- Ryan Tandy <ryan@nardis.ca> Sat, 23 Jan 2021 08:57:07 -0800
238
239+openldap (2.4.56+dfsg-1ubuntu2) hirsute; urgency=medium
240+
241+ * debian/apparmor-profile: add AppArmor rule for locking replay cache.
242+ In Hirsute, a change (presumably in src:krb5) has caused slapd to be
243+ denied by AppArmor for locking /var/tmp/krb5_*.rcache2. This is
244+ acceptable, so add it to the AppArmor profile. This fixes the dep8
245+ test in src:krb5 that uses slapd for testing.
246+
247+ -- Robie Basak <robie.basak@ubuntu.com> Tue, 26 Jan 2021 13:02:40 +0000
248+
249+openldap (2.4.56+dfsg-1ubuntu1) hirsute; urgency=medium
250+
251+ * Merge with Debian unstable. Remaining changes:
252+ - Enable AppArmor support:
253+ + d/apparmor-profile: add AppArmor profile
254+ + d/rules: use dh_apparmor
255+ + d/control: Build-Depends on dh-apparmor
256+ + d/slapd.README.Debian: add note about AppArmor
257+ - Enable GSSAPI support (first added in 2.4.18-0ubuntu2):
258+ + d/patches/gssapi.diff, thanks to Jerry Carter (Likewise):
259+ - Add --with-gssapi support
260+ - Make guess_service_principal() more robust when determining
261+ principal
262+ + d/configure.options: Configure with --with-gssapi
263+ + d/control: Added heimdal-dev as a build depend
264+ + d/rules:
265+ - Explicitly add -I/usr/include/heimdal to CFLAGS.
266+ - Explicitly add -I/usr/lib/<multiarch>/heimdal to LDFLAGS.
267+ + d/libldap-2.4-2.symbols: add symbols for GSSAPI support
268+ This should be dropped when the soname changes.
269+ - Enable ufw support:
270+ + d/control: suggest ufw.
271+ + d/rules: install ufw profile.
272+ + d/slapd.ufw.profile: add ufw profile.
273+ - Enable nss overlay:
274+ + d/rules:
275+ - add nssov to CONTRIB_MODULES
276+ - add sysconfdir to CONTRIB_MAKEVARS
277+ + d/slapd.install: install nssov overlay
278+ + d/slapd.manpages: install slapo-nssov(5) man page
279+ + d/p/contrib-makefiles: given the change in 2.4.47+dfsg-3 regarding
280+ Debian bug #919136, we also have to patch the nssov makefile
281+ accordingly and thus update this patch.
282+ - d/{rules,slapd.py}: Add apport hook.
283+ - Add support for CLDAP (UDP) support, back then required by
284+ likewise-open (first enabled in 2.4.17-1ubuntu2):
285+ + d/rules: Enable -DLDAP_CONNECTIONLESS
286+ + d/libldap-2.4-2.symbols: add symbols for CLDAP (UDP)
287+ This should be dropped when the soname changes.
288+ - debian/patches/fix_test_timing.patch: fix FTBFS on riscv64 because
289+ of test timing issue.
290+ - d/rules: better regexp to match the Maintainer tag in d/control,
291+ needed in the Ubuntu case because of XSBC-Original-Maintainer
292+ (Closes #960448, LP #1875697)
293+ * d/apparmor-profile: use abstractions/ssl_keys instead of manual rules,
294+ allows letsencrypt to work. Thanks to Paul McEnery (LP: #1909748)
295+
296+ -- Paride Legovini <paride.legovini@canonical.com> Mon, 04 Jan 2021 16:18:57 +0100
297+
298 openldap (2.4.56+dfsg-1) unstable; urgency=medium
299
300 * New upstream release.
301@@ -223,12 +420,151 @@ openldap (2.4.54+dfsg-1) unstable; urgency=medium
302
303 -- Ryan Tandy <ryan@nardis.ca> Sun, 18 Oct 2020 16:03:46 +0000
304
305+openldap (2.4.53+dfsg-1ubuntu5) hirsute; urgency=medium
306+
307+ * SECURITY UPDATE: assertion failure in Certificate List syntax
308+ validation
309+ - debian/patches/CVE-2020-25709.patch: properly handle error in
310+ servers/slapd/schema_init.c.
311+ - CVE-2020-25709
312+ * SECURITY UPDATE: assertion failure in CSN normalization with invalid
313+ input
314+ - debian/patches/CVE-2020-25710.patch: properly handle error in
315+ servers/slapd/schema_init.c.
316+ - CVE-2020-25710
317+
318+ -- Marc Deslauriers <marc.deslauriers@ubuntu.com> Tue, 17 Nov 2020 09:41:47 -0500
319+
320+openldap (2.4.53+dfsg-1ubuntu4) hirsute; urgency=medium
321+
322+ * SECURITY UPDATE: DoS via NULL pointer dereference
323+ - debian/patches/CVE-2020-25692.patch: skip normalization if there's no
324+ equality rule in servers/slapd/modrdn.c.
325+ - CVE-2020-25692
326+
327+ -- Marc Deslauriers <marc.deslauriers@ubuntu.com> Mon, 09 Nov 2020 14:02:02 -0500
328+
329+openldap (2.4.53+dfsg-1ubuntu3) hirsute; urgency=medium
330+
331+ * No-change rebuild for the perl update.
332+
333+ -- Matthias Klose <doko@ubuntu.com> Mon, 09 Nov 2020 12:53:38 +0100
334+
335+openldap (2.4.53+dfsg-1ubuntu2) hirsute; urgency=medium
336+
337+ * No-change rebuild for the perl update.
338+
339+ -- Matthias Klose <doko@ubuntu.com> Mon, 09 Nov 2020 10:51:32 +0100
340+
341+openldap (2.4.53+dfsg-1ubuntu1) groovy; urgency=medium
342+
343+ * Merge with Debian unstable (LP: #1894838). Remaining changes:
344+ - Enable AppArmor support:
345+ + d/apparmor-profile: add AppArmor profile
346+ + d/rules: use dh_apparmor
347+ + d/control: Build-Depends on dh-apparmor
348+ + d/slapd.README.Debian: add note about AppArmor
349+ - Enable GSSAPI support (first added in 2.4.18-0ubuntu2):
350+ + d/patches/gssapi.diff, thanks to Jerry Carter (Likewise):
351+ - Add --with-gssapi support
352+ - Make guess_service_principal() more robust when determining
353+ principal
354+ + d/configure.options: Configure with --with-gssapi
355+ + d/control: Added heimdal-dev as a build depend
356+ + d/rules:
357+ - Explicitly add -I/usr/include/heimdal to CFLAGS.
358+ - Explicitly add -I/usr/lib/<multiarch>/heimdal to LDFLAGS.
359+ + d/libldap-2.4-2.symbols: add symbols for GSSAPI support
360+ This should be dropped when the soname changes.
361+ - Enable ufw support:
362+ + d/control: suggest ufw.
363+ + d/rules: install ufw profile.
364+ + d/slapd.ufw.profile: add ufw profile.
365+ - Enable nss overlay:
366+ + d/rules:
367+ - add nssov to CONTRIB_MODULES
368+ - add sysconfdir to CONTRIB_MAKEVARS
369+ + d/slapd.install: install nssov overlay
370+ + d/slapd.manpages: install slapo-nssov(5) man page
371+ + d/p/contrib-makefiles: given the change in 2.4.47+dfsg-3 regarding
372+ Debian bug #919136, we also have to patch the nssov makefile
373+ accordingly and thus update this patch.
374+ - d/{rules,slapd.py}: Add apport hook.
375+ - Add support for CLDAP (UDP) support, back then required by
376+ likewise-open (first enabled in 2.4.17-1ubuntu2):
377+ + d/rules: Enable -DLDAP_CONNECTIONLESS
378+ + d/libldap-2.4-2.symbols: add symbols for CLDAP (UDP)
379+ This should be dropped when the soname changes.
380+ - debian/patches/fix_test_timing.patch: fix FTBFS on riscv64 because
381+ of test timing issue.
382+ - d/rules: better regexp to match the Maintainer tag in d/control,
383+ needed in the Ubuntu case because of XSBC-Original-Maintainer
384+ (Closes #960448, LP #1875697)
385+
386+ -- Andreas Hasenack <andreas@canonical.com> Tue, 08 Sep 2020 09:36:58 -0300
387+
388 openldap (2.4.53+dfsg-1) unstable; urgency=medium
389
390 * New upstream release.
391
392 -- Ryan Tandy <ryan@nardis.ca> Mon, 07 Sep 2020 09:47:28 -0700
393
394+openldap (2.4.51+dfsg-1ubuntu1) groovy; urgency=medium
395+
396+ * Merge with Debian unstable. Remaining changes:
397+ - Enable AppArmor support:
398+ + d/apparmor-profile: add AppArmor profile
399+ + d/rules: use dh_apparmor
400+ + d/control: Build-Depends on dh-apparmor
401+ + d/slapd.README.Debian: add note about AppArmor
402+ - Enable GSSAPI support (first added in 2.4.18-0ubuntu2):
403+ + d/patches/gssapi.diff, thanks to Jerry Carter (Likewise):
404+ - Add --with-gssapi support
405+ - Make guess_service_principal() more robust when determining
406+ principal
407+ + d/configure.options: Configure with --with-gssapi
408+ + d/control: Added heimdal-dev as a build depend
409+ + d/rules:
410+ - Explicitly add -I/usr/include/heimdal to CFLAGS.
411+ - Explicitly add -I/usr/lib/<multiarch>/heimdal to LDFLAGS.
412+ + d/libldap-2.4-2.symbols: add symbols for GSSAPI support
413+ This should be dropped when the soname changes.
414+ - Enable ufw support:
415+ + d/control: suggest ufw.
416+ + d/rules: install ufw profile.
417+ + d/slapd.ufw.profile: add ufw profile.
418+ - Enable nss overlay:
419+ + d/rules:
420+ - add nssov to CONTRIB_MODULES
421+ - add sysconfdir to CONTRIB_MAKEVARS
422+ + d/slapd.install: install nssov overlay
423+ + d/slapd.manpages: install slapo-nssov(5) man page
424+ + d/p/contrib-makefiles: given the change in 2.4.47+dfsg-3 regarding
425+ Debian bug #919136, we also have to patch the nssov makefile
426+ accordingly and thus update this patch.
427+ - d/{rules,slapd.py}: Add apport hook.
428+ - Add support for CLDAP (UDP) support, back then required by
429+ likewise-open (first enabled in 2.4.17-1ubuntu2):
430+ + d/rules: Enable -DLDAP_CONNECTIONLESS
431+ + d/libldap-2.4-2.symbols: add symbols for CLDAP (UDP)
432+ This should be dropped when the soname changes.
433+ - debian/patches/fix_test_timing.patch: fix FTBFS on riscv64 because
434+ of test timing issue.
435+ - d/rules: better regexp to match the Maintainer tag in d/control,
436+ needed in the Ubuntu case because of XSBC-Original-Maintainer
437+ (Closes #960448, LP #1875697)
438+ * Dropped:
439+ - d/{slapd.default,slapd.README.Debian}: use the new configuration style.
440+ [In 2.4.51+dfsg-1]
441+ - d/slapd.scripts-common:
442+ + add slapcat_opts to local variables.
443+ + Fix backup directory naming for multiple reconfiguration.
444+ [In 2.4.51+dfsg-1]
445+ - debian/patches/set-maintainer-name: our d/rules change needs to
446+ be kept, but this patch is in 2.4.51+dfsg-1.
447+
448+ -- Andreas Hasenack <andreas@canonical.com> Wed, 26 Aug 2020 11:03:24 -0300
449+
450 openldap (2.4.51+dfsg-1) unstable; urgency=medium
451
452 * New upstream release.
453@@ -274,6 +610,85 @@ openldap (2.4.51+dfsg-1) unstable; urgency=medium
454
455 -- Ryan Tandy <ryan@nardis.ca> Sun, 23 Aug 2020 11:09:57 -0700
456
457+openldap (2.4.50+dfsg-1ubuntu3) groovy; urgency=medium
458+
459+ * No change rebuild against new libnettle8 and libhogweed6 ABI.
460+
461+ -- Dimitri John Ledkov <xnox@ubuntu.com> Mon, 29 Jun 2020 22:31:30 +0100
462+
463+openldap (2.4.50+dfsg-1ubuntu2) groovy; urgency=medium
464+
465+ * d/apparmor-profile: Update apparmor profile to grant access to
466+ the saslauthd socket, so that SASL authentication works. (LP: #1557157)
467+
468+ -- Sergio Durigan Junior <sergio.durigan@canonical.com> Fri, 12 Jun 2020 18:20:42 -0400
469+
470+openldap (2.4.50+dfsg-1ubuntu1) groovy; urgency=medium
471+
472+ * Merge with Debian unstable. Remaining changes:
473+ - Enable AppArmor support:
474+ + d/apparmor-profile: add AppArmor profile
475+ + d/rules: use dh_apparmor
476+ + d/control: Build-Depends on dh-apparmor
477+ + d/slapd.README.Debian: add note about AppArmor
478+ - Enable GSSAPI support (first added in 2.4.18-0ubuntu2):
479+ + d/patches/gssapi.diff, thanks to Jerry Carter (Likewise):
480+ - Add --with-gssapi support
481+ - Make guess_service_principal() more robust when determining
482+ principal
483+ + d/configure.options: Configure with --with-gssapi
484+ + d/control: Added heimdal-dev as a build depend
485+ + d/rules:
486+ - Explicitly add -I/usr/include/heimdal to CFLAGS.
487+ - Explicitly add -I/usr/lib/<multiarch>/heimdal to LDFLAGS.
488+ + d/libldap-2.4-2.symbols: add symbols for GSSAPI support
489+ This should be dropped when the soname changes.
490+ - Enable ufw support:
491+ + d/control: suggest ufw.
492+ + d/rules: install ufw profile.
493+ + d/slapd.ufw.profile: add ufw profile.
494+ - Enable nss overlay:
495+ + d/rules:
496+ - add nssov to CONTRIB_MODULES
497+ - add sysconfdir to CONTRIB_MAKEVARS
498+ + d/slapd.install:
499+ - install nssov overlay
500+ + d/slapd.manpages:
501+ - install slapo-nssov(5) man page
502+ + d/p/contrib-makefiles: given the change in 2.4.47+dfsg-3 regarding
503+ Debian bug #919136, we also have to patch the nssov makefile
504+ accordingly and thus update this patch.
505+ - d/{rules,slapd.py}: Add apport hook.
506+ - d/slapd.scripts-common:
507+ + add slapcat_opts to local variables.
508+ + Fix backup directory naming for multiple reconfiguration.
509+ - d/{slapd.default,slapd.README.Debian}: use the new configuration style.
510+ - Add support for CLDAP (UDP) support, back then required by
511+ likewise-open (first enabled in 2.4.17-1ubuntu2):
512+ + d/rules: Enable -DLDAP_CONNECTIONLESS
513+ + d/libldap-2.4-2.symbols: add symbols for CLDAP (UDP)
514+ This should be dropped when the soname changes.
515+ - debian/patches/fix_test_timing.patch: fix FTBFS on riscv64 because
516+ of test timing issue.
517+ * Dropped:
518+ - d/slapd.init.ldif: don't set olcRootDN since it's not defined in
519+ either the default DIT nor via an Authn mapping.
520+ [Not worth keeping a delta for, as having olcRootDN doesn't hurt]
521+ - Show distribution in version:
522+ - d/control: added lsb-release
523+ - d/patches/fix-ldap-distribution.patch: show distribution in version
524+ [Debian now shows the full package version]
525+ - SECURITY UPDATE: denial of service via nested search filters
526+ + debian/patches/CVE-2020-12243.patch: limit depth of nested
527+ filters in servers/slapd/filter.c.
528+ [Fixed upstream]
529+ * Added:
530+ - d/rules, debian/patches/set-maintainer-name: Extract maintainer
531+ address dynamically from debian/control. Thanks to Ryan Tandy
532+ <ryan@nardis.ca> (Closes: #960448, LP: #1875697)
533+
534+ -- Andreas Hasenack <andreas@canonical.com> Mon, 01 Jun 2020 09:19:58 -0300
535+
536 openldap (2.4.50+dfsg-1) unstable; urgency=medium
537
538 * New upstream release.
539@@ -316,6 +731,69 @@ openldap (2.4.49+dfsg-3) unstable; urgency=medium
540
541 -- Ryan Tandy <ryan@nardis.ca> Sat, 04 Apr 2020 10:43:56 -0700
542
543+openldap (2.4.49+dfsg-2ubuntu2) groovy; urgency=medium
544+
545+ * SECURITY UPDATE: denial of service via nested search filters
546+ - debian/patches/CVE-2020-12243.patch: limit depth of nested filters in
547+ servers/slapd/filter.c.
548+ - debian/patches/fix_test_timing.patch: fix FTBFS on riscv64 because of
549+ test timing issue.
550+ - CVE-2020-12243
551+
552+ -- Marc Deslauriers <marc.deslauriers@ubuntu.com> Fri, 01 May 2020 13:09:12 -0400
553+
554+openldap (2.4.49+dfsg-2ubuntu1) focal; urgency=medium
555+
556+ * Merge with Debian unstable (LP: #1866303). Remaining changes:
557+ - Enable AppArmor support:
558+ - d/apparmor-profile: add AppArmor profile
559+ - d/rules: use dh_apparmor
560+ - d/control: Build-Depends on dh-apparmor
561+ - d/slapd.README.Debian: add note about AppArmor
562+ - Enable GSSAPI support:
563+ - d/patches/gssapi.diff, thanks to Jerry Carter (Likewise):
564+ - Add --with-gssapi support
565+ - Make guess_service_principal() more robust when determining
566+ principal
567+ [Dropped the ldap_gssapi_bind_s() hunk as that is already
568+ - d/configure.options: Configure with --with-gssapi
569+ - d/control: Added heimdal-dev as a build depend
570+ - d/rules:
571+ - Explicitly add -I/usr/include/heimdal to CFLAGS.
572+ - Explicitly add -I/usr/lib/<multiarch>/heimdal to LDFLAGS.
573+ - Enable ufw support:
574+ - d/control: suggest ufw.
575+ - d/rules: install ufw profile.
576+ - d/slapd.ufw.profile: add ufw profile.
577+ - Enable nss overlay:
578+ - d/rules:
579+ - add nssov to CONTRIB_MODULES
580+ - add sysconfdir to CONTRIB_MAKEVARS
581+ - d/slapd.install:
582+ - install nssov overlay
583+ - d/slapd.manpages:
584+ - install slapo-nssov(5) man page
585+ - d/{rules,slapd.py}: Add apport hook.
586+ - d/slapd.init.ldif: don't set olcRootDN since it's not defined in
587+ either the default DIT nor via an Authn mapping.
588+ - d/slapd.scripts-common:
589+ - add slapcat_opts to local variables.
590+ - Fix backup directory naming for multiple reconfiguration.
591+ - d/{slapd.default,slapd.README.Debian}: use the new configuration style.
592+ - d/rules: Enable -DLDAP_CONNECTIONLESS to build CLDAP (UDP) support
593+ in the openldap library, as required by Likewise-Open
594+ - Show distribution in version:
595+ - d/control: added lsb-release
596+ - d/patches/fix-ldap-distribution.patch: show distribution in version
597+ - d/libldap-2.4-2.symbols: Add symbols not present in Debian.
598+ - CLDAP (UDP) was added in 2.4.17-1ubuntu2
599+ - GSSAPI support was enabled in 2.4.18-0ubuntu2
600+ - d/p/contrib-makefiles: given the change in 2.4.47+dfsg-3 regarding
601+ Debian bug #919136, we also have to patch the nssov makefile
602+ accordingly and thus update this patch.
603+
604+ -- Andreas Hasenack <andreas@canonical.com> Fri, 06 Mar 2020 11:39:12 -0300
605+
606 openldap (2.4.49+dfsg-2) unstable; urgency=medium
607
608 * slapd.README.Debian: Document the initial setup performed by slapd's
609@@ -327,6 +805,62 @@ openldap (2.4.49+dfsg-2) unstable; urgency=medium
610
611 -- Ryan Tandy <ryan@nardis.ca> Thu, 05 Mar 2020 12:59:46 -0800
612
613+openldap (2.4.49+dfsg-1ubuntu1) focal; urgency=medium
614+
615+ * Merge with Debian unstable. Remaining changes:
616+ - Enable AppArmor support:
617+ - d/apparmor-profile: add AppArmor profile
618+ - d/rules: use dh_apparmor
619+ - d/control: Build-Depends on dh-apparmor
620+ - d/slapd.README.Debian: add note about AppArmor
621+ - Enable GSSAPI support:
622+ - d/patches/gssapi.diff, thanks to Jerry Carter (Likewise):
623+ - Add --with-gssapi support
624+ - Make guess_service_principal() more robust when determining
625+ principal
626+ [Dropped the ldap_gssapi_bind_s() hunk as that is already
627+ - d/configure.options: Configure with --with-gssapi
628+ - d/control: Added heimdal-dev as a build depend
629+ - d/rules:
630+ - Explicitly add -I/usr/include/heimdal to CFLAGS.
631+ - Explicitly add -I/usr/lib/<multiarch>/heimdal to LDFLAGS.
632+ - Enable ufw support:
633+ - d/control: suggest ufw.
634+ - d/rules: install ufw profile.
635+ - d/slapd.ufw.profile: add ufw profile.
636+ - Enable nss overlay:
637+ - d/rules:
638+ - add nssov to CONTRIB_MODULES
639+ - add sysconfdir to CONTRIB_MAKEVARS
640+ - d/slapd.install:
641+ - install nssov overlay
642+ - d/slapd.manpages:
643+ - install slapo-nssov(5) man page
644+ - d/{rules,slapd.py}: Add apport hook.
645+ - d/slapd.init.ldif: don't set olcRootDN since it's not defined in
646+ either the default DIT nor via an Authn mapping.
647+ - d/slapd.scripts-common:
648+ - add slapcat_opts to local variables.
649+ - Fix backup directory naming for multiple reconfiguration.
650+ - d/{slapd.default,slapd.README.Debian}: use the new configuration style.
651+ - d/rules: Enable -DLDAP_CONNECTIONLESS to build CLDAP (UDP) support
652+ in the openldap library, as required by Likewise-Open
653+ - Show distribution in version:
654+ - d/control: added lsb-release
655+ - d/patches/fix-ldap-distribution.patch: show distribution in version
656+ - d/libldap-2.4-2.symbols: Add symbols not present in Debian.
657+ - CLDAP (UDP) was added in 2.4.17-1ubuntu2
658+ - GSSAPI support was enabled in 2.4.18-0ubuntu2
659+ - d/p/contrib-makefiles: given the change in 2.4.47+dfsg-3 regarding
660+ Debian bug #919136, we also have to patch the nssov makefile
661+ accordingly and thus update this patch.
662+ * Dropped:
663+ - d/control: slapd can depend on perl:any since it only uses perl for
664+ some maintainer and helper scripts.
665+ [In 2.4.49+dfsg-1]
666+
667+ -- Andreas Hasenack <andreas@canonical.com> Mon, 10 Feb 2020 12:13:47 -0300
668+
669 openldap (2.4.49+dfsg-1) unstable; urgency=medium
670
671 * New upstream release.
672@@ -355,6 +889,102 @@ openldap (2.4.49+dfsg-1) unstable; urgency=medium
673
674 -- Ryan Tandy <ryan@nardis.ca> Thu, 06 Feb 2020 10:08:12 -0800
675
676+openldap (2.4.48+dfsg-1ubuntu4) focal; urgency=medium
677+
678+ * d/control: slapd can depend on perl:any since it only uses perl for
679+ some maintainer and helper scripts. The perl backend links against
680+ the correct architecture perl libraries already. Can be dropped
681+ after https://salsa.debian.org/openldap-team/openldap/commit/794c736
682+ is in a Debian upload.
683+
684+ -- Andreas Hasenack <andreas@canonical.com> Mon, 06 Jan 2020 16:46:11 -0300
685+
686+openldap (2.4.48+dfsg-1ubuntu3) focal; urgency=medium
687+
688+ * No-change rebuild against libnettle7
689+
690+ -- Steve Langasek <steve.langasek@ubuntu.com> Thu, 31 Oct 2019 22:13:44 +0000
691+
692+openldap (2.4.48+dfsg-1ubuntu2) focal; urgency=medium
693+
694+ * No-change rebuild for the perl update.
695+
696+ -- Matthias Klose <doko@ubuntu.com> Fri, 18 Oct 2019 19:37:23 +0000
697+
698+openldap (2.4.48+dfsg-1ubuntu1) eoan; urgency=medium
699+
700+ * Merge with Debian unstable. Remaining changes:
701+ - Enable AppArmor support:
702+ - d/apparmor-profile: add AppArmor profile
703+ - d/rules: use dh_apparmor
704+ - d/control: Build-Depends on dh-apparmor
705+ - d/slapd.README.Debian: add note about AppArmor
706+ - Enable GSSAPI support:
707+ - d/patches/gssapi.diff, thanks to Jerry Carter (Likewise):
708+ - Add --with-gssapi support
709+ - Make guess_service_principal() more robust when determining
710+ principal
711+ - d/configure.options: Configure with --with-gssapi
712+ - d/control: Added heimdal-dev as a build depend
713+ - d/rules:
714+ - Explicitly add -I/usr/include/heimdal to CFLAGS.
715+ - Explicitly add -I/usr/lib/<multiarch>/heimdal to LDFLAGS.
716+ - Enable ufw support:
717+ - d/control: suggest ufw.
718+ - d/rules: install ufw profile.
719+ - d/slapd.ufw.profile: add ufw profile.
720+ - Enable nss overlay:
721+ - d/rules:
722+ - add nssov to CONTRIB_MODULES
723+ - add sysconfdir to CONTRIB_MAKEVARS
724+ - d/slapd.install:
725+ - install nssov overlay
726+ - d/slapd.manpages:
727+ - install slapo-nssov(5) man page
728+ - d/{rules,slapd.py}: Add apport hook.
729+ - d/slapd.init.ldif: don't set olcRootDN since it's not defined in
730+ either the default DIT nor via an Authn mapping.
731+ - d/slapd.scripts-common:
732+ - add slapcat_opts to local variables.
733+ - Fix backup directory naming for multiple reconfiguration.
734+ - d/{slapd.default,slapd.README.Debian}: use the new configuration style.
735+ - d/rules: Enable -DLDAP_CONNECTIONLESS to build CLDAP (UDP) support
736+ in the openldap library, as required by Likewise-Open
737+ - Show distribution in version:
738+ - d/control: added lsb-release
739+ - d/patches/fix-ldap-distribution.patch: show distribution in version
740+ - d/libldap-2.4-2.symbols: Add symbols not present in Debian.
741+ - CLDAP (UDP) was added in 2.4.17-1ubuntu2
742+ - GSSAPI support was enabled in 2.4.18-0ubuntu2
743+ - d/p/contrib-makefiles: given the change in 2.4.47+dfsg-3 regarding
744+ Debian bug #919136, we also have to patch the nssov makefile
745+ accordingly and thus update this patch.
746+ * Dropped:
747+ - Fix sysv-generator unit file by customizing parameters (LP #1821343)
748+ + d/slapd-remain-after-exit.conf: Override RemainAfterExit to allow
749+ correct systemctl status for slapd daemon.
750+ + d/slapd.install: place override file in correct location.
751+ [Included in 2.4.48+dfsg-1]
752+ - SECURITY UPDATE: rootDN proxyauthz not restricted to its own databases
753+ + debian/patches/CVE-2019-13057-1.patch: add restriction to
754+ servers/slapd/saslauthz.c.
755+ + debian/patches/CVE-2019-13057-2.patch: add tests to
756+ tests/data/idassert.out, tests/data/slapd-idassert.conf,
757+ tests/data/test-idassert1.ldif, tests/scripts/test028-idassert.
758+ + debian/patches/CVE-2019-13057-3.patch: fix typo in
759+ tests/scripts/test028-idassert.
760+ + debian/patches/CVE-2019-13057-4.patch: fix typo in
761+ tests/scripts/test028-idassert.
762+ + CVE-2019-13057
763+ [Fixed upstream]
764+ - SECURITY UPDATE: SASL SSF not initialized per connection
765+ + debian/patches/CVE-2019-13565.patch: zero out sasl_ssf in
766+ connection_init in servers/slapd/connection.c.
767+ + CVE-2019-13565
768+ [Fixed upstream]
769+
770+ -- Andreas Hasenack <andreas@canonical.com> Wed, 31 Jul 2019 18:01:14 -0300
771+
772 openldap (2.4.48+dfsg-1) unstable; urgency=medium
773
774 * New upstream release.
775@@ -382,6 +1012,87 @@ openldap (2.4.48+dfsg-1) unstable; urgency=medium
776
777 -- Ryan Tandy <ryan@nardis.ca> Thu, 25 Jul 2019 08:32:00 -0700
778
779+openldap (2.4.47+dfsg-3ubuntu3) eoan; urgency=medium
780+
781+ * SECURITY UPDATE: rootDN proxyauthz not restricted to its own databases
782+ - debian/patches/CVE-2019-13057-1.patch: add restriction to
783+ servers/slapd/saslauthz.c.
784+ - debian/patches/CVE-2019-13057-2.patch: add tests to
785+ tests/data/idassert.out, tests/data/slapd-idassert.conf,
786+ tests/data/test-idassert1.ldif, tests/scripts/test028-idassert.
787+ - debian/patches/CVE-2019-13057-3.patch: fix typo in
788+ tests/scripts/test028-idassert.
789+ - debian/patches/CVE-2019-13057-4.patch: fix typo in
790+ tests/scripts/test028-idassert.
791+ - CVE-2019-13057
792+ * SECURITY UPDATE: SASL SSF not initialized per connection
793+ - debian/patches/CVE-2019-13565.patch: zero out sasl_ssf in
794+ connection_init in servers/slapd/connection.c.
795+ - CVE-2019-13565
796+
797+ -- Marc Deslauriers <marc.deslauriers@ubuntu.com> Fri, 26 Jul 2019 13:21:00 -0400
798+
799+openldap (2.4.47+dfsg-3ubuntu2) disco; urgency=medium
800+
801+ * Fix sysv-generator unit file by customizing parameters (LP: #1821343)
802+ - d/slapd-remain-after-exit.conf: Override RemainAfterExit to allow
803+ correct systemctl status for slapd daemon.
804+ - d/slapd.install: place override file in correct location.
805+
806+ -- Heitor Alves de Siqueira <halves@canonical.com> Mon, 08 Apr 2019 12:39:12 -0300
807+
808+openldap (2.4.47+dfsg-3ubuntu1) disco; urgency=medium
809+
810+ * Merge with Debian unstable. Remaining changes:
811+ - Enable AppArmor support:
812+ - d/apparmor-profile: add AppArmor profile
813+ - d/rules: use dh_apparmor
814+ - d/control: Build-Depends on dh-apparmor
815+ - d/slapd.README.Debian: add note about AppArmor
816+ - Enable GSSAPI support:
817+ - d/patches/gssapi.diff, thanks to Jerry Carter (Likewise):
818+ - Add --with-gssapi support
819+ - Make guess_service_principal() more robust when determining
820+ principal
821+ - d/configure.options: Configure with --with-gssapi
822+ - d/control: Added heimdal-dev as a build depend
823+ - d/rules:
824+ - Explicitly add -I/usr/include/heimdal to CFLAGS.
825+ - Explicitly add -I/usr/lib/<multiarch>/heimdal to LDFLAGS.
826+ - Enable ufw support:
827+ - d/control: suggest ufw.
828+ - d/rules: install ufw profile.
829+ - d/slapd.ufw.profile: add ufw profile.
830+ - Enable nss overlay:
831+ - d/rules:
832+ - add nssov to CONTRIB_MODULES
833+ - add sysconfdir to CONTRIB_MAKEVARS
834+ - d/slapd.install:
835+ - install nssov overlay
836+ - d/slapd.manpages:
837+ - install slapo-nssov(5) man page
838+ - d/{rules,slapd.py}: Add apport hook.
839+ - d/slapd.init.ldif: don't set olcRootDN since it's not defined in
840+ either the default DIT nor via an Authn mapping.
841+ - d/slapd.scripts-common:
842+ - add slapcat_opts to local variables.
843+ - Fix backup directory naming for multiple reconfiguration.
844+ - d/{slapd.default,slapd.README.Debian}: use the new configuration style.
845+ - d/rules: Enable -DLDAP_CONNECTIONLESS to build CLDAP (UDP) support
846+ in the openldap library, as required by Likewise-Open
847+ - Show distribution in version:
848+ - d/control: added lsb-release
849+ - d/patches/fix-ldap-distribution.patch: show distribution in version
850+ - d/libldap-2.4-2.symbols: Add symbols not present in Debian.
851+ - CLDAP (UDP) was added in 2.4.17-1ubuntu2
852+ - GSSAPI support was enabled in 2.4.18-0ubuntu2
853+ * Added changes:
854+ - d/p/contrib-makefiles: given the change in 2.4.47+dfsg-3 regarding
855+ Debian bug #919136, we also have to patch the nssov makefile
856+ accordingly and thus update this patch.
857+
858+ -- Andreas Hasenack <andreas@canonical.com> Mon, 11 Feb 2019 09:20:47 -0200
859+
860 openldap (2.4.47+dfsg-3) unstable; urgency=medium
861
862 * Restore patches to contrib Makefiles to set CFLAGS, CPPFLAGS, and LDFLAGS
863@@ -397,6 +1108,63 @@ openldap (2.4.47+dfsg-3) unstable; urgency=medium
864
865 -- Ryan Tandy <ryan@nardis.ca> Sat, 02 Feb 2019 10:30:10 -0800
866
867+openldap (2.4.47+dfsg-2ubuntu1) disco; urgency=medium
868+
869+ * Merge from Debian unstable (LP: #1811630). Remaining changes:
870+ - Enable AppArmor support:
871+ - d/apparmor-profile: add AppArmor profile
872+ - d/rules: use dh_apparmor
873+ - d/control: Build-Depends on dh-apparmor
874+ - d/slapd.README.Debian: add note about AppArmor
875+ - Enable GSSAPI support:
876+ - d/patches/gssapi.diff, thanks to Jerry Carter (Likewise):
877+ - Add --with-gssapi support
878+ - Make guess_service_principal() more robust when determining
879+ principal
880+ - d/configure.options: Configure with --with-gssapi
881+ - d/control: Added heimdal-dev as a build depend
882+ - d/rules:
883+ - Explicitly add -I/usr/include/heimdal to CFLAGS.
884+ - Explicitly add -I/usr/lib/<multiarch>/heimdal to LDFLAGS.
885+ - Enable ufw support:
886+ - d/control: suggest ufw.
887+ - d/rules: install ufw profile.
888+ - d/slapd.ufw.profile: add ufw profile.
889+ - Enable nss overlay:
890+ - d/rules:
891+ - add nssov to CONTRIB_MODULES
892+ - add sysconfdir to CONTRIB_MAKEVARS
893+ - d/slapd.install:
894+ - install nssov overlay
895+ - d/slapd.manpages:
896+ - install slapo-nssov(5) man page
897+ - d/{rules,slapd.py}: Add apport hook.
898+ - d/slapd.init.ldif: don't set olcRootDN since it's not defined in
899+ either the default DIT nor via an Authn mapping.
900+ - d/slapd.scripts-common:
901+ - add slapcat_opts to local variables.
902+ - Fix backup directory naming for multiple reconfiguration.
903+ - d/{slapd.default,slapd.README.Debian}: use the new configuration style.
904+ - d/rules: Enable -DLDAP_CONNECTIONLESS to build CLDAP (UDP) support
905+ in the openldap library, as required by Likewise-Open
906+ - Show distribution in version:
907+ - d/control: added lsb-release
908+ - d/patches/fix-ldap-distribution.patch: show distribution in version
909+ - d/libldap-2.4-2.symbols: Add symbols not present in Debian.
910+ - CLDAP (UDP) was added in 2.4.17-1ubuntu2
911+ - GSSAPI support was enabled in 2.4.18-0ubuntu2
912+ * Update nssov build and packaging for Debian changes:
913+ - Drop patch nssov-build
914+ - d/rules:
915+ - add nssov to CONTRIB_MODULES
916+ - add sysconfdir to CONTRIB_MAKEVARS
917+ - d/slapd.install:
918+ - install nssov overlay
919+ - d/slapd.manpages:
920+ - install slapo-nssov(5) man page
921+
922+ -- Ryan Tandy <ryan@nardis.ca> Sun, 13 Jan 2019 04:47:09 +0000
923+
924 openldap (2.4.47+dfsg-2) unstable; urgency=medium
925
926 * Reintroduce slapi-dev binary package. (Closes: #711469)
927@@ -434,6 +1202,63 @@ openldap (2.4.47+dfsg-1) unstable; urgency=medium
928
929 -- Ryan Tandy <ryan@nardis.ca> Sun, 23 Dec 2018 12:50:40 -0800
930
931+openldap (2.4.46+dfsg-5ubuntu3) disco; urgency=medium
932+
933+ * d/apparmor-profile: update apparmor profile to allow reading of
934+ files needed when slapd is behaving as a kerberos/gssapi client
935+ and acquiring its own ticket. (LP: #1783183)
936+
937+ -- Andreas Hasenack <andreas@canonical.com> Fri, 09 Nov 2018 21:29:51 -0200
938+
939+openldap (2.4.46+dfsg-5ubuntu2) disco; urgency=medium
940+
941+ * No-change rebuild for the perl 5.28 transition.
942+
943+ -- Adam Conrad <adconrad@ubuntu.com> Fri, 02 Nov 2018 18:14:37 -0600
944+
945+openldap (2.4.46+dfsg-5ubuntu1) cosmic; urgency=medium
946+
947+ * Merge from Debian unstable. Remaining changes:
948+ - Enable AppArmor support:
949+ - d/apparmor-profile: add AppArmor profile
950+ - d/rules: use dh_apparmor
951+ - d/control: Build-Depends on dh-apparmor
952+ - d/slapd.README.Debian: add note about AppArmor
953+ - Enable GSSAPI support:
954+ - d/patches/gssapi.diff, thanks to Jerry Carter (Likewise):
955+ - Add --with-gssapi support
956+ - Make guess_service_principal() more robust when determining
957+ principal
958+ - d/configure.options: Configure with --with-gssapi
959+ - d/control: Added heimdal-dev as a build depend
960+ - d/rules:
961+ - Explicitly add -I/usr/include/heimdal to CFLAGS.
962+ - Explicitly add -I/usr/lib/<multiarch>/heimdal to LDFLAGS.
963+ - Enable ufw support:
964+ - d/control: suggest ufw.
965+ - d/rules: install ufw profile.
966+ - d/slapd.ufw.profile: add ufw profile.
967+ - Enable nss overlay:
968+ - d/{patches/nssov-build,rules}: Apply, build and package the
969+ nss overlay.
970+ - d/{rules,slapd.py}: Add apport hook.
971+ - d/slapd.init.ldif: don't set olcRootDN since it's not defined in
972+ either the default DIT nor via an Authn mapping.
973+ - d/slapd.scripts-common:
974+ - add slapcat_opts to local variables.
975+ - Fix backup directory naming for multiple reconfiguration.
976+ - d/{slapd.default,slapd.README.Debian}: use the new configuration style.
977+ - d/rules: Enable -DLDAP_CONNECTIONLESS to build CLDAP (UDP) support
978+ in the openldap library, as required by Likewise-Open
979+ - Show distribution in version:
980+ - d/control: added lsb-release
981+ - d/patches/fix-ldap-distribution.patch: show distribution in version
982+ - d/libldap-2.4-2.symbols: Add symbols not present in Debian.
983+ - CLDAP (UDP) was added in 2.4.17-1ubuntu2
984+ - GSSAPI support was enabled in 2.4.18-0ubuntu2
985+
986+ -- Gianfranco Costamagna <locutusofborg@debian.org> Wed, 09 May 2018 13:44:37 +0200
987+
988 openldap (2.4.46+dfsg-5) unstable; urgency=medium
989
990 * Restore slapd-smbk5pwd now that libldap is installable in unstable.
991@@ -453,6 +1278,49 @@ openldap (2.4.46+dfsg-3) unstable; urgency=medium
992
993 -- Ryan Tandy <ryan@nardis.ca> Fri, 04 May 2018 07:36:58 -0700
994
995+openldap (2.4.46+dfsg-2ubuntu1) cosmic; urgency=low
996+
997+ * Merge from Debian unstable. Remaining changes:
998+ - Enable AppArmor support:
999+ - d/apparmor-profile: add AppArmor profile
1000+ - d/rules: use dh_apparmor
1001+ - d/control: Build-Depends on dh-apparmor
1002+ - d/slapd.README.Debian: add note about AppArmor
1003+ - Enable GSSAPI support:
1004+ - d/patches/gssapi.diff, thanks to Jerry Carter (Likewise):
1005+ - Add --with-gssapi support
1006+ - Make guess_service_principal() more robust when determining
1007+ principal
1008+ - d/configure.options: Configure with --with-gssapi
1009+ - d/control: Added heimdal-dev as a build depend
1010+ - d/rules:
1011+ - Explicitly add -I/usr/include/heimdal to CFLAGS.
1012+ - Explicitly add -I/usr/lib/<multiarch>/heimdal to LDFLAGS.
1013+ - Enable ufw support:
1014+ - d/control: suggest ufw.
1015+ - d/rules: install ufw profile.
1016+ - d/slapd.ufw.profile: add ufw profile.
1017+ - Enable nss overlay:
1018+ - d/{patches/nssov-build,rules}: Apply, build and package the
1019+ nss overlay.
1020+ - d/{rules,slapd.py}: Add apport hook.
1021+ - d/slapd.init.ldif: don't set olcRootDN since it's not defined in
1022+ either the default DIT nor via an Authn mapping.
1023+ - d/slapd.scripts-common:
1024+ - add slapcat_opts to local variables.
1025+ - Fix backup directory naming for multiple reconfiguration.
1026+ - d/{slapd.default,slapd.README.Debian}: use the new configuration style.
1027+ - d/rules: Enable -DLDAP_CONNECTIONLESS to build CLDAP (UDP) support
1028+ in the openldap library, as required by Likewise-Open
1029+ - Show distribution in version:
1030+ - d/control: added lsb-release
1031+ - d/patches/fix-ldap-distribution.patch: show distribution in version
1032+ - d/libldap-2.4-2.symbols: Add symbols not present in Debian.
1033+ - CLDAP (UDP) was added in 2.4.17-1ubuntu2
1034+ - GSSAPI support was enabled in 2.4.18-0ubuntu2
1035+
1036+ -- Gianfranco Costamagna <locutusofborg@debian.org> Fri, 04 May 2018 10:19:24 +0200
1037+
1038 openldap (2.4.46+dfsg-2) unstable; urgency=medium
1039
1040 * Remove version constraint from libldap-2.4-2 dependency on libldap-common.
