[Date Prev][Date Next] [Thread Prev][Thread Next] [Date Index] [Thread Index]

Accepted nss-pam-ldapd 0.8.5 (source i386)



-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA1

Format: 1.8
Date: Sat, 31 Dec 2011 13:30:00 +0100
Source: nss-pam-ldapd
Binary: nslcd libnss-ldapd libpam-ldapd
Architecture: source i386
Version: 0.8.5
Distribution: unstable
Urgency: low
Maintainer: Arthur de Jong <adejong@debian.org>
Changed-By: Arthur de Jong <adejong@debian.org>
Description: 
 libnss-ldapd - NSS module for using LDAP as a naming service
 libpam-ldapd - PAM module for using LDAP as an authentication service
 nslcd      - Daemon for NSS and PAM lookups using LDAP
Closes: 640623 640781 641619 641820 642347 644892 645599
Changes: 
 nss-pam-ldapd (0.8.5) unstable; urgency=low
 .
   * support larger gecos values (closes: #640781)
   * updated Swedish debconf translation by Martin Bagge (closes: #640623)
   * consistently handle whitespace in configuration file during package
     configuration (thanks Nick) (closes: #641619)
   * add a versioned dependency on libpam0g to ensure the PAM libraries are
     multiarch-aware
   * in debconf, treat the "hard" value for tls_reqcert as if it was "demand"
     (closes: #642347)
   * reduce loglevel of user not found messages to avoid spamming the logs
     with useless information (thanks Wakko Warner) (closes: #641820)
   * other logging improvements
   * keep nslcd running during package upgrades (closes: #644892)
   * explicitly parse numbers as base 10 (thanks Jakub Hrozek)
   * implement FreeBSD group membership NSS function (thanks Tom Judge)
   * fix an issue where changes in /etc/nsswitch.conf were not correctly
     picked up and could lead to lookups being disabled on upgrade
     (closes: #645599)
   * fix an issue with detecting the uid of the calling process and log
     denied shadow requests in debug mode
   * fix a typo in the disconnect logic code (thanks Martin Poole)
   * enable hardening options during build
   * implement configuration file handling in pynslcd and other pynslcd
     improvements (pynslcd is not in a Debian package yet)
   * update debian/copyright
Checksums-Sha1: 
 855c57b6c55642c6ded658a46db753cb1be73bd5 1205 nss-pam-ldapd_0.8.5.dsc
 697a60490887bb5543631407b42c66557e00a247 549955 nss-pam-ldapd_0.8.5.tar.gz
 cb2cfd2217522875623742668518a848ace916d6 151788 nslcd_0.8.5_i386.deb
 c5dc73aa161144398fd606dd8177ac7c049517e9 50014 libnss-ldapd_0.8.5_i386.deb
 e63d18d4f0e2e7d84315fe5dc8471f46f14fb4ed 42484 libpam-ldapd_0.8.5_i386.deb
Checksums-Sha256: 
 84bc481fdc76d7a336b9864297205d76610d05d5175029a6beb3813778d297bc 1205 nss-pam-ldapd_0.8.5.dsc
 02e47afe252bd1621f07d554d3edca33634689665feaf059cadc7e86bed1051d 549955 nss-pam-ldapd_0.8.5.tar.gz
 fb3664a4f225d492686befc98e4950e2de5b1d9fef2d36810dd4f9d4354c881e 151788 nslcd_0.8.5_i386.deb
 473f3cd65764b8c912d584db0878f1cfba451a901c2148c1e1a2dde103d41448 50014 libnss-ldapd_0.8.5_i386.deb
 90fe9309e1a190bb4b7cdb0d4eeeab709f65731f23adeeaae188d6a425ebc8ed 42484 libpam-ldapd_0.8.5_i386.deb
Files: 
 b093917a0bfbdb5eeaa5bc371ca23789 1205 admin extra nss-pam-ldapd_0.8.5.dsc
 e41fbab497637b6e607f8ecd3044443d 549955 admin extra nss-pam-ldapd_0.8.5.tar.gz
 e0fdb2a2c1322c9bdbfee48f205e180b 151788 admin extra nslcd_0.8.5_i386.deb
 4e34fb1dc0e20e9f4beaaf41a8830a1c 50014 admin extra libnss-ldapd_0.8.5_i386.deb
 6936c3c9f84cb7231cc2361300d01b87 42484 admin extra libpam-ldapd_0.8.5_i386.deb

-----BEGIN PGP SIGNATURE-----
Version: GnuPG v1.4.11 (GNU/Linux)

iEYEARECAAYFAk7/A0gACgkQVYan35+NCKe5EgCeJLzejTF6gnd8KK6NSQGyE5HJ
ct4An34njl5z8275MDLMvu4vzyKD5bw7
=j54Z
-----END PGP SIGNATURE-----


Accepted:
libnss-ldapd_0.8.5_i386.deb
  to main/n/nss-pam-ldapd/libnss-ldapd_0.8.5_i386.deb
libpam-ldapd_0.8.5_i386.deb
  to main/n/nss-pam-ldapd/libpam-ldapd_0.8.5_i386.deb
nslcd_0.8.5_i386.deb
  to main/n/nss-pam-ldapd/nslcd_0.8.5_i386.deb
nss-pam-ldapd_0.8.5.dsc
  to main/n/nss-pam-ldapd/nss-pam-ldapd_0.8.5.dsc
nss-pam-ldapd_0.8.5.tar.gz
  to main/n/nss-pam-ldapd/nss-pam-ldapd_0.8.5.tar.gz


Reply to: