pykerberos (1.1.14-2) unstable; urgency=medium * Use myself as maintainer. The corresponding alioth list is no more (Closes: #899662) * d/rules: Drop overrides that do no harm * d/control: Switch VCS URLs to salsa * d/copyright: Move global wild card to top -- Guido Günther Thu, 21 Mar 2019 09:40:04 +0100 pykerberos (1.1.14-1) unstable; urgency=medium * Update gbp.conf to reflect our Debian branch renaming * New upstream version 1.1.14 * Drop patches c-p'ed from upstream. Add-KDC-authenticity-verification-support-CVE-2015-3206.patch Drop Include-bin-login-an-example-script-allowing-the-user.patch * d/gbp.conf: Use new section names * d/control: Use https in Vcs-* URLs * Remove superfluous post* scripts * d/control: bump standards version -- Guido Günther Wed, 29 Nov 2017 11:03:44 +0100 pykerberos (1.1.5-2) unstable; urgency=medium * [d3133b6] Set verify=True in docs too. This makes the docs consistent with the default behaviour of the function. * [792f3b6] Make verify option really optional. So far it correctly defaulted to true but couldn't be skipped. -- Guido Günther Mon, 24 Aug 2015 19:19:14 +0200 pykerberos (1.1.5-1) unstable; urgency=medium * [17e7132] Add KDC authenticity verification support (CVE-2015-3206) Obtained from upstream, ignoring white-space changes, URL: https://github.com/02strich/pykerberos/commit/02d13860b25fab58e739f0e000bed0067b7c6f9c basically taken verbatim from the Squeeze LTS version prepared by Mike Gabriel (Closes: #796195) -- Guido Günther Sat, 22 Aug 2015 13:48:57 +0200 pykerberos (1.1.5-0.1) unstable; urgency=medium * Non-maintainer upload. * New upstream release (Closes: #751365). * Added a debian/gbp.conf. * Added extend-diff-ignore = "^[^/]*[.]egg-info/" in debian/source/options. * Added python3 support. * Removed useless debian/pyversions and debian/pycompat. * Canonical VCS URLs. * Added a watch file. * debian/copyright using parseable format 1.0. * Added a homepage field. * Drops conflicts + replaces, as this is a very old version that had the issue and even Wheezy should be unaffected now. * Also cleans the build folder to allow double builds. * Disabled some unused dh target to speed-up the build. * Adds ln -s kerberos.cpython-32mu-*.so to kerberos.so in Python 3 for Wheezy, as otherwise it's impossible to import the module. -- Thomas Goirand Thu, 12 Jun 2014 12:10:09 +0800 pykerberos (1.1+svn10616-2) unstable; urgency=low [ Dr. Torge Szczepanek ] * [283e15c] Switch to dpkg-source 3.0 (quilt) format * upload to unstable * Thanks to Guido Günther providing assistance on adoption [ Guido Günther ] * [c040b5a] Add Torge to uploaders * [73df52a] Bump standards version -- Dr. Torge Szczepanek Mon, 13 Jan 2014 15:05:59 +0100 pykerberos (1.1+svn10616-1) unstable; urgency=low * [ef7f26c] New upstream version 1.1+svn10616 * [aa395ca] Remove article form package description to make lintian happy. * [d74731c] Bump standards version -- Guido Günther Sat, 02 Nov 2013 20:46:45 +0100 pykerberos (1.1+svn4895-1) unstable; urgency=low * [d6e470d] fix typo in package description (Closes: #520276) - thanks to Era Eriksson * [9667199] Imported Upstream version 1.1+svn4895 * [c253ce0] Set maintainer to Calendarserver Maintainers * [b81ee0b] Bump standards version * Many thanks to Rahul Amaram for preparing this -- Guido Günther Tue, 05 Jan 2010 20:30:33 +0100 pykerberos (1.1-3) unstable; urgency=low * upload to unstable * [13c43c2] fix maintainer -- Guido Günther Fri, 21 Nov 2008 14:03:31 +0100 pykerberos (1.1-2) experimental; urgency=low * [f68dfb7] remove duplicate doc entry * [cd1a498] bump standards version * [97d849a] install API docs * [a34e869] install example * [f302b04] don't ship the full Apache 2.0 license * [71c4d36] remove quilt build-dep -- Guido Guenther Fri, 19 Sep 2008 12:43:55 +0200 pykerberos (1.1-1) experimental; urgency=low * [21a4f56] Imported Upstream version 1.1 * [62890cd] remove all patches - applied upstream * [ac87947] disable patchsys quilt -- Guido Guenther Fri, 19 Sep 2008 11:35:05 +0200 pykerberos (1.0+svn2455-1) unstable; urgency=low * [fc16d01] Forward to SVN revision 2455 * [310bf2b] New patches: 0001-all-invocations-of-PyCObject_Check-pystate-should-r.patch: don't return error without setting an exception 0001-make-the-user-parameter-optional.patch: make gss_wrap/unwrap more flexible * [54f6106] Drop patches includeded upstream: 0001-Some-useful- constants.patch 0002-Wrap-Unwrap.patch 0003-Remove-some-OS-X- specific-descriptions.patch series -- Guido Guenther Thu, 19 Jun 2008 14:21:57 +0200 pykerberos (1.0+svn2447-1) unstable; urgency=low * upload to unstable * [39186bf] new upsteram SVN snapshot @2447 that has out password changing support (Trac: #256) merged * [b54f64b] Pick our wrap/unwrap patches from the more-kerberos branch of upstream's svn (Trac: #213, #214) * [5d197f5] reenable quilt -- Guido Guenther Fri, 23 May 2008 10:09:01 +0200 pykerberos (1.0+mk080218-1) experimental; urgency=low * new version based on upstream's more-kerberos branch that basically consists ouf our patches: http://trac.macosforge.org/projects/calendarserver/ticket/213 http://trac.macosforge.org/projects/calendarserver/ticket/214 plus the so far unapplied: http://trac.macosforge.org/projects/calendarserver/ticket/256 * Python should be uppercase according to lintian, thanks! * bump standards version * drop python-includes.diff - fixed upstream -- Guido Guenther Mon, 18 Feb 2008 10:41:19 +0100 pykerberos (1.0-1) unstable; urgency=low * "New" upstream version * Upstream finally tagged a 1.0 version (which is identical to 0.0.svn1541) -- Guido Guenther Fri, 26 Oct 2007 13:14:57 +0200 pykerberos (0.0.svn1541-1) unstable; urgency=low * Forward to upstream svn revision 1541 * new patch: python_includes.diff, upstream broke the python.h include again -- Guido Guenther Sat, 04 Aug 2007 23:27:24 +0200 pykerberos (0.0.svn271-2) unstable; urgency=low * build depend on python-all-dev, thanks to Cyril Brulebois (Closes: #432353) * allow the package into testing (Closes: #392540) -- Guido Guenther Mon, 16 Jul 2007 13:37:53 -0400 pykerberos (0.0.svn271-1) unstable; urgency=low * New Upstream Version. This fixes the bad error reporting, so after the API is approved stable upstream we can move this package back to testing. * dropped patches: fix-setup: fixed upstream -- Guido Guenther Fri, 3 Nov 2006 18:01:08 +0100 pykerberos (0.0.svn202-1) unstable; urgency=low * New Upstream Version * dropped patches: kerberos-includes: applied upstream python-includes: not needed anymore since upstream uses standard include paths now * modified patches: fix-setup: most of it applied upstream, oneliner now -- Guido Guenther Wed, 27 Sep 2006 10:06:54 +0200 pykerberos (0.0.svn124-2) unstable; urgency=low * use MIT kerberos instead of heimdal kerberos. This makes it easier for us to keep close to upstream. * dropped patches: declare-nt-service - not needed with MIT kerberos * modified patches: kerberos-includes setup.py pass the include dirs via setup.py instead of #ifdef'ing them in the header files -- Guido Guenther Fri, 15 Sep 2006 13:57:13 +0200 pykerberos (0.0.svn124-1) unstable; urgency=low * new upstream SVN version * drop patches: - printf-cleanups - include-stdlib applied upstream * remove superflous debian/dirs -- Guido Guenther Wed, 13 Sep 2006 18:59:24 +0200 pykerberos (0.0.svn96-1) unstable; urgency=low * new upstream SVN version -- Guido Guenther Fri, 8 Sep 2006 19:28:27 +0200 pykerberos (0.0.svn55-2) unstable; urgency=low * rename to python-kerberos -- Guido Guenther Thu, 7 Sep 2006 19:00:54 +0200 pykerberos (0.0.svn55-1) unstable; urgency=low * Initial release (Closes: #384589) -- Guido Guenther Thu, 24 Aug 2006 14:38:08 +0200