[Pkg-sssd-devel] sssd: Changes to 'ubuntu'

Timo Aaltonen tjaalton-guest at alioth.debian.org
Fri May 11 22:57:51 UTC 2012


 debian/changelog    |    2 +-
 debian/sssd.preinst |    2 +-
 2 files changed, 2 insertions(+), 2 deletions(-)

New commits:
commit d1438e74fe93f063e05a09ffe7550e40ccd0eae4
Author: Timo Aaltonen <Timo Aaltonen tjaalton at cc.hut.fi>
Date:   Sat May 12 01:57:37 2012 +0300

    drop the mention of precise in the diff

diff --git a/debian/changelog b/debian/changelog
index 0a4626b..889ffb8 100644
--- a/debian/changelog
+++ b/debian/changelog
@@ -2,7 +2,7 @@ sssd (1.8.3-0ubuntu1) UNRELEASED; urgency=low
 
   * Merge from Debian git, remaining changes:
     - control, rules: Drop libsemanage-dev from build-depends, it's not
-      in main and will not be for precise. Configure --with-semanage=no.
+      in main. Configure --with-semanage=no.
 
  -- Timo Aaltonen <tjaalton at ubuntu.com>  Wed, 11 Apr 2012 11:48:56 +0300
 

commit 2834d3aac6fc75152d8b252d9ca601ad354c792b
Author: Timo Aaltonen <Timo Aaltonen tjaalton at cc.hut.fi>
Date:   Tue May 8 18:03:24 2012 +0300

    sssd.preinst: bump the version check for apparmor profile disabling

diff --git a/debian/sssd.preinst b/debian/sssd.preinst
index b56b578..3e3281a 100755
--- a/debian/sssd.preinst
+++ b/debian/sssd.preinst
@@ -48,7 +48,7 @@ upgrade)
         rm_conffile sssd "/etc/sssd/sssd.api.d/sssd-krb5.conf"
         rm_conffile sssd "/etc/sssd/sssd.api.d/sssd-ldap.conf"
     fi
-    if dpkg --compare-versions "$2" lt "1.8.2-1"; then
+    if dpkg --compare-versions "$2" lt "1.8.3-1"; then
         disable_profile
     fi
     ;;



More information about the Pkg-sssd-devel mailing list