Bug#760904: installation-reports: no network on linkstation pro with jessie d-i

2014-09-10 Thread Ryan Tandy
On 10/09/14 10:28 AM, Ian Campbell wrote: In the meantime if you could collect the lsmod with a Wheezy kernel for comparison we can check if there is anything else there which ought to be exposed to the installer. Attaching dmesg and report-hw from wheezy and jessie for completeness. Differenc

Bug#761407: [Pkg-openldap-devel] Bug#761407: slapd: changes of cn=config become effective only after restarting slapd

2014-09-13 Thread Ryan Tandy
Control: found -1 2.4.39-1 Control: forwarded -1 http://www.openldap.org/its/?findid=6035 Control: tags -1 upstream Hi Dietrich, Thanks for the report. This is ITS#6035 upstream. In that report the developer wrote: This is a known limitation in authz regexp support. There are no plans to cha

Bug#761406: [Pkg-openldap-devel] Bug#761406: slapd: dangerous access rule in default config

2014-09-13 Thread Ryan Tandy
Control: tags -1 + pending On 13/09/14 08:41 AM, Dietrich Clauss wrote: When the LDAP is used to authenticate users (e.g. in conjunction with libnss-ldapd and libpam-ldapd), the rule "olcAccess: to * by self write" allows the user to change her uidNumber and impersonate another user. IMO the de

Bug#767634: [Pkg-openldap-devel] Bug#767634: openldap: [INTL:fr] French debconf templates translation update

2014-11-03 Thread Ryan Tandy
Control: tag -1 pending On Sat, Nov 01, 2014 at 04:25:38PM +0100, Christian Perrier wrote: Thanks for taking care of warning translators before uploading a new version with string changes. It's highly appreciated. To be honest, I have to disappoint you again: the changes already entered unsta

Bug#767686: [Pkg-openldap-devel] Bug#767686: openldap: [INTL:de] updated German debconf translation

2014-11-03 Thread Ryan Tandy
Control: tags -1 pending On Sat, Nov 01, 2014 at 09:29:16PM +0100, Helge Kreutzmann wrote: Please find the updated German debconf translation for openldap attached. Please place this file in debian/po/ as de.po for your next upload. Thanks, committed to git. -- To UNSUBSCRIBE, email to debi

Bug#760904: installation-reports: no network on linkstation pro with jessie d-i

2014-09-15 Thread Ryan Tandy
On 11/09/14 02:52 AM, Ian Campbell wrote: The new networking related bits seem to be marvell.ko and mvmdio.ko. marvell.ko was already packaged in the right place and I added mvmdio.ko yesterday. I remain hopeful that will have solved your issue. Looks like it. The 20140915 daily boots fine and

Bug#761406: debconf notice or NEWS.Debian entry?

2014-09-17 Thread Ryan Tandy
Hi pkg-openldap-devel readers, On 13/09/14 12:05 PM, Ryan Tandy wrote: On 13/09/14 08:41 AM, Dietrich Clauss wrote: When the LDAP is used to authenticate users (e.g. in conjunction with libnss-ldapd and libpam-ldapd), the rule "olcAccess: to * by self write" allows the user to

Bug#759596: slapd: suffix is not guaranteed to be unique

2014-08-28 Thread Ryan Tandy
Package: slapd Version: 2.4.39-1 Peder Stray reported in LP: #1362481 that the upgrade fails on his system, which is set up as per the Syncrepl Proxy pattern from the admin guide [1]; that is, it has a disk backend and an ldap backend, both hosting the same suffix, and the latter is hidden.

Bug#759597: slapd: should only dump/reload backends that need it

2014-08-28 Thread Ryan Tandy
Package: slapd Version: 2.4.39-1 Severity: minor The conditions where mdb and hdb/bdb need dumping/reloading are usually going to be different. It would be nice if we would avoid dumping and reloading databases that don't actually need it. A proper fix for #759596 will probably get us most of

Bug#759590: Re: Bug#759590: Error in GnuTLS initialization: Failed to acquire random data.

2014-08-30 Thread Ryan Tandy
Hi Bob, all, I also encountered this with the new GnuTLS upload a few days ago. I believe it's caused by #702711. The patch from that bug makes it work again for me. -- To UNSUBSCRIBE, email to debian-bugs-dist-requ...@lists.debian.org with a subject of "unsubscribe". Trouble? Contact listma

Bug#760287: please set nslcd as preferred provider of nslcd-2

2014-09-02 Thread Ryan Tandy
Package: nss-pam-ldapd Version: 0.9.4-2 Severity: minor Hi Arthur, With two providers of nslcd-2 and no preferred one declared, apt-get (at least on two systems of mine) chooses pynslcd instead of nslcd. Please consider changing the nslcd-2 dependency to 'nslcd | nslcd-2', at least while pyn

Bug#759596: [Pkg-openldap-devel] Bug#759596: slapd: suffix is not guaranteed to be unique

2014-09-02 Thread Ryan Tandy
Control: tags -1 + pending On 28/08/14 01:27 PM, Ryan Tandy wrote: I also think that ideally we should use -nN instead of -b $suffix, to remove the ambiguity in this case. I still want to look into that later, but for now I've committed a small change, based on Peder's analysis, t

Bug#750022: slapd: offer mdb backend in configuration

2014-08-08 Thread Ryan Tandy
On 31/05/14 12:34 PM, Ryan Tandy wrote: The LMDB backend is now considered stable, and in 2.4.40 upstream will start to recommend it over hdb as the default backend. For jessie I'd like for it to at least be included as an option in the debconf menus. Trivial example of how that might

Bug#599585: dpkg-reconfigure slapd not working

2014-08-08 Thread Ryan Tandy
Control: tags -1 + moreinfo unreproducible Hi Aniruddha, I'm sorry this bug has gone so long without an answer. On 09/10/10 02:11 AM, Aniruddha wrote: Changes made with 'dpkg-reconfigure slapd' such as DNS domain name, Organization name and Administrator password are not applied to slapd. This

Bug#757550: slapd: can't be reconfigured twice (backup path exists)

2014-08-09 Thread Ryan Tandy
Package: slapd Version: 2.4.23-7.2 Severity: minor Control: found -1 2.4.39-1 Hi Alessandro, On 30/01/13 04:00 AM, Alessandro Dentella wrote: Same problem here, In my case dpkg-reconfigure worked yesterday but today ends with: Stopping OpenLDAP: slapd. Moving old database directory to /var

Bug#761407: slapd: changes of cn=config become effective only after restarting slapd

2014-10-20 Thread Ryan Tandy
Control: reopen -1 On 16/09/14 11:48 AM, Dietrich Clauss wrote: > Please, add a big fat warning in slapd-config(5). Done; but keeping the bug open to track the fact that this is not really resolved upstream. -- To UNSUBSCRIBE, email to debian-bugs-dist-requ...@lists.debian.org with a subject o

Bug#368297: Does OpenLDAP has any GPLv2 dependency?

2014-10-21 Thread Ryan Tandy
Hi everyone, On 14-08-23 10:39 PM, Ryan Tandy wrote: On 03/08/14 03:29 PM, Simon McVittie wrote: As far as I understand it, this became simpler in recent months: * gnutls28 links against gmp, which was relicensed to "LGPL-3+ or GPL-2+", making it possible to link GPL-2 (onl

Bug#764225: [Pkg-openldap-devel] Bug#764225: marked as done (slapd: fails to flush the cache if the system is shut down)

2014-10-23 Thread Ryan Tandy
On 14-10-23 08:55 AM, Alister Winfield wrote: You sure this isn’t just the process not stopping normally due to a client holding a socket open or a long query thus the process eventually gets kill -KILL ‘d. It certainly use to be the case that the stop script was undesirable under some conditions

Bug#764225: [Pkg-openldap-devel] Bug#764225: slapd: fails to flush the cache if the system is shut down

2014-10-14 Thread Ryan Tandy
On 14-10-08 06:06 AM, Petter Reinholdtsen wrote: I managed to get a workaround in place, while we wait. The ISO available from ftp://ftp.skolelinux.org/pub/test/debian-edu-amd64-i386-NETINST-testing.iso > (or http or rsync) was built 2014-10-02, when the ISO was still working, and avoid the ker

Bug#765747: RFS: openldap/2.4.40-1 [RC]

2014-10-17 Thread Ryan Tandy
r errors. I would be happy to discuss the Lintian issues with a reviewer. Changes since the last upload: [ Ryan Tandy ] * New upstream release. - fixed ldap_get_dn(3) ldap_ava definition (ITS#7860) (Closes: #465024) - fixed slapcat with external schema (ITS#7895) (Closes: #5992

Bug#765747: RFS: openldap/2.4.40-1 [RC]

2014-10-18 Thread Ryan Tandy
Hi Ferenc, thank you very much for your comments! On 18/10/14 02:26 AM, Ferenc Wagner wrote: > Ryan Tandy writes: > >> - Invoke find, chmod, and chown with -H in case /var/lib/ldap is a >>symlink. (Closes: #742862) > > You mean chgrp, not chmod. Right.

Bug#759597: [Pkg-openldap-devel] Bug#759597: MDB does not need DB_CONFIG

2014-10-18 Thread Ryan Tandy
On 18/10/14 02:30 PM, Ferenc Wagner wrote: > Beyond the unnecessary (and failing:) dump/reload, I also got a gratis > DB_CONFIG file during upgrade from wheezy to 2.4.40-1. Thanks; confirmed. The comment in the maintainer script says: # If there is an old DB_CONFIG file, restore it before # runn

Bug#745231: openldap: Consider switching to gnutls3

2014-10-19 Thread Ryan Tandy
On 19/10/14 08:39 AM, Jonathan Wiltshire wrote: > Would sponsorship help to get this on the way? Very much. Please see #765747. -- To UNSUBSCRIBE, email to debian-bugs-dist-requ...@lists.debian.org with a subject of "unsubscribe". Trouble? Contact listmas...@lists.debian.org

Bug#761406: marked as done (slapd: dangerous access rule in default config)

2014-10-20 Thread Ryan Tandy
Control: reopen -1 On 19/10/14 03:22 PM, Debian Bug Tracking System wrote: > This means that you claim that the problem has been dealt with. Only halfway. Still need to deal with fixing existing installs on upgrade. Almost there... signature.asc Description: OpenPGP digital signature

Bug#765747: [Pkg-openldap-devel] Bug#765747: RFS: openldap/2.4.40-1 [RC]

2014-10-20 Thread Ryan Tandy
On 19/10/14 12:10 PM, Luca Bruno wrote: > I know very little about openldap, but git log seems ok and I see other > people > testing and reviewing your RFS, so if nobody steps up before, I'm willing to > sponsor this in the coming week. That would be fantastic, thank you very much for offering!

Bug#768867: wheezy->jessie: Sub-process /usr/bin/dpkg returned an error code (1)

2014-11-15 Thread Ryan Tandy
Control: reassign -1 dpkg Control: forcemerge 768599 -1 Hi, On Sun, Nov 09, 2014 at 08:11:53PM +0100, Christian Hofstaedtler wrote: Unpacking libaudit1:amd64 (1:2.4-1) ... E: Sub-process /usr/bin/dpkg returned an error code (1) I encountered the same thing. With -D777, dpkg says: dpkg: cycle

Bug#815571: slapd: init script may not create /var/run/slapd

2016-02-22 Thread Ryan Tandy
Package: slapd Version: 2.4.42+dfsg-2+b2 Severity: normal If olcPidFile is changed to a location outside of /var/run/slapd, then nothing creates /var/run/slapd, so if it doesn't already exist (as is likely after rebooting, with /run on tmpfs), then binding the ldapi socket fails. http://www.op

Bug#803197: gnutls library re-init clobbers fd closed by application

2016-01-30 Thread Ryan Tandy
Hi gnutls team, https://bugs.debian.org/803197 was reported against libldap in Debian. When libldap is linked with gnutls, and SOGo is configured to use LDAP with TLS security as its authentication backend, when the first LDAP request is made and libldap initializes TLS, gnutls closes a file

Bug#803197: libldap built against GNUTLS breaks SOGo

2016-01-30 Thread Ryan Tandy
clone 803197 -1 reassign -1 libsope1 2.2.9-2 retitle -1 libsope1: closing all fds breaks SOGo with LDAP+TLS in jessie found -1 2.2.17-1+b1 affects -1 sogo tag -1 fixed-upstream thanks Dear sope maintainers, #803197 is a bug between libldap and gnutls that breaks SOGo configured to use LDAP with

Bug#803197: gnutls library re-init clobbers fd closed by application

2016-01-31 Thread Ryan Tandy
On Sat, Jan 30, 2016 at 03:51:54PM -0800, Ryan Tandy wrote: Hi gnutls team, I realized, unfortunately after sending that, that this: please consider that SOGo and Sope do not actually use gnutls and are not even aware that it is being loaded is totally incorrect. Therefore I have canceled

Bug#816294: slapd segfault on update dbconfig

2016-03-14 Thread Ryan Tandy
Control: forwarded -1 http://www.openldap.org/its/?findid=8387 Hi Thomas, I have analyzed this as far as I can, and reported it to the OpenLDAP bug tracker on your behalf.

Bug#818486: [Pkg-openldap-devel] Bug#818486: New upstream version available (2.4.44)

2016-03-19 Thread Ryan Tandy
Control: severity -1 wishlist Control: tag -1 confirmed pending On Thu, Mar 17, 2016 at 04:00:23PM +0100, KORN Andras wrote: Debian currently ships 2.4.42, which was released on 2015-08-14. According to the changelog at http://www.openldap.org/software/release/changes.html many bugs were fixed

Bug#816294: [Pkg-openldap-devel] Bug#816294: slapd segfault on update dbconfig

2016-02-29 Thread Ryan Tandy
Control: tag -1 moreinfo On Mon, Feb 29, 2016 at 03:57:30PM +0100, Thomas Otto wrote: ldapmodify -Z -h ldaptest1 ... dn: olcDatabase={3}hdb,cn=config changetype: modify replace: olcDbConfig olcDbConfig: # Note: most DB_CONFIG settings will take effect only upon rebuilding olcDbConfig: # the DB

Bug#816294: slapd segfault on update dbconfig

2016-03-10 Thread Ryan Tandy
Control: tag -1 confirmed Control: found -1 2.4.42+dfsg-2 On Tue, Mar 01, 2016 at 01:58:43PM +0100, Thomas Otto wrote: service slapd stop rm -f /var/lib/ldap/*/* service slapd start ... (wait some time) ... ldapmodify ... dn: olcDatabase={2}hdb,cn=config changetype: modify replace: olcDbConfi

Bug#816294: slapd segfault on update dbconfig

2016-03-10 Thread Ryan Tandy
Control: tag -1 upstream On Thu, Mar 10, 2016 at 09:22:43PM -0800, Ryan Tandy wrote: It looks non-trivial... That is, it's not just a matter of a missing NULL check - I'm not sure what syncprov_checkpoint is supposed to do in this situation. 0x7fffefac8929 in hdb_

Bug#816294: slapd segfault on update dbconfig

2016-03-11 Thread Ryan Tandy
On Thu, Mar 10, 2016 at 10:10:19PM -0800, Ryan Tandy wrote: I do not see it with 2.4.31, though, so that gives me a basis to try bisecting... Broken in 2.4.32 and later. bb34b6ab403b502f8f21c9f9e16f46b2a04cac2d is the first bad commit commit bb34b6ab403b502f8f21c9f9e16f46b2a04cac2d Author

Bug#807922: slapd: Unable to use olcTLSVerifyClient

2015-12-27 Thread Ryan Tandy
Control: tag -1 upstream moreinfo Control: severity -1 normal Hello, Thank you for the report, and sorry for not answering sooner. On Mon, Dec 14, 2015 at 03:05:22PM +0100, Obspm wrote: From a fresh install (the server is a virtual machine with VirtualBox), after basic configuration of slapd,

Bug#809752: dacs: please use ldif functions from libldap

2016-01-03 Thread Ryan Tandy
Source: dacs Version: 1.4.28b-3 Severity: wishlist Dear Maintainer, dacs_ldif.c contains code apparently copied from an old version of OpenLDAP. Since OpenLDAP 2.4.26, ldif.h is installed as a public header, and the ldif functions are available to users of libldap. Please consider removing th

Bug#809753: abook: please use ldif functions from libldap

2016-01-03 Thread Ryan Tandy
Source: abook Version: 0.6.1-1 Severity: wishlist Dear Maintainer, abook's ldif.c and ldif.h contain code apparently copied from an old version of U-Mich LDAP. Since OpenLDAP 2.4.26, ldif.h is installed as a public header, and ldif functions are available to users of libldap. OpenLDAP also de

Bug#809757: jessie-pu: package openldap/2.4.40+dfsg-1+deb8u2

2016-01-03 Thread Ryan Tandy
debian/changelog @@ -1,3 +1,11 @@ +openldap (2.4.40+dfsg-1+deb8u2) jessie; urgency=medium + + * debian/patches/ITS8003-fix-off-by-one-in-LDIF-length.patch: Import +upstream patch to fix a crash when adding a large attribute value with the +auditlog overlay enabled. (Closes: #806909) + + -- Ryan Tan

Bug#809757: jessie-pu: package openldap/2.4.40+dfsg-1+deb8u2

2016-01-16 Thread Ryan Tandy
On Fri, Jan 15, 2016 at 08:06:34PM +, Adam D. Barratt wrote: Please go ahead, bearing in mind that the window for inclusion in the 8.3 point release closes during this weekend. Thank you. Luca has uploaded it.

Bug#812398: openldap: FTBFS: can't read /usr/lib/x86_64-linux-gnu/libhdb.la

2016-01-23 Thread Ryan Tandy
reassign 812398 heimdal-multidev 1.7~git20150920+dfsg-3 retitle 812398 heimdal-multidev: broken file references in .la files affects 812398 src:openldap thanks Hi Jelmer, Since the .la files moved from /usr/lib/$arch to /usr/lib/$arch/heimdal, looks like their contents also need to be updated.

Bug#812515: slapd: upgrading slapd with several databases

2016-01-24 Thread Ryan Tandy
Control: fixed -1 2.4.40-1 On Sun, Jan 24, 2016 at 04:24:20PM +0100, Samuel Thibault wrote: What is notable with our ldap database is that it has one domain (dc=aquilenet,dc=fr, in {1}hdb) in /var/lib/ldap: olcDbDirectory: /var/lib/ldap , and another domain (dc=girondix,dc=net, in {2}hdb) in /

Bug#614569: Bug#770827: slapd: can't reconfigure dumping

2014-12-02 Thread Ryan Tandy
Control: clone 770827 -2 Control: retitle -2 slapd: tries to reload on upgrade even with dumping disabled Control: severity 614569 important On Tue, Dec 02, 2014 at 11:27:47AM +0100, Ferenc Wagner wrote: Now, do you plan to do anything about these for jessie? As I understand it, anybody running

Bug#863563: double free with Paged Results control and pagesize 0

2017-05-28 Thread Ryan Tandy
Package: slapd Version: 2.4.44+dfsg-4 Severity: important Tags: security fixed-upstream Control: forwarded -1 http://www.openldap.org/its/?findid=8655 Control: found -1 2.4.40+dfsg-1+deb8u2 Control: found -1 2.4.31-2+deb7u2 Karsten Heymann discovered that a user with access to search the directo

Bug#863569: (pre-approval) unblock: openldap/2.4.44+dfsg-5

2017-05-28 Thread Ryan Tandy
lts-double-free.patch: Fix a double free +in the MDB backend on a search including the Paged Results control with a +page size of 0. (ITS#8655) (Closes: #863563) + + -- Ryan Tandy Sun, 28 May 2017 09:59:46 -0700 + openldap (2.4.44+dfsg-4) unstable; urgency=medium * Improve the s

Bug#863571: RFS: openldap/2.4.44+dfsg-5

2017-05-28 Thread Ryan Tandy
Package: sponsorship-requests Severity: normal Dear mentors, I am looking for a sponsor to upload a security fix (remote crash) to openldap. The fix is targeted for stretch and the release team has pre-approved the unblock in #863569. I have uploaded the source package to mentors: https://m

Bug#871739: stretch-pu: package openldap/2.4.44+dfsg-5+deb9u1

2017-08-11 Thread Ryan Tandy
On Fri, Aug 11, 2017 at 10:39:05AM -0400, Adam D. Barratt wrote: Please go ahead. Uploaded and accepted.

Bug#864637: slapd -V output does not include version

2017-06-11 Thread Ryan Tandy
Package: slapd Version: 2.4.31-1 Severity: minor It was reported to me in IRC that 'slapd -V' in Debian does not actually print the version. stretch: @(#) $OpenLDAP: slapd (May 28 2017 16:59:46) $ Debian OpenLDAP Maintainers jessie: @(#) $OpenLDAP: slapd (May 30 2017 07:55:01) $

Bug#864719: [Pkg-openldap-devel] Bug#864719: slapd: fails to configure when olcSuffix contains a backslash-escaped umlaut

2017-06-13 Thread Ryan Tandy
Control: found -1 2.4.31-1 Hi Thorsten, thanks for reporting this. On Tue, Jun 13, 2017 at 03:13:50PM +0200, Thorsten Glaser wrote: + read suffix + get_suffix + '[' -f /etc/ldap/slapd.d ']' + cut -d: -f 2 + grep -h olcSuffix '/etc/ldap/slapd.d/cn=config/olcDatabase={-1}frontend.ldif' '/etc/lda

Bug#864719: [Pkg-openldap-devel] Bug#864719: Bug#864719: slapd: fails to configure when olcSuffix contains a backslash-escaped umlaut

2017-06-13 Thread Ryan Tandy
For the backslashes case, the attached ought to do. Would you be willing to test it? It should apply to /var/lib/dpkg/info/slapd.postinst. Still thinking about the base64 case. Since we use the suffix to name files and directories for backup and restore, I guess it's most robust to just use th

Bug#864719: [Pkg-openldap-devel] Bug#864719: Bug#864719: slapd: fails to configure when olcSuffix contains a backslash-escaped umlaut

2017-06-15 Thread Ryan Tandy
On Wed, Jun 14, 2017 at 12:59:04PM +0200, Thorsten Glaser wrote: For the backslashes case, the attached ought to do. Would you be willing to test it? It should apply to /var/lib/dpkg/info/slapd.postinst. The patch works as-is, however, as a shell author and informed about writing portable shell

Bug#864719: [Pkg-openldap-devel] Bug#864719: Bug#864719: Bug#864719: Bug#864719: slapd: fails to configure when olcSuffix contains a backslash-escaped umlaut

2017-06-15 Thread Ryan Tandy
On Wed, Jun 14, 2017 at 09:06:20PM +0200, Karsten Heymann wrote: 1. There is already code in openldap that maps dn's to paths in the cn=config backend when it writes the config tree to the file system in /etc/ldap/slapd.d. Maybe that code or at least its escaping logic can be reused. There is.

Bug#873682: slapd fails to stop if SLAPD_CONF is empty directory

2017-08-29 Thread Ryan Tandy
Package: slapd Version: 2.4.21-1 Originally reported in Ubuntu: https://bugs.launchpad.net/bugs/1702290 If SLAPD_CONF exists and is a directory, but cn=config.ldif is not present inside it, slapd fails to stop. This can prevent the package from being removed/purged until the directory is delet

Bug#873683: slapd.prerm prints an error on remove if SLAPD_CONF doesn't exist

2017-08-29 Thread Ryan Tandy
Package: slapd Version: 2.4.44+dfsg-4 Severity: minor Removing slapd (2.4.45+dfsg-1) ... [warn] No configuration file was found for slapd at /etc/ldap/slapd.conf. ... (warning). Dumping to /var/backups/slapd-2.4.45+dfsg-1: grep: /etc/ldap/slapd.d/cn=config/olcDatabase*.ldif: No such file or dir

Bug#873684: slapd fails to upgrade if SLAPD_CONF is an empty directory

2017-08-29 Thread Ryan Tandy
Package: slapd Version: 2.4.44+dfsg-1 Preparing to unpack .../slapd_2.4.44+dfsg-5+deb9u1_amd64.deb ... Saving current slapd configuration to /var/backups/slapd-2.4.44+dfsg-5... slapcat: bad configuration directory! dpkg: error processing archive /var/cache/apt/archives/slapd_2.4.44+dfsg-5+deb9u1

Bug#866122: test060-mt-hot failing on ppc64el buildd

2017-06-27 Thread Ryan Tandy
Source: openldap Version: 2.4.44+dfsg-6 Severity: important test060-mt-hot for bdb failed twice in a row on the ppc64el buildd (ppc64el-osuosl-01), however a binary-only upload (presumably on a porterbox) built successfully. Starting test060-mt-hot for bdb... running defines.sh Running slapa

Bug#860774: [Pkg-openldap-devel] Processed: Re: openldap on armhf and armel needs bootstrapping

2017-06-27 Thread Ryan Tandy
On Tue, Jun 27, 2017 at 07:09:08PM +, Debian Bug Tracking System wrote: affects 860774 + src:git src:heimdal src:subversion Bug #860774 [libldap-2.4-2] relax dependency on libldap-common Added indication that 860774 affects src:git, src:heimdal, and src:subversion It will be a few more hou

Bug#866371: [Pkg-openldap-devel] Bug#866371: openldap FTBFS on ppc64{, el}: slapd-mtread failed (139)

2017-06-29 Thread Ryan Tandy
Control: forcemerge 866122 -1 On Thu, Jun 29, 2017 at 11:56:00AM +0300, Adrian Bunk wrote: https://buildd.debian.org/status/logs.php?pkg=openldap&arch=ppc64el Gianfranco has built it successfully multiple times on the porterbox. Based on that, our best guess so far is this relates to the kern

Bug#866371: openldap FTBFS on ppc64{, el}: slapd-mtread failed (139)

2017-06-29 Thread Ryan Tandy
Control: found -1 2.4.44+dfsg-4 An earlier upload failed the same way, also on a 4.9 kernel. https://buildd.debian.org/status/fetch.php?pkg=openldap&arch=ppc64el&ver=2.4.44%2Bdfsg-4&stamp=1492586807&raw=0

Bug#866122: slapd-mtread crash on ppc64{,el} in stretch/sid

2017-07-03 Thread Ryan Tandy
Hi debian-powerpc, Would a ppc64(el) porter be able to help me look at #866122? I have requested a porterbox account but it's not gone through yet, and I am unable to reproduce the issue at all in a qemu VM. The openldap test suite is failing on ppc64 and ppc64el in stretch and unstable: the

Bug#866122: slapd-mtread crash on ppc64{,el} in stretch/sid

2017-07-08 Thread Ryan Tandy
I spent some more time on this issue and I believe I isolated the problem to the following line: int r = ((double)nvalues)*rand()/(RAND_MAX + 1.0); http://sources.debian.net/src/openldap/2.4.44%2Bdfsg-7/tests/progs/slapd-mtread.c/#L682 Specifically, during the multi-threaded tests, casting

Bug#866122: slapd-mtread crash on ppc64{,el} in stretch/sid

2017-07-08 Thread Ryan Tandy
On Sat, Jul 08, 2017 at 11:15:48AM -0700, Ryan Tandy wrote: The bug reproduces consistently when building with stretch's toolchain and running stretch's kernel, but I have not seen it at all with jessie's kernel *nor* in a jessie chroot on stretch's kernel. I have also repr

Bug#866122: slapd-mtread crash on ppc64{,el} in stretch/sid

2017-07-09 Thread Ryan Tandy
Control: notforwarded -1 Control: reassign -1 src:linux 4.8.7-1 Control: affects -1 src:openldap Hi debian-kernel, There seems to be a regression on powerpc64 (both endians) that can corrupt the vector-scalar registers (VSRs) in a threaded program. I believe the bad commit is this one: 4.9.0

Bug#866122: slapd-mtread crash on ppc64{,el} in stretch/sid

2017-07-10 Thread Ryan Tandy
Control: tag -1 upstream Hi Breno, Today I built Linux 4.12 from upstream source and the test program still crashes. I was looking at your fixes to initialize load_{fp,tm,vec} as well as someone else fixing the CONFIG_ALIVEC typo but none of those have helped. I did confirm on this kernel t

Bug#868638: heimdal-kdc: m-key installed by postinst apparently not used

2017-07-16 Thread Ryan Tandy
Package: heimdal-kdc Version: 7.4.0.dfsg.1-1 Severity: normal Dear maintainer, heimdal-kdc.postinst runs kstash(8) to generate a master key. This key is written to /var/lib/heimdal-kdc/m-key. However, kadmin(8) and kdc(8) try to read the master key from /var/lib/heimdal-kdc/heimdal.mkey (stra

Bug#868638: heimdal-kdc: m-key installed by postinst apparently not used

2017-07-16 Thread Ryan Tandy
On Sun, 16 Jul 2017 19:10:01 -0700 Ryan Tandy wrote: I was about to suggest 'kadmin -c /etc/heimdal-kdc/kdc.conf -l stash', but it seems this also doesn't use DBNAME.mkey as a default! I think I'll raise that upstream. Not to mention the lack of even a warning when the mke

Bug#868640: hdb_generate_key_set_password broke ABI

2017-07-16 Thread Ryan Tandy
Package: libhdb9-heimdal Version: 7.4.0.dfsg.1-1 Severity: important Control: affects -1 slapd-smbk5pwd Dear maintainer, In heimdal 7.2.0 the arguments to hdb_generate_key_set_password changed; see https://github.com/heimdal/heimdal/issues/246 I just updated openldap to build against the new

Bug#868640: hdb_generate_key_set_password broke ABI

2017-07-17 Thread Ryan Tandy
Hi Brian, On Mon, Jul 17, 2017 at 05:53:25PM +1000, Brian May wrote: Looks like this a fix for a previously undetected regression. i.e. it changes the signature back to what it should have been. I fix that was included in 7.4.0, that is now in unstable. Unfortunately, as stable now has the bad

Bug#868640: hdb_generate_key_set_password broke ABI

2017-07-18 Thread Ryan Tandy
On Tue, Jul 18, 2017 at 08:23:01AM +1000, Brian May wrote: The problem with bumping the SONAME, is this means that we are forever out of sync with the upstream SONAME. One possible alternative is renaming the package without actually bumping SONAME; for example libhdb9a. Then you get to re-syn

Bug#868840: krb5-config.heimdal --libs defines -rpath

2017-07-18 Thread Ryan Tandy
Package: heimdal-multidev Version: 7.4.0.dfsg.1-1 Dear maintainer, $ krb5-config.heimdal --libs -Wl,--enable-new-dtags -Wl,-rpath -Wl,/usr/lib/x86_64-linux-gnu/heimdal -L/usr/lib/x86_64-linux-gnu/heimdal -lkrb5 As far as I can tell, the actual heimdal libraries are shipped in /usr/lib/$(DEB_H

Bug#868842: please respect DEB_BUILD_OPTIONS=nocheck

2017-07-19 Thread Ryan Tandy
Source: heimdal Version: 7.4.0.dfsg.1-1 Severity: wishlist Tags: patch Dear maintainer, I tried to build heimdal without running the tests: DEB_BUILD_OPTIONS=nocheck sbuild -A -d sid heimdal_7.4.0.dfsg.1-1.dsc but it ran the test suite anyway. It would be nice if heimdal would respect DEB_BUI

Bug#868638: heimdal-kdc: m-key installed by postinst apparently not used

2017-07-19 Thread Ryan Tandy
On Tue, Jul 18, 2017 at 05:35:07PM +1000, Brian May wrote: Does the attached patch look good to you? Yes, that's exactly what I had in mind. Tested here and looks fine. Changelog typo: "explicity". Guessing you already spotted it. The path would also need updating in the heimdal-kdc/password

Bug#868753: [Pkg-openldap-devel] Bug#868753: slapd: Please include several upstream fixes

2017-07-19 Thread Ryan Tandy
Hi Sven, Thank you very much for the detailed report. I've been trying to reproduce these issues, in order to test the results of isolating and backporting the ITS patches, but no luck so far. However I did discover and report ITS#8696 while working on this, so that's something... I hate to

Bug#868842: please respect DEB_BUILD_OPTIONS=nocheck

2017-07-21 Thread Ryan Tandy
On Fri, Jul 21, 2017 at 05:27:32PM +1000, Brian May wrote: Ryan Tandy writes: Simply removing override_dh_auto_test should be enough. 01ee541a31 looks like an unnecessary change to me; AFAICT, debhelper has always supported 'make check'. With this change, the tests fail. Still

Bug#868753: slapd: Please include several upstream fixes

2017-07-26 Thread Ryan Tandy
Control: retitle 868753 slapd: endless replication loop with 3-way delta-MMR Control: severity 868753 important Control: severity 860947 important Sven and I had some private discussion about this ticket, and he was able to confirm for me that the patches for ITS#8432 and ITS#8648 resolved all

Bug#827135: [Pkg-openldap-devel] Bug#827135: slapd won't stop (shutdown) on multi-core system under stress

2017-07-28 Thread Ryan Tandy
Control: tag -1 moreinfo unreproducible Hi Zvika, My apologies for taking so long to get back to you on this. On Sun, Jun 12, 2016 at 07:37:36PM +, Zvika Ferentz wrote: How to reproduced it: --- I guess that there are a few ways to reproduce it , I managed to ea

Bug#853574: nodm: ftbfs with GCC-7

2017-08-03 Thread Ryan Tandy
Hello, I built nodm (0.13-1.3) with gcc-7 (7.1.0-11) with sbuild: CC=gcc-7 sbuild --add-depends=gcc-7 -A -d sid nodm and it built successfully. Leaving the bug open as requested, but it looks like there is nothing to fix here. thanks, Ryan

Bug#869399: unlock keyring automatically at startup

2017-08-03 Thread Ryan Tandy
Hi, On Sun, 23 Jul 2017 10:35:39 +0800 =?utf-8?B?56mN5Li55bC8?= Dan Jacobson wrote: https://bugzilla.gnome.org/show_bug.cgi?id=784992#c2 says It's a distribution bug for the keyring to not be unlocked automatically at startup. As I understand it, usually the GNOME keyring is encrypted with

Bug#869399: unlock keyring automatically at startup

2017-08-03 Thread Ryan Tandy
On Fri, Aug 04, 2017 at 09:04:39AM +0800, 積丹尼 Dan Jacobson wrote: Thank you! But please tell me how to do it without installing seahorse. I don't know that, sorry. My best guess would be that you want to send a command to the gnome-keyring daemon over DBus. The ChangeLock method looks relevan

Bug#870760: RFS: openldap/2.4.45+dfsg-1~bpo9+1

2017-08-04 Thread Ryan Tandy
imdal 7.2.0" as stretch contains a lower version of heimdal. -- Ryan Tandy Wed, 02 Aug 2017 09:05:55 -0700 openldap (2.4.45+dfsg-1) unstable; urgency=medium * New upstream release. - fixed a use-after-free in GnuTLS options handling (ITS#8385) (Closes: #820244) (LP: #1557248)

Bug#871449: override: curvedns:net/optional

2017-08-07 Thread Ryan Tandy
Package: ftp.debian.org Severity: normal The curvedns maintainer (in CC) changed its priority from standard to optional. Could you please make the same change on the archive side?

Bug#871739: stretch-pu: package openldap/2.4.44+dfsg-5+deb9u1

2017-08-10 Thread Ryan Tandy
th 3 or more nodes. +(ITS#8432) (Closes: #868753) + * Import upstream patches to fix memory corruption caused by calling +sasl_client_init() multiple times and possibly concurrently. +(ITS#8648) (Closes: #860947) + + -- Ryan Tandy Thu, 10 Aug 2017 12:12:46 -0700 + openldap (2.4.44+dfs

Bug#665199: slapd: fails to install, remove, distupgrade, and install again

2017-04-09 Thread Ryan Tandy
Hi Niels, On Sun, Apr 09, 2017 at 08:54:00AM +, Niels Thykier wrote: A quick review on my part found nothing and I am going to ask the SRMs if this approach is ok (usually we are not much for relying on people to upgrading to the latest point release before a major upgrade). The only case

Bug#665199: slapd: fails to install, remove, distupgrade, and install again

2017-04-09 Thread Ryan Tandy
Hi Ivo, Thanks for checking the patches. On Sun, Apr 09, 2017 at 12:14:37PM +0200, Ivo De Decker wrote: What happens on remove if the slapcat fails? There are 2 options: - don't ignore errors This causes errors on removal when the ldap config is broken. There should be a way to remove a broke

Bug#859943: [Pkg-openldap-devel] Bug#859943: openldap: [INTL:pt] Portuguese translation for debconf messages

2017-04-09 Thread Ryan Tandy
Control: tag -1 - patch Hi, Thank you for the translation! Unfortunately it seems to be based on an older revision of the English text. (I sent a call for translations of the updated English text on 2017-01-09.) I'm attaching the po file with the English messages updated and the translation

Bug#665199: slapd: fails to install, remove, distupgrade, and install again

2017-04-15 Thread Ryan Tandy
On Sun, Apr 09, 2017 at 09:08:56AM -0700, Ryan Tandy wrote: Hi Ivo, Thanks for checking the patches. On Sun, Apr 09, 2017 at 12:14:37PM +0200, Ivo De Decker wrote: What happens on remove if the slapcat fails? There are 2 options: - don't ignore errors This causes errors on removal whe

Bug#860448: unblock: (pre-approval) openldap/2.4.44+dfsg-4

2017-04-16 Thread Ryan Tandy
configuration before overwriting it. + + -- Ryan Tandy Sun, 16 Apr 2017 20:10:43 -0700 + openldap (2.4.44+dfsg-3) unstable; urgency=medium * Apply upstream patch to fix FTBFS on kFreeBSD. (Closes: #845394) diff -Nru openldap-2.4.44+dfsg/debian/control openldap-2.4.44+dfsg/debian/control --- openl

Bug#860598: RFS: openldap/2.4.44+dfsg-4 [RC]

2017-04-18 Thread Ryan Tandy
Package: sponsorship-requests Severity: important Dear mentors, I am looking for a sponsor to upload an updated openldap package targeted at stretch. The changes have already been pre-approved by the release team in #860448. The upload fixes one RC bug and one important bug and updates the debco

Bug#860448: Bug#860598: RFS: openldap/2.4.44+dfsg-4 [RC]

2017-04-19 Thread Ryan Tandy
On Wed, Apr 19, 2017 at 06:50:00PM +, Niels Thykier wrote: Thanks for the heads up. I have unblocked openldap/2.4.44+dfsg-4. Thanks to both of you! Just FYI, the build failed on ppc64el - likely another timing issue in the test suite since there were no code changes. :( I have requested

Bug#860774: relax dependency on libldap-common

2017-04-19 Thread Ryan Tandy
Package: libldap-2.4-2 Version: 2.4.44+dfsg-1 The tightly-versioned libldap-common dependency is causing frequent B-D uninstallability on the buildds and making extra work for porters having to re-bootstrap it. e.g. the last upload failed on ppc64el, was given back, and immediately went BD-U

Bug#848381: [Pkg-openldap-devel] Bug#848381: openldap: [INTL:nl] Dutch translation of debconf messages

2016-12-16 Thread Ryan Tandy
Hello Frans and debian-l10n, Thank you for the translation update and patch. However I'm sorry to say there are likely more template updates coming, either reverting the additions related to heimdal (a new heimdal release has now been uploaded to unstable), or refactoring/combining the handlin

Bug#849684: python-matplotlib: adequate reports broken symlink for python-matplotlib at jquery-ui.min.css

2017-02-02 Thread Ryan Tandy
y-ui/css/smoothness/ after: # ls -ld /usr/share/javascript/jquery-ui/css/smoothness lrwxrwxrwx 1 root root 43 Feb 3 03:20 /usr/share/javascript/jquery-ui/css/smoothness -> ../themes/base Hope this helps, Ryan >From e15caf0ad1125656ad294b68225caa2c6d49914c Mon Sep 17 00:00:00 2001 From: Ry

Bug#854158: [Pkg-openldap-devel] Bug#854158: openldap: backport build against jessie fails with dpkg-shlibdeps error libldap-2.4.so.2

2017-02-04 Thread Ryan Tandy
Control: retitle -1 src:openldap: needs Build-Depends: debhelper (>= 9.20150501) Control: severity -1 important Control: tag -1 confirmed On Sat, Feb 04, 2017 at 05:51:00AM -0800, Richard Landster wrote: dpkg-shlibdeps: error: no dependency information found for debian/libldap-2.4-2/usr/lib/x86_

Bug#836885: Re-add heimdal-multidev?

2016-12-25 Thread Ryan Tandy
On Sun, Dec 25, 2016 at 09:05:15PM +0100, Michael Fladischer wrote: Now that heimdal has some upstream activity again and 7.1.0 has been uploaded to unstable, is there a chance that openldap will reenable support for "krb5" in "olcSmbK5PwdEnable"? I really hope we can, but right now I'm relucta

Bug#836885: [Pkg-openldap-devel] Bug#836885: please stop building against Heimdal

2016-10-31 Thread Ryan Tandy
On Tue, Nov 01, 2016 at 01:12:08AM +0100, Emilio Pozuelo Monfort wrote: This is blocking the removal of heimdal, thus bumping to serious. Yes, sorry about that. I am actively working on this, but it's not quite ready to upload yet.

Bug#842892: java.lang.UnsatisfiedLinkError: libz3java.so: undefined symbol: Z3_solver_get_model

2016-11-01 Thread Ryan Tandy
Package: libz3-jni Version: 4.4.1-0.3 Severity: important Dear Maintainer, The Java example program included with z3 [1] fails to run. With the package in unstable, the error reported is: Exception in thread "main" java.lang.UnsatisfiedLinkError: no libz3java in java.library.path at ja

Bug#845394: FTBFS on kfreebsd: missing robust mutex support

2016-11-22 Thread Ryan Tandy
Source: openldap Version: 2.4.44+dfsg-1 Severity: important https://buildd.debian.org/status/fetch.php?pkg=openldap&arch=kfreebsd-amd64&ver=2.4.44%2Bdfsg-1&stamp=1479854521 /bin/bash ../../../libtool --tag=disable-static --mode=compile x86_64-kfreebsd-gnu-gcc -g -O2 -fdebug-prefix-map=/«BUILDD

Bug#845506: [Pkg-openldap-devel] Bug#845506: FTBFS arch-indep only

2016-11-23 Thread Ryan Tandy
On Thu, Nov 24, 2016 at 06:21:24AM +0100, Daniel Baumann wrote: openldap now fails to build when building architecture-independent packages only. Ah, right, I guess we have one of those now. :/ please make the chmod ldiftopasswd in rules either conditional on existence of the file, or better,

Bug#845559: micro-evtd: service start failed since kernel 4.8

2016-11-24 Thread Ryan Tandy
Thanks for the report. In debian-installer it looks like micro-evtd does indeed exit immediately on startup, as you said. But /dev/ttyS1 is there, and surprisingly, microapl commands seem to work. Unfortunately I'm having trouble getting any further right now, because the 4.8 and 4.6 kernels

<    1   2   3   4   5   6   7   >