Change log for heimdal package in Ubuntu

150 of 108 results
Published in noble-release
Published in mantic-release
Deleted in mantic-proposed (Reason: Moved to mantic)
heimdal (7.8.git20221117.28daf24+dfsg-3ubuntu1) mantic; urgency=medium

  * Merge from Debian unstable. Remaining changes:
    - d/rules: Disable lto, to regain dep on roken, otherwise
      dependencies on amd64 are different than i386 resulting in
      different files on amd64 and i386.

Superseded in mantic-release
Deleted in mantic-proposed (Reason: Moved to mantic)
heimdal (7.8.git20221117.28daf24+dfsg-2ubuntu1) mantic; urgency=low

  * Merge from Debian unstable. Remaining changes:
    - d/rules: Disable lto, to regain dep on roken, otherwise
      dependencies on amd64 are different than i386 resulting in
      different files on amd64 and i386.

Published in bionic-updates
Published in bionic-security
heimdal (7.5.0+dfsg-1ubuntu0.4) bionic-security; urgency=medium

  * SECURITY UPDATE: signature validation failure
    - debian/patches/CVE-2022-45142.patch: fix logic inversion issue caused
      by the fix for CVE-2022-3437 when using memcmp in
      _gssapi_verify_mic_arcfour() and _gssapi_unwrap_arcfour() in
      lib/gssapi/krb5/arcfour.c.
    - CVE-2022-45142

 -- Rodrigo Figueiredo Zaiden <email address hidden>  Mon, 06 Feb 2023 15:30:26 -0300
Published in focal-updates
Published in focal-security
heimdal (7.7.0+dfsg-1ubuntu1.4) focal-security; urgency=medium

  * SECURITY UPDATE: signature validation failure
    - debian/patches/CVE-2022-45142.patch: fix logic inversion issue caused
      by the fix for CVE-2022-3437 when using memcmp in
      _gssapi_verify_mic_arcfour() and _gssapi_unwrap_arcfour() in
      lib/gssapi/krb5/arcfour.c.
    - CVE-2022-45142

 -- Rodrigo Figueiredo Zaiden <email address hidden>  Mon, 06 Feb 2023 15:32:21 -0300
Superseded in mantic-release
Published in lunar-release
Deleted in lunar-proposed (Reason: Moved to lunar)
heimdal (7.8.git20221117.28daf24+dfsg-1ubuntu1) lunar; urgency=low

  * Merge from Debian unstable. Remaining changes:
    - d/rules: Disable lto, to regain dep on roken, otherwise
      dependencies on amd64 are different than i386 resulting in
      different files on amd64 and i386.
      (LP #1934936)

Superseded in focal-updates
Superseded in focal-security
heimdal (7.7.0+dfsg-1ubuntu1.3) focal-security; urgency=medium

  * SECURITY UPDATE: NULL pointer dereference
    - debian/patches/CVE-2021-44758.patch: add a call to send_reject() when
      preferred_mech_type is GSS_C_NO_OID in
      lib/gssapi/spnego/accept_sec_context.c.
    - debian/patches/CVE-2021-44758-post.patch: remove grep command in test
      file tests/gss/check-context.in to prevent FTBFS.
    - CVE-2021-44758
  * SECURITY UPDATE: buffer overflow
    - debian/patches/CVE-2022-3437-1.patch: change calls to memcmp with
      ct_memcmp in lib/gssapi/krb5/arcfour.c.
    - debian/patches/CVE-2022-3437-2.patch: change calls to memcmp with
      ct_memcmp in lib/gssapi/krb5/unwrap.c
    - debian/patches/CVE-2022-3437-3.patch: add NULL pointer checks before
      memcpy in lib/gssapi/krb5/unwrap.c.
    - debian/patches/CVE-2022-3437-4.patch: change logic on pad buffer
      hanlding in _gssapi_verify_pad() in lib/gssapi/krb5/decapsulate.c.
    - debian/patches/CVE-2022-3437-5.patch: add buffer boundary checks in
      _gssapi_verify_mech_header() in lib/gssapi/krb5/decapsulate.c
    - debian/patches/CVE-2022-3437-6.patch: add buffer length checks in
      lib/gssapi/krb5/unwrap.c.
    - debian/patches/CVE-2022-3437-7.patch: add buffer length checks in
      _gsskrb5_get_mech() in lib/gssapi/krb5/decapsulate.c.
    - debian/patches/CVE-2022-3437-8.patch: change buffer length parameter
      when calling _gssapi_verify_pad() in lib/gssapi/krb5/unwrap.c.
    - CVE-2022-3437
  * SECURITY UPDATE: integer overflow
    - debian/patches/CVE-2022-42898-1.patch: change logic on PAC buffer
      parsing in lib/krb5/pac.c.
    - debian/patches/CVE-2022-42898-2.patch: change variable type from
      unsigned long to uint64_t in lib/krb5/store-int.c.
    - CVE-2022-42898
  * SECURITY UPDATE: invalid free
    - debian/patches/CVE-2022-44640.patch: relocates a call to fprintf and
      parameters when calling it in decode_type() in lib/asn1/gen_decode.c
      and add a call to fprintf in free_type() in lib/asn1/gen_free.c.
    - CVE-2022-44640

 -- Rodrigo Figueiredo Zaiden <email address hidden>  Wed, 11 Jan 2023 19:34:10 -0300
Superseded in bionic-updates
Superseded in bionic-security
heimdal (7.5.0+dfsg-1ubuntu0.3) bionic-security; urgency=medium

  * SECURITY UPDATE: NULL pointer dereference
    - debian/patches/CVE-2021-44758.patch: add a call to send_reject() when
      preferred_mech_type is GSS_C_NO_OID in
      lib/gssapi/spnego/accept_sec_context.c.
    - debian/patches/CVE-2021-44758-post.patch: remove grep command in test
      file tests/gss/check-context.in to prevent FTBFS.
    - CVE-2021-44758
  * SECURITY UPDATE: buffer overflow
    - debian/patches/CVE-2022-3437-1.patch: change calls to memcmp with
      ct_memcmp in lib/gssapi/krb5/arcfour.c.
    - debian/patches/CVE-2022-3437-2.patch: change calls to memcmp with
      ct_memcmp in lib/gssapi/krb5/unwrap.c
    - debian/patches/CVE-2022-3437-3.patch: add NULL pointer checks before
      memcpy in lib/gssapi/krb5/unwrap.c.
    - debian/patches/CVE-2022-3437-4.patch: change logic on pad buffer
      hanlding in _gssapi_verify_pad() in lib/gssapi/krb5/decapsulate.c.
    - debian/patches/CVE-2022-3437-5.patch: add buffer boundary checks in
      _gssapi_verify_mech_header() in lib/gssapi/krb5/decapsulate.c
    - debian/patches/CVE-2022-3437-6.patch: add buffer length checks in
      lib/gssapi/krb5/unwrap.c.
    - debian/patches/CVE-2022-3437-7.patch: add buffer length checks in
      _gsskrb5_get_mech() in lib/gssapi/krb5/decapsulate.c.
    - debian/patches/CVE-2022-3437-8.patch: change buffer length parameter
      when calling _gssapi_verify_pad() in lib/gssapi/krb5/unwrap.c.
    - CVE-2022-3437
  * SECURITY UPDATE: integer overflow
    - debian/patches/CVE-2022-42898-1.patch: change logic on PAC buffer
      parsing in lib/krb5/pac.c.
    - debian/patches/CVE-2022-42898-2.patch: change variable type from
      unsigned long to uint64_t in lib/krb5/store-int.c.
    - CVE-2022-42898
  * SECURITY UPDATE: invalid free
    - debian/patches/CVE-2022-44640.patch: relocates a call to fprintf and
      parameters when calling it in decode_type() in lib/asn1/gen_decode.c
      and add a call to fprintf in free_type() in lib/asn1/gen_free.c.
    - CVE-2022-44640

 -- Rodrigo Figueiredo Zaiden <email address hidden>  Wed, 11 Jan 2023 19:19:12 -0300
Superseded in lunar-release
Deleted in lunar-proposed (Reason: Moved to lunar)
heimdal (7.7.0+dfsg-6ubuntu2) lunar; urgency=medium

  * No-change rebuild against libldap-2

 -- Steve Langasek <email address hidden>  Thu, 15 Dec 2022 19:48:34 +0000
Superseded in focal-updates
Superseded in focal-security
heimdal (7.7.0+dfsg-1ubuntu1.2) focal-security; urgency=medium

  * SECURITY UPDATE: out-of-bounds memory access
    - debian/patches/CVE-2022-41916.patch: move variable assignment and
      increment to be done later in time to prevent unintended read in
      find_composition() in lib/wind/normalize.c.
    - CVE-2022-41916

 -- Rodrigo Figueiredo Zaiden <email address hidden>  Wed, 07 Dec 2022 15:14:12 -0300
Superseded in bionic-updates
Superseded in bionic-security
heimdal (7.5.0+dfsg-1ubuntu0.2) bionic-security; urgency=medium

  * SECURITY UPDATE: out-of-bounds memory access
    - debian/patches/CVE-2022-41916.patch: move variable assignment and
      increment to be done later in time to prevent unintended read in
      find_composition() in lib/wind/normalize.c.
    - CVE-2022-41916

 -- Rodrigo Figueiredo Zaiden <email address hidden>  Wed, 07 Dec 2022 15:09:46 -0300
Superseded in lunar-release
Deleted in lunar-proposed (Reason: Moved to lunar)
heimdal (7.7.0+dfsg-6ubuntu1) lunar; urgency=medium

  * Merge with Debian unstable (LP: #1993403). Remaining changes:
    - d/rules: Disable lto, to regain dep on roken, otherwise
      dependencies on amd64 are different than i386 resulting in
      different files on amd64 and i386.
      (LP #1934936)
  * Dropped:
    - d/libroken18-heimdal.symbols: Remove symbol
      rk_closefrom@HEIMDAL_ROKEN_1.0 1.4.0+git20110226 Applied verbatim
      debdiff from Heinrich Schuchardt (xypron).
      (LP #1945787)
      [Fixed in Debian release 7.7.0+dfsg-5]

 -- Bryce Harrington <email address hidden>  Thu, 17 Nov 2022 20:38:21 -0800
Superseded in focal-updates
Superseded in focal-security
heimdal (7.7.0+dfsg-1ubuntu1.1) focal-security; urgency=medium

  * SECURITY UPDATE: NULL pointer dereference when handling missing sname in
    TGS-REQ
    - debian/patches/CVE-2021-3671.patch: validate sname in TGS-REQ (kdc).
    - CVE-2021-3671
  * SECURITY UPDATE: NULL pointer dereference in SPNEGO
    - debian/patches/CVE-2022-3116.patch: fix NULL pointer dereference
      (spnego).
    - CVE-2022-3116

 -- Camila Camargo de Matos <email address hidden>  Tue, 11 Oct 2022 14:48:22 -0300
Superseded in bionic-updates
Superseded in bionic-security
heimdal (7.5.0+dfsg-1ubuntu0.1) bionic-security; urgency=medium

  * Fix FTBFS problem due to expired certificates that cause failing tests
    - debian/patches/update-certs.patch: regenerate certs so that they expire
      before 2038.
    - debian/source/include-binaries: add altered binaries.
  * SECURITY UPDATE: incomplete checksum validation in S4U2Self handler
    - debian/patches/CVE-2018-16860.patch: reject PA-S4U2Self with unkeyed
      checksum (Heimdal KDC).
    - CVE-2018-16860
  * SECURITY UPDATE: no verification of anonymous PKINIT PA-PKINIT-KX key
    exchange
    - debian/patches/CVE-2019-12098.patch: always confirm PA-PKINIT-KX for
      anon PKINIT (krb5).
    - CVE-2019-12098
  * SECURITY UPDATE: NULL pointer dereference when handling missing sname in
    TGS-REQ
    - debian/patches/CVE-2021-3671.patch: validate sname in TGS-REQ (kdc).
    - CVE-2021-3671
  * SECURITY UPDATE: NULL pointer dereference in SPNEGO
    - debian/patches/CVE-2022-3116.patch: fix NULL pointer dereference
      (spnego).
    - CVE-2022-3116

 -- Camila Camargo de Matos <email address hidden>  Tue, 11 Oct 2022 14:46:15 -0300
Superseded in lunar-release
Obsolete in kinetic-release
Deleted in kinetic-proposed (Reason: Moved to kinetic)
heimdal (7.7.0+dfsg-4ubuntu1) kinetic; urgency=medium

  * Merge with Debian unstable (LP: #1971280). Remaining changes:
    - d/rules: Disable lto, to regain dep on roken, otherwise
      dependencies on amd64 are different than i386 resulting in
      different files on amd64 and i386.
      (LP #1934936)
    - d/libroken18-heimdal.symbols: Remove symbol
      rk_closefrom@HEIMDAL_ROKEN_1.0 1.4.0+git20110226 Applied verbatim
      debdiff from Heinrich Schuchardt (xypron).
      (LP #1945787)

 -- Bryce Harrington <email address hidden>  Wed, 20 Jul 2022 16:52:39 -0700
Superseded in kinetic-release
Published in jammy-release
Deleted in jammy-proposed (Reason: Moved to jammy)
heimdal (7.7.0+dfsg-3ubuntu1) jammy; urgency=medium

  * Merge with Debian unstable (LP: #1946860). Remaining changes:
    - Disable lto, to regain dep on roken, otherwise dependencies on amd64
      are different to i386 resulting in different files on amd64 and
      i386. LP #1934936
    - Remove symbol rk_closefrom@HEIMDAL_ROKEN_1.0 1.4.0+git20110226
      (LP #1945787)

 -- Andreas Hasenack <email address hidden>  Wed, 08 Dec 2021 18:02:13 -0300
Superseded in jammy-release
Obsolete in impish-release
Superseded in impish-release
Deleted in impish-proposed (Reason: Moved to impish)
heimdal (7.7.0+dfsg-2ubuntu2) impish; urgency=medium

  * Remove symbol rk_closefrom@HEIMDAL_ROKEN_1.0 1.4.0+git20110226
    (LP: #1945787)

 -- Heinrich Schuchardt <email address hidden>  Fri, 01 Oct 2021 15:03:02 +0200
Superseded in impish-release
Deleted in impish-proposed (Reason: Moved to impish)
heimdal (7.7.0+dfsg-2ubuntu1) impish; urgency=medium

  * Disable lto, to regain dep on roken, otherwise dependencies on amd64
    are different to i386 resulting in different files on amd64 and
    i386. LP: #1934936

 -- Dimitri John Ledkov <email address hidden>  Tue, 20 Jul 2021 10:32:53 +0100
Superseded in impish-release
Deleted in impish-proposed (Reason: Moved to impish)
heimdal (7.7.0+dfsg-2build1) impish; urgency=medium

  * No-change rebuild due to OpenLDAP soname bump.

 -- Sergio Durigan Junior <email address hidden>  Mon, 21 Jun 2021 17:48:49 -0400
Superseded in impish-release
Obsolete in hirsute-release
Obsolete in groovy-release
Deleted in groovy-proposed (Reason: moved to Release)
heimdal (7.7.0+dfsg-2) unstable; urgency=medium

  * Build using python3. Closes: #936695, #960032.

 -- Brian May <email address hidden>  Tue, 12 May 2020 06:56:04 +1000
Superseded in groovy-release
Published in focal-release
Deleted in focal-proposed (Reason: moved to Release)
heimdal (7.7.0+dfsg-1ubuntu1) focal; urgency=medium

  * Build using python3.

 -- Matthias Klose <email address hidden>  Mon, 30 Mar 2020 12:30:53 +0200
Superseded in focal-release
Deleted in focal-proposed (Reason: moved to Release)
heimdal (7.7.0+dfsg-1) unstable; urgency=medium

  * New upstream version.
  * Fix CVE-2019-14870: The DelegationNotAllowed Kerberos feature restriction
    was not being applied when processing protocol
    transition requests (S4U2Self), in the AD DC KDC. Closes: #946786.

 -- Brian May <email address hidden>  Tue, 17 Dec 2019 20:23:41 +1100
Superseded in focal-release
Obsolete in eoan-release
Deleted in eoan-proposed (Reason: moved to release)
heimdal (7.5.0+dfsg-3build1) eoan; urgency=medium

  * No-change upload with strops.h and sys/strops.h removed in glibc.

 -- Matthias Klose <email address hidden>  Thu, 05 Sep 2019 10:53:48 +0000
Superseded in eoan-release
Deleted in eoan-proposed (Reason: moved to release)
heimdal (7.5.0+dfsg-3) unstable; urgency=high

  * CVE-2018-16860: Samba AD DC S4U2Self/S4U2Proxy unkeyed checksum.
    Closes: #928966.
  * CVE-2019-12098: Always confirm PA-PKINIT-KX for anon PKINIT.
    Closes: #929064.
  * Update test certificates to pre 2038 expiry. Closes: #923930.

 -- Brian May <email address hidden>  Tue, 21 May 2019 18:04:35 +1000

Available diffs

Superseded in eoan-release
Obsolete in disco-release
Deleted in disco-proposed (Reason: moved to release)
heimdal (7.5.0+dfsg-2.1) unstable; urgency=medium

  * Non-maintainer upload
  * Add patch to create headers before building (Closes: 906623)

 -- Hilko Bengen <email address hidden>  Sun, 28 Oct 2018 15:10:44 +0100

Available diffs

Superseded in disco-release
Obsolete in cosmic-release
Deleted in cosmic-proposed (Reason: moved to release)
heimdal (7.5.0+dfsg-2) unstable; urgency=medium

  * Replace "MAXHOSTNAMELEN" with "MaxHostNameLen" in kdc/kx509.c for The
    Hurd. Closes: #900079.

 -- Brian May <email address hidden>  Sat, 02 Jun 2018 10:01:46 +1000

Available diffs

Superseded in cosmic-release
Published in bionic-release
Deleted in bionic-proposed (Reason: moved to release)
heimdal (7.5.0+dfsg-1) unstable; urgency=high

  * New upstream version. (Closes: #850723)
    + CVE-2017-17439: Remote unauthenticated DoS in Heimdal-KDC 7.4
      (Closes: #878144, #868157)
    + Refresh patches.
  * Bump Standards-Version to 4.1.2 and compat level to 10.
    + Remove explicit reference to dh-autoreconf.
  * Use uscan to get orig source.
    + Refrain from mangling some bundled RFC texts;
      just exclude the mas they are not installed into any binary anyway.
    + Update d/copyright to DEP-5.
    + Can now use standard uscan/gbp/pristine-tar workflow.
  * Fix some lintian errors/warnings.
    + Strip trailing whitespace from changelog.
    + Fix some duplicate long descriptions.
    + Use optional priority everywhere.
    + Update/remove some overrides.
    + Enforce set -e in maintainer scripts.
    + Enable hardening.
  * Migrate to -dbgsym.
  * Add myself to uploaders.

 -- Dominik George <email address hidden>  Fri, 15 Dec 2017 01:13:04 +0100

Available diffs

Superseded in bionic-release
Obsolete in artful-release
Deleted in artful-proposed (Reason: moved to release)
heimdal (7.4.0.dfsg.1-2) unstable; urgency=medium

  [ Jelmer Vernooij ]
  * Remove myself from uploaders.

  [ Brian May ]
  * Be explicit with heimdal.mkey filename in postinst. Closes: #868638.
  * Tests should respect DEB_BUILD_OPTIONS=nocheck.  Closes: #868842.

 -- Brian May <email address hidden>  Sun, 23 Jul 2017 10:32:34 +1000

Available diffs

Published in precise-updates
Published in precise-security
heimdal (1.6~git20120311.dfsg.1-2ubuntu0.2) precise-security; urgency=medium

  * SECURITY UPDATE: avoiding impersonation and other attacks through
    unauthenticated portions of Kerberos tickets
    - debian/patches/CVE-2017-11103.patch: this patch assures that
      the KDC-REP service name is obtained from encrypted version.
    - CVE-2017-11103

 -- <email address hidden> (Leonidas S. Barbosa)  Thu, 20 Jul 2017 11:22:32 -0300
Superseded in artful-release
Deleted in artful-proposed (Reason: moved to release)
heimdal (7.4.0.dfsg.1-1) unstable; urgency=high

  * New upstream version.
  * Update standards version to 4.0.0.
  * CVE-2017-11103: Fix Orpheus' Lyre KDC-REP service name validation.
    (Closes: #868208).

 -- Brian May <email address hidden>  Sat, 15 Jul 2017 19:47:32 +1000

Available diffs

Published in xenial-updates
Published in xenial-security
heimdal (1.7~git20150920+dfsg-4ubuntu1.16.04.1) xenial-security; urgency=medium

  * SECURITY UPDATE: KDC-REP service name impersonation
    - debian/patches/CVE-2017-11103.patch: use encrypted service
      name rather than unencrypted (and therefore spoofable) version
    - CVE-2017-11103

 -- Steve Beattie <email address hidden>  Thu, 13 Jul 2017 15:52:12 -0700
Obsolete in yakkety-updates
Obsolete in yakkety-security
heimdal (1.7~git20150920+dfsg-4ubuntu1.16.10.1) yakkety-security; urgency=medium

  * SECURITY UPDATE: KDC-REP service name impersonation
    - debian/patches/CVE-2017-11103.patch: use encrypted service
      name rather than unencrypted (and therefore spoofable) version
    - CVE-2017-11103

 -- Steve Beattie <email address hidden>  Thu, 13 Jul 2017 14:57:49 -0700
Obsolete in zesty-updates
Obsolete in zesty-security
heimdal (7.1.0+dfsg-9ubuntu1.1) zesty-security; urgency=medium

  * SECURITY UPDATE: KDC-REP service name impersonation
    - debian/patches/CVE-2017-11103.patch: use encrypted service
      name rather than unencrypted (and therefore spoofable) version
    - CVE-2017-11103

 -- Steve Beattie <email address hidden>  Thu, 13 Jul 2017 14:53:18 -0700
Published in trusty-updates
Published in trusty-security
heimdal (1.6~git20131207+dfsg-1ubuntu1.2) trusty-security; urgency=medium

  * SECURITY UPDATE: KDC-REP service name impersonation
    - debian/patches/CVE-2017-11103.patch: use encrypted service
      name rather than unencrypted (and therefore spoofable) version
    - CVE-2017-11103

 -- Steve Beattie <email address hidden>  Thu, 13 Jul 2017 15:54:28 -0700
Superseded in artful-release
Deleted in artful-proposed (Reason: moved to release)
heimdal (7.1.0+dfsg-13) unstable; urgency=medium

  * Add missing symbols base64_decode and base64_encode back into
    libroken. Closes: #848694.

 -- Brian May <email address hidden>  Wed, 26 Apr 2017 19:38:20 +1000
Superseded in artful-release
Obsolete in zesty-release
Deleted in zesty-proposed (Reason: moved to release)
heimdal (7.1.0+dfsg-9ubuntu1) zesty; urgency=medium

  * debian/patches/fix_ld_library_path: Fix FTBFS due to LD_LIBRARY_PATH
    in test script wrappers.  Closes LP: #1655839. Apply this via
    d/rules, as we regenerate the libtool environment during the build.

 -- Nishanth Aravamudan <email address hidden>  Thu, 16 Feb 2017 09:56:03 -0800
Superseded in zesty-proposed
heimdal (7.1.0+dfsg-9) unstable; urgency=medium

  * Switch back to collab-maint URL until pkg-heimdal permissions are
    fixed, switch to HTTPS Git URL. Closes: #850652
  * Fix regression in krb5-config introduced by canonical_host patch.
    Closes: #850653

 -- Jelmer Vernooij <email address hidden>  Sun, 08 Jan 2017 22:36:15 +0000
Superseded in zesty-release
Deleted in zesty-proposed (Reason: moved to release)
heimdal (1.7~git20160703+dfsg-1ubuntu1) zesty; urgency=medium

  * debian/patches/use_off_t_for_constants.patch: Use off_t in for
    constants used in iprop log seeks.  Thanks to Nicolas Williams
    <email address hidden>.  Closes: #822749, LP: #1629055.

 -- Nishanth Aravamudan <email address hidden>  Wed, 09 Nov 2016 17:05:58 -0800
Superseded in zesty-proposed
Deleted in yakkety-proposed (Reason: Moved to zesty-proposed)
heimdal (1.7~git20160703+dfsg-1) unstable; urgency=medium

  * New upstream snapshot.
   + Drop patch 063_exclude_host: applied upstream.

 -- Jelmer Vernooij <email address hidden>  Sun, 03 Jul 2016 14:25:12 +0000
Superseded in yakkety-proposed
heimdal (1.7~git20160515+dfsg-1) unstable; urgency=low

  * New upstream snapshot.
  * Update parallel-build: partially applied upstream.
  * Remove host architecture name in generated C files; it makes the
    package unreproducible.

 -- Jelmer Vernooij <email address hidden>  Sun, 15 May 2016 19:27:15 +0000
Superseded in yakkety-proposed
heimdal (1.7~git20160418+dfsg-3) unstable; urgency=medium

  * Fix dependency on kadm5_err.h, affecting parallel builds. Closes:
    #822406

 -- Jelmer Vernooij <email address hidden>  Sun, 24 Apr 2016 18:13:40 +0000
Superseded in zesty-release
Obsolete in yakkety-release
Published in xenial-release
Deleted in xenial-proposed (Reason: moved to release)
heimdal (1.7~git20150920+dfsg-4ubuntu1) xenial; urgency=low

  * Merge from Debian unstable.  Remaining changes:
    - debian/patches/parallel-build-dependencies: Fix header dependencies
      for parallel builds.

Superseded in xenial-release
Obsolete in wily-release
Deleted in wily-proposed (Reason: moved to release)
heimdal (1.6~rc2+dfsg-10ubuntu1) wily; urgency=medium

  * debian/patches/parallel-build-dependencies: Fix header dependencies
    for parallel builds.

 -- Steve Langasek <email address hidden>  Sat, 03 Oct 2015 00:06:03 +0000
Superseded in wily-release
Deleted in wily-proposed (Reason: moved to release)
heimdal (1.6~rc2+dfsg-10) unstable; urgency=medium


  * Add patch 060_no_build_string: removes hostname and build time from
    version string, to make build reproducible.
  * Bump standards version to 3.9.6 (no changes).

 -- Jelmer Vernooij <email address hidden>  Sat, 25 Apr 2015 16:34:32 +0000

Available diffs

Obsolete in utopic-updates
Deleted in utopic-proposed (Reason: moved to -updates)
heimdal (1.6~rc2+dfsg-8ubuntu1) utopic; urgency=medium

  * Add 051_kdc_memleak patch based on Debian bug #746486. LP: #1422359
 -- Patrik Lundin <email address hidden>   Wed, 04 Mar 2015 16:16:19 -0800
Superseded in trusty-updates
Deleted in trusty-proposed (Reason: moved to -updates)
heimdal (1.6~git20131207+dfsg-1ubuntu1.1) trusty; urgency=medium

  * Add 048_kdc_memleak patch based on Debian bug #746486. LP: #1422359
 -- Patrik Lundin <email address hidden>   Tue, 03 Mar 2015 08:16:15 -0800
Superseded in wily-release
Obsolete in vivid-release
Deleted in vivid-proposed (Reason: moved to release)
heimdal (1.6~rc2+dfsg-9) unstable; urgency=medium


  [ Jelmer Vernooij ]
  * Add 051_bug746486-memleak: cherry-pick memory leak fix in KDC from
    upstream. Thanks GALAMBOS Daniel. Closes: #746486
  * Add Turkish debconf translation. Thanks Mert Dirik. Closes: #759877

  [ Andreas Beckmann ]
  * heimdal-clients.postinst: Cleanup obsolete telnet, rsh and pop
    alternatives.  (Closes: #768243)

 -- Jelmer Vernooij <email address hidden>  Mon, 25 Aug 2014 13:52:44 +0200
Superseded in vivid-release
Deleted in vivid-proposed (Reason: moved to release)
heimdal (1.6~rc2+dfsg-8build1) vivid; urgency=medium

  * No change rebuild to get debug symbols on all architectures.
 -- Brian Murray <email address hidden>   Mon, 10 Nov 2014 09:19:58 -0800
Superseded in vivid-release
Obsolete in utopic-release
Deleted in utopic-proposed (Reason: moved to release)
heimdal (1.6~rc2+dfsg-8) unstable; urgency=low


  * Add branch to Vcs-Git header. Closes: #753843
  * Add note in lintian-overrides about rfc3492. Closes: #753841

 -- Jelmer Vernooij <email address hidden>  Sat, 05 Jul 2014 21:18:49 +0200

Available diffs

Superseded in utopic-release
Deleted in utopic-proposed (Reason: moved to release)
heimdal (1.6~rc2+dfsg-7) unstable; urgency=medium


  * Use alternatives for kpasswd, ksu, kdestroy, kswitch, kadmin and ktutil.
    + Allows installation together with krb5-user. Closes: #482528
  * Move kadmin and ktutil from /usr/sbin to /usr/bin. Closes: #168170

 -- Jelmer Vernooij <email address hidden>  Sun, 01 Jun 2014 21:55:06 +0200

Available diffs

Superseded in utopic-release
Deleted in utopic-proposed (Reason: moved to release)
heimdal (1.6~rc2+dfsg-6) unstable; urgency=medium


  * Remove duplicate dependency on ${misc:Depends} in heimdal-dev.
  * Use canonical URL in Vcs-Git header.
  * Drop conflicts with rsh-client in heimdal-clients, as rsh is no
    longer shipped.
  * Add 049_testkdc_timeout: Extend timeout waiting for iprop slave to
    come up during tests. Closes: #745683

 -- Jelmer Vernooij <email address hidden>  Fri, 25 Apr 2014 02:30:19 +0200
150 of 108 results