[Date Prev][Date Next] [Thread Prev][Thread Next] [Date Index] [Thread Index]

Accepted sudo 1.8.5p2-1~bpo60+1 (source i386)



-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA512

Format: 1.8
Date: Tue, 25 Sep 2012 10:20:29 -0600
Source: sudo
Binary: sudo sudo-ldap
Architecture: source i386
Version: 1.8.5p2-1~bpo60+1
Distribution: squeeze-backports
Urgency: high
Maintainer: Bdale Garbee <bdale@gag.com>
Changed-By: Bdale Garbee <bdale@gag.com>
Description: 
 sudo       - Provide limited super user privileges to specific users
 sudo-ldap  - Provide limited super user privileges to specific users
Closes: 85123 85917 519700 585514 596493 596847 597389 598877 599376 602699 604619 605130 605580 607199 609641 610600 611287 611290 612532 613639 614232 621830 636049 637449 639336 639391 639530 639568 639633 640304 641218 641782 642535 646478 648104 655417 655510 655883 655894 655948 657985 669576
Changes: 
 sudo (1.8.5p2-1~bpo60+1) squeeze-backports; urgency=low
 .
   * backport of version targeted for wheezy release by user request
 .
 sudo (1.8.5p2-1) unstable; urgency=low
 .
   * new upstream version
   * patch to use flock on hurd, run autoconf in rules, closes: #655883
   * patch to avoid calling unlink with null pointer on hurd, closes: #655948
   * patch to actually use hardening build flags, closes: #655417
   * fix sudo-ldap.postinst syntax issue, closes: #669576
 .
 sudo (1.8.3p2-1) unstable; urgency=high
 .
   * new upstream version, closes: #657985 (CVE-2012-0809)
   * patch from Pino Toscano to only use selinux on Linux, closes: #655894
 .
 sudo (1.8.3p1-3) unstable; urgency=low
 .
   * patch from Moritz Muehlenhoff enables hardened build flags, closes: #655417
   * replacement postinst script from Mike Beattie using shell instead of Perl
   * include systemd service file from Michael Stapelberg, closes: #639633
   * add init.d status support, closes: #641782
   * make sudo-ldap package manage a sudoers entry in nsswitch.conf,
     closes: #610600, #639530
   * enable mail_badpass in the default sudoers file, closes: #641218
   * enable selinux support, closes: #655510
 .
 sudo (1.8.3p1-2) unstable; urgency=low
 .
   * if upgrading from squeeze, and the sudoers file is unmodified, avoid
     the packaging system prompting the user about a change they didn't make
     now that sudoers is a conffile, closes: #612532, #636049
   * add a recommendation for the use of visudo to the sudoers.d/README file,
     closes: #648104
 .
 sudo (1.8.3p1-1) unstable; urgency=low
 .
   * new upstream version, closes: #646478
 .
 sudo (1.8.3-1) unstable; urgency=low
 .
   * new upstream version, closes: #639391, #639568
 .
 sudo (1.8.2-2) unstable; urgency=low
 .
   [ Luca Capello ]
   * debian/rules improvements, closes: #642535
     + mv upstream sample.* files to the examples folder.
     - do not call dh_installexamples.
 .
   [ Bdale Garbee ]
   * patch from upstream for SIGBUS on sparc64, closes: #640304
   * use common-session-noninteractive in the pam config to reduce log noise
     when sudo is used in cron, etc, closes: #519700
   * patch from Steven McDonald to fix segfault on startup under certain
     conditions, closes: #639568
   * add a NEWS entry regarding the secure_path change made in 1.8.2-1,
     closes: #639336
 .
 sudo (1.8.2-1) unstable; urgency=low
 .
   * new upstream version, closes: #637449, #621830
   * include common-session in pam config, closes: #519700, #607199
   * move secure_path from configure to default sudoers, closes: #85123, 85917
   * improve sudoers self-documentation, closes: #613639
   * drop --disable-setresuid since modern systems should not run 2.2 kernels
   * lose the --with-devel configure option since it's breaking builds in
     subdirectories for some reason
 .
 sudo (1.7.4p6-1) unstable; urgency=low
 .
   * new upstream version
   * touch the right stamp name after configuring, closes: #611287
   * patch from Svante Signell to fix build problem on Hurd, closes: #611290
 .
 sudo (1.7.4p4-6) unstable; urgency=low
 .
   * update /etc/sudoers.d/README now that sudoers is a conffile
   * patch from upstream to fix special case in password checking code
     when only the gid is changing, closes: #609641
 .
 sudo (1.7.4p4-5) unstable; urgency=low
 .
   * patch from Jakub Wilk to add noopt and nostrip build option support,
     closes: #605580
   * make sudoers a conffile, closes: #605130
   * add descriptions to LSB init headers, closes: #604619
   * change default sudoers %sudo entry to allow gid changes, closes: #602699
   * add Vcs entries to the control file
   * use debhelper install files instead of explicit installs in rules
 .
 sudo (1.7.4p4-4) unstable; urgency=low
 .
   * patch from upstream to resolve problem always prompting for a password
     when run without a tty, closes: #599376
   * patch from upstream to resolve interoperability problem between HOME in
     env_keep and the -H flag, closes: #596493
   * change path syntax to avoid tar error when /var/run/sudo exists but is
     empty, closes: #598877
 .
 sudo (1.7.4p4-3) unstable; urgency=low
 .
   * make postinst clause for handling /var/run -> /var/lib transition less
     fragile, closes: #585514
   * cope with upstream's Makefile trying to install ChangeLog in our doc
     directory, closes: #597389
   * fix README.Debian to reflect that HOME is no longer preserved by default,
     closes: #596847
 .
 sudo (1.7.4p4-2.squeeze.2) stable; urgency=low
 .
   * patch from upstream to resolve interoperability problem between HOME in
     env_keep and the -H flag, originally closed #596493, applying this to
     to squeeze also closes: #614232
 .
 sudo (1.7.4p4-2.squeeze.1) testing; urgency=low
 .
   * patch from upstream to fix special case in password checking code
     when only the gid is changing, closes #609641
Checksums-Sha1: 
 a7a82fbc38a50f438f22c5b569af79d5f66c2b8b 1829 sudo_1.8.5p2-1~bpo60+1.dsc
 1bf378ffb6fef801a7f5d0ca90f8ab849f79d1be 1746344 sudo_1.8.5p2.orig.tar.gz
 8a046d3e207d8dbe828c90501a54d145acec6f8a 24650 sudo_1.8.5p2-1~bpo60+1.debian.tar.gz
 4f7524ceed6f20feb8421faa2a617b6d8abcefe1 815122 sudo_1.8.5p2-1~bpo60+1_i386.deb
 dd1d99c3ba10d99c0a2be0d703686dcc9b7561e6 835546 sudo-ldap_1.8.5p2-1~bpo60+1_i386.deb
Checksums-Sha256: 
 d5262b39ea9778f29886cb1caeb82f1515e4e1fe32f21df66ab8e9bab7796209 1829 sudo_1.8.5p2-1~bpo60+1.dsc
 c32ae2bc3faf83444c82ca75ccb10ad3684d8222e3535f164c4a4db7cdddf8cf 1746344 sudo_1.8.5p2.orig.tar.gz
 89417dba608215cecf30d9ae8ff727ece4fab3adde6af26c3235eb8c76d26e7a 24650 sudo_1.8.5p2-1~bpo60+1.debian.tar.gz
 0dca44c16d5ee22d90e711f9855ab450323aad8830f7bc6605e9f7b30a2f23e4 815122 sudo_1.8.5p2-1~bpo60+1_i386.deb
 3b5b2c0fe3b97d72142323db7ef838f7e59c1cf79305e1f0082b1507c7d43db4 835546 sudo-ldap_1.8.5p2-1~bpo60+1_i386.deb
Files: 
 f2ef8b6330cedf2c4d351dafb4e360fd 1829 admin optional sudo_1.8.5p2-1~bpo60+1.dsc
 dc42ed9f0946d92273762d0ae7314d59 1746344 admin optional sudo_1.8.5p2.orig.tar.gz
 6ba124a5cd71f572b8526518114f86aa 24650 admin optional sudo_1.8.5p2-1~bpo60+1.debian.tar.gz
 b2cd41bd7c657bdb76782f9e74973f97 815122 admin optional sudo_1.8.5p2-1~bpo60+1_i386.deb
 01e3651c1b3ede885071fa1ad8de04af 835546 admin optional sudo-ldap_1.8.5p2-1~bpo60+1_i386.deb

-----BEGIN PGP SIGNATURE-----
Version: GnuPG v1.4.12 (GNU/Linux)
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=wUfa
-----END PGP SIGNATURE-----


Accepted:
sudo-ldap_1.8.5p2-1~bpo60+1_i386.deb
  to main/s/sudo/sudo-ldap_1.8.5p2-1~bpo60+1_i386.deb
sudo_1.8.5p2-1~bpo60+1.debian.tar.gz
  to main/s/sudo/sudo_1.8.5p2-1~bpo60+1.debian.tar.gz
sudo_1.8.5p2-1~bpo60+1.dsc
  to main/s/sudo/sudo_1.8.5p2-1~bpo60+1.dsc
sudo_1.8.5p2-1~bpo60+1_i386.deb
  to main/s/sudo/sudo_1.8.5p2-1~bpo60+1_i386.deb
sudo_1.8.5p2.orig.tar.gz
  to main/s/sudo/sudo_1.8.5p2.orig.tar.gz


Reply to: