lists.arthurdejong.org
RSS feed

nss-pam-ldapd commit: r1071 - in nss-pam-ldapd: . debian man

[Date Prev][Date Next] [Thread Prev][Thread Next]

nss-pam-ldapd commit: r1071 - in nss-pam-ldapd: . debian man



Author: arthur
Date: Sat Feb 27 16:28:13 2010
New Revision: 1071
URL: http://arthurdejong.org/viewvc/nss-pam-ldapd?view=rev&revision=1071

Log:
get files ready for 0.7.3 release

Modified:
   nss-pam-ldapd/ChangeLog
   nss-pam-ldapd/NEWS
   nss-pam-ldapd/configure.ac
   nss-pam-ldapd/debian/changelog
   nss-pam-ldapd/man/nslcd.8.xml
   nss-pam-ldapd/man/nslcd.conf.5.xml
   nss-pam-ldapd/man/pam_ldap.8.xml

Modified: nss-pam-ldapd/ChangeLog
==============================================================================
--- nss-pam-ldapd/ChangeLog     Sat Feb 27 16:26:56 2010        (r1070)
+++ nss-pam-ldapd/ChangeLog     Sat Feb 27 16:28:13 2010        (r1071)
@@ -1,3 +1,131 @@
+2010-02-27 15:26  arthur
+
+       * [r1070] debian/NEWS: add blank line for apt-listchanges
+
+2010-02-27 15:23  arthur
+
+       * [r1069] debian/control: upgrade to standards-version 3.8.4 (no
+         changes needed)
+
+2010-02-27 14:45  arthur
+
+       * [r1068] common/dict.h: fix typo
+
+2010-02-27 14:08  arthur
+
+       * [r1067] debian/nslcd.postinst, man/nslcd.conf.5.xml, nslcd.conf,
+         nslcd.h, nslcd/cfg.c, nslcd/cfg.h, nslcd/pam.c: rename admindn
+         option to rootpwmoddn
+
+2010-02-27 14:03  arthur
+
+       * [r1066] INSTALL, compile: update from latest automake
+
+2010-02-27 12:34  arthur
+
+       * [r1065] HACKING, tests/README: small updates to documentation
+
+2010-02-17 20:21  arthur
+
+       * [r1064] nslcd/myldap.c: first try password modification without
+         the old password and if that fails with the old password
+
+2010-02-17 20:21  arthur
+
+       * [r1063] compat/ldap_passwd_s.c: add pointer to RFC 3062
+
+2010-01-28 21:04  arthur
+
+       * [r1062] man/nslcd.8.xml, nslcd/nslcd.c: patch by Jan Schampera to
+         implement a --check option
+
+2010-01-25 19:27  arthur
+
+       * [r1061] nslcd/myldap.c: fix for type mismatch (thanks to Jan
+         Schampera)
+
+2010-01-24 17:07  arthur
+
+       * [r1060] configure.ac, nslcd/cfg.c: add --with-bindpw-file
+         configure option to enable reading the bindpw option from a file
+
+2010-01-24 14:33  arthur
+
+       * [r1059] debian/nslcd.postinst, man/nslcd.conf.5.xml, nslcd.conf,
+         nslcd.h, nslcd/cfg.c, nslcd/cfg.h, nslcd/pam.c, pam/pam.c: add
+         admindn configuration file option that is used when modifying
+         another user's password
+
+2010-01-24 13:46  arthur
+
+       * [r1058] man/nslcd.conf.5.xml: fix example
+
+2010-01-24 13:36  arthur
+
+       * [r1057] nslcd/myldap.c: make logging of passwords consistent and
+         support a NULL oldpassword value in myldap_passwd()
+
+2010-01-24 11:31  arthur
+
+       * [r1056] nslcd/myldap.c: free data returned from ldap_passwd_s()
+         call if needed and add missing casts
+
+2010-01-24 11:10  arthur
+
+       * [r1055] HACKING: general updates and add PAM module information
+
+2010-01-23 13:37  arthur
+
+       * [r1054] nss/prototypes.h: simple improvement for FreeBSD
+
+2010-01-23 13:33  arthur
+
+       * [r1053] nslcd/nslcd.c: lock the pidfile at start-up to ensure
+         only one nslcd process is running (based on a patch by Jan
+         Schampera <jan.schampera@web.de>)
+
+2010-01-21 22:00  arthur
+
+       * [r1052] debian/nslcd.init: start nslcd before apache for systems
+         that use LDAP users to run virtual hosts
+
+2010-01-21 21:06  arthur
+
+       * [r1051] HACKING, README, configure.ac: set contact address to
+         mailing list
+
+2010-01-21 20:46  arthur
+
+       * [r1050] debian/NEWS: change format of NEWS entry based on
+         Developer's Reference
+
+2010-01-21 20:45  arthur
+
+       * [r1049] debian/rules: install lintian overrides with dh_lintian
+
+2010-01-08 22:40  arthur
+
+       * [r1048] nslcd/cfg.c: improve getting of domain name by also
+         checking hostname aliases (based on patch by Jan Schampera
+         <jan.schampera@web.de>)
+
+2010-01-08 22:38  arthur
+
+       * [r1047] AUTHORS: improve getting of domain name by also checking
+         hostname aliases (based on patch by Jan Schampera
+         <jan.schampera@web.de>)
+
+2009-12-29 12:44  arthur
+
+       * [r1046] nslcd/cfg.h, nslcd/myldap.c: some small simplifcations
+         and clarifications
+
+2009-12-28 21:23  arthur
+
+       * [r1044] ChangeLog, NEWS, TODO, configure.ac, debian/changelog,
+         man/nslcd.8.xml, man/nslcd.conf.5.xml, man/pam_ldap.8.xml: get
+         files ready for 0.7.2 release
+
 2009-12-28 20:24  arthur
 
        * [r1043] debian/nslcd.postrm: fix removal of old configuration

Modified: nss-pam-ldapd/NEWS
==============================================================================
--- nss-pam-ldapd/NEWS  Sat Feb 27 16:26:56 2010        (r1070)
+++ nss-pam-ldapd/NEWS  Sat Feb 27 16:28:13 2010        (r1071)
@@ -1,3 +1,19 @@
+changes from 0.7.2 to 0.7.3
+---------------------------
+
+* allow password modification by root using the rootpwmoddn configuration file
+  option (the user will be prompted for the password for rootpwmoddn instead
+  of the user's password)
+* the LDAP password modify EXOP is first tried without the old password and if
+  that fails retried with the old password
+* when determining the domain name (used for some value of the base and uri
+  options) also try to use the hostname aliases to build the domain name
+  (patch by Jan Schampera)
+* perform locking on the pidfile on start-up to ensure that  only one nslcd
+  process is running and implement a --check option (patch by Jan Schampera)
+* documentation improvements
+
+
 changes from 0.7.1 to 0.7.2
 ---------------------------
 
@@ -5,7 +21,7 @@
   attributes from LDAP entries; this allows attributes overrides, defaults and
   much more (as a result the passwd cn attribute mapping has been removed
   because the gecos mapping is now "${gecos:-$cn}" by default)
-* update the NSS module to follow the change in Glibc where the addr 
+* update the NSS module to follow the change in Glibc where the addr
   parameter of getnetbyaddr_r() was changed from network-byte-order to
   host-byte-order
 * properly escape searches for uniqueMember attributes for DN with a comma in

Modified: nss-pam-ldapd/configure.ac
==============================================================================
--- nss-pam-ldapd/configure.ac  Sat Feb 27 16:26:56 2010        (r1070)
+++ nss-pam-ldapd/configure.ac  Sat Feb 27 16:28:13 2010        (r1071)
@@ -23,7 +23,7 @@
 AC_COPYRIGHT(
 [Copyright (C) 2006 Luke Howard
 Copyright (C) 2006 West Consulting
-Copyright (C) 2006, 2007, 2008, 2009 Arthur de Jong
+Copyright (C) 2006, 2007, 2008, 2009, 2010 Arthur de Jong
 
 This configure script is derived from configure.ac which is free software;
 you can redistribute it and/or modify it under the terms of the GNU Lesser
@@ -32,8 +32,8 @@
 configure.ac file for more details.])
 
 # initialize and set version and bugreport address
-AC_INIT([nss-pam-ldapd],[0.7.2],[nss-pam-ldapd-users@lists.arthurdejong.org])
-RELEASE_MONTH="Dec 2009"
+AC_INIT([nss-pam-ldapd],[0.7.3],[nss-pam-ldapd-users@lists.arthurdejong.org])
+RELEASE_MONTH="Feb 2010"
 AC_SUBST(RELEASE_MONTH)
 AC_CONFIG_SRCDIR([nslcd.h])
 

Modified: nss-pam-ldapd/debian/changelog
==============================================================================
--- nss-pam-ldapd/debian/changelog      Sat Feb 27 16:26:56 2010        (r1070)
+++ nss-pam-ldapd/debian/changelog      Sat Feb 27 16:28:13 2010        (r1071)
@@ -1,10 +1,29 @@
+nss-pam-ldapd (0.7.3) unstable; urgency=low
+
+  * allow password modification by root using the rootpwmoddn configuration
+    file option (the user will be prompted for the password for rootpwmoddn
+    instead of the user's password)
+  * the LDAP password modify EXOP is first tried without the old password and
+    if that fails retried with the old password
+  * when determining the domain name (used for some value of the base and uri
+    options) also try to use the hostname aliases to build the domain name
+    (patch by Jan Schampera)
+  * perform locking on the pidfile on start-up to ensure that  only one nslcd
+    process is running and implement a --check option (patch by Jan Schampera)
+  * documentation improvements
+  * upgrade to standards-version 3.8.4 (no changes needed)
+  * start nslcd before apache for systems that use LDAP users to run virtual
+    hosts (closes: #565971)
+
+ -- Arthur de Jong <adejong@debian.org>  Sat, 27 Feb 2010 16:00:00 +0100
+
 nss-pam-ldapd (0.7.2) unstable; urgency=low
 
   * some attributes may be mapped to a shell-like expression that expand
     attributes from LDAP entries; this allows attributes overrides, defaults
     and much more (as a result the passwd cn attribute mapping has been
     removed because the gecos mapping is now "${gecos:-$cn}" by default)
-  * update the NSS module to follow the change in Glibc where the addr 
+  * update the NSS module to follow the change in Glibc where the addr
     parameter of getnetbyaddr_r() was changed from network-byte-order to
     host-byte-order
   * properly escape searches for uniqueMember attributes for DN with a comma

Modified: nss-pam-ldapd/man/nslcd.8.xml
==============================================================================
--- nss-pam-ldapd/man/nslcd.8.xml       Sat Feb 27 16:26:56 2010        (r1070)
+++ nss-pam-ldapd/man/nslcd.8.xml       Sat Feb 27 16:28:13 2010        (r1071)
@@ -6,7 +6,7 @@
    nslcd.8.xml - docbook manual page for nslcd
 
    Copyright (C) 2006 West Consulting
-   Copyright (C) 2006, 2007, 2008, 2009 Arthur de Jong
+   Copyright (C) 2006, 2007, 2008, 2009, 2010 Arthur de Jong
 
    This library is free software; you can redistribute it and/or
    modify it under the terms of the GNU Lesser General Public
@@ -36,7 +36,7 @@
  <refmeta>
   <refentrytitle>nslcd</refentrytitle>
   <manvolnum>8</manvolnum>
-  <refmiscinfo class="version">Version 0.7.2</refmiscinfo>
+  <refmiscinfo class="version">Version 0.7.3</refmiscinfo>
   <refmiscinfo class="manual">System Manager's Manual</refmiscinfo>
   <refmiscinfo class="date">Dec 2009</refmiscinfo>
  </refmeta>

Modified: nss-pam-ldapd/man/nslcd.conf.5.xml
==============================================================================
--- nss-pam-ldapd/man/nslcd.conf.5.xml  Sat Feb 27 16:26:56 2010        (r1070)
+++ nss-pam-ldapd/man/nslcd.conf.5.xml  Sat Feb 27 16:28:13 2010        (r1071)
@@ -36,7 +36,7 @@
  <refmeta>
   <refentrytitle>nslcd.conf</refentrytitle>
   <manvolnum>5</manvolnum>
-  <refmiscinfo class="version">Version 0.7.2</refmiscinfo>
+  <refmiscinfo class="version">Version 0.7.3</refmiscinfo>
   <refmiscinfo class="manual">System Manager's Manual</refmiscinfo>
   <refmiscinfo class="date">Dec 2009</refmiscinfo>
  </refmeta>

Modified: nss-pam-ldapd/man/pam_ldap.8.xml
==============================================================================
--- nss-pam-ldapd/man/pam_ldap.8.xml    Sat Feb 27 16:26:56 2010        (r1070)
+++ nss-pam-ldapd/man/pam_ldap.8.xml    Sat Feb 27 16:28:13 2010        (r1071)
@@ -5,7 +5,7 @@
 <!--
    pam_ldap.8.xml - docbook manual page for pam_ldap PAM module
 
-   Copyright (C) 2009 Arthur de Jong
+   Copyright (C) 2009, 2010 Arthur de Jong
 
    This library is free software; you can redistribute it and/or
    modify it under the terms of the GNU Lesser General Public
@@ -35,7 +35,7 @@
  <refmeta>
   <refentrytitle>pam_ldap</refentrytitle>
   <manvolnum>8</manvolnum>
-  <refmiscinfo class="version">Version 0.7.2</refmiscinfo>
+  <refmiscinfo class="version">Version 0.7.3</refmiscinfo>
   <refmiscinfo class="manual">System Manager's Manual</refmiscinfo>
   <refmiscinfo class="date">Dec 2009</refmiscinfo>
  </refmeta>
--
To unsubscribe send an email to
nss-pam-ldapd-commits-unsubscribe@lists.arthurdejong.org or see
http://lists.arthurdejong.org/nss-pam-ldapd-commits