nss-pam-ldapd (0.7.15+squeeze4) squeeze-security; urgency=low * fix FTBFS on kFreeBSD (see #690319) * debian/nslcd.config: handle options that are specified multiple times in nslcd.conf consistently (closes: #700971) -- Arthur de Jong Sun, 12 May 2013 12:00:00 +0200 nss-pam-ldapd (0.7.15+squeeze3) stable-security; urgency=high * SECURITY FIX: Garth Mollett discovered that a file descriptor overflow issue in the use of FD_SET() in nss-pam-ldapd can lead to a stack-based buffer overflow (CVE-2013-0288) this bug has been fixed by extra range checking before calling FD_SET() (backported from 0.7.18) (closes: #690319) -- Arthur de Jong Fri, 15 Feb 2013 23:00:00 +0100 nss-pam-ldapd (0.7.15+squeeze2) stable; urgency=low * support larger gecos values (closes: #640781) (backported from 0.7.17) * fix two possible NULL pointer dereferences (backported from 0.7.17) * increase buffer used for pam_authz_search as suggested by Chris J Arges (backported from 0.7.16) * fix logging of invalid pam_authz_search value (LP: #951343) (backported from 0.7.16) * implement proper range checking of numeric values returned from LDAP (thanks Jakub Hrozek) (backported from 0.7.16) -- Arthur de Jong Fri, 21 Sep 2012 10:00:00 +0200 nss-pam-ldapd (0.7.15+squeeze1) stable; urgency=low * fix an issue where changes in /etc/nsswitch.conf were not correctly picked up and could lead to lookups being disabled on upgrade (closes: #645599) * fix an issue with detecting the uid of the calling process * fix a problem in the disconnect logic code -- Arthur de Jong Fri, 20 Jan 2012 15:30:00 +0100 nss-pam-ldapd (0.7.15) stable; urgency=low * in debconf, treat the "hard" value for tls_reqcert as if it was "demand" (closes: #642347) -- Arthur de Jong Sun, 02 Oct 2011 11:15:00 +0200 nss-pam-ldapd (0.7.14) stable; urgency=low * log correct error from ldap_abandon() * fix problem with partial attribute name matches in DN (thanks Timothy White) * handle expressions where some variable would expand to NULL * make buffer sizes consistent and grow all buffers holding string representations of numbers to be able to hold 64-bit numbers * fix a problem with uninitialised memory while parsing the tls_ciphers option (closes: #638872) -- Arthur de Jong Fri, 18 Sep 2011 20:00:00 +0200 nss-pam-ldapd (0.7.13) unstable; urgency=low * fix handling of idle_timelimit option * fix error code for problem while doing password modification -- Arthur de Jong Sat, 11 Dec 2010 22:00:00 +0100 nss-pam-ldapd (0.7.12) unstable; urgency=low * set a short socket timeout when shutting down the connection to the LDAP server to avoid disconnect problems when using TLS (addresses part of #596983) -- Arthur de Jong Fri, 29 Oct 2010 18:00:00 +0200 nss-pam-ldapd (0.7.11) unstable; urgency=low * updated Vietnamese debconf translation by Clytie Siddall (closes: #598500) * grow the buffer for the PAM ruser to not reject logins for users with a ruser including a domain part (closes: #600065) -- Arthur de Jong Fri, 15 Oct 2010 15:30:00 +0200 nss-pam-ldapd (0.7.10) unstable; urgency=low * handle errors from ldap_result() better and disconnect (and reconnect) in more cases (closes: #596983) -- Arthur de Jong Fri, 24 Sep 2010 09:00:00 +0200 nss-pam-ldapd (0.7.9) unstable; urgency=low * fix for --with-nss-ldap-soname configure option by Julien Cristau * fix double "be" in English template thanks to Christian Perrier (closes: #593646) * updated Czech debconf translation by Miroslav Kure (closes: #593510) * updated Simplified Chinese debconf translation by zym * updated Italian debconf translation by Vincenzo Campanella * updated Japanese debconf translation by Kenshi Muto (closes: #593692) * updated Danish debconf translation by Joe Hansen (closes: #594205) * updated French debconf translation by Christian Perrier (closes: #594311) * updated German debconf translation by Chris Leick (closes: #594456) * updated Catalan debconf translation by Agusti Grau * updated Swedish debconf translation by Martin Ågren (closes: #594679) * updated Spanish debconf translation by Francisco Javier Cuadrado (closes: #594723) -- Arthur de Jong Sat, 28 Aug 2010 20:45:00 +0200 nss-pam-ldapd (0.7.8) unstable; urgency=low * minor portability improvements and clean-ups (thanks Alexander V. Chernikov and Ted C. Cheng) * don't expand variables in rest of ${var:-rest} and ${var:+rest} expressions if it is not needed (closes: #592320) * libpam-ldapd.postinst: offer to add ldap to shadow in nsswitch.conf if a potential broken configuration is found (closes: #592104) (thanks to Justin B Rye for the template review) * merge the suggests of libnss-ldapd and libpam-ldapd into those of the nslcd package to have a single consistent list of PAM alternatives (closes: #591773) * add libpam-sss as an alternative to libpam-ldapd (closes: #591773) * upgrade to standards-version 3.9.1 (no changes needed) * updated Portuguese debconf translation by Américo Monteir (closes: #593404) * updated Russian debconf translation by Yuri Kozlov (closes: #593491) * added Norwegian Bokmål debconf translation by Bjørn Steensrud (closes: #593501) -- Arthur de Jong Wed, 18 Aug 2010 21:00:00 +0200 nss-pam-ldapd (0.7.7) unstable; urgency=low * don't use use_authtok for password modification by default * fine-tune pam-auth-update configuration after discussion with Steve Langasek (see: #583492) Note that this currently requires that shadow information is also provided by LDAP (in /etc/nsswitch.conf). * ensure that nslcd is started after hostname lookups are available so getting to the LDAP server via DNS will work (patch by Petter Reinholdtsen) (closes: #585968) * start k5start from the init script to keep the Kerberos ticket active if nslcd is configured for SASL GSSAPI Kerberos authentication, based on a patch by Daniel Dehennin (closes: #585639) * upgrade to standards-version 3.9.0 (switch to Breaks/Replaces instead of Conflicts) * refactoring and simplification of PAM module which also improves logging * implement a nullok PAM option and disable empty passwords by default * portability improvements and other minor code improvements * the mechanism to disable name lookups through LDAP from within the nslcd process has been improved * the undocumented use_sasl option has been removed (specifying sasl_mech now implies use_sasl) * the sasl_mech, sasl_realm, sasl_authcid, sasl_authzid and sasl_secprops configuration options are now documented -- Arthur de Jong Sat, 03 Jul 2010 17:00:00 +0200 nss-pam-ldapd (0.7.6) unstable; urgency=low * include libpam-heimdal in libnss-ldapd recommends list of PAM implementations (closes: #582407) * fix a problem with empty attributes if expression-based attribute mapping is used (patch by Nalin Dahyabhai) * make debug logging for pam_authz_search option a little more informative * documentation improvements * update pam-auth-update configuration to always perform LDAP autorisation for LDAP users -- Arthur de Jong Thu, 27 May 2010 21:00:00 +0200 nss-pam-ldapd (0.7.5) unstable; urgency=low * fix a problem in the session handling of the PAM module if the minimum_uid option was used (Debian package default) * refactor the PAM module code to be simpler and better maintainable * perform logging from PAM module to syslog and support the debug option to log more information * Switch to "3.0 (native)" format. -- Arthur de Jong Thu, 13 May 2010 20:17:39 +0200 nss-pam-ldapd (0.7.4) unstable; urgency=low * fix a buffer overflow that should have no security consequences * perform proper fail-over when authenticating in the PAM module (closes: #577593) * add an nss_initgroups_ignoreusers option to ignore user name to group lookups for the specified users * add an pam_authz_search option to perform a flexible authorisation check on login (e.g. to restrict which users can login to which hosts, etc) * implement a minimum_uid option for the PAM module to ignore users that have a lower numeric user id and make 1000 the default value for Debian (closes: #579574) * change the way retries are done to error out quicker if the LDAP server is down for some time (this should make the system more responsive when the LDAP server is unavailable) and rename the reconnect_maxsleeptime option to reconnect_retrytime to better describe the behaviour * only log "connected to LDAP server" if the previous connection failed (closes: #483795) * documentation improvements * debian/nslcd.config: also parse /etc/ldap.conf for systems that put NSS and PAM configuration there -- Arthur de Jong Sat, 08 May 2010 12:00:00 +0200 nss-pam-ldapd (0.7.3) unstable; urgency=low * allow password modification by root using the rootpwmoddn configuration file option (the user will be prompted for the password for rootpwmoddn instead of the user's password) * the LDAP password modify EXOP is first tried without the old password and if that fails retried with the old password * when determining the domain name (used for some value of the base and uri options) also try to use the hostname aliases to build the domain name (patch by Jan Schampera) * perform locking on the pidfile on start-up to ensure that only one nslcd process is running and implement a --check option (patch by Jan Schampera) * documentation improvements * upgrade to standards-version 3.8.4 (no changes needed) * start nslcd before apache for systems that use LDAP users to run virtual hosts (closes: #565971) -- Arthur de Jong Sat, 27 Feb 2010 16:00:00 +0100 nss-pam-ldapd (0.7.2) unstable; urgency=low * some attributes may be mapped to a shell-like expression that expand attributes from LDAP entries; this allows attributes overrides, defaults and much more (as a result the passwd cn attribute mapping has been removed because the gecos mapping is now "${gecos:-$cn}" by default) * update the NSS module to follow the change in Glibc where the addr parameter of getnetbyaddr_r() was changed from network-byte-order to host-byte-order * properly escape searches for uniqueMember attributes for DN with a comma in an attribute value * miscellaneous improvements to the configure script implementing better (and simpler) library detection * some general refactoring and other miscellaneous improvements * make configure check if we need to explicitly link to -llber (closes: #555779) * libnss-ldapd: recommend libpam-krb5 as an alternative to libpam-ldapd for Kerberos environments * updated Italian debconf translation by Vincenzo Campanella (closes: #556107) * fix nslcd postrm to remove old config file (thanks piuparts) -- Arthur de Jong Mon, 28 Dec 2009 13:30:00 +0100 nss-pam-ldapd (0.7.1) unstable; urgency=low * implement password changing by performing an LDAP password modify EXOP request (closes: #550836) * fix return of authorisation check in PAM module (patch by Howard Chu) * fix "Use StartTLS?" debconf question when no ssl option is defined in the config * fix for problem when authenticating to LDAP entries without a uid attribute in the DN * general code clean-up and portability improvements and include all needed header files (closes: #547206) * provide more information with communication error messages * updated German debconf translation by Erik Schanze (closes: #546244) * updated Vietnamese debconf translation by Clytie Siddall (closes: #548037) -- Arthur de Jong Tue, 20 Oct 2009 12:00:00 +0200 nss-pam-ldapd (0.7.0) unstable; urgency=low * rename software to nss-pam-ldapd to indicate that PAM module is now a standard part of the software * split into the binary packages libnss-ldapd, libpam-ldapd and nslcd (libpam-ldapd packaging used a patch for libpam-ldap by Steve Langasek) (closes: #535505) * the configuration file name has been changed to /etc/nslcd.conf (package upgrade should migrate the configuration) * updated Galician debconf translation by Marce Villarino (closes: #537424) * patch by Petter Reinholdtsen to fix init script to start before autofs (closes: #544093) * the default values for bind_timelimit and reconnect_maxsleeptime were lowered from 30 to 10 seconds (closes: #532874) * upgrade to standards-version 3.8.3 (no changes needed) * password hashes are no longer returned to non-root users (based on a patch by Alexander V. Chernikov) -- Arthur de Jong Tue, 01 Sep 2009 17:00:00 +0200 nss-ldapd (0.6.11) unstable; urgency=low * fix user name to groups mapping (a bug in buffer checking in initgroups() that was introduced in 0.6.9) * fix a possible buffer overflow with too many uidNumber or gidNumber attributes (thanks to David Binderman for finding this) * lookups for group, netgroup, passwd, protocols, rpc, services and shadow maps are now case-sensitive * test suite is now minimally documented * added --disable-sasl and --disable-kerberos configure options * changed references to home page and contact email addresses to use arthurdejong.org * upgrade to standards-version 3.8.2 (no changes needed) * make configuring SSL/TLS possible with debconf (closes: #529985) * updated Finnish debconf translation by Esko Arajärvi (closes: #534343) * updated Japanese debconf translation by Kenshi Muto (closes: #534399) * updated Russian debconf translation by Yuri Kozlov (closes: #534780) * updated Swedish debconf translation by Martin Ågren (closes: #534869) * updated Spanish debconf translation by Francisco Javier Cuadrado (closes: #535438) * updated Portuguese debconf translation by Américo Monteiro (closes: #535641) * updated Czech debconf translation by Miroslav Kure (closes: #535678) * updated French debconf translation by Christian Perrier (closes: #536717) -- Arthur de Jong Sun, 12 Jul 2009 22:30:00 +0200 nss-ldapd (0.6.10) unstable; urgency=low * implement searching through multiple search bases, based on a patch by Leigh Wedding * fix a segmentation fault that could occur when using any of the tls_* options with a string parameter (closes: #531113) * miscellaneous improvements to the experimental PAM module * implement PAM authentication function in the nslcd daemon * the code for reading and writing protocol entries between the NSS module and the daemon was improved * documentation updates * removed SSL/TLS related warnings during startup * added Finnish debconf translation by Esko Arajärvi (closes: #530284) * added Richard A Nelson (Rick) to uploaders -- Arthur de Jong Wed, 03 Jun 2009 15:00:00 +0200 nss-ldapd (0.6.9) unstable; urgency=low * produce more detailed logging in debug mode and allow multiple -d options to be specified to also include logging from the LDAP library * some LDAP configuration options are now initialized globally instead of per connection which should fix problems with the tls_reqcert option (closes: #521617) * documentation improvements for the NSLCD protocol used between the NSS module and the nslcd server * imported the new PAM module from the OpenLDAP nssov tree by Howard Chu (note that the PAM-related NSLCD protocol is not yet finalised and this module is not built by default) * in configure script allow disabling of building certain components * fix a problem with writing alternate service names and add checks for validity of passed buffer in NSS module (closes: #527246) * ask the user whether LDAP should be removed from /etc/nsswitch.conf at package removal time (closes: #523483) * remove /var/run/nslcd on package removal * updated Danish debconf translation by Jonas Smedegaard (closes: #525075) * updated Japanese debconf translation by Kenshi Muto (closes: #525085) * updated Portugese debconf translation by Américo Monteiro (closes: #525530) * added Italian debconf translation by Vincenzo Campanella (closes: #525784) * updated French debconf translation by Guillaume Delacour (closes: #526638) * updated Swedish debconf translation by Martin Ågren (closes: #526757) * updated Russian debconf translation by Yuri Kozlov (closes: #527102) * updated Spanish debconf translation by Francisco Javier Cuadrado (closes: #527242) * added Galician debconf translation by Marce Villarino (closes: #527327) -- Arthur de Jong Sat, 09 May 2009 22:00:00 +0200 nss-ldapd (0.6.8) unstable; urgency=high * SECURITY FIX: the nss-ldapd.conf file that is installed was created world-readable which could cause problems if the bindpw option is used (CVE-2009-1073) this has been fixed and warnings have been added to the manual page and sample nss-ldapd.conf (closes: #520476) * clean the environment and set LDAPNOINIT to disable parsing of LDAP configuration files (.ldaprc, /etc/ldap/ldap.conf, etc) * remove sslpath option because it wasn't used * correctly set SSL/TLS options when using StartTLS * rename the tls_checkpeer option to tls_reqcert, deprecating the old name and supporting all values that OpenLDAP supports * allow backslashes in user and group names execpt as first or last character * check user and group names against LOGIN_NAME_MAX if it is defined * fix for getpeercred() on Solaris by David Bartley * debian/control: change section to admin to follow change in override file * add lintian override for missing shlibs and symbols control files (we are a shared library that should not be directly linked to) * upgrade to standards-version 3.8.1 (no changes needed) * upgrade to debhelper compatibility level 7 -- Arthur de Jong Sat, 22 Mar 2009 22:00:00 +0100 nss-ldapd (0.6.7) unstable; urgency=low * a fix for a problem in debconf configuration that would ignore user input and use automatically detected values instead (closes: #505384) -- Arthur de Jong Fri, 14 Nov 2008 16:30:00 +0100 nss-ldapd (0.6.6) unstable; urgency=low * clarify relationship to nss_ldap in package description (closes: #499892) * fix test for nscd init script in postinst (closes: #504142) * allow spaces in user and group names (closes: #488635) * if ldap_set_option() fails log the option name instead of number * retry connecting to LDAP server in more cases -- Arthur de Jong Tue, 04 Nov 2008 22:30:00 +0100 nss-ldapd (0.6.5) unstable; urgency=low * updated Swedish debconf translation by Martin Ågren (closes: #492910) * updated Danish debconf translation by Jonas Smedegaard (closes: #493973) -- Arthur de Jong Fri, 22 Aug 2008 11:00:00 +0200 nss-ldapd (0.6.4) unstable; urgency=medium * set urgency medium in an attempt to get in before the freeze (not much code changes) * fix for the tls_checkpeer option * fix incorrect test for ssl option in combination with ldaps:// URIs * improvements to Active Directory sample configuration * implement looking up search base in rootDSE of LDAP server (closes: #489361) -- Arthur de Jong Sun, 20 Jul 2008 10:30:00 +0200 nss-ldapd (0.6.3) unstable; urgency=low * retry connection and search if getting results failed with connection problems (some errors only occur when getting the results, not when starting the search) (closes: #474178, #484798) * add support for groups with up to around 150000 members (assuming user names on average are a little under 10 characters) (closes: #481077, #479552) * problem with possible SIGPIPE race condition was fixed by using send() instead of write() * add uid and gid configuration keywords that set the user and group of the nslcd daemon * run nslcd as user nslcd and group nslcd by default (note that this can affect access to SSL/TLS and/or SASL files) * add some documentation on supported group to member mappings * add sanity checking to code for when clock moves backward (closes: #480197) * log messages now include a session id that makes it easier to track errors to requests (especially useful in debugging mode) * miscellaneous portability improvements * increase buffers and timeouts to handle large lookups more gracefully (further addresses #474174) * implement SASL authentication based on a patch by Dan White * allow more characters in user and group names * upgrade to standards-version 3.8.0 (no changes needed) * removed lintian override (seems to be no longer necessary) -- Arthur de Jong Sun, 15 Jun 2008 15:00:00 +0200 nss-ldapd (0.6.2) unstable; urgency=low * all user and group names are now checked for validity are specified in the POSIX Portable Filename Character Set * support retrieval of ranged attribute values as sometimes returned by Active Directory (closes: #476454) * added the threads keyword to configure the number of threads that should be started in nslcd * handle empty netgroups properly (closes: #478764) * change the time out and retry mechanism for connecting to the LDAP server to return an error quickly if the LDAP server is known to be unavailable for a long time (this removed the reconnect_tries option and changes the meaning of the reconnect_sleeptime and reconnect_maxsleeptime options) (closes: #474174) * increased the time out values between the NSS module and nslcd because of new retry mechanism * implement new dict and set modules that use a hashtable to map keys efficiently * use the new set to store group membership to simplify memory management and eliminate duplicate members (closes: #474218) * the uniqueMember attribute now only supports DN values * implement a cache for DN to user name lookups (15 minute timeout) used for the uniqueMember attribute to save on doing LDAP searches for groups with a lot of members, based on a patch by Petter Reinholdtsen (closes: #478267) * only guess default search base in package configuration if the value doesn't seem to be preseeded (closes: #475830) * improvements to the tests * if any of the ldap calls return LDAP_UNAVAILABLE or LDAP_SERVER_DOWN the connection is closed * improve dependencies in LSB init script header to improve dependency based booting (closes: #478807) -- Arthur de Jong Sun, 04 May 2008 14:30:00 +0200 nss-ldapd (0.6.1) unstable; urgency=low * new release (closes: #474232) * numerous small fixes and compatibility improvements * the I/O buffers between nslcd and NSS module are now dynamically sized and tuned for common requests * correctly follow referrals * add StartTLS support by Ralf Haferkamp of SuSE * miscellaneous documentation improvements * remove code for handling rootbinddn/pw because it is unlikely to be supported any time soon * fix a problem with realloc()ed memory that was not referenced (closes: #472814) * fix for a crash in group membership buffer growing code thanks to Petter Reinholdtsen * some improvements to the Active Directory sample configuration * remove warning for failing to retrieve objectClass (closes: #472872) * fix init script exit code with stop while not running (closes: #473920) * fixes to the _nss_ldap_initgroups_dyn() function to properly handle the buffer and limits passed by Glibc * fixes to the member to groups search functions to correctly handle uniqueMember attributes * only return shadow entries to root users * make maintainer scripts more gracefully handle repeated options (closes: #471131) * fix a problem with rootbinddn being incorrectly copied from /etc/libnss-ldap.conf on installation (closes: #471146) * fix handling of spaces in values when using debconf (closes: #474371) * updated Spanish debconf translation by Rudy Godoy Guillén (closes: #463894) * updated Dutch debconf translation by Bart Cornelis (closes: #469176) -- Arthur de Jong Sun, 06 Apr 2008 13:00:00 +0200 nss-ldapd (0.6) unstable; urgency=low * fix parsing of map option in nss-ldapd.conf * fix bug in handling of userPassword values * remove warning about missing loginShell attribute * support the uniqueMember LDAP attribute that holds DN values * support ldap as a compat service in /etc/nsswitch.conf * implement _nss_ldap_initgroups_dyn() to allow username->groups searches * fix retry mechanism with get*ent() functions where a too small buffer was passed by libc (to support groups with a lot of members) (closes: #457936) * fix a bug in reporting of communications problems between nslcd and the NSS library * test and log failures of all LDAP library calls * improved tests * miscellaneous compatibility improvements to try to support more LDAP libraries and platforms * support compilation with OpenLDAP 2.4 and newer * define LDAP_DEPRECATED for now to have definitions for deprecated functions (closes: #463421) * some configure script improvements * updated German debconf translation by Erik Schanze (closes: #462841) * install the NSS library under /lib instead of /usr/lib to make it easier to umount /usr if it's on a separate file system (closes: #439355) * don't ship a shlibs file any more because we're not providing a normal shared library -- Arthur de Jong Sun, 03 Feb 2008 22:00:00 +0100 nss-ldapd (0.5) unstable; urgency=low * major structural changes in the LDAP lookup code using a newly implemented module that does memory management, session handling, paging and all other painful things with a simple interface * rewritten LDAP query and result handling code, now generating warnings about incorrect entries in the LDAP directory * IPv6 addresses in host lookups are now supported * added Kerberos ccname support (with the krb5_ccname option) thanks to Andreas Schneider and Ralf Haferkamp from SuSE and remove --with-gssapi-dir, --enable-configurable-krb5-ccname-gssapi and --enable-configurable-krb5-ccname-env configure options and having automatic detection instead * added support for DNS SRV record lookups by specifying DNS as uri thanks to Ralf Haferkamp and Michael Calmer from SuSE * added support for DOMAIN as base DN which uses the host's domain to construct a DN * removed nss_connect_policy, bind_policy and sizelimit options * cleaned up and documented reconnect logic with reconnect_tries, reconnect_sleeptime and reconnect_maxsleeptime options * configuration values with spaces in them (e.g. distinguished names) are now handled properly * fix a small memory leak in the I/O module * miscellaneous code improvements (better source code comments, more consistent logging, portability improvements, more tests, etc) * improvements to documentation -- Arthur de Jong Wed, 27 Dec 2007 11:00:00 +0100 nss-ldapd (0.4.1) unstable; urgency=low * updated French debconf translation by Cyril Brulebois (closes: #433248) * updated Japanese debconf translation by Kenshi Muto (closes: #446580) * remove S runlevel from Default-Stop in init script (closes: #447949) * fix a problem with network name lookups where the lookup would result in the wrong call to nslcd * fix wrong default filter for rpc lookups * fix a number of memory leaks (thanks valgrind) (closes: #447997) (all memory leaks during normal operation should be fixed now) -- Arthur de Jong Thu, 26 Oct 2007 10:00:00 +0200 nss-ldapd (0.4) unstable; urgency=low * remove nss_schema configfile option * temporary remove support for uniqueMember group membership attributes (will be re-added in a later release) * removed support for nested groups, if this is really needed (please ask or file a bug if you want it) it can be re-added later on * added missing docbook sources for manual pages to tarball (closes: #442688) * major cleanups and simplifications in the core LDAP query code (we don't need to worry about SIGPIPE because nslcd does that globally, locking because a connection is only used by one thread) and more simplifications in the the LDAP connection and query state * get base, scope, filter and map configfile directives properly working * simplifications in LDAP reconnect logic (some work remains to be done in this area) * issue warnings or errors for untested or unsupported configuration options * properly handle multiple URIs in Debian configuration * documentation improvements -- Arthur de Jong Fri, 05 Oct 2007 22:00:00 +0200 nss-ldapd (0.3) unstable; urgency=low * added XS-Vcs-Svn and XS-Vcs-Browser as specified in #391023 * improved manual pages and use docbook2x-man for generating them * a bug in the communication buffer handling code was fixed * a bug in the dictionary code was fixed (code not yet in use) * a fix for the init script that used a wrong pidfile * configuration file handling code was rewritten to better maintainable * some configuration file options have changed which means that compatibility with the nss_ldap configuration file is lost * configuration syntax is now documented in the nss-ldapd.conf(5) manual page * support for dnsconfig was removed * the configuration file no longer supports using multiple search bases * removed nss_initgroups and nss_initgroups_ignoreusers options * removed --enable-paged-results configure option and use pagesize configuration file option to specify usage of paging at runtime * added Portuguese debconf translation by Américo Monteiro (closes: #433039) * Debian package configuration improvements and simplifications * use docbook2x-man for generating manual pages * miscellaneous documentation improvements including improved manual pages * general code reorganisation and clean-ups to achieve another 9% code reduction relative to 0.2.1 release (more than 40% relative to nss_ldap) * SASL, Kerberos and SSL/TLS support remain untested -- Arthur de Jong Sun, 26 Aug 2007 19:00:00 +0200 nss-ldapd (0.2.1) unstable; urgency=low * fix permissions of server socket (this fixes a problem where non-root users were unable to do lookups) * fix configure script to properly check for pthread support * small code improvements * general build system cleanups * add more information to debian/copyright -- Arthur de Jong Sun, 17 Jun 2007 18:30:00 +0200 nss-ldapd (0.2) unstable; urgency=low * fixes to the netgroup lookup code * more simplifications and improvements in the code almost 5% code reduction (compared to release 0.1) and 37% reduction in gcc warnings (from 443 in 251 to 389 in 0.1 and 244 in 0.2) * a lot of code improvements thanks to flawfinder, more gcc warnings, splint and rats * license change from GNU Library General Public License to GNU Lesser General Public License (with the permission of Luke Howard) * fix logging code to be cleaner and always use our own logging module * a start has been made to make the code more testable and initial work to set up a testing framework * implemented a timeout mechanism in the communication between the NSS part and the nslcd server part * install NSS library files in /usr/lib instead of /lib (they won't work without /usr anyway) * fixed debian/copyright file to include information on all files -- Arthur de Jong Sun, 10 Jun 2007 01:27:52 +0200 nss-ldapd (0.1) unstable; urgency=low * initial release of nss-ldapd (should be functional but not yet stable enough for production use) * fork from the nss_ldap which was originally written by Luke Howard of PADL Software Pty Ltd. changing package name to nss-ldapd and changing versioning schema * the functionality was split into a thin NSS library and a simple daemon proxying the requests to the LDAP server (see README for rationale) * a lot of dead and old compatibility code was removed (about 25% of the code was removed) (more simplifications to come) * the test code was rewritten * build script simplifications * default configuration