View Git repositories
Name Status Last Modified Last Commit
lp:ubuntu/wily/libpam-ssh 1 Development 2015-05-05 23:36:18 UTC
19. * Debianization: - debian/copyright...

Author: Jerome Benoit
Revision Date: 2014-10-23 14:01:43 UTC

* Debianization:
  - debian/copyright:
    - lintian complains, fix;
  - debian/control:
    - Standards Version, bump to 3.9.6 (no change).

lp:ubuntu/vivid-proposed/libpam-ssh 1 Development 2014-10-29 13:30:43 UTC
19. * Debianization: - debian/copyright...

Author: Jerome Benoit
Revision Date: 2014-10-23 14:01:43 UTC

* Debianization:
  - debian/copyright:
    - lintian complains, fix;
  - debian/control:
    - Standards Version, bump to 3.9.6 (no change).

lp:ubuntu/vivid/libpam-ssh 2 Mature 2014-10-27 15:16:59 UTC
19. * Debianization: - debian/copyright...

Author: Jerome Benoit
Revision Date: 2014-10-23 14:01:43 UTC

* Debianization:
  - debian/copyright:
    - lintian complains, fix;
  - debian/control:
    - Standards Version, bump to 3.9.6 (no change).

lp:ubuntu/utopic-proposed/libpam-ssh 2 Mature 2014-05-31 23:13:03 UTC
18. * New upstream release: - all non-c...

Author: Jerome Benoit
Revision Date: 2014-05-31 08:37:37 UTC

* New upstream release:
  - all non-centric Debian patches were incorporated, thanks to the
    upstream maintainer Wolfgang Rosenauer <wr@rosenauer.org>.
* Debianization:
  - debian/control:
    - bump Standards Version to 3.9.5;
    - Vcs-Browser field correction;
  - debian/patches/*:
    - adapt manpages;
    - refresh;
  - add gpg-signature check support;
  - pam_ssh.8 manpage is now patched.
* Fix conflicting declarations as reported by goto-cc (Closes: #749726).
* Minor fixes submitted to the upstream maintainer.

lp:ubuntu/utopic/libpam-ssh 1 Development 2014-05-31 08:37:37 UTC
18. * New upstream release: - all non-c...

Author: Jerome Benoit
Revision Date: 2014-05-31 08:37:37 UTC

* New upstream release:
  - all non-centric Debian patches were incorporated, thanks to the
    upstream maintainer Wolfgang Rosenauer <wr@rosenauer.org>.
* Debianization:
  - debian/control:
    - bump Standards Version to 3.9.5;
    - Vcs-Browser field correction;
  - debian/patches/*:
    - adapt manpages;
    - refresh;
  - add gpg-signature check support;
  - pam_ssh.8 manpage is now patched.
* Fix conflicting declarations as reported by goto-cc (Closes: #749726).
* Minor fixes submitted to the upstream maintainer.

lp:ubuntu/trusty-proposed/libpam-ssh 1 Development 2013-11-30 11:23:02 UTC
17. * New upstrean release: - all non-c...

Author: Jerome Benoit
Revision Date: 2013-11-21 05:26:23 UTC

* New upstrean release:
  - all non-centric Debian patches were incorporated, thanks to the
    upstream maintainer Wolfgang Rosenauer <wr@rosenauer.org>;
  - introduce $HOME/.ssh/session-keys.d as session counterpart of
    $HOME/.ssh/login-keys.d per-user authentication key folder
    inherited from Debian patches.
* Debianization:
  - debian/watch, update URL path regex to consider customary
      compression formats (gz,bz2,xz);
  - debian/rules, upgrade to specify the ssh-agent SGID group name
      effectively used in Debian (ssh);
  - debian/{pam_ssh.8,README.Debian}:
    - update to introduce the per-user session key folder;
    - refresh and clarify (Closes: #718435).
* Minor fixes submitted to the upstream maintainer.

lp:ubuntu/trusty/libpam-ssh 2 Mature 2013-11-21 05:26:23 UTC
17. * New upstrean release: - all non-c...

