[Date Prev][Date Next] [Thread Prev][Thread Next] [Date Index] [Thread Index]

Bug#861293: marked as done (unblock: gitlab/8.13.11+dfsg1-5)



Your message dated Sun, 07 May 2017 19:46:00 +0000
with message-id <7bbb8bb8-a1b2-ea24-4ca0-2394f8ad7e54@thykier.net>
and subject line Re: unblock: gitlab/8.13.11+dfsg1-4
has caused the Debian Bug report #861293,
regarding unblock: gitlab/8.13.11+dfsg1-5
to be marked as done.

This means that you claim that the problem has been dealt with.
If this is not the case it is now your responsibility to reopen the
Bug report if necessary, and/or fix the problem forthwith.

(NB: If you are a system administrator and have no idea what this
message is talking about, this may indicate a serious mail system
misconfiguration somewhere. Please contact owner@bugs.debian.org
immediately.)


-- 
861293: http://bugs.debian.org/cgi-bin/bugreport.cgi?bug=861293
Debian Bug Tracking System
Contact owner@bugs.debian.org with problems
--- Begin Message ---
Package: release.debian.org
Severity: normal
User: release.debian.org@packages.debian.org
Usertags: unblock

Please unblock package gitlab

added a check for gitlab_data_dir not empty in postrm.

Ask email address for letsencrypt updates to make letsencrypt non
interactive (letsencrypt used to use ncurses to ask questions and it
used to work, now it asks in the command line without a way to answer it)

debdiff attached

piuparts show an error in installation

PG::ConnectionBad: could not connect to server: No such file or directory
  	Is the server running locally and accepting
  	connections on Unix domain socket "/var/run/postgresql/.s.PGSQL.5432"?

full log https://piuparts.debian.org/sid/fail/gitlab_8.13.11+dfsg1-3.log

I was not able to reproduce the issue on a freshly created and uptodate
sid lxc container. I suspect the issue is with how piuparts handles
postgres service in their environment.

-- System Information:
Debian Release: 9.0
  APT prefers unstable
  APT policy: (500, 'unstable'), (500, 'testing'), (1, 'experimental')
Architecture: amd64 (x86_64)

Kernel: Linux 4.9.0-2-amd64 (SMP w/4 CPU cores)
Locale: LANG=ml_IN.UTF-8, LC_CTYPE=ml_IN.UTF-8 (charmap=UTF-8)
Init: systemd (via /run/systemd/system)
diff -Nru gitlab-8.13.11+dfsg1/debian/changelog gitlab-8.13.11+dfsg1/debian/changelog
--- gitlab-8.13.11+dfsg1/debian/changelog	2017-04-21 16:02:25.000000000 +0530
+++ gitlab-8.13.11+dfsg1/debian/changelog	2017-04-26 21:12:25.000000000 +0530
@@ -1,3 +1,10 @@
+gitlab (8.13.11+dfsg1-4) unstable; urgency=medium
+
+  * Check if gitlab_data_dir is defined before using it
+  * Ask email address for letsencrypt updates 
+
+ -- Pirate Praveen <praveen@debian.org>  Wed, 26 Apr 2017 21:12:25 +0530
+
 gitlab (8.13.11+dfsg1-3) unstable; urgency=medium
 
   * Quote variable in test -n (Thanks to Benjamin Drung)
diff -Nru gitlab-8.13.11+dfsg1/debian/config gitlab-8.13.11+dfsg1/debian/config
--- gitlab-8.13.11+dfsg1/debian/config	2017-04-21 16:02:25.000000000 +0530
+++ gitlab-8.13.11+dfsg1/debian/config	2017-04-26 20:17:06.000000000 +0530
@@ -18,6 +18,9 @@
       db_set gitlab/user "$gitlab_user"
       db_set gitlab/ssl "${GITLAB_HTTPS:-false}"
       db_set gitlab/letsencrypt "${gitlab_letsencrypt:-false}"
+      if [ -n "$gitlab_letsencrypt_email" ]; then
+        db_set gitlab/letsencrypt_email "${gitlab_letsencrypt_email}"
+      fi
   fi
 
 # What is your fqdn?
@@ -36,6 +39,13 @@
   then
     db_input high gitlab/letsencrypt || true
     db_go
+    db_get gitlab/letsencrypt
+    gitlab_letsencrypt_email=$RET
+    if [ "$gitlab_letsencrypt" = "true" ]; then
+      # Get email for letsencrypt updates
+      gitlab_letsencrypt_email=$RET
+      db_input high gitlab/letsencrypt_email || true
+    fi
   fi
 fi
 
diff -Nru gitlab-8.13.11+dfsg1/debian/gitlab.templates gitlab-8.13.11+dfsg1/debian/gitlab.templates
--- gitlab-8.13.11+dfsg1/debian/gitlab.templates	2017-04-21 16:02:25.000000000 +0530
+++ gitlab-8.13.11+dfsg1/debian/gitlab.templates	2017-04-26 19:57:27.000000000 +0530
@@ -56,7 +56,13 @@
  .
  Note: letsencrypt does not have a usable nginx plugin currently, so
  certificates must be renewed manually after 3 months, when current
- letsencrypt certificate expire.
+ letsencrypt certificate expire. If you choose yes here, you will also be
+ agreeing to letsencrypt terms of service.
+
+Template: gitlab/letsencrypt_email
+Type: string
+_Description: Email address for letsencrypt updates:
+ Please provide a valid email address for letsencrypt updates.
 
 Template: gitlab/purge_data
 Type: boolean
diff -Nru gitlab-8.13.11+dfsg1/debian/postinst gitlab-8.13.11+dfsg1/debian/postinst
--- gitlab-8.13.11+dfsg1/debian/postinst	2017-04-21 16:02:25.000000000 +0530
+++ gitlab-8.13.11+dfsg1/debian/postinst	2017-04-26 20:12:32.000000000 +0530
@@ -150,6 +150,8 @@
     gl_proto="http"
     db_get gitlab/letsencrypt
     gitlab_letsencrypt=$RET
+    db_get gitlab/letsencrypt_email
+    gitlab_letsencrypt_email=$RET
 
     cp -a -f ${gitlab_debian_conf_private} ${gitlab_debian_conf_private}.tmp
 
@@ -169,6 +171,8 @@
         echo "GITLAB_HTTPS=" >> ${gitlab_debian_conf_private}
     test -z "$gitlab_letsencrypt" || grep -Eq '^ *gitlab_letsencrypt=' ${gitlab_debian_conf_private} || \
         echo "gitlab_letsencrypt=" >> ${gitlab_debian_conf_private}
+    test -z "$gitlab_letsencrypt_email" || grep -Eq '^ *gitlab_letsencrypt_email=' ${gitlab_debian_conf_private} || \
+        echo "gitlab_letsencrypt_email=" >> ${gitlab_debian_conf_private}
     sed -e "s/^ *GITLAB_HOST=.*/GITLAB_HOST=\"$GITLAB_HOST\"/" \
         -e "s/^ *GITLAB_EMAIL_FROM=.*/GITLAB_EMAIL_FROM=\"$GITLAB_EMAIL_FROM\"/" \
         -e "s/^ *GITLAB_EMAIL_DISPLAY_NAME=.*/GITLAB_EMAIL_DISPLAY_NAME=\"$GITLAB_EMAIL_DISPLAY_NAME\"/" \
@@ -176,6 +180,7 @@
         -e "s/^ *gitlab_user=.*/gitlab_user=\"$gitlab_user\"/" \
         -e "s/^ *GITLAB_HTTPS=.*/GITLAB_HTTPS=\"$GITLAB_HTTPS\"/" \
         -e "s/^ *gitlab_letsencrypt=.*/gitlab_letsencrypt=\"$gitlab_letsencrypt\"/" \
+        -e "s/^ *gitlab_letsencrypt_email=.*/gitlab_letsencrypt_email=\"$gitlab_letsencrypt_email\"/" \
             < ${gitlab_debian_conf_private} > ${gitlab_debian_conf_private}.tmp
         mv -f ${gitlab_debian_conf_private}.tmp ${gitlab_debian_conf_private}
 
@@ -222,11 +227,13 @@
 	    echo "Stopping nginx for letsencrypt..."
 	    invoke-rc.d nginx stop
 	  fi
-
-	  letsencrypt --standalone -d ${GITLAB_HOST} certonly || {
+          db_get gitlab/letsencrypt_email
+          gitlab_letsencrypt_email=$RET
+          LETSENCRYPT_CMD="letsencrypt --standalone --agree-tos -m $gitlab_letsencrypt_email -d ${GITLAB_HOST} certonly"
+          $LETSENCRYPT_CMD || {
 	    echo "letsencrypt auto configuration failed..."
 	    echo "Stop your webserver and try running letsencrypt manually..."
-	    echo "letsencrypt -d ${GITLAB_HOST} certonly" 
+	    echo "$LETSENCRYPT_CMD"
 	  }
         fi 
       fi
diff -Nru gitlab-8.13.11+dfsg1/debian/postrm gitlab-8.13.11+dfsg1/debian/postrm
--- gitlab-8.13.11+dfsg1/debian/postrm	2017-04-21 16:02:25.000000000 +0530
+++ gitlab-8.13.11+dfsg1/debian/postrm	2017-04-21 19:30:16.000000000 +0530
@@ -58,9 +58,11 @@
       # Check if we should remove data?
       db_get gitlab/purge_data
       if [ "${RET}" = "true" ]; then
-        if [ -d ${gitlab_data_dir} ]; then
+        if [ -n "${gitlab_data_dir}" ] && [ -d ${gitlab_data_dir} ]; then
           for i in shared public db repositories secrets.yml Gemfile.lock; do
-            if [ -e ${gitlab_data_dir}/$i ]; then rm -rf ${gitlab_data_dir}/$i; fi
+            if [ -e ${gitlab_data_dir}/$i ]; then
+              echo "Removing: ${gitlab_data_dir}/$i"
+              rm -rf ${gitlab_data_dir}/$i; fi
           done
         fi
 	for i in ${gitlab_log_dir} ${gitlab_cache_path} ${gitlab_pid_path} \

Attachment: signature.asc
Description: OpenPGP digital signature


--- End Message ---
--- Begin Message ---
On Thu, 27 Apr 2017 10:28:22 +0530 Pirate Praveen <praveen@debian.org>
wrote:
> Package: release.debian.org
> Severity: normal
> User: release.debian.org@packages.debian.org
> Usertags: unblock
> 
> Please unblock package gitlab
> 
> added a check for gitlab_data_dir not empty in postrm.
> 
> Ask email address for letsencrypt updates to make letsencrypt non
> interactive (letsencrypt used to use ncurses to ask questions and it
> used to work, now it asks in the command line without a way to answer it)
> 
> debdiff attached
> 
> piuparts show an error in installation
> 
> PG::ConnectionBad: could not connect to server: No such file or directory
>   	Is the server running locally and accepting
>   	connections on Unix domain socket "/var/run/postgresql/.s.PGSQL.5432"?
> 
> full log https://piuparts.debian.org/sid/fail/gitlab_8.13.11+dfsg1-3.log
> 
> I was not able to reproduce the issue on a freshly created and uptodate
> sid lxc container. I suspect the issue is with how piuparts handles
> postgres service in their environment.
> 
> [...]

This has been unblocked and migrated already.  Closing accordingly.

Thanks,
~Niels

--- End Message ---

Reply to: