libpam-ccreds 10-8ubuntu3 source package in Ubuntu

Changelog

libpam-ccreds (10-8ubuntu3) noble; urgency=medium

  * No-change rebuild for CVE-2024-3094

 -- Steve Langasek <email address hidden>  Sun, 31 Mar 2024 19:27:10 +0000

Upload details

Uploaded by:
Steve Langasek
Uploaded to:
Noble
Original maintainer:
Ubuntu Developers
Architectures:
any
Section:
net
Urgency:
Medium Urgency

See full publishing history Publishing

Series Pocket Published Component Section
Oracular release universe net
Noble release universe net

Downloads

File Size SHA-256 Checksum
libpam-ccreds_10.orig.tar.gz 107.5 KiB 1f3a737ce0653cd6267e04c3c11f3d1ebc26042f49e6ed7764c9c0b0c2f3ffc0
libpam-ccreds_10-8ubuntu3.debian.tar.xz 6.8 KiB 9a247d6999de3c06519eb6229de8843fcc7f048af5b21800bc9aec0d4eab6e92
libpam-ccreds_10-8ubuntu3.dsc 2.0 KiB 950913b6f47fd220e1c04e3eb1d578986291d4802dcb466f4b3747d0d8bb6763

Available diffs

View changes file

Binary packages built by this source

libpam-ccreds: Pam module to cache authentication credentials

 This package provides the means for Linux workstations to locally
 authenticate using an enterprise identity when the network is unavailable.
 Used in conjunction with the nss_updatedb utility, it provides a mechanism for
 disconnected use of network directories. They are designed to work with
 libpam-ldap and libnss-ldap.

libpam-ccreds-dbgsym: debug symbols for libpam-ccreds