[Debian-iot-maintainers] Bug#1062345: iddawc: NMU diff for 64-bit time_t transition

Lukas Märdian slyon at debian.org
Wed Feb 28 10:43:24 GMT 2024


Dear maintainer,

Please find attached a final version of this patch for the time_t
transition.  This patch is being uploaded to unstable.

Note that this adds a versioned build-dependency on dpkg-dev, to guard
against accidental backports with a wrong ABI.

Thanks!


-- System Information:
Debian Release: trixie/sid
  APT prefers unstable
  APT policy: (500, 'unstable')
Architecture: amd64 (x86_64)

Kernel: Linux 6.5.0-21-generic (SMP w/4 CPU threads; PREEMPT)
Kernel taint flags: TAINT_PROPRIETARY_MODULE, TAINT_OOT_MODULE
Locale: LANG=en_US.UTF-8, LC_CTYPE=en_US.UTF-8 (charmap=UTF-8), LANGUAGE not set
Shell: /bin/sh linked to /usr/bin/dash
Init: systemd (via /run/systemd/system)
-------------- next part --------------
diff -Nru iddawc-1.1.9+ds/debian/changelog iddawc-1.1.9+ds/debian/changelog
--- iddawc-1.1.9+ds/debian/changelog	2023-11-18 15:37:28.000000000 +0000
+++ iddawc-1.1.9+ds/debian/changelog	2024-02-28 10:43:10.000000000 +0000
@@ -1,3 +1,10 @@
+iddawc (1.1.9+ds-1.1) unstable; urgency=medium
+
+  * Non-maintainer upload.
+  * Rename libraries for 64-bit time_t transition.  Closes: #1062345
+
+ -- Lukas M?rdian <slyon at debian.org>  Wed, 28 Feb 2024 10:43:10 +0000
+
 iddawc (1.1.9+ds-1) unstable; urgency=medium
 
   * New upstream release
diff -Nru iddawc-1.1.9+ds/debian/control iddawc-1.1.9+ds/debian/control
--- iddawc-1.1.9+ds/debian/control	2023-11-16 01:09:43.000000000 +0000
+++ iddawc-1.1.9+ds/debian/control	2024-02-28 10:43:10.000000000 +0000
@@ -3,7 +3,7 @@
 Priority: optional
 Maintainer: Debian IoT Maintainers <debian-iot-maintainers at lists.alioth.debian.org>
 Uploaders: Nicolas Mora <babelouest at debian.org>
-Build-Depends: debhelper-compat (= 13)
+Build-Depends: dpkg-dev (>= 1.22.5), debhelper-compat (= 13)
              , liborcania-dev
              , libyder-dev
              , libulfius-dev
@@ -27,13 +27,14 @@
 Vcs-Git: https://salsa.debian.org/debian-iot-team/oauth2/iddawc.git
 Rules-Requires-Root: no
 
-Package: libiddawc1.1
+Package: libiddawc1.1t64
+Provides: ${t64:Provides}
 Section: libs
 Architecture: any
 Multi-Arch: same
 Depends: ${shlibs:Depends}, ${misc:Depends}
-Breaks: libiddawc0.9 (<< 0.9.8-2)
-Replaces: libiddawc0.9 (<< 0.9.8-2)
+Breaks: libiddawc1.1 (<< ${source:Version}), libiddawc0.9 (<< 0.9.8-2)
+Replaces: libiddawc1.1, libiddawc0.9 (<< 0.9.8-2)
 Description: OAuth2 and OIDC client library
  Handles the OAuth2 and OpenID Connect authentication process flow from the
  client side.
@@ -46,7 +47,7 @@
 Section: libdevel
 Architecture: any
 Multi-Arch: same
-Depends: libiddawc1.1 (= ${binary:Version}), ${misc:Depends}
+Depends: libiddawc1.1t64 (= ${binary:Version}), ${misc:Depends}
        , liborcania-dev
        , libyder-dev
        , libulfius-dev
@@ -68,7 +69,7 @@
 Architecture: any
 Depends: ${shlibs:Depends}
        , ${misc:Depends}
-       , libiddawc1.1 (= ${binary:Version})
+       , libiddawc1.1t64 (= ${binary:Version})
        , fonts-fork-awesome
        , libjs-jquery
        , libjs-bootstrap4
diff -Nru iddawc-1.1.9+ds/debian/libiddawc1.1.install iddawc-1.1.9+ds/debian/libiddawc1.1.install
--- iddawc-1.1.9+ds/debian/libiddawc1.1.install	2022-08-23 13:22:19.000000000 +0000
+++ iddawc-1.1.9+ds/debian/libiddawc1.1.install	1970-01-01 00:00:00.000000000 +0000
@@ -1 +0,0 @@
-usr/lib/*/lib*.so.*
diff -Nru iddawc-1.1.9+ds/debian/libiddawc1.1.symbols iddawc-1.1.9+ds/debian/libiddawc1.1.symbols
--- iddawc-1.1.9+ds/debian/libiddawc1.1.symbols	2022-08-23 13:22:19.000000000 +0000
+++ iddawc-1.1.9+ds/debian/libiddawc1.1.symbols	1970-01-01 00:00:00.000000000 +0000
@@ -1,65 +0,0 @@
-# SymbolsHelper-Confirmed: 0.9.8 amd64
-libiddawc.so.1.1 libiddawc1.1 #MINVER#
-* Build-Depends-Package: libiddawc-dev
- i_add_claim_request at Base 1.1
- i_build_auth_url_get at Base 1.1
- i_build_end_session_url at Base 1.1
- i_clean_session at Base 1.1
- i_close_session at Base 1.1
- i_delete_registration_client at Base 1.1
- i_export_session_json_t at Base 1.1
- i_export_session_str at Base 1.1
- i_free at Base 1.1
- i_generate_client_assertion at Base 1.1
- i_generate_dpop_token at Base 1.1
- i_get_additional_parameter at Base 1.1
- i_get_additional_response at Base 1.1
- i_get_client_jwks at Base 1.1
- i_get_int_parameter at Base 1.1
- i_get_openid_config at Base 1.1
- i_get_registration_client at Base 1.1
- i_get_response_type at Base 1.1
- i_get_result at Base 1.1
- i_get_rich_authorization_request_json_t at Base 1.1
- i_get_rich_authorization_request_str at Base 1.1
- i_get_server_configuration at Base 1.1
- i_get_server_jwks at Base 1.1
- i_get_str_parameter at Base 1.1
- i_get_token_introspection at Base 1.1
- i_get_userinfo at Base 1.1
- i_get_userinfo_custom at Base 1.1
- i_global_close at Base 1.1
- i_global_init at Base 1.1
- i_import_session_from_registration at Base 1.1
- i_import_session_json_t at Base 1.1
- i_import_session_str at Base 1.1
- i_init_session at Base 1.1
- i_manage_registration_client at Base 1.1
- i_parse_redirect_to at Base 1.1
- i_parse_token_response at Base 1.1
- i_perform_resource_service_request at Base 1.1
- i_register_client at Base 1.1
- i_remove_claim_request at Base 1.1
- i_remove_rich_authorization_request at Base 1.1
- i_revoke_token at Base 1.1
- i_run_auth_request at Base 1.1
- i_run_ciba_request at Base 1.1
- i_run_device_auth_request at Base 1.1
- i_run_par_request at Base 1.1
- i_run_token_request at Base 1.1
- i_set_additional_parameter at Base 1.1
- i_set_additional_response at Base 1.1
- i_set_client_jwks at Base 1.1
- i_set_int_parameter at Base 1.1
- i_set_parameter_list at Base 1.1
- i_set_response_type at Base 1.1
- i_set_rich_authorization_request_json_t at Base 1.1
- i_set_rich_authorization_request_str at Base 1.1
