[Pkg-openldap-devel] [openldap] 01/01: Drop explicit rootDSE ACL from database config

Ryan Tandy rtandy-guest at moszumanska.debian.org
Fri Aug 28 22:02:41 UTC 2015


This is an automated email from the git hooks/post-receive script.

rtandy-guest pushed a commit to branch master
in repository openldap.

commit 3ef77d4840b6e717d943f387a397884eaf767841
Author: Ryan Tandy <ryan at nardis.ca>
Date:   Fri Aug 28 13:41:16 2015 -0700

    Drop explicit rootDSE ACL from database config
---
 debian/changelog       | 2 ++
 debian/slapd.init.ldif | 1 -
 2 files changed, 2 insertions(+), 1 deletion(-)

diff --git a/debian/changelog b/debian/changelog
index d9d0360..9e38833 100644
--- a/debian/changelog
+++ b/debian/changelog
@@ -26,6 +26,8 @@ openldap (2.4.42+dfsg-2) UNRELEASED; urgency=medium
     allowing nss-ldap/nss-ldapd to handle password expiry correctly even when 
     bound anonymously. This was the only restricted shadow attribute, the 
     others were already world-readable. (Closes: #669235)
+  * Drop the redundant default ACL for dn.base="" from the database entry. 
+    It's already covered by the fallback case below.
 
   [ Peter Marschall ]
   * Add a manual page slapo-smbk5pwd.5 and update smbk5pwd's Makefile to 
diff --git a/debian/slapd.init.ldif b/debian/slapd.init.ldif
index 5488c7e..841e4c5 100644
--- a/debian/slapd.init.ldif
+++ b/debian/slapd.init.ldif
@@ -79,7 +79,6 @@ olcAccess: to attrs=userPassword
 olcAccess: to attrs=shadowLastChange
   by self write
   by * read
-olcAccess: to dn.base="" by * read
 olcAccess: to *
   by * read
 

-- 
Alioth's /usr/local/bin/git-commit-notice on /srv/git.debian.org/git/pkg-openldap/openldap.git



More information about the Pkg-openldap-devel mailing list