lists.arthurdejong.org
RSS feed

nss-pam-ldapd branch master updated. 0.9.1

[Date Prev][Date Next] [Thread Prev][Thread Next]

nss-pam-ldapd branch master updated. 0.9.1



This is an automated email from the git hooks/post-receive script. It was
generated because a ref change was pushed to the repository containing
the project "nss-pam-ldapd".

The branch, master has been updated
       via  890d2271c6f89049c5f74e52f35bf67fd80a5fab (commit)
       via  f9b4b43fd7d8f027c392ed9e1ea755a7443c16b7 (commit)
      from  321d8a3574ca9165e882eae1035d4924d786af95 (commit)

Those revisions listed above that are new to this repository have
not appeared on any other notification email; so we list those
revisions in full, below.

- Log -----------------------------------------------------------------
http://arthurdejong.org/git/nss-pam-ldapd/commit/?id=890d2271c6f89049c5f74e52f35bf67fd80a5fab

commit 890d2271c6f89049c5f74e52f35bf67fd80a5fab
Author: Arthur de Jong <arthur@arthurdejong.org>
Date:   Sun Aug 25 23:20:44 2013 +0200

    Get files ready for 0.9.1 release

diff --git a/AUTHORS b/AUTHORS
index 1f88b1b..0f584d7 100644
--- a/AUTHORS
+++ b/AUTHORS
@@ -121,3 +121,4 @@ Chris Hiestand <chiestand@salk.edu>
 Jon Severinsson <jon@severinsson.net>
 Thorsten Glaser <t.glaser@tarent.de>
 Steve Hill <steve@opendium.com>
+Caleb Callaway <enlightened.despot@gmail.com>
diff --git a/ChangeLog b/ChangeLog
index b435fae..fd7972a 100644
--- a/ChangeLog
+++ b/ChangeLog
@@ -1,616 +1,1252 @@
+2013-08-25  Arthur de Jong <arthur@arthurdejong.org>
+
+       * [f9b4b43] Makefile.am: Have a nicer way of generating the ChangeLog
+
+         This adds the commit id, improves the line wrapping and also
+         gets rid of the external dependency.
+
+2013-08-25  Arthur de Jong <arthur@arthurdejong.org>
+
+       * [321d8a3] pynslcd/pynslcd.py: Handle failure of getpeercred
+         more gracefully
+
+2013-08-25  Arthur de Jong <arthur@arthurdejong.org>
+
+       * [f18729e] tests/Makefile.am: Only run pynslcd tests if it
+         is enabled
+
+2013-08-25  Arthur de Jong <arthur@arthurdejong.org>
+
+       * [f54f2ad] configure.ac, m4/ax_python_module.m4: Add configure
+         test for Python modules
+
+         This uses the AX_PYTHON_MODULE test to check for availability
+         of used Python modules. All third-party modules and modules that
+         are not a builtin for Python 2.5 are tested.
+
+         This also splits the tests for the utils and pynslcd.
+
+2013-08-25  Arthur de Jong <arthur@arthurdejong.org>
+
+       * [6f61482] pynslcd/attmap.py, pynslcd/group.py, pynslcd/pynslcd.py,
+         pynslcd/tio.py, utils/getent.py, utils/nslcd.py: Rearrange
+         Python imports
+
+2013-08-23  Arthur de Jong <arthur@arthurdejong.org>
+
+       * [f6c20ee] nslcd/nslcd.c: Ignore SIGUSR2 for future compatibility
+
+2013-08-23  Arthur de Jong <arthur@arthurdejong.org>
+
+       * [27abbbb] man/Makefile.am, tests/Makefile.am,
+         tests/test_manpages.sh: Add a test for the manual pages
+
+         This replaces e0491d2 to run xmlto from the man directory. This
+         handles the case more gracefully if xmlto is not available.
+
+2013-08-18  Arthur de Jong <arthur@arthurdejong.org>
+
+       * [494833d] config.guess, config.sub: Update files from latest
+         automake
+
+2013-08-21  Arthur de Jong <arthur@arthurdejong.org>
+
+       * [7b474d0] pynslcd/group.py, pynslcd/passwd.py, pynslcd/shadow.py:
+         Have pynslcd handle mapped userPassword
+
+         This fixes an error that could occur when the userPassword was
+         retrieved from LDAP and insufficient privileges were available
+         for reading the attribute.
+
+2013-08-21  Arthur de Jong <arthur@arthurdejong.org>
+
+       * [b0358f7] : Retry LDAP servers quickly after receiving SIGUSR1
+
+         When nslcd receives the SIGUSR1 signal it will retry connecting
+         to unavailable LDAP servers sooner.
+
+         This signal can for example be sent when (re)stablishing a
+         network connection.
+
+2013-08-20  Arthur de Jong <arthur@arthurdejong.org>
+
+       * [ebbe8a6] man/nslcd.8.xml, nslcd/nslcd.c: Handle SIGUSR1 by
+         resetting the retry timer
+
+         This implements and documents handling of the SIGUSR1 signal in
+         nslcd to reset the reconnect_sleeptime and reconnect_retrytime
+         timers to re-check availability of the LDAP server.
+
+2013-08-20  Arthur de Jong <arthur@arthurdejong.org>
+
+       * [8bdb289] nslcd/myldap.c, nslcd/myldap.h: Implement function
+         for resetting reconnect times
+
+         This implemens a myldap_immediate_reconnect() function that
+         resets the reconnect timer to retry failing connections to the
+         LDAP server upon the next search.
+
+         This can be used to cut the reconnect_sleeptime and
+         reconnect_retrytime sleeping periodss short if we have some
+         indication that the LDAP server is available again.
+
+2013-08-20  Arthur de Jong <arthur@arthurdejong.org>
+
+       * [d58f163] nslcd/common.h, nslcd/nslcd.c, nslcd/shadow.c: Return
+         partial shadow information to non-root users
+
+         This also returns everything except the password hash from
+         the shadow database to non-root users (nothing was returned
+         before). This allows non-root users to do PAM authentication in
+         some configurations.
+
+         On some systems there is a setgid executable that is allowed to
+         read /etc/shadow for authentication by e.g. screensavers. Returning
+         no shadow information will cause pam_unix to deny authorisation
+         in common configurations.
+
+         See: http://bugs.debian.org/706913
+
+2013-08-20  Arthur de Jong <arthur@arthurdejong.org>
+
+       * [34365b4] nslcd/cfg.c: Add cast to int when logging configuration
+         summary
+
+2013-08-18  Arthur de Jong <arthur@arthurdejong.org>
+
+       * [44a38eb] pam/pam.c: Small fix in NEW_AUTHTOK_REQD handling
+
+         There is a potential memory leak if the old password is saved
+         multiple times. Furthermore, PAM_NEW_AUTHTOK_REQD is only allowed
+         as a result of the authorisation phase, not the authentication
+         phase so there is no use in checking.
+
+2013-08-18  Arthur de Jong <arthur@arthurdejong.org>
+
+       * [d8637bb] pynslcd/pam.py: Fix rootpwmodpw handling in pynslcd
+
+2013-08-18  Arthur de Jong <arthur@arthurdejong.org>
+
+       * [13d31b7] pynslcd/common.py: Fix not logging passwords in pynslcd
+         (7108b1f)
+
+2013-08-18  Arthur de Jong <arthur@arthurdejong.org>
+
+       * [7e90541] tests/nslcd-test.conf, tests/test.ldif: Update files
+         from test environment
+
+2013-07-29  Arthur de Jong <arthur@arthurdejong.org>
+
+       * [724a75f] utils/getent.py: Improve error and help output of
+         getent command
+
+2013-08-18  Arthur de Jong <arthur@arthurdejong.org>
+
+       * [882f7be] tests/Makefile.am, tests/pylint.rc, tests/test_pylint.sh:
+         Run pylint as a test
+
+         This runs a somewhat limited pylint run against the source
+         files. It should at least catch some issues.
+
+2013-08-18  Arthur de Jong <arthur@arthurdejong.org>
+
+       * [79209ee] pynslcd/common.py, pynslcd/group.py, pynslcd/pam.py,
+         pynslcd/passwd.py: Rename isvalidname() to is_valid_name()
+         in pynslcd
+
+2013-08-10  Arthur de Jong <arthur@arthurdejong.org>
+
+       * [e0491d2] man/Makefile.am: Run xmlto on manual pages as part of
+         the tests
+
+2013-08-18  Arthur de Jong <arthur@arthurdejong.org>
+
+       * [7108b1f] pynslcd/common.py: Do not log passwords in pynslcd
+
+2013-08-18  Arthur de Jong <arthur@arthurdejong.org>
+
+       * [cda6dcd] : Implement an option to run in the foreground
+
+         This introduces a -n, --nofork option that skips the deamonising
+         step on start-up. This may be required for running nslcd from
+         upstart.
+
+         See: https://bugs.launchpad.net/bugs/806761
+
+2013-08-18  Arthur de Jong <arthur@arthurdejong.org>
+
+       * [1825be6] man/nslcd.8.xml, man/pynslcd.8.xml: Document -n,
+         --nofork option
+
+2013-08-18  Arthur de Jong <arthur@arthurdejong.org>
+
+       * [82bcfd7] pynslcd/pynslcd.py: -n switch for pynslcd
+
+2013-08-17  Caleb Callaway <enlightened.despot@gmail.com>
+
+       * [14b93b9] nslcd/nslcd.c: -n switch for nslcd (prevents process
+         from forking)
+
+2013-08-17  Arthur de Jong <arthur@arthurdejong.org>
+
+       * [8a3f0f5] : Improvements to pynslcd caching functionality
+
+         This fixes most of the existing caching functionality. Cache
+         expiry, negative hits and entries going away remain to be
+         implemented.
+
+2013-08-16  Arthur de Jong <arthur@arthurdejong.org>
+
+       * [a066bcb] configure.ac, tests/Makefile.am,
+         tests/test_pynslcd_cache.py: Implement tests for caching
+         functionality
+
+2013-08-12  Arthur de Jong <arthur@arthurdejong.org>
+
+       * [d66162a] pynslcd/alias.py, pynslcd/cache.py, pynslcd/group.py,
+         pynslcd/host.py, pynslcd/netgroup.py, pynslcd/network.py,
+         pynslcd/protocol.py, pynslcd/rpc.py, pynslcd/service.py: Use
