[Pkg-sssd-devel] sssd: Changes to 'debian-unstable'

Timo Aaltonen tjaalton-guest at alioth.debian.org
Mon Jul 1 11:19:25 UTC 2013


 debian/changelog                |    8 +++++---
 debian/control                  |    3 ++-
 debian/sssd-common.dirs         |    1 -
 debian/sssd-common.install      |    7 ++++++-
 debian/sssd-krb5-common.install |    1 +
 5 files changed, 14 insertions(+), 6 deletions(-)

New commits:
commit 18b7ea80a89a4323fb9a1a26a963cf36645411c0
Author: Timo Aaltonen <tjaalton at ubuntu.com>
Date:   Mon Jul 1 14:12:19 2013 +0300

    release to unstable

diff --git a/debian/changelog b/debian/changelog
index 94ff083..a17d10d 100644
--- a/debian/changelog
+++ b/debian/changelog
@@ -1,4 +1,4 @@
-sssd (1.10.0-1) UNRELEASED; urgency=low
+sssd (1.10.0-1) unstable; urgency=low
 
   [ Timo Aaltonen ]
   * New upstream release (Closes: #693054, #705357, #711101)

commit 8114da633caa3fbee16709c91e91c44ee49d2c2a
Author: Timo Aaltonen <tjaalton at ubuntu.com>
Date:   Mon Jul 1 13:34:23 2013 +0300

    control: Add libpam-pwquality (>= 1.2.2-1) to libpam-sss depends, which makes the password stack work in all cases. (LP: #1159983)

diff --git a/debian/changelog b/debian/changelog
index 694d659..94ff083 100644
--- a/debian/changelog
+++ b/debian/changelog
@@ -50,6 +50,8 @@ sssd (1.10.0-1) UNRELEASED; urgency=low
     migrate from previous setup which installed it as disabled.
     (Closes: #676140)
   * control: Bump policy to 3.9.4, no changes.
+  * control: Add libpam-pwquality (>= 1.2.2-1) to libpam-sss depends, which
+    makes the password stack work in all cases. (LP: #1159983)
 
   [ Stéphane Graber ]
   * Add postinst/postrm script for libsss-sudo. Those will add a "sudoers"
diff --git a/debian/control b/debian/control
index 59cbfb3..58eb14a 100644
--- a/debian/control
+++ b/debian/control
@@ -215,7 +215,8 @@ Description: Nss library for the System Security Services Daemon
 
 Package: libpam-sss
 Architecture: any
-Depends: ${shlibs:Depends}, ${misc:Depends}, libpam-runtime (>= 1.0.1-6)
+Depends: ${shlibs:Depends}, ${misc:Depends}, libpam-runtime (>= 1.0.1-6),
+ libpam-pwquality (>= 1.2.2-1),
 Recommends: sssd
 Multi-Arch: same
 Breaks: sssd (<< 1.8.0~beta3-1)

commit 5c987a31db73e368ef1656a9fb5476bf5a88081e
Author: Timo Aaltonen <tjaalton at ubuntu.com>
Date:   Mon Jul 1 12:56:32 2013 +0300

    move sssd_pac and krb5.include.d to sssd-krb5-common

diff --git a/debian/changelog b/debian/changelog
index 99eff7d..694d659 100644
--- a/debian/changelog
+++ b/debian/changelog
@@ -16,7 +16,7 @@ sssd (1.10.0-1) UNRELEASED; urgency=low
     1.16.1~.
   * rules: Install the apparmor profile with -m644.
   * python-sss: Add pysss_murmur.so.
-  * rules, control, sssd-common.install: PAC responder support.
+  * rules, control, sssd-krb5-common.install: PAC responder support.
     - Add libndr-dev, libndr-standard-dev, libsamba-util-dev, samba4-dev,
       libdcerpc-dev to build-depends
     - Add -I/usr/include/samba-4.0 to CFLAGS
@@ -36,7 +36,7 @@ sssd (1.10.0-1) UNRELEASED; urgency=low
     the libsss-sudo, drop -dev package.
   * rules: Pass --datadir, so the path in autogenerated python files is
     correctly substituted. (LP: #1079938)
-  * sssd-common.dirs: Add krb5 include dir.
+  * sssd-krb5-common.dirs: Add krb5 include dir.
   * fix-cve-2013-0219*.diff, -0220.diff: Dropped, included upstream.
   * libsss-sudo.postrm: Run ldconfig on remove/purge.
   * apparmor-profile: Fix the profile to use the multiarch path for it's
diff --git a/debian/sssd-common.dirs b/debian/sssd-common.dirs
index 1bb6965..cf6b3f9 100644
--- a/debian/sssd-common.dirs
+++ b/debian/sssd-common.dirs
@@ -5,5 +5,4 @@ var/lib/sss/mc
 var/lib/sss/pipes
 var/lib/sss/pipes/private
 var/lib/sss/pubconf
-var/lib/sss/pubconf/krb5.include.d
 var/log/sssd
diff --git a/debian/sssd-common.install b/debian/sssd-common.install
index ce5d92b..a030c8d 100644
--- a/debian/sssd-common.install
+++ b/debian/sssd-common.install
@@ -9,7 +9,12 @@ usr/lib/*/sssd/libsss_debug.so
 usr/lib/*/sssd/libsss_ldap_common.so
 usr/lib/*/sssd/libsss_simple.so
 usr/lib/*/sssd/libsss_util.so
-usr/lib/*/sssd/sssd_*
+usr/lib/*/sssd/sssd_autofs
+usr/lib/*/sssd/sssd_be
+usr/lib/*/sssd/sssd_nss
+usr/lib/*/sssd/sssd_pam
+usr/lib/*/sssd/sssd_sudo
+usr/lib/*/sssd/sssd_ssh
 usr/lib/*/sssd/modules/libsss_autofs.so
 usr/share/locale/*/LC_MESSAGES/*
 usr/share/sssd/*
diff --git a/debian/sssd-krb5-common.install b/debian/sssd-krb5-common.install
index 5d93b09..4a7049b 100644
--- a/debian/sssd-krb5-common.install
+++ b/debian/sssd-krb5-common.install
@@ -1,3 +1,4 @@
 usr/lib/*/sssd/libsss_krb5_common.so
 usr/lib/*/sssd/ldap_child
 usr/lib/*/sssd/krb5_child
+usr/lib/*/sssd/sssd_pac



More information about the Pkg-sssd-devel mailing list