[Date Prev][Date Next] [Thread Prev][Thread Next] [Date Index] [Thread Index]

Accepted webauth 4.6.0-2~bpo70+1 (all amd64 i386 source)



-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

Format: 1.8
Date: Wed, 28 Aug 2013 20:05:10 -0700
Source: webauth
Binary: libapache2-mod-webauth libapache2-mod-webauthldap libapache2-mod-webkdc libapache2-webauth libapache2-webkdc libwebauth-perl libwebauth10 libwebauth-dev libwebkdc-perl webauth-tests webauth-utils webauth-weblogin
Architecture: all amd64 i386 source
Version: 4.6.0-2~bpo70+1
Distribution: wheezy-backports
Urgency: medium
Maintainer: Russ Allbery <rra@debian.org>
Changed-By: Russ Allbery <rra@debian.org>
Closes: 666861 691878 705557 713452 714602
Description: 
 libapache2-mod-webauth - Apache module for WebAuth authentication
 libapache2-mod-webauthldap - Apache module for WebAuth LDAP lookup and authorization
 libapache2-mod-webkdc - Apache modules for a WebAuth authentication KDC
 libapache2-webauth - Transitional package for WebAuth Apache modules
 libapache2-webkdc - Transitional package for WebAuth authentication KDC
 libwebauth-dev - Development files for WebAuth authentication
 libwebauth-perl - Perl library for WebAuth authentication
 libwebauth10 - Shared libraries for WebAuth authentication
 libwebkdc-perl - Perl libraries for WebAuth central login server
 webauth-tests - Tests for the WebAuth authentication modules
 webauth-utils - Command-line utilities for WebAuth authentication
 webauth-weblogin - Central login server for WebAuth authentication
Changes: 
 webauth (4.6.0-2~bpo70+1) wheezy-backports; urgency=medium
 .
   * Backport to stable.
   * Revert the migration to Apache 2.4 and restore Apache 2.2 handling of
     module installation and enabling, but keep the new package names.
   * Handle ownership change of the mod_webauth keyring in the
     libapache2-webauth transition package as well, since that's the
     package that will see the versioned upgrade.
 .
 webauth (4.6.0-2) unstable; urgency=medium
 .
   * Change ownership of the mod_webauth keyring to www-data on upgrade
     from prior versions if it was owned by root.  Versions prior to 4.6.0
     created the keyring during Apache configuration parsing before Apache
     dropped privileges, but keyring handling is now done by the Apache
     child processes.  Without this change, WebAuth actions would fail
     because the keyring could not be initialized.
 .
 webauth (4.6.0-1) unstable; urgency=medium
 .
   * New upstream release.
     - New mod_webauth configuration directive, WebAuthCookiePath, which
       scopes all cookies set by mod_webauth within the directive scope to
       the given path.  Be sure that any WebAuthDoLogout URL is scoped with
       the same path.  When using this directive, ensure all protected
       portions of the site are covered by a directive and none of the
       scopes are overlapping.
     - WebAuthOptional should now work properly with Apache 2.4.
     - Do not delete mod_webauth notes after using them, which prevents
       some double-redirects to WebLogin during subrequests.
     - mod_webauth and mod_webkdc now maintain separate in-memory keyrings
       for each virtual host, and WebAuthKeyring, WebKdcKeyring, and
       related directives are now properly honored in virtual host
       configuration.  This fixes keyring leaks between virtual hosts when
       using the ITK MPM.
     - Be more thorough in telling browsers to not cache WebLogin
       responses, redirects and logout pages, and WebAuthDontCache pages.
     - All keyring writes are now locked with a separate lock file (the
       keyring file name with ".lock" appended) in the same directory.
     - Keyring updates now preserve ownership and permissions where
       possible.
     - Use the authenticated identity returned by the WebKDC for
       multifactor authentication in WebLogin rather than preserving the
       user's original entry.  The WebKDC may have canonicalized.
     - Support a remctl-based password change protocol in WebLogin and in
       libwebauth via the new webauth_krb5_change_config API.
     - Set the correct template variable when the code field is left blank
       on the WebLogin multifactor form.
     - Map unknown realm and invalid principal errors during Kerberos
       authentication to WA_PEC_USER_REJECTED instead of a generic Kerberos
       error so that WebLogin will present a more helpful error message.
     - Fix a bug in the workaround for invalid XML from the WebKDC.
     - Log a more detailed message during WebLogin password change
       failures.
   * Add the upstream signing key to debian/upstream/signing-key.asc and
     configure uscan to do signature validation.  Configure uscan to
     download the xz tarball instead of the gz tarball.
   * Remove now-unnecessary override of dh_builddeb to use xz compression.
   * Update standards version to 3.9.5 (no changes required).
 .
 webauth (4.5.5-2) unstable; urgency=low
 .
   * Upload to unstable.
 .
 webauth (4.5.5-1) experimental; urgency=low
 .
   * New upstream release.
     - Warn about mismatched webkdc-proxy tokens but no longer treat them
       as a fatal error.
     - Fix handling of non-password session factor requirements.
     - Improve handling of initial factor requirements when users have a
       way to establish initial credentials that don't include a password
       factor.
     - Improve handling of a Kerberos webkdc-proxy token requirement during
       a multifactor authentication.
     - Retry WebLogin posts to the WebKDC once to be more robust against
       interruptions by signals (such as from the FastCGI process manager).
     - Produce more succinct and hopefully better error messages when
       WebLogin cannot post to the WebKDC.
     - Ignore SIGPIPE signals in WebLogin scripts.
     - Require the return URL be absolute and not contain non-ASCII
       characters in mod_webkdc processing.
     - Fix WebLogin replay detection logic to not trigger on password
       changes.
     - Work around problems in WebLogin caused by the WebKDC returning
       error messages that contain undeclared non-UTF-8 characters in
       violation of the XML standard.
     - Improve error reporting of unparsable XML received by the WebLogin
       server from the WebKDC.
     - Fix logging of mod_webkdc <requestTokenRequest> failures.
     - Fix the prototype attributes for webauth_user_validate.
     - Log when mod_webkdc ignores expired tokens.
     - Display more correct errors after some failures during the second
       step of a multifactor authentication.
     - Correctly diagnose a missing service token in a WebLogin request and
       report the correct error instead of an internal error.
     - Make the version of all Perl modules match the WebAuth release.
     - Better error display for logins rejected by the user information
       service.
     - Better error display for multifactor authentication errors.
     - Rate limiting and replay detection are now also applied to the
       multifactor login page.
     - Fix replay detection by correcting choice of memcached keys.
     - Support staying on the code entry page after an error when using an
       SMS method for multifactor.  Local template changes are required to
       take advantage of this feature.
 .
 webauth (4.5.3-5) unstable; urgency=low
 .
   * Only remove /var/lib/webauth during purge if the directory exists.
     Both libapache2-mod-webauth and libapache2-mod-webauthldap create and
     use that directory, so it may have already been removed by the other
     package.  (Closes: #714602)
 .
 webauth (4.5.3-4) unstable; urgency=low
 .
   * Apply upstream patch to fix incorrect linkage of some of the test
     programs.  (Closes: #713452)
 .
 webauth (4.5.3-3) unstable; urgency=low
 .
   * Move mod_webauthldap into a separate libapache2-mod-webauthldap
     package.  This permits better dependencies, more closely conforms to
     the Apache module naming convention, and allows users who aren't
     interested in the LDAP module to easily remove it.  Note that the
     libapache2-mod-webauth package does not attempt to clean up
     configuration files left behind from the mod_webauthldap module, since
     nearly all users upgrading from an older version will end up with both
     packages installed, and removal of libapache2-mod-webauthldap will do
     the right thing.  Additional cleanup would only be needed for people
     upgrading from experimental versions of libapache2-mod-webauth who do
     not install libapache2-mod-webauthldap and doesn't seem worth the
     complexity.
   * Add proper Breaks/Replaces for the Apache module package renaming.
   * Pass LDFLAGS from the main build to the Perl module build so that the
     hardening flags are set properly.
 .
 webauth (4.5.3-2) unstable; urgency=low
 .
   * Upload to unstable.
   * Now that dh_apache2 has an option to not enable the modules by
     default, let it handle all module setup for libapache2-mod-webauth
     except for the Apache restart and remove the now-unnecessary prerm
     script.
   * Simplify libcgi-application-perl Depends and Build-Depends by dropping
     the alternatives that were required for squeeze.
   * Add build dependency on dh-apache2 per the dh_apache2 manual page.
 .
 webauth (4.5.3-1) experimental; urgency=low
 .
   * New upstream release.
     - SECURITY: Clear header state between requests to avoid information
       leaks or infinite redirects for WebLogin servers using FastCGI and
       $REMUSER_REDIRECT (not the default).  The vulnerability was
       introduced in WebAuth 4.4.1.  All versions of WebAuth with this
       vulnerability were only uploaded to Debian experimental.
       (CVE-2013-2106)
 .
 webauth (4.5.2-1) experimental; urgency=low
 .
   * New upstream release.
     - WebLogin now supports preserving remember_login on authentication
       failure.  Template changes are required.
     - Fix clearing of failed authentication attempts on successful auth.
     - Fix setting cookies on the WebLogin error page.
     - Stop clearing single sign-on cookies on cookie test redirect.
   * Recommend the GSS-API SASL module packages for mod_webauthldap and
     document their need in README.Debian.
   * Update the Debian-specific installation instructions to reference
     conf-available and a2enconf instead of /etc/apache2/conf.d.
 .
 webauth (4.5.1-1) experimental; urgency=low
 .
   * New upstream release.
     - Fix support for single sign-on in WebLogin, broken in 4.5.0.
     - Document additional template changes required for remember_login.
     - Preserve remember_login through a forced password change.
     - Pass any user information service message to the confirm template.
     - Avoid re-creating WebAuth cookies unnecessarily in WebLogin.
     - Fix a few bugs in the installable mod_webauth test suite.
   * Increase Breaks and minimum dependency versions between the WebLogin
     components to 4.5.0.
   * Remove a stray Debian revision in the libwebauth10 symbols file.
 .
 webauth (4.5.0-1) experimental; urgency=low
 .
   * New upstream release.
     - WebLogin now supports indicating, on the login form template,
       whether to create single sign-on cookies.  The default form sends a
       parameter saying to do so, but the default behavior is to not create
       the cookies.  This will require a template change for most WebLogin
       deployments.
     - Revert change in WebAuthForceLogin interpretation introduced in
       WebAuth 4.4.0.  It once again requires authentication with a login
       token.  Document that it will not work well with authorization
       identities set after authentication.
     - Fix password change handling in WebLogin, broken since 4.4.0.
     - Fix reporting of password rejection reasons, broken since 4.3.0.
     - mod_webauth and mod_webkdc now produce much better error logs.
     - Initial multifactor no longer satisfies a requirement for random
       session multifactor, correcting a long-standing bug.
     - New WebAuthLdapOperationalAttribute directive for mod_webauthldap
       that allows inclusion of operational attributes in the environment.
     - WebLogin no longer supports obtaining the password expiration from a
       kadmin-remctl backend via a direct remctl call.  Instead, it uses
       the value from the WebKDC, which comes from the user information
       service.
     - The WebLogin confirmation page supports a new expire_timestamp
       variable, which contains the password expiration in seconds since
       UNIX epoch.  This should be used instead of the (deprecated)
       expire_date variable since it isn't preformatted and can therefore
       be localized.  See the sample confirm.tmpl template for how to
       format the date for display.
     - New support for persistent cookies containing additional factors,
       controlled by the user information service.
     - The WebKDC now passes the user's current factors to the user
       information service as an additional parameter to the userinfo
       call, which can be used to change behavior based on whether the user
       has persistent factors set.
     - The user information service can now return a specific set of
       required factors instead of just indicating multifactor is required.
     - The user information service can return a message for display in
       the multifactor authentication page in WebLogin (and that has been
       added to the default templates).
     - The user information service can, in both the userinfo and validate
       calls, return an opaque data structure to WebLogin, and WebLogin can
       send an opaque data structre back in the validate call.  This allows
       for multistep multifactor interactions outside of WebAuth's
       knowledge, such as resynchronization of hardware tokens.
     - The user information service can add factors to a user's successful
       interactive authentication.
     - WebLogin and the multifactor page template now receive a list of the
       factors a user needs but doesn't yet have, instead of just a
       complete list of the desired factors.
     - WebLogin can now tell the WebKDC and, in turn, the user information
       service what type of OTP authentication was used, if it knows.
     - The user information service can indicate the expiration time of
       factors resulting from an OTP authentication.
     - Errors in contacting the user information service are now logged
       even if the WebKDC is configured to ignore those errors.
     - Multiple changes to the libwebauth API, most notably revisions to
       the webkdc_login and userinfo APIs and a new opaque factors data
       type.
     - mod_webkdc no longer supports obtaining proxy tokens via a
       <getTokenRequest> call.  This was never used and is conceptually
       useless.
     - undef arguments to Perl XS functions are now properly diagnosed.
   * Fix some incorrect URLs in the webauth-tests package that were left
     over from the test suite rewrite.
   * Use an uppercase realm name in the token.acl example in README.Debian
     for libapache2-mod-webkdc.  Nearly all Kerberos realms will be
     uppercase and the realm is case-sensitive.  Thanks to Lisandro Damián
     Nicanor Pérez Meyer for the report.  (Closes: #705557)
 .
 webauth (4.4.3-1) experimental; urgency=low
 .
   * New upstream release.
     - Fix WebAuthTrustAuthzIdentity to not enable WebAuthDoLogout.
     - Correctly handle an authorization identity equal to the
       authentication identity rather than rejecting it with an error.
     - Remove an arbitrary mod_webauthldap limit in the number of values
       of a multivalued attribute will be exposed in the environment.
     - Fix a syntax error in replay handling in the default WebLogin
       template.
     - Ignore empty app cookies in mod_webauth instead of logging an
       error.  These are created internally by mod_webauth when the app
       cookie has expired.
     - Better mod_webauth logging when the user's app cookie has expired.
     - Stop logging the binary app token in mod_webauth.
     - Fix some obscure error handling cases caught by clang --analyze.
   * Use the new -q flag to a2query when probing for whether mod_webauth
     or mod_webauthldap are enabled, and depend on the appropriate version
     of apache2.
   * Let dh_apache2 handle configuration of libapache2-mod-webkdc now that
     we can tell it to skip libapache2-mod-webauth, and build-depend on the
     appropriate version of apache2-dev.
 .
 webauth (4.4.2-1) experimental; urgency=low
 .
   * New upstream release.
     - Fix an occasional WebKDC crash when determining if an authentication
       is interactive.  Should fix FTBFS on powerpc.
     - Add additional Autoconf checks to hopefully build on Hurd.
 .
 webauth (4.4.1-1) experimental; urgency=low
 .
   * New upstream release.
     - New authenticate callback supported in WebLogin configuration.
     - WebLogin should now run more efficiently under FastCGI.
 .
 webauth (4.4.0-1) experimental; urgency=low
 .
   * New upstream release.
     - New authorization identity support in all components of WebAuth.
     - New WebKdcLoginTimeLimit directive for mod_webkdc to control the
       time limit for multistage login and when a recent login no longer
       counts towards session factors.
     - WebAuthForceLogin no longer forces re-authentication if the last
       authentication was within WebKdcLoginTimeLimit.
     - WebLogin now optionally supports replay detection and rate limiting
       of failed login attempts.  This support requires a memcached server
       to store the relevant data.
     - The WebLogin error template now takes two new parameters for errors
       related to replays and rate limiting.
     - Set single sign-on cookies in WebLogin if appropriate even when
       displaying an error.  This fixes looping issues with site
       restrictions done via the user innformation service.
     - The WebLogin configuration options @REMUSER_LOCAL_REALMS and
       @REMUSER_PERMITTED_REALMS replace @REMUSER_REALMS.  The latter is
       supported for backward compatibility.
     - Multiple fixes for encoding of Kerberos credentials.
     - Fix mapping of WebKDC error codes to names in WebLogin.
     - Document the WebAuthRequireSSL directive.
     - webauth_token_{encrypt,decrypt} are now part of the public API.
     - webauth_base64_*, webauth_hex_*, webauth_attr_*, and webauth_attrs_*
       functions are no longer part of the public API.
     - The webauth.h header has been removed.  Use the more specific
       webauth/*.h headers.
     - New public webauth_keyring_encode and webauth_keyring_decode
       functions and corresponding Perl API to handle keyring serialization
       without requiring that it be done to a file.
     - The WA_TK_*, WA_TT_*, and WA_SA_* preprocessor constants are no
       longer provided.  They weren't useful.
     - The WA_ERR_KEYRING_* error codes have changed to WA_ERR_FILE_* and
       new error code WA_ERR_FILE_NOT_FOUND has been added.
   * Update standards version to 3.9.4.
     - Update Vcs-Git to specify the Debian packaging branch.
 .
 webauth (4.3.3-1) experimental; urgency=low
 .
   * New upstream release.
     - Fix memory initialization error in the WebKDC that could cause
       incorrect handling of random multifactor verification.
     - Fix memory allocation error in the WebAuth Perl module that could
       cause memory corruption in the WebLogin server.
   * Add Breaks of libwebkdc-perl and webauth-weblogin << 4.3.0 to
     libwebauth-perl and of webauth-weblogin << 4.3.0 to libwebkdc-perl.
     The API of the Perl modules changed in 4.3.0.  (Closes: #691878)
   * Remove ~ on 4.3.0 dependencies.  There were no pre-release versions,
     so this is just visual clutter.
   * Drop Replaces and Breaks on libwebauth1-dev, not required since the
     squeeze release.
 .
 webauth (4.3.2-1) experimental; urgency=low
 .
   * New upstream release.
     - Fix memory pool allocation error in mod_webauth that could prevent
       it from obtaining a service token from the WebKDC.
 .
 webauth (4.3.1-1) experimental; urgency=low
 .
   * New upstream release.
     - WebAuthDoLogout is now allowed in .htaccess via AuthConfig.
     - Fix an invalid free in webauth_webkdc_login.
     - Fix incorrect Perl module includes in pwchange.fcgi.
     - Add an overloaded cmp operator for WebAuth::Exception.
   * Tighten the dependencies between the Perl modules and WebLogin.
 .
 webauth (4.3.0-1) experimental; urgency=low
 .
   * New upstream release.
     - mod_webauth now sets HttpOnly on cookies by default.  There is a new
       WebAuthHttpOnly flag to disable this behavior.
     - WebLogin now sets HttpOnly on all cookies.
     - Add new optional <userMessage> element to <requestTokenResponse>
       from the WebKDC and a new error code to indicate that this HTML
       error should be displayed to the user.
     - Support an <error> return element from the user information
       service and pass it as the <userMessage> element.
     - Add WebLogin support via an err_html parameter to display the error
       returned in the <userMessage> element from the WebKDC.
     - Change all Kerberos functions in the WebAuth library API to take the
       WebAuth context and use APR.  Remove some unused functions, merge
       others, and rename others.  Update the Perl API to match.  Any Perl
       programs that call WebAuth Kerberos functions will require updates.
     - Fix decoding of Kerberos credentials with a second ticket.
     - Kerberos realms are no longer escaped before matching them against
       the Apache configuration.  This only affects handling of realm names
       with unusual characters.
   * Mark webauth-tests and webauth-weblogin as Multi-Arch: foreign.  This
     is necessary even for arch: all packages.
 .
 webauth (4.2.2-1) experimental; urgency=low
 .
   * New upstream release.
     - Fix WebKDC::WebRequest error in proxy cookie handling that broke
       WebLogin functionality.
     - Fix Kerberos context cleanup after saving delegated credentials.
 .
 webauth (4.2.1-1) experimental; urgency=low
 .
   * New upstream release.
     - Fix keyring decoding from files on 64-bit systems.
     - Fix uninitialized memory error in token-encode test case.
 .
 webauth (4.2.0-1) experimental; urgency=low
 .
   * New upstream release.
     - Add support for Apache 2.4.  (Closes: #666861)
     - Support for AuthType StanfordAuth has been deprecated, and the
       corresponding mod_webauthldap support is not available when built
       against Apache 2.4.
     - Support use of Kerberos keyring caches for passing delegated
       credentials from mod_webauth to CGI and embedded code.
     - Fix merging of mod_webkdc Apache directives in corner cases.
     - Hopefully fix some problems with orphaned WebLogin login.fcgi and
       pwchange.fcgi scripts when running under FastCGI.
     - Significant revisions of the WebAuth Perl module API.
     - Allow id tokens of type krb5 to omit the subject attribute.
     - Convert the key and keyring functions in the WebAuth library API
       to use APR.  The signatures of these functions have therefore
       changed, and keyring manipulation has changed considerably.  Some
       of the APIs have been simplified or renamed.
     - The webauth_random_bytes, webauth_random_key, webauth_token_create,
       and webauth_token_parse APIs have been removed
     - All Perl modules now have POD documentation.
   * Convert to Apache 2.4 and follow the Apache module policy.
     - Rename libapache2-webauth to libapache2-mod-webauth and
       libapache2-webkdc to libapache2-mod-webkdc.  Add transitional
       packages to ease the upgrade.
     - Use dh_apache2 to handle module and configuration installation.  Do
       not use it for maintainer script actions, since
       libapache2-mod-webauth modules have required configuration and can't
       be enabled by default.
     - Update the maintainer script actions for the new Apache module
       policy.
     - Depend on apache2-dev instead of apache2-threaded-dev.
     - Remove explicit dependencies on apache2.2-common.
     - Use apxs, not apxs2.
   * Mark libwebauth7 and libwebauth-dev Multi-Arch: same and webauth-utils
     Multi-Arch: foreign.  Convert to multiarch library paths.
   * libwebauth-dev now suggests libapr1-dev since it is required to use
     the parts of the API that require APR (such as keyring traversal or
     creating the WebAuth context from an existing APR pool).
   * Switch to xz compression for the upstream and Debian tarballs and for
     the data element of the generated binary packages.
   * Enable parallel builds.
   * Use dh-autoreconf to always regenerate the build system from source.
     Link with --as-needed to ensure we don't pick up unnecessary shared
     library dependencies.
   * Move single-debian-patch to local-options and patch-header to
     local-patch-header so that they only apply to the packages I build and
     NMUs get regular version-numbered patches.
   * Purging libapache2-mod-{webauth,webkdc} no longer unconditionally
     removes the contents of /var/lib/{webauth,webkdc}.  Instead, known
     files are removed and then removal of the directory is attempted,
     ignoring failure if the directory is non-empty.
   * Update to debhelper compatibility level V9.
     - Use dpkg-buildflags to set CFLAGS.
     - Enable bindnow hardening.  Leave PIE off for right now.
     - Simplify all *.install rules to remove debian/tmp and not specify
       the destination if it echoes the source.
   * Convert debian/copyright to copyright-format 1.0.
Checksums-Sha1: 
 b3c9ea2e2862c7e6158cb400fefe8b421c07f2a0 2629 webauth_4.6.0-2~bpo70+1.dsc
 2534b6c1229f5c9d208e24a64b0c90d677b5d722 892884 webauth_4.6.0.orig.tar.xz
 c152925ae71c794c4ffb9ff87edb67caf4a50455 34504 webauth_4.6.0-2~bpo70+1.debian.tar.xz
 60369872d7587eed33063dac0a82ab8a7d2860ef 252252 libapache2-mod-webauth_4.6.0-2~bpo70+1_i386.deb
 12ff2e174ccff3ccbc1797a662404855948f325c 100998 libapache2-mod-webauthldap_4.6.0-2~bpo70+1_i386.deb
 2ca66b1d507ee02aaae682c1cb2745509fb2da88 123064 libapache2-mod-webkdc_4.6.0-2~bpo70+1_i386.deb
 28f564490108faa347c59b8a95ec4069636f61b5 56254 libapache2-webauth_4.6.0-2~bpo70+1_all.deb
 d17268c66f717747403baebe60b9845e7eb7bceb 55174 libapache2-webkdc_4.6.0-2~bpo70+1_all.deb
 001d4bc94c2aa7c6f5867b83b4eddbb0a63c0dfd 162838 libwebauth-perl_4.6.0-2~bpo70+1_i386.deb
 4facb1650fba27806b7ae279434f90c68a12c289 98150 libwebauth10_4.6.0-2~bpo70+1_i386.deb
 be93a25a2c23c776ad724699d5c493649db64fa2 119402 libwebauth-dev_4.6.0-2~bpo70+1_i386.deb
 42ec2a0984dc1294668825cf64bd9a5bbafc911d 130844 libwebkdc-perl_4.6.0-2~bpo70+1_all.deb
 d5a572147f4dc8408baa955da0b81fc77e2059f4 68782 webauth-tests_4.6.0-2~bpo70+1_all.deb
 5d0e77b6155d5c346b5560025ae2102dedfc0cdf 66196 webauth-utils_4.6.0-2~bpo70+1_i386.deb
 f89c13a82743768801ce21610b7a58c95b79f6fc 129190 webauth-weblogin_4.6.0-2~bpo70+1_all.deb
 99ee43cae3ff211b204a9de8e314b90343ec9977 252674 libapache2-mod-webauth_4.6.0-2~bpo70+1_amd64.deb