+         retrieve_by, group_by and group_columns in the cache
+
+         This removes custom retrieve() functions and Query classes from
+         the database modules and uses retrieve_sql retrieve_by, group_by
+         and group_columns to make a custom retrieval query.
+
+         In the cache module this completely replaces how the query grouping
+         is done. The Query class is now only used inside the cache and the
+         CnAliasedQuery, RowGrouper and related classed have been removed.
+
+2013-04-23  Arthur de Jong <arthur@arthurdejong.org>
+
+       * [bfe22cc] pynslcd/cache.py: Make Cache a context manager
+
+2013-08-12  Arthur de Jong <arthur@arthurdejong.org>
+
+       * [1b89df5] pynslcd/alias.py, pynslcd/cache.py, pynslcd/group.py,
+         pynslcd/host.py, pynslcd/netgroup.py, pynslcd/network.py,
+         pynslcd/protocol.py, pynslcd/rpc.py, pynslcd/service.py: Give
+         cache tables friendlier names
+
+         This also defined the tables for netgroup storage.
+
+2013-08-11  Arthur de Jong <arthur@arthurdejong.org>
+
+       * [7671276] pynslcd/alias.py, pynslcd/cache.py, pynslcd/group.py,
+         pynslcd/host.py, pynslcd/network.py, pynslcd/protocol.py,
+         pynslcd/rpc.py, pynslcd/service.py: Explicitly define tables
+         used for cache
+
+         This introduces the tables property in the Cache object that is
+         used to define the used tables.
+
+         This also fixes the storing of mulit-valued attributes in
+         the cache.
+
+2013-04-16  Arthur de Jong <arthur@arthurdejong.org>
+
+       * [b0b5723] pynslcd/alias.py, pynslcd/cache.py, pynslcd/ether.py,
+         pynslcd/group.py, pynslcd/host.py, pynslcd/netgroup.py,
+         pynslcd/network.py, pynslcd/passwd.py, pynslcd/protocol.py,
+         pynslcd/rpc.py, pynslcd/service.py, pynslcd/shadow.py: Move
+         cache table creation to modules
+
+         This also moves the creation of a SQLite database connection to
+         a _get_connection() function to ensure the cache is only created
+         when the caches are instantiated.
+
+2013-07-30  Arthur de Jong <arthur@arthurdejong.org>
+
+       * [84d22e6] pynslcd/passwd.py: Fix missing part of d659e83
+
+2013-07-29  Arthur de Jong <arthur@arthurdejong.org>
+
+       * [ec53918] pynslcd/group.py, pynslcd/passwd.py: Use cleaner import
+         and get rid of uid2dn function in pynslcd
+
+2013-07-29  Arthur de Jong <arthur@arthurdejong.org>
+
+       * [d659e83] pynslcd/cfg.py, pynslcd/passwd.py: Handle the nss_min_uid
+         option in pynslcd
+
+2013-07-29  Arthur de Jong <arthur@arthurdejong.org>
+
+       * [7092d40] pynslcd/cfg.py, pynslcd/group.py: Handle the
+         nss_initgroups_ignoreusers option in pynslcd
+
+2013-07-27  Arthur de Jong <arthur@arthurdejong.org>
+
+       * [a0e12e6] pynslcd/cfg.py, pynslcd/pam.py: Fix handling of
+         pam_password_prohibit_message in pynslcd
+
+2013-07-29  Arthur de Jong <arthur@arthurdejong.org>
+
+       * [fa97bcc] pynslcd/Makefile.am, pynslcd/config.py,
+         pynslcd/pynslcd.py: Implement config request handling in pynslcd
+
+         This allows the PAM module to request the
+         pam_password_prohibit_message option for denying password change.
+2013-07-27  Arthur de Jong <arthur@arthurdejong.org>
+
+       * [a3acbec] pynslcd/pam.py: Implement PAM session handling in pynslcd
+
+         Just like in nslcd this doesn't actually do anything with the
+         session ids except generating them.
+
+2013-07-26  Arthur de Jong <arthur@arthurdejong.org>
+
+       * [4031750] pynslcd/search.py: Properly handle start_tls in pynslcd
+
+2013-07-27  Arthur de Jong <arthur@arthurdejong.org>
+
+       * [5d3f681] configure.ac: Have configure show --disable-utils
+         by default
+
+         Since the utils are automatically built if Python is available
+         --disable is more appropriate a default then --enable.
+
+2013-07-27  Arthur de Jong <arthur@arthurdejong.org>
+
+       * [5adc2ca] tests/test_pycompile.sh: Have test_pycompile not write
+         any pyc files
+
+         We need to avoid writing pyc files because during make distcheck,
+         the source directory is read-only.
+
+         This also ensures that the test is skipped if the Python
+         interpreter is not found.
+
+2013-07-27  Arthur de Jong <arthur@arthurdejong.org>
+
+       * [e17730f] README: Dcoumentation updates
+
+         This fixes a typo, clarifies the section on the LDAP schema
+         values that are supported and updates the differences between
+         nss-pam-ldapd and nss_ldap and pam_ldap.
+
+2013-07-26  Arthur de Jong <arthur@arthurdejong.org>
+
+       * [30ffdb2] tests/Makefile.am, tests/test_pycompile.sh: Test Python
+         syntax on make check
+
+2013-07-26  Arthur de Jong <arthur@arthurdejong.org>
+
+       * [10eec70] : Merge fixes for reconnect_invalidate option
+
+         The branch accidentally got merged before it was fully tested.
+
+2013-07-26  Arthur de Jong <arthur@arthurdejong.org>
+
+       * [dce98a5] nslcd/cfg.c, nslcd/invalidator.c, pynslcd/invalidator.py,
+         pynslcd/pynslcd.py: Fix errors in invalidator changes
+
+         This fixes a few typos and an omission in the configuration file
+         parsing code.
+
+2013-07-26  Arthur de Jong <arthur@arthurdejong.org>
+
+       * [7c85202] : Make cache invalidation more generic
+
+         This changes the nscd_invalidate option into a more generic
+         reconnect_invalidate and also allows clearing the nfsidmap cache.
+
+2013-07-26  Arthur de Jong <arthur@arthurdejong.org>
+
+       * [e1b0399] man/nslcd.conf.5.xml, nslcd/Makefile.am, nslcd/cfg.c,
+         nslcd/cfg.h, nslcd/common.h, nslcd/invalidator.c, nslcd/myldap.c,
+         nslcd/nscd.c, nslcd/nslcd.c, pynslcd/Makefile.am, pynslcd/cfg.py,
+         pynslcd/invalidator.py, pynslcd/nscd.py, pynslcd/pynslcd.py,
+         pynslcd/search.py, tests/Makefile.am: Rename nscd_invalidate
+         option to reconnect_invalidate
+
+         This also renames the internal nscd module to invalidator for
+         both nslcd and pynslcd. The new invalidator module is now no
+         longer nscd-specific.
+
+2013-07-26  Arthur de Jong <arthur@arthurdejong.org>
+
+       * [6054499] man/nslcd.conf.5.xml, nslcd/attmap.c, nslcd/cfg.c,
+         nslcd/cfg.h, nslcd/nscd.c, pynslcd/cfg.py, pynslcd/nscd.py:
+         Allow invalidating the nfsidmap cache
+
+         This introduces an nfsidmap value for nscd_invalidate which will
+         cause the nfsidmap -c command to be run.
+2013-07-17  Arthur de Jong <arthur@arthurdejong.org>
+
+       * [d2e2e40] pynslcd/nscd.py: Fix nscd cache flushing bug in pynslcd
+
+         The pynslcd implementation would always clear the passwd nscd
+         cache regardless of the provided map.
+
+2013-07-11  Arthur de Jong <arthur@arthurdejong.org>
+
+       * [5b78508] .gitignore, INSTALL, ar-lib, autogen.sh, compile,
+         config.guess, config.sub, configure.ac, depcomp, install-sh,
+         missing, mkinstalldirs, py-compile, test-driver: Upgrade to
+         automake 1.13
+
+2013-05-20  Arthur de Jong <arthur@arthurdejong.org>
+
+       * [ee7b2e9] tests/lookup_shadow.c: Add an explicit cast to int
+         in lookup_shadow
+
+2013-04-14  Arthur de Jong <arthur@arthurdejong.org>
+
+       * [b6f5047] nslcd/nscd.c: Make tests for system call failures a
+         little more robustly
+
+2013-05-10  Arthur de Jong <arthur@arthurdejong.org>
+
+       * [97d35f3] pynslcd/pynslcd.py: Ignore errors in opening NSS module
+
+2013-04-12  Arthur de Jong <arthur@arthurdejong.org>
+
+       * [b15dc66] pynslcd/cache.py, pynslcd/cfg.py, pynslcd/group.py,
+         pynslcd/nscd.py, pynslcd/pynslcd.py, pynslcd/search.py,
+         pynslcd/shadow.py, pynslcd/tio.py, pynslcd/usermod.py,
+         utils/chsh.py, utils/getent.py, utils/nslcd.py, utils/users.py:
+         Python style changes
+
+         This tries to conform more closely to PEP8. Imports have been
+         checked and, if used only once, moved closer to the use to avoid
+         potential import loops. This also includes a few other minor
+         changes, like using __main__ for utility scripts and variable
+         renames to avoid name clashes.
+
+2013-04-12  Arthur de Jong <arthur@arthurdejong.org>
+
+       * [d3c6a66] pynslcd/pam.py: Raise an error with a missing old
+         password on password modification
+
+2013-04-12  Arthur de Jong <arthur@arthurdejong.org>
+
+       * [f45b24d] utils/nslcd.py: Set FD_CLOEXEC on the client socket
+         in utilities
+
+2013-04-12  Arthur de Jong <arthur@arthurdejong.org>
+
+       * [bc35197] pynslcd/pam.py: Fix getting caller's uid on password
+         change (pynslcd)
+
+2013-04-06  Arthur de Jong <arthur@arthurdejong.org>
+
+       * [84402e5] utils/Makefile.am: Install utilities in share/nslcd-utils
+
+2013-04-06  Arthur de Jong <arthur@arthurdejong.org>
+
+       * [b5b4239] man/Makefile.am: Fix the way manual pages are installed
+
+         The :u flag apparently isn't portable across versions of make
+         and automake rules complain if a manual page is added twice to
+         a target.
+
 2013-04-05  Arthur de Jong <arthur@arthurdejong.org>
 
-       * ChangeLog, NEWS, TODO, configure.ac, man/getent.ldap.1.xml,
-       man/nslcd.8.xml, man/nslcd.conf.5.xml, man/pam_ldap.8.xml,
-       man/pynslcd.8.xml: Get files ready for 0.9.0 release
+       * [187c626] ChangeLog, NEWS, TODO, configure.ac,
+         man/getent.ldap.1.xml, man/nslcd.8.xml, man/nslcd.conf.5.xml,
+         man/pam_ldap.8.xml, man/pynslcd.8.xml: Get files ready for
+         0.9.0 release
 
 2013-04-05  Arthur de Jong <arthur@arthurdejong.org>
 
-       * pynslcd/Makefile.am: Include the usermod.py file in the
-       distribution
+       * [2616f43] pynslcd/Makefile.am: Include the usermod.py file in
+         the distribution
 
 2013-04-05  Arthur de Jong <arthur@arthurdejong.org>
 
-       * man/chsh.ldap.1.xml: Fix docbook validation
+       * [c519729] man/chsh.ldap.1.xml: Fix docbook validation
 
 2013-04-03  Arthur de Jong <arthur@arthurdejong.org>
 
-       * configure.ac: Ignore missing Python in initial test
+       * [1c31305] configure.ac: Ignore missing Python in initial test
 
 2013-04-03  Arthur de Jong <arthur@arthurdejong.org>
 
-       * nslcd/nslcd.c: Fix comment
+       * [4b01125] nslcd/nslcd.c: Fix comment
 
 2013-03-30  Arthur de Jong <arthur@arthurdejong.org>
 
-       * pynslcd/pam.py: Update the shadowLastChange on password change in
-       pynslcd
+       * [d7990de] pynslcd/pam.py: Update the shadowLastChange on password
+         change in pynslcd
 
 2013-03-30  Arthur de Jong <arthur@arthurdejong.org>
 
-       * pynslcd/pam.py: Implement password modification in pynslcd
+       * [ea6bff3] pynslcd/pam.py: Implement password modification
+         in pynslcd
 
 2013-03-30  Arthur de Jong <arthur@arthurdejong.org>
 
-       * : Implement used modification functionality This adds user 
information modification functionality to nslcd and
-       pynslcd and implements a chsh.ldap utility that can be used to
-       change the login shell of a user (similar to the normal chsh
-       command).  The user modification functionality should allow for generic
-       modifications of user information. More utility commands to perform
-       modifications remain to be implemented.
+       * [62a409c] : Implement used modification functionality
+
+         This adds user information modification functionality to nslcd
+         and pynslcd and implements a chsh.ldap utility that can be
+         used to change the login shell of a user (similar to the normal
+         chsh command).
+
+         The user modification functionality should allow for generic
+         modifications of user information. More utility commands to
+         perform modifications remain to be implemented.
 
 2013-03-30  Arthur de Jong <arthur@arthurdejong.org>
 
-       * pynslcd/pynslcd.py, pynslcd/usermod.py: Handle user modification
-       requests in pynslcd Similar to the nslcd implementation, this currently 
only covers
-       modifying the homeDirectory and loginShell attributes.
+       * [012b185] .gitignore, man/Makefile.am, man/chsh.ldap.1.xml,
+         utils/Makefile.am, utils/chsh.py, utils/cmdline.py, utils/nslcd.py,
+         utils/shells.py, utils/users.py: Initial version of a chsh.ldap
+         utility
 
 2013-03-30  Arthur de Jong <arthur@arthurdejong.org>
 
-       * nslcd/Makefile.am, nslcd/common.h, nslcd/nslcd.c, nslcd/usermod.c: 
-       Handle user modification requests in nslcd This is currently limited to 
supporting modification of the
-       homeDirectory and loginShell attributes.  Modifications as root 
currently use the rootpwmoddn and rootpwmodpw
-       options.
+       * [d0482fb] pynslcd/pynslcd.py, pynslcd/usermod.py: Handle user
+         modification requests in pynslcd
+
+         Similar to the nslcd implementation, this currently only covers
+         modifying the homeDirectory and loginShell attributes.
 
 2013-03-30  Arthur de Jong <arthur@arthurdejong.org>
 
-       * nslcd.h: Define a NSLCD_ACTION_USERMOD request The modification can 
either be requested by root or by the user
-       itself.  Modifications by the user should be done by connecting to the 
LDAP
-       server with the user-supplied credentials. It is expected that
-       access controls in the LDAP server prevent unwanted modifications.
-       The nslcd process is expected to check whether supplied values are
-       sensible.
+       * [f1895f9] nslcd/Makefile.am, nslcd/common.h, nslcd/nslcd.c,
+         nslcd/usermod.c: Handle user modification requests in nslcd
+
+         This is currently limited to supporting modification of the
+         homeDirectory and loginShell attributes.
+
+         Modifications as root currently use the rootpwmoddn and rootpwmodpw
+         options.
+
+2013-03-30  Arthur de Jong <arthur@arthurdejong.org>
+
+       * [8fb5eb1] nslcd.h: Define a NSLCD_ACTION_USERMOD request
+
+         The modification can either be requested by root or by the
+         user itself.
+
+         Modifications by the user should be done by connecting to the
+         LDAP server with the user-supplied credentials. It is expected
+         that access controls in the LDAP server prevent unwanted
+         modifications. The nslcd process is expected to check whether
+         supplied values are sensible.
 
 2013-03-30  Arthur de Jong <arthur@arthurdejong.org>
 
-       * pynslcd/pam.py: Rename authentication function and return
-       connection
+       * [aae36cf] pynslcd/pam.py: Rename authentication function and
+         return connection
 
 2013-03-30  Arthur de Jong <arthur@arthurdejong.org>
 
-       * configure.ac: Fix test for absence of Python
+       * [355c2af] configure.ac: Fix test for absence of Python
 
 2013-03-30  Arthur de Jong <arthur@arthurdejong.org>
 
-       * pynslcd/cfg.py: Mark unsupported pynslcd configuration options
+       * [f478830] pynslcd/cfg.py: Mark unsupported pynslcd configuration
+         options
 
 2013-03-30  Arthur de Jong <arthur@arthurdejong.org>
 
-       * configure.ac: Preset default configure values consistently
+       * [2b097f7] configure.ac: Preset default configure values
+         consistently
 
 2013-03-30  Arthur de Jong <arthur@arthurdejong.org>
 
-       * configure.ac: Give an error when the Python interpreter is missing
+       * [6ceb1df] configure.ac: Give an error when the Python interpreter
+         is missing
 
 2013-03-29  Arthur de Jong <arthur@arthurdejong.org>
 
-       * configure.ac: Build command-line utilities by default if Python is
-       available
+       * [a47b20f] configure.ac: Build command-line utilities by default
+         if Python is available
 
 2013-03-29  Arthur de Jong <arthur@arthurdejong.org>
 
-       * : Implement clearing of nscd cache in pynslcd
+       * [adde1d4] : Implement clearing of nscd cache in pynslcd
 
 2013-03-29  Arthur de Jong <arthur@arthurdejong.org>
 
-       * pynslcd/pynslcd.py: Start the nscd invalidator process if needed
+       * [a75cfb9] pynslcd/nscd.py, pynslcd/search.py: Detect and handle
+         connection failure and recovery
+
+         Logs a connection recovery message and run a nscd cache
+         invalidation if configured.
+
+2013-03-29  Arthur de Jong <arthur@arthurdejong.org>
+
+       * [585d388] pynslcd/pynslcd.py: Start the nscd invalidator process
+         if needed
 
 2013-03-09  Arthur de Jong <arthur@arthurdejong.org>
 
-       * pynslcd/cfg.py: Parse the nscd_invalidate option
+       * [d4c5c96] pynslcd/cfg.py: Parse the nscd_invalidate option
 
 2013-03-29  Arthur de Jong <arthur@arthurdejong.org>
 
-       * pynslcd/Makefile.am, pynslcd/nscd.py: Functionality for clearing
-       the nscd cache in pynslcd
+       * [11b1739] pynslcd/Makefile.am, pynslcd/nscd.py: Functionality
+         for clearing the nscd cache in pynslcd
 
 2013-03-29  Arthur de Jong <arthur@arthurdejong.org>
 
-       * pynslcd/pynslcd.py: Switch to using os.environ instead of
-       os.putenv() The os.putenv() call doesn't update os.environ and Python
-       documentation recommends using os.environ.
+       * [65a65ad] pynslcd/pynslcd.py: Switch to using os.environ instead
+         of os.putenv()
+
+         The os.putenv() call doesn't update os.environ and Python
+         documentation recommends using os.environ.
 
 2013-03-29  Arthur de Jong <arthur@arthurdejong.org>
 
-       * pynslcd/pam.py: Rename validate_request to validate
+       * [46cf240] pynslcd/pam.py: Rename validate_request to validate
 
 2013-03-29  Arthur de Jong <arthur@arthurdejong.org>
 
-       * pynslcd/pam.py: Also perform authentication search using
-       LDAPSearch class
+       * [7d1e492] pynslcd/pam.py: Also perform authentication search
+         using LDAPSearch class
 
 2013-03-28  Arthur de Jong <arthur@arthurdejong.org>
 
-       * tests/test_nsscmds.sh: Make the NSS tests dependant on the
-       configuration of nsswitch.conf
+       * [302c2fa] tests/test_nsscmds.sh: Make the NSS tests dependant
+         on the configuration of nsswitch.conf
 
 2013-03-28  Arthur de Jong <arthur@arthurdejong.org>
 
-       * tests/test_myldap.c: Do not rely on printf() being able to print
-       NULL strings
+       * [8790b40] tests/test_myldap.c: Do not rely on printf() being
+         able to print NULL strings
 
 2013-03-24  Arthur de Jong <arthur@arthurdejong.org>
 
-       * man/nslcd.conf.5.xml: Fix manual page generation
+       * [932c641] man/nslcd.conf.5.xml: Fix manual page generation
 
 2013-03-24  Arthur de Jong <arthur@arthurdejong.org>
 
-       * nslcd/cfg.h: Fix comment for nss_nested_groups config option
+       * [07ca836] nslcd/cfg.h: Fix comment for nss_nested_groups config
+         option
 
 2013-03-24  Arthur de Jong <arthur@arthurdejong.org>
 
-       * : Implement support for nested groups
+       * [3daa68d] : Implement support for nested groups
 
 2013-03-24  Arthur de Jong <arthur@arthurdejong.org>
 
-       * README, man/nslcd.conf.5.xml, nslcd/cfg.c, nslcd/cfg.h,
-       nslcd/group.c, pynslcd/cfg.py, pynslcd/group.py: Implement a
-       nss_nested_groups configuration option This option can be used in both 
nslcd and pynslcd to enable
-       recursive group member lookups. By default the functionality is
-       disabled. This also updates the documentation.
+       * [642064c] tests/test.ldif, tests/test_nsscmds.sh: Add tests for
+         nested group functionality
+
+         This also includes some changes to the test directory contents
+         that were for other tests and functionality.
 
 2013-03-24  Arthur de Jong <arthur@arthurdejong.org>
 
-       * pynslcd/common.py, pynslcd/group.py: Implement support for nested
-       groups in pynslcd
+       * [b1b7648] README, man/nslcd.conf.5.xml, nslcd/cfg.c, nslcd/cfg.h,
+         nslcd/group.c, pynslcd/cfg.py, pynslcd/group.py: Implement a
+         nss_nested_groups configuration option
+
+         This option can be used in both nslcd and pynslcd to enable
+         recursive group member lookups. By default the functionality is
+         disabled. This also updates the documentation.
+
+2013-03-24  Arthur de Jong <arthur@arthurdejong.org>
+
+       * [d6a6e8b] pynslcd/common.py, pynslcd/group.py: Implement support
+         for nested groups in pynslcd
 
 2013-03-24  Arthur de Jong <arthur@arthurdejong.org>
 
-       * nslcd/group.c: Implement support for nested groups in nslcd This 
differs from the code provided by Steve Hill in that it avoids (recursively) 
performing parallel LDAP searches by queueing groups
-       and check for extra members per queued group (in the forward lookup)
-       or check for extra parents (for the user to groups lookup).  For the 
reverse lookup handling the NSLCD_HANDLE macro could no
-       longer be used because extra care should be taken to free the sets
-       before returning and two search phases are needed.
+       * [41ba574] nslcd/group.c: Implement support for nested groups
+         in nslcd
+
+         This differs from the code provided by Steve Hill in that it avoids
+         (recursively) performing parallel LDAP searches by queueing groups
+         and check for extra members per queued group (in the forward
+         lookup) or check for extra parents (for the user to groups lookup).
+
+         For the reverse lookup handling the NSLCD_HANDLE macro could no
+         longer be used because extra care should be taken to free the
+         sets before returning and two search phases are needed.
 
 2013-03-20  Steve Hill <steve@opendium.com>
 
-       * AUTHORS, nslcd/group.c: Implement a mkfilter_group_bymemberdn()
-       function This was part of a bigger change to implement nested groups, 
however
-       most of the other parts were re-implemented differently.  For the 
original changes, see:
-       http://lists.arthurdejong.org/nss-pam-ldapd-users/2013/msg00034.html
+       * [08f5301] AUTHORS, nslcd/group.c: Implement a
+         mkfilter_group_bymemberdn() function
+
+         This was part of a bigger change to implement nested groups,
+         however most of the other parts were re-implemented differently.
+
+         For the original changes, see:
+         http://lists.arthurdejong.org/nss-pam-ldapd-users/2013/msg00034.html
 
 2013-03-24  Arthur de Jong <arthur@arthurdejong.org>
 
-       * tests/test.ldif: Unpack the LDIF file to make diffs clearer
+       * [edd119c] tests/test.ldif, tests/test.ldif.gz: Unpack the LDIF
+         file to make diffs clearer
 
 2013-03-24  Arthur de Jong <arthur@arthurdejong.org>
 
-       * nslcd/cfg.h, nslcd/myldap.c: spelling fixes
+       * [b0785de] nslcd/cfg.h, nslcd/myldap.c: spelling fixes
 
 2013-03-22  Arthur de Jong <arthur@arthurdejong.org>
 
-       * nslcd/service.c: fix service request logging
+       * [402d3f3] nslcd/service.c: fix service request logging
 
 2013-03-19  Jakub Hrozek <jhrozek@redhat.com>
 
-       * nss/common.h: NSS: Return TRYAGAIN on zero-length buffer One of our 
customers was running into a situation where glibc
-       provided a zero buffer, which is a condition that is retriable and
-       the nss module should return NSS_STATUS_TRYAGAIN not
-       NSS_STATUS_UNAVAIL.
+       * [f21efd6] nss/common.h: NSS: Return TRYAGAIN on zero-length buffer
+
+         One of our customers was running into a situation where glibc
+         provided a zero buffer, which is a condition that is retriable
+         and the nss module should return NSS_STATUS_TRYAGAIN not
+         NSS_STATUS_UNAVAIL.
 
 2013-03-11  Arthur de Jong <arthur@arthurdejong.org>
 
-       * nss/shadow.c: fix the text representation of shadow information
-       for nscd on Solaris
+       * [7926326] nss/shadow.c: fix the text representation of shadow
+         information for nscd on Solaris
 
 2013-03-11  Arthur de Jong <arthur@arthurdejong.org>
 
-       * .gitignore, tests/Makefile.am, tests/lookup_shadow.c: implement a
-       lookup_shadow test command for use on systems that don't allow
-       querying shadow via getent
+       * [83c5788] .gitignore, tests/Makefile.am, tests/lookup_shadow.c:
+         implement a lookup_shadow test command for use on systems that
+         don't allow querying shadow via getent
 
 2013-03-10  Arthur de Jong <arthur@arthurdejong.org>
 
-       * nslcd/cfg.c, nslcd/nscd.c: fix a few compiler warnings
+       * [fa27d94] nslcd/cfg.c, nslcd/nscd.c: fix a few compiler warnings
 
 2013-03-10  Arthur de Jong <arthur@arthurdejong.org>
 
-       * configure.ac: guess the value for --with-pam-seclib-dir if it is
-       not specified
+       * [0b5b4d1] configure.ac: guess the value for --with-pam-seclib-dir
+         if it is not specified
 
 2013-03-10  Arthur de Jong <arthur@arthurdejong.org>
 
-       * tests/test_pamcmds.sh: small portability fix in test_pamcmds.sh
+       * [24c565c] tests/test_pamcmds.sh: small portability fix in
+         test_pamcmds.sh
 
 2013-03-10  Arthur de Jong <arthur@arthurdejong.org>
 
-       * nslcd/service.c: only log protocol name if it is present
+       * [6a92621] nslcd/service.c: only log protocol name if it is present
 
 2013-03-10  Arthur de Jong <arthur@arthurdejong.org>
 
-       * compat/ldap_parse_passwordpolicy_control.c, configure.ac: also
-       support systems without bet_get_enum()
+       * [f7c6771] compat/ldap_parse_passwordpolicy_control.c, configure.ac:
+         also support systems without bet_get_enum()
 
 2013-03-09  Arthur de Jong <arthur@arthurdejong.org>
 
-       * pynslcd/pynslcd.py: log hex value of action id to make debugging
-       easier
+       * [ba5f39f] pynslcd/pynslcd.py: log hex value of action id to make
+         debugging easier
 
 2013-03-09  Arthur de Jong <arthur@arthurdejong.org>
 
-       * pynslcd/pam.py: ensure consistent naming of DN variables
+       * [11ca816] pynslcd/pam.py: ensure consistent naming of DN variables
 
 2013-03-09  Arthur de Jong <arthur@arthurdejong.org>
 
-       * pynslcd/attmap.py, pynslcd/group.py, pynslcd/netgroup.py,
-       pynslcd/pam.py, pynslcd/search.py, pynslcd/service.py,
-       pynslcd/shadow.py: clean up imports and use
-       ldap.filter.escape_filter_chars() directly
+       * [116d215] pynslcd/attmap.py, pynslcd/group.py,
+         pynslcd/netgroup.py, pynslcd/pam.py, pynslcd/search.py,
+         pynslcd/service.py, pynslcd/shadow.py: clean up imports and use
+         ldap.filter.escape_filter_chars() directly
 
 2013-03-09  Arthur de Jong <arthur@arthurdejong.org>
 
-       * pynslcd/pam.py, pynslcd/pynslcd.py, pynslcd/search.py: move
-       get_connection function to search module as Connection class as
-       subclass of ReconnectLDAPObject to automatically reconnect to the
-       LDAP server
+       * [ac30060] pynslcd/pam.py, pynslcd/pynslcd.py, pynslcd/search.py:
+         move get_connection function to search module as Connection class
+         as subclass of ReconnectLDAPObject to automatically reconnect
+         to the LDAP server
 
 2013-03-09  Arthur de Jong <arthur@arthurdejong.org>
 
-       * pynslcd/Makefile.am, pynslcd/alias.py, pynslcd/common.py,
-       pynslcd/ether.py, pynslcd/group.py, pynslcd/host.py,
-       pynslcd/netgroup.py, pynslcd/network.py, pynslcd/pam.py,
-       pynslcd/passwd.py, pynslcd/protocol.py, pynslcd/rpc.py,
-       pynslcd/search.py, pynslcd/service.py, pynslcd/shadow.py: move
-       Search class to search module
+       * [4e60340] pynslcd/Makefile.am, pynslcd/alias.py, pynslcd/common.py,
+         pynslcd/ether.py, pynslcd/group.py, pynslcd/host.py,
+         pynslcd/netgroup.py, pynslcd/network.py, pynslcd/pam.py,
+         pynslcd/passwd.py, pynslcd/protocol.py, pynslcd/rpc.py,
+         pynslcd/search.py, pynslcd/service.py, pynslcd/shadow.py: move
+         Search class to search module
 
 2013-03-09  Arthur de Jong <arthur@arthurdejong.org>
 
-       * pynslcd/cfg.py: fix default logging configuration setting in
-       pynslcd
+       * [975ee2c] pynslcd/cfg.py: fix default logging configuration
+         setting in pynslcd
 
 2013-03-09  Arthur de Jong <arthur@arthurdejong.org>
 
-       * common/tio.c: fix the description of the tio_time_remaining()
-       function
+       * [8a67c9f] common/tio.c: fix the description of the
+         tio_time_remaining() function
 
 2013-03-08  Arthur de Jong <arthur@arthurdejong.org>
 
-       * man/nslcd.conf.5.xml: document the nscd_invalidate option
+       * [d19f1df] man/nslcd.conf.5.xml: document the nscd_invalidate option
 
 2013-03-09  Arthur de Jong <arthur@arthurdejong.org>
 
-       * nslcd/myldap.c, nslcd/nscd.c, nslcd/nslcd.c: start the nscd
-       invalidator and invalidate the nscd cache after reconnecting to the
-       LDAP server after failure
+       * [bf64710] nslcd/myldap.c, nslcd/nscd.c, nslcd/nslcd.c: start the
+         nscd invalidator and invalidate the nscd cache after reconnecting
+         to the LDAP server after failure
 
 2013-03-08  Arthur de Jong <arthur@arthurdejong.org>
 
-       * nslcd/cfg.c, nslcd/cfg.h: implement parsing of the nscd_invalidate
-       option
+       * [d413a64] nslcd/cfg.c, nslcd/cfg.h: implement parsing of the
+         nscd_invalidate option
 
 2013-03-09  Arthur de Jong <arthur@arthurdejong.org>
 
-       * configure.ac, nslcd/Makefile.am, nslcd/common.h, nslcd/nscd.c,
-       tests/Makefile.am: implement functionality to send a cache
-       invalidation signal to nscd
+       * [008f8a9] configure.ac, nslcd/Makefile.am, nslcd/common.h,
+         nslcd/nscd.c, tests/Makefile.am: implement functionality to send
+         a cache invalidation signal to nscd
 
 2013-03-09  Arthur de Jong <arthur@arthurdejong.org>
 
-       * nslcd/common.c, nslcd/common.h, nslcd/nslcd.c: move signame()
-       function to common.c to make it available to all modules
+       * [9a6f5b2] nslcd/common.c, nslcd/common.h, nslcd/nslcd.c: move
+         signame() function to common.c to make it available to all modules
 
 2013-03-03  Arthur de Jong <arthur@arthurdejong.org>
 
-       * man/nslcd.conf.5.xml: document the trimming expressions in the
-       nslcd.conf(5) manual page
+       * [646dfa8] man/nslcd.conf.5.xml: document the trimming expressions
+         in the nslcd.conf(5) manual page
 
 2013-03-03  Arthur de Jong <arthur@arthurdejong.org>
 
-       * pynslcd/expr.py: support trimming expressions with full shell glob
-       matching in pynslcd
+       * [54a3dba] pynslcd/expr.py: support trimming expressions with
+         full shell glob matching in pynslcd
 
 2013-03-03  Arthur de Jong <arthur@arthurdejong.org>
 
-       * tests/test_expr.c: add tests for trimming expressions
+       * [8655355] tests/test_expr.c: add tests for trimming expressions
 
 2013-01-04  Arthur de Jong <arthur@arthurdejong.org>
 
-       * common/expr.c: update the trimming expressions code to follow the
-       new coding style
+       * [6c05b76] common/expr.c: update the trimming expressions code
+         to follow the new coding style
 
 2012-12-03  Thorsten Glaser <t.glaser@tarent.de>
 
-       * AUTHORS, common/expr.c: allow trimming expressions with ${foo#bar}
-       syntax in nslcd
+       * [3731964] AUTHORS, common/expr.c: allow trimming expressions
+         with ${foo#bar} syntax in nslcd
 
 2013-03-01  Arthur de Jong <arthur@arthurdejong.org>
 
-       * nslcd/myldap.c, nslcd/myldap.h, nslcd/pam.c: return the password
-       policy bind information via PAM
+       * [f56f926] nslcd/myldap.c, nslcd/myldap.h, nslcd/pam.c: return
+         the password policy bind information via PAM
 
 2013-01-04  Arthur de Jong <arthur@arthurdejong.org>
 
-       * compat/Makefile.am, compat/ldap_compat.h,
-       compat/ldap_passwordpolicy_err2txt.c, configure.ac: provide a basic
-       replacement implementation of ldap_passwordpolicy_err2txt() for
-       systems that don't have it
+       * [5fce062] compat/Makefile.am, compat/ldap_compat.h,
+         compat/ldap_passwordpolicy_err2txt.c, configure.ac: provide a
+         basic replacement implementation of ldap_passwordpolicy_err2txt()
+         for systems that don't have it
 
 2013-01-04  Arthur de Jong <arthur@arthurdejong.org>
 
-       * compat/Makefile.am, compat/ldap_compat.h,
-       compat/ldap_parse_passwordpolicy_control.c, configure.ac: provide a
-       replacement implementation of ldap_parse_passwordpolicy_control()
-       for systems that don't have it
+       * [37151df] compat/Makefile.am, compat/ldap_compat.h,
+         compat/ldap_parse_passwordpolicy_control.c, configure.ac: provide
+         a replacement implementation of ldap_parse_passwordpolicy_control()
+         for systems that don't have it
 
 2013-03-01  Arthur de Jong <arthur@arthurdejong.org>
 
-       * compat/ldap_compat.h, configure.ac, nslcd/myldap.c: request and
-       parse password policy controls when doing user authentication in
-       nslcd
+       * [1c2ab50] compat/ldap_compat.h, configure.ac, nslcd/myldap.c:
+         request and parse password policy controls when doing user
+         authentication in nslcd
 
 2013-01-18  Arthur de Jong <arthur@arthurdejong.org>
 
-       * nslcd/myldap.c: pass the session along to the do_bind() function
+       * [f2c49e6] nslcd/myldap.c: pass the session along to the do_bind()
+         function
 
 2013-03-03  Arthur de Jong <arthur@arthurdejong.org>
 
-       * configure.ac: add some missing checks to the configure script
+       * [117327e] configure.ac: add some missing checks to the configure
+         script
 
 2013-03-01  Arthur de Jong <arthur@arthurdejong.org>
 
-       * nslcd/pam.c: log a more meaningful error in nslcd when trying to
-       authenticate as administrator when rootpwmoddn is not set
+       * [b4afe7c] nslcd/pam.c: log a more meaningful error in nslcd when
+         trying to authenticate as administrator when rootpwmoddn is not set
 
 2013-03-01  Arthur de Jong <arthur@arthurdejong.org>
 
-       * nslcd/common.h, nslcd/pam.c, nslcd/shadow.c: move
-       update_lastchange() function from shadow to pam code
+       * [31f9098] nslcd/common.h, nslcd/pam.c, nslcd/shadow.c: move
+         update_lastchange() function from shadow to pam code
 
 2013-03-01  Arthur de Jong <arthur@arthurdejong.org>
 
-       * utils/getent.py: move parsing to command line arguments to main
-       body
+       * [1a1bb07] utils/getent.py: move parsing to command line arguments
+         to main body
 
 2013-02-28  Arthur de Jong <arthur@arthurdejong.org>
 
-       * TODO: update TODO (setnetgrent() returns an error since r1874)
+       * [38fb524] TODO: update TODO (setnetgrent() returns an error
+         since r1874)
 
 2013-02-27  Arthur de Jong <arthur@arthurdejong.org>
 
-       * man/nslcd.conf.5.xml: include information about when some of the
-       options were added
+       * [798820e] man/nslcd.conf.5.xml: include information about when
+         some of the options were added
 
 2013-02-27  Arthur de Jong <arthur@arthurdejong.org>
 
-       * nss/common.c: add missing include statement for NULL definition
+       * [11283a5] nss/common.c: add missing include statement for NULL
+         definition
 
 2013-02-23  Arthur de Jong <arthur@arthurdejong.org>
 
-       * nslcd/nslcd.c, pynslcd/pynslcd.py: log version information from
-       the NSS module
+       * [12076c7] nslcd/nslcd.c, pynslcd/pynslcd.py: log version
+         information from the NSS module
 
 2013-02-23  Arthur de Jong <arthur@arthurdejong.org>
 
-       * nss/common.c, nss/exports.freebsd, nss/exports.glibc,
-       nss/exports.solaris: define and export an _nss_ldap_version symbol
+       * [3155cdf] nss/common.c, nss/exports.freebsd, nss/exports.glibc,
+         nss/exports.solaris: define and export an _nss_ldap_version symbol
 
 2013-02-23  Arthur de Jong <arthur@arthurdejong.org>
 
-       * pynslcd/ether.py: also search for alternative macAddress
-       representation in pynslcd
+       * [61a3fce] pynslcd/ether.py: also search for alternative macAddress
+         representation in pynslcd
 
 2013-02-12  Arthur de Jong <arthur@arthurdejong.org>
 
-       * nslcd/nslcd.c: extra sanity check to ensure not too many file
-       descriptors are open
+       * [a9aea20] nslcd/nslcd.c: extra sanity check to ensure not too
+         many file descriptors are open
 
 2013-02-23  Arthur de Jong <arthur@arthurdejong.org>
 
-       * nslcd.h: clarify NSLCD_ACTION_SERVICE_* request parameter
-       description
+       * [bfdf7cd] nslcd.h: clarify NSLCD_ACTION_SERVICE_* request
+         parameter description
 
 2013-02-23  Arthur de Jong <arthur@arthurdejong.org>
 
-       * man/nslcd.conf.5.xml, nslcd/cfg.c, tests/test_common.c: allow
-       names with one character in default validnames option and allow
-       parentheses (taken from Fedora packages)
+       * [1c6d856] man/nslcd.conf.5.xml, nslcd/cfg.c, tests/test_common.c:
+         allow names with one character in default validnames option and
+         allow parentheses (taken from Fedora packages)
 
 2013-02-23  Arthur de Jong <arthur@arthurdejong.org>
 
-       * man/nslcd.conf.5.xml: document the log option
+       * [d54243a] man/nslcd.conf.5.xml: document the log option
 
 2013-02-23  Arthur de Jong <arthur@arthurdejong.org>
 
-       * pynslcd/cfg.py, pynslcd/pynslcd.py: handle the log configuration
-       option in pynslcd
+       * [c75599d] pynslcd/cfg.py, pynslcd/pynslcd.py: handle the log
+         configuration option in pynslcd
 
 2013-02-23  Arthur de Jong <arthur@arthurdejong.org>
 
-       * nslcd/cfg.c, nslcd/log.c, nslcd/log.h, nslcd/nslcd.c: handle the
-       log configuration option in nslcd
+       * [efca5ca] nslcd/cfg.c, nslcd/log.c, nslcd/log.h, nslcd/nslcd.c:
+         handle the log configuration option in nslcd
 
 2013-02-23  Arthur de Jong <arthur@arthurdejong.org>
 
-       * nslcd/log.c, nslcd/log.h: implement functions for configuring
-       alternative logging
+       * [22be9b0] nslcd/log.c, nslcd/log.h: implement functions for
+         configuring alternative logging
 
 2013-02-12  Arthur de Jong <arthur@arthurdejong.org>
 
-       * man/getent.ldap.1.xml: fix docbook tag for file name
+       * [c12768a] man/getent.ldap.1.xml: fix docbook tag for file name
 
 2013-01-05  Arthur de Jong <arthur@arthurdejong.org>
 
-       * Makefile.am: generate ChangeLog with git2cl
+       * [60f1d85] Makefile.am: generate ChangeLog with git2cl
 
 2013-01-05  Arthur de Jong <arthur@arthurdejong.org>
 
-       * ChangeLog, ChangeLog-2012: archive 2012 changelog messages into a
-       year file including the change from Subversion
+       * [ba93d8f] ChangeLog, ChangeLog-2012: archive 2012 changelog
+         messages into a year file including the change from Subversion
 
 2013-01-28  Arthur de Jong <arthur@arthurdejong.org>
 
-       * .gitignore, man/Makefile.am, man/getent.ldap.1.xml: add
-       getent.ldap(1) manual page
+       * [91440f7] .gitignore, man/Makefile.am, man/getent.ldap.1.xml:
+         add getent.ldap(1) manual page
 
 2013-01-28  Arthur de Jong <arthur@arthurdejong.org>
 
-       * utils/Makefile.am, utils/cmdline.py, utils/getent.py,
-       utils/nslcd.py: implement a getent command to query nslcd while
-       bypassing NSS stack
+       * [ded7bd2] utils/Makefile.am, utils/cmdline.py, utils/getent.py,
+         utils/nslcd.py: implement a getent command to query nslcd while
+         bypassing NSS stack
 
 2013-01-26  Arthur de Jong <arthur@arthurdejong.org>
 
-       * .gitignore, Makefile.am, configure.ac, utils/Makefile.am: add an
-       --enable-utils option to configure to build command-line utilities
+       * [3117668] .gitignore, Makefile.am, configure.ac, utils/Makefile.am:
+         add an --enable-utils option to configure to build command-line
+         utilities
 
 2013-01-09  Arthur de Jong <arthur@arthurdejong.org>
 
-       * pynslcd/cache.py, pynslcd/common.py: disable pynslcd cache for now
+       * [7c01898] pynslcd/cache.py, pynslcd/common.py: disable pynslcd
+         cache for now
 
 2013-01-27  Arthur de Jong <arthur@arthurdejong.org>
 
-       * nslcd.h, nslcd/common.h, nslcd/netgroup.c, nslcd/nslcd.c,
-       pynslcd/netgroup.py: implement a netgroup_all request
+       * [b9395c8] nslcd.h, nslcd/common.h, nslcd/netgroup.c, nslcd/nslcd.c,
+         pynslcd/netgroup.py: implement a netgroup_all request
 
 2013-01-18  Arthur de Jong <arthur@arthurdejong.org>
 
-       * nslcd/nslcd.c: make checking dlsym() result a little safer
+       * [0ae8e56] nslcd/nslcd.c: make checking dlsym() result a little
+         safer
+
+         git-svn-id:
+         http://arthurdejong.org/svn/nss-pam-ldapd/nss-pam-ldapd@1925
+         ef36b2f9-881f-0410-afb5-c4e39611909c
 
 2013-01-18  Arthur de Jong <arthur@arthurdejong.org>
 
-       * compat/ldap_passwd_s.c: fix copyright year
+       * [fb5d587] compat/ldap_passwd_s.c: fix copyright year
+
+         git-svn-id:
+         http://arthurdejong.org/svn/nss-pam-ldapd/nss-pam-ldapd@1924
+         ef36b2f9-881f-0410-afb5-c4e39611909c
 
 2013-01-18  Arthur de Jong <arthur@arthurdejong.org>
 
-       * common/tio.c: restructure timeout calculation in tio to reduce the
-       number of times gettimeofday() is called
+       * [16db596] common/tio.c: restructure timeout calculation in tio
+         to reduce the number of times gettimeofday() is called
+
+         git-svn-id:
+         http://arthurdejong.org/svn/nss-pam-ldapd/nss-pam-ldapd@1923
+         ef36b2f9-881f-0410-afb5-c4e39611909c
 
 2013-01-18  Arthur de Jong <arthur@arthurdejong.org>
 
-       * nslcd/log.c: use pthreads thread-local storage as fallback
-       mechanism if compiler doesn't provide a keyword for TLS
+       * [b01cd22] nslcd/log.c: use pthreads thread-local storage as
+         fallback mechanism if compiler doesn't provide a keyword for TLS
+
+         git-svn-id:
+         http://arthurdejong.org/svn/nss-pam-ldapd/nss-pam-ldapd@1922
+         ef36b2f9-881f-0410-afb5-c4e39611909c
 
 2013-01-18  Arthur de Jong <arthur@arthurdejong.org>
 
-       * configure.ac, m4/ax_tls.m4, nslcd/log.c, nss/aliases.c,
-       nss/ethers.c, nss/group.c, nss/hosts.c, nss/netgroup.c,
-       nss/networks.c, nss/passwd.c, nss/protocols.c, nss/rpc.c,
-       nss/services.c, nss/shadow.c: use the AX_TLS macro to find correct
-       thread-local storage class compiler directive
+       * [d86497b] configure.ac, m4/ax_tls.m4, nslcd/log.c, nss/aliases.c,
+         nss/ethers.c, nss/group.c, nss/hosts.c, nss/netgroup.c,
+         nss/networks.c, nss/passwd.c, nss/protocols.c, nss/rpc.c,
+         nss/services.c, nss/shadow.c: use the AX_TLS macro to find
+         correct thread-local storage class compiler directive
+
+         git-svn-id:
+         http://arthurdejong.org/svn/nss-pam-ldapd/nss-pam-ldapd@1921
+         ef36b2f9-881f-0410-afb5-c4e39611909c
 
 2013-01-18  Arthur de Jong <arthur@arthurdejong.org>
 
-       * nslcd/cfg.c, nslcd/cfg.h: dump full nslcd configuration at debug
-       level on start-up
+       * [fa62cd3] nslcd/cfg.c, nslcd/cfg.h: dump full nslcd configuration
+         at debug level on start-up
+
+         git-svn-id:
+         http://arthurdejong.org/svn/nss-pam-ldapd/nss-pam-ldapd@1920
+         ef36b2f9-881f-0410-afb5-c4e39611909c
 
 2013-01-16  Arthur de Jong <arthur@arthurdejong.org>
 
-       * man/Makefile.am: fix the way manual pages are generated and
-       distributed
+       * [2765100] man/Makefile.am: fix the way manual pages are generated
+         and distributed
+
+         git-svn-id:
+         http://arthurdejong.org/svn/nss-pam-ldapd/nss-pam-ldapd@1918
+         ef36b2f9-881f-0410-afb5-c4e39611909c
 
 2013-01-14  Arthur de Jong <arthur@arthurdejong.org>
 
-       * man/nslcd.conf.5.xml, nslcd/cfg.c, pynslcd/cfg.py,
-       tests/test_cfg.c: support children search scope for systems that
-       have it
+       * [2caeef4] man/nslcd.conf.5.xml, nslcd/cfg.c, pynslcd/cfg.py,
+         tests/test_cfg.c: support children search scope for systems that
+         have it
+
+         git-svn-id:
+         http://arthurdejong.org/svn/nss-pam-ldapd/nss-pam-ldapd@1917
+         ef36b2f9-881f-0410-afb5-c4e39611909c
 
 2013-01-14  Arthur de Jong <arthur@arthurdejong.org>
 
-       * pynslcd/cfg.py: fix parsing of scope option in pynslcd
+       * [4197ec3] pynslcd/cfg.py: fix parsing of scope option in pynslcd
+
+         git-svn-id:
+         http://arthurdejong.org/svn/nss-pam-ldapd/nss-pam-ldapd@1916
+         ef36b2f9-881f-0410-afb5-c4e39611909c
 
 2013-01-14  Arthur de Jong <arthur@arthurdejong.org>
 
-       * tests/test_tio.c: support systems without ETIME
+       * [5e0bb05] tests/test_tio.c: support systems without ETIME
+
+         git-svn-id:
+         http://arthurdejong.org/svn/nss-pam-ldapd/nss-pam-ldapd@1915
+         ef36b2f9-881f-0410-afb5-c4e39611909c
 
 2013-01-14  Arthur de Jong <arthur@arthurdejong.org>
 
-       * configure.ac, tests/lookup_netgroup.c: check whether setnetgrent()
-       returns int or void (for FreeBSD)
+       * [b5b6c48] configure.ac, tests/lookup_netgroup.c: check whether
+         setnetgrent() returns int or void (for FreeBSD)
+
+         git-svn-id:
+         http://arthurdejong.org/svn/nss-pam-ldapd/nss-pam-ldapd@1914
+         ef36b2f9-881f-0410-afb5-c4e39611909c
 
 2013-01-12  Arthur de Jong <arthur@arthurdejong.org>
 
-       * nslcd/cfg.c, tests/test_cfg.c: reorganise configuration file
-       parsing code
+       * [0a5ac8b] nslcd/cfg.c, tests/test_cfg.c: reorganise configuration
+         file parsing code
+
+         git-svn-id:
+         http://arthurdejong.org/svn/nss-pam-ldapd/nss-pam-ldapd@1913
+         ef36b2f9-881f-0410-afb5-c4e39611909c
 
 2013-01-12  Arthur de Jong <arthur@arthurdejong.org>
 
-       * nslcd/myldap.c: have myldap_get_ranged_values() return a list of
-       values instead of a set
+       * [82b31fe] nslcd/myldap.c: have myldap_get_ranged_values() return
+         a list of values instead of a set
+
+         git-svn-id:
+         http://arthurdejong.org/svn/nss-pam-ldapd/nss-pam-ldapd@1912
+         ef36b2f9-881f-0410-afb5-c4e39611909c
 
 2013-01-12  Arthur de Jong <arthur@arthurdejong.org>
 
-       * nslcd/cfg.c, nslcd/group.c, nslcd/passwd.c, nslcd/shadow.c: check
-       result of set_tolist() to ensure that memory allocation problems are
-       logged
+       * [388821a] nslcd/cfg.c, nslcd/group.c, nslcd/passwd.c,
+         nslcd/shadow.c: check result of set_tolist() to ensure that
+         memory allocation problems are logged
+
+         git-svn-id:
+         http://arthurdejong.org/svn/nss-pam-ldapd/nss-pam-ldapd@1911
+         ef36b2f9-881f-0410-afb5-c4e39611909c
 
 2013-01-12  Arthur de Jong <arthur@arthurdejong.org>
 
-       * nslcd/myldap.c: fix memory leak in myldap_get_values_len() when
-       using ranged attributes (very unlikely to occur)
+       * [cdae946] nslcd/myldap.c: fix memory leak in
+         myldap_get_values_len() when using ranged attributes (very
+         unlikely to occur)
+
+         git-svn-id:
+         http://arthurdejong.org/svn/nss-pam-ldapd/nss-pam-ldapd@1910
+         ef36b2f9-881f-0410-afb5-c4e39611909c
 
 2013-01-12  Arthur de Jong <arthur@arthurdejong.org>
 
-       * nslcd/myldap.c: fix a problem in memory handling in
-       myldap_get_values_len() if malloc() would fail
+       * [9b11d41] nslcd/myldap.c: fix a problem in memory handling in
+         myldap_get_values_len() if malloc() would fail
+
+         git-svn-id:
+         http://arthurdejong.org/svn/nss-pam-ldapd/nss-pam-ldapd@1909
+         ef36b2f9-881f-0410-afb5-c4e39611909c
 
 2013-01-12  Arthur de Jong <arthur@arthurdejong.org>
 
-       * configure.ac: drop -Wcase-qual when using --enable-warnings
-       because it was causing too much noise
+       * [2a73fa1] configure.ac: drop -Wcase-qual when using
+         --enable-warnings because it was causing too much noise
+
+         git-svn-id:
+         http://arthurdejong.org/svn/nss-pam-ldapd/nss-pam-ldapd@1908
+         ef36b2f9-881f-0410-afb5-c4e39611909c
 
 2013-01-10  Arthur de Jong <arthur@arthurdejong.org>
 
-       * nslcd/myldap.c: fix typo in comment
+       * [4689d5f] nslcd/myldap.c: fix typo in comment
+
+         git-svn-id:
+         http://arthurdejong.org/svn/nss-pam-ldapd/nss-pam-ldapd@1906
+         ef36b2f9-881f-0410-afb5-c4e39611909c
 
 2013-01-06  Arthur de Jong <arthur@arthurdejong.org>
 
-       * pynslcd/pam.py: request and parse password policy controls when
-       doing user authentication in pynslcd
+       * [eb86f87] pynslcd/pam.py: request and parse password policy
+         controls when doing user authentication in pynslcd
+
+         git-svn-id:
+         http://arthurdejong.org/svn/nss-pam-ldapd/nss-pam-ldapd@1905
+         ef36b2f9-881f-0410-afb5-c4e39611909c
 
 2013-01-06  Arthur de Jong <arthur@arthurdejong.org>
 
-       * pam/pam.c: do not recheck the user password in first password
-       phase if it was stored in the authentication phase
+       * [28aeaa4] pam/pam.c: do not recheck the user password in first
+         password phase if it was stored in the authentication phase
+
+         git-svn-id:
+         http://arthurdejong.org/svn/nss-pam-ldapd/nss-pam-ldapd@1904
+         ef36b2f9-881f-0410-afb5-c4e39611909c
 
 2013-01-06  Arthur de Jong <arthur@arthurdejong.org>
 
-       * nslcd/pam.c: perform search for pam_authz_search on all search
-       bases
+       * [ba18be7] nslcd/pam.c: perform search for pam_authz_search on
+         all search bases
+
+         git-svn-id:
+         http://arthurdejong.org/svn/nss-pam-ldapd/nss-pam-ldapd@1903
+         ef36b2f9-881f-0410-afb5-c4e39611909c
 
 2013-01-05  Arthur de Jong <arthur@arthurdejong.org>
 
-       * pynslcd/pam.py: some simplifications in the current pynslcd PAM
-       request handling
+       * [65e184d] pynslcd/pam.py: some simplifications in the current
+         pynslcd PAM request handling
+
+         git-svn-id:
+         http://arthurdejong.org/svn/nss-pam-ldapd/nss-pam-ldapd@1902
+         ef36b2f9-881f-0410-afb5-c4e39611909c
 
 2013-01-05  Arthur de Jong <arthur@arthurdejong.org>
 
-       * nslcd/myldap.c, tests/test_cfg.c: update FIXMEs
+       * [8d054c8] nslcd/myldap.c, tests/test_cfg.c: update FIXMEs
+
+         git-svn-id:
+         http://arthurdejong.org/svn/nss-pam-ldapd/nss-pam-ldapd@1901
+         ef36b2f9-881f-0410-afb5-c4e39611909c
 
 2013-01-05  Arthur de Jong <arthur@arthurdejong.org>
 
-       * nslcd/ether.c: change ethernet address formatting from FIXME to
-       note
+       * [086a1a5] nslcd/ether.c: change ethernet address formatting from
+         FIXME to note
+
+         git-svn-id:
+         http://arthurdejong.org/svn/nss-pam-ldapd/nss-pam-ldapd@1900
+         ef36b2f9-881f-0410-afb5-c4e39611909c
 
 2013-01-05  Arthur de Jong <arthur@arthurdejong.org>
 
-       * pam/pam.c: save the old password if either the authentication or
-       the authorisation response is NEW_AUTHTOK_REQD
+       * [c89c41b] pam/pam.c: save the old password if either the
+         authentication or the authorisation response is NEW_AUTHTOK_REQD
+
+         git-svn-id:
+         http://arthurdejong.org/svn/nss-pam-ldapd/nss-pam-ldapd@1899
+         ef36b2f9-881f-0410-afb5-c4e39611909c
 
 2013-01-05  Arthur de Jong <arthur@arthurdejong.org>
 
-       * nslcd/myldap.c: inline most is_valid_...() functions
+       * [33518d5] nslcd/myldap.c: inline most is_valid_...() functions
+
+         git-svn-id:
+         http://arthurdejong.org/svn/nss-pam-ldapd/nss-pam-ldapd@1898
+         ef36b2f9-881f-0410-afb5-c4e39611909c
 
 2013-01-05  Arthur de Jong <arthur@arthurdejong.org>
 
-       * compat/ldap_initialize.c: remove not needed define
+       * [5242233] compat/ldap_initialize.c: remove not needed define
+
+         git-svn-id:
+         http://arthurdejong.org/svn/nss-pam-ldapd/nss-pam-ldapd@1897
+         ef36b2f9-881f-0410-afb5-c4e39611909c
 
 2013-01-05  Arthur de Jong <arthur@arthurdejong.org>
 
-       * common/nslcd-prot.h: log hex values when debugging the protocol
+       * [7a2b63f] common/nslcd-prot.h: log hex values when debugging
+         the protocol
+
+         git-svn-id:
+         http://arthurdejong.org/svn/nss-pam-ldapd/nss-pam-ldapd@1896
+         ef36b2f9-881f-0410-afb5-c4e39611909c
 
 2013-01-01  Arthur de Jong <arthur@arthurdejong.org>
 
-       * nslcd/myldap.c, nslcd/myldap.h, nslcd/pam.c: log and return a
-       diagnostic message instead of just the LDAP error on password change
-       failure
+       * [82010e2] nslcd/myldap.c, nslcd/myldap.h, nslcd/pam.c: log and
+         return a diagnostic message instead of just the LDAP error on
+         password change failure
+
+         git-svn-id:
+         http://arthurdejong.org/svn/nss-pam-ldapd/nss-pam-ldapd@1895
+         ef36b2f9-881f-0410-afb5-c4e39611909c
 
 2013-01-01  Arthur de Jong <arthur@arthurdejong.org>
 
-       * nslcd/pam.c: retry updating the lastChange attribute with the
-       normal nslcd LDAP connection if the update with the user's
-       connection failed
+       * [2f6f6a2] nslcd/pam.c: retry updating the lastChange attribute
+         with the normal nslcd LDAP connection if the update with the
+         user's connection failed
+
+         git-svn-id:
+         http://arthurdejong.org/svn/nss-pam-ldapd/nss-pam-ldapd@1894
+         ef36b2f9-881f-0410-afb5-c4e39611909c
 
 2013-01-01  Arthur de Jong <arthur@arthurdejong.org>
 
-       * update pynslcd PAM protocol handling to be in line with r1865
+       * [864c522] pynslcd/pam.py: update pynslcd PAM protocol handling
+         to be in line with r1865
 
+         git-svn-id:
+         http://arthurdejong.org/svn/nss-pam-ldapd/nss-pam-ldapd@1893
+         ef36b2f9-881f-0410-afb5-c4e39611909c
diff --git a/NEWS b/NEWS
index 2c027d4..48ea11c 100644
--- a/NEWS
+++ b/NEWS
@@ -1,3 +1,33 @@
+changes from 0.9.0 to 0.9.1
+---------------------------
+
+* rename the nscd_invalidate option to reconnect_invalidate and allow flushing
+  the nfsidmap cache with the new option
+* implement an -n switch to not daemonise (by Caleb Callaway)
+* nslcd will now return partial shadow information to non-root users to avoid
+  authorisation problems with setgid shadow authentication helpers with some
+  PAM stacks
+* nslcd will now retry failing LDAP connections after receiving SIGUSR1
+  (SIGUSR1 could be sent after re-establishing a network connection)
+* fix the way manual pages are installed in some situations
+* the code for the nslcd utilities (getent.ldap and chsh.ldap) is now
+  installed in {prefix}/share/nslcd-utils
+* improve error and help output of the getent.ldap command
+* documentation updates
+* a number of tests were added and existing tests were extended
+* fix for a potential, small memory leak in PAM module regarding temporary
+  saving of old password
+* a large number of bug fixes and improvements in pynslcd
+* hide passwords from the pynslcd debug output
+* support start_tls, pam_password_prohibit_message, nss_initgroups_ignoreusers
+  and nss_min_uid in pynslcd
+* fix rootpwmodpw handling in pynslcd
+* complete a basic PAM implementation in pynslcd (some things such as shadow
+  attribute checking remain to be implemented)
+* clean up the caching functionality in pynslcd (functionality is still
+  disabled)
+
+
 changes from 0.8.13 to 0.9.0
 ----------------------------
 
diff --git a/configure.ac b/configure.ac
index 1a9dfdb..1dd2419 100644
--- a/configure.ac
+++ b/configure.ac
@@ -33,10 +33,10 @@ configure.ac file for more details.])
 
 # initialize and set version and bugreport address
 AC_INIT([nss-pam-ldapd],
-        [0.9.0],
+        [0.9.1],
         [nss-pam-ldapd-users@lists.arthurdejong.org],,
         [http://arthurdejong.org/nss-pam-ldapd/])
-RELEASE_MONTH="Apr 2013"
+RELEASE_MONTH="Aug 2013"
 AC_SUBST(RELEASE_MONTH)
 AC_CONFIG_SRCDIR([nslcd.h])
 
diff --git a/man/chsh.ldap.1.xml b/man/chsh.ldap.1.xml
index 2181e47..b24572f 100644
--- a/man/chsh.ldap.1.xml
+++ b/man/chsh.ldap.1.xml
@@ -35,9 +35,9 @@
  <refmeta>
   <refentrytitle>chsh.ldap</refentrytitle>
   <manvolnum>1</manvolnum>
-  <refmiscinfo class="version">Version 0.8.11</refmiscinfo>
+  <refmiscinfo class="version">Version 0.9.1</refmiscinfo>
   <refmiscinfo class="manual">User Commands</refmiscinfo>
-  <refmiscinfo class="date">Oct 2012</refmiscinfo>
+  <refmiscinfo class="date">Aug 2013</refmiscinfo>
  </refmeta>
 
  <refnamediv id="name">
diff --git a/man/getent.ldap.1.xml b/man/getent.ldap.1.xml
index 9680eea..f2ba9a5 100644
--- a/man/getent.ldap.1.xml
+++ b/man/getent.ldap.1.xml
@@ -35,9 +35,9 @@
  <refmeta>
   <refentrytitle>getent.ldap</refentrytitle>
   <manvolnum>1</manvolnum>
-  <refmiscinfo class="version">Version 0.9.0</refmiscinfo>
+  <refmiscinfo class="version">Version 0.9.1</refmiscinfo>
   <refmiscinfo class="manual">User Commands</refmiscinfo>
-  <refmiscinfo class="date">Apr 2013</refmiscinfo>
+  <refmiscinfo class="date">Aug 2013</refmiscinfo>
  </refmeta>
 
  <refnamediv id="name">
diff --git a/man/nslcd.8.xml b/man/nslcd.8.xml
index ce725ab..daa6134 100644
--- a/man/nslcd.8.xml
+++ b/man/nslcd.8.xml
@@ -36,9 +36,9 @@
  <refmeta>
   <refentrytitle>nslcd</refentrytitle>
   <manvolnum>8</manvolnum>
-  <refmiscinfo class="version">Version 0.9.0</refmiscinfo>
+  <refmiscinfo class="version">Version 0.9.1</refmiscinfo>
   <refmiscinfo class="manual">System Manager's Manual</refmiscinfo>
-  <refmiscinfo class="date">Apr 2013</refmiscinfo>
+  <refmiscinfo class="date">Aug 2013</refmiscinfo>
  </refmeta>
 
  <refnamediv id="name">
diff --git a/man/nslcd.conf.5.xml b/man/nslcd.conf.5.xml
index 482ad7b..2b5ee7c 100644
--- a/man/nslcd.conf.5.xml
+++ b/man/nslcd.conf.5.xml
@@ -36,9 +36,9 @@
  <refmeta>
   <refentrytitle>nslcd.conf</refentrytitle>
   <manvolnum>5</manvolnum>
-  <refmiscinfo class="version">Version 0.9.0</refmiscinfo>
+  <refmiscinfo class="version">Version 0.9.1</refmiscinfo>
   <refmiscinfo class="manual">System Manager's Manual</refmiscinfo>
-  <refmiscinfo class="date">Apr 2013</refmiscinfo>
+  <refmiscinfo class="date">Aug 2013</refmiscinfo>
  </refmeta>
 
  <refnamediv id="name">
diff --git a/man/pam_ldap.8.xml b/man/pam_ldap.8.xml
index 1ed82e4..c851ac2 100644
--- a/man/pam_ldap.8.xml
+++ b/man/pam_ldap.8.xml
@@ -35,9 +35,9 @@
  <refmeta>
   <refentrytitle>pam_ldap</refentrytitle>
   <manvolnum>8</manvolnum>
-  <refmiscinfo class="version">Version 0.9.0</refmiscinfo>
+  <refmiscinfo class="version">Version 0.9.1</refmiscinfo>
   <refmiscinfo class="manual">System Manager's Manual</refmiscinfo>
-  <refmiscinfo class="date">Apr 2013</refmiscinfo>
+  <refmiscinfo class="date">Aug 2013</refmiscinfo>
  </refmeta>
 
  <refnamediv id="name">
diff --git a/man/pynslcd.8.xml b/man/pynslcd.8.xml
index 217db2e..c2aaeca 100644
--- a/man/pynslcd.8.xml
+++ b/man/pynslcd.8.xml
@@ -35,9 +35,9 @@
  <refmeta>
   <refentrytitle>pynslcd</refentrytitle>
   <manvolnum>8</manvolnum>
-  <refmiscinfo class="version">Version 0.9.0</refmiscinfo>
+  <refmiscinfo class="version">Version 0.9.1</refmiscinfo>
   <refmiscinfo class="manual">System Manager's Manual</refmiscinfo>
-  <refmiscinfo class="date">Apr 2013</refmiscinfo>
+  <refmiscinfo class="date">Aug 2013</refmiscinfo>
  </refmeta>
 
  <refnamediv id="name">

http://arthurdejong.org/git/nss-pam-ldapd/commit/?id=f9b4b43fd7d8f027c392ed9e1ea755a7443c16b7

commit f9b4b43fd7d8f027c392ed9e1ea755a7443c16b7
Author: Arthur de Jong <arthur@arthurdejong.org>
Date:   Sun Aug 25 23:07:31 2013 +0200

    Have a nicer way of generating the ChangeLog
    
    This adds the commit id, improves the line wrapping and also gets rid of
    the external dependency.

diff --git a/Makefile.am b/Makefile.am
index e721326..c98c9fb 100644
--- a/Makefile.am
+++ b/Makefile.am
@@ -69,8 +69,11 @@ dist-hook:
 
 # target for generating the ChangeLog file
 changelog:
-       git log --pretty --numstat --summary 
'47f7fd10f87bfcb5240cf5b794ce9380bf671044...' | \
-         grep -v 'git-svn-id:' | git2cl > ChangeLog
+       git log --date=short --name-only \
+           --format="%x0c%ad  %aN <%aE>%n%n%x09* [%h]%x00%s%n%x00%+b%x00" \
+           47f7fd10f87bfcb5240cf5b794ce9380bf671044... | \
+         awk 'BEGIN { RS="\f"; FS="\0" } { if ($$1) { gsub(/\n*$$/, "", $$4); 
gsub(/^\n*/, "", $$4); gsub(/\n/, ", ", $$4); gsub(/\n/, "\n\t  ", $$3); print 
$$1 " " $$4 ": "; print "\t  " $$2 $$3 }}' | \
+         fmt --width=78 -c > ChangeLog
 
 flawfinder.html:
        flawfinder --quiet --html --context --followdotdir . > $@

-----------------------------------------------------------------------

Summary of changes:
 AUTHORS               |    1 +
 ChangeLog             | 1136 ++++++++++++++++++++++++++++++++++++++-----------
 Makefile.am           |    7 +-
 NEWS                  |   30 ++
 configure.ac          |    4 +-
 man/chsh.ldap.1.xml   |    4 +-
 man/getent.ldap.1.xml |    4 +-
 man/nslcd.8.xml       |    4 +-
 man/nslcd.conf.5.xml  |    4 +-
 man/pam_ldap.8.xml    |    4 +-
 man/pynslcd.8.xml     |    4 +-
 11 files changed, 936 insertions(+), 266 deletions(-)


hooks/post-receive
-- 
nss-pam-ldapd
-- 
To unsubscribe send an email to
nss-pam-ldapd-commits-unsubscribe@lists.arthurdejong.org or see
http://lists.arthurdejong.org/nss-pam-ldapd-commits/