libpam-krb5 2.4-1 source package in Ubuntu

Changelog

libpam-krb5 (2.4-1) unstable; urgency=low

  * New upstream release.
    - Fix compilation with Heimdal.  (Closes: #391276)
    - Better error handling and several uninitialized variable fixes.
    - Log when an unknown option is passed to the module.

libpam-krb5 (2.3-1) unstable; urgency=low

  * New upstream release.
    - Fix prompting when the Kerberos library sends more than one prompt,
      such as for changing an expired password.  Thanks to Joachim Keltsch
      for the analysis and an initial patch.  (Closes: #385774)
    - Add the retain_after_close option.

libpam-krb5 (2.2-1) unstable; urgency=low

  * New upstream release.
    - Allow the default realm to be overridden in the PAM options.
    - Use the realm when reading krb5.conf configuration.

libpam-krb5 (2.1-1) unstable; urgency=low

  * New upstream release.
    - Strip off a FILE: prefix from the cache path before creating it in
      case the user set ccache or ccache_dir with a cache type prefix.
  * Upstream now uses Autoconf, so update the build rules accordingly.
  * Upstream renamed CHANGES.old to CHANGES-old.

libpam-krb5 (2.0-1) unstable; urgency=low

  * New upstream release from a new upstream maintainer.
    - Incorporated all Debian packages into the upstream release.
    - Added new use_authtok, ignore_k5login, minimum_uid, and
      renew_lifetime configuration options.  (Closes: #360601, #355970)
    - Support setting some options in krb5.conf.
    - Better support for password changing, including more correct saving
      of passwords in the PAM stack, support for initial checks, and
      better behavior as part of a password change stack.
    - Fall back to the default ticket cache when reinitializing
      credentials without a KRB5CCNAME setting.
    - Understand the FILE: prefix to Kerberos ticket caches when
      initializing the cache.  (Closes: #381849)
    - Improved support for the no_ccache option.
    - Rewritten and significantly improved documentation.
    - Use standard Kerberos library calls for ticket validation.
    - Add a trailing nul to the password in the prompter function,
      matching the behavior of the default Kerberos prompter.
    - Extensive code, error status, memory, and namespace cleanup.
  * Improve the package long description, removing the misleading caution
    about use with network services.
  * Update standards version to 3.7.2 (no changes required).
  * Add build-arch and build-indep rulies just in case.

 -- Timo Aaltonen <email address hidden>   Fri,  13 Oct 2006 17:10:12 +0100

Upload details

Uploaded by:
Timo Aaltonen
Uploaded to:
Edgy
Original maintainer:
Sam Hartman
Architectures:
any
Section:
net
Urgency:
Low Urgency

See full publishing history Publishing

Series Pocket Published Component Section

Downloads

File Size SHA-256 Checksum
libpam-krb5_2.4.orig.tar.gz 113.8 KiB 74bdae203cd6da3bed258429b07dba4772b40183f41f4c31a260f0ebe321ec34
libpam-krb5_2.4-1.diff.gz 9.1 KiB 4b1c4ea2729721029e09fa2c321a113a865496ca1c437eb65dddeccc7a857cf4
libpam-krb5_2.4-1.dsc 651 bytes ec89489ca3c7e6588bde7cce7c77b8e21b2b52dee965758e04d3340041adfcca

View changes file

Binary packages built by this source

libpam-krb5: No summary available for libpam-krb5 in ubuntu feisty.

No description available for libpam-krb5 in ubuntu feisty.