Nothing to merge yet.

** Changed in: openldap (Ubuntu)
    Milestone: ubuntu-23.12 => ubuntu-24.01

-- 
You received this bug notification because you are a member of Ubuntu
Touch seeded packages, which is subscribed to openldap in Ubuntu.
https://bugs.launchpad.net/bugs/2040405

Title:
  Merge openldap from Debian unstable for noble

Status in openldap package in Ubuntu:
  New

Bug description:
  Upstream: tbd
  Debian:   2.5.13+dfsg-5    2.6.6+dfsg-1~exp2
  Ubuntu:   2.6.6+dfsg-1~exp1ubuntu1


  Debian new has 2.6.6+dfsg-1~exp2, which may be available for merge
  soon.

  If it turns out this needs a sync rather than a merge, please change
  the tag 'needs-merge' to 'needs-sync', and (optionally) update the
  title as desired.

  
  ### New Debian Changes ###

  openldap (2.5.13+dfsg-5) unstable; urgency=medium

    * Fix sha2-contrib autopkgtest failure. Call slappasswd using its full path.
      (Closes: #1030814)
    * Disable flaky test test069-delta-multiprovider-starttls.

   -- Ryan Tandy <r...@nardis.ca>  Tue, 07 Feb 2023 17:56:12 -0800

  openldap (2.5.13+dfsg-4) unstable; urgency=medium

    [ Andreas Hasenack ]
    * d/rules: Fix passwd/sha2 build (Closes: #1030716, LP: #2000817)
    * d/t/sha2-contrib: add test for sha2 module

   -- Ryan Tandy <r...@nardis.ca>  Mon, 06 Feb 2023 19:21:05 -0800

  openldap (2.5.13+dfsg-3) unstable; urgency=medium

    [ Ryan Tandy ]
    * Disable flaky test test063-delta-multiprovider. Mitigates #1010608.

    [ Gioele Barabucci ]
    * slapd.scripts-common: Avoid double-UTF8-encoding org name (Closes: 
#1016185)
    * d/slapd.scripts-common: Remove outdated `migrate_to_slapd_d_style`
    * d/slapd.postinst: Remove test for ancient version
    * slapd.scripts-common: Remove unused `normalize_ldif`
    * d/slapd.scripts-common: Use sed instead of perl in `release_diagnostics`

   -- Ryan Tandy <r...@nardis.ca>  Fri, 13 Jan 2023 16:29:59 -0800

  openldap (2.5.13+dfsg-2) unstable; urgency=medium

    * d/tests/smbk5pwd: Grant slapd access to /var/lib/heimdal-kdc. Fixes the
      autopkgtest failure due to heimdal setting mode 700 on this directory.
      (Closes: #1020442)
    * d/source/lintian-overrides: Add wildcards to make overrides compatible
      with both older and newer versions of lintian.
    * d/slapd-contrib.lintian-overrides: Remove unused
      custom-library-search-path override now that krb5-config no longer sets
      -rpath.

   -- Ryan Tandy <r...@nardis.ca>  Sat, 24 Sep 2022 12:40:21 -0700

  openldap (2.5.13+dfsg-1) unstable; urgency=medium

    * d/rules: Remove get-orig-source, now unnecessary.
    * Check PGP signature when running uscan.
    * d/watch: Modernize watch file; use repacksuffix.
    * d/copyright: Update according to DEP-5.
    * d/control: Add myself to Uploaders.
    * New upstream release.

   -- Sergio Durigan Junior <sergi...@debian.org>  Sun, 18 Sep 2022
  18:29:46 -0400

  openldap (2.5.12+dfsg-2) unstable; urgency=medium

    * Stop slapd explicitly in prerm as a workaround for #1006147, which caused
      dpkg-reconfigure to not restart the service, so the new configuration was
      not applied. See also #994204. (Closes: #1010971)

   -- Ryan Tandy <r...@nardis.ca>  Mon, 23 May 2022 10:14:53 -0700

  openldap (2.5.12+dfsg-1) unstable; urgency=medium

    * New upstream release.
      - Fixed SQL injection in back-sql (ITS#9815) (CVE-2022-29155)
    * Update debconf translations:
      - German, thanks to Helge Kreutzmann. (Closes: #1007728)
      - Spanish, thanks to CamaleĆ³n. (Closes: #1008529)
      - Dutch, thanks to Frans Spiesschaert. (Closes: #1010034)

   -- Ryan Tandy <r...@nardis.ca>  Wed, 04 May 2022 18:00:16 -0700

  openldap (2.5.11+dfsg-1) unstable; urgency=medium

    * Upload to unstable.

   -- Ryan Tandy <r...@nardis.ca>  Fri, 11 Mar 2022 19:38:02 -0800

  openldap (2.5.11+dfsg-1~exp1) experimental; urgency=medium

    * New upstream release.
    * Add openssl to Build-Depends to enable more checks in test067-tls.
    * Update slapd-contrib's custom-library-search-path override to work with
      current Lintian.

   -- Ryan Tandy <r...@nardis.ca>  Sun, 23 Jan 2022 17:16:05 -0800

  openldap (2.5.8+dfsg-1~exp1) experimental; urgency=medium

    * New upstream release.
    * Update slapd-contrib's custom-library-search-path override to work with
      Lintian 2.108.0.

   -- Ryan Tandy <r...@nardis.ca>  Wed, 13 Oct 2021 18:42:55 -0700

  openldap (2.5.7+dfsg-1~exp1) experimental; urgency=medium

    * New upstream release.
    * Don't run autoreconf in contrib/ldapc++. We don't build it, and it is not


  ### Old Ubuntu Delta ###

  openldap (2.6.6+dfsg-1~exp1ubuntu1) mantic; urgency=medium

    * Merge with Debian unstable (LP: #2028721). Remaining changes:
      - Enable AppArmor support:
        + d/apparmor-profile: add AppArmor profile
        + d/rules: use dh_apparmor
        + d/control: Build-Depends on dh-apparmor
        + d/slapd.README.Debian: add note about AppArmor
      - Enable ufw support:
        + d/control: suggest ufw.
        + d/rules: install ufw profile.
        + d/slapd.ufw.profile: add ufw profile.
      - d/{rules,slapd.py}: Add apport hook.
      - d/rules: better regexp to match the Maintainer tag in d/control,
        needed in the Ubuntu case because of XSBC-Original-Maintainer
        (Closes #960448, LP #1875697)
      - d/t/smbk5pwd: Allow the openldap user to read the Heimdal master key in 
the
        smbk5pwd DEP8 test (LP #2004560)
        [ Partially incorporated by Debian. ]

   -- Sergio Durigan Junior <sergio.duri...@canonical.com>  Wed, 02 Aug
  2023 19:53:17 -0400

To manage notifications about this bug go to:
https://bugs.launchpad.net/ubuntu/+source/openldap/+bug/2040405/+subscriptions


-- 
Mailing list: https://launchpad.net/~touch-packages
Post to     : touch-packages@lists.launchpad.net
Unsubscribe : https://launchpad.net/~touch-packages
More help   : https://help.launchpad.net/ListHelp

Reply via email to