krb5 (1.11.3+dfsg-3ubuntu1) trusty; urgency=low

  * Add build dependency on python-lxml. Closes: #725596.

krb5 (1.11.3+dfsg-3) unstable; urgency=low

  [ Benjamin Kaduk ]
  * Update config.sub and config.guess, patch from upstream, Closes: #717840
  * Update Brazillian Portugese Translation, thanks Fernando Ike,
    Closes: #719726
  * Bump the version of the gssrpc_clnt_create symbol.  The routine itself
    was changed in a backwards-compatible way, but callers from the kadm5
    libraries were changed to rely on the new behavior, Closes: #718275
  * Add symbols files for the kadm5 libraries.  The KADM5 API version number
    was increased for the 1.11 release but the corresponding library sonames
    were not, so we must indicate the behavior change ourself, Closes: #716772

  [ Sam Hartman ]
  * krb5-kdc depends on libverto-libev1, work around for #652699
  * Remove krb5-kdc conflict since it's more than one release cycle old
  * Add Benjamin Kaduk to uploaders

krb5 (1.11.3+dfsg-2) experimental; urgency=low

  * Run autoreconf to update configure based on aclocal patch

krb5 (1.11.3+dfsg-1) experimental; urgency=low

  *  New upstream version
      - Turns out 1.11.2+dfsg didn't include the pingpong fix, but this
    does , Closes: #

krb5 (1.11.2+dfsg-2) experimental; urgency=low

  * Import upstream's patch to not warn or error on variadic macros,
    Closes: #709824

krb5 (1.11.2+dfsg-1) experimental; urgency=low

  * New upstream version, Closes: #697662
      - By not depending on texinfo, we avoid FTBFSing from its changes,
      Closes: #708711
  * Fix "usage of keytabs gives "Generic preauthentication failure while
    getting initial credentials"" via upstream change to prefer keys in
    the keytab
    (Closes: #698534)
  * Fixed upstream "kerberos password policy attributes missing from
    kerberos.schema"  (Closes:
    #655381)
  * Remove arch-dep and arch-indep dependency in rules  (Closes: #708973)

Date: Wed, 23 Oct 2013 18:47:25 +0200
Changed-By: Matthias Klose <d...@ubuntu.com>
Maintainer: Sam Hartman <hartm...@debian.org>
https://launchpad.net/ubuntu/trusty/+source/krb5/1.11.3+dfsg-3ubuntu1
-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA1

Format: 1.8
Date: Wed, 23 Oct 2013 18:47:25 +0200
Source: krb5
Binary: krb5-user krb5-kdc krb5-kdc-ldap krb5-admin-server krb5-multidev 
libkrb5-dev libkrb5-dbg krb5-pkinit krb5-doc libkrb5-3 libgssapi-krb5-2 
libgssrpc4 libkadm5srv-mit8 libkadm5clnt-mit8 libk5crypto3 libkdb5-7 
libkrb5support0 krb5-gss-samples krb5-locales
Architecture: source
Version: 1.11.3+dfsg-3ubuntu1
Distribution: trusty
Urgency: low
Maintainer: Sam Hartman <hartm...@debian.org>
Changed-By: Matthias Klose <d...@ubuntu.com>
Description: 
 krb5-admin-server - MIT Kerberos master server (kadmind)
 krb5-doc   - Documentation for MIT Kerberos
 krb5-gss-samples - MIT Kerberos GSS Sample applications
 krb5-kdc   - MIT Kerberos key server (KDC)
 krb5-kdc-ldap - MIT Kerberos key server (KDC) LDAP plugin
 krb5-locales - Internationalization support for MIT Kerberos
 krb5-multidev - Development files for MIT Kerberos without Heimdal conflict
 krb5-pkinit - PKINIT plugin for MIT Kerberos
 krb5-user  - Basic programs to authenticate using MIT Kerberos
 libgssapi-krb5-2 - MIT Kerberos runtime libraries - krb5 GSS-API Mechanism
 libgssrpc4 - MIT Kerberos runtime libraries - GSS enabled ONCRPC
 libk5crypto3 - MIT Kerberos runtime libraries - Crypto Library
 libkadm5clnt-mit8 - MIT Kerberos runtime libraries - Administration Clients
 libkadm5srv-mit8 - MIT Kerberos runtime libraries - KDC and Admin Server
 libkdb5-7  - MIT Kerberos runtime libraries - Kerberos database
 libkrb5-3  - MIT Kerberos runtime libraries
 libkrb5-dbg - Debugging files for MIT Kerberos
 libkrb5-dev - Headers and development libraries for MIT Kerberos
 libkrb5support0 - MIT Kerberos runtime libraries - Support library
Closes: 655381 697662 698534 708711 708973 709824 716772 717840 718275 719726 
725596
Changes: 
 krb5 (1.11.3+dfsg-3ubuntu1) trusty; urgency=low
 .
   * Add build dependency on python-lxml. Closes: #725596.
 .
 krb5 (1.11.3+dfsg-3) unstable; urgency=low
 .
   [ Benjamin Kaduk ]
   * Update config.sub and config.guess, patch from upstream, Closes: #717840
   * Update Brazillian Portugese Translation, thanks Fernando Ike,
     Closes: #719726
   * Bump the version of the gssrpc_clnt_create symbol.  The routine itself
     was changed in a backwards-compatible way, but callers from the kadm5
     libraries were changed to rely on the new behavior, Closes: #718275
   * Add symbols files for the kadm5 libraries.  The KADM5 API version number
     was increased for the 1.11 release but the corresponding library sonames
     were not, so we must indicate the behavior change ourself, Closes: #716772
 .
   [ Sam Hartman ]
   * krb5-kdc depends on libverto-libev1, work around for #652699
   * Remove krb5-kdc conflict since it's more than one release cycle old
   * Add Benjamin Kaduk to uploaders
 .
 krb5 (1.11.3+dfsg-2) experimental; urgency=low
 .
   * Run autoreconf to update configure based on aclocal patch
 .
 krb5 (1.11.3+dfsg-1) experimental; urgency=low
 .
   *  New upstream version
       - Turns out 1.11.2+dfsg didn't include the pingpong fix, but this
     does , Closes: #
 .
 krb5 (1.11.2+dfsg-2) experimental; urgency=low
 .
   * Import upstream's patch to not warn or error on variadic macros,
     Closes: #709824
 .
 krb5 (1.11.2+dfsg-1) experimental; urgency=low
 .
   * New upstream version, Closes: #697662
       - By not depending on texinfo, we avoid FTBFSing from its changes,
       Closes: #708711
   * Fix "usage of keytabs gives "Generic preauthentication failure while
     getting initial credentials"" via upstream change to prefer keys in
     the keytab
     (Closes: #698534)
   * Fixed upstream "kerberos password policy attributes missing from
     kerberos.schema"  (Closes:
     #655381)
   * Remove arch-dep and arch-indep dependency in rules  (Closes: #708973)
Checksums-Sha1: 
 088ef8af6ac1d26c7b8f3fd17cc48688d7af8847 2407 krb5_1.11.3+dfsg-3ubuntu1.dsc
 ef0ec516b0a1b7a6d4a43e161f9ecaae521ea8d4 11298040 krb5_1.11.3+dfsg.orig.tar.gz
 2ffdc9daf997833c541dbe005560cf9a76822078 113823 
krb5_1.11.3+dfsg-3ubuntu1.debian.tar.gz
Checksums-Sha256: 
 46d926657ed235f765f6381abf3c15f26e2569e7b30475fafd5975aea83d737c 2407 
krb5_1.11.3+dfsg-3ubuntu1.dsc
 315823ed3e506978b24fe93b1deefb33391487c53ca2f748ae6e597f16324ffb 11298040 
krb5_1.11.3+dfsg.orig.tar.gz
 922cb7560a3e4a178221c350bd3390d9b325db5f20d1f4d763d0c435fc6e5cf7 113823 
krb5_1.11.3+dfsg-3ubuntu1.debian.tar.gz
Files: 
 179fe9acc0661d0b9e3c3894143a4ded 2407 net standard 
krb5_1.11.3+dfsg-3ubuntu1.dsc
 d44f73237deeb78fc514386442c2b5da 11298040 net standard 
krb5_1.11.3+dfsg.orig.tar.gz
 cac50c7060fd287f75c956d8574ad47d 113823 net standard 
krb5_1.11.3+dfsg-3ubuntu1.debian.tar.gz

-----BEGIN PGP SIGNATURE-----
Version: GnuPG v1.4.14 (GNU/Linux)

iEYEARECAAYFAlJn/38ACgkQStlRaw+TLJwCEQCfTmrH68F/S+rf4pKxySuxSzcQ
ND4Anj/Rd+f+pEDIoGxJocBcuw52k+x2
=ElDM
-----END PGP SIGNATURE-----
-- 
Trusty-changes mailing list
Trusty-changes@lists.ubuntu.com
Modify settings or unsubscribe at: 
https://lists.ubuntu.com/mailman/listinfo/trusty-changes

Reply via email to