kerberos-configs (2.3) unstable; urgency=low [ Sam Hartman ] * Update utoronto.ca configuration, Closes: #587624 [ Russ Allbery ] * Set the Kerberos admin server default from the SRV record if present, and lower the priority to medium if we can guess from a SRV record. (Closes: #576324) * Update ANDREW.CMU.EDU configuration. (Closes: #621875) * Update DEMENTIA.ORG configuration. * Update source package format to 3.0 (native). * Update to debhelper compatibility level V9. * Update standards version to 3.9.2 (no changes required). * New translations: - Danish, thanks Joe Hansen. (Closes: #626530) - Dutch, thanks Jeroen Schot. (Closes: #654190) - Fix formatting in all translation files, thanks Christian PERRIER. -- Russ Allbery Wed, 18 Jan 2012 21:16:20 -0800 kerberos-configs (2.2) unstable; urgency=low * New translations: - Swedish, Thanks Martin Bagge, Closes: #538046 - Galician, Thanks Marce, Closes: #538065 - Japanese, Thanks TANAKA, Atushi - Portuguese, Thanks Ricardo Silva , Closes: #538181 - Czech, Thanks Miroslav Kure, Closes: #538411 - Russion, Thanks Yuri Kozlov, Closes: #539180 - Spanish, thanks Francisco Javier Cuadrado , Closes: #539635 - Italian, thanks Luca Monducci, Closes: #539500 - German, thanks Matthias Julius , Closes: #539439 - French, thanks Bruno Travouillon , Closes: #539419 * Also check UDP SRV records not just TCP, Thanks Wouter Verhelst -- Sam Hartman Wed, 05 Aug 2009 10:06:53 -0400 kerberos-configs (2.1) experimental; urgency=low * New Russian debconf translations, thanks Yuri Kozlov, Closes: #531123 * Remove krb4-config and Kerberos 4 support * Update packaging guidelines - Remove Kerberos 4 - Include useful references for complicated topics. * New proposal for how config and postinst should run * Implement new method for krb5 configuration: - Except in the case where a realm stanza already exists and we don't support updating it, don't skip questions, Closes: #525577 - Auto detect srv records if /usr/bin/host is available, waiting until postinst time if we have to to guarantee its availability, Closes: #445059 - Use Kerberos TXT records to detect default realm through DNS, Closes: #445063 -- Sam Hartman Tue, 21 Jul 2009 10:56:12 -0400 kerberos-configs (1.23) unstable; urgency=low * Do not add KDCs for the local realm to krb5.conf unless the postinst script changed the default realm. This avoids reprompting for the KDCs for the local realm during upgrades if they're no longer present and debconf doesn't think DNS is being used to find the KDCs. Reported by Bastian Blank. (Closes: #510419) * Fix comment in krb5-config's config script about why the Perl code must use only perl-base features. Reported by Tollef Fog Heen. (Closes: #510669) * Reference the specific version of the GPL the license references. * Use set -e instead of #!/bin/sh -e in postrm. * Update debhelper compatibility level to V7. - Rename krb*.conf to krb*.conf.template so that they can be installed with dh_install. - Use debhelper rules minimization. - Remove now-unneeded debian/*.dirs debhelper configuration files. * Update standards version to 3.8.1 (no changes required). -- Russ Allbery Fri, 20 Mar 2009 15:30:16 -0700 kerberos-configs (1.22) unstable; urgency=low * Suppress errors from dnsdomainname when attempting to find a default for the local realm. (LP: #296719) * Set the default Kerberos v4 realm in the template to ATHENA.MIT.EDU instead of a bogus value, following the practice for krb5.conf. This setting is only used if determining the default realm during configure fails. * Translation updates: - Italian, thanks Luca Monducci. (Closes: #508191) -- Russ Allbery Mon, 29 Dec 2008 22:23:18 -0800 kerberos-configs (1.21) unstable; urgency=low * Translation updates: - Swedish, thanks Martin Bagge. (Closes: #491771) -- Russ Allbery Tue, 22 Jul 2008 22:00:15 -0700 kerberos-configs (1.20) unstable; urgency=low * Remove Kerberos v4 realm information for IR.STANFORD.EDU, which is now defunct. * Add a master_kdc setting for stanford.edu. * Add Vcs-Git and Vcs-Browser control fields. * Update standards version to 3.8.0 (no changes required). * Translation updates: - Swedish, thanks Martin Bagge. (Closes: #487559) -- Russ Allbery Sat, 05 Jul 2008 11:07:33 -0700 kerberos-configs (1.19) unstable; urgency=low * Add a domain_realm mapping for SLAC.STANFORD.EDU to the default krb5.conf so that the domain_realm mapping for stanford.edu doesn't override it. (Closes: #482021) * Add more of a comment about why one might ever want to change the supported enctypes and change the commented-out lines to make it more obvious that we're not trying to document the list of supported enctypes. (Closes: #479385) * Teach the krb5-config config script about the default domain_realm mappings in the default krb5.conf. Partly addresses #445063, but only for Stanford and MIT users. -- Russ Allbery Tue, 20 May 2008 08:42:05 -0700 kerberos-configs (1.18) unstable; urgency=low * If the default realm is empty (which can happen if the debconf priority is set high), leave default_realm unaltered in krb5.conf and don't try to add a realm stanza. (Closes: #440748) * Support the reconfigure argument to postinst. * Rework packaging-guidelines: - Kerberos v4 is deprecated and Debian support is usually unnecessary. - Remove mentions of kerberos4kth, which has been removed from Debian. - When choosing Kerberos implementations, note that libkrb53 has standard priority and hence is usually already installed. - Describe compatibility and conflicts between Heimdal and MIT Kerberos more completely. - Mention Shishi. - Mention Cyrus SASL's provision of multiple Kerberos modules. - Reformat, update RFC numbers, and do other housekeeping. * Update standards version to 3.7.3 (no changes required). -- Russ Allbery Sun, 30 Dec 2007 11:07:18 -0800 kerberos-configs (1.17) unstable; urgency=low * Update debhelper compatibility level to V5. * Translation updates: - Portuguese, thanks Ricardo Silva. (Closes: #414803) -- Russ Allbery Thu, 12 Apr 2007 21:51:58 -0700 kerberos-configs (1.16) unstable; urgency=low * New Japanese translations, thanks TANAKA Atushi , Closes: #414393 -- Sam Hartman Sun, 11 Mar 2007 17:40:59 -0400 kerberos-configs (1.15) unstable; urgency=low * Translation updates: - Galician, thanks Jacobo Tarrio. (Closes: #412673) -- Russ Allbery Tue, 27 Feb 2007 08:11:51 -0800 kerberos-configs (1.14) unstable; urgency=low * Translation updates: - Spanish, thanks Venturi. (Closes: #410001, #410002) -- Russ Allbery Thu, 15 Feb 2007 20:24:40 -0800 kerberos-configs (1.13) unstable; urgency=low * Translation updates: - Czech, thanks Miroslav Kure. (Closes: #408670) -- Russ Allbery Sun, 28 Jan 2007 21:17:06 -0800 kerberos-configs (1.12) unstable; urgency=low * Translation updates: - Brazilian Portuguese, thanks André Luís Lopes. (Closes: #403555) -- Russ Allbery Sun, 17 Dec 2006 17:22:53 -0800 kerberos-configs (1.11) unstable; urgency=low * Translation updates. - German, thanks Matthias Julius. (Closes: #398864) -- Russ Allbery Mon, 20 Nov 2006 19:37:51 -0800 kerberos-configs (1.10) unstable; urgency=low * Translation updates. - Dutch, thanks Kurt De Bree. -- Russ Allbery Sun, 9 Jul 2006 10:34:24 -0700 kerberos-configs (1.9) unstable; urgency=low * Improve debconf prompts according to the best practice recommendations in the Developer's Reference. * Update to standards version 3.7.2 (no changes required). * Translation updates. - French, thanks Thomas Capacci. (Closes: #364132) - Dutch, thanks Kurt De Bree. (Closes: #367386) -- Russ Allbery Sat, 24 Jun 2006 20:05:58 -0700 kerberos-configs (1.8) unstable; urgency=low [ Russ Allbery ] * Force MIT-compatible ticket caches in Heimdal in the default krb5.conf (but don't modify existing configurations). (Closes: #236786) * Remove obsolete krb5.conf realm entries. (Closes: #292156) * Support debconf template translation. (Closes: #295495) * Get the package debconf dependency from debhelper. * Be slightly more cautious in extracting the default realm from an existing krb5.conf when configuring krb5-config. * Avoid bashisms in the config scripts. * Add stanford.edu realm information to krb5.conf. * Add IR.STANFORD.EDU realm information to krb.conf and krb.realms. * Simply debian/rules and add (empty) build-arch and build-indep targets. * Update standards version to 3.6.2 (no changes required). * Update to debhelper compatibility level V4. * Update the FSF address and copyright notice in debian/copyright and remove the reference to non-US. * Add myself to Uploaders. [ Noah Meyerhans ] * Add CSAIL.MIT.EDU realm information to krb5.conf. -- Russ Allbery Sat, 15 Apr 2006 16:27:24 -0700 kerberos-configs (1.7) unstable; urgency=low * Allow debconf-2.0 alternate for debconf, Closes: #331877 * Ignore krb5.conf if it is a symlink, Closes: #233972 * Add dementia.org to krb.conf, Closes: #250080 * In this day and age we can default krb4_get_tickets to false, Closes: #251924 * Deal with keys in libdefaults with hipens, Closes: #311574 -- Sam Hartman Sun, 9 Oct 2005 16:20:30 -0400 kerberos-configs (1.6) unstable; urgency=low * Don't specify encryption types, Closes: #210333 * Add README.debian with pointer for DNS setup, Closes: #142884 -- Sam Hartman Sun, 5 Oct 2003 16:27:06 -0400 kerberos-configs (1.5) unstable; urgency=low * Remove .my.realm * Add ANDREW.CMU.EDU, Closes: #150997 * Add CS.CMU.EDU , Closes: #150998 * Add DEMENTIA.ORG, Closes: #150999 -- Sam Hartman Mon, 28 Oct 2002 22:52:08 -0500 kerberos-configs (1.4) unstable; urgency=medium * Move from non-US to main * Depend on debconf 0.4.0 or greater, closes: #134666 -- Sam Hartman Thu, 28 Mar 2002 14:45:19 -0500 kerberos-configs (1.3) unstable; urgency=low * Include packaging-guidelines-- a set of guidelines the Kerberos maintainers have agreed on to help people adding Kerberos support to Debian packages. -- Sam Hartman Thu, 15 Nov 2001 09:35:29 -0500 kerberos-configs (1.2) unstable; urgency=low * Only conflict with old kerberos4kth, so they can depend on krb4-config * Add realm mapping for Stanford -- Sam Hartman Sun, 11 Nov 2001 02:27:02 -0500 kerberos-configs (1.1) unstable; urgency=low * Display the realm name in appropriate prompts, closes: #97882 * Add krb4 configuration support, closes: #90788 * For now, conflict with kerberos4kth. Will work with Greg on integration. -- Sam Hartman Mon, 21 May 2001 09:17:29 -0400 kerberos-configs (1.0) unstable; urgency=low * Conflict with Heimdal and MIT versions that do not support this package. * Upload to Debian, closes: #97300 * postrm now purges krb5.conf -- Sam Hartman Sun, 13 May 2001 22:14:57 -0400 kerberos-configs (0.1) unstable; urgency=low * Initial Release. * Put together a deb so Brian can look at it. -- Sam Hartman Wed, 9 May 2001 22:54:52 -0400