Source: sssd
Version: 1.2.1-4.2
Tags: patch
User: ubuntu-de...@lists.ubuntu.com
Usertags: ubuntu-patch oneiric origin-ubuntu

Dear maintainers,

In bug #634121, I have just submitted a patch to the krb5 package to
transition it for the use of multiarch paths, as described at
<http://wiki.debian.org/Multiarch/Implementation>.  If accepted, this will
change the kerberos plugin path from /usr/lib/krb5/plugins to
/usr/lib/$arch/krb5/plugins, requiring a corresponding update to the sssd
package which ships such a plugin.

The attached patch has been applied in Ubuntu (with a slight difference in
version numbers) to implement this.  The same should be applied in Debian if
and when krb5 transitions for multiarch.

Thanks,
-- 
Steve Langasek                   Give me a lever long enough and a Free OS
Debian Developer                   to set it on, and I can move the world.
Ubuntu Developer                                    http://www.debian.org/
slanga...@ubuntu.com                                     vor...@debian.org
diff -u sssd-1.2.1/debian/sssd.install sssd-1.2.1/debian/sssd.install
--- sssd-1.2.1/debian/sssd.install
+++ sssd-1.2.1/debian/sssd.install
@@ -1,7 +1,7 @@
 usr/lib/sssd/*
-usr/lib/lib*.so.*
+usr/lib/*/lib*.so.*
 usr/lib/ldb/modules/ldb/memberof.so
-usr/lib/krb5/plugins/libkrb5/*
+usr/lib/*/krb5/plugins/libkrb5/*
 usr/share/locale/*/LC_MESSAGES/*
 usr/sbin/sssd
 usr/sbin/sss_useradd
@@ -14,0 +15 @@
+
diff -u sssd-1.2.1/debian/libnss-sss.install sssd-1.2.1/debian/libnss-sss.install
--- sssd-1.2.1/debian/libnss-sss.install
+++ sssd-1.2.1/debian/libnss-sss.install
@@ -1,2 +1,2 @@
-lib/libnss_sss.so.2
+lib/*/libnss_sss.so.2
 usr/share/lintian/overrides/libnss-sss
diff -u sssd-1.2.1/debian/control sssd-1.2.1/debian/control
--- sssd-1.2.1/debian/control
+++ sssd-1.2.1/debian/control
@@ -3,7 +3,8 @@
 Priority: extra
 Maintainer: Petter Reinholdtsen <p...@debian.org>
 Uploaders: Morten Werner Forsbring <wer...@debian.org>
-Build-Depends: cdbs, debhelper (>= 7), dnsutils, dpatch,
+Build-Depends: cdbs (>= 0.4.93), debhelper (>= 8.1.3), 
+    dnsutils, dpatch,
     libpopt-dev, libdbus-1-dev, libldap2-dev, 
     libpam-dev, libnss3-dev, libnspr4-dev, libpcre3-dev, 
     libselinux1-dev, libsasl2-dev,
@@ -20,7 +21,9 @@
 
 Package: sssd
 Architecture: any
-Depends: ${shlibs:Depends}, ${misc:Depends}, python, python-sss
+Depends: ${shlibs:Depends}, ${misc:Depends}, python, python-sss,
+	libkrb5-3 (>= 1.9.1+dfsg-2)
+Pre-Depends: ${misc:Pre-Depends}
 Recommends: ldap-utils, bind9-host
 Suggests: libnss-sss, libpam-sss
 Description: System Security Services Daemon 
@@ -35,7 +38,9 @@
 Package: libnss-sss
 Architecture: any
 Depends: ${shlibs:Depends}, ${misc:Depends}, perl
+Pre-Depends: ${misc:Pre-Depends}
 Recommends: sssd
+Multi-Arch: same
 Description: Nss library for the System Security Services Daemon 
  Provides a set of daemons to manage access to remote directories and
  authentication mechanisms. It provides an NSS and PAM interface toward
@@ -47,8 +52,10 @@
 
 Package: libpam-sss
 Architecture: any
-Depends: ${shlibs:Depends}, ${misc:Depends}, libpam-runtime (>= 1.0.1-6)
+Depends: ${shlibs:Depends}, ${misc:Depends}, libpam-runtime (>= 1.0.1-6),
+	libpam0g (>= 1.1.3-2)
 Recommends: sssd
+Multi-Arch: same
 Description: Pam module for the System Security Services Daemon 
  Provides a set of daemons to manage access to remote directories and
  authentication mechanisms. It provides an NSS and PAM interface toward
diff -u sssd-1.2.1/debian/libpam-sss.install sssd-1.2.1/debian/libpam-sss.install
--- sssd-1.2.1/debian/libpam-sss.install
+++ sssd-1.2.1/debian/libpam-sss.install
@@ -1 +1 @@
-lib/security/pam_sss.so
+lib/*/security/pam_sss.so
diff -u sssd-1.2.1/debian/rules sssd-1.2.1/debian/rules
--- sssd-1.2.1/debian/rules
+++ sssd-1.2.1/debian/rules
@@ -4,19 +4,22 @@
 include /usr/share/cdbs/1/class/autotools.mk
 include /usr/share/cdbs/1/rules/dpatch.mk
 
-DEB_CONFIGURE_EXTRA_FLAGS = --enable-krb5-locator-plugin
+DEB_CONFIGURE_EXTRA_FLAGS = --enable-krb5-locator-plugin \
+	--libdir=\$${prefix}/lib/$(DEB_HOST_MULTIARCH) \
+	--with-ldb-lib-dir=\$${prefix}/lib/ldb/modules/ldb \
+	--with-krb5-plugin-path=\$${libdir}/krb5/plugins/libkrb5
 
 APIDOCDIR = /usr/share/doc/sssd
 
 install/libnss-sss::
-	mkdir -p $(CURDIR)/debian/tmp/lib/
-	mv $(CURDIR)/debian/tmp/usr/lib/libnss_sss.so.2 $(CURDIR)/debian/tmp/lib/libnss_sss.so.2
+	mkdir -p $(CURDIR)/debian/tmp/lib/$(DEB_HOST_MULTIARCH)
+	mv $(CURDIR)/debian/tmp/usr/lib/$(DEB_HOST_MULTIARCH)/libnss_sss.so.2 $(CURDIR)/debian/tmp/lib/$(DEB_HOST_MULTIARCH)/libnss_sss.so.2
 	install -D debian/libnss-sss.overrides $(CURDIR)/debian/tmp/usr/share/lintian/overrides/libnss-sss
 	install -D debian/sssd.overrides $(CURDIR)/debian/tmp/usr/share/lintian/overrides/sssd
 
 install/libpam-sss::
-	mkdir -p $(CURDIR)/debian/tmp/lib/security/
-	mv $(CURDIR)/debian/tmp/usr/lib/security/pam_sss.so $(CURDIR)/debian/tmp/lib/security/pam_sss.so
+	mkdir -p $(CURDIR)/debian/tmp/lib/$(DEB_HOST_MULTIARCH)/security
+	mv $(CURDIR)/debian/tmp/usr/lib/$(DEB_HOST_MULTIARCH)/security/pam_sss.so $(CURDIR)/debian/tmp/lib/$(DEB_HOST_MULTIARCH)/security/pam_sss.so
 	mkdir -p $(CURDIR)/debian/libpam-sss/usr/share/pam-configs
 	install -m644 debian/libpam-sss.pam-auth-update \
 		$(CURDIR)/debian/libpam-sss/usr/share/pam-configs/sss
@@ -35 +38,8 @@
-	rm -f src/config/.files
+	rm -f src/config/.files debian/libnss-sss.links
+
+common-install-arch::
+	set -e; for file in libnss-sss.links; \
+	do \
+		sed -e"s,\$${DEB_HOST_MULTIARCH},${DEB_HOST_MULTIARCH},g" \
+			debian/$${file}.in > debian/$$file; \
+	done
diff -u sssd-1.2.1/debian/changelog sssd-1.2.1/debian/changelog
--- sssd-1.2.1/debian/changelog
+++ sssd-1.2.1/debian/changelog
@@ -1,3 +1,15 @@
+sssd (1.2.1-4.3) UNRELEASED; urgency=low
+
+  * Non-maintainer upload.
+  * Build-depend on multiarch cdbs and debhelper so we can install our krb5
+    plugin to the multiarch path where libkrb5 will look for it; and depend
+    on libkrb5-3 (>= 1.9.1+dfsg-2).
+  * While we're at it, build for full multiarch and declare our nss and pam
+    packages multi-arch: same, with appropriate dependencies on
+    multiarch-support (for nss) and libpam0g (for pam).
+
+ -- Steve Langasek <vor...@debian.org>  Sun, 17 Jul 2011 06:28:59 +0000
+
 sssd (1.2.1-4.2) unstable; urgency=low
 
   * Non-maintainer upload.
diff -u sssd-1.2.1/debian/libnss-sss.overrides sssd-1.2.1/debian/libnss-sss.overrides
--- sssd-1.2.1/debian/libnss-sss.overrides
+++ sssd-1.2.1/debian/libnss-sss.overrides
@@ -3,4 +3,4 @@
-non-dev-pkg-with-shlib-symlink lib/libnss_sss.so.2 lib/libnss_sss.so
-shlib-without-versioned-soname lib/libnss_sss.so.2 libnss_sss.so
-no-symbols-control-file lib/libnss_sss.so.2
-postinst-must-call-ldconfig lib/libnss_sss.so.2
+non-dev-pkg-with-shlib-symlink */libnss_sss.so
+shlib-without-versioned-soname */libnss_sss.so.2 libnss_sss.so
+no-symbols-control-file */libnss_sss.so.2
+postinst-must-call-ldconfig */libnss_sss.so.2
reverted:
--- sssd-1.2.1/debian/libnss-sss.links
+++ sssd-1.2.1.orig/debian/libnss-sss.links
@@ -1 +0,0 @@
-/lib/libnss_sss.so.2 /lib/libnss_sss.so
only in patch2:
unchanged:
--- sssd-1.2.1.orig/debian/libnss-sss.links.in
+++ sssd-1.2.1/debian/libnss-sss.links.in
@@ -0,0 +1 @@
+/lib/${DEB_HOST_MULTIARCH}/libnss_sss.so.2 /lib/${DEB_HOST_MULTIARCH}/libnss_sss.so

Attachment: signature.asc
Description: Digital signature

Reply via email to