[Pkg-sssd-devel] sssd: Changes to 'debian-unstable'

Timo Aaltonen tjaalton-guest at alioth.debian.org
Thu Jun 13 10:53:40 UTC 2013


 debian/changelog                     |    5 -
 debian/control                       |  137 +++++++++++++++++++++++++++++------
 debian/libsss-sudo-dev.install       |    1 
 debian/rules                         |   10 +-
 debian/sssd-common.dirs              |    9 ++
 debian/sssd-common.docs              |    1 
 debian/sssd-common.examples          |    1 
 debian/sssd-common.install           |   23 +++++
 debian/sssd-common.lintian-overrides |    1 
 debian/sssd-common.logrotate         |   11 ++
 debian/sssd-common.manpages          |    1 
 debian/sssd-common.postinst          |   59 +++++++++++++++
 debian/sssd-common.postrm            |   44 +++++++++++
 debian/sssd-common.preinst           |   61 +++++++++++++++
 debian/sssd-common.prerm             |   16 ++++
 debian/sssd-common.sssd.default      |   10 ++
 debian/sssd-common.sssd.init.in      |   86 +++++++++++++++++++++
 debian/sssd-common.sssd.upstart.in   |   28 +++++++
 debian/sssd.default                  |   10 --
 debian/sssd.dirs                     |    9 --
 debian/sssd.docs                     |    1 
 debian/sssd.examples                 |    1 
 debian/sssd.init.in                  |   86 ---------------------
 debian/sssd.install                  |   23 -----
 debian/sssd.lintian-overrides        |    1 
 debian/sssd.logrotate                |   11 --
 debian/sssd.manpages                 |    1 
 debian/sssd.postinst                 |   59 ---------------
 debian/sssd.postrm                   |   44 -----------
 debian/sssd.preinst                  |   61 ---------------
 debian/sssd.prerm                    |   16 ----
 debian/sssd.upstart.in               |   28 -------
 32 files changed, 475 insertions(+), 380 deletions(-)

New commits:
commit ee8b408280d09972eb09031b703ea0be864ebc78
Author: Timo Aaltonen <tjaalton at ubuntu.com>
Date:   Thu Jun 13 13:50:16 2013 +0300

    packaging changes
    
    - drop libsss-sudo-dev packages
    - split authentication providers to separate packages
    - make sssd a metapackage.

diff --git a/debian/changelog b/debian/changelog
index 9902fd3..0cbf97c 100644
--- a/debian/changelog
+++ b/debian/changelog
@@ -35,8 +35,7 @@ sssd (1.10.0~beta2-1) UNRELEASED; urgency=low
   * libnss-sss.postinst: SSSD doesn't handle shadow maps, so don't pretend
     that it would.
   * libsss-sudo*, control: Remove the soname from the library, move .so to
-    the libsss-sudo, Replaces old libsss-sudo-dev. Drop the pkgconfig file
-    from the -dev package.
+    the libsss-sudo, drop -dev package.
   * rules: Pass --datadir, so the path in autogenerated python files is
     correctly substituted. (LP: #1079938)
   * sssd.dirs: Add krb5 include dir.
@@ -48,6 +47,8 @@ sssd (1.10.0~beta2-1) UNRELEASED; urgency=low
     python-libsss-nss-idmap.
   * watch: Updated to work with alpha/beta releases.
   * control: Migrate to libnl-3 now that it's supported.
+  * Split authentication providers to separate packages and make sssd
+    a metapackage.
 
   [ Stéphane Graber ]
   * Add postinst/postrm script for libsss-sudo. Those will add a "sudoers"
diff --git a/debian/control b/debian/control
index 7d6ecdc..6876c18 100644
--- a/debian/control
+++ b/debian/control
@@ -50,34 +50,140 @@ Homepage: https://fedorahosted.org/sssd/
 
 Package: sssd
 Architecture: any
+Depends: ${misc:Depends},
+ sssd-common (= ${binary:Version}),
+ sssd-ad (= ${binary:Version}),
+ sssd-ipa (= ${binary:Version}),
+ sssd-krb5 (= ${binary:Version}),
+ sssd-ldap (= ${binary:Version}),
+ sssd-proxy (= ${binary:Version}),
+ python-sss (= ${binary:Version}),
+Description: System Security Services Daemon -- metapackage
+ Provides a set of daemons to manage access to remote directories and
+ authentication mechanisms. It provides an NSS and PAM interface toward
+ the system and a pluggable backend system to connect to multiple different
+ account sources. It is also the basis to provide client auditing and policy
+ services for projects like FreeIPA.
+ .
+ This package is a metapackage which installs the daemon and existing
+ authentication back ends.
+
+Package: sssd-common
+Architecture: any
 Multi-Arch: foreign
-Depends: ${shlibs:Depends}, ${misc:Depends}, python,
+Depends: ${shlibs:Depends}, ${misc:Depends},
+ python,
  python-sss,
- libipa-hbac0 (= ${binary:Version}),
- libsss-idmap0 (= ${binary:Version}),
 Pre-Depends: ${misc:Pre-Depends}
-Recommends: ldap-utils,
+Recommends:
  bind9-host,
  libnss-sss,
  libpam-sss,
- libsasl2-modules-gssapi-mit | libsasl2-modules-gssapi-heimdal,
- libsasl2-modules-ldap,
+ libsss-sudo,
 Suggests:
  apparmor,
- sssd-tools,
-Description: System Security Services Daemon 
+ sssd-tools
+Breaks: sssd (<< 1.10.0~beta2-1),
+Replaces: sssd (<< 1.10.0~beta2-1),
+Description: System Security Services Daemon -- common files
  Provides a set of daemons to manage access to remote directories and
  authentication mechanisms. It provides an NSS and PAM interface toward
  the system and a pluggable backend system to connect to multiple different
  account sources. It is also the basis to provide client auditing and policy
  services for projects like FreeIPA.
  .
- This package provides the daemon.
+ This package provides the daemon and other common files needed by the
+ authentication back ends.
+
+Package: sssd-ad
+Architecture: any
+Multi-Arch: foreign
+Pre-Depends: ${misc:Pre-Depends}
+Depends: ${shlibs:Depends}, ${misc:Depends},
+ sssd-common (= ${binary:Version}),
+ sssd-krb5-common (= ${binary:Version}),
+ libsss-idmap0 (= ${binary:Version}),
+Breaks: sssd (<< 1.10.0~beta2-1),
+Replaces: sssd (<< 1.10.0~beta2-1),
+Description: System Security Services Daemon -- Active Directory back end
+ Provides the Active Directory back end that the SSSD can utilize to fetch
+ identity data from and authenticate against an Active Directory server.
+
+Package: sssd-ipa
+Architecture: any
+Multi-Arch: foreign
+Pre-Depends: ${misc:Pre-Depends}
+Depends: ${shlibs:Depends}, ${misc:Depends},
+ sssd-common (= ${binary:Version}),
+ sssd-krb5-common (= ${binary:Version}),
+ libipa-hbac0 (= ${binary:Version}),
+ libsss-idmap0 (= ${binary:Version}),
+Breaks: sssd (<< 1.10.0~beta2-1),
+Replaces: sssd (<< 1.10.0~beta2-1),
+Description: System Security Services Daemon -- IPA back end
+ Provides the IPA back end that the SSSD can utilize to fetch identity data
+ from and authenticate against an IPA server.
+
+Package: sssd-krb5
+Architecture: any
+Multi-Arch: foreign
+Pre-Depends: ${misc:Pre-Depends}
+Depends: ${shlibs:Depends}, ${misc:Depends},
+ sssd-common (= ${binary:Version}),
+ sssd-krb5-common (= ${binary:Version}),
+Breaks: sssd (<< 1.10.0~beta2-1),
+Replaces: sssd (<< 1.10.0~beta2-1),
+Description: System Security Services Daemon -- Kerberos back end
+ Provides the Kerberos back end that the SSSD can utilize authenticate
+ against a Kerberos server.
+
+Package: sssd-krb5-common
+Architecture: any
+Multi-Arch: foreign
+Pre-Depends: ${misc:Pre-Depends}
+Depends: ${shlibs:Depends}, ${misc:Depends},
+ sssd-common (= ${binary:Version}),
+Recommends:
+ libsasl2-modules-gssapi-mit | libsasl2-modules-gssapi-heimdal,
+Breaks: sssd (<< 1.10.0~beta2-1),
+Replaces: sssd (<< 1.10.0~beta2-1),
+Description: System Security Services Daemon -- Kerberos helpers
+ Provides helper processes that the LDAP and Kerberos back ends can use for
+ Kerberos user or host authentication.
+
+Package: sssd-ldap
+Architecture: any
+Multi-Arch: foreign
+Pre-Depends: ${misc:Pre-Depends}
+Depends: ${shlibs:Depends}, ${misc:Depends},
+ sssd-common (= ${binary:Version}),
+ sssd-krb5-common (= ${binary:Version}),
+ libsss-idmap0 (= ${binary:Version}),
+Recommends:
+ ldap-utils,
+ libsasl2-modules-ldap,
+Breaks: sssd (<< 1.10.0~beta2-1),
+Replaces: sssd (<< 1.10.0~beta2-1),
+Description: System Security Services Daemon -- LDAP back end
+ Provides the LDAP back end that the SSSD can utilize to fetch identity data
+ from and authenticate against an LDAP server.
+
+Package: sssd-proxy
+Architecture: any
+Multi-Arch: foreign
+Pre-Depends: ${misc:Pre-Depends}
+Depends: ${shlibs:Depends}, ${misc:Depends},
+ sssd-common (= ${binary:Version}),
+Breaks: sssd (<< 1.10.0~beta2-1),
+Replaces: sssd (<< 1.10.0~beta2-1),
+Description: System Security Services Daemon -- proxy back end
+ Provides the proxy back end which can be used to wrap an existing NSS and/or
+ PAM modules to leverage SSSD caching.
 
 Package: sssd-tools
 Architecture: any
 Depends: ${shlibs:Depends}, ${misc:Depends},
- sssd (= ${binary:Version}),
+ sssd-common (= ${binary:Version}),
  python,
 Breaks: sssd (<< 1.8.0~beta3-1)
 Replaces: sssd (<< 1.8.0~beta3-1)
@@ -196,17 +302,6 @@ Description: Communicator library for sudo
  Utility library to allow communication between sudo and SSSD for caching
  sudo rules by SSSD.
 
-Package: libsss-sudo-dev
-Section: libdevel
-Architecture: any
-Depends: ${misc:Depends}, libsss-sudo (= ${binary:Version})
-Description: Communicator library for sudo -- development files
- Utility library to allow communication between sudo and SSSD for caching
- sudo rules by SSSD.
- .
- This package contains the header file to develop programs which will use the
- libsss-sudo library.
-
 Package: python-libipa-hbac
 Section: python
 Architecture: any
diff --git a/debian/libsss-sudo-dev.install b/debian/libsss-sudo-dev.install
deleted file mode 100644
index 9779e8f..0000000
--- a/debian/libsss-sudo-dev.install
+++ /dev/null
@@ -1 +0,0 @@
-usr/include/sss_sudo.h
diff --git a/debian/rules b/debian/rules
index 87e3bb3..8292f0a 100755
--- a/debian/rules
+++ b/debian/rules
@@ -47,9 +47,9 @@ override_dh_install:
 	install -m644 debian/libpam-sss.pam-auth-update-password \
 		$(CURDIR)/debian/libpam-sss/usr/share/pam-configs/sss-password
 	install -m644 -D $(CURDIR)/debian/apparmor-profile \
-		$(CURDIR)/debian/sssd/etc/apparmor.d/usr.sbin.sssd
+		$(CURDIR)/debian/sssd-common/etc/apparmor.d/usr.sbin.sssd
 
-	cat $(CURDIR)/debian/sssd.$(INIT).in > $(CURDIR)/debian/sssd.$(INIT)
+	cat $(CURDIR)/debian/sssd-common.sssd.$(INIT).in > $(CURDIR)/debian/sssd-common.sssd.$(INIT)
 
 	# remove files we don't want to install
 	find $(CURDIR)/debian/tmp/ -name '*.la' -exec rm '{}' ';'
@@ -65,12 +65,12 @@ override_dh_python2:
 	dh_python2 --no-guessing-versions
 
 override_dh_installinit:
-	dh_apparmor -psssd --profile-name=usr.sbin.sssd
-	dh_installinit --error-handler=invoke_failure
+	dh_apparmor -psssd-common --profile-name=usr.sbin.sssd
+	dh_installinit --name sssd --error-handler=invoke_failure
 
