Your message dated Tue, 22 Nov 2016 22:00:21 +0000
with message-id <e1c9j6z-00070i...@fasolo.debian.org>
and subject line Bug#330695: fixed in openldap 2.4.44+dfsg-1
has caused the Debian Bug report #330695,
regarding libldap-2.4-2: /etc/ldap/ldap.conf went missing during install
to be marked as done.

This means that you claim that the problem has been dealt with.
If this is not the case it is now your responsibility to reopen the
Bug report if necessary, and/or fix the problem forthwith.

(NB: If you are a system administrator and have no idea what this
message is talking about, this may indicate a serious mail system
misconfiguration somewhere. Please contact ow...@bugs.debian.org
immediately.)


-- 
330695: http://bugs.debian.org/cgi-bin/bugreport.cgi?bug=330695
Debian Bug Tracking System
Contact ow...@bugs.debian.org with problems
--- Begin Message ---
Package: libldap-2.4-2
Version: 2.4.11-1
Severity: grave
Justification: renders package unusable


After installation, it was noticed that /etc/ldap/ldap.conf was missing.

dpkg -L libldap-2.4-2 did not display the file, however, dpkg -c on the
original .deb does show it present.

dpkg -i fixed it.

This was a fresh install done via a slightly older business card install.

I first installed just a base system, even deselecting the desktop task.

I have a set of personal .debs that I use for specifying dependencies during
installation that I prefer to use.

It was noticed that autofs-ldap's /etc/ldap/schema/autofs.schema was
successfully installed.

I was just reviewing /var/log/dpkg.log and noticed that the initial
installation installed both libldap-2.4-2 AND libldap2.  Later, when I purge
unwanted packages via dselect, apparently libldap2 was removed, which appears
to have caused /etc/ldap/ldap.conf to disappear.

This seems like a problematic configuration to allow.

-- System Information:
Debian Release: lenny/sid
  APT prefers testing
  APT policy: (500, 'testing'), (500, 'stable')
Architecture: i386 (i686)

Kernel: Linux 2.6.26-1-686 (SMP w/1 CPU core)
Locale: LANG=en_US.UTF-8, LC_CTYPE=en_US.UTF-8 (charmap=UTF-8)
Shell: /bin/sh linked to /bin/bash

Versions of packages libldap-2.4-2 depends on:
ii  libc6                    2.7-16          GNU C Library: Shared libraries
ii  libgnutls26              2.4.2-3         the GNU TLS library - runtime libr
ii  libsasl2-2               2.1.22.dfsg1-23 Cyrus SASL - authentication abstra

libldap-2.4-2 recommends no packages.

libldap-2.4-2 suggests no packages.

-- no debconf information



--- End Message ---
--- Begin Message ---
Source: openldap
Source-Version: 2.4.44+dfsg-1

We believe that the bug you reported is fixed in the latest version of
openldap, which is due to be installed in the Debian FTP archive.

A summary of the changes between this version and the previous one is
attached.

Thank you for reporting the bug, which will now be closed.  If you
have further comments please address them to 330...@bugs.debian.org,
and the maintainer will reopen the bug report if appropriate.

Debian distribution maintenance software
pp.
Ryan Tandy <r...@nardis.ca> (supplier of updated openldap package)

(This message was generated automatically at their request; if you
believe that there is a problem with it please contact the archive
administrators by mailing ftpmas...@ftp-master.debian.org)


-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA512

Format: 1.8
Date: Mon, 14 Nov 2016 18:59:30 -0800
Source: openldap
Binary: slapd slapd-smbk5pwd ldap-utils libldap-2.4-2 libldap-common 
libldap-2.4-2-dbg libldap2-dev slapd-dbg
Architecture: source amd64 all
Version: 2.4.44+dfsg-1
Distribution: unstable
Urgency: medium
Maintainer: Debian OpenLDAP Maintainers 
<pkg-openldap-de...@lists.alioth.debian.org>
Changed-By: Ryan Tandy <r...@nardis.ca>
Description:
 ldap-utils - OpenLDAP utilities
 libldap-2.4-2 - OpenLDAP libraries
 libldap-2.4-2-dbg - Debugging information for OpenLDAP libraries
 libldap-common - OpenLDAP common files for libraries
 libldap2-dev - OpenLDAP development libraries
 slapd      - OpenLDAP server (slapd)
 slapd-dbg  - Debugging information for the OpenLDAP server (slapd)
 slapd-smbk5pwd - Keeps Samba passwords in sync within slapd.
Closes: 330695 702414 815364 815571 833179 836885
Changes:
 openldap (2.4.44+dfsg-1) unstable; urgency=medium
 .
   [ Ryan Tandy ]
   * New upstream release.
     - Fixed ppolicy not unlocking policy entry after initialization failure
       (ITS#7537) (Closes: #702414)
   * Drop ITS8240-remove-obsolete-assert.patch, included upstream.
   * Update debian/schema/ppolicy.schema to add the pwdMaxRecordedFailure
     attribute.
   * Update libldap-2.4-2.symbols with new ldap_build_*_req symbols.
   * Mark the build target in debian/rules as phony, since the upstream source
     includes a build/ directory.
   * Correct the list of files to be cleaned for the pw-sha2 contrib module.
   * Fix a typo (slpad -> slapd) in the Catalan debconf translation.
   * Disable OpenSLP support and remove libslp-dev from Build-Depends.
     (Closes: #815364)
   * Ensure /var/run/slapd exists when starting slapd, even if the pid file is
     somewhere else. Thanks to Dave Beach for the report. (Closes: #815571)
   * Create the pidfile directory when starting slapd, but not when running the
     init script in other modes.
   * Remove support for enabling the obsolete LDAPv2 protocol via debconf.
   * debian/copyright: Update the OpenLDAP copyright and license.
   * debian/control: Update VCS URIs to the modern canonical form.
   * Override Lintian errors about schema files derived from RFC documents.
     Copyrightable content has been removed from these files; however, the
     copyright notices have been retained to preserve attribution.
   * On upgrade, if the cn=config database contains the ppolicy schema, add the
     new pwdMaxRecordedFailure attribute to it.
   * Add debian/patches/set-maintainer-name to omit the builder's username and
     working directory from version strings and thereby make the build
     reproducible. Thanks to Daniel Shahaf for the patch. (Closes: #833179)
   * Build smbk5pwd without Kerberos support and drop the build-dependency on
     heimdal. (Closes: #836885)
   * On upgrade, comment the krb5 setting on any instances of the smbk5pwd
     overlay in slapd.conf. Require cn=config users to disable krb5 manually
     before upgrading.
 .
   [ Helmut Grohne ]
   * Fix policy 8.2 violation (Closes: #330695)
     + Move /etc/ldap/ldap.conf and manpage to new package libldap-common.
Checksums-Sha1:
 1446fc81605abaae47389ae54f956c0090a7bcfb 2900 openldap_2.4.44+dfsg-1.dsc
 f795f4a10a55c5c6400fd5e0ee79e5da3a0754f5 4826590 
openldap_2.4.44+dfsg.orig.tar.gz
 bd1678c3f45bcb2e5f9e464cd1ca0611ad899211 156780 
openldap_2.4.44+dfsg-1.debian.tar.xz
 0c14f54f9d6e1d80684f1b30dad51ca72632657b 449400 
ldap-utils-dbgsym_2.4.44+dfsg-1_amd64.deb
 6079e437d982a0e38d9b9a1abf638d43d13c1444 190492 
ldap-utils_2.4.44+dfsg-1_amd64.deb
 8fe46d2f935cea4d52afae5933609239dcbd8c29 519962 
libldap-2.4-2-dbg_2.4.44+dfsg-1_amd64.deb
 009de9905885e2abcc35e553fcfe1be08ad3c501 218306 
libldap-2.4-2_2.4.44+dfsg-1_amd64.deb
 0ee9d80f914ee6d20f8c560e2642a74f78e387dc 84160 
libldap-common_2.4.44+dfsg-1_all.deb
 c48e503469fe706df7d2898233d656de241e1a02 325952 
libldap2-dev_2.4.44+dfsg-1_amd64.deb
 9f68bd6a5c426615210eb668ba1b41f3a0ebed93 8052 
openldap_2.4.44+dfsg-1_amd64.buildinfo
 4eda59dcce6fbe1fca47d08c553dfe46ddb1a0f1 6212580 
slapd-dbg_2.4.44+dfsg-1_amd64.deb
 0d203b532f30ff65b4dacc4bd9dc6a9869fee55e 29960 
slapd-smbk5pwd-dbgsym_2.4.44+dfsg-1_amd64.deb
 83a70f6497af736911b937cbc97695c016316a1d 95674 
slapd-smbk5pwd_2.4.44+dfsg-1_amd64.deb
 4f19d71d2b6e99345ef4bfb18d26f98c1eb401da 1429540 slapd_2.4.44+dfsg-1_amd64.deb
Checksums-Sha256:
 121171988ddeedd8cf215d46695f50968fc630c37a277cb98982d4a812a31608 2900 
openldap_2.4.44+dfsg-1.dsc
 d5187c229bec163c5d97845846e1b87917755f85b04f444c08836384f4bd7ffe 4826590 
openldap_2.4.44+dfsg.orig.tar.gz
 01002d598fef1cb3ea0117c32240310ac40655d35df128c778ec9e6aeac43c7c 156780 
openldap_2.4.44+dfsg-1.debian.tar.xz
 506dd040ea30e4535c252e3a4e56e7fed33250899fb3c4dae55421059150a419 449400 
ldap-utils-dbgsym_2.4.44+dfsg-1_amd64.deb
 f052468e082ddc4fcf25196ab8133f2d3d7f4a856c13baf6a24b93888932f05a 190492 
ldap-utils_2.4.44+dfsg-1_amd64.deb
 1c0fdfd0d7ee7d23f67cb86b19d642c1c20efcafb244c05054ee3724e12a5851 519962 
libldap-2.4-2-dbg_2.4.44+dfsg-1_amd64.deb
 11a98f60878526a4075e3774822a41090230c1cc0c05866da6b8952105788b5b 218306 
libldap-2.4-2_2.4.44+dfsg-1_amd64.deb
 9e02a5c890bed7dfef479881fefd63e061ba1d62a667523cc75146ea761a2498 84160 
libldap-common_2.4.44+dfsg-1_all.deb
 b21cc55a0f04d11abe893eeedcdf4e773c1fb0ad6bbd46ed930f019531748641 325952 
libldap2-dev_2.4.44+dfsg-1_amd64.deb
 f5eb3ecd358ecd2ab23f85bcd5b020930c10d6eb60becc0e9dd10b6d7c0b39a3 8052 
openldap_2.4.44+dfsg-1_amd64.buildinfo
 2d3cff92fbf9d7c7553a8c1b17efeb6a4370ce5d33600f655247b296350711a5 6212580 
slapd-dbg_2.4.44+dfsg-1_amd64.deb
 48bc3a8e9fc833918b7b61a6861af5be392d0ba40e019d5f82a8a1f9ab09fe45 29960 
slapd-smbk5pwd-dbgsym_2.4.44+dfsg-1_amd64.deb
 569d635deee0075f4e2ca1110b15a4bff46c766f86bb1af74e85408d55dcb62b 95674 
slapd-smbk5pwd_2.4.44+dfsg-1_amd64.deb
 589a3e6edf1fabf333f3ffe9c3cc42e334851d627441a32f167e473196bdc5a4 1429540 
slapd_2.4.44+dfsg-1_amd64.deb
Files:
 e4ccd1a0bf44219da7a89f45cad22efc 2900 net optional openldap_2.4.44+dfsg-1.dsc
 7c6887479d87e1500906181f8d98668c 4826590 net optional 
openldap_2.4.44+dfsg.orig.tar.gz
 a67eeeabc734674bda8ceb18f8b3e5f3 156780 net optional 
openldap_2.4.44+dfsg-1.debian.tar.xz
 c4c36a8567201ba62eb8e1690726c402 449400 debug extra 
ldap-utils-dbgsym_2.4.44+dfsg-1_amd64.deb
 dd9deab4ff404e476db094d05a37d28d 190492 net optional 
ldap-utils_2.4.44+dfsg-1_amd64.deb
 1e33bec408aac1dba3716fcce264eabb 519962 debug extra 
libldap-2.4-2-dbg_2.4.44+dfsg-1_amd64.deb
 12161fd62b73347c7b4ed5388e9e3bcf 218306 libs standard 
libldap-2.4-2_2.4.44+dfsg-1_amd64.deb
 e46edfd0d3c264cd8ecfb59a7736209b 84160 libs standard 
libldap-common_2.4.44+dfsg-1_all.deb
 31dc9ca2068747d779c3bae9ffa3c611 325952 libdevel extra 
libldap2-dev_2.4.44+dfsg-1_amd64.deb
 dade385f69e67f6fa0af035808c6b7ce 8052 net optional 
openldap_2.4.44+dfsg-1_amd64.buildinfo
 306136abe6b63267309df0c70a2c6bd8 6212580 debug extra 
slapd-dbg_2.4.44+dfsg-1_amd64.deb
 0dd4e593faede8cdc3b272701cb263e4 29960 debug extra 
slapd-smbk5pwd-dbgsym_2.4.44+dfsg-1_amd64.deb
 083f41878483a5cf3a63b4a309553ee4 95674 net extra 
slapd-smbk5pwd_2.4.44+dfsg-1_amd64.deb
 c825e16ad2548e8770bbe3c109a3eacf 1429540 net optional 
slapd_2.4.44+dfsg-1_amd64.deb

-----BEGIN PGP SIGNATURE-----
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=JCtC
-----END PGP SIGNATURE-----

--- End Message ---

Reply via email to