From: Luk Claes Date: Mon, 21 Mar 2011 19:05:42 +0000 (+0100) Subject: nfs-common.init: Enable idmapd by default (Closes: #610363) X-Git-Tag: debian/1%1.2.3-1~4 X-Git-Url: https://git.decadent.org.uk/gitweb/?p=nfs-utils.git;a=commitdiff_plain;h=7666ed1f9728ae51ed00ccdbb388f99fb09d153f nfs-common.init: Enable idmapd by default (Closes: #610363) --- diff --git a/debian/changelog b/debian/changelog index a81a604..1e88225 100644 --- a/debian/changelog +++ b/debian/changelog @@ -17,8 +17,9 @@ nfs-utils (1:1.2.3-1) unstable; urgency=low - Try to use kernel function to determine supported Kerberos enctypes (258f10f) (Closes: #474037) * Make sure everything is shipped (inspired by #594933) + * nfs-common.init: Enable idmapd by default (Closes: #610363) - -- Luk Claes Mon, 21 Mar 2011 19:57:02 +0100 + -- Luk Claes Mon, 21 Mar 2011 20:04:26 +0100 nfs-utils (1:1.2.2-5) unstable; urgency=low diff --git a/debian/nfs-common.init b/debian/nfs-common.init index 13aa974..f1fadeb 100644 --- a/debian/nfs-common.init +++ b/debian/nfs-common.init @@ -50,9 +50,10 @@ if [ -f /etc/fstab ]; then continue ;; esac - if [ "$FSTYPE" = "nfs4" ]; then + # FSTYPE "nfs" can be NFSv4 now + #if [ "$FSTYPE" = "nfs4" ]; then AUTO_NEED_IDMAPD=yes - fi + #fi case "$OPTS" in sec=krb5|*,sec=krb5|sec=krb5,*|*,sec=krb5i,*|sec=krb5i|*,sec=krb5i|sec=krb5i,*|*,sec=krb5i,*|sec=krb5p|*,sec=krb5p|sec=krb5p,*|*,sec=krb5p,*)