 override_dh_auto_clean:
 	dh_auto_clean
-	rm -f $(CURDIR)/debian/sssd.$(INIT)
+	rm -f $(CURDIR)/debian/sssd-common.$(INIT)
 	rm -f $(CURDIR)/po/*.gmo
 	rm -f $(CURDIR)/src/config/*.pyc
 	rm -f $(CURDIR)/po/stamp-po
diff --git a/debian/sssd-common.dirs b/debian/sssd-common.dirs
new file mode 100644
index 0000000..1bb6965
--- /dev/null
+++ b/debian/sssd-common.dirs
@@ -0,0 +1,9 @@
+etc/sssd
+var/lib/sss
+var/lib/sss/db
+var/lib/sss/mc
+var/lib/sss/pipes
+var/lib/sss/pipes/private
+var/lib/sss/pubconf
+var/lib/sss/pubconf/krb5.include.d
+var/log/sssd
diff --git a/debian/sssd-common.docs b/debian/sssd-common.docs
new file mode 100644
index 0000000..216b1c4
--- /dev/null
+++ b/debian/sssd-common.docs
@@ -0,0 +1 @@
+BUILD.txt
diff --git a/debian/sssd-common.examples b/debian/sssd-common.examples
new file mode 100644
index 0000000..5ab6a19
--- /dev/null
+++ b/debian/sssd-common.examples
@@ -0,0 +1 @@
+src/examples/sssd-example.conf
diff --git a/debian/sssd-common.install b/debian/sssd-common.install
new file mode 100644
index 0000000..ce5d92b
--- /dev/null
+++ b/debian/sssd-common.install
@@ -0,0 +1,23 @@
+usr/bin/sss_ssh_authorizedkeys
+usr/bin/sss_ssh_knownhostsproxy
+usr/lib/*/ldb/modules/ldb/memberof.so
+usr/lib/*/krb5/plugins/krb5/*
+usr/lib/*/krb5/plugins/authdata/*
+usr/lib/*/sssd/libsss_child.so
+usr/lib/*/sssd/libsss_crypt.so
+usr/lib/*/sssd/libsss_debug.so
+usr/lib/*/sssd/libsss_ldap_common.so
+usr/lib/*/sssd/libsss_simple.so
+usr/lib/*/sssd/libsss_util.so
+usr/lib/*/sssd/sssd_*
+usr/lib/*/sssd/modules/libsss_autofs.so
+usr/share/locale/*/LC_MESSAGES/*
+usr/share/sssd/*
+usr/sbin/sssd
+usr/share/man/man1/sss_ssh_authorizedkeys.1*
+usr/share/man/man1/sss_ssh_knownhostsproxy.1*
+usr/share/man/man5/sssd.conf.5*
+usr/share/man/man5/sssd-simple.5*
+usr/share/man/man5/sssd-sudo.5*
+usr/share/man/man8/sssd.8*
+usr/share/man/man8/sssd_krb5_locator_plugin.8*
diff --git a/debian/sssd-common.lintian-overrides b/debian/sssd-common.lintian-overrides
new file mode 100644
index 0000000..383f42d
--- /dev/null
+++ b/debian/sssd-common.lintian-overrides
@@ -0,0 +1 @@
+manpage-has-errors-from-man usr/share/man/man5/sssd-ldap.5.*
diff --git a/debian/sssd-common.logrotate b/debian/sssd-common.logrotate
new file mode 100644
index 0000000..f305c87
--- /dev/null
+++ b/debian/sssd-common.logrotate
@@ -0,0 +1,11 @@
+/var/log/sssd/*.log {
+	rotate 4
+	weekly
+	missingok
+	notifempty
+	compress
+	delaycompress
+	postrotate
+		kill -HUP `cat /var/run/sssd.pid` > /dev/null 2>&1 || true
+	endscript
+}
diff --git a/debian/sssd-common.manpages b/debian/sssd-common.manpages
new file mode 100644
index 0000000..8e3f513
--- /dev/null
+++ b/debian/sssd-common.manpages
@@ -0,0 +1 @@
+usr/share/man/man*/*
diff --git a/debian/sssd-common.postinst b/debian/sssd-common.postinst
new file mode 100644
index 0000000..75a7823
--- /dev/null
+++ b/debian/sssd-common.postinst
@@ -0,0 +1,59 @@
+#!/bin/sh
+# postinst script for sssd
+#
+# see: dh_installdeb(1)
+
+set -e
+
+# summary of how this script can be called:
+#        * <postinst> `configure' <most-recently-configured-version>
+#        * <old-postinst> `abort-upgrade' <new version>
+#        * <conflictor's-postinst> `abort-remove' `in-favour' <package>
+#          <new-version>
+#        * <postinst> `abort-remove'
+#        * <deconfigured's-postinst> `abort-deconfigure' `in-favour'
+#          <failed-install-package> <version> `removing'
+#          <conflicting-package> <version>
+# for details, see http://www.debian.org/doc/debian-policy/ or
+# the debian-policy package
+
+case "$1" in
+    configure)
+    # Try to autogenerate a configuration file on package install
+    if [ -z "$2" ] && [ ! -e /etc/sssd/sssd.conf ]; then
+        /usr/share/sssd/generate-config > /etc/sssd/sssd.conf.new
+	if [ ! -s /etc/sssd/sssd.conf.new ] ; then
+	    rm /etc/sssd/sssd.conf.new
+	else
+	    mv /etc/sssd/sssd.conf.new /etc/sssd/sssd.conf
+            chmod 0600 /etc/sssd/sssd.conf
+	fi
+    fi
+    # Fix configuration file on package upgrade
+    if dpkg --compare-versions "$2" lt-nl 1.0.2-0ubuntu1; then
+        /usr/lib/sssd/sssd/upgrade_config.py
+    fi
+    ;;
+
+    abort-upgrade|abort-remove|abort-deconfigure)
+    ;;
+
+    *)
+        echo "postinst called with unknown argument \`$1'" >&2
+        exit 1
+    ;;
+esac
+
+invoke_failure() {
+    # invoke-rc.d failed, likely because of a missing sssd.conf
+    if [ ! -s /etc/sssd/sssd.conf ]; then
+        echo "... because /etc/sssd/sssd.conf is not available yet"
+    fi
+}
+
+# dh_installdeb will replace this with shell code automatically
+# generated by other debhelper scripts.
+
+#DEBHELPER#
+
+exit 0
diff --git a/debian/sssd-common.postrm b/debian/sssd-common.postrm
new file mode 100644
index 0000000..2d2b00e
--- /dev/null
+++ b/debian/sssd-common.postrm
@@ -0,0 +1,44 @@
+#!/bin/sh
+# postrm script for sssd
+#
+# see: dh_installdeb(1)
+
+set -e
+
+# summary of how this script can be called:
+#        * <postrm> `remove'
+#        * <postrm> `purge'
+#        * <old-postrm> `upgrade' <new-version>
+#        * <new-postrm> `failed-upgrade' <old-version>
+#        * <new-postrm> `abort-install'
+#        * <new-postrm> `abort-install' <old-version>
+#        * <new-postrm> `abort-upgrade' <old-version>
+#        * <disappearer's-postrm> `disappear' <overwriter>
+#          <overwriter-version>
+# for details, see http://www.debian.org/doc/debian-policy/ or
+# the debian-policy package
+
+
+case "$1" in
+    purge)
+        rm -f /etc/sssd/sssd.conf
+	if [ -d /etc/sssd ]; then
+		rmdir --ignore-fail-on-non-empty /etc/sssd/
+	fi
+	rm -rf /var/log/sssd/
+    ;;
+    remove|upgrade|failed-upgrade|abort-install|abort-upgrade|disappear)
+    ;;
+
+    *)
+        echo "postrm called with unknown argument \`$1'" >&2
+        exit 1
+    ;;
+esac
+
+# dh_installdeb will replace this with shell code automatically
+# generated by other debhelper scripts.
+
+#DEBHELPER#
+
+exit 0
diff --git a/debian/sssd-common.preinst b/debian/sssd-common.preinst
new file mode 100755
index 0000000..08f369e
--- /dev/null
+++ b/debian/sssd-common.preinst
@@ -0,0 +1,61 @@
+#!/bin/sh
+
+set -e
+
+# Remove a no-longer used conffile
+# Copied from http://wiki.debian.org/DpkgConffileHandling
+rm_conffile() {
+    local PKGNAME="$1"
+    local CONFFILE="$2"
+
+    [ -e "$CONFFILE" ] || return 0
+
+    local md5sum="$(md5sum $CONFFILE | sed -e 's/ .*//')"
+    local old_md5sum="$(dpkg-query -W -f='${Conffiles}' $PKGNAME | \
+            sed -n -e "\' $CONFFILE ' { s/ obsolete$//; s/.* //; p }")"
+    if [ "$md5sum" != "$old_md5sum" ]; then
+        echo "Obsolete conffile $CONFFILE has been modified by you."
+        echo "Saving as $CONFFILE.dpkg-bak ..."
+        mv -f "$CONFFILE" "$CONFFILE".dpkg-bak
+    else
+        echo "Removing obsolete conffile $CONFFILE ..."
+        mv -f "$CONFFILE" "$CONFFILE".dpkg-del
+    fi
+}
+
+APP_PROFILE="usr.sbin.sssd"
+APP_CONFFILE="/etc/apparmor.d/$APP_PROFILE"
+APP_COMPLAIN="/etc/apparmor.d/force-complain/$APP_PROFILE"
+APP_DISABLE="/etc/apparmor.d/disable/$APP_PROFILE"
+
+inst_complain_profile() {
+    # Create a symlink to the yet-to-be-unpacked profile
+    mkdir -p `dirname $APP_COMPLAIN` 2>/dev/null || true
+    ln -sf $APP_CONFFILE $APP_COMPLAIN
+}
+
+case "$1" in
+install)
+    # Force the AppArmor profile to complain mode on install
+    inst_complain_profile
+    ;;
+upgrade)
+    if dpkg --compare-versions "$2" le "1.0.5-1"; then
+        rm_conffile sssd "/etc/sssd/sssd.api.conf"
+        rm_conffile sssd "/etc/sssd/sssd.api.d/sssd-proxy.conf"
+        rm_conffile sssd "/etc/sssd/sssd.api.d/sssd-simple.conf"
+        rm_conffile sssd "/etc/sssd/sssd.api.d/sssd-ipa.conf"
+        rm_conffile sssd "/etc/sssd/sssd.api.d/sssd-local.conf"
+        rm_conffile sssd "/etc/sssd/sssd.api.d/sssd-krb5.conf"
+        rm_conffile sssd "/etc/sssd/sssd.api.d/sssd-ldap.conf"
+    fi
+    if dpkg --compare-versions "$2" lt "1.8.4-2"; then
+	    inst_complain_profile
+        if [ -e "$APP_DISABLE" ]; then
+            rm -f "$APP_DISABLE"
+        fi
+    fi
+    ;;
+esac
+
+#DEBHELPER#
diff --git a/debian/sssd-common.prerm b/debian/sssd-common.prerm
new file mode 100644
index 0000000..f277ac1
--- /dev/null
+++ b/debian/sssd-common.prerm
@@ -0,0 +1,16 @@
+#! /bin/sh -e
+
+invoke_failure() {
+    # invoke-rc.d failed
+    return
+}
+
+if [ "$1" = "purge" ]; then
+    APP_PROFILE="usr.sbin.sssd"
+    rm -f /etc/apparmor.d/force-complain/$APP_PROFILE >/dev/null 2>&1 || true
+    rm -f /etc/apparmor.d/disable/$APP_PROFILE >/dev/null 2>&1 || true
+    rmdir /etc/apparmor.d/disable >/dev/null 2>&1 || true
+fi
+
+#DEBHELPER#
+
diff --git a/debian/sssd-common.sssd.default b/debian/sssd-common.sssd.default
new file mode 100644
index 0000000..fed8a35
--- /dev/null
+++ b/debian/sssd-common.sssd.default
@@ -0,0 +1,10 @@
+# Defaults for sssd initscript
+# sourced by /etc/init.d/sssd
+# installed at /etc/default/sssd by the maintainer scripts
+
+#
+# This is a POSIX shell fragment
+#
+
+# Additional options that are passed to the Daemon.
+DAEMON_OPTS="-D -f"
diff --git a/debian/sssd-common.sssd.init.in b/debian/sssd-common.sssd.init.in
new file mode 100644
index 0000000..390a6e2
--- /dev/null
+++ b/debian/sssd-common.sssd.init.in
@@ -0,0 +1,86 @@
+#!/bin/sh
+### BEGIN INIT INFO
+# Provides:          sssd
+# Required-Start:    $remote_fs $syslog
+# Required-Stop:     $remote_fs $syslog
+# Should-Start:      $named
+# Default-Start:     2 3 4 5
+# Default-Stop:      0 1 6
+# Short-Description: System Security Services Daemon
+# Description:       Provides a set of daemons to manage access to
+#                    remote directories and authentication
+#                    mechanisms. It provides an NSS and PAM interface
+#                    toward the system and a pluggable backend system
+#                    to connect to multiple different account sources.
+### END INIT INFO
+# start on filesystem
+# stop on runlevel [06]
+
+DESCRIPTION="System Security Services Daemon"
+PATH=/bin:/usr/bin:/sbin:/usr/sbin
+NAME=sssd
+DAEMON_OPTS=""
+DAEMON=/usr/sbin/$NAME
+PIDFILE=/var/run/$NAME.pid
+
+# Load the VERBOSE setting and other rcS variables
+. /lib/init/vars.sh
+
+# Define LSB log_* functions.
+# Depend on lsb-base (>= 3.2-14) to ensure that this file is present
+# and status_of_proc is working.
+. /lib/lsb/init-functions
+
+if [ -f /etc/default/sssd ] ; then
+    . /etc/default/sssd
+fi
+
+initdmain() {
+    case "$1" in
+        start)
+            [ "$VERBOSE" != no ] && log_daemon_msg "Starting $DESCRIPTION" "$NAME"
+            start_daemon -p $PIDFILE $DAEMON $DAEMON_OPTS
+            RC=$?
+            case "$RC" in
+                0)
+                    [ "$VERBOSE" != no ] && log_end_msg $RC
+                    ;;
+                *)
+                # Report error also when VERBOSE=no
+                    log_daemon_msg "Starting $DESCRIPTION" "$NAME"
+                    log_end_msg $RC
+                    ;;
+            esac
+            ;;
+        stop)
+            [ "$VERBOSE" != no ] && log_daemon_msg "Stopping $DESCRIPTION" "$NAME"
+            killproc -p $PIDFILE $DAEMON
+            RC=$?
+            case "$RC" in
+                0)
+                    [ "$VERBOSE" != no ] && log_end_msg $RC
+                    ;;
+                *)
+                # Report error also when VERBOSE=no
+                    log_daemon_msg "Stopping $DESCRIPTION" "$NAME"
+                    log_end_msg $RC
+                    ;;
+            esac
+            ;;
+        force-reload|restart)
+            $0 stop
+            $0 start
+            ;;
+        status)
+            status_of_proc -p $PIDFILE $DAEMON $NAME && exit 0 || exit $?
+            ;;
+        *)
+            echo "Usage: /etc/init.d/$NAME {start|stop|restart|force-reload|status}"
+            exit 1
+            ;;
+    esac
+}
+
+initdmain $@
+
+exit 0
diff --git a/debian/sssd-common.sssd.upstart.in b/debian/sssd-common.sssd.upstart.in
new file mode 100644
index 0000000..160589f
--- /dev/null
+++ b/debian/sssd-common.sssd.upstart.in
@@ -0,0 +1,28 @@
+# sssd - System Security Services Daemon
+#
+# Provides a set of daemons to manage access to remote directories and
+# authentication mechanisms. It provides an NSS and PAM interface toward
+# the system and a pluggable backend system to connect to multiple different
+# account sources.
+
+description	"System Security Services Daemon"
+
+start on (filesystem and net-device-up)
+stop on runlevel [06]
+
+expect fork
+respawn
+
+env DEFAULTFILE=/etc/default/sssd
+
+pre-start script
+	test -f /etc/sssd/sssd.conf || { stop; exit 0; }
+	/lib/init/apparmor-profile-load usr.sbin.sssd
+end script
+
+script
+	if [ -f "$DEFAULTFILE" ]; then
+	. "$DEFAULTFILE"
+	fi
+	exec sssd $DAEMON_OPTS
+end script
diff --git a/debian/sssd.default b/debian/sssd.default
deleted file mode 100644
index fed8a35..0000000
--- a/debian/sssd.default
+++ /dev/null
@@ -1,10 +0,0 @@
-# Defaults for sssd initscript
-# sourced by /etc/init.d/sssd
-# installed at /etc/default/sssd by the maintainer scripts
-
-#
-# This is a POSIX shell fragment
-#
-
-# Additional options that are passed to the Daemon.
-DAEMON_OPTS="-D -f"
diff --git a/debian/sssd.dirs b/debian/sssd.dirs
deleted file mode 100644
index 1bb6965..0000000
--- a/debian/sssd.dirs
+++ /dev/null
@@ -1,9 +0,0 @@
-etc/sssd
-var/lib/sss
-var/lib/sss/db
-var/lib/sss/mc
-var/lib/sss/pipes
-var/lib/sss/pipes/private
-var/lib/sss/pubconf
-var/lib/sss/pubconf/krb5.include.d
-var/log/sssd
diff --git a/debian/sssd.docs b/debian/sssd.docs
deleted file mode 100644
index 216b1c4..0000000
--- a/debian/sssd.docs
+++ /dev/null
@@ -1 +0,0 @@
-BUILD.txt
diff --git a/debian/sssd.examples b/debian/sssd.examples
deleted file mode 100644
index 5ab6a19..0000000
--- a/debian/sssd.examples
+++ /dev/null
@@ -1 +0,0 @@
-src/examples/sssd-example.conf
diff --git a/debian/sssd.init.in b/debian/sssd.init.in
deleted file mode 100644
index 390a6e2..0000000
--- a/debian/sssd.init.in
+++ /dev/null
@@ -1,86 +0,0 @@
-#!/bin/sh
-### BEGIN INIT INFO
-# Provides:          sssd
-# Required-Start:    $remote_fs $syslog
-# Required-Stop:     $remote_fs $syslog
-# Should-Start:      $named
-# Default-Start:     2 3 4 5
-# Default-Stop:      0 1 6
-# Short-Description: System Security Services Daemon
-# Description:       Provides a set of daemons to manage access to
-#                    remote directories and authentication
-#                    mechanisms. It provides an NSS and PAM interface
-#                    toward the system and a pluggable backend system
-#                    to connect to multiple different account sources.
-### END INIT INFO
-# start on filesystem
-# stop on runlevel [06]
-
-DESCRIPTION="System Security Services Daemon"
-PATH=/bin:/usr/bin:/sbin:/usr/sbin
-NAME=sssd
-DAEMON_OPTS=""
-DAEMON=/usr/sbin/$NAME
-PIDFILE=/var/run/$NAME.pid
-
-# Load the VERBOSE setting and other rcS variables
-. /lib/init/vars.sh
-
-# Define LSB log_* functions.
-# Depend on lsb-base (>= 3.2-14) to ensure that this file is present
-# and status_of_proc is working.
-. /lib/lsb/init-functions
-
-if [ -f /etc/default/sssd ] ; then
-    . /etc/default/sssd
-fi
-
-initdmain() {
-    case "$1" in
-        start)
-            [ "$VERBOSE" != no ] && log_daemon_msg "Starting $DESCRIPTION" "$NAME"
-            start_daemon -p $PIDFILE $DAEMON $DAEMON_OPTS
-            RC=$?
-            case "$RC" in
-                0)
-                    [ "$VERBOSE" != no ] && log_end_msg $RC
-                    ;;
-                *)
-                # Report error also when VERBOSE=no
-                    log_daemon_msg "Starting $DESCRIPTION" "$NAME"
-                    log_end_msg $RC
-                    ;;
-            esac
-            ;;
-        stop)
-            [ "$VERBOSE" != no ] && log_daemon_msg "Stopping $DESCRIPTION" "$NAME"
-            killproc -p $PIDFILE $DAEMON
-            RC=$?
-            case "$RC" in
-                0)
-                    [ "$VERBOSE" != no ] && log_end_msg $RC
-                    ;;
-                *)
-                # Report error also when VERBOSE=no
-                    log_daemon_msg "Stopping $DESCRIPTION" "$NAME"
-                    log_end_msg $RC
-                    ;;
-            esac
-            ;;
-        force-reload|restart)
-            $0 stop
-            $0 start
-            ;;
-        status)
-            status_of_proc -p $PIDFILE $DAEMON $NAME && exit 0 || exit $?
-            ;;
-        *)
-            echo "Usage: /etc/init.d/$NAME {start|stop|restart|force-reload|status}"
-            exit 1
-            ;;
-    esac
-}
-
-initdmain $@
-
-exit 0
diff --git a/debian/sssd.install b/debian/sssd.install
deleted file mode 100644
index 54a50b9..0000000
--- a/debian/sssd.install
+++ /dev/null
@@ -1,23 +0,0 @@
-usr/bin/sss_ssh_authorizedkeys
-usr/bin/sss_ssh_knownhostsproxy
-usr/lib/*/ldb/modules/ldb/memberof.so
-usr/lib/*/krb5/plugins/krb5/*
-usr/lib/*/krb5/plugins/authdata/*
-usr/lib/*/sssd/lib*.so*
-usr/lib/*/sssd/*_child
-usr/lib/*/sssd/sssd_*
-usr/lib/*/sssd/modules/libsss_autofs.so
-usr/share/locale/*/LC_MESSAGES/*
-usr/share/sssd/*
-usr/sbin/sssd
-usr/share/man/man1/sss_ssh_authorizedkeys.1*
-usr/share/man/man1/sss_ssh_knownhostsproxy.1*
-usr/share/man/man5/sssd.conf.5*
-usr/share/man/man5/sssd-ad.5*
-usr/share/man/man5/sssd-ipa.5*
-usr/share/man/man5/sssd-krb5.5*
-usr/share/man/man5/sssd-ldap.5*
-usr/share/man/man5/sssd-simple.5*
-usr/share/man/man5/sssd-sudo.5*
-usr/share/man/man8/sssd.8*
-usr/share/man/man8/sssd_krb5_locator_plugin.8*
diff --git a/debian/sssd.lintian-overrides b/debian/sssd.lintian-overrides
deleted file mode 100644
index 383f42d..0000000
--- a/debian/sssd.lintian-overrides
+++ /dev/null
@@ -1 +0,0 @@
-manpage-has-errors-from-man usr/share/man/man5/sssd-ldap.5.*
diff --git a/debian/sssd.logrotate b/debian/sssd.logrotate
deleted file mode 100644
index f305c87..0000000
--- a/debian/sssd.logrotate
+++ /dev/null
@@ -1,11 +0,0 @@
-/var/log/sssd/*.log {
-	rotate 4
-	weekly
-	missingok
-	notifempty
-	compress
-	delaycompress
-	postrotate
-		kill -HUP `cat /var/run/sssd.pid` > /dev/null 2>&1 || true
-	endscript
-}
diff --git a/debian/sssd.manpages b/debian/sssd.manpages
deleted file mode 100644
index 8e3f513..0000000
--- a/debian/sssd.manpages
+++ /dev/null
@@ -1 +0,0 @@
-usr/share/man/man*/*
diff --git a/debian/sssd.postinst b/debian/sssd.postinst
deleted file mode 100644
index 75a7823..0000000
--- a/debian/sssd.postinst
+++ /dev/null
@@ -1,59 +0,0 @@
-#!/bin/sh
-# postinst script for sssd
-#
-# see: dh_installdeb(1)
-
-set -e
-
-# summary of how this script can be called:
-#        * <postinst> `configure' <most-recently-configured-version>
-#        * <old-postinst> `abort-upgrade' <new version>
-#        * <conflictor's-postinst> `abort-remove' `in-favour' <package>
-#          <new-version>
-#        * <postinst> `abort-remove'
-#        * <deconfigured's-postinst> `abort-deconfigure' `in-favour'
-#          <failed-install-package> <version> `removing'
-#          <conflicting-package> <version>
-# for details, see http://www.debian.org/doc/debian-policy/ or
-# the debian-policy package
-
-case "$1" in
-    configure)
-    # Try to autogenerate a configuration file on package install
-    if [ -z "$2" ] && [ ! -e /etc/sssd/sssd.conf ]; then
-        /usr/share/sssd/generate-config > /etc/sssd/sssd.conf.new
-	if [ ! -s /etc/sssd/sssd.conf.new ] ; then
-	    rm /etc/sssd/sssd.conf.new
-	else
-	    mv /etc/sssd/sssd.conf.new /etc/sssd/sssd.conf
-            chmod 0600 /etc/sssd/sssd.conf
-	fi
-    fi
-    # Fix configuration file on package upgrade
-    if dpkg --compare-versions "$2" lt-nl 1.0.2-0ubuntu1; then
-        /usr/lib/sssd/sssd/upgrade_config.py
-    fi
-    ;;
-
-    abort-upgrade|abort-remove|abort-deconfigure)
-    ;;
-
-    *)
-        echo "postinst called with unknown argument \`$1'" >&2
-        exit 1
-    ;;
-esac
-
-invoke_failure() {
-    # invoke-rc.d failed, likely because of a missing sssd.conf
-    if [ ! -s /etc/sssd/sssd.conf ]; then
-        echo "... because /etc/sssd/sssd.conf is not available yet"
-    fi
-}
-
-# dh_installdeb will replace this with shell code automatically
-# generated by other debhelper scripts.
-
-#DEBHELPER#
-
-exit 0
diff --git a/debian/sssd.postrm b/debian/sssd.postrm
deleted file mode 100644
index 2d2b00e..0000000
--- a/debian/sssd.postrm
+++ /dev/null
@@ -1,44 +0,0 @@
-#!/bin/sh
-# postrm script for sssd
-#
-# see: dh_installdeb(1)
-
-set -e
-
-# summary of how this script can be called:
-#        * <postrm> `remove'
-#        * <postrm> `purge'
-#        * <old-postrm> `upgrade' <new-version>
-#        * <new-postrm> `failed-upgrade' <old-version>
-#        * <new-postrm> `abort-install'
-#        * <new-postrm> `abort-install' <old-version>
-#        * <new-postrm> `abort-upgrade' <old-version>
-#        * <disappearer's-postrm> `disappear' <overwriter>
-#          <overwriter-version>



More information about the Pkg-sssd-devel mailing list