[Date Prev][Date Next] [Thread Prev][Thread Next] [Date Index] [Thread Index]

webauth_4.0.1-1~bpo60+1_i386.changes is NEW



libapache2-webauth_4.0.1-1~bpo60+1_i386.deb
  to main/w/webauth/libapache2-webauth_4.0.1-1~bpo60+1_i386.deb
libapache2-webkdc_4.0.1-1~bpo60+1_i386.deb
  to main/w/webauth/libapache2-webkdc_4.0.1-1~bpo60+1_i386.deb
libwebauth-dev_4.0.1-1~bpo60+1_i386.deb
  to main/w/webauth/libwebauth-dev_4.0.1-1~bpo60+1_i386.deb
libwebauth-perl_4.0.1-1~bpo60+1_i386.deb
  to main/w/webauth/libwebauth-perl_4.0.1-1~bpo60+1_i386.deb
(new) libwebauth5_4.0.1-1~bpo60+1_i386.deb optional libs
Shared libraries for WebAuth authentication
 WebAuth is a cookie-based web authentication system built on top of
 Kerberos.  It relies on a central authentication server that handles all
 user authentication for a domain and creates user authentication
 credentials for any web server that needs strong authentication.
 .
 This package contains the shared library used by the WebAuth modules,
 Perl bindings, and command-line utilities.  It does token encoding and
 decoding and other lower-level parts of the WebAuth protocol.
libwebkdc-perl_4.0.1-1~bpo60+1_all.deb
  to main/w/webauth/libwebkdc-perl_4.0.1-1~bpo60+1_all.deb
webauth-tests_4.0.1-1~bpo60+1_all.deb
  to main/w/webauth/webauth-tests_4.0.1-1~bpo60+1_all.deb
webauth-utils_4.0.1-1~bpo60+1_i386.deb
  to main/w/webauth/webauth-utils_4.0.1-1~bpo60+1_i386.deb
webauth-weblogin_4.0.1-1~bpo60+1_all.deb
  to main/w/webauth/webauth-weblogin_4.0.1-1~bpo60+1_all.deb
webauth_4.0.1-1~bpo60+1.debian.tar.gz
  to main/w/webauth/webauth_4.0.1-1~bpo60+1.debian.tar.gz
webauth_4.0.1-1~bpo60+1.dsc
  to main/w/webauth/webauth_4.0.1-1~bpo60+1.dsc
webauth_4.0.1.orig.tar.gz
  to main/w/webauth/webauth_4.0.1.orig.tar.gz
Changes: webauth (4.0.1-1~bpo60+1) squeeze-backports; urgency=low
 .
  * Backport to stable.
 .
webauth (4.0.1-1) unstable; urgency=low
 .
  * New upstream release.
    - Change user information service and WebKDC to WebLogin protocols for
      conveying suspicious login information to use the IP address as the
      CDATA and put the hostname in an attribute.
    - Display suspicious logins in WebLogin, forcing a confirmation page.
    - Log the return URL of authentication requests to the WebKDC.
    - Reduce mod_webauth log level when retrieving credentials.
 .
webauth (4.0.0-2) unstable; urgency=low
 .
  * Fix a variety of uninitialized variables and memory leaks in the
    libwebauth library and the test suite.  Thanks, Christoph Egger and
    Aaron M. Ucko.  (Closes: #640259)
  * Don't attempt to chown files in libwebkdc-perl when doing a
    binary-only build.  Thanks, Aaron M. Ucko.  (Closes: #640268)
 .
webauth (4.0.0-1) unstable; urgency=low
 .
  * New upstream release.
    - Added support for multifactor, including new WebAuth directives
      WebAuthRequireInitialFactor, WebAuthRequireSessionFactor, and
      WebAuthRequireLOA and new WebKDC directives WebKdcUserInfoURL and
      WebKdcUserInfoPrincipal.  Currently requires a metadata service for
      which there isn't a packaged implementation.
    - mod_webauth now exposes the user's initial and session
      authentication details and level of assurance (if known) in
      environment variables WEBAUTH_FACTORS_INITIAL,
      WEBAUTH_FACTORS_SESSION, and WEBAUTH_LOA.
    - WebLogin now uses Template Toolkit for all templating.  All
      templates will have to be revised to use the new syntax.
    - WebLogin can tell an external middleware service to send the user an
      OTP code via some means, such as SMS.  There are new configuration
      variables for /etc/webkdc/webkdc.conf that control this.
    - WebLogin now supports a site-specific callback to determine the
      initial and session factors and level of assurance for a user who
      has been authenticated via Apache authentication.
    - The keyring functions of the WebAuth Perl module have been rewritten
      to use an object-oriented style and new WebAuth::Keyring and
      WebAuth::KeyringEntry objects.  Perl code that used the keyring API
      will need to be modified.  Methods to remove a key from a keyring,
      get the timestamps and keys associated with keyring entries, and
      choose the best key have been added.
    - The libwebauth API has been changed substantially and will be
      changed further in subsequent releases.
    - The proxy data attribute of webkdc-proxy tokens is now optional.
  * Install /var/cache/weblogin, writable by www-data, as a directory to
    use for Template Toolkit to cache compiled templates.  Mention the new
    $TEMPLATE_COMPILE_PATH directive in the libwebkdc-perl NEWS.Debian.
  * Update the webauth-weblogin README.Debian to mention the Apache
    FastCGI module now included in Debian and the alternative in
    non-free.


Override entries for your package:
libapache2-webauth_4.0.1-1~bpo60+1_i386.deb - optional httpd
libapache2-webkdc_4.0.1-1~bpo60+1_i386.deb - optional httpd
libwebauth-dev_4.0.1-1~bpo60+1_i386.deb - extra libdevel
libwebauth-perl_4.0.1-1~bpo60+1_i386.deb - optional perl
libwebkdc-perl_4.0.1-1~bpo60+1_all.deb - optional perl
webauth-tests_4.0.1-1~bpo60+1_all.deb - optional web
webauth-utils_4.0.1-1~bpo60+1_i386.deb - optional web
webauth-weblogin_4.0.1-1~bpo60+1_all.deb - optional web
webauth_4.0.1-1~bpo60+1.dsc - source web

Announcing to debian-backports-changes@lists.debian.org


Your package contains new components which requires manual editing of
the override file.  It is ok otherwise, so please be patient.  New
packages are usually added to the override file about once a week.

You may have gotten the distribution wrong.  You'll get warnings above
if files already exist in other distributions.


Reply to: