summaryrefslogtreecommitdiff
diff options
context:
space:
mode:
authorAlberto Gonzalez Iniesta <agi@inittab.org>2013-11-27 14:04:30 +0100
committerAlberto Gonzalez Iniesta <agi@inittab.org>2013-11-27 14:04:30 +0100
commitb8361d9d4938a2aced0f35c66244d483fcfa1da9 (patch)
treecfb640c7a58dc68cff1d9a0ab9c6fe597939a511
parent5d2a6dacba224682a940c13eb29b05d2d9d800c3 (diff)
Add --enable-x509-alt-username to ./configure
-rw-r--r--debian/changelog1
-rwxr-xr-xdebian/rules2
2 files changed, 2 insertions, 1 deletions
diff --git a/debian/changelog b/debian/changelog
index e5afa2d..c2641fd 100644
--- a/debian/changelog
+++ b/debian/changelog
@@ -3,6 +3,7 @@ openvpn (2.3.2-6) unstable; urgency=low
* Move PID and status files to openvpn subdir in /run.
(Closes: #614036). Thanks Stephen Gildea for the patch and Simon Deziel
for the upgrade path.
+ * Add --enable-x509-alt-username option to ./configure
-- Alberto Gonzalez Iniesta <agi@inittab.org> Wed, 27 Nov 2013 13:58:33 +0100
diff --git a/debian/rules b/debian/rules
index 902b52b..95f835d 100755
--- a/debian/rules
+++ b/debian/rules
@@ -14,7 +14,7 @@ export DEB_BUILD_MAINT_OPTIONS = hardening=+all
dh $@
override_dh_auto_configure:
- dh_auto_configure -- $(shell dpkg-buildflags --export=configure) --enable-password-save --host=$(DEB_HOST_GNU_TYPE) --build=$(DEB_BUILD_GNU_TYPE) --prefix=/usr --mandir=\$${prefix}/share/man --with-ifconfig-path=/sbin/ifconfig $(ROUTE_ARGS) --with-plugindir=\$${prefix}/lib/openvpn --includedir=\$${prefix}/include/openvpn --enable-pkcs11
+ dh_auto_configure -- $(shell dpkg-buildflags --export=configure) --enable-password-save --host=$(DEB_HOST_GNU_TYPE) --build=$(DEB_BUILD_GNU_TYPE) --prefix=/usr --mandir=\$${prefix}/share/man --with-ifconfig-path=/sbin/ifconfig $(ROUTE_ARGS) --with-plugindir=\$${prefix}/lib/openvpn --includedir=\$${prefix}/include/openvpn --enable-pkcs11 --enable-x509-alt-username
override_dh_auto_build: