Back to nss-pam-ldapd PTS page

Accepted nss-pam-ldapd 0.8.13-2 (source i386)



-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA1

Format: 1.8
Date: Wed, 14 Aug 2013 23:00:00 +0200
Source: nss-pam-ldapd
Binary: nslcd libnss-ldapd libpam-ldapd
Architecture: source i386
Version: 0.8.13-2
Distribution: unstable
Urgency: low
Maintainer: Arthur de Jong <adejong@debian.org>
Changed-By: Arthur de Jong <adejong@debian.org>
Description: 
 libnss-ldapd - NSS module for using LDAP as a naming service
 libpam-ldapd - PAM module for using LDAP as an authentication service
 nslcd      - daemon for NSS and PAM lookups using LDAP
Closes: 707193 711867 711884 711889 712231 712311 712728 712847 712876 713047 713921 713987 714651 717063
Changes: 
 nss-pam-ldapd (0.8.13-2) unstable; urgency=low
 .
   * debian/copyright: copyright year updates
   * feedback from the debian-l10n-english contributors on the debconf
     templates and package descriptions (closes: #707193) (thanks Christian
     PERRIER and Justin B Rye)
   * debconf translation updates:
     - Japanese by Kenshi Muto (closes: #711867)
     - Russian by Yuri Kozlov (closes: #711884)
     - Slovak by Slavko (closes: #711889)
     - Portuguese by Américo Monteiro (closes: #712231)
     - Danish by Joe Hansen (closes: #712311)
     - German by Chris Leick (closes: #712728)
     - French by Christian Perrier (closes: #712847)
     - Turkish by Atila KOÇ (closes: #712876)
     - Czech by Miroslav Kure (closes: #713047)
     - Italian by Beatrice Torracca (closes: #713987)
     - Dutch by Arthur de Jong
     - Swedish by Martin Bagge (closes: #714651)
   * new debconf translations:
     - Polish by Michał Kułach (closes: #713921)
   * debian/nslcd.config: properly handle preseeding and reading values
     from the configuration file by forcefully overwriting debconf values
     from nslcd.conf and not overwriting debconf values when reading other
     configuration files (closes: #717063)
Checksums-Sha1: 
 9c17c3cba9fb8ad7b0c0e1be47f4c444ef825457 1477 nss-pam-ldapd_0.8.13-2.dsc
 5fedc69a23929d5a4fad77b398b1abe0dbc4d1ab 97830 nss-pam-ldapd_0.8.13-2.debian.tar.gz
 50fc63e2673b1b3c12eb4972de6e166148559a93 155842 nslcd_0.8.13-2_i386.deb
 25dd2ba39b97a62d2c70027cc1555418243542aa 57090 libnss-ldapd_0.8.13-2_i386.deb
 39b17453ff7d8fbf0b8b25df0dc288e59d35dee2 45132 libpam-ldapd_0.8.13-2_i386.deb
Checksums-Sha256: 
 1e3481886360f1d28f45da13578fe753d626a5356df01618759652ccf9acc34d 1477 nss-pam-ldapd_0.8.13-2.dsc
 fa5b2ee2f753537cfcbd3895ee060d435b500a975fb563ec8026532aabbeca83 97830 nss-pam-ldapd_0.8.13-2.debian.tar.gz
 19cfc8d3b27a0200e66371c1cd1e9ca1705d4fa5432879b1b94c2ffa74ba6f03 155842 nslcd_0.8.13-2_i386.deb
 aee7dd9a4495584a5ac9acbdcbcbfe53b531dc2c0843469ffeea7011b6ddf48c 57090 libnss-ldapd_0.8.13-2_i386.deb
 7290e9d2e18c37aa4bf05b5a63eb56083943bad77a4ad0c2c9bfa0d00ca293b5 45132 libpam-ldapd_0.8.13-2_i386.deb
Files: 
 ddff18eac16797499e83e346abfbe150 1477 admin extra nss-pam-ldapd_0.8.13-2.dsc
 6f8a57c1216989264203d94c692110e7 97830 admin extra nss-pam-ldapd_0.8.13-2.debian.tar.gz
 da6cb472ad7af89ccdea9b42cc3bdc8d 155842 admin extra nslcd_0.8.13-2_i386.deb
 9f3867d31060e9e6c22c5daee23ed70d 57090 admin extra libnss-ldapd_0.8.13-2_i386.deb
 c094cc300cf19c57c851c2684e841cc8 45132 admin extra libpam-ldapd_0.8.13-2_i386.deb

-----BEGIN PGP SIGNATURE-----
Version: GnuPG v1.4.14 (GNU/Linux)

iEYEARECAAYFAlIL/wkACgkQVYan35+NCKe+6ACg435knctLbWhM4skx8SkSjPqZ
3okAoOJADO4dsRXosDnwtZ3hRMJyeW/i
=Dq6g
-----END PGP SIGNATURE-----