Back to nss-pam-ldapd PTS page

Accepted nss-pam-ldapd 0.9.5-1 (source i386 all) into unstable



-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

Format: 1.8
Date: Fri, 10 Apr 2015 16:00:00 +0200
Source: nss-pam-ldapd
Binary: nslcd pynslcd libnss-ldapd libpam-ldapd nslcd-utils
Architecture: source i386 all
Version: 0.9.5-1
Distribution: unstable
Urgency: medium
Maintainer: Arthur de Jong <adejong@debian.org>
Changed-By: Arthur de Jong <adejong@debian.org>
Description:
 libnss-ldapd - NSS module for using LDAP as a naming service
 libpam-ldapd - PAM module for using LDAP as an authentication service
 nslcd      - daemon for NSS and PAM lookups using LDAP
 nslcd-utils - utilities for querying LDAP via nslcd
 pynslcd    - daemon for NSS and PAM lookups via LDAP - Python version
Changes:
 nss-pam-ldapd (0.9.5-1) unstable; urgency=medium
 .
   * new upstream release:
     - handle situation better when server (or firewall) closed the connection
       (thanks Tim Harder)
     - make daemonising a little more robust and try to log more failures
     - fix integer format strings (thanks Jianhai Luan and Patrick McLean)
     - documentation updates (thanks Dalibor Pospíšil)
     - fix range check for search access (thanks David Binderma)
     - fix a bug in the NSS library when encountering IPv6 addresses in
       the hosts map (thanks Mark R Bannister)
     - adjust the Linux OOM (Out-Of-Memory) killer score to avoid killing
       nslcd (thanks Patrick McLean)
   * drop use-ip-range-for-tests.patch which is part of 0.9.5
   * debian/copyright: copyright year updates
   * upgrade to standards-version 3.9.6 (no changes needed)
Checksums-Sha1:
 f23cd6701b5deb6bc11b2695f1dc43d3c88b6323 2328 nss-pam-ldapd_0.9.5-1.dsc
 0e61b8d64d20782062016f8473a2759102cebcd1 750988 nss-pam-ldapd_0.9.5.orig.tar.gz
 6c0234d047d83bc1a1de49c73440a22eda4cee2e 131552 nss-pam-ldapd_0.9.5-1.debian.tar.xz
 9904a9a0c6b095e33c518cf964767d959b9f0c23 224320 nslcd_0.9.5-1_i386.deb
 8a3ee5f52f1200292ddeeadf269154005df73350 182594 pynslcd_0.9.5-1_all.deb
 c9b7e1d0ea958ab346b3f740c9cbcbc9a030531c 77100 libnss-ldapd_0.9.5-1_i386.deb
 4647713380eb85bd83556cb6f3acf9f9ad3e21b7 64012 libpam-ldapd_0.9.5-1_i386.deb
 f0b935b400b08b01cc13f54976b6c418cf052f47 59940 nslcd-utils_0.9.5-1_all.deb
Checksums-Sha256:
 84679223fac92ef2bd405f0dd526ede68e83d7ea69359b816763b9991e564d4a 2328 nss-pam-ldapd_0.9.5-1.dsc
 49080058d85f60213c1b661a899ffe44e30770b5034e5a6ce48486a8d92bee6c 750988 nss-pam-ldapd_0.9.5.orig.tar.gz
 4e2909f20710d5b8f725c080f05eab9ae22ce83990b29635045ed3489853e0b1 131552 nss-pam-ldapd_0.9.5-1.debian.tar.xz
 5b1c580d2870b186794f6edeeb14871ababa81ce5da62fd0d193a26a16fda7c3 224320 nslcd_0.9.5-1_i386.deb
 09cc842ffbf61ece61ee9df58706f7d2fcb6eb7ca627169068ffd9c6fa2210fd 182594 pynslcd_0.9.5-1_all.deb
 c40b3038329d01cef102000d4368b335ab1be41694befb84687c0c30aa7a9f17 77100 libnss-ldapd_0.9.5-1_i386.deb
 88b04af4e80ccc063fa3f25b332827f6bee431bac8839ccf3cbb2b7c2d037eca 64012 libpam-ldapd_0.9.5-1_i386.deb
 a4ce8d51d4efc5698597faeabeacb365551c3d129da1b28b4b8d24cd7554345d 59940 nslcd-utils_0.9.5-1_all.deb
Files:
 c183ce87cc88b654eee3af98373a3e0b 2328 admin extra nss-pam-ldapd_0.9.5-1.dsc
 1f0517d2c46ca1d8ecdbe23a671edc83 750988 admin extra nss-pam-ldapd_0.9.5.orig.tar.gz
 1e998429c6ac4680acefa43e3ae8a7ef 131552 admin extra nss-pam-ldapd_0.9.5-1.debian.tar.xz
 38571afc452c83c1c43e82f609ee0a01 224320 admin extra nslcd_0.9.5-1_i386.deb
 42108b657a67144c0b9d59b4f745c075 182594 admin extra pynslcd_0.9.5-1_all.deb
 6d88f037dbfcc6ecefd80ea103b0c681 77100 admin extra libnss-ldapd_0.9.5-1_i386.deb
 e1d8619004bd141056a9c40163496079 64012 admin extra libpam-ldapd_0.9.5-1_i386.deb
 187aefe3af3256b18346b24436c0fced 59940 admin extra nslcd-utils_0.9.5-1_all.deb

-----BEGIN PGP SIGNATURE-----
Version: GnuPG v1
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=aTX/
-----END PGP SIGNATURE-----