Merge ~athos-ribeiro/ubuntu/+source/adcli:merge-impish into ubuntu/+source/adcli:debian/sid

Proposed by Athos Ribeiro
Status: Merged
Approved by: Sergio Durigan Junior
Approved revision: 28ff6987d5a4e0fb52da2739cda0fd87cf9f4848
Merge reported by: Bryce Harrington
Merged at revision: 28ff6987d5a4e0fb52da2739cda0fd87cf9f4848
Proposed branch: ~athos-ribeiro/ubuntu/+source/adcli:merge-impish
Merge into: ubuntu/+source/adcli:debian/sid
Diff against target: 209 lines (+164/-1)
5 files modified
debian/changelog (+107/-0)
debian/control (+2/-1)
debian/patches/configure-check-for-ns_get16-and-ns_get32-as-well.patch (+38/-0)
debian/patches/fix-ldap-conf-path.patch (+15/-0)
debian/patches/series (+2/-0)
Reviewer Review Type Date Requested Status
Sergio Durigan Junior (community) Approve
Canonical Server Pending
Review via email: mp+407265@code.launchpad.net

Description of the change

Hi,

This is the merge for adcli 0.9.1.

The new upstream version includes most of the patches applied in our delta with exception of the one fixing the GCC 11 build errors. Moreover, one of our patches embedded a fix to the documentation where the path to the ldap configuration file was fixed to point to the one we do provide. I extracted this change into a new patch and forwarded it to Debian here: https://salsa.debian.org/debian/adcli/-/merge_requests/5

A PPA with the proposed merge is available at https://launchpad.net/~athos-ribeiro/+archive/ubuntu/adcli-merge-impish/+packages

To post a comment you must log in.
Revision history for this message
Sergio Durigan Junior (sergiodj) wrote :

I am going to review this one.

Revision history for this message
Sergio Durigan Junior (sergiodj) wrote :

Thanks for the MP, Athos.

* Changelog:
  - [√] old content and logical tag match as expected
  - [√] changelog entry correct version and targeted codename
  - [√] changelog entries correct
  - [√] update-maintainer has been run

* Actual changes:
  - [√] no upstream changes to consider
  - [√] no further upstream version to consider
  - [√] debian changes look safe

* Old Delta:
  - [√] dropped changes are ok to be dropped
  - [√] nothing else to drop
  - [√] changes forwarded upstream/debian (if appropriate)

* New Delta:
  - [-] no new patches added
  - [-] patches match what was proposed upstream
  - [√] patches correctly included in debian/patches/series
  - [√] patches have correct DEP3 metadata

* Build/Test:
  - [√] build is ok
  - [√] verified PPA package installs/uninstalls
  - [-] autopkgtest against the PPA package passes
  - [√] sanity checks test fine

Everything LGTM. I built the package successfully here. It doesn't have any dep8 tests, so it won't contribute to the cluttering of update-excuses. Kudos for the attention to detail and for noticing the need to extract the documentation bit from the bigger patch being dropped.

Uploaded:

$ git push pkg upload/0.9.1-1ubuntu1
Enumerating objects: 44, done.
Counting objects: 100% (44/44), done.
Delta compression using up to 8 threads
Compressing objects: 100% (23/23), done.
Writing objects: 100% (40/40), 9.03 KiB | 9.03 MiB/s, done.
Total 40 (delta 16), reused 38 (delta 16)
To ssh://git.launchpad.net/ubuntu/+source/adcli
 * [new tag] upload/0.9.1-1ubuntu1 -> upload/0.9.1-1ubuntu1
$ dput adcli_0.9.1-1ubuntu1_source.changes
Trying to upload package to ubuntu
Checking signature on .changes
gpg: /home/sergio/work/adcli/adcli_0.9.1-1ubuntu1_source.changes: Valid signature from 106DA1C8C3CBBF14
Checking signature on .dsc
gpg: /home/sergio/work/adcli/adcli_0.9.1-1ubuntu1.dsc: Valid signature from 106DA1C8C3CBBF14
Uploading to ubuntu (via ftp to upload.ubuntu.com):
  Uploading adcli_0.9.1-1ubuntu1.dsc: done.
  Uploading adcli_0.9.1-1ubuntu1.debian.tar.xz: done.
  Uploading adcli_0.9.1-1ubuntu1_source.buildinfo: done.
  Uploading adcli_0.9.1-1ubuntu1_source.changes: done.
Successfully uploaded packages.

review: Approve
Revision history for this message
Bryce Harrington (bryce) wrote :

This has migrated successfully.

  - Source Package: adcli
  - Current Version: 0.9.1-1ubuntu1
  - Proposed Version: None
  - Old Version: tbd
  - New Version: 0.9.1-1ubuntu1
  - Migrated: True

Preview Diff

[H/L] Next/Prev Comment, [J/K] Next/Prev File, [N/P] Next/Prev Hunk
1diff --git a/debian/changelog b/debian/changelog
2index f632ec6..d9b45d1 100644
3--- a/debian/changelog
4+++ b/debian/changelog
5@@ -1,3 +1,54 @@
6+adcli (0.9.1-1ubuntu1) impish; urgency=medium
7+
8+ * Merge with Debian unstable. Remaining changes:
9+ - d/p/0013-configure-check-for-ns_get16-and-ns_get32-as-well.patch:
10+ Fix FTBFS with glibc 2.34 where 'res_query' has been moved into
11+ glibc but 'ns_get*' still require linking against libresolv.
12+ * Added changes:
13+ - d/p/fix-ldap-conf-path.patch: fix ldap.conf path in the documentation
14+ [ This fix was embedded in a dropped patch ]
15+ * Dropped changes:
16+ - New features (LP: #1893784):
17+ - d/p/tools-add-show-computer-command.patch: add a show-computer
18+ command to print the LDAP attrs of the computer object
19+ - d/p/add-description-option-to-join-and-update.patch: allow setting
20+ an optional description on the computer account
21+ [ Included in upstream version 0.9.1 ]
22+ - Handle new Active Directory requirements from
23+ https://portal.msrc.microsoft.com/en-us/security-guidance/advisory/ADV190023
24+ (LP: #1868703):
25+ - d/p/Use-GSS-SPNEGO-if-available.patch: prefer GSS-SPNEGO over
26+ GSSAPI if available, as that can handle some of the more advanced
27+ features which can be required by an AD server
28+ - d/p/add-option-use-ldaps.patch: add option to use LDAPS, useful
29+ if for some reason the LDAP port is blocked.
30+ [ Included in upstream version 0.9.1 ]
31+ - Documentation fixes:
32+ - d/p/man-move-note-to-the-right-section.patch: move note about
33+ password lifetime to the update section
34+ - d/p/man-explain-optional-parameter-of-login-ccache-bette.patch,
35+ d/p/man-make-handling-of-optional-credential-cache-more-.patch:
36+ better explain the login-ccache and -C parameters
37+ - d/p/tools-fix-typo-in-show-password-help-output.patch: typo fix
38+ [ Included in upstream version 0.9.1 ]
39+ - d/p/discovery-fix.patch: do not continue processing on a closed
40+ connection
41+ [ Included in upstream version 0.9.1 ]
42+ - d/p/delete-do-not-exit-if-keytab-cannot-be-read.patch: fix computer
43+ deletion when keytab cannot be read
44+ [ Included in upstream version 0.9.1 ]
45+ - d/p/tools-disable-SSSD-s-locator-plugin.patch: ignore MIT's locator
46+ plugin to avoid conflicts if it returns a different DC than the one
47+ used for the LDAP connection
48+ [ Included in upstream version 0.9.1 ]
49+ - Fixup "use-ldaps" option to add missing subcommands, as a part of
50+ enabling support for new active directory requirement ADV190023
51+ (LP #1868703):
52+ + d/p/lp1868703-tools-add-missing-use-ldaps-option-to-update-and-testjoin.patch
53+ [ Included in upstream version 0.9.1 ]
54+
55+ -- Athos Ribeiro <athos.ribeiro@canonical.com> Tue, 17 Aug 2021 10:14:27 -0300
56+
57 adcli (0.9.1-1) unstable; urgency=medium
58
59 [ Debian Janitor ]
60@@ -12,6 +63,62 @@ adcli (0.9.1-1) unstable; urgency=medium
61
62 -- Laurent Bigonville <bigon@debian.org> Mon, 16 Aug 2021 14:40:09 +0200
63
64+adcli (0.9.0-1ubuntu4) impish; urgency=medium
65+
66+ * d/p/configure-check-for-ns_get16-and-ns_get32-as-well.patch:
67+ Fix FTBFS with glibc 2.34 where 'res_query' has been moved into
68+ glibc but 'ns_get*' still require linking against libresolv.
69+
70+ -- Sergio Durigan Junior <sergio.durigan@canonical.com> Mon, 09 Aug 2021 18:09:42 -0400
71+
72+adcli (0.9.0-1ubuntu3) impish; urgency=medium
73+
74+ * No-change rebuild due to OpenLDAP soname bump.
75+
76+ -- Sergio Durigan Junior <sergio.durigan@canonical.com> Mon, 21 Jun 2021 17:43:33 -0400
77+
78+adcli (0.9.0-1ubuntu2) hirsute; urgency=medium
79+
80+ * Fixup "use-ldaps" option to add missing subcommands, as a part of
81+ enabling support for new active directory requirement ADV190023
82+ (LP: #1868703):
83+ - d/p/lp1868703-tools-add-missing-use-ldaps-option-to-update-and-testjoin.patch
84+
85+ -- Matthew Ruffell <matthew.ruffell@canonical.com> Tue, 10 Nov 2020 15:47:22 +1300
86+
87+adcli (0.9.0-1ubuntu1) groovy; urgency=medium
88+
89+ * New features (LP: #1893784):
90+ - d/p/tools-add-show-computer-command.patch: add a show-computer
91+ command to print the LDAP attrs of the computer object
92+ - d/p/add-description-option-to-join-and-update.patch: allow setting
93+ an optional description on the computer account
94+ * Handle new Active Directory requirements from
95+ https://portal.msrc.microsoft.com/en-us/security-guidance/advisory/ADV190023
96+ (LP: #1868703):
97+ - d/p/Use-GSS-SPNEGO-if-available.patch: prefer GSS-SPNEGO over
98+ GSSAPI if available, as that can handle some of the more advanced
99+ features which can be required by an AD server
100+ - d/p/add-option-use-ldaps.patch: add option to use LDAPS, useful
101+ if for some reason the LDAP port is blocked.
102+ * Documentation fixes:
103+ - d/p/man-move-note-to-the-right-section.patch: move note about
104+ password lifetime to the update section
105+ - d/p/man-explain-optional-parameter-of-login-ccache-bette.patch,
106+ d/p/man-make-handling-of-optional-credential-cache-more-.patch:
107+ better explain the login-ccache and -C parameters
108+ - d/p/tools-fix-typo-in-show-password-help-output.patch: typo fix
109+ * Other fixes:
110+ - d/p/discovery-fix.patch: do not continue processing on a closed
111+ connection
112+ - d/p/delete-do-not-exit-if-keytab-cannot-be-read.patch: fix computer
113+ deletion when keytab cannot be read
114+ - d/p/tools-disable-SSSD-s-locator-plugin.patch: ignore MIT's locator
115+ plugin to avoid conflicts if it returns a different DC than the one
116+ used for the LDAP connection
117+
118+ -- Andreas Hasenack <andreas@canonical.com> Wed, 02 Sep 2020 09:50:18 -0300
119+
120 adcli (0.9.0-1) unstable; urgency=medium
121
122 * New upstream release. (Closes: #941583)
123diff --git a/debian/control b/debian/control
124index 7283c22..43054ee 100644
125--- a/debian/control
126+++ b/debian/control
127@@ -1,7 +1,8 @@
128 Source: adcli
129 Section: admin
130 Priority: optional
131-Maintainer: Laurent Bigonville <bigon@debian.org>
132+Maintainer: Ubuntu Developers <ubuntu-devel-discuss@lists.ubuntu.com>
133+XSBC-Original-Maintainer: Laurent Bigonville <bigon@debian.org>
134 Build-Depends: debhelper-compat (= 12),
135 libkrb5-dev,
136 libldap2-dev,
137diff --git a/debian/patches/configure-check-for-ns_get16-and-ns_get32-as-well.patch b/debian/patches/configure-check-for-ns_get16-and-ns_get32-as-well.patch
138new file mode 100644
139index 0000000..28665f0
140--- /dev/null
141+++ b/debian/patches/configure-check-for-ns_get16-and-ns_get32-as-well.patch
142@@ -0,0 +1,38 @@
143+From: Sumit Bose <sbose@redhat.com>
144+Date: Wed, 28 Jul 2021 12:55:16 +0200
145+Subject: configure: check for ns_get16 and ns_get32 as well
146+
147+With newer versions of glibc res_query() might ba already available in
148+glibc with ns_get16() and ns_get32() still requires libresolv.
149+
150+Resolves: https://bugzilla.redhat.com/show_bug.cgi?id=1984891
151+
152+Origin: upstream, https://gitlab.freedesktop.org/realmd/adcli/-/commit/e841ba7513f3f8b6393183d2dea9adcbf7ba2e44
153+Bug-Fedora: https://bugzilla.redhat.com/show_bug.cgi?id=1984891
154+Reviewed-By: Sergio Durigan Junior <sergiodj@ubuntu.com>
155+---
156+ configure.ac | 6 ++++--
157+ 1 file changed, 4 insertions(+), 2 deletions(-)
158+
159+diff --git a/configure.ac b/configure.ac
160+index ebc6cb4..e8775d0 100644
161+--- a/configure.ac
162++++ b/configure.ac
163+@@ -98,13 +98,15 @@ AC_SUBST(LDAP_CFLAGS)
164+ # -------------------------------------------------------------------
165+ # resolv
166+
167+-AC_MSG_CHECKING(for which library has res_query)
168++AC_MSG_CHECKING([for which library has res_query, ns_get16 and ns_get32])
169+ for lib in "" "-lresolv"; do
170+ saved_LIBS="$LIBS"
171+ LIBS="$LIBS $lib"
172+ AC_LINK_IFELSE([
173+ AC_LANG_PROGRAM([#include <resolv.h>],
174+- [res_query (0, 0, 0, 0, 0)])
175++ [res_query (0, 0, 0, 0, 0);
176++ ns_get32 (NULL);
177++ ns_get16 (NULL);])
178+ ],
179+ [ AC_MSG_RESULT(${lib:-libc}); have_res_query="yes"; break; ],
180+ [ LIBS="$saved_LIBS" ])
181diff --git a/debian/patches/fix-ldap-conf-path.patch b/debian/patches/fix-ldap-conf-path.patch
182new file mode 100644
183index 0000000..727e8f4
184--- /dev/null
185+++ b/debian/patches/fix-ldap-conf-path.patch
186@@ -0,0 +1,15 @@
187+Author: Athos Ribeiro <athos.ribeiro@canonical.com>
188+Description: Update docs ldap.conf path to match path provided by libldap-common
189+Forwarded: not-needed
190+Last-Update: 2021-08-17
191+--- a/doc/adcli.xml
192++++ b/doc/adcli.xml
193+@@ -144,7 +144,7 @@
194+ <para> Please note that the place where CA certificates
195+ can be found to validate the AD DC certificates
196+ must be configured in the OpenLDAP configuration
197+- file, e.g. <filename>/etc/openldap/ldap.conf</filename>.
198++ file, e.g. <filename>/etc/ldap/ldap.conf</filename>.
199+ As an alternative it can be specified with the help of
200+ an environment variable, e.g.
201+ <programlisting>
202diff --git a/debian/patches/series b/debian/patches/series
203new file mode 100644
204index 0000000..28e539e
205--- /dev/null
206+++ b/debian/patches/series
207@@ -0,0 +1,2 @@
208+fix-ldap-conf-path.patch
209+configure-check-for-ns_get16-and-ns_get32-as-well.patch

Subscribers

People subscribed via source and target branches