Source: iddawc
Version: 1.1.9+ds-1
Severity: serious
Tags: patch pending
Justification: library ABI skew on upgrade
User: debian-...@lists.debian.org
Usertags: time-t

Dear maintainer,

As part of the 64-bit time_t transition required to support 32-bit
architectures in 2038 and beyond
(https://wiki.debian.org/ReleaseGoals/64bit-time), we have identified
iddawc as a source package shipping runtime libraries whose ABI
either is affected by the change in size of time_t, or could not be
analyzed via abi-compliance-checker (and therefore to be on the safe
side we assume is affected).

To ensure that inconsistent combinations of libraries with their
reverse-dependencies are never installed together, it is necessary to
have a library transition, which is most easily done by renaming the
runtime library package.

Since turning on 64-bit time_t is being handled centrally through a change
to the default dpkg-buildflags (https://bugs.debian.org/1037136), it is
important that libraries affected by this ABI change all be uploaded close
together in time.  Therefore I have prepared a 0-day NMU for iddawc
which will initially be uploaded to experimental if possible, then to
unstable after packages have cleared binary NEW.

Please find the patch for this NMU attached.

If you have any concerns about this patch, please reach out ASAP.  Although
this package will be uploaded to experimental immediately, there will be a
period of several days before we begin uploads to unstable; so if information
becomes available that your package should not be included in the transition,
there is time for us to amend the planned uploads.



-- System Information:
Debian Release: trixie/sid
  APT prefers unstable
  APT policy: (500, 'unstable'), (1, 'experimental')
Architecture: amd64 (x86_64)

Kernel: Linux 6.5.0-15-generic (SMP w/8 CPU threads; PREEMPT)
Kernel taint flags: TAINT_OOT_MODULE
Locale: LANG=C, LC_CTYPE=C.UTF-8 (charmap=UTF-8), LANGUAGE not set
Shell: /bin/sh linked to /usr/bin/dash
Init: unable to detect
diff -Nru iddawc-1.1.9+ds/debian/changelog iddawc-1.1.9+ds/debian/changelog
--- iddawc-1.1.9+ds/debian/changelog    2023-11-18 15:37:28.000000000 +0000
+++ iddawc-1.1.9+ds/debian/changelog    2024-02-01 06:00:19.000000000 +0000
@@ -1,3 +1,10 @@
+iddawc (1.1.9+ds-1.1) experimental; urgency=medium
+
+  * Non-maintainer upload.
+  * Rename libraries for 64-bit time_t transition.
+
+ -- Graham Inggs <gin...@debian.org>  Thu, 01 Feb 2024 06:00:19 +0000
+
 iddawc (1.1.9+ds-1) unstable; urgency=medium
 
   * New upstream release
diff -Nru iddawc-1.1.9+ds/debian/control iddawc-1.1.9+ds/debian/control
--- iddawc-1.1.9+ds/debian/control      2023-11-16 01:09:43.000000000 +0000
+++ iddawc-1.1.9+ds/debian/control      2024-02-01 06:00:19.000000000 +0000
@@ -27,13 +27,14 @@
 Vcs-Git: https://salsa.debian.org/debian-iot-team/oauth2/iddawc.git
 Rules-Requires-Root: no
 