Author: Jerome Benoit
Revision Date: 2013-11-21 05:26:23 UTC

* New upstrean release:
  - all non-centric Debian patches were incorporated, thanks to the
    upstream maintainer Wolfgang Rosenauer <wr@rosenauer.org>;
  - introduce $HOME/.ssh/session-keys.d as session counterpart of
    $HOME/.ssh/login-keys.d per-user authentication key folder
    inherited from Debian patches.
* Debianization:
  - debian/watch, update URL path regex to consider customary
      compression formats (gz,bz2,xz);
  - debian/rules, upgrade to specify the ssh-agent SGID group name
      effectively used in Debian (ssh);
  - debian/{pam_ssh.8,README.Debian}:
    - update to introduce the per-user session key folder;
    - refresh and clarify (Closes: #718435).
* Minor fixes submitted to the upstream maintainer.

lp:ubuntu/saucy-proposed/libpam-ssh 2 Mature 2013-07-14 13:35:55 UTC
16. * Set ssh-agent real GID to ssh group...

Author: Jerome Benoit
Revision Date: 2013-07-14 13:35:55 UTC

* Set ssh-agent real GID to ssh group GID, as ssh-agent is installed
  setgid wrt to the ssh group; it allows one to pass (and to honour)
  environment variables otherwise discarded by glibc, as TMPDIR.
* Fix ssh-agent TMPDIR honouring, see previous enhancement; TMP is
  no more honoured to stick closer to openssh approach.
* Handle inexistent per-user configuration direction for session phase
  by shortcutting the process.
* Let the ssh-agent to determine the apropriate shell style; this is
  now possible because the ssh-agent now possesses the user UID.
* Move silent-ssh-single-sign-on into debian/pam-configs and rename it
  ssh wrt to the emerging custom.
* Revisit README.Debian and NEWS.Debian to reflect changes.
* Refresh pam_ssh manpage.
* debian/control, Vcs-* headers canonicalization.
* Slightly improve log messaging for closing sessions.

lp:ubuntu/saucy/libpam-ssh 1 Development 2013-07-14 13:35:55 UTC
16. * Set ssh-agent real GID to ssh group...

Author: Jerome Benoit
Revision Date: 2013-07-14 13:35:55 UTC

* Set ssh-agent real GID to ssh group GID, as ssh-agent is installed
  setgid wrt to the ssh group; it allows one to pass (and to honour)
  environment variables otherwise discarded by glibc, as TMPDIR.
* Fix ssh-agent TMPDIR honouring, see previous enhancement; TMP is
  no more honoured to stick closer to openssh approach.
* Handle inexistent per-user configuration direction for session phase
  by shortcutting the process.
* Let the ssh-agent to determine the apropriate shell style; this is
  now possible because the ssh-agent now possesses the user UID.
* Move silent-ssh-single-sign-on into debian/pam-configs and rename it
  ssh wrt to the emerging custom.
* Revisit README.Debian and NEWS.Debian to reflect changes.
* Refresh pam_ssh manpage.
* debian/control, Vcs-* headers canonicalization.
* Slightly improve log messaging for closing sessions.

lp:ubuntu/raring-proposed/libpam-ssh 2 Mature 2013-01-08 14:15:21 UTC
14. * Reintroduction release. (Closes: #6...

Author: Jerome Benoit
Revision Date: 2012-11-06 02:18:40 UTC

* Reintroduction release. (Closes: #685042, #664177)
* New maintainer.
* Fix Release Critical bug caused by libtool. (Closes: #634577)
* Fix Release Critical bug caused by missing dependency. (Closes: #603819)
* Add multiarch support. (Release goal)

lp:~abone/ubuntu/quantal/libpam-ssh/abone 1 Development 2012-11-12 04:29:04 UTC
31. debian/rules: install pam_ssh.so to /...

Author: Andrey Bondarenko
Revision Date: 2012-07-03 08:30:24 UTC

debian/rules: install pam_ssh.so to /lib/$(DEB_HOST_MULTIARCH)/security
instead of /lib/security.

lp:ubuntu/raring/libpam-ssh 1 Development 2012-11-06 02:18:40 UTC
16. * Reintroduction release. (Closes: #6...

Author: Jerome Benoit
Revision Date: 2012-11-06 02:18:40 UTC

* Reintroduction release. (Closes: #685042, #664177)
* New maintainer.
* Fix Release Critical bug caused by libtool. (Closes: #634577)
* Fix Release Critical bug caused by missing dependency. (Closes: #603819)
* Add multiarch support. (Release goal)

lp:~abone/ubuntu/precise/libpam-ssh/abone bug 1 Development 2012-07-03 08:30:24 UTC
31. debian/rules: install pam_ssh.so to /...

Author: Andrey Bondarenko
Revision Date: 2012-07-03 08:30:24 UTC

debian/rules: install pam_ssh.so to /lib/$(DEB_HOST_MULTIARCH)/security
instead of /lib/security.

lp:ubuntu/quantal/libpam-ssh 2 Mature 2012-04-26 17:57:14 UTC
15. * debian/rules: call libtool --finish...

Author: Ilya Barygin
Revision Date: 2011-08-20 16:08:27 UTC

* debian/rules: call libtool --finish using the library installation path.
  Fixes FTBFS.
* Rebuild gets rid of binary dependency on libssl0.9.8.

lp:ubuntu/precise/libpam-ssh 2 Mature 2011-10-13 17:11:18 UTC
15. * debian/rules: call libtool --finish...

Author: Ilya Barygin
Revision Date: 2011-08-20 16:08:27 UTC

* debian/rules: call libtool --finish using the library installation path.
  Fixes FTBFS.
* Rebuild gets rid of binary dependency on libssl0.9.8.

lp:ubuntu/oneiric/libpam-ssh 2 Mature 2011-08-20 16:08:27 UTC
15. * debian/rules: call libtool --finish...

Author: Ilya Barygin
Revision Date: 2011-08-20 16:08:27 UTC

* debian/rules: call libtool --finish using the library installation path.
  Fixes FTBFS.
* Rebuild gets rid of binary dependency on libssl0.9.8.

lp:ubuntu/natty/libpam-ssh 2 Mature 2010-10-13 02:27:44 UTC
13. Fix wrong use of pam-auth-update, tha...

Author: Jens Peter Secher
Revision Date: 2010-06-06 00:10:09 UTC

Fix wrong use of pam-auth-update, thanks to Steve Langasek.
(Closes: #582395)

lp:ubuntu/maverick/libpam-ssh 2 Mature 2010-06-06 00:10:09 UTC
13. Fix wrong use of pam-auth-update, tha...

Author: Jens Peter Secher
Revision Date: 2010-06-06 00:10:09 UTC

Fix wrong use of pam-auth-update, thanks to Steve Langasek.
(Closes: #582395)

lp:ubuntu/lucid/libpam-ssh 1 Development 2010-02-27 12:09:50 UTC
10. * Use pam-auth-update together with t...

Author: Jens Peter Secher
Revision Date: 2010-02-27 12:09:50 UTC

* Use pam-auth-update together with the new setup file
  /usr/share/pam-configs/silent-ssh-single-sign-on to automatically
  enable the traditional functionality. Please send additional profiles
  if you think that such profiles should be included in this package.
  (Closes: #383950, #566723)
* Fixed manpage warning.
* Bumped the Standards-Version to 3.8.4, no changes needed.

lp:ubuntu/jaunty/libpam-ssh 2 Mature 2009-08-22 15:09:35 UTC
5. * Non-maintainer upload. * Fixed bash...

Author: Peter Eisentraut
Revision Date: 2008-04-06 10:20:51 UTC

* Non-maintainer upload.
* Fixed bashisms in postinst (closes: #472231)
* Added Homepage control field
* Added watch file
* Call make distclean so that everything is cleaned, and don't ignore errors

lp:ubuntu/intrepid/libpam-ssh 2 Mature 2009-08-22 15:09:15 UTC
5. * Non-maintainer upload. * Fixed bash...

Author: Peter Eisentraut
Revision Date: 2008-04-06 10:20:51 UTC

* Non-maintainer upload.
* Fixed bashisms in postinst (closes: #472231)
* Added Homepage control field
* Added watch file
* Call make distclean so that everything is cleaned, and don't ignore errors

lp:ubuntu/hardy/libpam-ssh 2 Mature 2009-08-22 15:08:52 UTC
5. * Non-maintainer upload by testing se...

Author: Nico Golde
Revision Date: 2007-08-30 16:55:51 UTC

* Non-maintainer upload by testing security team.
* Include 03_fix-CVE-2007-0844 to fix authentication bypass if
  allow_blank_passphrase is enabled (CVE-2007-0844) (Closes: #410236).
* Included 04_fix_syslogh_inclusion.dpatch to fix missing inclusion
  of syslog headers which lead to FTBFS.

lp:ubuntu/gutsy/libpam-ssh 1 Development 2009-08-22 15:08:28 UTC
5. * Non-maintainer upload by testing se...

Author: Nico Golde
Revision Date: 2007-08-30 16:55:51 UTC

* Non-maintainer upload by testing security team.
* Include 03_fix-CVE-2007-0844 to fix authentication bypass if
  allow_blank_passphrase is enabled (CVE-2007-0844) (Closes: #410236).
* Included 04_fix_syslogh_inclusion.dpatch to fix missing inclusion
  of syslog headers which lead to FTBFS.

lp:ubuntu/feisty/libpam-ssh 1 Development 2009-08-22 15:08:07 UTC
4. * Non-Maintainer Upload. * Include <o...

Author: Steinar H. Gunderson
Revision Date: 2006-01-19 00:00:47 UTC

* Non-Maintainer Upload.
* Include <openssl/md5.h> to fix FTBFS, patch from Stefan
  Fritsch. (Closes: #334916)

lp:ubuntu/edgy/libpam-ssh 1 Development 2009-08-22 15:07:48 UTC
4. * Non-Maintainer Upload. * Include <o...

Author: Steinar H. Gunderson
Revision Date: 2006-01-19 00:00:47 UTC

* Non-Maintainer Upload.
* Include <openssl/md5.h> to fix FTBFS, patch from Stefan
  Fritsch. (Closes: #334916)

lp:ubuntu/dapper/libpam-ssh 2 Mature 2009-08-22 15:07:30 UTC
3. * Urgency set to high due to a RC bug...

Author: aurelien
Revision Date: 2005-04-22 21:37:21 UTC

* Urgency set to high due to a RC bugfix
* Fix dpatch debian/rules integration
* Add patch from Dmitry K. Butskoj <buc@users.sourceforge.net> that
  closes: #301204 (usecure use of getpwnam())
* add a postinst script to remove trailing /etc/init.d/libpam-ssh script installed
  with a old version and no longer used

lp:ubuntu/breezy/libpam-ssh 1 Development 2009-08-22 15:07:08 UTC
3. * Urgency set to high due to a RC bug...

Author: aurelien
Revision Date: 2005-04-22 21:37:21 UTC

* Urgency set to high due to a RC bugfix
* Fix dpatch debian/rules integration
* Add patch from Dmitry K. Butskoj <buc@users.sourceforge.net> that
  closes: #301204 (usecure use of getpwnam())
* add a postinst script to remove trailing /etc/init.d/libpam-ssh script installed
  with a old version and no longer used

lp:ubuntu/hoary/libpam-ssh 1 Development 2009-08-22 15:06:46 UTC
2. * Provide working configure script to...

Author: aurelien
Revision Date: 2004-11-25 10:01:25 UTC

* Provide working configure script to avoid problems while its generation
  (bootstrap.sh script to rebuild it also provided)
* Closes ITP Closes: #156257

lp:ubuntu/karmic/libpam-ssh 1 Development 2009-08-22 15:01:16 UTC
7. * Always unlock traditional SSH keys,...

Author: Jens Peter Secher
Revision Date: 2009-03-29 17:05:26 UTC

* Always unlock traditional SSH keys, but only use keys in
  login-keys.d to authenticate.
  (Closes: #519314)
* Updated documentation to reflect the new behaviour.
* Bumped the Standards-Version to 3.8.1.
* Added a Vcs-Hg control filed to indicate the location of the public
  repository.

129 of 29 results