[ubuntu/trusty-proposed] sudo 1.8.9p4-1ubuntu1 (Accepted)

Chris J Arges chris.j.arges at ubuntu.com
Mon Jan 27 17:20:19 UTC 2014


sudo (1.8.9p4-1ubuntu1) trusty; urgency=low

  * Merge from Debian unstable.  Remaining changes:
    - debian/rules:
      + compile with --without-lecture --with-tty-tickets --enable-admin-flag
      + install man/man8/sudo_root.8 in both flavours
      + install apport hooks
    - debian/sudoers:
      + also grant admin group sudo access
    - debian/source_sudo.py, debian/sudo-ldap.dirs, debian/sudo.dirs:
      + add usr/share/apport/package-hooks
    - debian/sudo.pam:
      + Use pam_env to read /etc/environment and /etc/default/locale
        environment files. Reading ~/.pam_environment is not permitted due to
        security reasons.
    - debian/control:
      + dh-autoreconf dependency fixes missing-build-dependency-for-dh_-command
    - Remaining patches:
      + keep_home_by_default.patch: Keep HOME in the default environment
      + actually-use-buildflags: Pass LDFLAGS everywhere

sudo (1.8.9p4-1) unstable; urgency=low

  * new upstream release, closes: #732008

sudo (1.8.9p3-1) unstable; urgency=low

  * new upstream release

sudo (1.8.9~rc1-1) experimental; urgency=low

  * upstream release candidate

sudo (1.8.9~b2-1) experimental; urgency=low

  * upstream beta release
  * update Debian standards version
  * squelch lintian complaint about missing sudo-ldap systemd service, since
    the service file is always called 'sudo.service'

sudo (1.8.9~b1-1) experimental; urgency=low

  * upstream beta release

sudo (1.8.8-3) unstable; urgency=low

  * document in README.Debian that the sssd support is enabled in the sudo
    package, not in the sudo-ldap package, closes: #728289

Date: Mon, 27 Jan 2014 09:47:58 -0600
Changed-By: Chris J Arges <chris.j.arges at ubuntu.com>
Maintainer: Ubuntu Developers <ubuntu-devel-discuss at lists.ubuntu.com>
https://launchpad.net/ubuntu/trusty/+source/sudo/1.8.9p4-1ubuntu1
-------------- next part --------------
-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA1

Format: 1.8
Date: Mon, 27 Jan 2014 09:47:58 -0600
Source: sudo
Binary: sudo sudo-ldap
Architecture: source
Version: 1.8.9p4-1ubuntu1
Distribution: trusty
Urgency: low
Maintainer: Ubuntu Developers <ubuntu-devel-discuss at lists.ubuntu.com>
Changed-By: Chris J Arges <chris.j.arges at ubuntu.com>
Description: 
 sudo       - Provide limited super user privileges to specific users
 sudo-ldap  - Provide limited super user privileges to specific users
Closes: 728289 732008
Changes: 
 sudo (1.8.9p4-1ubuntu1) trusty; urgency=low
 .
   * Merge from Debian unstable.  Remaining changes:
     - debian/rules:
       + compile with --without-lecture --with-tty-tickets --enable-admin-flag
       + install man/man8/sudo_root.8 in both flavours
       + install apport hooks
     - debian/sudoers:
       + also grant admin group sudo access
     - debian/source_sudo.py, debian/sudo-ldap.dirs, debian/sudo.dirs:
       + add usr/share/apport/package-hooks
     - debian/sudo.pam:
       + Use pam_env to read /etc/environment and /etc/default/locale
         environment files. Reading ~/.pam_environment is not permitted due to
         security reasons.
     - debian/control:
       + dh-autoreconf dependency fixes missing-build-dependency-for-dh_-command
     - Remaining patches:
       + keep_home_by_default.patch: Keep HOME in the default environment
       + actually-use-buildflags: Pass LDFLAGS everywhere
 .
 sudo (1.8.9p4-1) unstable; urgency=low
 .
   * new upstream release, closes: #732008
 .
 sudo (1.8.9p3-1) unstable; urgency=low
 .
   * new upstream release
 .
 sudo (1.8.9~rc1-1) experimental; urgency=low
 .
   * upstream release candidate
 .
 sudo (1.8.9~b2-1) experimental; urgency=low
 .
   * upstream beta release
   * update Debian standards version
   * squelch lintian complaint about missing sudo-ldap systemd service, since
     the service file is always called 'sudo.service'
 .
 sudo (1.8.9~b1-1) experimental; urgency=low
 .
   * upstream beta release
 .
 sudo (1.8.8-3) unstable; urgency=low
 .
   * document in README.Debian that the sssd support is enabled in the sudo
     package, not in the sudo-ldap package, closes: #728289
Checksums-Sha1: 
 93f818969dbfc79957d6a86adedcf6dcc743332c 1679 sudo_1.8.9p4-1ubuntu1.dsc
 26d501c000d3f48772b4bb104e51b32e61b8d642 2178544 sudo_1.8.9p4.orig.tar.gz
 7bd8b95953d51b4bc2e9e3d8e786bf82dd01ca71 31515 sudo_1.8.9p4-1ubuntu1.debian.tar.gz
Checksums-Sha256: 
 b49ec49cc86c0c683109c1c9698ee23602717ef7699e0b120f7c70de7c345ec8 1679 sudo_1.8.9p4-1ubuntu1.dsc
 1943f9e9409c6542935d2e2d862c48d0d69dcf27288b294b8b537c02f52ac7a7 2178544 sudo_1.8.9p4.orig.tar.gz
 e96a8a62da3e42e0fd5b82e9d4c118eb4eacb5d7ad9af7536de2fd173f91275e 31515 sudo_1.8.9p4-1ubuntu1.debian.tar.gz
Files: 
 b647b84e283643b2e64b292099c82122 1679 admin optional sudo_1.8.9p4-1ubuntu1.dsc
 a46f6de8645e6c5b6668d30657439d1c 2178544 admin optional sudo_1.8.9p4.orig.tar.gz
 027b878042fce443b4f5586acb0f0a03 31515 admin optional sudo_1.8.9p4-1ubuntu1.debian.tar.gz
Original-Maintainer: Bdale Garbee <bdale at gag.com>

-----BEGIN PGP SIGNATURE-----
Version: GnuPG v1.4.15 (GNU/Linux)

iQEcBAEBAgAGBQJS5pRyAAoJEPNFAiJniEz2h/sIAJNHv9h/rDn2yQHGWUIcUrZi
i90uFBu1dBBMt4iKJNmWyBS/LNkqwGNLzIR92HKMSVo9MXtZ5m+vPDsCtTbBTmma
QXWOhN2hM4LkFKLVyqd0tHm9q0w1tNNegbTbvUyKhdG2BaT+dSbXQP+p7PvEsxRf
j5Hqyu/+cCnApLSThpsP3l2U8CjuB3n9WRNJR1QTIbPQiUgZ2PNZ+IratCIR8CwF
+GqENJFhe9vuJ+3J7ljL9AIm8zP0FFr7LOjW+tsXvYYcTaoOtMD2a9ttTpmq1u87
k8wg6XR4xqKtlkCHFqmvpcgiwiu1EuXUIQnx3ME3sfTrKMRTSfG1uloFqwz+Z2A=
=ZOAz
-----END PGP SIGNATURE-----


More information about the Trusty-changes mailing list