Merge ~sergiodj/ubuntu/+source/openldap:bug1557157-eoan into ubuntu/+source/openldap:ubuntu/eoan-devel

Proposed by Sergio Durigan Junior
Status: Merged
Approved by: Andreas Hasenack
Approved revision: ee273b2b5db01fa3955d35c974e492ff119b2153
Merge reported by: Andreas Hasenack
Merged at revision: ee273b2b5db01fa3955d35c974e492ff119b2153
Proposed branch: ~sergiodj/ubuntu/+source/openldap:bug1557157-eoan
Merge into: ubuntu/+source/openldap:ubuntu/eoan-devel
Diff against target: 34 lines (+9/-1)
2 files modified
debian/apparmor-profile (+2/-1)
debian/changelog (+7/-0)
Reviewer Review Type Date Requested Status
Andreas Hasenack Approve
Canonical Server Pending
Review via email: mp+386842@code.launchpad.net

Description of the change

I had not included Eoan in my batch of MPs to fix this bug, so I am doing that now. I did not run the dep8 tests because Andreas will run them together with his fix for bug 1866303.

To post a comment you must log in.
Revision history for this message
Sergio Durigan Junior (sergiodj) wrote :

The patch applies cleanly on top of eoan-devel. There is a PPA here:

https://launchpad.net/~sergiodj/+archive/ubuntu/openldap-bug1557157

Revision history for this message
Andreas Hasenack (ahasenack) wrote :

+1, I'll include this on my upload

Revision history for this message
Andreas Hasenack (ahasenack) :
review: Approve
Revision history for this message
Andreas Hasenack (ahasenack) wrote :

Bileto green, uploading.

Revision history for this message
Andreas Hasenack (ahasenack) wrote :

Tagging and uploading a986a6dfaabcb75ca0fbd7f923a0807b3fac63da from https://code.launchpad.net/~ahasenack/ubuntu/+source/openldap/+git/openldap/+ref/eoan-openldap-crash-1866303

$ git push pkg upload/2.4.48+dfsg-1ubuntu1.2 -f
Enumerating objects: 13, done.
Counting objects: 100% (13/13), done.
Delta compression using up to 4 threads
Compressing objects: 100% (9/9), done.
Writing objects: 100% (9/9), 1.19 KiB | 1.19 MiB/s, done.
Total 9 (delta 6), reused 0 (delta 0)
To ssh://git.launchpad.net/~usd-import-team/ubuntu/+source/openldap
 + a62d72e2dc...69064dc7a6 upload/2.4.48+dfsg-1ubuntu1.2 -> upload/2.4.48+dfsg-1ubuntu1.2 (forced update)

$ dput -f ubuntu ../openldap_2.4.48+dfsg-1ubuntu1.2_source.changes
Checking signature on .changes
gpg: ../openldap_2.4.48+dfsg-1ubuntu1.2_source.changes: Valid signature from AC983EB5BF6BCBA9
Checking signature on .dsc
gpg: ../openldap_2.4.48+dfsg-1ubuntu1.2.dsc: Valid signature from AC983EB5BF6BCBA9
Uploading to ubuntu (via ftp to upload.ubuntu.com):
  Uploading openldap_2.4.48+dfsg-1ubuntu1.2.dsc: done.
  Uploading openldap_2.4.48+dfsg-1ubuntu1.2.debian.tar.xz: done.
  Uploading openldap_2.4.48+dfsg-1ubuntu1.2_source.buildinfo: done.
  Uploading openldap_2.4.48+dfsg-1ubuntu1.2_source.changes: done.
Successfully uploaded packages.

(with -f because of the previous upload, which was rejected)

Revision history for this message
Andreas Hasenack (ahasenack) wrote :

This was released into updates already.

Preview Diff

[H/L] Next/Prev Comment, [J/K] Next/Prev File, [N/P] Next/Prev Hunk
diff --git a/debian/apparmor-profile b/debian/apparmor-profile
index 793fa7b..9e1070f 100644
--- a/debian/apparmor-profile
+++ b/debian/apparmor-profile
@@ -1,5 +1,5 @@
1# vim:syntax=apparmor1# vim:syntax=apparmor
2# Last Modified: Fri Jan 4 15:18:13 20082# Last Modified: Fri Jun 6 13:51:00 2020
3# Author: Jamie Strandboge <jamie@ubuntu.com>3# Author: Jamie Strandboge <jamie@ubuntu.com>
44
5#include <tunables/global>5#include <tunables/global>
@@ -49,6 +49,7 @@
49 /{,var/}run/slapd/* w,49 /{,var/}run/slapd/* w,
50 /{,var/}run/slapd/ldapi rw,50 /{,var/}run/slapd/ldapi rw,
51 /{,var/}run/nslcd/socket rw,51 /{,var/}run/nslcd/socket rw,
52 /{,var/}run/saslauthd/mux rw,
5253
53 /usr/lib/ldap/ r,54 /usr/lib/ldap/ r,
54 /usr/lib/ldap/* mr,55 /usr/lib/ldap/* mr,
diff --git a/debian/changelog b/debian/changelog
index 77a1b60..6d5ac98 100644
--- a/debian/changelog
+++ b/debian/changelog
@@ -1,3 +1,10 @@
1openldap (2.4.48+dfsg-1ubuntu1.2) eoan; urgency=medium
2
3 * d/apparmor-profile: Update apparmor profile to grant access to
4 the saslauthd socket, so that SASL authentication works. (LP: #1557157)
5
6 -- Sergio Durigan Junior <sergio.durigan@canonical.com> Fri, 03 Jul 2020 15:09:15 -0400
7
1openldap (2.4.48+dfsg-1ubuntu1.1) eoan-security; urgency=medium8openldap (2.4.48+dfsg-1ubuntu1.1) eoan-security; urgency=medium
29
3 * SECURITY UPDATE: denial of service via nested search filters10 * SECURITY UPDATE: denial of service via nested search filters

Subscribers

People subscribed via source and target branches