Your message dated Mon, 23 May 2022 18:40:24 +0000
with message-id <e1ntcye-0005tl...@fasolo.debian.org>
and subject line Bug#1010971: fixed in openldap 2.5.12+dfsg-2
has caused the Debian Bug report #1010971,
regarding openldap breaks sssd autopkgtest: ldap_bind: Invalid credentials
to be marked as done.

This means that you claim that the problem has been dealt with.
If this is not the case it is now your responsibility to reopen the
Bug report if necessary, and/or fix the problem forthwith.

(NB: If you are a system administrator and have no idea what this
message is talking about, this may indicate a serious mail system
misconfiguration somewhere. Please contact ow...@bugs.debian.org
immediately.)


-- 
1010971: https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=1010971
Debian Bug Tracking System
Contact ow...@bugs.debian.org with problems
--- Begin Message ---
Source: openldap, sssd
Control: found -1 openldap/2.5.12+dfsg-1
Control: found -1 sssd/2.6.3-3
Severity: serious
Tags: sid bookworm
User: debian...@lists.debian.org
Usertags: breaks needs-update

Dear maintainer(s),

With a recent upload of openldap the autopkgtest of sssd fails in testing when that autopkgtest is run with the binary packages of openldap from unstable. It passes when run with only packages from testing. In tabular form:

                       pass            fail
openldap               from testing    2.5.12+dfsg-1
sssd                   from testing    2.6.3-3
versioned deps [0]     from testing    from unstable
all others             from testing    from testing

I copied some of the output at the bottom of this report.

Currently this regression is blocking the migration of openldap to testing [1]. Due to the nature of this issue, I filed this bug report against both packages. Can you please investigate the situation and reassign the bug to the right package?

More information about this bug and the reason for filing it can be found on
https://wiki.debian.org/ContinuousIntegration/RegressionEmailInformation

Paul

[0] You can see what packages were added from the second line of the log file quoted below. The migration software adds source package from unstable to the list if they are needed to install packages from openldap/2.5.12+dfsg-1. I.e. due to versioned dependencies or breaks/conflicts.
[1] https://qa.debian.org/excuses.php?package=openldap

https://ci.debian.net/data/autopkgtest/testing/amd64/s/sssd/21705563/log.gz

+ . debian/tests/util
+ . debian/tests/common-tests
+ mydomain=example.com
+ myhostname=ldap.example.com
+ mysuffix=dc=example,dc=com
+ admin_dn=cn=admin,dc=example,dc=com
+ admin_pw=secret
+ ldap_user=testuser1
+ ldap_user_pw=testuser1secret
+ ldap_group=ldapusers
+ adjust_hostname ldap.example.com
+ local myhostname=ldap.example.com
+ echo ldap.example.com
+ hostname ldap.example.com
+ grep -qE ldap.example.com /etc/hosts
+ echo 127.0.1.10 ldap.example.com
+ reconfigure_slapd
+ debconf-set-selections
+ rm -rf /var/backups/*slapd* /var/backups/unknown*ldapdb
+ dpkg-reconfigure -fnoninteractive -pcritical slapd
  Backing up /etc/ldap/slapd.d in /var/backups/slapd-2.5.12+dfsg-1... done.
  Moving old database directory to /var/backups:
  - directory unknown... done.
  Creating initial configuration... done.
  Creating LDAP directory... done.
+ generate_certs ldap.example.com
+ local cn=ldap.example.com
+ local cert=/etc/ldap/server.pem
+ local key=/etc/ldap/server.key
+ local cnf=/etc/ldap/openssl.cnf
+ cat
+ openssl req -new -x509 -nodes -out /etc/ldap/server.pem -keyout /etc/ldap/server.key -config /etc/ldap/openssl.cnf
Generating a RSA private key
.+++++
........+++++
writing new private key to '/etc/ldap/server.key'
-----
+ chmod 0640 /etc/ldap/server.key
+ chgrp openldap /etc/ldap/server.key
+ [ ! -f /etc/ldap/server.pem ]
+ [ ! -f /etc/ldap/server.key ]
+ enable_ldap_ssl
+ cat
+ cat+ ldapmodify -H ldapi:/// -Y EXTERNAL -Q
modifying entry "cn=config"

+ populate_ldap_rfc2307
+ ldapadd -x -D cn=admin,dc=example,dc=com -w secret
+ cat
ldap_bind: Invalid credentials (49)
autopkgtest [05:16:59]: test ldap-user-group-ldap-auth

Attachment: OpenPGP_signature
Description: OpenPGP digital signature


--- End Message ---
--- Begin Message ---
Source: openldap
Source-Version: 2.5.12+dfsg-2
Done: Ryan Tandy <r...@nardis.ca>

We believe that the bug you reported is fixed in the latest version of
openldap, which is due to be installed in the Debian FTP archive.

A summary of the changes between this version and the previous one is
attached.

Thank you for reporting the bug, which will now be closed.  If you
have further comments please address them to 1010...@bugs.debian.org,
and the maintainer will reopen the bug report if appropriate.

Debian distribution maintenance software
pp.
Ryan Tandy <r...@nardis.ca> (supplier of updated openldap package)

(This message was generated automatically at their request; if you
believe that there is a problem with it please contact the archive
administrators by mailing ftpmas...@ftp-master.debian.org)


-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA512

Format: 1.8
Date: Mon, 23 May 2022 10:14:53 -0700
Source: openldap
Architecture: source
Version: 2.5.12+dfsg-2
Distribution: unstable
Urgency: medium
Maintainer: Debian OpenLDAP Maintainers 
<pkg-openldap-de...@lists.alioth.debian.org>
Changed-By: Ryan Tandy <r...@nardis.ca>
Closes: 1010971
Changes:
 openldap (2.5.12+dfsg-2) unstable; urgency=medium
 .
   * Stop slapd explicitly in prerm as a workaround for #1006147, which caused
     dpkg-reconfigure to not restart the service, so the new configuration was
     not applied. See also #994204. (Closes: #1010971)
Checksums-Sha1:
 fd41b2132da2cdc095c983adbd504097ec774421 3179 openldap_2.5.12+dfsg-2.dsc
 8dcf2e5d9dc36baf4a7a7983836e95820738ce50 157900 
openldap_2.5.12+dfsg-2.debian.tar.xz
Checksums-Sha256:
 140e78550e434b2366af9973567952439c9e88fbbf91c9abc8673b89c0a94318 3179 
openldap_2.5.12+dfsg-2.dsc
 f4a0ffc8e00fcea2d7a3629e714ff1d1c440614510e590230bf4c9f2f7adc574 157900 
openldap_2.5.12+dfsg-2.debian.tar.xz
Files:
 68cff956801d81c67b4589d2d6772d3e 3179 net optional openldap_2.5.12+dfsg-2.dsc
 7b0bc9983b7e6d9b53eed828fef675b6 157900 net optional 
openldap_2.5.12+dfsg-2.debian.tar.xz

-----BEGIN PGP SIGNATURE-----

iQJDBAEBCgAtFiEEPSfh0nqdQTd5kOFlIp/PEvXWa7YFAmKLzEwPHHJ5YW5AbmFy
ZGlzLmNhAAoJECKfzxL11mu2jp0P/j6A5eykEcwr4mdPWvFdKvvrlJEYcZ6oj/to
0Y7Bt8rH6Uk64KY37QkRY/q0ISUjiLouBIZZFe7Qpz0Gzc2QTlVMfWucLE4E3CHR
1iDfkWWLOiDbpdIaHmmSsD77F4rErDd9R36GoPRe5/uGTGzY1zWmeRyvajn67Ae9
6BbUu3NKNS7GiHUhAo3lzmF+Zicgf1AtnC3AUNVRuf5uGZDzr5eIQAgpnN4IUici
ZMcuby/1cD2694ctlLrM2w7iI00rSErm9OVAsmIZtzPDNEgA556tzuCjWnCst3X0
wwxcMvwQawVs/xdY96TmbSbTVbYRDLV8JnaLe7PSuL8CPj/oudx2igxbj6fH6/MW
KjzwMIDT2gP8BgqVTNHptdUPHkOcgvMK+JjVZlS8SxPOZvHPXyJ0tIXmLNprE2S5
P1X85L3MDsFwbeqxIr+VBOojcIWxBac9s0AB2GPUgIsy4heJQ6QwGq4qmoVLqjvi
GXkzpndROmWNdn2oqO0p+L/rM/gQDNaM+eH9GqBMIIvLNdVYFVYA5zsD7XLdieup
d/H4qqJ0c3ItPHik6BUN08GYasFNl7Rbt+7xg/ufT6Y9wnJNOU+vJYya7P4D/Lkg
OhSBFyMe7BkIt4He+ttVGUpr6hTPABnXsv1jfKaIvjX3e0gKxckJyjGo11uBQYsB
fTu5DKrL
=F8+u
-----END PGP SIGNATURE-----

--- End Message ---

Reply via email to