Publishing details

Changelog

libpam-ldap (186-4ubuntu1) artful; urgency=medium

  * Merge with Debian unstable (LP: #1710898). Remaining changes:
    - Drop debconf usage, it's handled by ldap-auth-config:
      + debian/control: add a versioned dependency on ldap-auth-config,
        to ensure pam-related consistency at all points.
      + debian/control: removed Build-Depends on po-debconf (debconf handled
        by ldap-auth-config now)
      + Removed the following files, due to use of ldap-auth-config:
        debian/config
        debian/libpam-ldap.postrm
        debian/po
        debian/templates
      + debian/libpam-ldap.postinst: don't use debconf since that is done by
        ldap-auth-config now
        [Previously undocumented]
    - Use /etc/ldap.{conf,secret} instead of /etc/pam_ldap.{conf,secret}:
      + debian/rules: don't use --with-ldap-conf-file and --with-ldap-secret-file
      + updated README.Debian
  * Drop:
    - debian/rules: remove binary-post-install/libpam-ldap stanza
      [Already dropped by Debian in the d/rules rewrite from 186-1]
    - debian/libpam-ldap.dirs: removed etc
      [No need to carry this delta, as having this empty directory created is
      harmless.]
  * Added changes:
    - d/p/chfn_ldap_conf, d/p/chsh_ldap_conf, d/p/configfile_references.patch:
      remove Debian patches that change the config file paths from
      /etc/ldap.{conf,secret} to /etc/pam_ldap.{conf,secret}. This used to be
      done in Debian's d/rules via sed until 186-1, and
      configfile_references.patch was introduced in 186-2.

 -- Andreas Hasenack <email address hidden>  Tue, 22 Aug 2017 16:55:37 -0300

Available diffs

Builds

Built packages

Package files