1041@@ -482,6 +1350,49 @@ openldap (2.4.46+dfsg-1) unstable; urgency=medium
1042
1043 -- Ryan Tandy <ryan@nardis.ca> Thu, 03 May 2018 07:03:30 -0700
1044
1045+openldap (2.4.45+dfsg-1ubuntu1) artful; urgency=low
1046+
1047+ * Merge from Debian unstable. Remaining changes:
1048+ - Enable AppArmor support:
1049+ - d/apparmor-profile: add AppArmor profile
1050+ - d/rules: use dh_apparmor
1051+ - d/control: Build-Depends on dh-apparmor
1052+ - d/slapd.README.Debian: add note about AppArmor
1053+ - Enable GSSAPI support:
1054+ - d/patches/gssapi.diff, thanks to Jerry Carter (Likewise):
1055+ - Add --with-gssapi support
1056+ - Make guess_service_principal() more robust when determining
1057+ principal
1058+ - d/configure.options: Configure with --with-gssapi
1059+ - d/control: Added heimdal-dev as a build depend
1060+ - d/rules:
1061+ - Explicitly add -I/usr/include/heimdal to CFLAGS.
1062+ - Explicitly add -I/usr/lib/<multiarch>/heimdal to LDFLAGS.
1063+ - Enable ufw support:
1064+ - d/control: suggest ufw.
1065+ - d/rules: install ufw profile.
1066+ - d/slapd.ufw.profile: add ufw profile.
1067+ - Enable nss overlay:
1068+ - d/{patches/nssov-build,rules}: Apply, build and package the
1069+ nss overlay.
1070+ - d/{rules,slapd.py}: Add apport hook.
1071+ - d/slapd.init.ldif: don't set olcRootDN since it's not defined in
1072+ either the default DIT nor via an Authn mapping.
1073+ - d/slapd.scripts-common:
1074+ - add slapcat_opts to local variables.
1075+ - Fix backup directory naming for multiple reconfiguration.
1076+ - d/{slapd.default,slapd.README.Debian}: use the new configuration style.
1077+ - d/rules: Enable -DLDAP_CONNECTIONLESS to build CLDAP (UDP) support
1078+ in the openldap library, as required by Likewise-Open
1079+ - Show distribution in version:
1080+ - d/control: added lsb-release
1081+ - d/patches/fix-ldap-distribution.patch: show distribution in version
1082+ - d/libldap-2.4-2.symbols: Add symbols not present in Debian.
1083+ - CLDAP (UDP) was added in 2.4.17-1ubuntu2
1084+ - GSSAPI support was enabled in 2.4.18-0ubuntu2
1085+
1086+ -- Gianfranco Costamagna <locutusofborg@debian.org> Fri, 28 Jul 2017 14:49:07 +0200
1087+
1088 openldap (2.4.45+dfsg-1) unstable; urgency=medium
1089
1090 * New upstream release.
1091@@ -523,6 +1434,49 @@ openldap (2.4.45+dfsg-1) unstable; urgency=medium
1092
1093 -- Ryan Tandy <ryan@nardis.ca> Thu, 27 Jul 2017 18:04:41 -0700
1094
1095+openldap (2.4.44+dfsg-8ubuntu1) artful; urgency=low
1096+
1097+ * Merge from Debian unstable. Remaining changes:
1098+ - Enable AppArmor support:
1099+ - d/apparmor-profile: add AppArmor profile
1100+ - d/rules: use dh_apparmor
1101+ - d/control: Build-Depends on dh-apparmor
1102+ - d/slapd.README.Debian: add note about AppArmor
1103+ - Enable GSSAPI support:
1104+ - d/patches/gssapi.diff, thanks to Jerry Carter (Likewise):
1105+ - Add --with-gssapi support
1106+ - Make guess_service_principal() more robust when determining
1107+ principal
1108+ - d/configure.options: Configure with --with-gssapi
1109+ - d/control: Added heimdal-dev as a build depend
1110+ - d/rules:
1111+ - Explicitly add -I/usr/include/heimdal to CFLAGS.
1112+ - Explicitly add -I/usr/lib/<multiarch>/heimdal to LDFLAGS.
1113+ - Enable ufw support:
1114+ - d/control: suggest ufw.
1115+ - d/rules: install ufw profile.
1116+ - d/slapd.ufw.profile: add ufw profile.
1117+ - Enable nss overlay:
1118+ - d/{patches/nssov-build,rules}: Apply, build and package the
1119+ nss overlay.
1120+ - d/{rules,slapd.py}: Add apport hook.
1121+ - d/slapd.init.ldif: don't set olcRootDN since it's not defined in
1122+ either the default DIT nor via an Authn mapping.
1123+ - d/slapd.scripts-common:
1124+ - add slapcat_opts to local variables.
1125+ - Fix backup directory naming for multiple reconfiguration.
1126+ - d/{slapd.default,slapd.README.Debian}: use the new configuration style.
1127+ - d/rules: Enable -DLDAP_CONNECTIONLESS to build CLDAP (UDP) support
1128+ in the openldap library, as required by Likewise-Open
1129+ - Show distribution in version:
1130+ - d/control: added lsb-release
1131+ - d/patches/fix-ldap-distribution.patch: show distribution in version
1132+ - d/libldap-2.4-2.symbols: Add symbols not present in Debian.
1133+ - CLDAP (UDP) was added in 2.4.17-1ubuntu2
1134+ - GSSAPI support was enabled in 2.4.18-0ubuntu2
1135+
1136+ -- Gianfranco Costamagna <locutusofborg@debian.org> Mon, 17 Jul 2017 10:58:24 +0200
1137+
1138 openldap (2.4.44+dfsg-8) unstable; urgency=medium
1139
1140 * Disable test060-mt-hot on ppc64el temporarily to avoid failing tests until
1141@@ -533,6 +1487,52 @@ openldap (2.4.44+dfsg-8) unstable; urgency=medium
1142
1143 -- Ryan Tandy <ryan@nardis.ca> Sun, 16 Jul 2017 12:57:41 -0700
1144
1145+openldap (2.4.44+dfsg-7ubuntu1) artful; urgency=medium
1146+
1147+ * Merge from Debian unstable. Remaining changes:
1148+ - Enable AppArmor support:
1149+ - d/apparmor-profile: add AppArmor profile
1150+ - d/rules: use dh_apparmor
1151+ - d/control: Build-Depends on dh-apparmor
1152+ - d/slapd.README.Debian: add note about AppArmor
1153+ - Enable GSSAPI support:
1154+ - d/patches/gssapi.diff, thanks to Jerry Carter (Likewise):
1155+ - Add --with-gssapi support
1156+ - Make guess_service_principal() more robust when determining
1157+ principal
1158+ - d/configure.options: Configure with --with-gssapi
1159+ - d/control: Added heimdal-dev as a build depend
1160+ - d/rules:
1161+ - Explicitly add -I/usr/include/heimdal to CFLAGS.
1162+ - Explicitly add -I/usr/lib/<multiarch>/heimdal to LDFLAGS.
1163+ - Enable ufw support:
1164+ - d/control: suggest ufw.
1165+ - d/rules: install ufw profile.
1166+ - d/slapd.ufw.profile: add ufw profile.
1167+ - Enable nss overlay:
1168+ - d/{patches/nssov-build,rules}: Apply, build and package the
1169+ nss overlay.
1170+ - d/{rules,slapd.py}: Add apport hook.
1171+ [ d/rules modification mentioned above was dropped in
1172+ 2.4.23-6ubuntu1, re-adding it ]
1173+ - d/slapd.init.ldif: don't set olcRootDN since it's not defined in
1174+ either the default DIT nor via an Authn mapping.
1175+ - d/slapd.scripts-common:
1176+ - add slapcat_opts to local variables.
1177+ - Fix backup directory naming for multiple reconfiguration.
1178+ - d/{slapd.default,slapd.README.Debian}: use the new configuration style.
1179+ - d/rules: Enable -DLDAP_CONNECTIONLESS to build CLDAP (UDP) support
1180+ in the openldap library, as required by Likewise-Open
1181+ - Show distribution in version:
1182+ - d/control: added lsb-release
1183+ - d/patches/fix-ldap-distribution.patch: show distribution in version
1184+ [ Refreshed patch ]
1185+ - d/libldap-2.4-2.symbols: Add symbols not present in Debian.
1186+ - CLDAP (UDP) was added in 2.4.17-1ubuntu2
1187+ - GSSAPI support was enabled in 2.4.18-0ubuntu2
1188+
1189+ -- Gianfranco Costamagna <locutusofborg@debian.org> Tue, 27 Jun 2017 10:21:41 +0200
1190+
1191 openldap (2.4.44+dfsg-7) unstable; urgency=medium
1192
1193 * Relax the dependency of libldap-2.4-2 on libldap-common to also permit
1194@@ -540,6 +1540,52 @@ openldap (2.4.44+dfsg-7) unstable; urgency=medium
1195
1196 -- Ryan Tandy <ryan@nardis.ca> Tue, 27 Jun 2017 18:53:12 -0700
1197
1198+openldap (2.4.44+dfsg-6ubuntu1) artful; urgency=medium
1199+
1200+ * Merge from Debian unstable. Remaining changes:
1201+ - Enable AppArmor support:
1202+ - d/apparmor-profile: add AppArmor profile
1203+ - d/rules: use dh_apparmor
1204+ - d/control: Build-Depends on dh-apparmor
1205+ - d/slapd.README.Debian: add note about AppArmor
1206+ - Enable GSSAPI support:
1207+ - d/patches/gssapi.diff, thanks to Jerry Carter (Likewise):
1208+ - Add --with-gssapi support
1209+ - Make guess_service_principal() more robust when determining
1210+ principal
1211+ - d/configure.options: Configure with --with-gssapi
1212+ - d/control: Added heimdal-dev as a build depend
1213+ - d/rules:
1214+ - Explicitly add -I/usr/include/heimdal to CFLAGS.
1215+ - Explicitly add -I/usr/lib/<multiarch>/heimdal to LDFLAGS.
1216+ - Enable ufw support:
1217+ - d/control: suggest ufw.
1218+ - d/rules: install ufw profile.
1219+ - d/slapd.ufw.profile: add ufw profile.
1220+ - Enable nss overlay:
1221+ - d/{patches/nssov-build,rules}: Apply, build and package the
1222+ nss overlay.
1223+ - d/{rules,slapd.py}: Add apport hook.
1224+ [ d/rules modification mentioned above was dropped in
1225+ 2.4.23-6ubuntu1, re-adding it ]
1226+ - d/slapd.init.ldif: don't set olcRootDN since it's not defined in
1227+ either the default DIT nor via an Authn mapping.
1228+ - d/slapd.scripts-common:
1229+ - add slapcat_opts to local variables.
1230+ - Fix backup directory naming for multiple reconfiguration.
1231+ - d/{slapd.default,slapd.README.Debian}: use the new configuration style.
1232+ - d/rules: Enable -DLDAP_CONNECTIONLESS to build CLDAP (UDP) support
1233+ in the openldap library, as required by Likewise-Open
1234+ - Show distribution in version:
1235+ - d/control: added lsb-release
1236+ - d/patches/fix-ldap-distribution.patch: show distribution in version
1237+ [ Refreshed patch ]
1238+ - d/libldap-2.4-2.symbols: Add symbols not present in Debian.
1239+ - CLDAP (UDP) was added in 2.4.17-1ubuntu2
1240+ - GSSAPI support was enabled in 2.4.18-0ubuntu2
1241+
1242+ -- Gianfranco Costamagna <locutusofborg@debian.org> Tue, 27 Jun 2017 10:21:41 +0200
1243+
1244 openldap (2.4.44+dfsg-6) unstable; urgency=medium
1245
1246 * Update the list of non-translatable strings for the
1247@@ -548,6 +1594,54 @@ openldap (2.4.44+dfsg-6) unstable; urgency=medium
1248
1249 -- Ryan Tandy <ryan@nardis.ca> Mon, 26 Jun 2017 19:42:02 -0700
1250
1251+openldap (2.4.44+dfsg-5ubuntu1) artful; urgency=medium
1252+
1253+ * Merge from Debian unstable. Remaining changes:
1254+ - Enable AppArmor support:
1255+ - d/apparmor-profile: add AppArmor profile
1256+ - d/rules: use dh_apparmor
1257+ - d/control: Build-Depends on dh-apparmor
1258+ - d/slapd.README.Debian: add note about AppArmor
1259+ - Enable GSSAPI support:
1260+ - d/patches/gssapi.diff, thanks to Jerry Carter (Likewise):
1261+ - Add --with-gssapi support
1262+ - Make guess_service_principal() more robust when determining
1263+ principal
1264+ - d/configure.options: Configure with --with-gssapi
1265+ - d/control: Added heimdal-dev as a build depend
1266+ - d/rules:
1267+ - Explicitly add -I/usr/include/heimdal to CFLAGS.
1268+ - Explicitly add -I/usr/lib/<multiarch>/heimdal to LDFLAGS.
1269+ - Enable ufw support:
1270+ - d/control: suggest ufw.
1271+ - d/rules: install ufw profile.
1272+ - d/slapd.ufw.profile: add ufw profile.
1273+ - Enable nss overlay:
1274+ - d/{patches/nssov-build,rules}: Apply, build and package the
1275+ nss overlay.
1276+ - d/{rules,slapd.py}: Add apport hook.
1277+ [ d/rules modification mentioned above was dropped in
1278+ 2.4.23-6ubuntu1, re-adding it ]
1279+ - d/slapd.init.ldif: don't set olcRootDN since it's not defined in
1280+ either the default DIT nor via an Authn mapping.
1281+ - d/slapd.scripts-common:
1282+ - add slapcat_opts to local variables.
1283+ - Fix backup directory naming for multiple reconfiguration.
1284+ - d/{slapd.default,slapd.README.Debian}: use the new configuration style.
1285+ - d/rules: Enable -DLDAP_CONNECTIONLESS to build CLDAP (UDP) support
1286+ in the openldap library, as required by Likewise-Open
1287+ - Show distribution in version:
1288+ - d/control: added lsb-release
1289+ - d/patches/fix-ldap-distribution.patch: show distribution in version
1290+ [ Refreshed patch ]
1291+ - d/libldap-2.4-2.symbols: Add symbols not present in Debian.
1292+ - CLDAP (UDP) was added in 2.4.17-1ubuntu2
1293+ - GSSAPI support was enabled in 2.4.18-0ubuntu2
1294+ [ undocumented in prior merge, added in 2.4.41+dfsg-1ubuntu1 ]
1295+ - Fix use after free with GnuTLS. (LP #1557248)
1296+
1297+ -- Gianfranco Costamagna <locutusofborg@debian.org> Sun, 28 May 2017 22:43:50 +0200
1298+
1299 openldap (2.4.44+dfsg-5) unstable; urgency=medium
1300
1301 * debian/patches/ITS-8644-wait-for-slapd-to-start-in-test064.patch: Fix an
1302@@ -559,6 +1653,54 @@ openldap (2.4.44+dfsg-5) unstable; urgency=medium
1303
1304 -- Ryan Tandy <ryan@nardis.ca> Sun, 28 May 2017 09:59:46 -0700
1305
1306+openldap (2.4.44+dfsg-4ubuntu1) artful; urgency=low
1307+
1308+ * Merge from Debian unstable. Remaining changes:
1309+ - Enable AppArmor support:
1310+ - d/apparmor-profile: add AppArmor profile
1311+ - d/rules: use dh_apparmor
1312+ - d/control: Build-Depends on dh-apparmor
1313+ - d/slapd.README.Debian: add note about AppArmor
1314+ - Enable GSSAPI support:
1315+ - d/patches/gssapi.diff, thanks to Jerry Carter (Likewise):
1316+ - Add --with-gssapi support
1317+ - Make guess_service_principal() more robust when determining
1318+ principal
1319+ - d/configure.options: Configure with --with-gssapi
1320+ - d/control: Added heimdal-dev as a build depend
1321+ - d/rules:
1322+ - Explicitly add -I/usr/include/heimdal to CFLAGS.
1323+ - Explicitly add -I/usr/lib/<multiarch>/heimdal to LDFLAGS.
1324+ - Enable ufw support:
1325+ - d/control: suggest ufw.
1326+ - d/rules: install ufw profile.
1327+ - d/slapd.ufw.profile: add ufw profile.
1328+ - Enable nss overlay:
1329+ - d/{patches/nssov-build,rules}: Apply, build and package the
1330+ nss overlay.
1331+ - d/{rules,slapd.py}: Add apport hook.
1332+ [ d/rules modification mentioned above was dropped in
1333+ 2.4.23-6ubuntu1, re-adding it ]
1334+ - d/slapd.init.ldif: don't set olcRootDN since it's not defined in
1335+ either the default DIT nor via an Authn mapping.
1336+ - d/slapd.scripts-common:
1337+ - add slapcat_opts to local variables.
1338+ - Fix backup directory naming for multiple reconfiguration.
1339+ - d/{slapd.default,slapd.README.Debian}: use the new configuration style.
1340+ - d/rules: Enable -DLDAP_CONNECTIONLESS to build CLDAP (UDP) support
1341+ in the openldap library, as required by Likewise-Open
1342+ - Show distribution in version:
1343+ - d/control: added lsb-release
1344+ - d/patches/fix-ldap-distribution.patch: show distribution in version
1345+ [ Refreshed patch ]
1346+ - d/libldap-2.4-2.symbols: Add symbols not present in Debian.
1347+ - CLDAP (UDP) was added in 2.4.17-1ubuntu2
1348+ - GSSAPI support was enabled in 2.4.18-0ubuntu2
1349+ [ undocumented in prior merge, added in 2.4.41+dfsg-1ubuntu1 ]
1350+ - Fix use after free with GnuTLS. (LP #1557248)
1351+
1352+ -- Gianfranco Costamagna <locutusofborg@debian.org> Sat, 22 Apr 2017 14:28:54 +0200
1353+
1354 openldap (2.4.44+dfsg-4) unstable; urgency=medium
1355
1356 * Improve the slapd/ppolicy_schema_needs_update debconf template. Thanks to
1357@@ -605,6 +1747,67 @@ openldap (2.4.44+dfsg-4) unstable; urgency=medium
1358
1359 -- Ryan Tandy <ryan@nardis.ca> Sun, 16 Apr 2017 20:10:43 -0700
1360
1361+openldap (2.4.44+dfsg-3ubuntu2) zesty; urgency=medium
1362+
1363+ * d/rules: Fix typo in previous upload.
1364+
1365+ -- Nishanth Aravamudan <nish.aravamudan@canonical.com> Fri, 10 Feb 2017 12:17:02 -0800
1366+
1367+openldap (2.4.44+dfsg-3ubuntu1) zesty; urgency=medium
1368+
1369+ * Merge with Debian unstable (LP: #1663702, LP: #1654416). Remaining
1370+ changes
1371+ - Enable AppArmor support:
1372+ - d/apparmor-profile: add AppArmor profile
1373+ - d/rules: use dh_apparmor
1374+ - d/control: Build-Depends on dh-apparmor
1375+ - d/slapd.README.Debian: add note about AppArmor
1376+ - Enable GSSAPI support:
1377+ - d/patches/gssapi.diff, thanks to Jerry Carter (Likewise):
1378+ - Add --with-gssapi support
1379+ - Make guess_service_principal() more robust when determining
1380+ principal
1381+ - d/configure.options: Configure with --with-gssapi
1382+ - d/control: Added heimdal-dev as a build depend
1383+ - d/rules:
1384+ - Explicitly add -I/usr/include/heimdal to CFLAGS.
1385+ - Explicitly add -I/usr/lib/<multiarch>/heimdal to LDFLAGS.
1386+ - Enable ufw support:
1387+ - d/control: suggest ufw.
1388+ - d/rules: install ufw profile.
1389+ - d/slapd.ufw.profile: add ufw profile.
1390+ - Enable nss overlay:
1391+ - d/{patches/nssov-build,rules}: Apply, build and package the
1392+ nss overlay.
1393+ - d/{rules,slapd.py}: Add apport hook.
1394+ [ d/rules modification mentioned above was dropped in
1395+ 2.4.23-6ubuntu1, re-adding it ]
1396+ - d/slapd.init.ldif: don't set olcRootDN since it's not defined in
1397+ either the default DIT nor via an Authn mapping.
1398+ - d/slapd.scripts-common:
1399+ - add slapcat_opts to local variables.
1400+ - Fix backup directory naming for multiple reconfiguration.
1401+ - d/{slapd.default,slapd.README.Debian}: use the new configuration style.
1402+ - d/rules: Enable -DLDAP_CONNECTIONLESS to build CLDAP (UDP) support
1403+ in the openldap library, as required by Likewise-Open
1404+ - Show distribution in version:
1405+ - d/control: added lsb-release
1406+ - d/patches/fix-ldap-distribution.patch: show distribution in version
1407+ [ Refreshed patch ]
1408+ - d/libldap-2.4-2.symbols: Add symbols not present in Debian.
1409+ - CLDAP (UDP) was added in 2.4.17-1ubuntu2
1410+ - GSSAPI support was enabled in 2.4.18-0ubuntu2
1411+ [ undocumented in prior merge, added in 2.4.41+dfsg-1ubuntu1 ]
1412+ - Fix use after free with GnuTLS. (LP #1557248)
1413+ * Drop:
1414+ - d/slapd.scripts-common:
1415+ + Remove unused variable new_conf.
1416+ [ configure_v2_protocol_support function removed in 2.4.44+dfsg-1 ]
1417+ - d/b/config.log: add config.log
1418+ [ previously undocumented, stray change ]
1419+
1420+ -- Nishanth Aravamudan <nish.aravamudan@canonical.com> Fri, 10 Feb 2017 11:38:57 -0800
1421+
1422 openldap (2.4.44+dfsg-3) unstable; urgency=medium
1423
1424 * Apply upstream patch to fix FTBFS on kFreeBSD. (Closes: #845394)
1425@@ -677,6 +1880,73 @@ openldap (2.4.44+dfsg-1) unstable; urgency=medium
1426
1427 -- Ryan Tandy <ryan@nardis.ca> Mon, 14 Nov 2016 18:59:30 -0800
1428
1429+openldap (2.4.42+dfsg-2ubuntu5) zesty; urgency=medium
1430+
1431+ * No-change rebuild for perl 5.24 transition
1432+
1433+ -- Iain Lane <iain@orangesquash.org.uk> Mon, 24 Oct 2016 10:37:13 +0100
1434+
1435+openldap (2.4.42+dfsg-2ubuntu4) yakkety; urgency=medium
1436+
1437+ * Fix use after free with GnuTLS. (LP: #1557248)
1438+
1439+ -- Maciej Puzio <maciej@work.swmed.edu> Fri, 25 Mar 2016 15:24:25 -0500
1440+
1441+openldap (2.4.42+dfsg-2ubuntu3) xenial; urgency=medium
1442+
1443+ * Fix building with gssapi suppport:
1444+ - Explicitly add -I/usr/include/heimdal to CFLAGS.