 84e0f34425e3fd51e1b0a9920b532e63d613aa8b 101662 libapache2-mod-webauthldap_4.6.0-2~bpo70+1_amd64.deb
 4b9b5f0e9715119c15c90e0b0ad0f3ad6c37ff1f 124206 libapache2-mod-webkdc_4.6.0-2~bpo70+1_amd64.deb
 9f17f4af2fac2914ba0cc497e3cf9badcf2e8e39 162542 libwebauth-perl_4.6.0-2~bpo70+1_amd64.deb
 9e2d3fdc7cd132ccb4954531cdb5c91abe6758f4 98414 libwebauth10_4.6.0-2~bpo70+1_amd64.deb
 a443ae5dd5c7b5da8f64512a3a40a04fd6c3c396 123382 libwebauth-dev_4.6.0-2~bpo70+1_amd64.deb
 98f9a9f5f436f2de15fafef1f32738095ab1e943 66986 webauth-utils_4.6.0-2~bpo70+1_amd64.deb
Checksums-Sha256: 
 2aefb0621806dd58241c3c3ad1f6e0b5ae3890ed0b54ef8ad6799a94064f2ca3 2629 webauth_4.6.0-2~bpo70+1.dsc
 b6b0a1eacd9888cab3e140115c79eb5d60b27ede3a992947a70a16fb9cd63146 892884 webauth_4.6.0.orig.tar.xz
 7591e01e2da2be4fca05b59029cf8835bea3e9bbfbdbded510c60f89491211e5 34504 webauth_4.6.0-2~bpo70+1.debian.tar.xz
 16fa054c887351e8417a06d800554199d14b714e66984eb0bede99574447c354 252252 libapache2-mod-webauth_4.6.0-2~bpo70+1_i386.deb
 027d074edf81c351af7600b7111e9d83454eefa2378f33414b3fc23693fc517b 100998 libapache2-mod-webauthldap_4.6.0-2~bpo70+1_i386.deb
 9391c347af72ba26beeb1845fc94cf937c7c7cd2361143adc01fcf83d287ac01 123064 libapache2-mod-webkdc_4.6.0-2~bpo70+1_i386.deb
 79b05330509d5e69095ddc89e3412b28eed45c8022ac1fa5e6a85aa247242cf7 56254 libapache2-webauth_4.6.0-2~bpo70+1_all.deb
 a288dee3104c92985c56bfa04c7e6cfe5adb540f93ce43d57d2f0285b712da9c 55174 libapache2-webkdc_4.6.0-2~bpo70+1_all.deb
 f55a7a8ed624ae80fd1ce497684708aeed1de52c58a7ecab350b97536a40aca0 162838 libwebauth-perl_4.6.0-2~bpo70+1_i386.deb
 5ebed26dfb7d6db4bd447628d79ccc8033b07b1f70448c2612a82de4d35d30cd 98150 libwebauth10_4.6.0-2~bpo70+1_i386.deb
 fed0a044711156eae4f85696dff8b0f6221c9159331c88d191a49fb90891e4cc 119402 libwebauth-dev_4.6.0-2~bpo70+1_i386.deb
 8a1a44bc2985016f369e8bc778894aad3522ea3d4c100244d8de5377ae633b38 130844 libwebkdc-perl_4.6.0-2~bpo70+1_all.deb
 0d0dd9feaf23d8df4f7ca0cdbb1fe8a2524455508888dc226faeda55aca8547e 68782 webauth-tests_4.6.0-2~bpo70+1_all.deb
 562575a84eed44b8ad031a4ec841e1d6f0c991f65cf955511e54361392b159a5 66196 webauth-utils_4.6.0-2~bpo70+1_i386.deb
 c4abfbc8e95ae98dc0c89561a71bb0a1ac002f9928b170628b5d62484d5a12c1 129190 webauth-weblogin_4.6.0-2~bpo70+1_all.deb
 b54479c1556bacdd842a3899a9e815b30704d2d3da9cb3887b65d297302159dd 252674 libapache2-mod-webauth_4.6.0-2~bpo70+1_amd64.deb
 d4b01617cf9e659aea21953d3c82f1854a5f312858c521e999736ad7efff6634 101662 libapache2-mod-webauthldap_4.6.0-2~bpo70+1_amd64.deb
 1e683b2179f18476c7074085e571e69b783d8e8d0a34698988da9c865258a586 124206 libapache2-mod-webkdc_4.6.0-2~bpo70+1_amd64.deb
 e85cd4b987045bbd6a8a802be7072d251925d9933ad8f8f4c307bd092aa9691e 162542 libwebauth-perl_4.6.0-2~bpo70+1_amd64.deb
 bdcb304319e61c995d690a24d06c0fcd93e8d80d2c25dc68cd8e32a01a2575e3 98414 libwebauth10_4.6.0-2~bpo70+1_amd64.deb
 8b72ff410f154e0452ba855360ef501bd322637469c0609ab4502801a8722f36 123382 libwebauth-dev_4.6.0-2~bpo70+1_amd64.deb
 04bc78e5f483bcb69cff5700236fbfa1d2d13c7e523d48d5d7bcd6ac7096744d 66986 webauth-utils_4.6.0-2~bpo70+1_amd64.deb
Files: 
 a5c29812193fa89660a3eaeaf01ae605 2629 web optional webauth_4.6.0-2~bpo70+1.dsc
 c45ff5ed80aa3a8aadecf35031bef8c5 892884 web optional webauth_4.6.0.orig.tar.xz
 1b75b38976914a6ac5bdc06d23cab570 34504 web optional webauth_4.6.0-2~bpo70+1.debian.tar.xz
 05aef14a70d7294ae2db247e4fd3f419 252252 httpd optional libapache2-mod-webauth_4.6.0-2~bpo70+1_i386.deb
 e061b8cc5c89785ba048ccd6b6634994 100998 httpd optional libapache2-mod-webauthldap_4.6.0-2~bpo70+1_i386.deb
 6f6cbc819079f886e6a712eac83ba063 123064 httpd optional libapache2-mod-webkdc_4.6.0-2~bpo70+1_i386.deb
 125db1923aaa9deae7d90eff34f66292 56254 oldlibs extra libapache2-webauth_4.6.0-2~bpo70+1_all.deb
 a51c599a062457be1c0fb2a6e9be7471 55174 oldlibs extra libapache2-webkdc_4.6.0-2~bpo70+1_all.deb
 2163027fa051c3dc43a5304177621894 162838 perl optional libwebauth-perl_4.6.0-2~bpo70+1_i386.deb
 9be853a950d483871d10a6439aaa6a61 98150 libs optional libwebauth10_4.6.0-2~bpo70+1_i386.deb
 e58debbc68a1e9381a9712f6d7feea23 119402 libdevel extra libwebauth-dev_4.6.0-2~bpo70+1_i386.deb
 3ed9bd282ad1a44a93ff1af3c9277902 130844 perl optional libwebkdc-perl_4.6.0-2~bpo70+1_all.deb
 120905f8b1a4d74753e1d2b3baacd1d7 68782 web optional webauth-tests_4.6.0-2~bpo70+1_all.deb
 40968905d36d1b6fe41f8e5e2012c6aa 66196 web optional webauth-utils_4.6.0-2~bpo70+1_i386.deb
 17e39c66ffa74ecf908beeec336a3bb3 129190 web optional webauth-weblogin_4.6.0-2~bpo70+1_all.deb
 e9e475d3083a72bbdcbd2a69bd30178f 252674 httpd optional libapache2-mod-webauth_4.6.0-2~bpo70+1_amd64.deb
 f00c432d514da40d6ec2da9819e48e4d 101662 httpd optional libapache2-mod-webauthldap_4.6.0-2~bpo70+1_amd64.deb
 2a5e77f406ad9d4918ed6c4be812ef47 124206 httpd optional libapache2-mod-webkdc_4.6.0-2~bpo70+1_amd64.deb
 75ec445a1366c2676f752bb2f8d4dd5b 162542 perl optional libwebauth-perl_4.6.0-2~bpo70+1_amd64.deb
 fbc649487e4a874f42997b2c63620965 98414 libs optional libwebauth10_4.6.0-2~bpo70+1_amd64.deb
 089019d8c062b70e90d3c131308c0922 123382 libdevel extra libwebauth-dev_4.6.0-2~bpo70+1_amd64.deb
 b2bd353096f4cc2cb6d964542b0ad230 66986 web optional webauth-utils_4.6.0-2~bpo70+1_amd64.deb

-----BEGIN PGP SIGNATURE-----
Version: GnuPG v1

iQEcBAEBCAAGBQJTKjDYAAoJEH2AMVxXNt51EvIIALyENyBSvpbOFSwMUSh9jpG3
HpMA5KtRr++qi+fqD3YLJeEwXdpx3Ro28mVDnMuz6ea2xUGYO+NPzhrjsAYIm0TU
zlLzDbDoU7ZnZ5yWID6jjopPYvwbwzjZZqlROm8hgtGwgmaSktcIkA4s+RtIuDTZ
a2GEKqx1NdkcJn26EgIVpkQwaDrovQ+NE33hzjEFaKG+hDf3uGIknNwjF6ZDpK4g
h7qq/T5OSUZNvBq0PMILjRoFptaoLFvWiRWBTdtiNjBj85mQThkKF52VSyCcOerX
FmcyxMlP/v+h7bY7deCW8reze9Wrr+9qxHbZrYTZvke9EqGwjLfB3WkkECWoUfk=
=EVbj
-----END PGP SIGNATURE-----


Reply to: