Skip to content
New issue

Have a question about this project? Sign up for a free GitHub account to open an issue and contact its maintainers and the community.

By clicking “Sign up for GitHub”, you agree to our terms of service and privacy statement. We’ll occasionally send you account related emails.

Already on GitHub? Sign in to your account

Bump com.unboundid:unboundid-ldapsdk from 6.0.11 to 7.0.0 #39499

Merged
merged 1 commit into from
Mar 16, 2024

Conversation

dependabot[bot]
Copy link
Contributor

@dependabot dependabot bot commented on behalf of github Mar 15, 2024

Bumps com.unboundid:unboundid-ldapsdk from 6.0.11 to 7.0.0.

Release notes

Sourced from com.unboundid:unboundid-ldapsdk's releases.

UnboundID LDAP SDK for Java 7.0.0

We have just released version 7.0.0 of the UnboundID LDAP SDK for Java. It is available for download from GitHub and SourceForge, and it is available in the Maven Central Repository. You can find the release notes for this release (and all previous versions) at https://docs.ldap.com/ldap-sdk/docs/release-notes.html, but here’s a summary of the changes:

  • The LDAP SDK now requires Java 8 or later. Java 7 is no longer supported.

  • We improved the behavior of LDAP connection pools when they are configured to invoke a health check when checking out a connection from the pool. Previously, if a connection was found to be invalid during checkout, the LDAP SDK would create a new connection to replace it, but would continue iterating through other connections in the pool trying to find an existing valid connection. It will now return the newly created connection immediately without checking other existing connections, which can substantially reduce the time to check out a connection in a scenario where many connections have been invalidated (e.g., by a server shutdown).

  • We added a new compare-ldap-schemas command-line tool that can be used to identify differences between the schemas of two LDAP servers.

  • We improved the behavior that the LDAP SDK uses when authenticating with the GSSAPI SASL mechanism. Previously, if you didn’t explicitly provide a JAAS configuration file to use for the attempt, the LDAP SDK would create a new one for each bind attempt. This would create a lot of temporary files that would need to be cleaned up when the JVM exited, and they might not get cleaned up properly if they JVM exits abnormally (e.g., it’s killed or if the JVM crashes). It would also require a small amount of additional memory for each bind attempt, since it has to remember another file to be deleted. Now, the LDAP SDK will be able to reuse the same generated configuration file for all GSSAPI bind requests that use the same JAAS settings, which will slightly improve performance, reduce memory usage, and reduce disk space consumption.

  • We added experimental client-side support for the relax rules support as defined in draft-zeilenga-ldap-relax-03. This draft doesn’t specify an OID for the control, but at least a couple of servers (OpenLDAP and ForgeRock OpenDJ) have implemented support for the control with an OID of 1.3.6.1.4.1.4203.666.5.12, so the LDAP SDK uses that OID for the control.

  • We added client-side support for a number of proprietary controls used by the ForgeRock OpenDJ directory server. These include:

    • A transaction ID request control, which can be included in an operation request to provide a transaction ID that will appear in the access log message for that operation.
    • A replication repair request control, which can be included in a write request to indicate that the associated change should not be replicated.
    • Change sequence number request and response controls, which can be used with a write operation to obtain the replication CSN that the server assigned to that operation.
    • Affinity request control, which can be included in related requests sent through an LDAP proxy server to consistently route them to the same LDAP server instance.
  • We added connection pool health checks for use in conjunction with the Ping Identity Directory Server, including:

    • One that will attempt to determine whether there are any active alerts in the server that cause it to consider itself to be either degraded or unavailable.
    • One that will assess the replication backlog and can consider a server unavailable if it has too many outstanding changes, or if the oldest outstanding change was originally processed too long ago.
    • One that will attempt to determine whether the server is in lockdown mode.
  • We updated the CryptoHelper class to add convenience methods for generating SHA-256, SHA-384, and SHA-512 digests from byte arrays, strings, and files. There are also generic versions of these methods that can be used with user-specified digest algorithms.

  • We added methods for normalizing JSON values and JSON object filters. This can help make it possible to compare two JSON object filters to determine whether two JSON object filters are equivalent.

  • We updated the BouncyCastleFIPSHelper class to add a constant with the name of a system property that can be used to enable support for the MD5 digest algorithm, which may be needed if you’re using the 1.0.2.4 or later version of the bc-fips jar file and need to use the MD5 message digest for some reason.

  • We updated the documentation to include new and updated versions of a number of LDAP-related Internet Drafts, including:

Changelog

Sourced from com.unboundid:unboundid-ldapsdk's changelog.

          <div align="right">

${TARGET="offline"} LDAP SDK Home Page ${TARGET="offline"} Product Information

          <h2>Release Notes</h2>
      &lt;h3&gt;Version 7.0.1&lt;/h3&gt;
  &amp;lt;p&amp;gt;
    The following changes were made between the 7.0.0 and 7.0.1 releases:
  &amp;lt;/p&amp;gt;

  &amp;lt;ul&amp;gt;
    &amp;lt;li&amp;gt;
      Added a new LDAP connection pool health check that can be used to replace
      connections that have remained idle for longer than a specified length of time.
      This is primarily useful in cases where the associated directory servers (or
      intermediate networking equipment) may terminate connections that have remained
      idle for too long.  Note that in connection pools that may contain connections
      across multiple servers, you should probably set a maximum connection age for the
      pool rather than using this health check, as this will better allow the pool to
      return to a balanced state more quickly after a failure has caused connections to
      migrate away from one or more servers.  Also note that health checks that attempt
      to actually communicate with the associated server over LDAP may be preferred
      over this health check because not only will they do a better job of ensuring
      that connections are actually usable, but the communication that they perform
      will also prevent the connections from being seen as idle.
      &amp;lt;br&amp;gt;&amp;lt;br&amp;gt;
    &amp;lt;/li&amp;gt;
  &amp;lt;/ul&amp;gt;

  &amp;lt;p&amp;gt;&amp;lt;/p&amp;gt;



  &amp;lt;h3&amp;gt;Version 7.0.0&amp;lt;/h3&amp;gt;

  &amp;lt;p&amp;gt;
    The following changes were made between the 6.0.11 and 7.0.0 releases:
  &amp;lt;/p&amp;gt;

  &amp;lt;ul&amp;gt;
    &amp;lt;li&amp;gt;
      Updated the LDAP SDK to require Java SE 8 or later.  As of the 7.0.0 release,
      Java 7 is no longer supported.
      &amp;lt;br&amp;gt;&amp;lt;br&amp;gt;
    &amp;lt;/li&amp;gt;

... (truncated)

Commits
  • 323ff4f Add JSON-related normalization methods
  • 05ca9f5 Documentation updates for LDAP-related specs
  • 2b2d1dc Add an OID for a new alert type
  • d09a561 Add a property for enabling MD5 in BC FIPS mode
  • 98ce42f Add a replication backlog health check
  • faeb1a7 Update the replica monitor entry
  • 8dfccb7 Add a lockdown mode health check
  • 0f1893c Add an active alerts health check
  • 08d3cb2 Update to getting pooled conn on HC failure
  • 62aa718 Add a compare-ldap-schemas tool
  • Additional commits viewable in compare view

Dependabot compatibility score

You can trigger a rebase of this PR by commenting @dependabot rebase.


Dependabot commands and options

You can trigger Dependabot actions by commenting on this PR:

  • @dependabot rebase will rebase this PR
  • @dependabot recreate will recreate this PR, overwriting any edits that have been made to it
  • @dependabot merge will merge this PR after your CI passes on it
  • @dependabot squash and merge will squash and merge this PR after your CI passes on it
  • @dependabot cancel merge will cancel a previously requested merge and block automerging
  • @dependabot reopen will reopen this PR if it is closed
  • @dependabot close will close this PR and stop Dependabot recreating it. You can achieve the same result by closing it manually
  • @dependabot show <dependency name> ignore conditions will show all of the ignore conditions of the specified dependency
  • @dependabot ignore this major version will close this PR and stop Dependabot creating any more for this major version (unless you reopen the PR or upgrade to it yourself)
  • @dependabot ignore this minor version will close this PR and stop Dependabot creating any more for this minor version (unless you reopen the PR or upgrade to it yourself)
  • @dependabot ignore this dependency will close this PR and stop Dependabot creating any more for this dependency (unless you reopen the PR or upgrade to it yourself)

Bumps [com.unboundid:unboundid-ldapsdk](https://github.com/pingidentity/ldapsdk) from 6.0.11 to 7.0.0.
- [Release notes](https://github.com/pingidentity/ldapsdk/releases)
- [Changelog](https://github.com/pingidentity/ldapsdk/blob/master/docs/release-notes.html)
- [Commits](pingidentity/ldapsdk@6.0.11...7.0.0)

---
updated-dependencies:
- dependency-name: com.unboundid:unboundid-ldapsdk
  dependency-type: direct:production
  update-type: version-update:semver-major
...

Signed-off-by: dependabot[bot] <support@github.com>
@dependabot dependabot bot added the area/dependencies Pull requests that update a dependency file label Mar 15, 2024
@quarkus-bot quarkus-bot bot added the area/securepipeline issues related to ensure Quarkus can be used in a secure pipeline setups like FIPS or similar label Mar 15, 2024
@quarkus-bot
Copy link

quarkus-bot bot commented Mar 15, 2024

/cc @Karm (securepipeline), @jerboaa (securepipeline)

@quarkus-bot
Copy link

quarkus-bot bot commented Mar 16, 2024

Status for workflow Quarkus CI

This is the status report for running Quarkus CI on commit 33724b5.

✅ The latest workflow run for the pull request has completed successfully.

It should be safe to merge provided you have a look at the other checks in the summary.

@gsmet gsmet merged commit 5cb3dfb into main Mar 16, 2024
49 checks passed
@quarkus-bot quarkus-bot bot added this to the 3.10 - main milestone Mar 16, 2024
@dependabot dependabot bot deleted the dependabot/maven/com.unboundid-unboundid-ldapsdk-7.0.0 branch March 16, 2024 15:35
Sign up for free to join this conversation on GitHub. Already have an account? Sign in to comment
Labels
area/dependencies Pull requests that update a dependency file area/securepipeline issues related to ensure Quarkus can be used in a secure pipeline setups like FIPS or similar kind/component-upgrade
Projects
None yet
Development

Successfully merging this pull request may close these issues.

1 participant