-Package: libiddawc1.1
+Package: libiddawc1.1t64
+Provides: ${t64:Provides}
 Section: libs
 Architecture: any
 Multi-Arch: same
 Depends: ${shlibs:Depends}, ${misc:Depends}
-Breaks: libiddawc0.9 (<< 0.9.8-2)
-Replaces: libiddawc0.9 (<< 0.9.8-2)
+Breaks: libiddawc1.1 (<< ${source:Version}), libiddawc0.9 (<< 0.9.8-2)
+Replaces: libiddawc1.1, libiddawc0.9 (<< 0.9.8-2)
 Description: OAuth2 and OIDC client library
  Handles the OAuth2 and OpenID Connect authentication process flow from the
  client side.
@@ -46,7 +47,7 @@
 Section: libdevel
 Architecture: any
 Multi-Arch: same
-Depends: libiddawc1.1 (= ${binary:Version}), ${misc:Depends}
+Depends: libiddawc1.1t64 (= ${binary:Version}), ${misc:Depends}
        , liborcania-dev
        , libyder-dev
        , libulfius-dev
@@ -68,7 +69,7 @@
 Architecture: any
 Depends: ${shlibs:Depends}
        , ${misc:Depends}
-       , libiddawc1.1 (= ${binary:Version})
+       , libiddawc1.1t64 (= ${binary:Version})
        , fonts-fork-awesome
        , libjs-jquery
        , libjs-bootstrap4
diff -Nru iddawc-1.1.9+ds/debian/libiddawc1.1.install 
iddawc-1.1.9+ds/debian/libiddawc1.1.install
--- iddawc-1.1.9+ds/debian/libiddawc1.1.install 2022-08-23 13:22:19.000000000 
+0000
+++ iddawc-1.1.9+ds/debian/libiddawc1.1.install 1970-01-01 00:00:00.000000000 
+0000
@@ -1 +0,0 @@
-usr/lib/*/lib*.so.*
diff -Nru iddawc-1.1.9+ds/debian/libiddawc1.1.symbols 
iddawc-1.1.9+ds/debian/libiddawc1.1.symbols
--- iddawc-1.1.9+ds/debian/libiddawc1.1.symbols 2022-08-23 13:22:19.000000000 
+0000
+++ iddawc-1.1.9+ds/debian/libiddawc1.1.symbols 1970-01-01 00:00:00.000000000 
+0000
@@ -1,65 +0,0 @@
-# SymbolsHelper-Confirmed: 0.9.8 amd64
-libiddawc.so.1.1 libiddawc1.1 #MINVER#
-* Build-Depends-Package: libiddawc-dev
- i_add_claim_request@Base 1.1
- i_build_auth_url_get@Base 1.1
- i_build_end_session_url@Base 1.1
- i_clean_session@Base 1.1
- i_close_session@Base 1.1
- i_delete_registration_client@Base 1.1
- i_export_session_json_t@Base 1.1
- i_export_session_str@Base 1.1
- i_free@Base 1.1
- i_generate_client_assertion@Base 1.1
- i_generate_dpop_token@Base 1.1
- i_get_additional_parameter@Base 1.1
- i_get_additional_response@Base 1.1
- i_get_client_jwks@Base 1.1
- i_get_int_parameter@Base 1.1
- i_get_openid_config@Base 1.1
- i_get_registration_client@Base 1.1
- i_get_response_type@Base 1.1
- i_get_result@Base 1.1
- i_get_rich_authorization_request_json_t@Base 1.1
- i_get_rich_authorization_request_str@Base 1.1
- i_get_server_configuration@Base 1.1
- i_get_server_jwks@Base 1.1
- i_get_str_parameter@Base 1.1
- i_get_token_introspection@Base 1.1
- i_get_userinfo@Base 1.1
- i_get_userinfo_custom@Base 1.1
- i_global_close@Base 1.1
- i_global_init@Base 1.1
- i_import_session_from_registration@Base 1.1
- i_import_session_json_t@Base 1.1
- i_import_session_str@Base 1.1
- i_init_session@Base 1.1
- i_manage_registration_client@Base 1.1
- i_parse_redirect_to@Base 1.1
- i_parse_token_response@Base 1.1
- i_perform_resource_service_request@Base 1.1
- i_register_client@Base 1.1
- i_remove_claim_request@Base 1.1
- i_remove_rich_authorization_request@Base 1.1
- i_revoke_token@Base 1.1
- i_run_auth_request@Base 1.1
- i_run_ciba_request@Base 1.1
- i_run_device_auth_request@Base 1.1
- i_run_par_request@Base 1.1
- i_run_token_request@Base 1.1
- i_set_additional_parameter@Base 1.1
- i_set_additional_response@Base 1.1
- i_set_client_jwks@Base 1.1
- i_set_int_parameter@Base 1.1
- i_set_parameter_list@Base 1.1
- i_set_response_type@Base 1.1
- i_set_rich_authorization_request_json_t@Base 1.1
- i_set_rich_authorization_request_str@Base 1.1
- i_set_server_configuration@Base 1.1
- i_set_server_jwks@Base 1.1
- i_set_result@Base 1.1
- i_set_str_parameter@Base 1.1
- i_verify_dpop_proof@Base 1.1
- i_verify_end_session_backchannel_token@Base 1.1
- i_verify_id_token@Base 1.1
- i_verify_jwt_access_token@Base 1.1
diff -Nru iddawc-1.1.9+ds/debian/libiddawc1.1t64.install 
iddawc-1.1.9+ds/debian/libiddawc1.1t64.install
--- iddawc-1.1.9+ds/debian/libiddawc1.1t64.install      1970-01-01 
00:00:00.000000000 +0000
+++ iddawc-1.1.9+ds/debian/libiddawc1.1t64.install      2022-08-23 
13:22:19.000000000 +0000
@@ -0,0 +1 @@
+usr/lib/*/lib*.so.*
diff -Nru iddawc-1.1.9+ds/debian/libiddawc1.1t64.lintian-overrides 
iddawc-1.1.9+ds/debian/libiddawc1.1t64.lintian-overrides
--- iddawc-1.1.9+ds/debian/libiddawc1.1t64.lintian-overrides    1970-01-01 
00:00:00.000000000 +0000
+++ iddawc-1.1.9+ds/debian/libiddawc1.1t64.lintian-overrides    2024-02-01 
06:00:19.000000000 +0000
@@ -0,0 +1 @@
+libiddawc1.1t64: package-name-doesnt-match-sonames libiddawc1.1
diff -Nru iddawc-1.1.9+ds/debian/libiddawc1.1t64.symbols 
iddawc-1.1.9+ds/debian/libiddawc1.1t64.symbols
--- iddawc-1.1.9+ds/debian/libiddawc1.1t64.symbols      1970-01-01 
00:00:00.000000000 +0000
+++ iddawc-1.1.9+ds/debian/libiddawc1.1t64.symbols      2024-02-01 
06:00:19.000000000 +0000
@@ -0,0 +1,65 @@
+# SymbolsHelper-Confirmed: 0.9.8 amd64
+libiddawc.so.1.1 libiddawc1.1t64 #MINVER#
+* Build-Depends-Package: libiddawc-dev
+ i_add_claim_request@Base 1.1
+ i_build_auth_url_get@Base 1.1
+ i_build_end_session_url@Base 1.1
+ i_clean_session@Base 1.1
+ i_close_session@Base 1.1
+ i_delete_registration_client@Base 1.1
+ i_export_session_json_t@Base 1.1
+ i_export_session_str@Base 1.1
+ i_free@Base 1.1
+ i_generate_client_assertion@Base 1.1
+ i_generate_dpop_token@Base 1.1
+ i_get_additional_parameter@Base 1.1
+ i_get_additional_response@Base 1.1
+ i_get_client_jwks@Base 1.1
+ i_get_int_parameter@Base 1.1
+ i_get_openid_config@Base 1.1
+ i_get_registration_client@Base 1.1
+ i_get_response_type@Base 1.1
+ i_get_result@Base 1.1
+ i_get_rich_authorization_request_json_t@Base 1.1
+ i_get_rich_authorization_request_str@Base 1.1
+ i_get_server_configuration@Base 1.1
+ i_get_server_jwks@Base 1.1
+ i_get_str_parameter@Base 1.1
+ i_get_token_introspection@Base 1.1
+ i_get_userinfo@Base 1.1
+ i_get_userinfo_custom@Base 1.1
+ i_global_close@Base 1.1
+ i_global_init@Base 1.1
+ i_import_session_from_registration@Base 1.1
+ i_import_session_json_t@Base 1.1
+ i_import_session_str@Base 1.1
+ i_init_session@Base 1.1
+ i_manage_registration_client@Base 1.1
+ i_parse_redirect_to@Base 1.1
+ i_parse_token_response@Base 1.1
+ i_perform_resource_service_request@Base 1.1
+ i_register_client@Base 1.1
+ i_remove_claim_request@Base 1.1
+ i_remove_rich_authorization_request@Base 1.1
+ i_revoke_token@Base 1.1
+ i_run_auth_request@Base 1.1
+ i_run_ciba_request@Base 1.1
+ i_run_device_auth_request@Base 1.1
+ i_run_par_request@Base 1.1
+ i_run_token_request@Base 1.1
+ i_set_additional_parameter@Base 1.1
+ i_set_additional_response@Base 1.1
+ i_set_client_jwks@Base 1.1
+ i_set_int_parameter@Base 1.1
+ i_set_parameter_list@Base 1.1
+ i_set_response_type@Base 1.1
+ i_set_rich_authorization_request_json_t@Base 1.1
+ i_set_rich_authorization_request_str@Base 1.1
+ i_set_server_configuration@Base 1.1
+ i_set_server_jwks@Base 1.1
+ i_set_result@Base 1.1
+ i_set_str_parameter@Base 1.1
+ i_verify_dpop_proof@Base 1.1
+ i_verify_end_session_backchannel_token@Base 1.1
+ i_verify_id_token@Base 1.1
+ i_verify_jwt_access_token@Base 1.1

Reply via email to