Skip to content
Tags give the ability to mark specific points in history as being important
  • debian/3.1-1
    Debian release 3.1-1
    
    Format: 1.8
    Date: Tue, 18 Aug 2015 21:45:35 -0700
    Source: krb5-sync
    Binary: krb5-sync-plugin krb5-sync-tools
    Architecture: source amd64
    Version: 3.1-1
    Distribution: unstable
    Urgency: medium
    Maintainer: Russ Allbery <rra@debian.org>
    Changed-By: Russ Allbery <rra@debian.org>
    Description:
     krb5-sync-plugin - MIT Kerberos Active Directory synchronization plugin
     krb5-sync-tools - Kerberos Active Directory synchronization tools
    Changes:
     krb5-sync (3.1-1) unstable; urgency=medium
     .
       * New upstream release.
         - Fix ignore regex and errors for krb5-sync-backend silent mode.
       * Add the upstream release signing key and verify it in debian/watch.
       * Prefer *.tar.xz in debian/watch to match packaging.
       * Fix Upstream-Contact email address in debian/copyright.
       * Add debian/gbp.conf reflecting the branch layout of the default
         packaging repository.
       * Update standards version to 3.9.6 (no changes required).
    Checksums-Sha1:
     d280817746feb19501c3f90745f4b9717009b7c6 1196 krb5-sync_3.1-1.dsc
     8fbab31a75a6e88a857706224dd62855b5c14cee 341400 krb5-sync_3.1.orig.tar.xz
     91cbf5bc8ff0a938e63d0b2aa04d048ce1e3ec79 16376 krb5-sync_3.1-1.debian.tar.xz
     8aafcbb5cc3bf9eb1b62025ae9cca8c234091e87 35822 krb5-sync-plugin_3.1-1_amd64.deb
     1492201843212bb04bc741661cba86a0e286d001 53690 krb5-sync-tools_3.1-1_amd64.deb
    Checksums-Sha256:
     0d262eb50f324d74b6d16f82da27bcfb3b9c84747825d5976e0da03e4e831d12 1196 krb5-sync_3.1-1.dsc
     b26918d7564e1c03b8ca392ffdf882cfa201789e54a97ed00f043a082a92814e 341400 krb5-sync_3.1.orig.tar.xz
     fbc1f857785ddd9ef0375e82c0671206b0318eaccbb869603e7f97674261e184 16376 krb5-sync_3.1-1.debian.tar.xz
     51de15ce45e132ae7aebe5915bdefd9560c2e870b9386da1d392bf4e6f11e2bd 35822 krb5-sync-plugin_3.1-1_amd64.deb
     56d9c1879217b5311ad2e00381ed7c466b24d07a5dfc37b6cc86ae95faebe18c 53690 krb5-sync-tools_3.1-1_amd64.deb
    Files:
     626591c6fc98c3f887d811a424e7f5ae 1196 net extra krb5-sync_3.1-1.dsc
     6a0a72aaba64a8185f535571c47ab07d 341400 net extra krb5-sync_3.1.orig.tar.xz
     606bf9269c09a330dc488f390b219ae0 16376 net extra krb5-sync_3.1-1.debian.tar.xz
     fbf0d5f3a1a2c4fbb1e60d1d7f72fdcb 35822 net extra krb5-sync-plugin_3.1-1_amd64.deb
     6a4a329d429fcb56dc469dcba4cfe541 53690 net extra krb5-sync-tools_3.1-1_amd64.deb
    
  • upstream/3.1
    Upstream version 3.1
  • release/3.1
    krb5-sync release 3.1
    
  • krb5-sync-original
  • debian/3.0-4
    Debian release 3.0-4
    
    Format: 1.8
    Date: Sun, 13 Apr 2014 11:14:45 -0700
    Source: krb5-sync
    Binary: krb5-sync-plugin krb5-sync-tools
    Architecture: source amd64
    Version: 3.0-4
    Distribution: unstable
    Urgency: medium
    Maintainer: Russ Allbery <rra@debian.org>
    Changed-By: Russ Allbery <rra@debian.org>
    Description:
     krb5-sync-plugin - MIT Kerberos Active Directory synchronization plugin
     krb5-sync-tools - Kerberos Active Directory synchronization tools
    Closes: 744600
    Changes:
     krb5-sync (3.0-4) unstable; urgency=medium
     .
       * Actually use dh_autoreconf rather than only depending on it.  Thanks
         to Matthias Klose for the report.  (Closes: #744600)
       * Enable parallel builds.
    Checksums-Sha1:
     fd94af761d1409bb557cfa297b3d97808d5ef012 1182 krb5-sync_3.0-4.dsc
     04e7549c1e0c7c0de0c3fe7cc1a736aa197f2804 10792 krb5-sync_3.0-4.debian.tar.xz
     08892b56c53c74bd89e407ff0493e7c601a016cb 34860 krb5-sync-plugin_3.0-4_amd64.deb
     124ecaffa5882c66f5cf95502d77c3f61f0d4184 52362 krb5-sync-tools_3.0-4_amd64.deb
    Checksums-Sha256:
     049797bf5d5d969f4dc0f17acf7f648a3ea223d259a2ecb18d6b0dee870fa1ce 1182 krb5-sync_3.0-4.dsc
     a22515ac681beddee8296ed7e1f17482e605bcae06def620d0f44c8be2ff5d87 10792 krb5-sync_3.0-4.debian.tar.xz
     c90d3dd1598828e43ce9db15ee70c0977902e867be351e795d962541f4b93ecb 34860 krb5-sync-plugin_3.0-4_amd64.deb
     41cf105c3d14e9548f9397aaa00af0c6b4f5a31c5edc29a461ed0ecc20cd2efc 52362 krb5-sync-tools_3.0-4_amd64.deb
    Files:
     2648936671a05ff10c015ae92410cf13 1182 net extra krb5-sync_3.0-4.dsc
     e9e44055f27ba60b2c80e16eda7e154d 10792 net extra krb5-sync_3.0-4.debian.tar.xz
     cddedb2ca83b1e43ab52d740486d827e 34860 net extra krb5-sync-plugin_3.0-4_amd64.deb
     948125ff2ea7353f87cd0145446b732b 52362 net extra krb5-sync-tools_3.0-4_amd64.deb
    
  • debian/3.0-3
    Debian release 3.0-3
    
    Format: 1.8
    Date: Sun, 09 Feb 2014 19:21:52 -0800
    Source: krb5-sync
    Binary: krb5-sync-plugin krb5-sync-tools
    Architecture: source amd64
    Version: 3.0-3
    Distribution: unstable
    Urgency: medium
    Maintainer: Russ Allbery <rra@debian.org>
    Changed-By: Russ Allbery <rra@debian.org>
    Description:
     krb5-sync-plugin - MIT Kerberos Active Directory synchronization plugin
     krb5-sync-tools - Kerberos Active Directory synchronization tools
    Changes:
     krb5-sync (3.0-3) unstable; urgency=medium
     .
       * The change in 3.0-3 fixed the test suite failure on all architectures
         except armel, which appears to still be failing with a variation on
         the original issue.  Further expand the valid timing range on the
         test, since this seems to be on the right track but just didn't go far
         enough.
    Checksums-Sha1:
     faa811149cea858e57516f3f701d09ff80cfbd88 1182 krb5-sync_3.0-3.dsc
     5f24644fc9524cb4caa8b833e2459743454f300a 10712 krb5-sync_3.0-3.debian.tar.xz
     4c4619284925c622b02de640e796bf1d1e7f39ef 34808 krb5-sync-plugin_3.0-3_amd64.deb
     6d2aa038b7770cb43d6c8167ff460c027dfdbec1 52340 krb5-sync-tools_3.0-3_amd64.deb
    Checksums-Sha256:
     508b8fe245ad07b68f3d97c54ea7f2be3ef28a2898e879813835a9387a1851a2 1182 krb5-sync_3.0-3.dsc
     751dbe68cb3eda6b86e1179d7c857f0a7b26b3032d1e1be71a9228bdf6897442 10712 krb5-sync_3.0-3.debian.tar.xz
     85c7fefd4a16dfc355ebb05b966e14ab88bae1e39a262b01771aeaab8de592da 34808 krb5-sync-plugin_3.0-3_amd64.deb
     4fb4c5a45e4f408cad9009e6d90f073b686cc5e6dc0404524d5c5e8ed83489b7 52340 krb5-sync-tools_3.0-3_amd64.deb
    Files:
     223ce488b852ed845dc7746908ed1021 1182 net extra krb5-sync_3.0-3.dsc
     32657173055af12eac56a382d4305547 10712 net extra krb5-sync_3.0-3.debian.tar.xz
     cd7e6a4639a23005142598f6dbdc638e 34808 net extra krb5-sync-plugin_3.0-3_amd64.deb
     11caea8626df618092271fee99384931 52340 net extra krb5-sync-tools_3.0-3_amd64.deb
    
  • debian/3.0-2
    Debian release 3.0-2
    
    Format: 1.8
    Date: Sun, 09 Feb 2014 13:41:36 -0800
    Source: krb5-sync
    Binary: krb5-sync-plugin krb5-sync-tools
    Architecture: source amd64
    Version: 3.0-2
    Distribution: unstable
    Urgency: medium
    Maintainer: Russ Allbery <rra@debian.org>
    Changed-By: Russ Allbery <rra@debian.org>
    Description:
     krb5-sync-plugin - MIT Kerberos Active Directory synchronization plugin
     krb5-sync-tools - Kerberos Active Directory synchronization tools
    Closes: 738364
    Changes:
     krb5-sync (3.0-2) unstable; urgency=medium
     .
       * Fix the tools/backend test suite to be less sensitive to timing when
         queuing changes.  (Closes: #738364)
    Checksums-Sha1:
     2ed8a50ba68c8a35bbfa6d5740d8448ecb66d58e 1705 krb5-sync_3.0-2.dsc
     8968f3e5eb8af01c8f6b786358fc7944bd306f90 10588 krb5-sync_3.0-2.debian.tar.xz
     c4caa26fdac3c36f493a025f43a9851a3f7098ee 34636 krb5-sync-plugin_3.0-2_amd64.deb
     5beb2ea24d09734e64025d5555d46203246f1330 52194 krb5-sync-tools_3.0-2_amd64.deb
    Checksums-Sha256:
     12938a0426387beb07c5183f27b6ea40ee4c00a5c78014b5566419cacffbd6c1 1705 krb5-sync_3.0-2.dsc
     697b3c7a2f2ad93e9a7f33b6aaac7fcbf12d191a218c7099ef64b0551244b02f 10588 krb5-sync_3.0-2.debian.tar.xz
     e08be79330eea3c5cfc21be711a69d0e4555b94d7a789441a1fd921d950a6226 34636 krb5-sync-plugin_3.0-2_amd64.deb
     efae80c69cc7419cf83e847d25d0095b24d76ec71d6606777f0cd8f489f63cb4 52194 krb5-sync-tools_3.0-2_amd64.deb
    Files:
     c733ad96ddb8dcb88dd00765f03f6272 1705 net extra krb5-sync_3.0-2.dsc
     f771f2c86d5adb99aae88ce8a1e44cd0 10588 net extra krb5-sync_3.0-2.debian.tar.xz
     c4c3d9f20c5ae08fc8b9035ee316b847 34636 net extra krb5-sync-plugin_3.0-2_amd64.deb
     3dcdaf1185907a554e2d34898e229b9d 52194 net extra krb5-sync-tools_3.0-2_amd64.deb
    
  • stanford/3.0-1
    Stanford package release 3.0-1
    
    Format: 1.8
    Date: Tue, 10 Dec 2013 18:33:26 -0800
    Source: krb5-sync
    Binary: krb5-sync-plugin-heimdal krb5-sync-tools
    Architecture: source i386
    Version: 3.0-1su1
    Distribution: oldstable-kdc
    Urgency: low
    Maintainer: Russ Allbery <rra@debian.org>
    Changed-By: Russ Allbery <rra@debian.org>
    Description:
     krb5-sync-plugin-heimdal - Heimdal KDC plugin for password synchronization
     krb5-sync-tools - Kerberos Active Directory synchronization tools
    Changes:
     krb5-sync (3.0-1su1) oldstable-kdc; urgency=low
     .
       * Separate Stanford-local krb5-sync package built against Heimdal.  The
         main krb5-sync package is now being built against MIT Kerberos for
         upload to Debian proper.  krb5-sync-plugin-heimdal will contain the
         plugin, built against Heimdal, for continued Stanford local use with a
         patched Heimdal KDC until the Heimdal support is integrated and the
         main package can build both plugins.  For the time being, we also
         build a version of krb5-sync-tools linked with Heimdal.
       * Back out of the multiarch changes, since multiarch was not supported
         in squeeze.
       * Change build dependency to heimdal-dev.
    Checksums-Sha1:
     e0e24b2c3e741a23efa3b3f8031fe63f3fae015f 1102 krb5-sync_3.0-1su1.dsc
     c66e50a828002bb6be20800b45ecb359a64c9b20 9420 krb5-sync_3.0-1su1.debian.tar.xz
     aea8211f0081eb9f5999123af4e8176d7e93f226 33020 krb5-sync-plugin-heimdal_3.0-1su1_i386.deb
     249ba992a791dfc98e75c81773247972ad81f152 50090 krb5-sync-tools_3.0-1su1_i386.deb
    Checksums-Sha256:
     ff14e4f4fc47e10ade7a9e408552bd875f3839072819aa9291d8e59020e7afc3 1102 krb5-sync_3.0-1su1.dsc
     7cd26e646235e25656e9a01a089059553a5ebb59061bcef20f58413c688d55e6 9420 krb5-sync_3.0-1su1.debian.tar.xz
     49757f694548e82d9e55a4954797b7a13d7b428e603206d3b5d2cee42bc130ca 33020 krb5-sync-plugin-heimdal_3.0-1su1_i386.deb
     e80fd23484c1e16f290e4dfcf4858e27b4f508ff803914b85b755fdf7cee17f7 50090 krb5-sync-tools_3.0-1su1_i386.deb
    Files:
     8152485e674d813aab6b53a05096cfe5 1102 net extra krb5-sync_3.0-1su1.dsc
     99a6a95b119915e24ec752ac5c79bdc9 9420 net extra krb5-sync_3.0-1su1.debian.tar.xz
     41dee7a2a737ff79109a0e38be20e2fa 33020 net extra krb5-sync-plugin-heimdal_3.0-1su1_i386.deb
     1716def1b4ba89ecb95bbc193fc9dd76 50090 net extra krb5-sync-tools_3.0-1su1_i386.deb
    
  • debian/3.0-1
    37c65db1 · Update the release date ·
    Debian release 3.0-1
    
    Format: 1.8
    Date: Mon, 09 Dec 2013 22:58:10 -0800
    Source: krb5-sync
    Binary: krb5-sync-plugin krb5-sync-tools
    Architecture: source i386
    Version: 3.0-1
    Distribution: unstable
    Urgency: low
    Maintainer: Russ Allbery <rra@debian.org>
    Changed-By: Russ Allbery <rra@debian.org>
    Description:
     krb5-sync-plugin - MIT Kerberos Active Directory synchronization plugin
     krb5-sync-tools - Kerberos Active Directory synchronization tools
    Changes:
     krb5-sync (3.0-1) unstable; urgency=low
     .
       * New upstream release.
         - Module name changed to sync.so.  This will require configuration
           changes in the KDC krb5.conf or kdc.conf configuration file in the
           [plugins] section.
         - The ad_ldap_base configuration parameter must now contain the full
           DN of the tree in Active Directory where account information is
           stored, and is now mandatory for status synchronization.
         - New option ad_base_instance, which allows an instance's password to
           be synchronized to the unqualified principal name in Active
           Directory.
         - New option ad_queue_only that, if set to true, forces queuing of all
           changes rather than pushing any changes immediately.
         - New option syslog that, if set to false, suppresses supplemental
           syslog logging of notice, info, and debug messages.
         - All failed Active Directory password changes are now queued, instead
           of just those that returned specific errors.
         - krb5-sync-backend now requires its parameters be given after the
           subcommand.
         - krb5-sync-backend now supports a -d option to specify the path to
           the queue directory.
         - krb5-sync-backend process skips queue files that no longer exist by
           the time we get to them.
       * Update standards version to 3.9.5 (no changes required).
    Checksums-Sha1:
     819ab77da1a5c92a548534bd7b1c85c208a564ab 1179 krb5-sync_3.0-1.dsc
     d22709d2d9483371b1be4da78bf257b125dc8214 332216 krb5-sync_3.0.orig.tar.xz
     952cf03baafcd52884b6c7a897fd72efc65915cd 9700 krb5-sync_3.0-1.debian.tar.xz
     669c8d9f26c651fac428bef8b186f0a67273e5ce 34428 krb5-sync-plugin_3.0-1_i386.deb
     e33bc6f9a05501b20a09bf1cca1a10b5127fab00 51804 krb5-sync-tools_3.0-1_i386.deb
    Checksums-Sha256:
     c0ca36393c21387d9ce56cd3c5d419b945483ae8c21ef54c1c4364d9dbe04be3 1179 krb5-sync_3.0-1.dsc
     0f2cb7dff1fc44901068d1592b289a38d731e4f1e24300fd294d0882333ce1af 332216 krb5-sync_3.0.orig.tar.xz
     4e14f57acc8e1e1259111e0ede54818c121618be45c9aaa317565a7bc7fd2646 9700 krb5-sync_3.0-1.debian.tar.xz
     80214a83e34d22670f7f3b4738e87cdc746983c1745b08433be7a895f845d040 34428 krb5-sync-plugin_3.0-1_i386.deb
     34129af7893ee381770b0787ad78ddd4dfc04f63cb8ba89dd0e3751ae3fcbdb5 51804 krb5-sync-tools_3.0-1_i386.deb
    Files:
     998f9f9025bca191ba6eacd4fa384376 1179 net extra krb5-sync_3.0-1.dsc
     969e5770dc27d9a33de51754b17291d0 332216 net extra krb5-sync_3.0.orig.tar.xz
     67de72853b8986870927f0c97a47ba7c 9700 net extra krb5-sync_3.0-1.debian.tar.xz
     e83d15522c0eb4279f1e4ef1fe4ca6fb 34428 net extra krb5-sync-plugin_3.0-1_i386.deb
     184511134cc7249ef40073b5f2808d56 51804 net extra krb5-sync-tools_3.0-1_i386.deb
    
  • upstream/3.0
    Upstream version 3.0
  • release/3.0
    krb5-sync release 3.0
    
  • debian/2.3-2
    Debian release 2.3-2
    
    Format: 1.8
    Date: Sat, 11 May 2013 16:57:12 -0700
    Source: krb5-sync
    Binary: krb5-sync-plugin krb5-sync-tools
    Architecture: source i386
    Version: 2.3-2
    Distribution: unstable
    Urgency: low
    Maintainer: Russ Allbery <rra@debian.org>
    Changed-By: Russ Allbery <rra@debian.org>
    Description:
     krb5-sync-plugin - MIT Kerberos Active Directory synchronization plugin
     krb5-sync-tools - Kerberos Active Directory synchronization tools
    Changes:
     krb5-sync (2.3-2) unstable; urgency=low
     .
       * Upload to unstable.
       * Update standards version to 3.9.4.
         - Add Vcs-Git and Vcs-Browser control fields.
    Checksums-Sha1:
     3cd90042d33cc4599962a1fdb6e3dd1c0d3b8ff9 1044 krb5-sync_2.3-2.dsc
     37cf9128ac04e560e50bf8182839ef5801812903 8936 krb5-sync_2.3-2.debian.tar.xz
     ae9f3d85a68b624c8bd8575b0b44c6d2a748947e 30378 krb5-sync-plugin_2.3-2_i386.deb
     aa1b0272bfdd25713d87bad5a7ed4e3a56088411 45476 krb5-sync-tools_2.3-2_i386.deb
    Checksums-Sha256:
     d6cad0bfc3ea4ebe498231fe6db7153368cd052a6304a5a4b8b5bd12884da40d 1044 krb5-sync_2.3-2.dsc
     f6e5add687be546813cf8b76533f46396fce4e9b0bcd9d582da6d9d642ac1954 8936 krb5-sync_2.3-2.debian.tar.xz
     454983a4cfcac58e809f2eb08ad5f345c3866a94bacfd567c79320e7b2456248 30378 krb5-sync-plugin_2.3-2_i386.deb
     0f5e198b02f5f2a1a86a7edfb0c9e531b20e8f0ddc087d17686ab7adf25a0354 45476 krb5-sync-tools_2.3-2_i386.deb
    Files:
     e9cc02b33cb496138f1ef8ed4f8401fc 1044 net extra krb5-sync_2.3-2.dsc
     d6c8ffdda42fec83fddbef56108ea2d1 8936 net extra krb5-sync_2.3-2.debian.tar.xz
     7a14f846b068242402feb73b9fc691a4 30378 net extra krb5-sync-plugin_2.3-2_i386.deb
     d351ffe6f0422c7ac97c2d6298cf3c6d 45476 net extra krb5-sync-tools_2.3-2_i386.deb
    
  • debian/2.3-1
    Debian release 2.3-1
    
    Format: 1.8
    Date: Tue, 18 Sep 2012 13:17:43 -0700
    Source: krb5-sync
    Binary: krb5-sync-plugin krb5-sync-tools
    Architecture: source i386
    Version: 2.3-1
    Distribution: experimental
    Urgency: low
    Maintainer: Russ Allbery <rra@debian.org>
    Changed-By: Russ Allbery <rra@debian.org>
    Description:
     krb5-sync-plugin - MIT Kerberos Active Directory synchronization plugin
     krb5-sync-tools - Kerberos Active Directory synchronization tools
    Changes:
     krb5-sync (2.3-1) experimental; urgency=low
     .
       * New upstream release.
         - Also protect against a NULL password on Heimdal.
         - Ignore "Operation not permitted" errors in krb5-sync-backend when
           running in silent mode.
       * Switch to xz compression for the upstream and Debian tarballs and the
         Debian packages.
       * Mark krb5-sync-tools Multi-Arch: foreign.
       * Remove debugging display of config.log from the build rules.
       * Convert debian/copyright to copyright-format 1.0.
       * Update standards version to 3.9.3 (no changes required).
    Checksums-Sha1:
     c1c1f57245fd36d49f4669a4170f7678382e2aa8 922 krb5-sync_2.3-1.dsc
     020e53febd2447f930c9ce82c80228a09e7a4b11 305096 krb5-sync_2.3.orig.tar.xz
     d2c7edf84b55fb941b47671b2d58b76168ad1a77 8848 krb5-sync_2.3-1.debian.tar.xz
     5d53678e2f494189f83eaca2ceed3f7f2e973d70 30458 krb5-sync-plugin_2.3-1_i386.deb
     cdb24d17b526230872ed311cc61a664903f708a1 45548 krb5-sync-tools_2.3-1_i386.deb
    Checksums-Sha256:
     5f63566727304a90f75bdb83c7c10a04d9738d64751d49193f9d9154def3ee00 922 krb5-sync_2.3-1.dsc
     72f9719cd1865f85ff274760e99f1630d544346d3d098d7a46ff2c6a07369806 305096 krb5-sync_2.3.orig.tar.xz
     f688628845ecb96768cd6ae0b9434d15e6f0a9180e2dbd6a40813179e2ff7b24 8848 krb5-sync_2.3-1.debian.tar.xz
     d1e257f092111a7cbdb88f8dab911becb4bf69535f7a75eff6016c6fae31249f 30458 krb5-sync-plugin_2.3-1_i386.deb
     d93d50a7a52e1b540a76dde87a743440740de0d9e7d1d718d01d6f3eb1885da7 45548 krb5-sync-tools_2.3-1_i386.deb
    Files:
     6c134ab468241fb3f707af5b00d73a80 922 net extra krb5-sync_2.3-1.dsc
     b0324377e0b5e8fae930d28faca53974 305096 net extra krb5-sync_2.3.orig.tar.xz
     2d395c565c6418d7d0d0b32946a93a74 8848 net extra krb5-sync_2.3-1.debian.tar.xz
     bdc76d597a183ce9d73cfa403f157220 30458 net extra krb5-sync-plugin_2.3-1_i386.deb
     3f6cf6e26f2f331c4863cc47a08b7c8f 45548 net extra krb5-sync-tools_2.3-1_i386.deb
    
  • upstream/2.3
    Upstream version 2.3
  • release/2.3
    66c62268 · Release 2.3 ·
    Release 2.3
    
  • debian/2.2-3
    Debian release 2.2-3
    
    Format: 1.8
    Date: Mon, 17 Sep 2012 20:24:01 -0700
    Source: krb5-sync
    Binary: krb5-sync-plugin krb5-sync-tools
    Architecture: source i386
    Version: 2.2-3
    Distribution: unstable
    Urgency: low
    Maintainer: Russ Allbery <rra@debian.org>
    Changed-By: Russ Allbery <rra@debian.org>
    Description:
     krb5-sync-plugin - MIT Kerberos Active Directory synchronization plugin
     krb5-sync-tools - Kerberos Active Directory synchronization tools
    Closes: 687346
    Changes:
     krb5-sync (2.2-3) unstable; urgency=low
     .
       * Apply upstream commit to silently ignore password changes with a NULL
         password, only new keys.  This represents a key randomization, such as
         from addprinc -randkey, which is outside the synchronization scope of
         this package.  Without this change, the plugin would segfault on that
         operation.  (Closes: #687346)
    Checksums-Sha1:
     50fd15a9d2945d07cc5c07550348991cfc74d9b6 1465 krb5-sync_2.2-3.dsc
     10f16fc6606bec5cb3d575a259b643917ff6851e 10584 krb5-sync_2.2-3.debian.tar.gz
     a9cbd3ab6d177893a86cff83fff4ddf05cf707ff 32020 krb5-sync-plugin_2.2-3_i386.deb
     7ebede8268250ccfd2481758e41cf29ce975edfa 48942 krb5-sync-tools_2.2-3_i386.deb
    Checksums-Sha256:
     1d68b4804c7aaba0823108cacbe61642156253d39d88337d9e70fba9b42337df 1465 krb5-sync_2.2-3.dsc
     a5d790b7fa518a69e20f2f784a274480ceecebe371199bae19593de2174e25a3 10584 krb5-sync_2.2-3.debian.tar.gz
     8f37619737aa37d8cf3560b10994bcbf1b1e01efec07b595a11555badd2fec59 32020 krb5-sync-plugin_2.2-3_i386.deb
     8aadb3d162391069c24f70d2bb30cbefa509b0a6f895a041a4d0472c66c8af8e 48942 krb5-sync-tools_2.2-3_i386.deb
    Files:
     5d48dac86b78f86f09806035ccdd8b1d 1465 net extra krb5-sync_2.2-3.dsc
     f50444a3db7d9988263927e8e44a35c7 10584 net extra krb5-sync_2.2-3.debian.tar.gz
     2d0f9cae495b93f8ec8be86c0df405fe 32020 net extra krb5-sync-plugin_2.2-3_i386.deb
     a3c20c32936db4ccaa7e793698520cf7 48942 net extra krb5-sync-tools_2.2-3_i386.deb
    
  • debian/2.2-2
    Debian release 2.2-2
    
    Format: 1.8
    Date: Tue, 07 Feb 2012 17:14:21 -0800
    Source: krb5-sync
    Binary: krb5-sync-plugin krb5-sync-tools
    Architecture: source i386
    Version: 2.2-2
    Distribution: unstable
    Urgency: low
    Maintainer: Russ Allbery <rra@debian.org>
    Changed-By: Russ Allbery <rra@debian.org>
    Description:
     krb5-sync-plugin - MIT Kerberos Active Directory synchronization plugin
     krb5-sync-tools - Kerberos Active Directory synchronization tools
    Changes:
     krb5-sync (2.2-2) unstable; urgency=low
     .
       * Fix debian/rules syntax for setting hardening flags and enable bindnow
         and PIE.
       * Regenerate the Autotools build system with dh-autoreconf.
       * Bump debhelper dependency to 9 now that compatibility mode V9 is no
         longer experimental.
       * Move single-debian-patch to local-options and patch-header to
         local-patch-header so that they only apply to the packages I build and
         NMUs get regular version-numbered patches.
    Checksums-Sha1:
     b3e3121104e93ad742edc4b0bdf77686b6000623 922 krb5-sync_2.2-2.dsc
     62aa50a077a3d2676d08312179c5a40066dfa43c 9777 krb5-sync_2.2-2.debian.tar.gz
     1d8c4a2fd4597eb3dbb150ebc7e8be69d63020f1 31812 krb5-sync-plugin_2.2-2_i386.deb
     11085fe6b6ff44fa1895ac122db06edadff892c9 48634 krb5-sync-tools_2.2-2_i386.deb
    Checksums-Sha256:
     45107068e02434e153c5531b2fbb2dd08a586dfdaab9a5ce23c7b7a02d21fcba 922 krb5-sync_2.2-2.dsc
     8cc27e57501c7c52481248eb57de5d2c8d5c71b6022e3879701bfb15712db186 9777 krb5-sync_2.2-2.debian.tar.gz
     4d0a3f88df1ce9b339e1374df6f5d7ceb5142d50527525e05e4b64cefbb889ea 31812 krb5-sync-plugin_2.2-2_i386.deb
     73a4d29e4910686b9c87694866db9e004bb8635cad9d91b5615a87aa2ad81d74 48634 krb5-sync-tools_2.2-2_i386.deb
    Files:
     502f1aad3ab671ed4edf6312d3eb5135 922 net extra krb5-sync_2.2-2.dsc
     1e113493215d9c88ecac51ef2ecb740a 9777 net extra krb5-sync_2.2-2.debian.tar.gz
     ea8086ab71095a8fc76f1756288f8de1 31812 net extra krb5-sync-plugin_2.2-2_i386.deb
     90d4cc84d45ea5338f05ea7fa9316a24 48634 net extra krb5-sync-tools_2.2-2_i386.deb
    
