Change log for libpam-ldap package in Ubuntu

136 of 36 results
Published in noble-release
Published in mantic-release
Published in lunar-release
Deleted in lunar-proposed (Reason: Moved to lunar)
libpam-ldap (186-4.1ubuntu1) lunar; urgency=low

  * Merge from Debian unstable. Remaining changes:
    - Drop debconf usage, it's handled by ldap-auth-config:
      + debian/control: add a versioned dependency on ldap-auth-config,
        to ensure pam-related consistency at all points.
      + debian/control: removed Build-Depends on po-debconf (debconf handled
        by ldap-auth-config now)
      + Removed the following files, due to use of ldap-auth-config:
        debian/config
        debian/libpam-ldap.postrm
        debian/po
        debian/templates
      + debian/libpam-ldap.postinst: don't use debconf since that is done by
        ldap-auth-config now
        [Previously undocumented]
    - Use /etc/ldap.{conf,secret} instead of /etc/pam_ldap.{conf,secret}:
      + debian/rules: don't use --with-ldap-conf-file and --with-ldap-secret-file
      + updated README.Debian
    - d/p/chfn_ldap_conf, d/p/chsh_ldap_conf, d/p/configfile_references.patch:
      remove Debian patches that change the config file paths from
      /etc/ldap.{conf,secret} to /etc/pam_ldap.{conf,secret}. This used to be
      done in Debian's d/rules via sed until 186-1, and
      configfile_references.patch was introduced in 186-2.

Available diffs

Superseded in lunar-release
Deleted in lunar-proposed (Reason: Moved to lunar)
libpam-ldap (186-4ubuntu3) lunar; urgency=medium

  * No-change rebuild against libldap-2

 -- Steve Langasek <email address hidden>  Thu, 15 Dec 2022 19:50:43 +0000

Available diffs

Superseded in lunar-release
Obsolete in kinetic-release
Published in jammy-release
Obsolete in impish-release
Deleted in impish-proposed (Reason: Moved to impish)
libpam-ldap (186-4ubuntu2) impish; urgency=medium

  * No-change rebuild due to OpenLDAP soname bump.

 -- Sergio Durigan Junior <email address hidden>  Mon, 21 Jun 2021 17:50:35 -0400

Available diffs

Superseded in impish-release
Obsolete in hirsute-release
Obsolete in groovy-release
Published in focal-release
Obsolete in eoan-release
Obsolete in disco-release
Obsolete in cosmic-release
Published in bionic-release
Obsolete in artful-release
Deleted in artful-proposed (Reason: moved to release)
libpam-ldap (186-4ubuntu1) artful; urgency=medium

  * Merge with Debian unstable (LP: #1710898). Remaining changes:
    - Drop debconf usage, it's handled by ldap-auth-config:
      + debian/control: add a versioned dependency on ldap-auth-config,
        to ensure pam-related consistency at all points.
      + debian/control: removed Build-Depends on po-debconf (debconf handled
        by ldap-auth-config now)
      + Removed the following files, due to use of ldap-auth-config:
        debian/config
        debian/libpam-ldap.postrm
        debian/po
        debian/templates
      + debian/libpam-ldap.postinst: don't use debconf since that is done by
        ldap-auth-config now
        [Previously undocumented]
    - Use /etc/ldap.{conf,secret} instead of /etc/pam_ldap.{conf,secret}:
      + debian/rules: don't use --with-ldap-conf-file and --with-ldap-secret-file
      + updated README.Debian
  * Drop:
    - debian/rules: remove binary-post-install/libpam-ldap stanza
      [Already dropped by Debian in the d/rules rewrite from 186-1]
    - debian/libpam-ldap.dirs: removed etc
      [No need to carry this delta, as having this empty directory created is
      harmless.]
  * Added changes:
    - d/p/chfn_ldap_conf, d/p/chsh_ldap_conf, d/p/configfile_references.patch:
      remove Debian patches that change the config file paths from
      /etc/ldap.{conf,secret} to /etc/pam_ldap.{conf,secret}. This used to be
      done in Debian's d/rules via sed until 186-1, and
      configfile_references.patch was introduced in 186-2.

 -- Andreas Hasenack <email address hidden>  Tue, 22 Aug 2017 16:55:37 -0300

Available diffs

Superseded in artful-release
Obsolete in zesty-release
Obsolete in yakkety-release
Published in xenial-release
Obsolete in wily-release
Obsolete in vivid-release
Superseded in vivid-release
Deleted in vivid-proposed (Reason: moved to release)
libpam-ldap (184-8.7ubuntu1) vivid; urgency=low

  * Merge from Debian unstable.  Remaining changes:
    - debian/control: add a versioned dependency on ldap-auth-config,
      to ensure pam-related consistency at all points.
    - debian/control: removed Build-Depends on po-debconf (debconf handled
      by ldap-auth-config now)
    - Removed the following files, due to use of ldap-auth-config:
      debian/config
      debian/libpam-ldap.postrm
      debian/po
      debian/templates
    - debian/libpam-ldap.dirs: removed etc
    - debian/rules: don't use --with-ldap-conf-file and --with-ldap-secret-file
    - debian/rules: remove binary-post-install/libpam-ldap stanza
    - updated README.Debian

Available diffs

Superseded in vivid-release
Obsolete in utopic-release
Deleted in utopic-proposed (Reason: moved to release)
libpam-ldap (184-8.6ubuntu1) utopic; urgency=low

  * Merge from Debian unstable.  Remaining changes:
    - debian/control: add a versioned dependency on ldap-auth-config,
      to ensure pam-related consistency at all points.
    - debian/control: removed Build-Depends on po-debconf (debconf handled
      by ldap-auth-config now)
    - Removed the following files, due to use of ldap-auth-config:
      debian/config
      debian/libpam-ldap.postrm
      debian/po
      debian/templates
    - debian/libpam-ldap.dirs: removed etc
    - debian/rules: don't use --with-ldap-conf-file and --with-ldap-secret-file
    - debian/rules: remove binary-post-install/libpam-ldap stanza
    - updated README.Debian

Available diffs

Superseded in utopic-release
Published in trusty-release
Obsolete in saucy-release
Obsolete in raring-release
Obsolete in quantal-release
libpam-ldap (184-8.5ubuntu3) quantal; urgency=low

  * Rebuild for new armel compiler default of ARMv5t.
 -- Colin Watson <email address hidden>   Fri, 05 Oct 2012 08:21:38 +0100

Available diffs

Superseded in quantal-release
Published in precise-release
libpam-ldap (184-8.5ubuntu2) precise; urgency=low

  * Build for multiarch.
  * Drop dh-buildinfo, which is not multiarch safe and redundant with build
    logs.
  * Hard-code a versioned dependency on the version of libpam0g that
    supports the multiarch module directory.
 -- Steve Langasek <email address hidden>   Fri, 30 Dec 2011 00:19:03 -0800

Available diffs

Superseded in precise-release
Obsolete in oneiric-release
libpam-ldap (184-8.5ubuntu1) oneiric; urgency=low

  * Merge from Debian unstable, remaining changes:
    - debian/control: add a versioned dependency on ldap-auth-config,
      to ensure pam-related consistency at all points.
    - debian/control: removed Build-Depends on po-debconf (debconf handled
      by ldap-auth-config now)
    - Removed the following files, due to use of ldap-auth-config:
      debian/config
      debian/libpam-ldap.postrm
      debian/po
      debian/templates
    - debian/libpam-ldap.dirs: removed etc
    - debian/rules: don't use --with-ldap-conf-file and --with-ldap-secret-file
    - debian/rules: remove binary-post-install/libpam-ldap stanza
    - updated README.Debian

Available diffs

Superseded in oneiric-release
Obsolete in natty-release
Obsolete in maverick-release
libpam-ldap (184-8.4ubuntu1) maverick; urgency=low

  * Merge from Debian unstable, remaining changes:
    - debian/control: add a versioned dependency on ldap-auth-config,
      to ensure pam-related consistency at all points.
    - debian/control: removed Build-Depends on po-debconf (debconf handled
      by ldap-auth-config now)
    - Removed the following files, due to use of ldap-auth-config:
      debian/config
      debian/libpam-ldap.postrm
      debian/po
      debian/templates
    - debian/libpam-ldap.dirs: removed etc
    - debian/rules: don't use --with-ldap-conf-file and --with-ldap-secret-file
    - debian/rules: remove binary-post-install/libpam-ldap stanza
    - updated README.Debian
  * Dropped changes:
    - debian/libpam-ldap.postinst: pam upgrade handling for the hardy
      version of libpam-ldap dropped

Available diffs

Superseded in maverick-release
Obsolete in lucid-release
libpam-ldap (184-8.2ubuntu1) lucid; urgency=low

  * Merge from Debian testing, remaining changes:
    - debian/control: add a versioned dependency on ldap-auth-config,
      to ensure pam-related consistency at all points.
    - debian/control: removed Build-Depends on po-debconf (debconf handled
      by ldap-auth-config now)
    - debian/libpam-ldap.postinst: add pam upgrade handling for the hardy
      version of libpam-ldap; can be dropped after lucid
    - Removed the following files, due to use of ldap-auth-config:
      debian/config
      debian/libpam-ldap.postrm
      debian/po
      debian/templates
    - debian/libpam-ldap.dirs: removed etc
    - debian/rules: don't use --with-ldap-conf-file and --with-ldap-secret-file
    - debian/rules: remove binary-post-install/libpam-ldap stanza
    - updated README.Debian

Available diffs

Superseded in lucid-release
libpam-ldap (184-8.1ubuntu1) lucid; urgency=low

  * Merge from Debian testing, remaining changes:
    - debian/control: add a versioned dependency on ldap-auth-config,
      to ensure pam-related consistency at all points.
    - debian/control: removed Build-Depends on po-debconf (debconf handled
      by ldap-auth-config now)
    - debian/libpam-ldap.postinst: add pam upgrade handling for the hardy
      version of libpam-ldap; can be dropped after lucid
    - Removed the following files, due to use of ldap-auth-config:
      debian/config
      debian/libpam-ldap.postrm
      debian/po
      debian/templates
    - debian/libpam-ldap.dirs: removed etc
    - debian/rules: don't use --with-ldap-conf-file and --with-ldap-secret-file
    - debian/rules: remove binary-post-install/libpam-ldap stanza
    - updated README.Debian

Available diffs

Superseded in lucid-release
Obsolete in karmic-release
libpam-ldap (184-8ubuntu1) karmic; urgency=low

  * Merge from Debian unstable, remaining changes:
    - debian/libpam-ldap.{pam-auth-update,install,postinst,prerm},
      debian/rules: enable pam_ldap by default using pam-auth-update.
    - debian/control: depend on libpam-runtime (>= 1.0.1-2ubuntu1) for the
      above.
    - debian/control: also add a versioned dependency on ldap-auth-config,
      to ensure consistency at all points.
    - debian/control: removed Depends on po-debconf and debconf (debconf
      handled by ldap-auth-config now)
    - Removed the following files
      debian/config
      debian/libpam-ldap.postrm
      debian/patches/00chfn.patch
      debian/patches/00chsh.patch
      debian/po
      debian/templates
    - debian/libpam-ldap.dirs: removed etc
    - debian/rules: don't use --with-ldap-conf-file and --with-ldap-secret-file
    - debian/rules: remove binary-post-install/libpam-ldap stanza
    - updated README.Debian

Available diffs

Superseded in karmic-release
Obsolete in jaunty-release
libpam-ldap (184-4.2ubuntu2) jaunty; urgency=low

  * debian/libpam-ldap.pam-auth-update: adjust to use the current
    preferred syntax ('Foo' instead of 'Foo-Final').

 -- Steve Langasek <email address hidden>   Tue, 03 Mar 2009 23:59:09 +0000

Available diffs

Superseded in jaunty-release
libpam-ldap (184-4.2ubuntu1) jaunty; urgency=low

  * Merge from Debian unstable, remaining changes:
    - debian/libpam-ldap.{pam-auth-update,install,postinst,prerm},
      debian/rules: enable pam_ldap by default using pam-auth-update.
    - debian/control: depend on libpam-runtime (>= 1.0.1-2ubuntu1) for the
      above.
    - debian/control: also add a versioned dependency on ldap-auth-config,
      to ensure consistency at all points.
    - debian/control: removed Depends on po-debconf and debconf (debconf
      handled by ldap-auth-config now)
    - Removed the following files
      debian/config
      debian/libpam-ldap.postrm
      debian/patches/00chfn.patch
      debian/patches/00chsh.patch
      debian/po
      debian/templates
    - debian/libpam-ldap.dirs: removed etc
    - debian/rules: don't use --with-ldap-conf-file and --with-ldap-secret-file
    - debian/rules: remove binary-post-install/libpam-ldap stanza
    - updated README.Debian

Available diffs

Superseded in jaunty-release
Obsolete in intrepid-release
libpam-ldap (184-4ubuntu2) intrepid; urgency=low

   * debian/libpam-ldap.{pam-auth-update,install,postinst,prerm},
     debian/rules: enable pam_ldap by default using the new
     pam-auth-update support.
   * debian/control: depend on libpam-runtime (>= 1.0.1-2ubuntu1) for the
     above.
   * debian/control: also add a versioned dependency on ldap-auth-config,
     to ensure consistency at all points.

 -- Steve Langasek <email address hidden>   Wed, 27 Aug 2008 23:31:14 +0000

Available diffs

Superseded in intrepid-release
libpam-ldap (184-4ubuntu1) intrepid; urgency=low

  * Merge from debian unstable, remaining changes:
    + debian/control: update Maintainer field now that in main
    + debian/control: Depends on ldap-auth-config
    + debian/control: removed Depends on po-debconf and debconf (debconf
      handled by ldap-auth-config now)
    + Removed the following files
      debian/config
      debian/libpam-ldap.postinst
      debian/libpam-ldap.postrm
      debian/patches/00chfn.patch
      debian/patches/00chsh.patch
      debian/po
      debian/templates
    + debian/libpam-ldap.dirs: removed etc
    + debian/rules: don't use --with-ldap-conf-file and --with-ldap-secret-file
    + debian/rules: remove binary-post-install/libpam-ldap stanza
    + updated README.Debian

Available diffs

Superseded in intrepid-release
Obsolete in hardy-release
libpam-ldap (184-2ubuntu2) hardy; urgency=low

  * No-change rebuild against libldap-2.4-2.

 -- Steve Langasek <email address hidden>   Tue, 22 Jan 2008 17:09:57 +0000
Superseded in hardy-release
libpam-ldap (184-2ubuntu1) hardy; urgency=low

  * Merged with Debian.  Ubuntu changes are:
    + debian/control: update Maintainer field now that in main
    + debian/control: Depends on ldap-auth-config
    + debian/control: removed Depends on po-debconf and debconf (debconf
      handled by ldap-auth-config now)
    + Removed the following files
      debian/config
      debian/libpam-ldap.postinst
      debian/libpam-ldap.postrm
      debian/patches/00chfn.patch
      debian/patches/00chsh.patch
      debian/po
      debian/templates
    + debian/libpam-ldap.dirs: removed etc
    + debian/rules: don't use --with-ldap-conf-file and --with-ldap-secret-file
    + debian/rules: remove binary-post-install/libpam-ldap stanza
    + updated README.Debian

Superseded in hardy-release
Obsolete in gutsy-release
libpam-ldap (184-1ubuntu2) gutsy; urgency=low

  * updated README.Debian to refer to /etc/ldap.conf and /etc/ldap.secret.
    Also added comment about how to use separate configuration files if
    needed.

 -- Jamie Strandboge <email address hidden>   Fri, 12 Oct 2007 08:29:50 -0400
Superseded in gutsy-release
Superseded in gutsy-release
libpam-ldap (184-1ubuntu1) gutsy; urgency=low

  * Removed all debconf stuff. It will now be in ldap-auth-config.
  * Changed to use /etc/ldap.conf.

 -- Rick Clark <email address hidden>   Wed, 01 Aug 2007 11:39:59 -0400
Superseded in gutsy-release
libpam-ldap (184-1) unstable; urgency=low

  * Survived i386 and amd64, let it loose

Superseded in gutsy-release
Obsolete in feisty-release
libpam-ldap (180-1.7) unstable; urgency=high

  * Non-maintainer upload.
  * High-urgency upload for RC bugfix.
  * Check for both 'host' and 'uri' in the existing pam_ldap.conf, so
    that uri entries aren't incorrectly discarded on upgrade.  Also
    handle ldapi:/// URIs in the postinst, rather than mistaking this
    for a host entry.  Closes: #407746.
  * Use ldapi:/// as the default server value, not 127.0.0.1, since
    ldapi is going to be more efficient than tcp
  * Incorporate a postinst fix from libnss-ldap, so updates will
    preferentially be made to the first *uncommented* instance of the
    option in pam_ldap.conf, not just the first instance.
  * Incorporate updated debconf templates from libnss-ldap where
    appropriate; thanks to Christian Perrier for the assistance.
  * Debian translations:
    - Copy translations from libnss-ldap. This adds Catalan, Danish,
      Spanish, Galician, Norwegian Bokmål, Russian (all incomplete right now)
    - Include updated Galician translation; thanks to Jacobo Tarrio.
      Closes: #412649.
    - Include updated Brazilian Portuguese translation; thanks to André 
      Luis Lopes.  Closes: #411545.
    - Include updated German translation; thanks to Matthias Julius.
      Closes: #413448.
    - Include updated Czech translation; thanks to Miroslave Kure.
      Closes: #413539.
    - Include updated Dutch translation; thanks to Bart Cornelis.
  * Use debconf substitutions for package name and file name in
    templates; no direct benefit to this package alone, but allows
    translators to translate the same string only once for libpam-ldap
    and libnss-ldap.

Superseded in feisty-release
libpam-ldap (180-1.4) unstable; urgency=low

  * Non-maintainer upload.
  * Fix a brown paper bag bug in the last upload -- maybe I should check
    shell syntax of my maintainer script fixes before uploading. :/
    Closes: #399787.

 -- Ubuntu Archive Auto-Sync <email address hidden>   Thu,  23 Nov 2006 08:36:42 +0000
Superseded in feisty-release
libpam-ldap (180-1.3) unstable; urgency=high

  * Non-maintainer upload.
  * High-urgency upload for RC bugfix.
  * Fix postinst handling to cope with uri values (i.e., ldaps://) in
    addition to host values, instead of erroring out when libnss-ldap
    has been configured first.  Closes: #385950.

 -- Ubuntu Archive Auto-Sync <email address hidden>   Wed,  22 Nov 2006 11:29:46 +0000
Superseded in feisty-release
libpam-ldap (180-1.2) unstable; urgency=high

  * NMU for RC security bug.
  * Fix error passing for PasswordPolicyResponse control responses.
    (CVE-2006-5170)

Obsolete in edgy-updates
Obsolete in edgy-security
libpam-ldap (180-1ubuntu0.6.10) edgy-security; urgency=low

  * SECURITY UPDATE: locked LDAP accounts could authenticate with any
    password.
  * pam_ldap.c: _connect_as_user fixed from upstream patch.
  * References
    https://bugzilla.redhat.com/bugzilla/show_bug.cgi?id=207286
    CVE-2006-5170

 -- Kees Cook <email address hidden>   Thu, 26 Oct 2006 12:12:17 -0700
Obsolete in dapper-updates
Obsolete in dapper-security
libpam-ldap (180-1ubuntu0.6.06) dapper-security; urgency=low

  * SECURITY UPDATE: locked LDAP accounts could authenticate with any
    password.
  * pam_ldap.c: _connect_as_user fixed from upstream patch.
  * References
    https://bugzilla.redhat.com/bugzilla/show_bug.cgi?id=207286
    CVE-2006-5170

 -- Kees Cook <email address hidden>   Thu, 26 Oct 2006 12:11:09 -0700
Obsolete in breezy-security
libpam-ldap (178-1ubuntu2.1) breezy-security; urgency=low

  * SECURITY UPDATE: locked LDAP accounts could authenticate with any
    password.
  * pam_ldap.c: _connect_as_user fixed from upstream patch.
  * References
    https://bugzilla.redhat.com/bugzilla/show_bug.cgi?id=207286
    CVE-2006-5170

 -- Kees Cook <email address hidden>   Thu, 26 Oct 2006 12:10:28 -0700
Obsolete in hoary-security
libpam-ldap (169-1ubuntu0.4) hoary-security; urgency=low

  * SECURITY UPDATE: locked LDAP accounts could authenticate with any
    password.
  * pam_ldap.c: _connect_as_user fixed from upstream patch.
  * References
    https://bugzilla.redhat.com/bugzilla/show_bug.cgi?id=207286
    CVE-2006-5170

 -- Kees Cook <email address hidden>   Thu, 26 Oct 2006 12:09:58 -0700
Superseded in feisty-release
Obsolete in edgy-release
Obsolete in dapper-release
libpam-ldap (180-1) unstable; urgency=low

  * New upstream release
  * Maintainer upload, Closes: #324899
  * Changed password file to be /etc/pam_ldap.secret, Closes: #302547
  * Change pam_acct_mgmt to use username when groupattr is
    'memberUid', Closes: #292030, #341541
  * Started using upstream's manpage, Closes: #302400, #307628
  * Fix debhelper to use libpam-ldap/override, Closes: #302543, #312928
  * Make pam_password choices translatable, Closes: #338825
  * Fix debconf depends to allow debconf-2.0, Closes: #332002
  * debconf-updatepo run, Closes: #337261
  * Added ldapns.schema to /usr/share/doc/libpam-ldap, Closes: #340581
  * Added vietnamese translation, Closes: #312439
  * Clean up debconf questions, Closes: #312440
  * Updated French translation, Closes: #340199

 -- Sebastian Dr?ge <email address hidden>   Mon,  08 May 2006 10:55:12 +0100
Superseded in dapper-release
Superseded in dapper-release
Obsolete in breezy-release
libpam-ldap (178-1ubuntu2) breezy; urgency=low


  * SECURITY UPDATE: Apply upstream patch to fix an authentication bypass.
  * CAN-2005-2641

 -- Martin Pitt <email address hidden>  Thu,  1 Sep 2005 14:45:07 +0200
Superseded in hoary-security
Superseded in hoary-security
libpam-ldap (169-1ubuntu0.3) hoary-security; urgency=low


  * Fixed the previous versione (FTBFS). 

 -- Gerardo Di Giacomo <email address hidden>  Thu,  8 Sep 2005 18:00:38 +0000
Obsolete in hoary-release
libpam-ldap (169-1) unstable; urgency=low


  * New upstream release, Closes: #258810
  * Fixed chsh/chfn, Closes: #240175
  * Added French translation, Closes: #220803
  * Cleaned up templates file, Closes: #214568
  * Added md5 option to templates, Closes: #228818
  * Session bug fixed by upstream, Closes: #221748
  * crypt/anon bind fixed upstream, Closes: #202466

 -- Stephen Frost <email address hidden>  Sat,  7 Aug 2004 23:57:01 -0400
Obsolete in warty-security
Superseded in warty-security
Superseded in warty-security
libpam-ldap (164-2ubuntu0.1) warty-security; urgency=low


  * SECURITY UPDATE: Fix TLS handling.
  * pam_ldap.c: When a client connects to a slave using TLS, also use TLS for
    the slave -> master connection. This caused e. g. passwords to be sent out
    in cleartext between slave and master.
  * CAN-2005-2069

 -- Martin Pitt <email address hidden>  Thu, 21 Jul 2005 12:47:08 +0000
Obsolete in warty-release
libpam-ldap (164-2) unstable; urgency=low


  * Whoops, forgot build-depend on cdbs, fixed.

 -- Stephen Frost <email address hidden>  Thu,  2 Oct 2003 16:21:44 -0400
136 of 36 results