lp:ubuntu/trusty-proposed/krb5-sync

Created by Ubuntu Package Importer and last modified
Get this branch:
bzr branch lp:ubuntu/trusty-proposed/krb5-sync
Members of Ubuntu branches can upload to this branch. Log in for directions.

Branch merges

Related bugs

Related blueprints

Branch information

Owner:
Ubuntu branches
Review team:
Ubuntu Development Team
Status:
Mature

Recent revisions

8. By Russ Allbery

* Actually use dh_autoreconf rather than only depending on it. Thanks
  to Matthias Klose for the report. (Closes: #744600)
* Enable parallel builds.

7. By Colin Watson

Rebuild against libkadm5srv-mit9.

6. By Russ Allbery

* New upstream release.
  - Module name changed to sync.so. This will require configuration
    changes in the KDC krb5.conf or kdc.conf configuration file in the
    [plugins] section.
  - The ad_ldap_base configuration parameter must now contain the full
    DN of the tree in Active Directory where account information is
    stored, and is now mandatory for status synchronization.
  - New option ad_base_instance, which allows an instance's password to
    be synchronized to the unqualified principal name in Active
    Directory.
  - New option ad_queue_only that, if set to true, forces queuing of all
    changes rather than pushing any changes immediately.
  - New option syslog that, if set to false, suppresses supplemental
    syslog logging of notice, info, and debug messages.
  - All failed Active Directory password changes are now queued, instead
    of just those that returned specific errors.
  - krb5-sync-backend now requires its parameters be given after the
    subcommand.
  - krb5-sync-backend now supports a -d option to specify the path to
    the queue directory.
  - krb5-sync-backend process skips queue files that no longer exist by
    the time we get to them.
* Update standards version to 3.9.5 (no changes required).

5. By Russ Allbery

* Upload to unstable.
* Update standards version to 3.9.4.
  - Add Vcs-Git and Vcs-Browser control fields.

4. By Russ Allbery

Apply upstream commit to silently ignore password changes with a NULL
password, only new keys. This represents a key randomization, such as
from addprinc -randkey, which is outside the synchronization scope of
this package. Without this change, the plugin would segfault on that
operation. (Closes: #687346)

3. By Russ Allbery

* Fix debian/rules syntax for setting hardening flags and enable bindnow
  and PIE.
* Regenerate the Autotools build system with dh-autoreconf.
* Bump debhelper dependency to 9 now that compatibility mode V9 is no
  longer experimental.
* Move single-debian-patch to local-options and patch-header to
  local-patch-header so that they only apply to the packages I build and
  NMUs get regular version-numbered patches.

2. By Russ Allbery

* Initial upload to Debian. (Closes: #655396)
* New upstream release.
  - Add support for the hooks provided by MIT Kerberos 1.9.
  - Quietly skip -randkey password changes under MIT Kerberos.
  - krb5-sync-backend accepts the password on standard input.
  - krb5-sync diagnoses missing configuration instead of segfaulting.
* Split the package into krb5-sync-plugin and krb5-sync-tools packages,
  since the former needs to be multiarch.
* Add Breaks and Replaces on the old internal krb5-sync package to
  krb5-sync-tools. This is unnecessary for Debian but helpful for the
  transition at Stanford and will be removed once that transition is
  complete.
* Update to experimental debhelper compatibility level V9.
  - krb5-sync-plugin is multiarch.
  - Enable hardening build flags.
* Recommend krb5-admin-server 1.9 or later in the plugin package. This
  isn't the best way to express the dependency, since the plugin is
  actually loaded by libkadm5srv, but otherwise we have to depend on the
  specific SONAME of libkadm5srv even though any version of the package
  will do. This will capture the most common scenarios.
* Restart krb5-admin-server if it's running when the plugin is
  configured to ensure the latest version is loaded.
* Update the krb5-sync-plugin README.Debian for the built-in support for
  loading this plugin in MIT Kerberos 1.9 and later and to provide a
  sample of the krb5.conf configuration required.
* Update the package description and dependencies to reflect that it's
  now specific to MIT Kerberos.
* Remove the special bug reporting address, as this package is now in
  Debian proper.
* Update standards version to 3.9.2 (no changes required).

1. By Russ Allbery

Import upstream version 2.2

Branch metadata

Branch format:
Branch format 7
Repository format:
Bazaar repository format 2a (needs bzr 1.16 or later)
Stacked on:
lp:ubuntu/utopic/krb5-sync
This branch contains Public information 
Everyone can see this information.

Subscribers