- i_set_server_configuration at Base 1.1
- i_set_server_jwks at Base 1.1
- i_set_result at Base 1.1
- i_set_str_parameter at Base 1.1
- i_verify_dpop_proof at Base 1.1
- i_verify_end_session_backchannel_token at Base 1.1
- i_verify_id_token at Base 1.1
- i_verify_jwt_access_token at Base 1.1
diff -Nru iddawc-1.1.9+ds/debian/libiddawc1.1t64.install iddawc-1.1.9+ds/debian/libiddawc1.1t64.install
--- iddawc-1.1.9+ds/debian/libiddawc1.1t64.install	1970-01-01 00:00:00.000000000 +0000
+++ iddawc-1.1.9+ds/debian/libiddawc1.1t64.install	2022-08-23 13:22:19.000000000 +0000
@@ -0,0 +1 @@
+usr/lib/*/lib*.so.*
diff -Nru iddawc-1.1.9+ds/debian/libiddawc1.1t64.lintian-overrides iddawc-1.1.9+ds/debian/libiddawc1.1t64.lintian-overrides
--- iddawc-1.1.9+ds/debian/libiddawc1.1t64.lintian-overrides	1970-01-01 00:00:00.000000000 +0000
+++ iddawc-1.1.9+ds/debian/libiddawc1.1t64.lintian-overrides	2024-02-28 10:43:00.000000000 +0000
@@ -0,0 +1 @@
+libiddawc1.1t64: package-name-doesnt-match-sonames libiddawc1.1
diff -Nru iddawc-1.1.9+ds/debian/libiddawc1.1t64.symbols iddawc-1.1.9+ds/debian/libiddawc1.1t64.symbols
--- iddawc-1.1.9+ds/debian/libiddawc1.1t64.symbols	1970-01-01 00:00:00.000000000 +0000
+++ iddawc-1.1.9+ds/debian/libiddawc1.1t64.symbols	2024-02-28 10:43:00.000000000 +0000
@@ -0,0 +1,65 @@
+# SymbolsHelper-Confirmed: 0.9.8 amd64
+libiddawc.so.1.1 libiddawc1.1t64 #MINVER#
+* Build-Depends-Package: libiddawc-dev
+ i_add_claim_request at Base 1.1
+ i_build_auth_url_get at Base 1.1
+ i_build_end_session_url at Base 1.1
+ i_clean_session at Base 1.1
+ i_close_session at Base 1.1
+ i_delete_registration_client at Base 1.1
+ i_export_session_json_t at Base 1.1
+ i_export_session_str at Base 1.1
+ i_free at Base 1.1
+ i_generate_client_assertion at Base 1.1
+ i_generate_dpop_token at Base 1.1
+ i_get_additional_parameter at Base 1.1
+ i_get_additional_response at Base 1.1
+ i_get_client_jwks at Base 1.1
+ i_get_int_parameter at Base 1.1
+ i_get_openid_config at Base 1.1
+ i_get_registration_client at Base 1.1
+ i_get_response_type at Base 1.1
+ i_get_result at Base 1.1
+ i_get_rich_authorization_request_json_t at Base 1.1
+ i_get_rich_authorization_request_str at Base 1.1
+ i_get_server_configuration at Base 1.1
+ i_get_server_jwks at Base 1.1
+ i_get_str_parameter at Base 1.1
+ i_get_token_introspection at Base 1.1
+ i_get_userinfo at Base 1.1
+ i_get_userinfo_custom at Base 1.1
+ i_global_close at Base 1.1
+ i_global_init at Base 1.1
+ i_import_session_from_registration at Base 1.1
+ i_import_session_json_t at Base 1.1
+ i_import_session_str at Base 1.1
+ i_init_session at Base 1.1
+ i_manage_registration_client at Base 1.1
+ i_parse_redirect_to at Base 1.1
+ i_parse_token_response at Base 1.1
+ i_perform_resource_service_request at Base 1.1
+ i_register_client at Base 1.1
+ i_remove_claim_request at Base 1.1
+ i_remove_rich_authorization_request at Base 1.1
+ i_revoke_token at Base 1.1
+ i_run_auth_request at Base 1.1
+ i_run_ciba_request at Base 1.1
+ i_run_device_auth_request at Base 1.1
+ i_run_par_request at Base 1.1
+ i_run_token_request at Base 1.1
+ i_set_additional_parameter at Base 1.1
+ i_set_additional_response at Base 1.1
+ i_set_client_jwks at Base 1.1
+ i_set_int_parameter at Base 1.1
+ i_set_parameter_list at Base 1.1
+ i_set_response_type at Base 1.1
+ i_set_rich_authorization_request_json_t at Base 1.1
+ i_set_rich_authorization_request_str at Base 1.1
+ i_set_server_configuration at Base 1.1
+ i_set_server_jwks at Base 1.1
+ i_set_result at Base 1.1
+ i_set_str_parameter at Base 1.1
+ i_verify_dpop_proof at Base 1.1
+ i_verify_end_session_backchannel_token at Base 1.1
+ i_verify_id_token at Base 1.1
+ i_verify_jwt_access_token at Base 1.1


More information about the Debian-iot-maintainers mailing list