[Date Prev][Date Next] [Thread Prev][Thread Next] [Date Index] [Thread Index]

Accepted nss-pam-ldapd 0.8.3 (source i386)



-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA1

Format: 1.8
Date: Fri, 13 May 2011 15:00:00 +0200
Source: nss-pam-ldapd
Binary: nslcd libnss-ldapd libpam-ldapd
Architecture: source i386
Version: 0.8.3
Distribution: experimental
Urgency: low
Maintainer: Arthur de Jong <adejong@debian.org>
Changed-By: Arthur de Jong <adejong@debian.org>
Description: 
 libnss-ldapd - NSS module for using LDAP as a naming service
 libpam-ldapd - PAM module for using LDAP as an authentication service
 nslcd      - Daemon for NSS and PAM lookups using LDAP
Closes: 620235 626571
Changes: 
 nss-pam-ldapd (0.8.3) experimental; urgency=low
 .
   * support using the objectSid attribute to provide numeric user and group
     ids, based on a patch by Wesley Mason
   * check shadow account and password expiry properties (similarly to what
     pam_unix does) in the PAM handling code
   * implement attribute mapping functionality in pynslcd
   * relax default for validnames option to allow user names of only two
     characters (closes: #620235)
   * make user and group name validation errors a little more informative
   * small portability improvements
   * general code improvements and refactoring in pynslcd
   * some simplifications in the protocol between the PAM module and nslcd
     (without actual protocol changes so far)
   * fix debconf LDAP search base suggestion when domain has more than two
     parts (patch by Per Carlson) (closes: #626571)
   * search for LDAP server by looking for SRV _ldap._tcp DNS records and
     try to query LDAP server for base DN during package configuration
     (based on work by Petter Reinholdtsen for the sssd package)
   * upgrade to standards-version 3.9.2 (no changes needed)
Checksums-Sha1: 
 bce3b56835207102753d289c5ba4353ee31198f8 1102 nss-pam-ldapd_0.8.3.dsc
 cdc5d53b7841229476db7a787156ffa6b5cbec61 533749 nss-pam-ldapd_0.8.3.tar.gz
 d36b13b9ebde7d4d8e9e1a8146c37dbad441d95b 137936 nslcd_0.8.3_i386.deb
 3f508d9324287f4a411d382524a779c9cf77a0de 47384 libnss-ldapd_0.8.3_i386.deb
 fd2a1bdd77ea012a403736aed863b0857de1f4f1 40040 libpam-ldapd_0.8.3_i386.deb
Checksums-Sha256: 
 8f0dc1d2fe443bd4e6f6538c6abc369342bd958699d089afe51442a3e103899d 1102 nss-pam-ldapd_0.8.3.dsc
 362d28052aca75ee6da752705a2d22ee2cd58de8de749ab28bc57d4d290adac4 533749 nss-pam-ldapd_0.8.3.tar.gz
 c0ff02c0444bd4c98cbd2beaff77ce0b69a4f3b98aae237d6ebe8f59ebacc881 137936 nslcd_0.8.3_i386.deb
 cb3407a866402be1692e1034e76a692ff2522ed95802e71a428133dfe1b59043 47384 libnss-ldapd_0.8.3_i386.deb
 fd1edac35d3b0eb9e2f29bf6de72d9fc738dfde56c85292be688972f1fb8e033 40040 libpam-ldapd_0.8.3_i386.deb
Files: 
 039c679c5773548e7a21e1c57133796c 1102 admin extra nss-pam-ldapd_0.8.3.dsc
 83d69ecca5f1389a6b23f13ec367c09f 533749 admin extra nss-pam-ldapd_0.8.3.tar.gz
 814551cccf8fa1ad74710f65d0a9aa2e 137936 admin extra nslcd_0.8.3_i386.deb
 e6369e8935d9f2e867c2ee756c7e6d97 47384 admin extra libnss-ldapd_0.8.3_i386.deb
 1679fb79c6ce30451ed826d0eaa9d919 40040 admin extra libpam-ldapd_0.8.3_i386.deb

-----BEGIN PGP SIGNATURE-----
Version: GnuPG v1.4.11 (GNU/Linux)

iEYEARECAAYFAk3NLk0ACgkQVYan35+NCKdeFgCeO41nObNaaOIMcWyW5urDBH+R
6GQAoM5VuLGw7SaGB/TzYWS4qxJJ+ta+
=mo14
-----END PGP SIGNATURE-----


Accepted:
libnss-ldapd_0.8.3_i386.deb
  to main/n/nss-pam-ldapd/libnss-ldapd_0.8.3_i386.deb
libpam-ldapd_0.8.3_i386.deb
  to main/n/nss-pam-ldapd/libpam-ldapd_0.8.3_i386.deb
nslcd_0.8.3_i386.deb
  to main/n/nss-pam-ldapd/nslcd_0.8.3_i386.deb
nss-pam-ldapd_0.8.3.dsc
  to main/n/nss-pam-ldapd/nss-pam-ldapd_0.8.3.dsc
nss-pam-ldapd_0.8.3.tar.gz
  to main/n/nss-pam-ldapd/nss-pam-ldapd_0.8.3.tar.gz


Reply to: