[Pkg-sssd-devel] sssd: Changes to 'master'

Timo Aaltonen tjaalton at moszumanska.debian.org
Tue Oct 13 14:02:56 UTC 2015


 debian/apparmor-profile          |    2 +-
 debian/changelog                 |    8 ++++++++
 debian/sssd-krb5-common.postinst |    4 ++--
 debian/sssd-proxy.postinst       |    4 ++--
 4 files changed, 13 insertions(+), 5 deletions(-)

New commits:
commit b0edb12feedbd05cb1baa9caba3a1eaaa7be9793
Author: Timo Aaltonen <tjaalton at debian.org>
Date:   Tue Oct 13 17:01:28 2015 +0300

    releasing package sssd version 1.13.1-2

diff --git a/debian/changelog b/debian/changelog
index e6fab55..b7f5acc 100644
--- a/debian/changelog
+++ b/debian/changelog
@@ -1,10 +1,10 @@
-sssd (1.13.1-2) UNRELEASED; urgency=medium
+sssd (1.13.1-2) unstable; urgency=medium
 
   * apparmor: Fix access to krb5.include.d. (LP: #1489378)
   * {krb5-common,proxy}.postinst: Chmod the correct files. (Closes:
     #801537, #801538)
 
- -- Timo Aaltonen <tjaalton at debian.org>  Tue, 06 Oct 2015 01:04:18 +0300
+ -- Timo Aaltonen <tjaalton at debian.org>  Tue, 13 Oct 2015 16:55:47 +0300
 
 sssd (1.13.1-1) unstable; urgency=medium
 

commit 221d728134cb4dca57110e87de03b8e00b3044b1
Author: Timo Aaltonen <tjaalton at debian.org>
Date:   Tue Oct 13 16:54:11 2015 +0300

    {krb5-common,proxy}.postinst: Chmod the correct files. (Closes: #801537, #801538)

diff --git a/debian/changelog b/debian/changelog
index 79f26a5..e6fab55 100644
--- a/debian/changelog
+++ b/debian/changelog
@@ -1,6 +1,8 @@
 sssd (1.13.1-2) UNRELEASED; urgency=medium
 
   * apparmor: Fix access to krb5.include.d. (LP: #1489378)
+  * {krb5-common,proxy}.postinst: Chmod the correct files. (Closes:
+    #801537, #801538)
 
  -- Timo Aaltonen <tjaalton at debian.org>  Tue, 06 Oct 2015 01:04:18 +0300
 
diff --git a/debian/sssd-krb5-common.postinst b/debian/sssd-krb5-common.postinst
index 4d018ee..b1784f5 100644
--- a/debian/sssd-krb5-common.postinst
+++ b/debian/sssd-krb5-common.postinst
@@ -5,8 +5,8 @@ LIBDIR=/usr/lib/@TRIPLET@/sssd
 
 case "$1" in
     configure)
-        chown root:sssd $LIBDIR/proxy_child
-        chmod 4754 $LIBDIR/proxy_child
+        chown root:sssd $LIBDIR/krb5_child $LIBDIR/ldap_child
+        chmod 4754 $LIBDIR/krb5_child $LIBDIR/ldap_child
     ;;
 esac
 
diff --git a/debian/sssd-proxy.postinst b/debian/sssd-proxy.postinst
index 6098bc9..81c7b54 100644
--- a/debian/sssd-proxy.postinst
+++ b/debian/sssd-proxy.postinst
@@ -5,8 +5,8 @@ LIBDIR=/usr/lib/@TRIPLET@/sssd
 
 case "$1" in
     configure)
-        chown root:sssd $LIBDIR/ldap_child $LIBDIR/krb5_child
-        chmod 4754 $LIBDIR/ldap_child $LIBDIR/krb5_child
+        chown root:sssd $LIBDIR/proxy_child
+        chmod 4754 $LIBDIR/proxy_child
     ;;
 esac
 

commit 6534da88052235c4542ae6e47501ad7533a4a7fd
Author: Timo Aaltonen <tjaalton at debian.org>
Date:   Tue Oct 6 01:04:46 2015 +0300

    apparmor: Fix access to krb5.include.d. (LP: #1489378)

diff --git a/debian/apparmor-profile b/debian/apparmor-profile
index a9d652f..f627f88 100644
--- a/debian/apparmor-profile
+++ b/debian/apparmor-profile
@@ -42,7 +42,7 @@
   /{,var/}run/sssd.pid rw,
 
   profile /usr/lib/@{multiarch}/sssd/* {
-    /var/lib/sss/pubconf/krb5.include.d/ rwdc,
+    /var/lib/sss/pubconf/krb5.include.d/ rw,
   }
 
   # Site-specific additions and overrides. See local/README for details.
diff --git a/debian/changelog b/debian/changelog
index 34ae13a..79f26a5 100644
--- a/debian/changelog
+++ b/debian/changelog
@@ -1,3 +1,9 @@
+sssd (1.13.1-2) UNRELEASED; urgency=medium
+
+  * apparmor: Fix access to krb5.include.d. (LP: #1489378)
+
+ -- Timo Aaltonen <tjaalton at debian.org>  Tue, 06 Oct 2015 01:04:18 +0300
+
 sssd (1.13.1-1) unstable; urgency=medium
 
   * New upstream release.



More information about the Pkg-sssd-devel mailing list