1445+ - Explicitly add -I/usr/lib/<multiarch>/heimdal to LDFLAGS.
1446+
1447+ -- Matthias Klose <doko@ubuntu.com> Thu, 18 Feb 2016 09:17:27 +0100
1448+
1449+openldap (2.4.42+dfsg-2ubuntu2) xenial; urgency=medium
1450+
1451+ * No-change rebuild for gnutls transition.
1452+
1453+ -- Matthias Klose <doko@ubuntu.com> Wed, 17 Feb 2016 22:27:04 +0000
1454+
1455+openldap (2.4.42+dfsg-2ubuntu1) xenial; urgency=medium
1456+
1457+ * Merge from Debian testing (LP: #1532648). Remaining changes:
1458+ - Enable AppArmor support:
1459+ - d/apparmor-profile: add AppArmor profile
1460+ - d/rules: use dh_apparmor
1461+ - d/control: Build-Depends on dh-apparmor
1462+ - d/slapd.README.Debian: add note about AppArmor
1463+ - Enable GSSAPI support:
1464+ - d/patches/gssapi.diff, thanks to Jerry Carter (Likewise):
1465+ - Add --with-gssapi support
1466+ - Make guess_service_principal() more robust when determining
1467+ principal
1468+ - d/configure.options: Configure with --with-gssapi
1469+ - d/control: Added heimdal-dev as a build depend
1470+ - Enable ufw support:
1471+ - d/control: suggest ufw.
1472+ - d/rules: install ufw profile.
1473+ - d/slapd.ufw.profile: add ufw profile.
1474+ - Enable nss overlay:
1475+ - d/{patches/nssov-build,rules}: Apply, build and package the
1476+ nss overlay.
1477+ - d/{rules,slapd.py}: Add apport hook.
1478+ - d/slapd.init.ldif: don't set olcRootDN since it's not defined in
1479+ either the default DIT nor via an Authn mapping.
1480+ - d/slapd.scripts-common:
1481+ - add slapcat_opts to local variables.
1482+ - Remove unused variable new_conf.
1483+ - Fix backup directory naming for multiple reconfiguration.
1484+ - d/{slapd.default,slapd.README.Debian}: use the new configuration style.
1485+ - d/rules: Enable -DLDAP_CONNECTIONLESS to build CLDAP (UDP) support
1486+ in the openldap library, as required by Likewise-Open
1487+ - Show distribution in version:
1488+ - d/control: added lsb-release
1489+ - d/patches/fix-ldap-distribution.patch: show distribution in version
1490+ * Drop CVE-2015-6908.patch, included in Debian.
1491+ * Remove DEB_HOST_ARCH from debian/rules: left over from when mdb was
1492+ disabled on ppc64el, no longer used, and missed in the previous merge.
1493+
1494+ -- Ryan Tandy <ryan@nardis.ca> Sun, 10 Jan 2016 15:50:53 -0800
1495+
1496 openldap (2.4.42+dfsg-2) unstable; urgency=medium
1497
1498 [ Ryan Tandy ]
1499@@ -744,6 +2014,71 @@ openldap (2.4.42+dfsg-1) unstable; urgency=medium
1500
1501 -- Ryan Tandy <ryan@nardis.ca> Fri, 21 Aug 2015 13:07:51 -0700
1502
1503+openldap (2.4.41+dfsg-1ubuntu3) xenial; urgency=medium
1504+
1505+ * Rebuild for Perl 5.22.1.
1506+
1507+ -- Colin Watson <cjwatson@ubuntu.com> Fri, 18 Dec 2015 15:10:17 +0000
1508+
1509+openldap (2.4.41+dfsg-1ubuntu2) wily; urgency=medium
1510+
1511+ * SECURITY UPDATE: denial of service via crafted BER data
1512+ - debian/patches/CVE-2015-6908.patch: remove obsolete assert in
1513+ libraries/liblber/io.c.
1514+ - CVE-2015-6908
1515+
1516+ -- Marc Deslauriers <marc.deslauriers@ubuntu.com> Mon, 14 Sep 2015 10:25:04 -0400
1517+
1518+openldap (2.4.41+dfsg-1ubuntu1) wily; urgency=medium
1519+
1520+ * Merge from Debian testing (LP: #1471831). Remaining changes:
1521+ - Enable AppArmor support:
1522+ - d/apparmor-profile: add AppArmor profile
1523+ - d/rules: use dh_apparmor
1524+ - d/control: Build-Depends on dh-apparmor
1525+ - d/slapd.README.Debian: add note about AppArmor
1526+ - Enable GSSAPI support:
1527+ - d/patches/gssapi.diff, thanks to Jerry Carter (Likewise):
1528+ - Add --with-gssapi support
1529+ - Make guess_service_principal() more robust when determining
1530+ principal
1531+ - d/configure.options: Configure with --with-gssapi
1532+ - d/control: Added heimdal-dev as a build depend
1533+ - Enable ufw support:
1534+ - d/control: suggest ufw.
1535+ - d/rules: install ufw profile.
1536+ - d/slapd.ufw.profile: add ufw profile.
1537+ - Enable nss overlay:
1538+ - d/{patches/nssov-build,rules}: Apply, build and package the
1539+ nss overlay.
1540+ - d/{rules,slapd.py}: Add apport hook.
1541+ - d/slapd.init.ldif: don't set olcRootDN since it's not defined in
1542+ either the default DIT nor via an Authn mapping.
1543+ - d/slapd.scripts-common:
1544+ - add slapcat_opts to local variables.
1545+ - Remove unused variable new_conf.
1546+ - Fix backup directory naming for multiple reconfiguration.
1547+ - d/{slapd.default,slapd.README.Debian}: use the new configuration style.
1548+ - d/rules: Enable -DLDAP_CONNECTIONLESS to build CLDAP (UDP) support
1549+ in the openldap library, as required by Likewise-Open
1550+ - Show distribution in version:
1551+ - d/control: added lsb-release
1552+ - d/patches/fix-ldap-distribution.patch: show distribution in version
1553+ * Dropped changes:
1554+ - Fix cpp calls for GCC 5: fixed upstream (ITS#8056)
1555+ * Upstream fixes:
1556+ - slapd crash with auditlog overlay and large (~27KB) attribute values
1557+ (ITS#8003) (LP: #1461276)
1558+ - nssov updated to support recent nss-pam-ldapd client libraries
1559+ (ITS#8097) (LP: #1393306)
1560+ * Update d/patches/nssov-build for upstream changes.
1561+ * Tweak d/patches/gssapi.diff to apply without fuzz.
1562+ * d/libldap-2.4-2.symbols: Add symbols not present in Debian.
1563+ - CLDAP (UDP) was added in 2.4.17-1ubuntu2
1564+ - GSSAPI support was enabled in 2.4.18-0ubuntu2
1565+
1566+ -- Ryan Tandy <ryan@nardis.ca> Fri, 24 Jul 2015 14:12:06 -0700
1567+
1568 openldap (2.4.41+dfsg-1) unstable; urgency=medium
1569
1570 * New upstream release.
1571@@ -763,6 +2098,62 @@ openldap (2.4.40+dfsg-2) unstable; urgency=medium
1572
1573 -- Ryan Tandy <ryan@nardis.ca> Sun, 28 Jun 2015 20:40:37 -0700
1574
1575+openldap (2.4.40+dfsg-1ubuntu2) wily; urgency=medium
1576+
1577+ * No-change rebuild for the libnettle6 transition.
1578+
1579+ -- Adam Conrad <adconrad@ubuntu.com> Sun, 14 Jun 2015 03:58:30 -0600
1580+
1581+openldap (2.4.40+dfsg-1ubuntu1) wily; urgency=low
1582+
1583+ * Merge from Debian testing (LP: #1395098, LP: #1316124). Remaining changes:
1584+ - Enable AppArmor support:
1585+ - d/apparmor-profile: add AppArmor profile
1586+ - d/rules: use dh_apparmor
1587+ - d/control: Build-Depends on dh-apparmor
1588+ - d/slapd.README.Debian: add note about AppArmor
1589+ - Enable GSSAPI support:
1590+ - d/patches/gssapi.diff, thanks to Jerry Carter (Likewise):
1591+ - Add --with-gssapi support
1592+ - Make guess_service_principal() more robust when determining
1593+ principal
1594+ - d/configure.options: Configure with --with-gssapi
1595+ - d/control: Added heimdal-dev as a build depend
1596+ - Enable ufw support:
1597+ - d/control: suggest ufw.
1598+ - d/rules: install ufw profile.
1599+ - d/slapd.ufw.profile: add ufw profile.
1600+ - Enable nss overlay:
1601+ - d/{patches/nssov-build,rules}: Apply, build and package the
1602+ nss overlay.
1603+ - d/{rules,slapd.py}: Add apport hook.
1604+ - d/slapd.init.ldif: don't set olcRootDN since it's not defined in
1605+ either the default DIT nor via an Authn mapping.
1606+ - d/slapd.scripts-common:
1607+ - add slapcat_opts to local variables.
1608+ - Remove unused variable new_conf.
1609+ - Fix backup directory naming for multiple reconfiguration.
1610+ - d/{slapd.default,slapd.README.Debian}: use the new configuration style.
1611+ - d/rules: Enable -DLDAP_CONNECTIONLESS to build CLDAP (UDP) support
1612+ in the openldap library, as required by Likewise-Open
1613+ - Show distribution in version:
1614+ - d/control: added lsb-release
1615+ - d/patches/fix-ldap-distribution.patch: show distribution in version
1616+ * Drop patches included upstream:
1617+ - d/patches/0001-ITS-7430-GnuTLS-Avoid-use-of-deprecated-function.patch
1618+ - d/patches/bdb-deadlock.patch
1619+ - d/patches/its-7354-fix-delta-sync-mmr.diff
1620+ * Drop hardening-wrapper as Debian now sets PIE and bindnow flags.
1621+ * debian/patches/nssov-build: Adjust for upstream changes.
1622+ * debian/apparmor-profile:
1623+ - Change 'r' to 'rw' for ldapi and nslcd sockets, required for apparmor
1624+ kernel ABI v7 (utopic and later). (LP: #1392018)
1625+ - Reduce permissions on /run/nslcd to just the nslcd socket.
1626+ * Enable the mdb backend again on ppc64el, fixed upstream in ITS#7713.
1627+ (LP: #1293250)
1628+
1629+ -- Ryan Tandy <ryan@nardis.ca> Mon, 25 May 2015 19:49:21 -0700
1630+
1631 openldap (2.4.40+dfsg-1) unstable; urgency=medium
1632
1633 * Remove inetorgperson.schema from the upstream source. Replace it with a
1634@@ -951,6 +2342,187 @@ openldap (2.4.39-1) unstable; urgency=low
1635
1636 -- Steve Langasek <vorlon@debian.org> Mon, 17 Mar 2014 15:27:31 -0700
1637
1638+openldap (2.4.31-1+nmu2ubuntu12) vivid; urgency=medium
1639+
1640+ * Fix cpp calls for GCC 5.
1641+
1642+ -- Matthias Klose <doko@ubuntu.com> Fri, 06 Mar 2015 13:23:29 +0100
1643+
1644+openldap (2.4.31-1+nmu2ubuntu11) utopic; urgency=medium
1645+
1646+ * debian/apparmor-profile:
1647+ - allow p11-kit abstraction
1648+ - allow read of /etc/gss/mech.d/*
1649+
1650+ -- Jamie Strandboge <jamie@ubuntu.com> Tue, 02 Sep 2014 15:29:05 -0500
1651+
1652+openldap (2.4.31-1+nmu2ubuntu10) utopic; urgency=medium
1653+
1654+ * Rebuild for Perl 5.20.0.
1655+
1656+ -- Colin Watson <cjwatson@ubuntu.com> Thu, 21 Aug 2014 13:29:20 +0100
1657+
1658+openldap (2.4.31-1+nmu2ubuntu9) utopic; urgency=medium
1659+
1660+ * Cherry-pick upstream patch for compat with recent GNUTLS.
1661+ * Build-depend on libgnutls28-dev.
1662+ * Build-depend on libgcrypt20-dev.
1663+
1664+ -- Dimitri John Ledkov <xnox@ubuntu.com> Fri, 08 Aug 2014 11:01:56 +0100
1665+
1666+openldap (2.4.31-1+nmu2ubuntu8) trusty; urgency=medium
1667+
1668+ * Bump database_format_changed value to 2.4.31-1+nmu2ubuntu5 for db5.3.
1669+
1670+ -- Adam Conrad <adconrad@ubuntu.com> Mon, 17 Mar 2014 12:50:18 -0600
1671+
1672+openldap (2.4.31-1+nmu2ubuntu7) trusty; urgency=medium
1673+
1674+ * Disable mdb backend on ppc64el due to test-suite failures.
1675+
1676+ -- Dimitri John Ledkov <xnox@ubuntu.com> Mon, 17 Mar 2014 16:32:29 +0000
1677+
1678+openldap (2.4.31-1+nmu2ubuntu6) trusty; urgency=low
1679+
1680+ * Fix segfault issue with master-master syncrepl (LP: #1287730):
1681+ - d/patches/its-7354-fix-delta-sync-mmr.diff: Cherry picked
1682+ patch from upstream VCS.
1683+
1684+ -- Pierre Fersing <pfersing@sierrawireless.com> Tue, 04 Mar 2014 16:04:57 +0100
1685+
1686+openldap (2.4.31-1+nmu2ubuntu5) trusty; urgency=low
1687+
1688+ * Build-depend on libdb5.3-dev, instead of libdb5.1-dev.
1689+
1690+ -- Dmitrijs Ledkovs <xnox@ubuntu.com> Mon, 04 Nov 2013 08:04:30 +0000
1691+
1692+openldap (2.4.31-1+nmu2ubuntu4) trusty; urgency=low
1693+
1694+ * Rebuild for Perl 5.18.
1695+
1696+ -- Colin Watson <cjwatson@ubuntu.com> Tue, 22 Oct 2013 12:16:39 +0100
1697+
1698+openldap (2.4.31-1+nmu2ubuntu3) saucy; urgency=low
1699+
1700+ * Update build/config.guess and build/config.sub at build time; this was
1701+ not done automatically because the top-level configure.in does not use
1702+ Automake.
1703+
1704+ -- Colin Watson <cjwatson@ubuntu.com> Tue, 08 Oct 2013 17:24:59 +0100
1705+
1706+openldap (2.4.31-1+nmu2ubuntu2) saucy; urgency=low
1707+
1708+ * debian/control: added lsb-release
1709+ * debian/patches/fix-ldap-distribution.patch: show distribution in version
1710+
1711+ -- Yolanda Robla <yolanda.robla@canonical.com> Mon, 08 Jul 2013 16:53:09 +0200
1712+
1713+openldap (2.4.31-1+nmu2ubuntu1) saucy; urgency=low
1714+
1715+ * Merge from Debian unstable. Remaining changes:
1716+ - Enable AppArmor support:
1717+ - d/apparmor-profile: add AppArmor profile
1718+ - d/rules: use dh_apparmor
1719+ - d/control: Build-Depends on dh-apparmor
1720+ - d/slapd.README.Debian: add note about AppArmor
1721+ - d/slapd.dirs: add etc/apparmor.d/force-complain
1722+ - Enable GSSAPI support:
1723+ - d/patches/gssapi.diff, thanks to Jerry Carter (Likewise):
1724+ - Add --with-gssapi support
1725+ - Make guess_service_principal() more robust when determining
1726+ principal
1727+ - d/configure.options: Configure with --with-gssapi
1728+ - d/control: Added libkrb5-dev as a build depend
1729+ - Enable ufw support:
1730+ - d/control: suggest ufw.
1731+ - d/rules: install ufw profile.
1732+ - d/slapd.ufw.profile: add ufw profile.
1733+ - Enable nss overlay:
1734+ - d/{patches/nssov-build,/rules}: Apply, build and package the
1735+ nss overlay.
1736+ - d/{rules,slapd.py}: Add apport hook.
1737+ - d/slapd.init.ldif: don't set olcRootDN since it's not defined in
1738+ either the default DIT nor via an Authn mapping.
1739+ - d/slapd.scripts-common:
1740+ - add slapcat_opts to local variables.
1741+ - Remove unused variable new_conf.
1742+ - Fix backup directory naming for multiple reconfiguration.
1743+ - d/{slapd.default,slapd.README.Debian}: use the new configuration style.
1744+ - d/rules: Enable -DLDAP_CONNECTIONLESS to build CLDAP (UDP) support
1745+ in the openldap library, as required by Likewise-Open
1746+ - d/{control,rules}: enable PIE hardening
1747+
1748+ -- Marc Deslauriers <marc.deslauriers@ubuntu.com> Thu, 30 May 2013 13:03:25 -0400
1749+
1750+openldap (2.4.31-1+nmu2) unstable; urgency=high
1751+
1752+ * Non-maintainer upload.
1753+ * No-change rebuild in a clean environment
1754+
1755+ -- Jonathan Wiltshire <jmw@debian.org> Tue, 23 Apr 2013 13:10:00 +0100
1756+
1757+openldap (2.4.31-1+nmu1) unstable; urgency=medium
1758+
1759+ * Non-maintainer upload.
1760+ * Avoid deadlocks in back-bdb that truncate slapcat output (closes: #673038).
1761+
1762+ -- Michael Gilbert <mgilbert@debian.org> Tue, 16 Apr 2013 03:35:31 +0000
1763+
1764+openldap (2.4.31-1ubuntu2) quantal-proposed; urgency=low
1765+
1766+ * debian/slapd.py: Add AppArmor info and logs to apport hook.
1767+
1768+ -- Marc Deslauriers <marc.deslauriers@ubuntu.com> Mon, 20 Aug 2012 08:46:02 -0400
1769+
1770+openldap (2.4.31-1ubuntu1) quantal; urgency=low
1771+
1772+ * Merge from Debian unstable. Remaining changes:
1773+ - Enable AppArmor support:
1774+ - d/apparmor-profile: add AppArmor profile
1775+ - d/rules: use dh_apparmor
1776+ - d/control: Build-Depends on dh-apparmor
1777+ - d/slapd.README.Debian: add note about AppArmor
1778+ - d/slapd.dirs: add etc/apparmor.d/force-complain
1779+ - Enable GSSAPI support (LP: #495418):
1780+ - d/patches/gssapi.diff, thanks to Jerry Carter (Likewise):
1781+ - Add --with-gssapi support
1782+ - Make guess_service_principal() more robust when determining
1783+ principal
1784+ - d/configure.options: Configure with --with-gssapi
1785+ - d/control: Added libkrb5-dev as a build depend
1786+ - Enable ufw support (LP: #423246):
1787+ - d/control: suggest ufw.
1788+ - d/rules: install ufw profile.
1789+ - d/slapd.ufw.profile: add ufw profile.
1790+ - Enable nss overlay (LP: #675391):
1791+ - d/{patches/nssov-build,/rules}: Apply, build and package the
1792+ nss overlay.
1793+ - d/{rules,slapd.py}: Add apport hook. (LP: #610544)
1794+ - d/slapd.init.ldif: don't set olcRootDN since it's not defined in
1795+ either the default DIT nor via an Authn mapping.
1796+ - d/slapd.scripts-common:
1797+ - add slapcat_opts to local variables.
1798+ - Remove unused variable new_conf.
1799+ - Fix backup directory naming for multiple reconfiguration.
1800+ - d/{slapd.default,slapd.README.Debian}: use the new configuration style.
1801+ - d/rules: Enable -DLDAP_CONNECTIONLESS to build CLDAP (UDP) support
1802+ in the openldap library, as required by Likewise-Open (LP: #390579)
1803+ - d/{control,rules}: enable PIE hardening
1804+ * Dropped changes:
1805+ - d/patches/its-7107-fix-Operation-init-on-reuse.diff: Included in upstream release.
1806+ - d/patches/CVE-2011-4079: Included in upstream release.
1807+ - d/patches/service-operational-before-detach: Included in upstream release.
1808+ - d/schema/extra/misc.ldif: Included upstream.
1809+ - d/{rules,schema/extra}: Fix configure and clean rules to support
1810+ extra schemas shipped as part of the debian/schema/ directory; no longer required.
1811+ - Included in Debian:
1812+ + Document cn=config in README file.
1813+ + Install a default DIT; actually a minimal configuration.
1814+ + d/patches/heimdal-fix.
1815+ * General tidy of d/patches to remove obsolete patches being held in Ubuntu delta.
1816+
1817+ -- James Page <james.page@ubuntu.com> Fri, 20 Jul 2012 13:48:32 +0100
1818+
1819 openldap (2.4.31-1) unstable; urgency=low
1820
1821 * New upstream release.
1822@@ -977,6 +2549,121 @@ openldap (2.4.31-1) unstable; urgency=low
1823
1824 -- Steve Langasek <vorlon@debian.org> Wed, 27 Jun 2012 03:27:34 +0000
1825
1826+openldap (2.4.28-1.1ubuntu6) quantal; urgency=low
1827+
1828+ * Fix issue with intermittent connection issues when using LDAPv3
1829+ protocol (LP: #1023025):
1830+ - d/patches/its-7107-fix-Operation-init-on-reuse.diff: Cherry picked
1831+ patch from upstream VCS which ensures objects are initialized before
1832+ re-use.
1833+
1834+ -- Pierre Fersing <pfersing@sierrawireless.com> Thu, 19 Jul 2012 14:05:09 +0100
1835+
1836+openldap (2.4.28-1.1ubuntu5) quantal; urgency=low
1837+
1838+ * debian/rules: Add smbk5pwd build.
1839+ * debian/control: Add slapd-smbk5pwd binary package.
1840+ * debian/patches/heimdal-fix: adapt parameters of
1841+ hdb_generate_key_set_password() to heimdal 1.6~git20120311
1842+ (patch from Debian #664930).
1843+
1844+ -- Jorge Salamero Sanz <bencer@debian.org> Wed, 18 Jul 2012 09:30:28 -0400
1845+
1846+openldap (2.4.28-1.1ubuntu4) precise; urgency=low
1847+
1848+ * debian/control: Build-Depends on dh-apparmor (LP: #948481)
1849+
1850+ -- Jamie Strandboge <jamie@ubuntu.com> Thu, 05 Apr 2012 09:34:37 -0500
1851+
1852+openldap (2.4.28-1.1ubuntu3) precise; urgency=low
1853+
1854+ * Add its-7176-only-poll-sockets-for-write-as-needed.diff
1855+ (LP: #932823).
1856+
1857+ -- Timo Aaltonen <tjaalton@ubuntu.com> Tue, 21 Feb 2012 15:36:29 +0200
1858+
1859+openldap (2.4.28-1.1ubuntu2) precise; urgency=low
1860+
1861+ * Remove debian/patches/CVE-2011-4079; it's already in this upstream
1862+ version. Fixes FTBFS.
1863+
1864+ -- Daniel T Chen <crimsun@ubuntu.com> Wed, 25 Jan 2012 17:26:17 -0500
1865+
1866+openldap (2.4.28-1.1ubuntu1) precise; urgency=low
1867+
1868+ * Merge from Debian testing. Remaining changes:
1869+ - Install a default DIT (LP: #442498).
1870+ - Document cn=config in README file (LP: #370784).
1871+ - remaining changes:
1872+ + AppArmor support:
1873+ - debian/apparmor-profile: add AppArmor profile
1874+ - use dh_apparmor:
1875+ - debian/rules: use dh_apparmor
1876+ - debian/control: Build-Depends on debhelper 7.4.20ubuntu5
1877+ - updated debian/slapd.README.Debian for note on AppArmor
1878+ - debian/slapd.dirs: add etc/apparmor.d/force-complain
1879+ + Enable GSSAPI support (LP: #495418):
1880+ - debian/patches/gssapi.diff, thanks to Jerry Carter (Likewise):
1881+ - Add --with-gssapi support
1882+ - Make guess_service_principal() more robust when determining
1883+ principal
1884+ - debian/patches/series: apply gssapi.diff patch.
1885+ - debian/configure.options: Configure with --with-gssapi
1886+ - debian/control: Added libkrb5-dev as a build depend
1887+ + debian/rules: Enable -DLDAP_CONNECTIONLESS to build CLDAP (UDP) support
1888+ in the openldap library, as required by Likewise-Open (LP: #390579)
1889+ + Don't build smbk5pwd overlay since it uses heimdal instead of krb5:
1890+ - debian/control:
1891+ - remove build-dependency on heimdal-dev.
1892+ - remove slapd-smbk5pwd binary package.
1893+ - debian/rules: don't build smbk5pwd slapd module.
1894+ + debian/{control,rules}: enable PIE hardening
1895+ + ufw support (LP: #423246):
1896+ - debian/control: suggest ufw.
1897+ - debian/rules: install ufw profile.
1898+ - debian/slapd.ufw.profile: add ufw profile.
1899+ + Enable nssoverlay:
1900+ - debian/patches/nssov-build, debian/series, debian/rules:
1901+ Apply, build and package the nss overlay.
1902+ - debian/schema/extra/misc.ldif: add ldif file for the misc schema
1903+ which defines rfc822MailMember (required by the nss overlay).
1904+ + debian/rules, debian/schema/extra/:
1905+ Fix configure rule to supports extra schemas shipped as part
1906+ of the debian/schema/ directory.
1907+ + debian/rules, debian/slapd.py: Add apport hook. (LP: #610544)
1908+ + debian/slapd.init.ldif: don't set olcRootDN since it's not defined in
1909+ neither the default DIT nor via an Authn mapping.
1910+ + debian/slapd.scripts-common: adjust minimum version that triggers a
1911+ database upgrade. Upgrade from maverick shouldn't trigger database
1912+ upgrade (which would happen with the version used in Debian).
1913+ + debian/slapd.scripts-common: add slapcat_opts to local variables.
1914+ Remove unused variable new_conf.
1915+ + debian/slapd.script-common: Fix package reconfiguration.
1916+ - Fix backup directory naming for multiple reconfiguration.
1917+ + debian/slapd.default, debian/slapd.README.Debian:
1918+ use the new configuration style.
1919+ + Install nss overlay (LP: #675391):
1920+ - debian/rules: run install target for nssov module.
1921+ - debian/patches/nssov-build: fix patch to install schema in /etc/ldap/schema
1922+ + debian/patches/gssapi.diff:
1923+ - Update patch so that likewise-open is usuable again. (LP: #661547)
1924+ + debian/patches/service-operational-before-detach: New patch replacing old one
1925+ of the same name as previous could cause database corruption based on upstream commits.
1926+ (LP: #727973)
1927+ + debian/patches/CVE-2011-4079: fix off by one error in postalAddressNormalize()
1928+ (CVE-2011-4079)
1929+
1930+
1931+ -- Chuck Short <zulcss@ubuntu.com> Mon, 23 Jan 2012 10:01:13 -0500
1932+
1933+openldap (2.4.28-1.1) unstable; urgency=low
1934+
1935+ * Non-maintainer upload.
1936+ * Disable the mdb backend on non-Linux, it looks like it doesn't work with
1937+ linuxthreads (closes: #654824).
1938+
1939+ -- Julien Cristau <jcristau@debian.org> Mon, 16 Jan 2012 19:45:42 +0100
1940+
1941 openldap (2.4.28-1) unstable; urgency=low
1942
1943 * New upstream release.
1944@@ -1004,6 +2691,72 @@ openldap (2.4.28-1) unstable; urgency=low
1945
1946 -- Steve Langasek <vorlon@debian.org> Thu, 05 Jan 2012 06:07:11 +0000
1947
1948+openldap (2.4.25-4ubuntu1) precise; urgency=low
1949+
1950+ * Merge from Debian testing. Remaining changes:
1951+ - Install a default DIT (LP: #442498).
1952+ - Document cn=config in README file (LP: #370784).
1953+ - remaining changes:
1954+ + AppArmor support:
1955+ - debian/apparmor-profile: add AppArmor profile
1956+ - use dh_apparmor:
1957+ - debian/rules: use dh_apparmor
1958+ - debian/control: Build-Depends on debhelper 7.4.20ubuntu5
1959+ - updated debian/slapd.README.Debian for note on AppArmor
1960+ - debian/slapd.dirs: add etc/apparmor.d/force-complain
1961+ + Enable GSSAPI support (LP: #495418):
1962+ - debian/patches/gssapi.diff, thanks to Jerry Carter (Likewise):
1963+ - Add --with-gssapi support
1964+ - Make guess_service_principal() more robust when determining
1965+ principal
1966+ - debian/patches/series: apply gssapi.diff patch.
1967+ - debian/configure.options: Configure with --with-gssapi
1968+ - debian/control: Added libkrb5-dev as a build depend
1969+ + debian/rules: Enable -DLDAP_CONNECTIONLESS to build CLDAP (UDP) support
1970+ in the openldap library, as required by Likewise-Open (LP: #390579)
1971+ + Don't build smbk5pwd overlay since it uses heimdal instead of krb5:
1972+ - debian/control:
1973+ - remove build-dependency on heimdal-dev.
1974+ - remove slapd-smbk5pwd binary package.
1975+ - debian/rules: don't build smbk5pwd slapd module.
1976+ + debian/{control,rules}: enable PIE hardening
1977+ + ufw support (LP: #423246):
1978+ - debian/control: suggest ufw.
1979+ - debian/rules: install ufw profile.
1980+ - debian/slapd.ufw.profile: add ufw profile.
1981+ + Enable nssoverlay:
1982+ - debian/patches/nssov-build, debian/series, debian/rules:
1983+ Apply, build and package the nss overlay.
1984+ - debian/schema/extra/misc.ldif: add ldif file for the misc schema
1985+ which defines rfc822MailMember (required by the nss overlay).
1986+ + debian/rules, debian/schema/extra/:
1987+ Fix configure rule to supports extra schemas shipped as part
1988+ of the debian/schema/ directory.
1989+ + debian/rules, debian/slapd.py: Add apport hook. (LP: #610544)
1990+ + debian/slapd.init.ldif: don't set olcRootDN since it's not defined in
1991+ neither the default DIT nor via an Authn mapping.
1992+ + debian/slapd.scripts-common: adjust minimum version that triggers a
1993+ database upgrade. Upgrade from maverick shouldn't trigger database
1994+ upgrade (which would happen with the version used in Debian).
1995+ + debian/slapd.scripts-common: add slapcat_opts to local variables.
1996+ Remove unused variable new_conf.
1997+ + debian/slapd.script-common: Fix package reconfiguration.
1998+ - Fix backup directory naming for multiple reconfiguration.
1999+ + debian/slapd.default, debian/slapd.README.Debian:
2000+ use the new configuration style.
2001+ + Install nss overlay (LP: #675391):
2002+ - debian/rules: run install target for nssov module.
2003+ - debian/patches/nssov-build: fix patch to install schema in /etc/ldap/schema
2004+ + debian/patches/gssapi.diff:
2005+ - Update patch so that likewise-open is usuable again. (LP: #661547)
2006+ + debian/patches/service-operational-before-detach: New patch replacing old one
2007+ of the same name as previous could cause database corruption based on upstream commits.
2008+ (LP: #727973)
2009+ + debian/patches/CVE-2011-4079: fix off by one error in postalAddressNormalize()
2010+ (CVE-2011-4079)
2011+
2012+ -- Chuck Short <zulcss@ubuntu.com> Tue, 22 Nov 2011 06:17:49 +0000
2013+
2014 openldap (2.4.25-4) unstable; urgency=low
2015
2016 * Drop explicit depends on libdb4.8, since we're now linking against
2017@@ -1037,6 +2790,85 @@ openldap (2.4.25-4) unstable; urgency=low
2018
2019 -- Steve Langasek <vorlon@debian.org> Tue, 18 Oct 2011 01:08:34 +0000
2020
2021+openldap (2.4.25-3ubuntu3) precise; urgency=low
2022+
2023+ * Rebuild for Perl 5.14.
2024+
2025+ -- Colin Watson <cjwatson@ubuntu.com> Tue, 15 Nov 2011 20:50:09 +0000
2026+
2027+openldap (2.4.25-3ubuntu2) precise; urgency=low
2028+
2029+ * SECURITY UPDATE: potential denial of service (LP: #884163)
2030+ - debian/patches/CVE-2011-4079: fix off by one error in
2031+ postalAddressNormalize()
2032+ - CVE-2011-4079
2033+
2034+ -- Jamie Strandboge <jamie@ubuntu.com> Mon, 14 Nov 2011 13:59:56 -0600
2035+
2036+openldap (2.4.25-3ubuntu1) precise; urgency=low
2037+
2038+ * Merge from debian unstable. Remaining changes:
2039+ - Install a default DIT (LP: #442498).
2040+ - Document cn=config in README file (LP: #370784).
2041+ - remaining changes:
2042+ + AppArmor support:
2043+ - debian/apparmor-profile: add AppArmor profile
2044+ - use dh_apparmor:
2045+ - debian/rules: use dh_apparmor
2046+ - debian/control: Build-Depends on debhelper 7.4.20ubuntu5
2047+ - updated debian/slapd.README.Debian for note on AppArmor
2048+ - debian/slapd.dirs: add etc/apparmor.d/force-complain
2049+ + Enable GSSAPI support (LP: #495418):
2050+ - debian/patches/gssapi.diff, thanks to Jerry Carter (Likewise):
2051+ - Add --with-gssapi support
2052+ - Make guess_service_principal() more robust when determining
2053+ principal
2054+ - debian/patches/series: apply gssapi.diff patch.
2055+ - debian/configure.options: Configure with --with-gssapi
2056+ - debian/control: Added libkrb5-dev as a build depend
2057+ + debian/rules: Enable -DLDAP_CONNECTIONLESS to build CLDAP (UDP) support
2058+ in the openldap library, as required by Likewise-Open (LP: #390579)
2059+ + Don't build smbk5pwd overlay since it uses heimdal instead of krb5:
2060+ - debian/control:
2061+ - remove build-dependency on heimdal-dev.
2062+ - remove slapd-smbk5pwd binary package.
2063+ - debian/rules: don't build smbk5pwd slapd module.
2064+ + debian/{control,rules}: enable PIE hardening
2065+ + ufw support (LP: #423246):
2066+ - debian/control: suggest ufw.
2067+ - debian/rules: install ufw profile.
2068+ - debian/slapd.ufw.profile: add ufw profile.
2069+ + Enable nssoverlay:
2070+ - debian/patches/nssov-build, debian/series, debian/rules:
2071+ Apply, build and package the nss overlay.
2072+ - debian/schema/extra/misc.ldif: add ldif file for the misc schema
2073+ which defines rfc822MailMember (required by the nss overlay).
2074+ + debian/rules, debian/schema/extra/:
2075+ Fix configure rule to supports extra schemas shipped as part
2076+ of the debian/schema/ directory.
2077+ + debian/rules, debian/slapd.py: Add apport hook. (LP: #610544)
2078+ + debian/slapd.init.ldif: don't set olcRootDN since it's not defined in
2079+ neither the default DIT nor via an Authn mapping.
2080+ + debian/slapd.scripts-common: adjust minimum version that triggers a
2081+ database upgrade. Upgrade from maverick shouldn't trigger database
2082+ upgrade (which would happen with the version used in Debian).
2083+ + debian/slapd.scripts-common: add slapcat_opts to local variables.
2084+ Remove unused variable new_conf.
2085+ + debian/slapd.script-common: Fix package reconfiguration.
2086+ - Fix backup directory naming for multiple reconfiguration.
2087+ + debian/slapd.default, debian/slapd.README.Debian:
2088+ use the new configuration style.
2089+ + Install nss overlay (LP: #675391):
2090+ - debian/rules: run install target for nssov module.
2091+ - debian/patches/nssov-build: fix patch to install schema in /etc/ldap/schema
2092+ + debian/patches/gssapi.diff:
2093+ - Update patch so that likewise-open is usuable again. (LP: #661547)
2094+ + debian/patches/service-operational-before-detach: New patch replacing old one
2095+ of the same name as previous could cause database corruption based on upstream commits.
2096+ (LP: #727973)
2097+
2098+ -- Chuck Short <zulcss@ubuntu.com> Wed, 19 Oct 2011 20:53:08 +0000
2099+
2100 openldap (2.4.25-3) unstable; urgency=low
2101
2102 * Brown paper bag: really fix the .links.in handling, so we don't generate
2103@@ -1059,6 +2891,92 @@ openldap (2.4.25-2) unstable; urgency=low
2104
2105 -- Steve Langasek <vorlon@debian.org> Sun, 14 Aug 2011 23:17:09 -0700
2106
2107+openldap (2.4.25-1.1ubuntu4) oneiric; urgency=low
2108+
2109+ * Brown paper bag: really fix the .links.in handling, so we don't generate
2110+ broken /usr/lib/${DEB_HOST_MULTIARCH} dirs.
2111+
2112+ -- Steve Langasek <steve.langasek@ubuntu.com> Mon, 15 Aug 2011 09:43:29 +0000
2113+
2114+openldap (2.4.25-1.1ubuntu3) oneiric; urgency=low
2115+
2116+ * Cherry-pick multiarch support from Debian (LP: #826601):
2117+ - Bump to compat level 7, so we don't have to spell out debian/tmp in
2118+ every single .install file
2119+ - Build for multiarch.
2120+
2121+ -- Steve Langasek <steve.langasek@ubuntu.com> Mon, 15 Aug 2011 02:23:43 -0700
2122+
2123+openldap (2.4.25-1.1ubuntu2) oneiric; urgency=low
2124+
2125+ * debian/apparmor-profile: Allow /var/run and /run. (LP: #810270)
2126+
2127+ -- Martin Pitt <martin.pitt@ubuntu.com> Thu, 14 Jul 2011 15:18:02 +0200
2128+
2129+openldap (2.4.25-1.1ubuntu1) oneiric; urgency=low
2130+
2131+ * Merge from debian unstable. Remaining changes:
2132+ - Install a default DIT (LP: #442498).
2133+ - Document cn=config in README file (LP: #370784).
2134+ - remaining changes:
2135+ + AppArmor support:
2136+ - debian/apparmor-profile: add AppArmor profile
2137+ - use dh_apparmor:
2138+ - debian/rules: use dh_apparmor
2139+ - debian/control: Build-Depends on debhelper 7.4.20ubuntu5
2140+ - updated debian/slapd.README.Debian for note on AppArmor
2141+ - debian/slapd.dirs: add etc/apparmor.d/force-complain
2142+ + Enable GSSAPI support (LP: #495418):
2143+ - debian/patches/gssapi.diff, thanks to Jerry Carter (Likewise):
2144+ - Add --with-gssapi support
2145+ - Make guess_service_principal() more robust when determining
2146+ principal
2147+ - debian/patches/series: apply gssapi.diff patch.
2148+ - debian/configure.options: Configure with --with-gssapi
2149+ - debian/control: Added libkrb5-dev as a build depend
2150+ + debian/rules: Enable -DLDAP_CONNECTIONLESS to build CLDAP (UDP) support
2151+ in the openldap library, as required by Likewise-Open (LP: #390579)
2152+ + Don't build smbk5pwd overlay since it uses heimdal instead of krb5:
2153+ - debian/control:
2154+ - remove build-dependency on heimdal-dev.
2155+ - remove slapd-smbk5pwd binary package.
2156+ - debian/rules: don't build smbk5pwd slapd module.
2157+ + debian/{control,rules}: enable PIE hardening
2158+ + ufw support (LP: #423246):
2159+ - debian/control: suggest ufw.
2160+ - debian/rules: install ufw profile.
2161+ - debian/slapd.ufw.profile: add ufw profile.
2162+ + Enable nssoverlay:
2163+ - debian/patches/nssov-build, debian/series, debian/rules:
2164+ Apply, build and package the nss overlay.
2165+ - debian/schema/extra/misc.ldif: add ldif file for the misc schema
2166+ which defines rfc822MailMember (required by the nss overlay).
2167+ + debian/rules, debian/schema/extra/:
2168+ Fix configure rule to supports extra schemas shipped as part
2169+ of the debian/schema/ directory.
2170+ + debian/rules, debian/slapd.py: Add apport hook. (LP: #610544)
2171+ + debian/slapd.init.ldif: don't set olcRootDN since it's not defined in
2172+ neither the default DIT nor via an Authn mapping.
2173+ + debian/slapd.scripts-common: adjust minimum version that triggers a
2174+ database upgrade. Upgrade from maverick shouldn't trigger database
2175+ upgrade (which would happen with the version used in Debian).
2176+ + debian/slapd.scripts-common: add slapcat_opts to local variables.
2177+ Remove unused variable new_conf.
2178+ + debian/slapd.script-common: Fix package reconfiguration.
2179+ - Fix backup directory naming for multiple reconfiguration.
2180+ + debian/slapd.default, debian/slapd.README.Debian:
2181+ use the new configuration style.
2182+ + Install nss overlay (LP: #675391):
2183+ - debian/rules: run install target for nssov module.
2184+ - debian/patches/nssov-build: fix patch to install schema in /etc/ldap/schema
2185+ + debian/patches/gssapi.diff:
2186+ - Update patch so that likewise-open is usuable again. (LP: #661547)
2187+ + debian/patches/service-operational-before-detach: New patch replacing old one
2188+ of the same name as previous could cause database corruption based on upstream commits.
2189+ (LP: #727973)
2190+
2191+ -- Chuck Short <zulcss@ubuntu.com> Sun, 05 Jun 2011 17:38:40 +0100
2192+
2193 openldap (2.4.25-1.1) unstable; urgency=low
2194
2195 * Non-maintainer upload to fix RC bug.
2196@@ -1066,6 +2984,75 @@ openldap (2.4.25-1.1) unstable; urgency=low
2197
2198 -- Thijs Kinkhorst <thijs@debian.org> Tue, 31 May 2011 11:57:29 +0200
2199
2200+openldap (2.4.25-1ubuntu1) oneiric; urgency=low
2201+
2202+ * Merge from debian unstable. Remaining changes:
2203+ - Install a default DIT (LP: #442498).
2204+ - Document cn=config in README file (LP: #370784).
2205+ - remaining changes:
2206+ + AppArmor support:
2207+ - debian/apparmor-profile: add AppArmor profile
2208+ - use dh_apparmor:
2209+ - debian/rules: use dh_apparmor
2210+ - debian/control: Build-Depends on debhelper 7.4.20ubuntu5
2211+ - updated debian/slapd.README.Debian for note on AppArmor
2212+ - debian/slapd.dirs: add etc/apparmor.d/force-complain
2213+ + Enable GSSAPI support (LP: #495418):
2214+ - debian/patches/gssapi.diff, thanks to Jerry Carter (Likewise):
2215+ - Add --with-gssapi support
2216+ - Make guess_service_principal() more robust when determining
2217+ principal
2218+ - debian/patches/series: apply gssapi.diff patch.
2219+ - debian/configure.options: Configure with --with-gssapi
2220+ - debian/control: Added libkrb5-dev as a build depend
2221+ + debian/rules: Enable -DLDAP_CONNECTIONLESS to build CLDAP (UDP) support
2222+ in the openldap library, as required by Likewise-Open (LP: #390579)
2223+ + Don't build smbk5pwd overlay since it uses heimdal instead of krb5:
2224+ - debian/control:
2225+ - remove build-dependency on heimdal-dev.
2226+ - remove slapd-smbk5pwd binary package.
2227+ - debian/rules: don't build smbk5pwd slapd module.
2228+ + debian/{control,rules}: enable PIE hardening
2229+ + ufw support (LP: #423246):
2230+ - debian/control: suggest ufw.
2231+ - debian/rules: install ufw profile.
2232+ - debian/slapd.ufw.profile: add ufw profile.
2233+ + Enable nssoverlay:
2234+ - debian/patches/nssov-build, debian/series, debian/rules:
2235+ Apply, build and package the nss overlay.
2236+ - debian/schema/extra/misc.ldif: add ldif file for the misc schema
2237+ which defines rfc822MailMember (required by the nss overlay).
2238+ + debian/rules, debian/schema/extra/:
2239+ Fix configure rule to supports extra schemas shipped as part
2240+ of the debian/schema/ directory.
2241+ + debian/rules, debian/slapd.py: Add apport hook. (LP: #610544)
2242+ + debian/slapd.init.ldif: don't set olcRootDN since it's not defined in
2243+ neither the default DIT nor via an Authn mapping.
2244+ + debian/slapd.scripts-common: adjust minimum version that triggers a
2245+ database upgrade. Upgrade from maverick shouldn't trigger database
2246+ upgrade (which would happen with the version used in Debian).
2247+ + debian/slapd.scripts-common: add slapcat_opts to local variables.
2248+ Remove unused variable new_conf.
2249+ + debian/slapd.script-common: Fix package reconfiguration.
2250+ - Fix backup directory naming for multiple reconfiguration.
2251+ + debian/slapd.default, debian/slapd.README.Debian:
2252+ use the new configuration style.
2253+ + Install nss overlay (LP: #675391):
2254+ - debian/rules: run install target for nssov module.
2255+ - debian/patches/nssov-build: fix patch to install schema in /etc/ldap/schema
2256+ + debian/patches/gssapi.diff:
2257+ - Update patch so that likewise-open is usuable again. (LP: #661547)
2258+ + debian/patches/service-operational-before-detach: New patch replacing old one
2259+ of the same name as previous could cause database corruption based on upstream commits.
2260+ (LP: #727973)
2261+ + Dropped:
2262+ - debian/patches/gold: Use the debian version instead
2263+ - debian/patches/CVE-2011-1024: Fixed upstream
2264+ - debian/patches/CVE-2011-1025: Fixed upstream
2265+ - debian/patches/CVE-2011-1081: Fixed upstream
2266+
2267+ -- Chuck Short <zulcss@ubuntu.com> Sun, 08 May 2011 16:34:09 +0100
2268+
2269 openldap (2.4.25-1) unstable; urgency=low
2270
2271 * New upstream version (Closes: #617606, #618904, #606815, #608813)
2272@@ -1097,6 +3084,116 @@ openldap (2.4.23-7) unstable; urgency=low
2273
2274 -- Matthijs Mohlmann <matthijs@cacholong.nl> Sat, 06 Nov 2010 12:13:01 +0100
2275
2276+openldap (2.4.23-6ubuntu7) oneiric; urgency=low
2277+
2278+ * Rebuild for Perl 5.12.
2279+
2280+ -- Colin Watson <cjwatson@ubuntu.com> Sun, 08 May 2011 13:40:28 +0100
2281+
2282+openldap (2.4.23-6ubuntu6) natty; urgency=low
2283+
2284+ * SECURITY UPDATE: fix successful anonymous bind via chain overlay when
2285+ using forwarded authentication failures
2286+ - debian/patches/CVE-2011-1024
2287+ - CVE-2011-1024
2288+ * SECURITY UPDATE: verify password when authenticating to rootdn and using ndb
2289+ backend. Note: Ubuntu is not compiled with --enable-ndb by default
2290+ - debian/patches/CVE-2011-1025
2291+ - CVE-2011-1025
2292+ * SECURITY UPDATE: fix DoS when processing unauthenticated modrdn requests
2293+ and requestDN is empty
2294+ - debian/patches/CVE-2011-1081
2295+ - CVE-2011-1081
2296+ - LP: #742104
2297+
2298+ -- Jamie Strandboge <jamie@ubuntu.com> Thu, 07 Apr 2011 11:36:53 -0500
2299+
2300+openldap (2.4.23-6ubuntu5) natty; urgency=low
2301+
2302+ * debian/patches/service-operational-before-detach: New patch replacing
2303+ old one of same name as previous could cause database corruption,
2304+ based on upstream commits. (LP: #727973)
2305+
2306+ -- Dave Walker (Daviey) <DaveWalker@ubuntu.com> Wed, 02 Mar 2011 20:33:08 +0000
2307+
2308+openldap (2.4.23-6ubuntu4) natty; urgency=low
2309+
2310+ * Fix FTBFS with ld.gold.
2311+
2312+ -- Matthias Klose <doko@ubuntu.com> Wed, 19 Jan 2011 07:39:49 +0100
2313+
2314+openldap (2.4.23-6ubuntu3) natty; urgency=low
2315+
2316+ * debian/patches/gssapi.diff:
2317+ Update patch so that likewise-open is usable again (LP: #661547)
2318+
2319+ -- Thierry Carrez (ttx) <thierry.carrez@ubuntu.com> Fri, 26 Nov 2010 15:50:11 +0100
2320+
2321+openldap (2.4.23-6ubuntu2) natty; urgency=low
2322+
2323+ * Install nss overlay (LP: #675391):
2324+ - debian/rules: run install target for nssov module.
2325+ - debian/patches/nssov-build: fix patch to install schema in
2326+ /etc/ldap/schema.
2327+
2328+ -- Mathias Gug <mathiaz@ubuntu.com> Wed, 17 Nov 2010 18:16:42 -0500
2329+
2330+openldap (2.4.23-6ubuntu1) natty; urgency=low
2331+
2332+ * Merge from Debian unstable:
2333+ - Install a default DIT (LP: #442498).
2334+ - Document cn=config in README file (LP: #370784).
2335+ - remaining changes:
2336+ + AppArmor support:
2337+ - debian/apparmor-profile: add AppArmor profile
2338+ - use dh_apparmor:
2339+ - debian/rules: use dh_apparmor
2340+ - debian/control: Build-Depends on debhelper 7.4.20ubuntu5
2341+ - updated debian/slapd.README.Debian for note on AppArmor
2342+ - debian/slapd.dirs: add etc/apparmor.d/force-complain
2343+ + Enable GSSAPI support (LP: #495418):
2344+ - debian/patches/gssapi.diff, thanks to Jerry Carter (Likewise):
2345+ - Add --with-gssapi support
2346+ - Make guess_service_principal() more robust when determining
2347+ principal
2348+ - debian/patches/series: apply gssapi.diff patch.
2349+ - debian/configure.options: Configure with --with-gssapi
2350+ - debian/control: Added libkrb5-dev as a build depend
2351+ + debian/rules: Enable -DLDAP_CONNECTIONLESS to build CLDAP (UDP) support
2352+ in the openldap library, as required by Likewise-Open (LP: #390579)
2353+ + Don't build smbk5pwd overlay since it uses heimdal instead of krb5:
2354+ - debian/control:
2355+ - remove build-dependency on heimdal-dev.
2356+ - remove slapd-smbk5pwd binary package.
2357+ - debian/rules: don't build smbk5pwd slapd module.
2358+ + debian/{control,rules}: enable PIE hardening
2359+ + ufw support (LP: #423246):
2360+ - debian/control: suggest ufw.
2361+ - debian/rules: install ufw profile.
2362+ - debian/slapd.ufw.profile: add ufw profile.
2363+ + Enable nssoverlay:
2364+ - debian/patches/nssov-build, debian/series, debian/rules:
2365+ Apply, build and package the nss overlay.
2366+ - debian/schema/extra/misc.ldif: add ldif file for the misc schema
2367+ which defines rfc822MailMember (required by the nss overlay).
2368+ + debian/rules, debian/schema/extra/:
2369+ Fix configure rule to supports extra schemas shipped as part
2370+ of the debian/schema/ directory.
2371+ + debian/rules, debian/slapd.py: Add apport hook. (LP: #610544)
2372+ + debian/slapd.init.ldif: don't set olcRootDN since it's not defined in
2373+ neither the default DIT nor via an Authn mapping.
2374+ + debian/slapd.scripts-common: adjust minimum version that triggers a
2375+ database upgrade. Upgrade from maverick shouldn't trigger database
2376+ upgrade (which would happen with the version used in Debian).
2377+ + debian/slapd.scripts-common: add slapcat_opts to local variables.
2378+ Remove unused variable new_conf.
2379+ + debian/slapd.script-common: Fix package reconfiguration.
2380+ - Fix backup directory naming for multiple reconfiguration.
2381+ + debian/slapd.default, debian/slapd.README.Debian:
2382+ use the new configuration style.
2383+
2384+ -- Mathias Gug <mathiaz@ubuntu.com> Fri, 12 Nov 2010 15:19:07 -0500
2385+
2386 openldap (2.4.23-6) unstable; urgency=high
2387
2388 * Check for an empty directory to prevent an rm -f /*. (Closes: #597704)
2389@@ -1219,6 +3316,80 @@ openldap (2.4.23-1) unstable; urgency=low
2390
2391 -- Matthijs Mohlmann <matthijs@cacholong.nl> Mon, 12 Jul 2010 13:25:00 +0200
2392
2393+openldap (2.4.23-0ubuntu4) natty; urgency=low
2394+
2395+ * debian/slapd.templates: amended typo in slapd/move_old_database
2396+ (LP: #666028)
2397+
2398+ -- James Page <james.page@canonical.com> Mon, 08 Nov 2010 10:00:58 +0000
2399+
2400+openldap (2.4.23-0ubuntu3.2) maverick-proposed; urgency=low
2401+
2402+ * debian/slapd.templates: re-add slapd/move_old_database template as it's
2403+ used during the package upgrade. Thanks to James Page for pointing it.
2404+ * debian/slapd.config: restore debconf question slapd/move_old_database.
2405+
2406+ -- Mathias Gug <mathiaz@ubuntu.com> Thu, 14 Oct 2010 16:56:38 -0400
2407+
2408+openldap (2.4.23-0ubuntu3.1) maverick-proposed; urgency=low
2409+
2410+ [ James Page ]
2411+ * Fixed install/upgrade process to dump/restore databases due
2412+ to uplift to libdb4.8-dev (LP: #658227)
2413+
2414+ -- Mathias Gug <mathiaz@ubuntu.com> Thu, 14 Oct 2010 14:50:49 -0400
2415+
2416+openldap (2.4.23-0ubuntu3) maverick; urgency=low
2417+
2418+ * debian/rules: move dh_apparmor before dh_installinit
2419+
2420+ -- Jamie Strandboge <jamie@ubuntu.com> Fri, 06 Aug 2010 17:34:21 -0500
2421+
2422+openldap (2.4.23-0ubuntu2) maverick; urgency=low
2423+
2424+ * convert to using dh_apparmor:
2425+ - debian/rules, debian/slapd.post{inst,rm}: use dh_apparmor
2426+ - debian/control: Build-Depends on debhelper 7.4.20ubuntu5
2427+ * debian/apparmor-profile: use local include
2428+
2429+ -- Jamie Strandboge <jamie@ubuntu.com> Fri, 06 Aug 2010 15:08:55 -0500
2430+
2431+openldap (2.4.23-0ubuntu1) maverick; urgency=low
2432+
2433+ * New release, features include:
2434+ + Fixed libldap to return server's error code (ITS#6569)
2435+ + Fixed libldap memleaks (ITS#6568)
2436+ + Fixed liblutil off-by-one with delta (ITS#6541)
2437+ + Fixed slapd acls with glued databases (ITS#6468)
2438+ + Fixed slapd syncrepl rid logging (ITS#6533)
2439+ + Fixed slapd modrdn handling of invalid values (ITS#6570)
2440+ + Fixed slapd-bdb hasSubordinates computation (ITS#6549)
2441+ + Fixed slapd-bdb to use memcpy instead for strcpy (ITS#6474)
2442+ + Fixed slapd-bdb entry cache delete failure (ITS#6577)
2443+ + Fixed slapd-ldap to return control responses (ITS#6530)
2444+ + Fixed slapo-ppolicy to use Debug (ITS#6566)
2445+ + Fixed slapo-refint to zero out freed DN vals (ITS#6572)
2446+ + Fixed slapo-rwm to use Debug (ITS#6566)
2447+ + Fixed slapo-sssvlv to use Debug (ITS#6566)
2448+ + Fixed slapo-syncprov lost deletes in refresh phase (ITS#6555)
2449+ + Fixed slapo-valsort to use Debug (ITS#6566)
2450+ + Fixed contrib/nssov network.c missing patch (ITS#6562)
2451+ + Fixed test043 attribute sorting (ITS#6553)
2452+ + slapd-config(5) note default rootdn (ITS#6546)
2453+ * Rebased patches debian/patches/dropped nssov-build
2454+ * Resynchronize with Debian:
2455+ + debian/control:
2456+ - Bump standards-version to 3.9.0
2457+ - Use libdb4.8-dev (LP: #572489)
2458+ + Added debian/patches/issue-6534-patch
2459+ + Added debian/patches/ldap-conf-tls-cacertdir
2460+ * Add ufw support, thanks to PatRiehecky (LP: #423246)
2461+
2462+ [Adam Sommer]
2463+ * debian/rules, debian/slapd.py: Add apport hook. (LP: #610544)
2464+
2465+ -- Chuck Short <zulcss@ubuntu.com> Wed, 28 Jul 2010 11:35:16 -0400
2466+
2467 openldap (2.4.21-1) unstable; urgency=low
2468
2469 [ Steve Langasek ]
2470@@ -1250,6 +3421,79 @@ openldap (2.4.21-1) unstable; urgency=low
2471
2472 -- Matthijs Mohlmann <matthijs@cacholong.nl> Thu, 22 Apr 2010 23:40:30 +0200
2473
2474+openldap (2.4.21-0ubuntu5) lucid; urgency=low
2475+
2476+ * Fix local root connection access: replace olcAuthzRegexp mapping to
2477+ cn=localroot,cn=config with using the SASL dn directly in olcAccess.
2478+ Makes upgrades much simpler and robust (LP: #563829).
2479+
2480+ -- Mathias Gug <mathiaz@ubuntu.com> Fri, 23 Apr 2010 00:23:31 -0400
2481+
2482+openldap (2.4.21-0ubuntu4) lucid; urgency=low
2483+
2484+ [ Simon Olofsson ]
2485+ * debian/slapd.postinst:
2486+ - Show a message after successful migration (LP: #538848)
2487+
2488+ [ Jorgen Rosink ]
2489+ * debian/slapd.init: add simple status checking with LSB compatible exit
2490+ codes (LP: #562377)
2491+ * debian/slapd.init.ldif:
2492+ - remove admin user in default config database (LP: #556176)
2493+ - in default config, add olcAccess entries giving access to controls
2494+ available and cn=subschema (LP: #427842)
2495+
2496+ [ Scott Moser ]
2497+ * debian/slapd.scripts-common: Do not create /nonexistent directory
2498+ for openldap user's home (LP: #556176)
2499+ * debian/slapd.postinst: fix cn=config olcAccess migration (LP: #559070)
2500+
2501+ -- Scott Moser <smoser@ubuntu.com> Mon, 12 Apr 2010 16:16:47 -0400
2502+
2503+openldap (2.4.21-0ubuntu3) lucid; urgency=low
2504+
2505+ * debian/slapd.postinst, debian/slapd.scripts-common: Upgrade databases
2506+ before trying to convert to slapd.d, to avoid upgrade failure from hardy
2507+ (LP: #536958)
2508+ * debian/slapd.postinst: Add a {1} numeric index to olcAccess entry in
2509+ olcDatabase={0}config.ldif to avoid upgrade failures (LP: #538516, #526230)
2510+
2511+ -- Thierry Carrez <thierry.carrez@ubuntu.com> Mon, 29 Mar 2010 13:31:47 +0200
2512+
2513+openldap (2.4.21-0ubuntu2) lucid; urgency=low
2514+
2515+ * debian/apparmor-profile: Update apparmor profile. (LP: #508190)
2516+
2517+ -- Chuck Short <zulcss@ubuntu.com> Tue, 09 Mar 2010 13:33:35 -0500
2518+
2519+openldap (2.4.21-0ubuntu1) lucid; urgency=low
2520+
2521+ * New upstream release.
2522+ * debian/rules, debian/schema/extra/:
2523+ Fix get-orig-source rule to supports extra schemas shipped as part of the
2524+ debian/schema/ directory.
2525+
2526+ -- Mathias Gug <mathiaz@ubuntu.com> Thu, 18 Feb 2010 00:58:13 -0500
2527+
2528+openldap (2.4.18-0ubuntu2) lucid; urgency=low
2529+
2530+ * debian/patches/gssapi.diff, thanks to Jerry Carter (Likewise):
2531+ - Add --with-gssapi support
2532+ - Make guess_service_principal() more robust when determining principal
2533+ * Enable GSSAPI support (LP: #495418):
2534+ - debian/configure.options: Configure with --with-gssapi
2535+ - debian/control: Added libkrb5-dev as a build depend
2536+
2537+ -- Thierry Carrez <thierry.carrez@ubuntu.com> Fri, 11 Dec 2009 11:31:11 +0100
2538+
2539+openldap (2.4.18-0ubuntu1) karmic; urgency=low
2540+
2541+ * New upstream release: (LP: #419515):
2542+ + pcache overlay supports disconnected mode.
2543+ * Fix nss overlay load (LP: #417163).
2544+
2545+ -- Mathias Gug <mathiaz@ubuntu.com> Mon, 07 Sep 2009 13:41:10 -0400
2546+
2547 openldap (2.4.17-2.1) unstable; urgency=high
2548
2549 * Non-maintainer upload by the Security Team.
2550@@ -1276,6 +3520,108 @@ openldap (2.4.17-2) unstable; urgency=low
2551
2552 -- Steve Langasek <vorlon@debian.org> Tue, 22 Sep 2009 20:06:34 -0700
2553
2554+openldap (2.4.17-1ubuntu3) karmic; urgency=low
2555+
2556+ * Install a minimal slapd configuration instead of creating a default
2557+ database with a default DIT:
2558+ + Move openldap user home from /var/lib/ldap to /nonexistent.
2559+ + Remove all code and templates dealing with the default database and DIT
2560+ creation.
2561+ + Add an Authz map from root user (UID=0) to cn=localroot,cn=config and
2562+ grant all access to the latter in the cn=config database as well as the
2563+ default backend configuration.
2564+ * Add cn=localroot,cn=config authz mapping on upgrades.
2565+
2566+ -- Mathias Gug <mathiaz@ubuntu.com> Tue, 11 Aug 2009 14:48:56 -0400
2567+
2568+openldap (2.4.17-1ubuntu2) karmic; urgency=low
2569+
2570+ [ Thierry Carrez ]
2571+ * debian/rules: Enable -DLDAP_CONNECTIONLESS to build CLDAP (UDP) support
2572+ in the openldap library, as required by Likewise-Open (LP: #390579)
2573+
2574+ [ Mathias Gug ]
2575+ * debian/patches/its6077-uniqueness-overlay: fixes some issues with the
2576+ uniqueness overlay.
2577+ * debian/patches/its6220-writetimeout-directive: fixes a problem with the
2578+ writetimeout directive being in effect even if it wasn't set,
2579+ closing connections incorrectly.
2580+ * debian/patches/its6222-dncachesize-parameter: fixes the behavior of the
2581+ dncachesize parameter that was added in RE24, so that if it is set to
2582+ "0" (now the default), it has an unlimited DN cache (RE23 always
2583+ had an unlimited DN cache).
2584+
2585+ -- Mathias Gug <mathiaz@ubuntu.com> Fri, 31 Jul 2009 13:43:46 -0400
2586+
2587+openldap (2.4.17-1ubuntu1) karmic; urgency=low
2588+
2589+ [ Steve Langasek ]
2590+ * Fix up the lintian warnings:
2591+ - add missing misc-depends on all packages
2592+ - slapd, libldap-2.4-2-dbg sections changed to 'debug' to match archive
2593+ overrides
2594+ - bump Standards-Version to 3.8.2, no changes required.
2595+
2596+ [ Mathias Gug ]
2597+ * Resynchronise with Debian. Remaining changes:
2598+ - AppArmor support:
2599+ - debian/apparmor-profile: add AppArmor profile
2600+ - updated debian/slapd.README.Debian for note on AppArmor
2601+ - debian/slapd.dirs: add etc/apparmor.d/force-complain
2602+ - debian/slapd.postrm: remove symlink in force-complain/ on purge
2603+ - debian/rules: install apparmor profile.
2604+ - Don't use local statement in config script as it fails if /bin/sh
2605+ points to bash.
2606+ - debian/slapd.postinst, debian/slapd.script-common: set correct
2607+ ownership and permissions on /var/lib/ldap, /etc/ldap/slapd.d (group
2608+ readable) and /var/run/slapd (world readable).
2609+ - Enable nssoverlay:
2610+ - debian/patches/nssov-build, debian/rules: Build and package the nss
2611+ overlay.
2612+ - debian/schema/misc.ldif: add ldif file for the misc schema which
2613+ defines rfc822MailMember (required by the nss overlay).
2614+ - debian/{control,rules}: enable PIE hardening
2615+ - Use cn=config as the default configuration backend instead of
2616+ slapd.conf. Migrate slapd.conf file to /etc/ldap/slapd.d/ on upgrade
2617+ asking the end user to enter a new password to control the access to
2618+ the cn=config tree.
2619+ - debian/slapd.postinst: create /var/run/slapd before updating its
2620+ permissions.
2621+ - debian/slapd.init: Correctly set slapd config backend option even if
2622+ the pidfile is configured in slapd default file.
2623+ * Dropped:
2624+ - Merged in Debian:
2625+ - Update priority of libldap-2.4-2 to match the archive override.
2626+ - Add the missing ldapexop and ldapurl tools to ldap-utils, as well as
2627+ the ldapurl(1) manpage.
2628+ - Bump build-dependency on debhelper to 6 instead of 5, since that's
2629+ what we're using.
2630+ - Set the default SLAPD_SERVICES to ldap:/// ldapi:///, instead of using
2631+ the built-in default of ldap:/// only.
2632+ - Fixed in upstream release:
2633+ - debian/patches/fix-ldap_back_entry_get_rwa.patch: fix test-0034
2634+ failure when built with PIE.
2635+ - debian/patches/gnutls-enable-v1-ca-certs: Enable V1 CA certs to be
2636+ trusted.
2637+ - Update Apparmor profile support: don't support upgrade from pre-hardy
2638+ systems:
2639+ - debian/slapd.postinst: Reload AA profile on configuration
2640+ - debian/control: Recommends apparmor >= 2.1+1075-0ubuntu6
2641+ - debian/control: Conflicts with apparmor-profiles <<
2642+ 2.1+1075-0ubuntu4 to make sure that if earlier version of
2643+ apparmor-profiles gets installed it won't overwrite our profile.
2644+ - follow ApparmorProfileMigration and force apparmor complain mode on
2645+ some upgrades
2646+ - debian/slapd.preinst: create symlink for force-complain on
2647+ pre-feisty upgrades, upgrades where apparmor-profiles profile is
2648+ unchanged (ie non-enforcing) and upgrades where apparmor profile
2649+ does not exist.
2650+ - debian/patches/autogen.sh: no longer needed with karmic libtool.
2651+ - Call libtoolize with the --install option to install
2652+ config.{guess,sub} files.
2653+
2654+ -- Mathias Gug <mathiaz@ubuntu.com> Thu, 30 Jul 2009 16:42:58 -0400
2655+
2656 openldap (2.4.17-1) unstable; urgency=low
2657
2658 * New upstream version.
2659@@ -1298,6 +3644,153 @@ openldap (2.4.17-1) unstable; urgency=low
2660
2661 -- Steve Langasek <vorlon@debian.org> Tue, 28 Jul 2009 10:17:15 -0700
2662
2663+openldap (2.4.15-1.1ubuntu1) karmic; urgency=low
2664+
2665+ * Resynchronise with Debian. Remaining changes:
2666+ - AppArmor support:
2667+ - debian/apparmor-profile: add AppArmor profile
2668+ - debian/slapd.postinst: Reload AA profile on configuration
2669+ - updated debian/slapd.README.Debian for note on AppArmor
2670+ - debian/control: Recommends apparmor >= 2.1+1075-0ubuntu6
2671+ - debian/control: Conflicts with apparmor-profiles <<
2672+ 2.1+1075-0ubuntu4 to make sure that if earlier version of
2673+ apparmor-profiles gets installed it won't overwrite our profile.
2674+ - follow ApparmorProfileMigration and force apparmor complain mode on
2675+ some upgrades
2676+ - debian/slapd.dirs: add etc/apparmor.d/force-complain
2677+ - debian/slapd.preinst: create symlink for force-complain on
2678+ pre-feisty upgrades, upgrades where apparmor-profiles profile is
2679+ unchanged (ie non-enforcing) and upgrades where apparmor profile
2680+ does not exist.
2681+ - debian/slapd.postrm: remove symlink in force-complain/ on purge
2682+ - debian/patches/autogen.sh:
2683+ - Call libtoolize with the --install option to install
2684+ config.{guess,sub} files.
2685+ - Don't use local statement in config script as it fails if /bin/sh
2686+ points to bash.
2687+ - debian/slapd.postinst, debian/slapd.script-common: set correct
2688+ ownership and permissions on /var/lib/ldap, /etc/ldap/slapd.d (group
2689+ readable) and /var/run/slapd (world readable).
2690+ - Enable nssoverlay:
2691+ - debian/patches/nssov-build, debian/rules: Build and package the nss
2692+ overlay.
2693+ - debian/schema/misc.ldif: add ldif file for the misc schema which
2694+ defines rfc822MailMember (required by the nss overlay).
2695+ - debian/{control,rules}: enable PIE hardening
2696+ - Use cn=config as the default configuration backend instead of
2697+ slapd.conf. Migrate slapd.conf file to /etc/ldap/slapd.d/ on upgrade
2698+ asking the end user to enter a new password to control the access to
2699+ the cn=config tree.
2700+ - Update priority of libldap-2.4-2 to match the archive override.
2701+ - Add the missing ldapexop and ldapurl tools to ldap-utils, as well as
2702+ the ldapurl(1) manpage.
2703+ - Bump build-dependency on debhelper to 6 instead of 5, since that's
2704+ what we're using.
2705+ - Set the default SLAPD_SERVICES to ldap:/// ldapi:///, instead of using
2706+ the built-in default of ldap:/// only.
2707+ - debian/patches/fix-ldap_back_entry_get_rwa.patch: fix test-0034
2708+ failure when built with PIE.
2709+ - debian/patches/gnutls-enable-v1-ca-certs: Enable V1 CA certs to be
2710+ trusted.
2711+ - debian/slapd.postinst: create /var/run/slapd before updating its
2712+ permissions.
2713+ - debian/slapd.init: Correctly set slapd config backend option even if
2714+ the pidfile is configured in slapd default file.
2715+ * Drop patch to avoid the test suite on hppa, as hppa is EOL.
2716+
2717+ -- Colin Watson <cjwatson@ubuntu.com> Wed, 24 Jun 2009 10:45:20 +0100
2718+
2719+openldap (2.4.15-1.1) unstable; urgency=low
2720+
2721+ * Non-maintainer upload.
2722+ * Change libltdl3-dev Build-Depends to libltdl-dev | libltdl3-dev
2723+ (Closes: #522965)
2724+
2725+ -- Kurt Roeckx <kurt@roeckx.be> Sun, 19 Apr 2009 18:24:32 +0200
2726+
2727+openldap (2.4.15-1ubuntu3) jaunty; urgency=low
2728+
2729+ * No-change rebuild to fix lpia shared library dependencies.
2730+
2731+ -- Colin Watson <cjwatson@ubuntu.com> Thu, 19 Mar 2009 09:52:40 +0000
2732+
2733+openldap (2.4.15-1ubuntu2) jaunty; urgency=low
2734+
2735+ * debian/slapd.postinst: create /var/run/slapd before updating its
2736+ permissions (LP: #298928).
2737+ * debian/slapd.init: Correclty set slapd config backend option even if the
2738+ pidfile is configured in slapd default file (LP: #292364).
2739+ * debian/apparmor-profile: support multiple databases to be stored under
2740+ /var/lib/ldap/. (LP: #286614).
2741+
2742+ -- Mathias Gug <mathiaz@ubuntu.com> Fri, 13 Mar 2009 13:56:12 -0400
2743+
2744+openldap (2.4.15-1ubuntu1) jaunty; urgency=low
2745+
2746+ [ Steve Langasek ]
2747+ * Update priority of libldap-2.4-2 to match the archive override.
2748+ * Add the missing ldapexop and ldapurl tools to ldap-utils, as well as the
2749+ ldapurl(1) manpage. Thanks to Peter Marschall for the patch.
2750+ Closes: #496749.
2751+ * Bump build-dependency on debhelper to 6 instead of 5, since that's
2752+ what we're using. Closes: #498116.
2753+ * Set the default SLAPD_SERVICES to ldap:/// ldapi:///, instead of using
2754+ the built-in default of ldap:/// only.
2755+
2756+ [ Mathias Gug ]
2757+ * Merge from debian unstable, remaining changes:
2758+ - Modify Maintainer value to match the DebianMaintainerField
2759+ speficication.
2760+ - AppArmor support:
2761+ - debian/apparmor-profile: add AppArmor profile
2762+ - debian/slapd.postinst: Reload AA profile on configuration
2763+ - updated debian/slapd.README.Debian for note on AppArmor
2764+ - debian/control: Recommends apparmor >= 2.1+1075-0ubuntu6
2765+ - debian/control: Conflicts with apparmor-profiles << 2.1+1075-0ubuntu4
2766+ to make sure that if earlier version of apparmour-profiles gets
2767+ installed it won't overwrite our profile.
2768+ - follow ApparmorProfileMigration and force apparmor compalin mode on
2769+ some upgrades (LP: #203529)
2770+ - debian/slapd.dirs: add etc/apparmor.d/force-complain
2771+ - debian/slapd.preinst: create symlink for force-complain on pre-feisty
2772+ upgrades, upgrades where apparmor-profiles profile is unchanged (ie
2773+ non-enforcing) and upgrades where apparmor profile does not exist.
2774+ - debian/slapd.postrm: remove symlink in force-complain/ on purge
2775+ - debian/control:
2776+ - Build-depend on libltdl7-dev rather then libltdl3-dev.
2777+ - debian/patches/autogen.sh:
2778+ - Call libtoolize with the --install option to install config.{guess,sub}
2779+ files.
2780+ - Don't use local statement in config script as it fails if /bin/sh
2781+ points to bash (LP: #286063).
2782+ - Disable the testsuite on hppa. Allows building of packages on this
2783+ architecture again, once this package is in the archive.
2784+ LP: #288908.
2785+ - debian/slapd.postinst, debian/slapd.script-common: set correct ownership
2786+ and permissions on /var/lib/ldap, /etc/ldap/slapd.d (group readable) and
2787+ /var/run/slapd (world readable). (LP: #257667).
2788+ - Enable nssoverlay:
2789+ - debian/patches/nssov-build, debian/rules: Build and package
2790+ the nss overlay.
2791+ - debian/schema/misc.ldif: add ldif file for the misc schema
2792+ which defines rfc822MailMember (required by the nss overlay).
2793+ - debian/{control,rules}: enable PIE hardening
2794+ - Use cn=config as the default configuration backend instead of
2795+ slapd.conf. Migrate slapd.conf file to /etc/ldap/slapd.d/ on upgrade
2796+ asking the end user to enter a new password to control the access to the
2797+ cn=config tree.
2798+ * Dropped:
2799+ - debian/patches/corrupt-contextCSN: The contextCSN can get corrupted at
2800+ times. (ITS: #5947) Fixed in new upstream version 2.4.15.
2801+ - debian/patches/fix-ucred-libc due to changes how newer glibc handle
2802+ the ucred struct now. Implemented in Debian.
2803+ * debian/patches/fix-ldap_back_entry_get_rwa.patch: fix test-0034 failure
2804+ when built with PIE.
2805+ * debian/patches/gnutls-enable-v1-ca-certs: Enable V1 CA certs to be
2806+ trusted (LP: #305264).
2807+
2808+ -- Mathias Gug <mathiaz@ubuntu.com> Fri, 06 Mar 2009 17:34:21 -0500
2809+
2810 openldap (2.4.15-1) unstable; urgency=low
2811
2812 * New upstream version
2813@@ -1315,6 +3808,69 @@ openldap (2.4.15-1) unstable; urgency=low
2814
2815 -- Steve Langasek <vorlon@debian.org> Tue, 24 Feb 2009 14:27:35 -0800
2816
2817+openldap (2.4.14-0ubuntu1) jaunty; urgency=low
2818+
2819+ [ Steve Langasek ]
2820+ * New upstream version
2821+ - Fixes a bug with the pcache overlay not returning cached entries
2822+ (closes: #497697)
2823+ - Update evolution-ntlm patch to apply to current Makefiles.
2824+ - (tentatively) drop gnutls-ciphers, since this bug was reported to be
2825+ fixed upstream in 2.4.8. The fix applied in 2.4.8 didn't match the
2826+ patch from the bug report, so this should be watched for regressions.
2827+ * Build against db4.7 instead of db4.2 at last! Closes: #421946.
2828+ * Build with --disable-ndb, to avoid a misbuild when libmysqlclient is
2829+ installed in the build environment.
2830+ * New patch, no-crlcheck-for-gnutls, to fix a build failure when using
2831+ --with-tls=gnutls.
2832+
2833+ [ Mathias Gug ]
2834+ * Merge from debian unstable, remaining changes:
2835+ - debian/apparmor-profile: add AppArmor profile
2836+ - debian/slapd.postinst: Reload AA profile on configuration
2837+ - updated debian/slapd.README.Debian for note on AppArmor
2838+ - debian/control: Recommends apparmor >= 2.1+1075-0ubuntu6
2839+ - debian/control: Conflicts with apparmor-profiles << 2.1+1075-0ubuntu4
2840+ to make sure that if earlier version of apparmour-profiles gets
2841+ installed it won't overwrite our profile.
2842+ - Modify Maintainer value to match the DebianMaintainerField
2843+ speficication.
2844+ - follow ApparmorProfileMigration and force apparmor compalin mode on
2845+ some upgrades (LP: #203529)
2846+ - debian/slapd.dirs: add etc/apparmor.d/force-complain
2847+ - debian/slapd.preinst: create symlink for force-complain on pre-feisty
2848+ upgrades, upgrades where apparmor-profiles profile is unchanged (ie
2849+ non-enforcing) and upgrades where apparmor profile does not exist.
2850+ - debian/slapd.postrm: remove symlink in force-complain/ on purge
2851+ - debian/patches/fix-ucred-libc due to changes how newer glibc handle
2852+ the ucred struct now.
2853+ - debian/control:
2854+ - Build-depend on libltdl7-dev rather then libltdl3-dev.
2855+ - debian/patches/autogen.sh:
2856+ - Call libtoolize with the --install option to install config.{guess,sub}
2857+ files.
2858+ - Don't use local statement in config script as it fails if /bin/sh
2859+ points to bash (LP: #286063).
2860+ - Disable the testsuite on hppa. Allows building of packages on this
2861+ architecture again, once this package is in the archive.
2862+ LP: #288908.
2863+ - debian/slapd.postinst, debian/slapd.script-common: set correct ownership
2864+ and permissions on /var/lib/ldap, /etc/ldap/slapd.d (group readable) and
2865+ /var/run/slapd (world readable). (LP: #257667).
2866+ - debian/patches/nssov-build, debian/rules:
2867+ Build and package the nss overlay.
2868+ debian/schema/misc.ldif: add ldif file for the misc schema, which defines
2869+ rfc822MailMember (required by the nss overlay).
2870+ - debian/{control,rules}: enable PIE hardening
2871+ - Use cn=config as the default configuration backend instead of
2872+ slapd.conf. Migrate slapd.conf file to /etc/ldap/slapd.d/ on upgrade
2873+ asking the end user to enter a new password to control the access to the
2874+ cn=config tree.
2875+ * debian/patches/corrupt-contextCSN: The contextCSN can get corrupted at
2876+ times. (ITS: #5947)
2877+
2878+ -- Mathias Gug <mathiaz@ubuntu.com> Wed, 18 Feb 2009 18:44:00 -0500
2879+
2880 openldap (2.4.11-1) unstable; urgency=low
2881
2882 * New upstream version (closes: #499560).
2883@@ -1337,6 +3893,110 @@ openldap (2.4.11-1) unstable; urgency=low
2884
2885 -- Steve Langasek <vorlon@debian.org> Sat, 11 Oct 2008 01:53:55 -0700
2886
2887+openldap (2.4.11-0ubuntu7) jaunty; urgency=low
2888+
2889+ * Don't use local statement in config script as it fails if /bin/sh
2890+ points to bash (LP: #286063).
2891+
2892+ -- Mathias Gug <mathiaz@ubuntu.com> Tue, 04 Nov 2008 20:03:46 -0500
2893+
2894+openldap (2.4.11-0ubuntu6) intrepid; urgency=low
2895+
2896+ * Disable the testsuite on hppa. Allows building of packages on this
2897+ architecture again, once this package is in the archive.
2898+ LP: #288908.
2899+
2900+ -- Matthias Klose <doko@ubuntu.com> Fri, 24 Oct 2008 23:22:33 +0200
2901+
2902+openldap (2.4.11-0ubuntu5) intrepid; urgency=low
2903+
2904+ * Don't set admin passwords in ldif files if adminpw is empty.
2905+ (LP: #273988 - LP: #276606).
2906+
2907+ -- Mathias Gug <mathiaz@ubuntu.com> Mon, 13 Oct 2008 19:31:15 -0400
2908+
2909+openldap (2.4.11-0ubuntu4) intrepid; urgency=low
2910+
2911+ * debian/slapd.postinst, debian/slapd.script-common: set correct ownership
2912+ and permissions on /var/lib/ldap, /etc/ldap/slapd.d (group readable) and
2913+ /var/run/slapd (world readable). (LP: #257667).
2914+ * debian/slapd.script-common:
2915+ - Fix package reconfiguration:
2916+ + Remove slapd.d/ directory if it already exists when creating a new
2917+ configuration.
2918+ + Fix backup directory naming for multiple reconfiguration.
2919+
2920+ -- Mathias Gug <mathiaz@ubuntu.com> Wed, 24 Sep 2008 21:01:42 -0400
2921+
2922+openldap (2.4.11-0ubuntu3) intrepid; urgency=low
2923+
2924+ * debian/patches/nssov-build, debian/rules:
2925+ Build and package the nss overlay.
2926+ * debian/schema/misc.ldif: add ldif file for the misc schema, which defines
2927+ rfc822MailMember (required by the nss overlay).
2928+
2929+ -- Mathias Gug <mathiaz@ubuntu.com> Tue, 26 Aug 2008 18:42:54 -0400
2930+
2931+openldap (2.4.11-0ubuntu2) intrepid; urgency=low
2932+
2933+ * debian/{control,rules}: enable PIE hardening
2934+
2935+ -- Kees Cook <kees@ubuntu.com> Wed, 20 Aug 2008 15:47:01 -0700
2936+
2937+openldap (2.4.11-0ubuntu1) intrepid; urgency=low
2938+
2939+ * New upstream version:
2940+ - Mainly bug fixes.
2941+ - New nss slapd overlay (not compiled by default).
2942+ * Use cn=config as the default configuration backend instead of
2943+ slapd.conf. Migrate slapd.conf file to /etc/ldap/slapd.d/ on upgrade
2944+ asking the end user to enter a new password to control the access to the
2945+ cn=config tree.
2946+
2947+ -- Mathias Gug <mathiaz@ubuntu.com> Mon, 11 Aug 2008 20:26:05 -0400
2948+
2949+openldap (2.4.10-3ubuntu1) intrepid; urgency=low
2950+
2951+ [ Mathias Gug ]
2952+ * Merge from debian unstable, remaining changes:
2953+ - debian/apparmor-profile: add AppArmor profile
2954+ - debian/slapd.postinst: Reload AA profile on configuration
2955+ - updated debian/slapd.README.Debian for note on AppArmor
2956+ - debian/control: Recommends apparmor >= 2.1+1075-0ubuntu6
2957+ - debian/control: Conflicts with apparmor-profiles << 2.1+1075-0ubuntu4
2958+ to make sure that if earlier version of apparmour-profiles gets
2959+ installed it won't overwrite our profile.
2960+ - Modify Maintainer value to match the DebianMaintainerField
2961+ speficication.
2962+ - follow ApparmorProfileMigration and force apparmor compalin mode on
2963+ some upgrades (LP: #203529)
2964+ - debian/slapd.dirs: add etc/apparmor.d/force-complain
2965+ - debian/slapd.preinst: create symlink for force-complain on pre-feisty
2966+ upgrades, upgrades where apparmor-profiles profile is unchanged (ie
2967+ non-enforcing) and upgrades where apparmor profile does not exist.
2968+ - debian/slapd.postrm: remove symlink in force-complain/ on purge
2969+ - debian/patches/fix-ucred-libc due to changes how newer glibc handle
2970+ the ucred struct now.
2971+ - debian/patches/fix-unique-overlay-assertion.patch:
2972+ Fix another assertion error in unique overlay (LP: #243337).
2973+ Backport from head.
2974+ * Dropped - implemented in Debian:
2975+ - debian/patches/fix-gnutls-key-strength.patch:
2976+ Fix slapd handling of ssf using gnutls. (LP: #244925).
2977+ - debian/control:
2978+ Add time as build dependency: needed by make test.
2979+ * debian/control:
2980+ - Build-depend on libltdl7-dev rather then libltdl3-dev.
2981+ * debian/patches/autogen.sh:
2982+ - Call libtoolize with the --install option to install config.{guess,sub}
2983+ files.
2984+
2985+ [ Jamie Strandboge ]
2986+ * adjust apparmor profile to allow gssapi (LP: #229252)
2987+ * adjust apparmor profile to allow cnconfig (LP: #243525)
2988+
2989+ -- Mathias Gug <mathiaz@ubuntu.com> Wed, 30 Jul 2008 19:46:02 -0400
2990+
2991 openldap (2.4.10-3) unstable; urgency=low
2992
2993 [ Steve Langasek ]
2994@@ -1370,6 +4030,40 @@ openldap (2.4.10-3) unstable; urgency=low
2995
2996 -- Steve Langasek <vorlon@debian.org> Mon, 28 Jul 2008 15:26:06 -0700
2997
2998+openldap (2.4.10-2ubuntu1) intrepid; urgency=low
2999+
3000+ * Merge from debian unstable, remaining changes:
3001+ - debian/apparmor-profile: add AppArmor profile
3002+ - debian/slapd.postinst: Reload AA profile on configuration
3003+ - updated debian/slapd.README.Debian for note on AppArmor
3004+ - debian/control: Recommends apparmor >= 2.1+1075-0ubuntu6
3005+ - debian/control: Conflicts with apparmor-profiles << 2.1+1075-0ubuntu4
3006+ to make sure that if earlier version of apparmour-profiles gets
3007+ installed it won't overwrite our profile.
3008+ - Modify Maintainer value to match the DebianMaintainerField
3009+ speficication.
3010+ - follow ApparmorProfileMigration and force apparmor compalin mode on
3011+ some upgrades (LP: #203529)
3012+ - debian/slapd.dirs: add etc/apparmor.d/force-complain
3013+ - debian/slapd.preinst: create symlink for force-complain on pre-feisty
3014+ upgrades, upgrades where apparmor-profiles profile is unchanged (ie
3015+ non-enforcing) and upgrades where apparmor profile does not exist.
3016+ - debian/slapd.postrm: remove symlink in force-complain/ on purge
3017+ - debian/patches/fix-ucred-libc due to changes how newer glibc handle
3018+ the ucred struct now.
3019+ - debian/patches/fix-unique-overlay-assertion.patch:
3020+ Fix another assertion error in unique overlay (LP: #243337).
3021+ Backport from head.
3022+ - debian/patches/fix-gnutls-key-strength.patch:
3023+ Fix slapd handling of ssf using gnutls. (LP: #244925).
3024+ - debian/control:
3025+ Add time as build dependency: needed by make test.
3026+ * Dropped - implemented in Debian:
3027+ - debian/rules:
3028+ Support debuild nocheck option: don't run tests if nocheck is set.
3029+
3030+ -- Mathias Gug <mathiaz@ubuntu.com> Thu, 10 Jul 2008 14:45:49 -0400
3031+
3032 openldap (2.4.10-2) unstable; urgency=low
3033
3034 * Support DEB_BUILD_OPTIONS=nocheck to disable running the test suite at
3035@@ -1384,6 +4078,54 @@ openldap (2.4.10-2) unstable; urgency=low
3036
3037 -- Steve Langasek <vorlon@debian.org> Sun, 06 Jul 2008 22:03:32 -0700
3038
3039+openldap2.3 (2.4.10-1ubuntu1) intrepid; urgency=low
3040+
3041+ * Merge from debian unstable, remaining changes:
3042+ - debian/apparmor-profile: add AppArmor profile
3043+ - debian/slapd.postinst: Reload AA profile on configuration
3044+ - updated debian/slapd.README.Debian for note on AppArmor
3045+ - debian/control: Recommends apparmor >= 2.1+1075-0ubuntu6
3046+ - debian/control: Conflicts with apparmor-profiles << 2.1+1075-0ubuntu4
3047+ to make sure that if earlier version of apparmour-profiles gets
3048+ installed it won't overwrite our profile.
3049+ - Modify Maintainer value to match the DebianMaintainerField
3050+ speficication.
3051+ - follow ApparmorProfileMigration and force apparmor compalin mode on
3052+ some upgrades (LP: #203529)
3053+ - debian/slapd.dirs: add etc/apparmor.d/force-complain
3054+ - debian/slapd.preinst: create symlink for force-complain on pre-feisty
3055+ upgrades, upgrades where apparmor-profiles profile is unchanged (ie
3056+ non-enforcing) and upgrades where apparmor profile does not exist.
3057+ - debian/slapd.postrm: remove symlink in force-complain/ on purge
3058+ - debian/patches/fix-ucred-libc due to changes how newer glibc handle
3059+ the ucred struct now.
3060+ - debian/patches/fix-unique-overlay-assertion.patch:
3061+ Fix another assertion error in unique overlay (LP: #243337).
3062+ Backport from head.
3063+ * debian/control:
3064+ - add time as build dependency: needed by make test.
3065+ * debian/rules:
3066+ - support debuild nocheck option: don't run tests if nocheck is set.
3067+ * debian/patches/fix-gnutls-key-strength.patch:
3068+ - fix slapd handling of ssf using gnutls. (LP: #244925).
3069+ * Dropped - accepted in Debian:
3070+ - debian/rules, debian/slapd.links: use hard links to slapd instead of
3071+ symlinks for slap* so these applications aren't confined by apparmor
3072+ (LP: #203898)
3073+ * Dropped - fixed in new upstream release:
3074+ - debian/patches/fix-assertion-io.patch: Fixes ber_flush2 assertion.
3075+ (LP: #215904)
3076+ - debian/patches/fix-dnpretty-assertion.patch: Fix dnPrettyNormal assertion
3077+ error. (LP: #234196)
3078+ - dropped debian/patches/fix-notify-crasher.patch: Fix modify timestamp crashes.
3079+ (LP: #220724)
3080+ - debian/patches/fix-syncrepl-oops: Fixes segmentation fault when using
3081+ syncrepl. (LP: #227178)
3082+ - dropped debian/patches/SECURITY_CVE-2008-0658.patch. Already applied
3083+ upstream.
3084+
3085+ -- Mathias Gug <mathiaz@ubuntu.com> Thu, 03 Jul 2008 14:15:08 -0400
3086+
3087 openldap2.3 (2.4.10-1) unstable; urgency=low
3088
3089 [ Steve Langasek ]
3090@@ -1408,6 +4150,64 @@ openldap2.3 (2.4.10-1) unstable; urgency=low
3091
3092 -- Steve Langasek <vorlon@debian.org> Mon, 30 Jun 2008 04:28:34 -0700
3093
3094+openldap2.3 (2.4.9-1ubuntu4) intrepid; urgency=low
3095+
3096+ * debian/patches/fix-unique-overlay-assertion.patch:
3097+ - Fix another assertion error in unique overlay, backported from head.
3098+ (LP: #243337) Note: This patch will still be needed when moved to 2.4.10
3099+
3100+ -- Chuck Short <zulcss@ubuntu.com> Mon, 30 Jun 2008 18:49:52 +0000
3101+
3102+openldap2.3 (2.4.9-1ubuntu3) intrepid; urgency=low
3103+
3104+ * Drop spurious dependency on hiemdal-dev. Caused by an aborted attempt to
3105+ include the smbk5pwd overlay.
3106+
3107+ -- Chuck Short <zulcss@ubuntu.com> Wed, 11 Jun 2008 21:25:40 +0000
3108+
3109+openldap2.3 (2.4.9-1ubuntu2) intrepid; urgency=low
3110+
3111+ * Rebuild for perl 5.10 transition (LP: #230016)
3112+ * debian/patches/fix-syncrepl-oops: Fixes segmentation fault when using
3113+ syncrepl. (LP: #227178)
3114+
3115+ -- Chuck Short <zulcss@ubuntu.com> Mon, 09 Jun 2008 14:56:40 +0000
3116+
3117+openldap2.3 (2.4.9-1ubuntu1) intrepid; urgency=low
3118+
3119+ * Merge from debian unstable, remaining changes:
3120+ - debian/apparmor-profile: add AppArmor profile
3121+ - debian/slapd.postinst: Reload AA profile on configuration
3122+ - updated debian/slapd.README.Debian for note on AppArmor
3123+ - debian/control: Recommends apparmor >= 2.1+1075-0ubuntu6
3124+ - debian/control: Conflicts with apparmor-profiles << 2.1+1075-0ubuntu4
3125+ to make sure that if earlier version of apparmour-profiles gets
3126+ installed it won't overwrite our profile.
3127+ - Modify Maintainer value to match the DebianMaintainerField
3128+ speficication.
3129+ - follow ApparmorProfileMigration and force apparmor compalin mode on
3130+ some upgrades (LP: #203529)
3131+ - debian/slapd.dirs: add etc/apparmor.d/force-complain
3132+ - debian/slapd.preinst: create symlink for force-complain on pre-feisty
3133+ upgrades, upgrades where apparmor-profiles profile is unchanged (ie
3134+ non-enforcing) and upgrades where apparmor profile does not exist.
3135+ - debian/slapd.postrm: remove symlink in force-complain/ on purge
3136+ - debian/rules, debian/slapd.links: use hard links to slapd instead of
3137+ symlinks for slap* so these applications aren't confined by apparmor
3138+ (LP: #203898)
3139+ - debian/patches/fix-assertion-io.patch: Fixes ber_flush2 assertion.
3140+ (LP: #215904)
3141+ - debian/patches/fix-dnpretty-assertion.patch: Fix dnPrettyNormal assertion
3142+ error. (LP: #234196)
3143+ - dropped debian/patches/fix-notify-crasher.patch: Fix modify timestamp crashes.
3144+ (LP: #220724)
3145+ - dropped debian/patches/SECURITY_CVE-2008-0658.patch. Already applied
3146+ upstream.
3147+ * Added debian/patches/fix-ucred-libc due to changes how newer glibc handle
3148+ the ucred struct now.
3149+
3150+ -- Chuck Short <zulcss@ubuntu.com> Fri, 30 May 2008 17:09:53 +0100
3151+
3152 openldap2.3 (2.4.9-1) unstable; urgency=low
3153
3154 [ Updated debconf translations ]
3155@@ -1478,6 +4278,51 @@ openldap2.3 (2.4.7-6.1) unstable; urgency=high
3156
3157 -- Nico Golde <nion@debian.org> Tue, 04 Mar 2008 14:34:44 +0100
3158
3159+openldap2.3 (2.4.7-6ubuntu3) hardy; urgency=low
3160+
3161+ * remove apparmor-profile workaround for Launchpad #202161 (it's now fixed
3162+ in klibc)
3163+
3164+ -- Jamie Strandboge <jamie@ubuntu.com> Mon, 07 Apr 2008 16:09:38 -0400
3165+
3166+openldap2.3 (2.4.7-6ubuntu2) hardy; urgency=low
3167+
3168+ * apparmor-profile workaround for Launchpad #202161
3169+ * follow ApparmorProfileMigration and force apparmor complain mode on some
3170+ upgrades (LP: #203529)
3171+ - debian/control: Recommends apparmor >= 2.1+1075-0ubuntu6
3172+ - debian/slapd.dirs: add etc/apparmor.d/force-complain
3173+ - debian/slapd.preinst: create symlink for force-complain/ on pre-feisty
3174+ upgrades, upgrades where apparmor-profiles profile is unchanged (ie
3175+ non-enforcing) and upgrades where apparmor profile does not exist
3176+ - debian/slapd.postrm: remove symlink in force-complain/ on purge
3177+ * debian/rules, debian/slapd.links: use hard links to slapd instead of
3178+ symlinks for slap* so these applications aren't confined by apparmor
3179+ (LP: #203898)
3180+
3181+ -- Jamie Strandboge <jamie@ubuntu.com> Tue, 18 Mar 2008 13:53:23 -0400
3182+
3183+openldap2.3 (2.4.7-6ubuntu1) hardy; urgency=low
3184+
3185+ * Merge from Debian unstable, remaining changes:
3186+ + debian/patches/SECURITY_CVE-2008-0658.patch (LP: #197077)
3187+ slapd/back-bdb/modrdn.c in the BDB backend for slapd in OpenLDAP 2.3.39
3188+ allows remote authenticated users to cause a denial of service (daemon
3189+ crash) via a modrdn operation with a NOOP (LDAP_X_NO_OPERATION)
3190+ control, a related issue to CVE-2007-6698.
3191+ + debian/apparmor-profile: add AppArmor profile
3192+ + debian/slapd.postinst: Reload AA profile on configuration
3193+ + updated debian/slapd.README.Debian for note on AppArmor
3194+ + debian/control: Replaces apparmor-profiles << 2.1+1075-0ubuntu4 as we
3195+ should now take control
3196+ + debian/control: Conflicts with apparmor-profiles << 2.1+1075-0ubuntu4
3197+ to make sure that if earlier version of apparmor-profiles gets
3198+ installed it won't overwrite our profile
3199+ + Modify Maintainer value to match the DebianMaintainerField
3200+ specification.
3201+
3202+ -- Steve Langasek <steve.langasek@ubuntu.com> Tue, 04 Mar 2008 01:59:51 +0000
3203+
3204 openldap2.3 (2.4.7-6) unstable; urgency=low
3205
3206 [ Updated debconf translations ]
3207@@ -1523,6 +4368,37 @@ openldap2.3 (2.4.7-6) unstable; urgency=low
3208
3209 -- Steve Langasek <vorlon@debian.org> Thu, 28 Feb 2008 22:15:17 -0800
3210
3211+openldap2.3 (2.4.7-5ubuntu2) hardy; urgency=low
3212+
3213+ * SECURITY UPDATE:
3214+ + debian/patches/SECURITY_CVE-2008-0658.patch (LP: #197077)
3215+ slapd/back-bdb/modrdn.c in the BDB backend for slapd in OpenLDAP 2.3.39
3216+ allows remote authenticated users to cause a denial of service (daemon crash)
3217+ via a modrdn operation with a NOOP (LDAP_X_NO_OPERATION) control, a related
3218+ issue to CVE-2007-6698.
3219+
3220+ * References
3221+ - http://www.cve.mitre.org/cgi-bin/cvename.cgi?name=2008-0658
3222+ - http://www.openldap.org/its/index.cgi/Software%20Bugs?id=5358
3223+
3224+ -- Emanuele Gentili <emgent@emanuele-gentili.com> Sun, 02 Mar 2008 16:34:30 +0100
3225+
3226+openldap2.3 (2.4.7-5ubuntu1) hardy; urgency=low
3227+
3228+ * add AppArmor profile
3229+ + debian/apparmor-profile
3230+ + debian/slapd.postinst: Reload AA profile on configuration
3231+ * updated debian/slapd.README.Debian for note on AppArmor
3232+ * debian/control: Replaces apparmor-profiles << 2.1+1075-0ubuntu4 as we
3233+ should now take control
3234+ * debian/control: Conflicts with apparmor-profiles << 2.1+1075-0ubuntu4
3235+ to make sure that if earlier version of apparmor-profiles gets installed
3236+ it won't overwrite our profile
3237+ * Modify Maintainer value to match the DebianMaintainerField
3238+ specification.
3239+
3240+ -- Jamie Strandboge <jamie@ubuntu.com> Wed, 13 Feb 2008 17:15:41 +0000
3241+
3242 openldap2.3 (2.4.7-5) unstable; urgency=low
3243
3244 [ Updated debconf translations ]
3245diff --git a/debian/control b/debian/control
3246index fbae9dd..fb7ed08 100644
3247--- a/debian/control
3248+++ b/debian/control
3249@@ -1,11 +1,13 @@
3250 Source: openldap
3251 Section: net
3252 Priority: optional
3253-Maintainer: Debian OpenLDAP Maintainers <pkg-openldap-devel@lists.alioth.debian.org>
3254+Maintainer: Ubuntu Developers <ubuntu-devel-discuss@lists.ubuntu.com>
3255+XSBC-Original-Maintainer: Debian OpenLDAP Maintainers <pkg-openldap-devel@lists.alioth.debian.org>
3256 Uploaders: Steve Langasek <vorlon@debian.org>,
3257 Torsten Landschoff <torsten@debian.org>,
3258 Ryan Tandy <ryan@nardis.ca>
3259 Build-Depends: debhelper-compat (= 12),
3260+ dh-apparmor,
3261 dpkg-dev (>= 1.17.14),
3262 groff-base,
3263 heimdal-multidev (>= 7.4.0.dfsg.1-1~) <!pkg.openldap.noslapd>,
3264@@ -36,7 +38,7 @@ Depends: ${shlibs:Depends}, libldap-2.5-0 (= ${binary:Version}),
3265 coreutils (>= 4.5.1-1), psmisc, perl:any (>> 5.8.0) | libmime-base64-perl,
3266 adduser, lsb-base (>= 3.2-13), ${perl:Depends}, ${misc:Depends}
3267 Recommends: ldap-utils
3268-Suggests: libsasl2-modules,
3269+Suggests: libsasl2-modules, ufw,
3270 libsasl2-modules-gssapi-mit | libsasl2-modules-gssapi-heimdal
3271 Conflicts: umich-ldapd, ldap-server, libltdl3 (= 1.5.4-1)
3272 Replaces: libldap2, ldap-utils (<< 2.2.23-3)
3273diff --git a/debian/rules b/debian/rules
3274index 777fc6b..0913611 100755
3275--- a/debian/rules
3276+++ b/debian/rules
3277@@ -11,7 +11,7 @@ export DEB_CFLAGS_MAINT_APPEND := -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE
3278 export DEB_BUILD_MAINT_OPTIONS := hardening=+all
3279
3280 # Expose maintainer address to build/mkversion (see debian/patches/set-maintainer-name)
3281-export DEB_MAINTAINER := $(shell sed -ne 's/Maintainer:\s\+//p' debian/control)
3282+export DEB_MAINTAINER := $(shell sed -ne 's/^Maintainer:\s\+//p' debian/control)
3283
3284 # Expose DEB_VERSION to build/version.sh (see debian/patches/debian-version)
3285 export DEB_VERSION
3286@@ -144,6 +144,22 @@ endif
3287 find $(installdir)/usr/share/man -name \*.8 \
3288 | xargs perl -pi -e 's#(\.TH \w+ 8)C#$$1#'
3289
3290+ifeq ($(filter stage1,$(DEB_BUILD_PROFILES)),)
3291+override_dh_install-arch:
3292+ dh_install
3293+
3294+ # install AppArmor profile
3295+ install -D -m 644 $(CURDIR)/debian/apparmor-profile $(CURDIR)/debian/slapd/etc/apparmor.d/usr.sbin.slapd
3296+
3297+ # install Apport hook
3298+ install -D -m 644 $(CURDIR)/debian/slapd.py $(CURDIR)/debian/slapd/usr/share/apport/package-hooks/slapd.py
3299+
3300+ # install ufw profile
3301+ install -D -m 644 $(CURDIR)/debian/slapd.ufw.profile $(CURDIR)/debian/slapd/etc/ufw/applications.d/slapd
3302+
3303+ dh_apparmor -pslapd --profile-name=usr.sbin.slapd
3304+endif
3305+
3306 override_dh_installinit:
3307 dh_installinit --no-restart-after-upgrade --error-handler=ignore_init_failure -- "defaults 19 80"
3308
3309diff --git a/debian/slapd.README.Debian b/debian/slapd.README.Debian
3310index ff7d66b..a4f3f55 100644
3311--- a/debian/slapd.README.Debian
3312+++ b/debian/slapd.README.Debian
3313@@ -252,6 +252,17 @@ Modifications Compared to Upstream
3314
3315 -- Russ Allbery <rra@debian.org>, Thu, 14 Feb 2008 18:47:07 -0800
3316
3317+Apparmor Profile
3318+----------------
3319+
3320+ If your system uses AppArmor, please note that the shipped enforcing profile
3321+ works with the default installation, and changes in your configuration may
3322+ require changes to the installed apparmor profile. Please see
3323+ https://wiki.ubuntu.com/DebuggingApparmor before filing a bug against this
3324+ software.
3325+
3326+ -- Jamie Strandboge <jamie@ubuntu.com>, Mon, 4 Feb 2008 21:18:21 -0500
3327+
3328 Migrating your installation to OpenLDAP 2.5.x
3329
3330 OpenLDAP 2.5 is a major new release and includes several incompatible
3331diff --git a/debian/slapd.py b/debian/slapd.py
3332new file mode 100644
3333index 0000000..b1aed25
3334--- /dev/null
3335+++ b/debian/slapd.py
3336@@ -0,0 +1,51 @@
3337+#!/usr/bin/python3
3338+
3339+'''apport hook for slapd
3340+
3341+(c) 2010 Adam Sommer.
3342+Author: Adam Sommer <asommer@ubuntu.com>
3343+
3344+This program is free software; you can redistribute it and/or modify it
3345+under the terms of the GNU General Public License as published by the
3346+Free Software Foundation; either version 2 of the License, or (at your
3347+option) any later version. See http://www.gnu.org/copyleft/gpl.html for
3348+the full text of the license.
3349+'''
3350+
3351+from apport.hookutils import *
3352+import os
3353+
3354+# Scrub olcRootPW attribute and credentials strings if necessary.
3355+def scrub_pass_strings(config):
3356+ olcrootpw_regex = re.compile('olcRootPW:.*')
3357+ olcrootpw_string = olcrootpw_regex.search(config)
3358+ if olcrootpw_string:
3359+ config = config.replace(olcrootpw_string.group(0), 'olcRootPW: @@APPORTREPLACED@@')
3360+
3361+ credentials_regex = re.compile('credentials=.* ')
3362+ credentials_string = credentials_regex.search(config)
3363+ if credentials_string:
3364+ config = config.replace(credentials_string.group(0), 'credentials=@@APPORTREPLACED@@ ')
3365+
3366+ return config
3367+
3368+def add_info(report, ui):
3369+ response = ui.yesno("The contents of your /etc/ldap/slapd.d directory "
3370+ "may help developers diagnose your bug more "
3371+ "quickly. However, it may contain sensitive "
3372+ "information. Do you want to include it in your "
3373+ "bug report?")
3374+
3375+ if response == None: # user cancelled
3376+ raise StopIteration
3377+
3378+ elif response == True:
3379+ # Get the cn=config tree.
3380+ cn_config = root_command_output(['/usr/bin/ldapsearch', '-Q', '-LLL', '-Y EXTERNAL', '-H ldapi:///', '-b cn=config'])
3381+ report['CNConfig'] = scrub_pass_strings(cn_config)
3382+
3383+ # Get slapd messages from /var/log/syslog
3384+ slapd_re = re.compile('slapd', re.IGNORECASE)
3385+ report['SysLog'] = recent_syslog(slapd_re)
3386+
3387+ attach_mac_events(report, '/usr/sbin/slapd')
3388diff --git a/debian/slapd.ufw.profile b/debian/slapd.ufw.profile
3389new file mode 100644
3390index 0000000..3c4f676
3391--- /dev/null
3392+++ b/debian/slapd.ufw.profile
3393@@ -0,0 +1,9 @@
3394+[OpenLDAP LDAP]
3395+title=OpenLDAP with TLS
3396+description=OpenLDAP is a free, fast, lightweight LDAP server
3397+ports=389/tcp
3398+
3399+[OpenLDAP LDAPS]
3400+title=OpenLDAP over SSL
3401+description=OpenLDAP is a free, fast, lightweight LDAP server
3402+ports=636/tcp

Subscribers

People subscribed via source and target branches