[Date Prev][Date Next] [Thread Prev][Thread Next] [Date Index] [Thread Index]

Accepted nss-pam-ldapd 0.7.4 (source i386)



-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA1

Format: 1.8
Date: Sat, 08 May 2010 12:00:00 +0200
Source: nss-pam-ldapd
Binary: nslcd libnss-ldapd libpam-ldapd
Architecture: source i386
Version: 0.7.4
Distribution: unstable
Urgency: low
Maintainer: Arthur de Jong <adejong@debian.org>
Changed-By: Arthur de Jong <adejong@debian.org>
Description: 
 libnss-ldapd - NSS module for using LDAP as a naming service
 libpam-ldapd - PAM module for using LDAP as an authentication service
 nslcd      - Daemon for NSS and PAM lookups using LDAP
Closes: 483795 577593 579574
Changes: 
 nss-pam-ldapd (0.7.4) unstable; urgency=low
 .
   * fix a buffer overflow that should have no security consequences
   * perform proper fail-over when authenticating in the PAM module
     (closes: #577593)
   * add an nss_initgroups_ignoreusers option to ignore user name to group
     lookups for the specified users
   * add an pam_authz_search option to perform a flexible authorisation check
     on login (e.g. to restrict which users can login to which hosts, etc)
   * implement a minimum_uid option for the PAM module to ignore users that
     have a lower numeric user id and make 1000 the default value for Debian
     (closes: #579574)
   * change the way retries are done to error out quicker if the LDAP server
     is down for some time (this should make the system more responsive when
     the LDAP server is unavailable) and rename the reconnect_maxsleeptime
     option to reconnect_retrytime to better describe the behaviour
   * only log "connected to LDAP server" if the previous connection failed
     (closes: #483795)
   * documentation improvements
   * debian/nslcd.config: also parse /etc/ldap.conf for systems that put NSS
     and PAM configuration there
Checksums-Sha1: 
 776fe1c220a75d250d27244dd5e92fe34c51f429 1093 nss-pam-ldapd_0.7.4.dsc
 06461a7238dfd2745e622aed593b8770ee93eb38 449732 nss-pam-ldapd_0.7.4.tar.gz
 01d2a56e3eccc647906f470998ec7fa9d4e92bca 118376 nslcd_0.7.4_i386.deb
 1b05930a4855f57592994ef9e99d3d54b92853d0 40752 libnss-ldapd_0.7.4_i386.deb
 09e604baafba676e6f74190953853fb31b19ef32 27892 libpam-ldapd_0.7.4_i386.deb
Checksums-Sha256: 
 2429d1c0dfde8d2a1aa2b2e9bb857f4276a0a6dc6f8248650c7446d6bb59ab83 1093 nss-pam-ldapd_0.7.4.dsc
 d1b8c395794533ef57807a451678007cb5241618e31d7cfb96cf47d767d4de38 449732 nss-pam-ldapd_0.7.4.tar.gz
 84db29d098beab7b6818f145bb0287f4826872654839bfb51977dbc2486b7c5b 118376 nslcd_0.7.4_i386.deb
 ad04c8f2ad721fea5d31448bbaa5e4e9ff7188ff5f7acd53567adcbd15d30b94 40752 libnss-ldapd_0.7.4_i386.deb
 63b47f77695741d6eaa52a2867082470854429545d7d0948d67f37b96b97f49a 27892 libpam-ldapd_0.7.4_i386.deb
Files: 
 4a968e15e5c4d8a738dfeab13fecb4f0 1093 admin extra nss-pam-ldapd_0.7.4.dsc
 afaadb2a7759302c5b9e5f39090527b1 449732 admin extra nss-pam-ldapd_0.7.4.tar.gz
 3f58e999bb3d103eec9ebea36ebaf795 118376 admin extra nslcd_0.7.4_i386.deb
 3f9ad55c881f68a9f66fad7e4478fefa 40752 admin extra libnss-ldapd_0.7.4_i386.deb
 53415d722b952ae30e69944807ab388a 27892 admin extra libpam-ldapd_0.7.4_i386.deb

-----BEGIN PGP SIGNATURE-----
Version: GnuPG v1.4.10 (GNU/Linux)

iEYEARECAAYFAkvmn38ACgkQVYan35+NCKfCCQCfV5JAJ1nLPRCRWSxXBXKNSMmy
RcoAoOnO1LbgpQLaEADabu7xUYdK/Swk
=1IrZ
-----END PGP SIGNATURE-----


Accepted:
libnss-ldapd_0.7.4_i386.deb
  to main/n/nss-pam-ldapd/libnss-ldapd_0.7.4_i386.deb
libpam-ldapd_0.7.4_i386.deb
  to main/n/nss-pam-ldapd/libpam-ldapd_0.7.4_i386.deb
nslcd_0.7.4_i386.deb
  to main/n/nss-pam-ldapd/nslcd_0.7.4_i386.deb
nss-pam-ldapd_0.7.4.dsc
  to main/n/nss-pam-ldapd/nss-pam-ldapd_0.7.4.dsc
nss-pam-ldapd_0.7.4.tar.gz
  to main/n/nss-pam-ldapd/nss-pam-ldapd_0.7.4.tar.gz


Reply to: