[Date Prev][Date Next] [Thread Prev][Thread Next] [Date Index] [Thread Index]

Accepted nss-pam-ldapd 0.8.2 (source i386)



-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA1

Format: 1.8
Date: Sat, 26 Mar 2011 19:00:00 +0100
Source: nss-pam-ldapd
Binary: nslcd libnss-ldapd libpam-ldapd
Architecture: source i386
Version: 0.8.2
Distribution: experimental
Urgency: low
Maintainer: Arthur de Jong <adejong@debian.org>
Changed-By: Arthur de Jong <adejong@debian.org>
Description: 
 libnss-ldapd - NSS module for using LDAP as a naming service
 libpam-ldapd - PAM module for using LDAP as an authentication service
 nslcd      - Daemon for NSS and PAM lookups using LDAP
Closes: 610117 617452 618795
Changes: 
 nss-pam-ldapd (0.8.2) experimental; urgency=low
 .
   * fix problem with endless loop on incorrect password
   * fix definition of HOST_NAME_MAX (closes: #618795) and fall back to
     _POSIX_HOST_NAME_MAX
   * ignore password change requests for users not in LDAP (closes: #617452)
   * many clean-ups to the tests and added some new tests including some
     integration tests for the PAM functionality
   * some smaller code clean-ups and improvements
   * improvements to pynslcd, including implementations for service, protocol
     and rpc lookups
   * implement a validnames option that can be used to filter valid user and
     group names using a regular expression
   * integrate patch by Daniel Dehennin to not loose debconf values of
     previously set options with dpkg-reconfigure (closes: #610117)
   * improvements to the way nslcd shuts down with hanging worker threads
Checksums-Sha1: 
 087345275c35273dbab65b9271a80369e177be22 1102 nss-pam-ldapd_0.8.2.dsc
 26d0b5de64bef9c189c707f700973c41806b3079 526142 nss-pam-ldapd_0.8.2.tar.gz
 18c5c5373c56faf43c46af1f9eefcb0b6ebe57a9 128854 nslcd_0.8.2_i386.deb
 b48ce47ac3b17af95e5bc34ea59f903611875fc7 45542 libnss-ldapd_0.8.2_i386.deb
 418182cd411849d03b676dad76401911a3e2bbfa 39234 libpam-ldapd_0.8.2_i386.deb
Checksums-Sha256: 
 ab1554655927cf5be32aee4b850eedc741ebc7cb52891c86cd0638c1a36fd494 1102 nss-pam-ldapd_0.8.2.dsc
 481b274213cf6354f103dace2c6a88cf2e90721bd67a946bd1f1e9f8f8d17e8e 526142 nss-pam-ldapd_0.8.2.tar.gz
 05022c3d24d227da9ba136c667fb402e16952b1987539d649ad5a1452b6f6198 128854 nslcd_0.8.2_i386.deb
 561d7ea224c9b52b4b3b57ed27dd346eb350daade3c90bf98f81bf614520e55c 45542 libnss-ldapd_0.8.2_i386.deb
 95180184535714c7a911b74e8561f08d23b78ecd126a56790f219cf38fc50c1c 39234 libpam-ldapd_0.8.2_i386.deb
Files: 
 030cbc92290f84752d664284ff6c93a1 1102 admin extra nss-pam-ldapd_0.8.2.dsc
 a063797dae3c63c46faa85908aa856d2 526142 admin extra nss-pam-ldapd_0.8.2.tar.gz
 cde59c6672dd212208f9ec2cdf24d28c 128854 admin extra nslcd_0.8.2_i386.deb
 5a0cbf48ee185cc6a390326abf80af79 45542 admin extra libnss-ldapd_0.8.2_i386.deb
 4c6fb8fcc23697d0645e55ef58e0552b 39234 admin extra libpam-ldapd_0.8.2_i386.deb

-----BEGIN PGP SIGNATURE-----
Version: GnuPG v1.4.11 (GNU/Linux)

iEYEARECAAYFAk2OUlkACgkQVYan35+NCKeQAACg5+b9wYXfszloHlBHVIB4KPIw
hzoAoOf8I2tTUY7057m/s8utf4/G2BxT
=QFjn
-----END PGP SIGNATURE-----


Accepted:
libnss-ldapd_0.8.2_i386.deb
  to main/n/nss-pam-ldapd/libnss-ldapd_0.8.2_i386.deb
libpam-ldapd_0.8.2_i386.deb
  to main/n/nss-pam-ldapd/libpam-ldapd_0.8.2_i386.deb
nslcd_0.8.2_i386.deb
  to main/n/nss-pam-ldapd/nslcd_0.8.2_i386.deb
nss-pam-ldapd_0.8.2.dsc
  to main/n/nss-pam-ldapd/nss-pam-ldapd_0.8.2.dsc
nss-pam-ldapd_0.8.2.tar.gz
  to main/n/nss-pam-ldapd/nss-pam-ldapd_0.8.2.tar.gz


Reply to: