[ubuntu/karmic] libpam-krb5 3.15-1 (Accepted)

Ubuntu Installer archive at ubuntu.com
Fri Jul 24 17:18:55 BST 2009


libpam-krb5 (3.15-1) unstable; urgency=low

  * New upstream release.
    - Fix a segfault if pam-krb5 is configured with use_first_pass or
      use_authtok and there is no stored password.  Thanks, Jonathan
      Guthrie. (Closes: #537729)

libpam-krb5 (3.14-1) unstable; urgency=low

  * New upstream release.
    - Always treat an empty password as an authentication failure rather
      than passing it to the Kerberos libraries, which may treat it as no
      password and prompt without our knowledge.  This prompting could
      lead to authenticating with a password unknown to the PAM stack,
      which could cause unexpected problems in some PAM configurations.
    - Fix error handling if ticket cache creation fails.  (LP: #395938)]
  * Mention the PAM autoconfiguration support in README.Debian.

libpam-krb5 (3.13-5) unstable; urgency=medium

  * Urgency medium for RC bug fix.
  * Tighten the dependency on libpam-runtime to ensure that
    pam-auth-update is available.  While it was introduced in Ubuntu at
    1.0.1-4ubuntu1, Debian didn't introduce it until 1.0.1-6.  Thanks,
    Steve Langasek.  (Closes: #537416)
  * Update standards version to 3.8.2 (no changes required).

libpam-krb5 (3.13-4) unstable; urgency=low

  * Return PAM_IGNORE for ignored users in pam_chauthtok instead of
    PAM_PERM_DENIED.  This change is necessary for the pam-auth-update
    configuration to work properly.  Thanks, Steve Langasek.

libpam-krb5 (3.13-3) unstable; urgency=low

  * Enable pam-auth-update support.  libpam-krb5 will now automatically
    configure pam_krb5 in the PAM common-* configuration unless it has
    been edited by the local administrator.  Thanks to Steve Langasek for
    the implementation.  (Closes: #520793)
  * Rewrite debian/rules to use overrides and depend on debhelper 7.0.50.
  * Change section to admin to match override.
  * Update standards version to 3.8.1 (no changes required).

Date: Fri,  24 Jul 2009 16:53:18 +0100
Changed-By: Mathias Gug <mathiaz at ubuntu.com>
Maintainer: Russ Allbery <rra at debian.org>
Origin: Debian/unstable
https://launchpad.net/ubuntu/karmic/+source/libpam-krb5/3.15-1
-------------- next part --------------
Origin: Debian/unstable
Format: 1.7
Date: Fri,  24 Jul 2009 16:53:18 +0100
Source: libpam-krb5
Binary: libpam-krb5
Architecture: source
Version: 3.15-1
Distribution: karmic
Urgency: medium
Maintainer: Russ Allbery <rra at debian.org>
Changed-By: Mathias Gug <mathiaz at ubuntu.com>
Description: 
 libpam-krb5 - PAM module for MIT Kerberos
Closes: 520793 537416 537729
Launchpad-Bugs-Fixed: 395938
Changes: 
 libpam-krb5 (3.15-1) unstable; urgency=low
 .
   * New upstream release.
     - Fix a segfault if pam-krb5 is configured with use_first_pass or
       use_authtok and there is no stored password.  Thanks, Jonathan
       Guthrie. (Closes: #537729)
 .
 libpam-krb5 (3.14-1) unstable; urgency=low
 .
   * New upstream release.
     - Always treat an empty password as an authentication failure rather
       than passing it to the Kerberos libraries, which may treat it as no
       password and prompt without our knowledge.  This prompting could
       lead to authenticating with a password unknown to the PAM stack,
       which could cause unexpected problems in some PAM configurations.
     - Fix error handling if ticket cache creation fails.  (LP: #395938)]
   * Mention the PAM autoconfiguration support in README.Debian.
 .
 libpam-krb5 (3.13-5) unstable; urgency=medium
 .
   * Urgency medium for RC bug fix.
   * Tighten the dependency on libpam-runtime to ensure that
     pam-auth-update is available.  While it was introduced in Ubuntu at
     1.0.1-4ubuntu1, Debian didn't introduce it until 1.0.1-6.  Thanks,
     Steve Langasek.  (Closes: #537416)
   * Update standards version to 3.8.2 (no changes required).
 .
 libpam-krb5 (3.13-4) unstable; urgency=low
 .
   * Return PAM_IGNORE for ignored users in pam_chauthtok instead of
     PAM_PERM_DENIED.  This change is necessary for the pam-auth-update
     configuration to work properly.  Thanks, Steve Langasek.
 .
 libpam-krb5 (3.13-3) unstable; urgency=low
 .
   * Enable pam-auth-update support.  libpam-krb5 will now automatically
     configure pam_krb5 in the PAM common-* configuration unless it has
     been edited by the local administrator.  Thanks to Steve Langasek for
     the implementation.  (Closes: #520793)
   * Rewrite debian/rules to use overrides and depend on debhelper 7.0.50.
   * Change section to admin to match override.
   * Update standards version to 3.8.1 (no changes required).
Files: 
 c50e577d7f9103a069d6c88abe0ff241 13912 admin optional libpam-krb5_3.15-1.diff.gz
 c2832ab2a771c8afa90e227bb391d93c 1220 admin optional libpam-krb5_3.15-1.dsc
 312d194ec53353aa8afd91cdf8781d2e 164019 admin optional libpam-krb5_3.15.orig.tar.gz


More information about the Karmic-changes mailing list