Merge openldap from Debian unstable for oracular

Bug #2064434 reported by Bryce Harrington
8
This bug affects 1 person
Affects Status Importance Assigned to Milestone
openldap (Ubuntu)
New
Undecided
Sergio Durigan Junior

Bug Description

Upstream: tbd
Debian: 2.5.17+dfsg-1 2.6.7+dfsg-1~exp1
Ubuntu: 2.6.7+dfsg-1~exp1ubuntu8

Debian new has 2.6.7+dfsg-1~exp1, which may be available for merge soon.

If it turns out this needs a sync rather than a merge, please change the tag 'needs-merge' to 'needs-sync', and (optionally) update the title as desired.

If this merge pulls in a new upstream version, also consider adding an entry to the Oracular Release Notes: https://discourse.ubuntu.com/c/release/38

### New Debian Changes ###

openldap (2.5.17+dfsg-1) unstable; urgency=medium

  * New upstream release.
    - fixed slapo-dynlist so it can't be global (ITS#10091) (Closes: #1040382)
  * debian/copyright: Exclude doc/guide/admin/guide.html from the upstream
    source, because the tool required to build it from source is not packaged
    in Debian. Fixes a Lintian error (source-is-missing).
  * Update Swedish debconf translation. (Closes: #1056955)
    Thanks to Martin Bagge and Anders Jonsson.
  * debian/salsa-ci.yml: Enable Salsa CI pipeline.

 -- Ryan Tandy <email address hidden> Fri, 26 Apr 2024 16:09:29 -0700

openldap (2.5.16+dfsg-2) unstable; urgency=medium

  * debian/patches/64-bit-time-t-compat: handle sizeof(time_t) >
    sizeof(long) in format strings.

 -- Steve Langasek <email address hidden> Tue, 12 Mar 2024 06:26:07 +0000

openldap (2.5.16+dfsg-1) unstable; urgency=medium

  [ Ryan Tandy ]
  * New upstream release.
    - fixed possible null pointer dereferences if strdup fails
      (ITS#9904) (Closes: #1036995, CVE-2023-2953)
    - fixed unaligned accesses in LMDB on sparc64
      (ITS#9916) (Closes: #1020319)
  * Update Turkish debconf translation. (Closes: #1029758)
    Thanks to Atila KOÇ.
  * Add Romanian debconf translation. (Closes: #1033177)
    Thanks to Remus-Gabriel Chelu.
  * Create an autopkgtest covering basic TLS functionality.
    Thanks to John Scott.
  * Drop transitional package slapd-smbk5pwd. (Closes: #1032742)
  * Drop dbgsym migration for slapd-dbg.
  * Build and install the ppm module in slapd-contrib. (Closes: #1039740)
  * Fix implicit declaration of kadm5_s_init_with_password_ctx.
    (Closes: #1065633)

  [ Sergio Durigan Junior ]
  * d/control: Bump Standards-Version to 4.6.2; no changes needed.
  * d/control: Bump debhelper-compat to 13.
  * d/control: Drop lsb-base from slapd's Depends.
  * Enable SASL/GSSAPI tests.
    Thanks to Andreas Hasenack <email address hidden>

 -- Ryan Tandy <email address hidden> Fri, 08 Mar 2024 21:46:26 -0800

openldap (2.5.13+dfsg-5) unstable; urgency=medium

  * Fix sha2-contrib autopkgtest failure. Call slappasswd using its full path.
    (Closes: #1030814)
  * Disable flaky test test069-delta-multiprovider-starttls.

 -- Ryan Tandy <email address hidden> Tue, 07 Feb 2023 17:56:12 -0800

openldap (2.5.13+dfsg-4) unstable; urgency=medium

  [ Andreas Hasenack ]
  * d/rules: Fix passwd/sha2 build (Closes: #1030716, LP: #2000817)
  * d/t/sha2-contrib: add test for sha2 module

 -- Ryan Tandy <email address hidden> Mon, 06 Feb 2023 19:21:05 -0800

openldap (2.5.13+dfsg-3) unstable; urgency=medium

  [ Ryan Tandy ]
  * Disable flaky test test063-delta-multiprovider. Mitigates #1010608.

  [ Gioele Barabucci ]
  * slapd.scripts-common: Avoid double-UTF8-encoding org name (Closes: #1016185)
  * d/slapd.scripts-common: Remove outdated `migrate_to_slapd_d_style`
  * d/slapd.postinst: Remove test for ancient version
  * slapd.scripts-common: Remove unused `normalize_ldif`
  * d/slapd.scripts-common: Use sed instead of perl in `release_diagnostics`

 -- Ryan Tandy <email address hidden> Fri, 13 Jan 2023 16:29:59 -0800

openldap (2.5.13+dfsg-2) unstable; urgency=medium

  * d/tests/smbk5pwd: Grant slapd access to /var/lib/heimdal-kdc. Fixes the
    autopkgtest failure due to heimdal setting mode 700 on this directory.
    (Closes: #1020442)
  * d/source/lintian-overrides: Add wildcards to make overrides compatible
    with both older and newer versions of lintian.
  * d/slapd-contrib.lintian-overrides: Remove unused
    custom-library-search-path override now that krb5-config no longer sets
    -rpath.

 -- Ryan Tandy <email address hidden> Sat, 24 Sep 2022 12:40:21 -0700

openldap (2.5.13+dfsg-1) unstable; urgency=medium

  * d/rules: Remove get-orig-source, now unnecessary.
  * Check PGP signature when running uscan.
  * d/watch: Modernize watch file; use repacksuffix.
  * d/copyright: Update according to DEP-5.
  * d/control: Add myself to Uploaders.
  * New upstream release.

### Old Ubuntu Delta ###

openldap (2.6.7+dfsg-1~exp1ubuntu8) noble; urgency=medium

  * Fix implicit declaration of kadm5_s_init_with_password_ctx.
    (Closes: #1065633)

 -- Matthias Klose <email address hidden> Wed, 03 Apr 2024 20:47:41 +0200

openldap (2.6.7+dfsg-1~exp1ubuntu7) noble; urgency=medium

  * No-change rebuild for CVE-2024-3094

 -- Steve Langasek <email address hidden> Sun, 31 Mar 2024 06:41:33 +0000

openldap (2.6.7+dfsg-1~exp1ubuntu6) noble; urgency=medium

  * Revert change to ignore test failures.
  * debian/patches/64-bit-time-t-compat.patch: handle sizeof(time_t) >
    sizeof(long) in format strings.

 -- Steve Langasek <email address hidden> Tue, 12 Mar 2024 07:32:43 +0000

openldap (2.6.7+dfsg-1~exp1ubuntu5) noble; urgency=medium

  * No-change rebuild against libperl5.38t64

 -- Steve Langasek <email address hidden> Sat, 09 Mar 2024 18:22:24 +0000

openldap (2.6.7+dfsg-1~exp1ubuntu4) noble; urgency=medium

  * Rebuild against libgnutls30t64.
  * debian/rules: fix buildability under pkg.openldap.noslapd profile.
  * debian/rules: drop override of dh_missing, --fail-missing is the default
    with debhelper compat 13.

 -- Steve Langasek <email address hidden> Wed, 06 Mar 2024 20:22:45 +0000

openldap (2.6.7+dfsg-1~exp1ubuntu3) noble; urgency=medium

  * Temporarily ignore failures from build-time tests to finish
    bootstrapping for time_t.

 -- Steve Langasek <email address hidden> Sun, 03 Mar 2024 21:46:31 +0000

openldap (2.6.7+dfsg-1~exp1ubuntu2) noble; urgency=medium

  * No-change rebuild for perlapi5.38t64.

 -- Matthias Klose <email address hidden> Sat, 02 Mar 2024 17:03:45 +0100

openldap (2.6.7+dfsg-1~exp1ubuntu1) noble; urgency=medium

  * Merge with Debian unstable (LP: #2040405). Remaining changes:
    - Enable AppArmor support:
      + d/apparmor-profile: add AppArmor profile
      + d/rules: use dh_apparmor
      + d/control: Build-Depends on dh-apparmor
      + d/slapd.README.Debian: add note about AppArmor
    - Enable ufw support:
      + d/control: suggest ufw.
      + d/rules: install ufw profile.
      + d/slapd.ufw.profile: add ufw profile.
    - d/{rules,slapd.py}: Add apport hook.
    - d/rules: better regexp to match the Maintainer tag in d/control,
      needed in the Ubuntu case because of XSBC-Original-Maintainer
      (Closes #960448, LP #1875697)
    - d/t/smbk5pwd: Allow the openldap user to read the Heimdal master key in the
      smbk5pwd DEP8 test (LP #2004560)
      [ Partially incorporated by Debian. ]

 -- Sergio Durigan Junior <email address hidden> Tue, 06 Feb 2024 14:46:16 -0500

Bryce Harrington (bryce)
Changed in openldap (Ubuntu):
milestone: none → ubuntu-24.06
Changed in openldap (Ubuntu):
assignee: nobody → Sergio Durigan Junior (sergiodj)
To post a comment you must log in.
This report contains Public information  
Everyone can see this information.

Other bug subscribers

Remote bug watches

Bug watches keep track of this bug in other bug trackers.