[Date Prev][Date Next] [Thread Prev][Thread Next] [Date Index] [Thread Index]

Bug#409592: marked as done (ITP: libpam-pkcs11 -- PAM module for PKCS#11 smart cards)



Your message dated Sat, 19 Jan 2008 00:19:51 +0000
with message-id <E1JG1R9-0001p8-9o@ries.debian.org>
and subject line Bug#409592: fixed in pam-pkcs11 0.6.0-1
has caused the attached Bug report to be marked as done.

This means that you claim that the problem has been dealt with.
If this is not the case it is now your responsibility to reopen the
Bug report if necessary, and/or fix the problem forthwith.

(NB: If you are a system administrator and have no idea what I am
talking about this indicates a serious mail system misconfiguration
somewhere.  Please contact me immediately.)

Debian bug tracking system administrator
(administrator, Debian Bugs database)

--- Begin Message ---
Package: libpam-pkcs11
Version: 0.5.3-1
Severity: wishlist

* Package name    : libpam-pkcs11
  Version         : 0.5.3
  Upstream Author : Mario Strasser <mast@gmx.net>
                    Juan Antonio Martinez <jonsito@teleline.es>
                    Antti Tapaninen <aet@cc.hut.fi>
                    Timo Sirainen <tss@iki.fi>
                    Ludovic Rousseau <ludovic.rousseau@free.fr>
                    Andreas Jellinghaus <aj@dungeon.inka.de>
                    Dominik Fischer <dom_fischer@web.de>
                    Ville Skyttä <vskytta@gmail.com>
* URL or Web page : http://www.opensc-project.org
* License         : GPL
  Description     : Fully featured PAM module for using for using PKCS#11 smart cards
 A Pluggable Authentication Module for PKCS#11 based smart cards.
 Useful for enabling smart card based user login to a system.

 More advanced than libpam-p11. Additional features include full
 verification of the card data using certificate chains and
 certificate revocation lists. Advanced username mapping
 including LDAP, Active Directory and Kerberos.

This package is a much more advanced system for authenticating users via
pkcs#11 smart cards than libpam-p11. I am not entirely sure how to
package it since it has dev files, but I am not sure if they would ever
be used. Anyway, here is the contents of the libpam-pkcs11 package I
have built:

- libpam-pkcs11
  /usr/bin/pkcs11_eventmgr
  /usr/bin/pklogin_finder
  /usr/bin/pkcs11_inspect
  /lib/pam_pkcs11/ldap_mapper.so
  /lib/pam_pkcs11/ldap_mapper.la
  /lib/pam_pkcs11/ldap_mapper.a
  /lib/pam_pkcs11/opensc_mapper.so
  /lib/pam_pkcs11/opensc_mapper.la
  /lib/pam_pkcs11/opensc_mapper.a
  /lib/pam_pkcs11/openssh_mapper.so
  /lib/pam_pkcs11/openssh_mapper.la
  /lib/pam_pkcs11/openssh_mapper.a
  /lib/security/pam_pkcs11.so

It is a pretty straight forward pam package. I have a bunch of config
examples for it too. It works great.

Thanks,
Joshua Rubin

-- System Information:
Debian Release: 4.0
  APT prefers testing
  APT policy: (900, 'testing')
Architecture: amd64 (x86_64)
Shell:  /bin/sh linked to /bin/bash
Kernel: Linux 2.6.19-rub3
Locale: LANG=en_US.UTF-8, LC_CTYPE=en_US.UTF-8 (charmap=UTF-8)

Versions of packages libpam-pkcs11 depends on:
ii  libc6    2.3.6.ds1-10                    GNU C Library: Shared libraries
ii  libcomer 1.39+1.40-WIP-2006.11.14+dfsg-1 common error description library
ii  libcurl3 7.15.5-1                        Multi-protocol file transfer libra
ii  libidn11 0.6.5-1                         GNU libidn library, implementation
ii  libkrb53 1.4.4-6                         MIT Kerberos runtime libraries
ii  libldap2 2.1.30-13.2                     OpenLDAP libraries
ii  libpam0g 0.79-4                          Pluggable Authentication Modules l
ii  libpcscl 1.3.2-5                         Middleware to access a smart card 
ii  libssl0. 0.9.8c-4                        SSL shared libraries
ii  zlib1g   1:1.2.3-13                      compression library - runtime

libpam-pkcs11 recommends no packages.

-- no debconf information


--- End Message ---
--- Begin Message ---
Source: pam-pkcs11
Source-Version: 0.6.0-1

We believe that the bug you reported is fixed in the latest version of
pam-pkcs11, which is due to be installed in the Debian FTP archive:

libpam-pkcs11_0.6.0-1_i386.deb
  to pool/main/p/pam-pkcs11/libpam-pkcs11_0.6.0-1_i386.deb
pam-pkcs11_0.6.0-1.diff.gz
  to pool/main/p/pam-pkcs11/pam-pkcs11_0.6.0-1.diff.gz
pam-pkcs11_0.6.0-1.dsc
  to pool/main/p/pam-pkcs11/pam-pkcs11_0.6.0-1.dsc
pam-pkcs11_0.6.0.orig.tar.gz
  to pool/main/p/pam-pkcs11/pam-pkcs11_0.6.0.orig.tar.gz



A summary of the changes between this version and the previous one is
attached.

Thank you for reporting the bug, which will now be closed.  If you
have further comments please address them to 409592@bugs.debian.org,
and the maintainer will reopen the bug report if appropriate.

Debian distribution maintenance software
pp.
Daniel Baumann <daniel@debian.org> (supplier of updated pam-pkcs11 package)

(This message was generated automatically at their request; if you
believe that there is a problem with it please contact the archive
administrators by mailing ftpmaster@debian.org)


-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA1

Format: 1.7
Date: Thu,  3 Jan 2008 11:11:00 +0100
Source: pam-pkcs11
Binary: libpam-pkcs11
Architecture: source i386
Version: 0.6.0-1
Distribution: unstable
Urgency: low
Maintainer: Daniel Baumann <daniel@debian.org>
Changed-By: Daniel Baumann <daniel@debian.org>
Description: 
 libpam-pkcs11 - Fully featured PAM module for using for using PKCS#11 smart cards
Closes: 409592
Changes: 
 pam-pkcs11 (0.6.0-1) unstable; urgency=low
 .
   * Initial release (Closes: #409592).
Files: 
 a6edcaa5bd70e621646cdad7892dc611 753 admin optional pam-pkcs11_0.6.0-1.dsc
 5f3be860fa5b630cbce113e4a9bc6996 1062205 admin optional pam-pkcs11_0.6.0.orig.tar.gz
 dfc78ee4072babc4f31c998f7bd5eefc 13641 admin optional pam-pkcs11_0.6.0-1.diff.gz
 53ab72af85e5e69a782fb55003307dbf 1333880 admin optional libpam-pkcs11_0.6.0-1_i386.deb

-----BEGIN PGP SIGNATURE-----
Version: GnuPG v1.4.6 (GNU/Linux)

iD8DBQFHjOLM+C5cwEsrK54RAiyYAJ4nMNIFPQQ10SMjMUShSLAO6XINuACgp8yH
pDyl8Kx+HSKv40AP9jZR/50=
=NBE4
-----END PGP SIGNATURE-----



--- End Message ---

Reply to: