diff --git a/Cargo.toml b/Cargo.toml index 7a2bffd..d14e258 100644 --- a/Cargo.toml +++ b/Cargo.toml @@ -17,7 +17,7 @@ members = [ resolver = "2" [workspace.package] -version = "0.6.13" +version = "0.6.14" authors = [ "David Mulder " ] @@ -77,7 +77,7 @@ tracing-forest = "^0.1.6" rusqlite = "^0.32.0" hashbrown = { version = "0.14.0", features = ["serde", "inline-more", "ahash"] } lru = "^0.12.3" -kanidm_lib_crypto = { path = "./src/crypto", version = "0.6.13" } +kanidm_lib_crypto = { path = "./src/crypto", version = "0.6.14" } kanidm_utils_users = { path = "./src/users" } walkdir = "2" csv = "1.2.2" diff --git a/platform/debian/scripts/postinst b/platform/debian/scripts/postinst index 12eec7a..a2b94c7 100755 --- a/platform/debian/scripts/postinst +++ b/platform/debian/scripts/postinst @@ -21,8 +21,8 @@ EOF # Check if the file /etc/apparmor.d/unix-chkpwd exists if [[ -f /etc/apparmor.d/unix-chkpwd ]]; then # Apply the patch using the patch command - echo "$UNIX_CHKPWD_PATCH" | patch --fuzz 2 --silent --forward -p0 /etc/apparmor.d/unix-chkpwd + echo "$UNIX_CHKPWD_PATCH" | patch --fuzz 2 --silent --forward -p0 /etc/apparmor.d/unix-chkpwd || echo "apparmor unix-chkpwd patch failed" # Reload the AppArmor profile to apply the changes - apparmor_parser -r /etc/apparmor.d/unix-chkpwd + apparmor_parser -r /etc/apparmor.d/unix-chkpwd || echo "apparmor reload failed" fi