Please merge openldap 2.4.47+dfsg-2 (main) from Debian unstable (main)

Bug #1811630 reported by Ryan Tandy
6
This bug affects 1 person
Affects Status Importance Assigned to Milestone
openldap (Ubuntu)
Fix Released
High
Andreas Hasenack

Bug Description

Hello,

I have prepared the merge of openldap 2.4.47+dfsg-2. This will probably be the version released in Debian buster unless any release critical bugs show up.

I made changes in Debian to how the contrib modules are built. I made the same changes for nssov in this merge and tested it with the current nss/pam-ldapd. I also added its man page which doesn't seem to have been included before.

I performed a test build in a PPA: https://launchpad.net/~rtandy/+archive/ubuntu/openldap2.4.47

Please consider sponsoring this update. Thank you!

Revision history for this message
Ryan Tandy (rtandy) wrote :
Revision history for this message
Ryan Tandy (rtandy) wrote :
Revision history for this message
Ryan Tandy (rtandy) wrote :

Also here is my git branch in case you prefer to view the merge commit directly:

https://salsa.debian.org/openldap-team/openldap/tree/ubuntu/merge-2.4.47

tags: added: patch
tags: added: upgrade-software-version
Revision history for this message
Andreas Hasenack (ahasenack) wrote :

Thanks for this. We have another process for merges in the server team (https://wiki.ubuntu.com/UbuntuDevelopment/Merging/GitWorkflow) but I'll gladly take this work and sponsor it, so don't worry about that.

If in the future you would like to give that process a try, feel free to ping us in #ubuntu-server.

Changed in openldap (Ubuntu):
status: New → In Progress
assignee: nobody → Andreas Hasenack (ahasenack)
tags: added: server-next
Changed in openldap (Ubuntu):
importance: Undecided → High
Revision history for this message
Andreas Hasenack (ahasenack) wrote :

I did the merge in our usual way, and added your nssov changes, and the end result was identical. I'm now just going to quickly test the upgrade.

One small thing only: please close this bug in the d/changelog file. Something like this:
openldap (2.4.47+dfsg-2ubuntu1) disco; urgency=medium

  * Merge from Debian unstable (LP: #1811630). Remaining changes:

Revision history for this message
Andreas Hasenack (ahasenack) wrote :

Sorry, I can of course do that too :)

Revision history for this message
Andreas Hasenack (ahasenack) wrote :

Sponsored. Migration is currently slow, as the autopkgtest queues are large, but I'll keep an eye on it over the weekend.

Revision history for this message
Launchpad Janitor (janitor) wrote :
Download full text (3.9 KiB)

This bug was fixed in the package openldap - 2.4.47+dfsg-2ubuntu1

---------------
openldap (2.4.47+dfsg-2ubuntu1) disco; urgency=medium

  * Merge from Debian unstable (LP: #1811630). Remaining changes:
    - Enable AppArmor support:
      - d/apparmor-profile: add AppArmor profile
      - d/rules: use dh_apparmor
      - d/control: Build-Depends on dh-apparmor
      - d/slapd.README.Debian: add note about AppArmor
    - Enable GSSAPI support:
      - d/patches/gssapi.diff, thanks to Jerry Carter (Likewise):
        - Add --with-gssapi support
        - Make guess_service_principal() more robust when determining
          principal
      - d/configure.options: Configure with --with-gssapi
      - d/control: Added heimdal-dev as a build depend
      - d/rules:
        - Explicitly add -I/usr/include/heimdal to CFLAGS.
        - Explicitly add -I/usr/lib/<multiarch>/heimdal to LDFLAGS.
    - Enable ufw support:
      - d/control: suggest ufw.
      - d/rules: install ufw profile.
      - d/slapd.ufw.profile: add ufw profile.
    - Enable nss overlay:
      - d/rules:
        - add nssov to CONTRIB_MODULES
        - add sysconfdir to CONTRIB_MAKEVARS
      - d/slapd.install:
        - install nssov overlay
      - d/slapd.manpages:
        - install slapo-nssov(5) man page
    - d/{rules,slapd.py}: Add apport hook.
    - d/slapd.init.ldif: don't set olcRootDN since it's not defined in
      either the default DIT nor via an Authn mapping.
    - d/slapd.scripts-common:
      - add slapcat_opts to local variables.
      - Fix backup directory naming for multiple reconfiguration.
    - d/{slapd.default,slapd.README.Debian}: use the new configuration style.
    - d/rules: Enable -DLDAP_CONNECTIONLESS to build CLDAP (UDP) support
      in the openldap library, as required by Likewise-Open
    - Show distribution in version:
      - d/control: added lsb-release
      - d/patches/fix-ldap-distribution.patch: show distribution in version
    - d/libldap-2.4-2.symbols: Add symbols not present in Debian.
      - CLDAP (UDP) was added in 2.4.17-1ubuntu2
      - GSSAPI support was enabled in 2.4.18-0ubuntu2
  * Update nssov build and packaging for Debian changes:
    - Drop patch nssov-build
    - d/rules:
      - add nssov to CONTRIB_MODULES
      - add sysconfdir to CONTRIB_MAKEVARS
    - d/slapd.install:
      - install nssov overlay
    - d/slapd.manpages:
      - install slapo-nssov(5) man page

openldap (2.4.47+dfsg-2) unstable; urgency=medium

  * Reintroduce slapi-dev binary package. (Closes: #711469)
    Thanks to Florian Schlichting.
  * Do not call gnutls_global_set_mutex(). (Closes: #803197)
  * Use dh_auto_* to build and install contrib modules.
    - Stop patching the clean rule in smbk5pwd's Makefile.
  * Explicitly list overlays and man pages installed by slapd package in
    slapd.install and slapd.manpages files.
  * Set common variables for contrib Makefiles by make(1) command line instead
    of patching every Makefile.
  * Build and install more contrib plugins in a new slapd-contrib package:
    - pw-apr1 and pw-netscape (Closes: #592362)
    - pw-pbkdf2 (Closes: #794999)
  * Import the slapo-pw-pbkdf2 man page from upstream git mast...

Read more...

Changed in openldap (Ubuntu):
status: In Progress → Fix Released
To post a comment you must log in.
This report contains Public information  
Everyone can see this information.

Other bug subscribers

Remote bug watches

Bug watches keep track of this bug in other bug trackers.