file has been changed to /etc/nss-ldapd.conf * most documentation has been updated and rewritten * improved Debian packaging configuration with auto-detection of proper default settings * switched to native package (no deviation from "upstream") -- Arthur de Jong Fri, 22 Dec 2006 23:00:00 +0100 libnss-ldap (251-5.2) unstable; urgency=high * Non-maintainer upload. * When doing substitutions in libnss-ldap.conf, pass the values to the Perl program as environment variables instead of directly to the program; should eliminate the problems with having to escape them. (Closes: #376684, #386141) * Change the init script policy. Instead of stopping libnss-ldap.init on clean shutdown (touching a file) and starting it after networking (rm-ing it), we touch the file in /lib/init/rw as soon as possible (right before udev is started, touching a file) and stop it after initial system bootup. This fixes both issues with /var being on a separate partition, and unclean shutdown where the file would not be created. (To make sure we don't get similar problems during shutdown, we create it in runlevels 0 and 6 as before, but we don't assume it's still there when we boot, since it's on a tmpfs now.) (Closes: #375077) * Block SIGPIPE in do_atfork_child(), as some versions of libldap2 in some circumstances (notably with TLS enabled) write data onto our dummy socket during close, which raises a SIGPIPE that should not be delivered on to the application. (Closes: #376426, #388574) -- Steinar H. Gunderson Fri, 29 Sep 2006 12:29:33 +0200 libnss-ldap (251-5.1) unstable; urgency=low * Fixed regexp in postinstall script as described by Peter Buecker in the BTS (closes: #377895) -- Mathias Weyland Sat, 9 Sep 2006 18:28:54 +0200 libnss-ldap (251-5) unstable; urgency=low * Handle case when /var/lib is not yet available (ie: very early in the boot process) -- Stephen Frost Mon, 26 Jun 2006 14:53:29 -0400 libnss-ldap (251-4) unstable; urgency=low * Added system which implicitly sets bind_policy to 'soft' during system boot/shutdown. This is implemented by an init script run at end of system boot and start of system shutdown which creates/removes a file in /var/lib/libnss-ldap called 'bind_policy_soft'. When this file exists the policy is treated as 'soft' regardless of the configuration in /etc/nss-ldap.conf. Note that soft doesn't mean 'always fail' but rather only try to connect to each URI listed in the configuration file once, with no sleeping. Closes: #375077, #375215 -- Stephen Frost Mon, 26 Jun 2006 14:03:21 -0400 libnss-ldap (251-3) unstable; urgency=low * Handle both host and uri cases from debconf, Closes: #375097 * Escape dashes in value handling, Closes: #375108 -- Stephen Frost Fri, 23 Jun 2006 23:11:24 -0400 libnss-ldap (251-2) unstable; urgency=low * Copy existing ldap.secret to new location, if it exists. -- Stephen Frost Thu, 22 Jun 2006 21:59:20 -0400 libnss-ldap (251-1) unstable; urgency=low * New upstream version, Closes: #332600 * Upstream fixes, Closes: #323580, #302391, #308490 * Maintainer upload, Closes: #316973, #335133 * Changed debconf 'host' question to 'uri', Closes: #312284, #359341 * Added additional commentary to the ldap.conf, Closes: #368191, #369192 * Enabled configurable krb5 CCNAME, Closes: #352032 * Included Swedish, Vietnamese and Czech translations, Closes: #317672, #312435, #340633 * Modified syslog() calls to use LOG_AUTHPRIV facility, Closes: #310421 * Removed build-depend on libdb4.2-dev, Closes: #302541 * Changed nscd restart to use invoke-rc.d, Closes: #367766 * Changed depends to allow debconf-2.0, Closes: #332001 * Ensure that libnss-ldap is compiled with libpthread, Closes: #314461, #330911, #366540, #347477 * Changed to using upstream manpage, Closes: #302396 * Added escaping to password handling, Closes: #341539 * Moved ldap.secret to libnss-ldap.secret, Closes: #302562 * Upstream removed RFC from tarball, Closes: #199810 * Cleaned up copyright file, Closes: #364051 * Fixed possible overflow in uid/gid handling, Closes: #354093 -- Stephen Frost Thu, 22 Jun 2006 10:01:07 -0400 libnss-ldap (238-1) unstable; urgency=low * New upstream version, Closes: #292538 * Appears to be fixed accorindg to upstream changelog, Closes: #282209 * Added --enable-paged-results, Closes: #272793, #273793 * Link against libldap_r instead of libldap, Closes: #277640 * Updated Catalan translation, Closes: #279432 * Updated German translation, Closes: #280996 -- Stephen Frost Tue, 29 Mar 2005 23:04:48 -0500 libnss-ldap (220-1) unstable; urgency=low * New upstream version, Closes: #254605, #259243 (Apparently, anyway. I reproduced the problem with the old version and then installed the new and it fixed it. I'm not 100% sure that a malformed DB_CONFIG couldn't still cause some problem though. It would seem more like a problem w/ libdb in any case though...) (Why was this sev:normal?) Closes: #254608, #258811 * Updated Russian translation, Closes: #221658 * Netgroups Description fixed, Closes: #222602, #222603 * Updated French translation, Closes: #235163 * Updated Danish translation, Closes: #235316 * Added Catalan translation, Closes: #248721 -- Stephen Frost Sat, 7 Aug 2004 15:49:05 -0400 libnss-ldap (215-1) unstable; urgency=low * New upstream version. -- Stephen Frost Sun, 15 Feb 2004 22:08:50 -0500 libnss-ldap (211-4) unstable; urgency=low * Try again to fix the build problem on the buildds. Very odd. -- Stephen Frost Fri, 3 Oct 2003 09:33:06 -0400 libnss-ldap (211-3) unstable; urgency=low * Attempt to fix build problem with installing nss_ldap.so into debian/tmp (It didn't create the directories for some reason.. Very odd.) -- Stephen Frost Thu, 2 Oct 2003 16:14:14 -0400 libnss-ldap (211-2) unstable; urgency=low * Add -fPIC for silly systems, Closes: #213513. -- Stephen Frost Wed, 1 Oct 2003 14:56:44 -0400 libnss-ldap (211-1) unstable; urgency=low * New upstream release, Closes: #207046. * New maintainer * Moved to CDBS * Nuked the (pretty much) unnecessary/unused patches. * Added nl.po and ja.po translations, Closes: #204758, #210973. * Added minor patch to improve logging, Closes: #194044. * Added in people.ldif/groups.ldif examples, Closes: #202629. -- Stephen Frost Wed, 10 Sep 2003 22:19:21 -0400 libnss-ldap (207-1) unstable; urgency=low * New upstream release (Closes: #192161) * Updated standards-version to 3.5.9, no changes. * Make the build scripts use -fPIC for the whole process. (Closes: #185937) * Removed LdapNS-howto, it's outdated (Closes: #179359) * Updated nsswitch.ldap to reflect the current state of libnss-ldap (Closes: #192208) -- Sami Haahtinen Fri, 9 May 2003 13:35:31 +0300 libnss-ldap (204-3) unstable; urgency=low * Re-update the french Debconf translations from bug #183953.. bad DDTP! BAD! (Closes: #185914) * Regenerate automake and autoconf files (Closes: #185937) -- Sami Haahtinen Sun, 23 Mar 2003 11:16:48 +0200 libnss-ldap (204-2) unstable; urgency=low * Fixed the build problems, by adding automake1.6 to dependancies (Closes: #184692) * Added debconf translations from ddtp -- Sami Haahtinen Fri, 14 Mar 2003 22:44:55 +0200 libnss-ldap (204-1) unstable; urgency=low * New upstream release * Switched to CBS. * Disabled our IPv6 patch, the upstream has new additions to IPv6 -- Sami Haahtinen Sun, 9 Mar 2003 02:41:03 +0200 libnss-ldap (203-1) unstable; urgency=low * New upstream release * Applied patch by Steve Langasek to read the debconf questions from the configuration file instead of using the previously given (Closes: #156858) * Bumped Standards-Version to 3.5.8.0 -- Sami Haahtinen Mon, 16 Dec 2002 21:39:44 +0200 libnss-ldap (202-0.1) unstable; urgency=low * Non-maintainer upload * New upstream release * partially fix IPv6 problems -- Bastian Blank Sun, 15 Dec 2002 17:51:06 +0100 libnss-ldap (199-1) unstable; urgency=low * New upstream release * Upstream added new option bind_policy added documentation to manual * Enabling SSL support again. (Closes: #147106) * Added libdb-dev to build depends, schema mapping needs it. * Changed config to use Debconf::Client::ConfModule now that woody is out. * Fixed the ###DEBCONF### detection which caused a bit of problems for some users. -- Sami Haahtinen Wed, 14 Aug 2002 19:43:57 +0300 libnss-ldap (188-1) unstable; urgency=low * New upstream release * Upstream now includes the patch from Luca Filipozzi which improves the socket handling in extreme cases. (Closes: #140854) -- Sami Haahtinen Tue, 7 May 2002 22:28:58 +0300 libnss-ldap (186-1) unstable; urgency=low * New upstream release * Added french translation of debconf templates. Thanks go to Philippe Batailler (Closes: #140827) * Upstream included the patch from bug 140854, which adds better handling of extreme filehandle usage, a big thanks to Luca Filipozzi for sorting this out with the upstream (Closes: #140854) * Added an extra note about ###DEBCONF### in configuration to README.Debian, hopefully people will read it. there is a note about this when debconf is run, but it's not critical so it's on medium priority. sigh... (Closes: #139959) * enabled schema mapping (Closes: #131280) * Made postinst change the permission back from 0600 if it wasn't wanted, interestin and ugly hack, but hey.. atleast it works.. =) (Closes: #130871) -- Sami Haahtinen Thu, 4 Apr 2002 21:20:40 +0300 libnss-ldap (184-2) unstable; urgency=low * Setting FD_CLOEXEC to the socket. (Closes: #136953) -- Sami Haahtinen Sun, 24 Mar 2002 21:17:22 +0200 libnss-ldap (184-1) unstable; urgency=low * New upstream release * Improved SIGPIPE handling (Closes: #130006,#92199) * Rebuild fixes bug 133398 (Closes: #133398) -- Sami Haahtinen Sat, 16 Feb 2002 12:35:19 +0200 libnss-ldap (176-1) unstable; urgency=low * New upstream release -- Sami Haahtinen Wed, 9 Jan 2002 10:05:30 +0200 libnss-ldap (174-1) unstable; urgency=medium * New upstream release * Moved Configuration template to /usr/share/libnss-ldap * Changed config to use the stubbed Debconf library (and raised the urgency to medium, this needs to go to woody) (Closes: #121918) * Applied the Grammar Patch by Branden Robinson (Closes: #121567) * Fixed some major stupidity in Debconf configuration script. -- Sami Haahtinen Tue, 11 Dec 2001 15:32:03 +0200 libnss-ldap (173-1) unstable; urgency=low * New upstream release * Added Brazilian translation, thanks to Andre Luis Lopes (Closes: #114007) -- Sami Haahtinen Sat, 17 Nov 2001 00:42:07 +0200 libnss-ldap (172-1) unstable; urgency=low * New upstream release * Fixed priorities, related to bug #108864 * Rewrote configuration script in perl, still the same is waiting for postinst -- Sami Haahtinen Wed, 5 Sep 2001 22:00:48 +0300 libnss-ldap (163-1) unstable; urgency=low * New upstream release -- Sami Haahtinen Wed, 11 Jul 2001 20:09:48 +0300 libnss-ldap (162-1) unstable; urgency=low * New upstream release * This release fixes the syncronous lookups bug.. -- Sami Haahtinen Wed, 11 Jul 2001 16:54:41 +0300 libnss-ldap (161-1) unstable; urgency=low * New upstream release -- Sami Haahtinen Tue, 10 Jul 2001 17:21:40 +0300 libnss-ldap (160-2) unstable; urgency=low * removed the _nss_ldap_getbyname synchronous patch (Closes: #103734) -- Sami Haahtinen Sat, 7 Jul 2001 00:51:45 +0300 libnss-ldap (160-1) unstable; urgency=low * New upstream release -- Sami Haahtinen Thu, 5 Jul 2001 17:40:10 +0300 libnss-ldap (159-1) unstable; urgency=low * New upstream release -- Sami Haahtinen Thu, 28 Jun 2001 09:47:59 +0300 libnss-ldap (156-1) unstable; urgency=low * New upstream release * Finally a working version! * --disable-ssl was applied upstream -- Sami Haahtinen Fri, 22 Jun 2001 08:26:41 +0300 libnss-ldap (155-1) unstable; urgency=low * New upstream release -- Sami Haahtinen Wed, 20 Jun 2001 23:57:02 +0300 libnss-ldap (154-1) unstable; urgency=low * New upstream release -- Sami Haahtinen Wed, 20 Jun 2001 10:02:31 +0300 libnss-ldap (153-1) unstable; urgency=low * New upstream release * Added patch: --disable-ssl -- Sami Haahtinen Tue, 5 Jun 2001 23:06:14 +0300 libnss-ldap (150-4) unstable; urgency=low * Fixed bash-ism in postinst (Closes: #95275) -- Sami Haahtinen Thu, 26 Apr 2001 22:17:06 +0300 libnss-ldap (150-3) unstable; urgency=low * 'Not really my day' release. * This time really fixed the one broken db_input (Closes: #94795) * added Debconf question for LDAP version (Closes: #94789) * cleaned up the example ldap.conf which is used as a base for a new install -- Sami Haahtinen Sun, 22 Apr 2001 11:03:04 +0300 libnss-ldap (150-2) unstable; urgency=low * missed one db_input when i was checking for '|| true's fixed now. (Closes: #94710) -- Sami Haahtinen Sat, 21 Apr 2001 19:37:57 +0300 libnss-ldap (150-1) unstable; urgency=low * New upstream release * Converted to debconf * /etc/libnss-ldap.conf is no longer listed as a conffile -- Sami Haahtinen Mon, 16 Apr 2001 01:40:54 +0300 libnss-ldap (149-2) unstable; urgency=low * Removed reference to debconf from postinst (Closes: #93180) -- Sami Haahtinen Sat, 7 Apr 2001 14:42:09 +0300 libnss-ldap (149-1) unstable; urgency=low * New upstream release -- Sami Haahtinen Sun, 11 Mar 2001 18:50:15 +0200 libnss-ldap (140-3) unstable; urgency=low * Took over the package from evo -- Sami Haahtinen Wed, 28 Feb 2001 15:24:38 +0200 libnss-ldap (140-2) unstable; urgency=low * Fixed debian/rules to remove debug stuff (yes, upstream configure is broken, already reported); closes: #85084. -- Davide Puricelli (evo) Tue, 6 Feb 2001 14:37:46 +0100 libnss-ldap (140-1) unstable; urgency=low * New upstream version. * I've decided to remove all debconf support from /etc/libnss-ldap.conf until I manage to find a better way to handle configuration modifications. closes: #82102, #83766. -- Davide Puricelli (evo) Mon, 5 Feb 2001 17:25:35 +0100 libnss-ldap (123-2) unstable; urgency=low * "s/Suggests/Depends" debconf; debconf ask you if you want or not to use the ldap version of /etc/nsswitch.conf; closes: #78110. -- Davide Puricelli (evo) Tue, 28 Nov 2000 19:56:37 +0100 libnss-ldap (123-1) unstable; urgency=low * New upstream version. * Fixed a stupid typo into debian/templates. -- Davide Puricelli (evo) Fri, 24 Nov 2000 16:10:41 +0100 libnss-ldap (122-2) unstable; urgency=low * Compiled against libldap2 2.0.7-1; closes: #72118, #75325. Thanks to Martijn van de Streek and Sami Haahtinen. * Added "Suggests: debconf" and removed some debug stuff from postinst; closes: #76363. * debian/postinst: now we must restart nscd if it's running. -- Davide Puricelli (evo) Sat, 11 Nov 2000 19:15:41 +0100 libnss-ldap (122-1) unstable; urgency=HIGH * New upstream version that fixes an important security related bug. For more info check http://bugzilla.padl.com/show_bug.cgi?id=49. -- Davide Puricelli (evo) Fri, 3 Nov 2000 21:28:45 +0100 libnss-ldap (120-1) unstable; urgency=low * New upstream version. * Added debconf support, patch provided by Michael Vogt . * Standard compliant to 3.2.1 -- Davide Puricelli (evo) Sun, 15 Oct 2000 13:37:11 +0200 libnss-ldap (118-1) unstable; urgency=low * New upstream version. * This situation isn't reproducible by me or other people, probably it's a local problem, so I'm closing it; if it occurs also with new upstream version feel free to reopen the bug. closes: #72118. * Now ssh doesn't segfault, here we go! :) -- Davide Puricelli (evo) Thu, 12 Oct 2000 17:33:27 +0200 libnss-ldap (116-2) unstable; urgency=low * Oops, previous version was broken, now it should work, I hope :); closes: #71749. -- Davide Puricelli (evo) Mon, 18 Sep 2000 19:05:21 +0200 libnss-ldap (116-1) unstable; urgency=low * New upstream version. * Compiled against libldap2. -- Davide Puricelli (evo) Thu, 14 Sep 2000 19:38:32 +0200 libnss-ldap (115-1) unstable; urgency=low * New upstream version. -- Davide Puricelli (evo) Thu, 31 Aug 2000 17:06:59 +0200 libnss-ldap (113-1) unstable; urgency=low * New maintainer. * New upstream version. * Fixed LdapNS-howto.txt; closes: #68430. * ldapmigrate and ldapinit are into a different upstream tarball; closes: #66194. -- Davide Puricelli (evo) Wed, 23 Aug 2000 21:51:06 +0200 libnss-ldap (110-2) frozen unstable; urgency=low * Fix minor (but important) thinko in previous patch -- Ben Collins Thu, 29 Jun 2000 22:48:41 -0400 libnss-ldap (110-1) frozen unstable; urgency=low * uptream patch merge with fixes, closes: #62695 * After looking at this, I think it is better to let nss_ldap continue to use only RFC compliant attributes and not support non-RFC compliant ones, closes: #48953 * Added patch to escape search filter from user input, closes: #66116 -- Ben Collins Thu, 29 Jun 2000 22:08:38 -0400 libnss-ldap (99-1) unstable; urgency=low * New upstream version. -- Ben Collins Thu, 16 Dec 1999 21:30:07 -0500 libnss-ldap (97-1) unstable; urgency=low * New upstream version, ChangeLog reports fix for..., closes: #48953 -- Ben Collins Thu, 25 Nov 1999 01:27:27 -0500 libnss-ldap (87-1) unstable; urgency=low * New upstream version * Standard compliant to 3.0.1.1 -- Ben Collins Sun, 3 Oct 1999 14:40:59 -0400 libnss-ldap (2.65-1) unstable; urgency=low * New upstream source * Reompiled against newest libopenldap1 -- Ben Collins Sat, 12 Jun 1999 14:35:49 -0400 libnss-ldap (2.64-1) unstable; urgency=low * New upstream release * Removed nsswitch.ldap from /etc on install...it's still in /usr/doc closed: #37186 -- Ben Collins Sat, 8 May 1999 20:11:04 -0400 libnss-ldap (2.60-1) unstable; urgency=low * New upstream version -- Ben Collins Fri, 16 Apr 1999 12:31:09 -0400 libnss-ldap (2.55-1) unstable; urgency=low * New upstream source with a lot of GLIBC 2.1 changes merged in -- Ben Collins Sun, 11 Apr 1999 12:37:44 -0400 libnss-ldap (2.54.4-1) unstable; urgency=low * New upstream release * Lot's of glibc 2.1 related patches merged upstream * Makefile changes merged upstream -- Ben Collins Tue, 23 Mar 1999 19:44:14 -0500 libnss-ldap (2.54-1) unstable; urgency=low * New upstream source * Added manpage for libnss-ldap.conf from rage.net * Redid make setup to be more glibc like in the library install (so name is generated based on current installation as well as links) * Added LdapNS-howto.txt from rage.net * Cleaned up patch for glibc 2.1 (libc-lock.h) to allow compilation under glibc 2.0 still -- Ben Collins Tue, 9 Mar 1999 00:43:31 -0500 libnss-ldap (2.49-2) unstable; urgency=low * Updated soname to match glibc 2.1 * libc-lock.h is now in /usr/include/bits (glibc 2.1) * Added recommend for nscd (improves performance) -- Ben Collins Sat, 6 Mar 1999 18:02:22 -0500 libnss-ldap (2.49-1) unstable; urgency=low * Initial Release. -- Ben Collins Thu, 11 Feb 1999 22:46:20 -0500