diff -u sssd-1.13.4/debian/changelog sssd-1.13.4/debian/changelog --- sssd-1.13.4/debian/changelog +++ sssd-1.13.4/debian/changelog @@ -1,3 +1,10 @@ +sssd (1.13.4-1ubuntu1.12) xenial; urgency=medium + + * d/p/add-back-pidfile.patch: Re-add PIDFILE entry to + /lib/systemd/system/sssd.service (LP: #1777860) + + -- Karl Stenerud Wed, 31 Oct 2018 15:41:19 +0100 + sssd (1.13.4-1ubuntu1.11) xenial; urgency=medium * d/p/fix-ad-passwd-renewal-fd-leak.diff: Fix fd leak triggered by the AD diff -u sssd-1.13.4/debian/patches/series sssd-1.13.4/debian/patches/series --- sssd-1.13.4/debian/patches/series +++ sssd-1.13.4/debian/patches/series @@ -9,0 +10 @@ +add-back-pidfile.patch only in patch2: unchanged: --- sssd-1.13.4.orig/debian/patches/add-back-pidfile.patch +++ sssd-1.13.4/debian/patches/add-back-pidfile.patch @@ -0,0 +1,26 @@ +Description: SYSTEMD: Clean pid file in corner cases + . + SSSD can cleanup pid file in case of standard stopping of daemon. + It's done in function monitor_cleanup. However monitor does not have a + change to cleanup file in case of OOM or sending SIGKILL to monitor. + . + Even though PIDFile is not necessary for services with Type notify + we should let systemd to clean this file in unexpected situations. +Origin: upstream, https://pagure.io/SSSD/sssd/c/0d34f9df39978a2a2a6fea02b5e2f8db0ce48228 +Bug: https://pagure.io/SSSD/sssd/issue/3528 +Bug-Ubuntu: https://bugs.launchpad.net/ubuntu/xenial/+source/sssd/+bug/1777860 +Last-Update: 2018-10-31 +--- +This patch header follows DEP-3: http://dep.debian.net/deps/dep3/ +diff --git a/src/sysv/systemd/sssd.service.in b/src/sysv/systemd/sssd.service.in +index 62fdbd5d..e97f15a6 100644 +--- a/src/sysv/systemd/sssd.service.in ++++ b/src/sysv/systemd/sssd.service.in +@@ -8,6 +8,7 @@ Wants=nss-user-lookup.target + ExecStart=@sbindir@/sssd -i -f + Type=notify + NotifyAccess=main ++PIDFile=@localstatedir@/run/sssd.pid + + [Install] + WantedBy=multi-user.target