  • release/2.2
    Release 2.2
    
  • debian/2.2-1
    Debian release 2.2-1
    
    Format: 1.8
    Date: Wed, 11 Jan 2012 14:36:33 -0800
    Source: krb5-sync
    Binary: krb5-sync-plugin krb5-sync-tools
    Architecture: source i386
    Version: 2.2-1
    Distribution: unstable
    Urgency: low
    Maintainer: Russ Allbery <rra@debian.org>
    Changed-By: Russ Allbery <rra@debian.org>
    Description:
     krb5-sync-plugin - MIT Kerberos Active Directory synchronization plugin
     krb5-sync-tools - Kerberos Active Directory synchronization tools
    Closes: 655396
    Changes:
     krb5-sync (2.2-1) unstable; urgency=low
     .
       * Initial upload to Debian.  (Closes: #655396)
       * New upstream release.
         - Add support for the hooks provided by MIT Kerberos 1.9.
         - Quietly skip -randkey password changes under MIT Kerberos.
         - krb5-sync-backend accepts the password on standard input.
         - krb5-sync diagnoses missing configuration instead of segfaulting.
       * Split the package into krb5-sync-plugin and krb5-sync-tools packages,
         since the former needs to be multiarch.
       * Add Breaks and Replaces on the old internal krb5-sync package to
         krb5-sync-tools.  This is unnecessary for Debian but helpful for the
         transition at Stanford and will be removed once that transition is
         complete.
       * Update to experimental debhelper compatibility level V9.
         - krb5-sync-plugin is multiarch.
         - Enable hardening build flags.
       * Recommend krb5-admin-server 1.9 or later in the plugin package.  This
         isn't the best way to express the dependency, since the plugin is
         actually loaded by libkadm5srv, but otherwise we have to depend on the
         specific SONAME of libkadm5srv even though any version of the package
         will do.  This will capture the most common scenarios.
       * Restart krb5-admin-server if it's running when the plugin is
         configured to ensure the latest version is loaded.
       * Update the krb5-sync-plugin README.Debian for the built-in support for
         loading this plugin in MIT Kerberos 1.9 and later and to provide a
         sample of the krb5.conf configuration required.
       * Update the package description and dependencies to reflect that it's
         now specific to MIT Kerberos.
       * Remove the special bug reporting address, as this package is now in
         Debian proper.
       * Update standards version to 3.9.2 (no changes required).
    Checksums-Sha1:
     cc9d721d98146f55460bbd171b4d8f5417af1a18 911 krb5-sync_2.2-1.dsc
     eedd54871fff114ea24a84ab349d1d773d6bcda5 426256 krb5-sync_2.2.orig.tar.gz
     a64c3277401cb9e12deb60694db220c505f2dd18 9887 krb5-sync_2.2-1.debian.tar.gz
     946df8a2712a0f9eabe4611974a47325add7b0fc 31610 krb5-sync-plugin_2.2-1_i386.deb
     411eccfaf167918fc7fd334746841cfdf3c9e467 47736 krb5-sync-tools_2.2-1_i386.deb
    Checksums-Sha256:
     3b8186d1853837c54488a2711a29eccc8c153507d38d21b08c903308ba7a00d1 911 krb5-sync_2.2-1.dsc
     e032ccc94a212a6be53f0b381cc5b5aeadd08dccda899bcb61e39d10457b5c56 426256 krb5-sync_2.2.orig.tar.gz
     5e0973bfc8e292a6a1600a08794dacbf5715843eb5f152e4e8addc76b987fcb9 9887 krb5-sync_2.2-1.debian.tar.gz
     104a5383bd5b11107b9258f8de679902a1b64a93bf8a65ee6bb3f57a104c4fba 31610 krb5-sync-plugin_2.2-1_i386.deb
     9cf19f00cbea3c997c85ca7634c6debdf936f4ac1dc060c1377467a0d1149ffb 47736 krb5-sync-tools_2.2-1_i386.deb
    Files:
     5588a5ca5079029647d0d88573f8c504 911 net extra krb5-sync_2.2-1.dsc
     e84e46c3813103fdb038b9b105d7a18e 426256 net extra krb5-sync_2.2.orig.tar.gz
     9596fcb6504fc395a7a75d51b5b02209 9887 net extra krb5-sync_2.2-1.debian.tar.gz
     376bf5fd3fa29da706bc1a91c91d62bf 31610 net extra krb5-sync-plugin_2.2-1_i386.deb
     01d5c65a60b588032665ed35d407618f 47736 net extra krb5-sync-tools_2.2-1_i386.deb
    
  • stanford/2.2-1
    krb5-sync-heimdal (Stanford-local) 2.2-1