Arthur de Jong

Open Source / Free Software developer

summaryrefslogtreecommitdiffstats
path: root/debian/changelog
blob: 7fb3d9067592de5c5edb9cefb00e87a60a32e59e (plain)
1
2
3
4
5
6
7
8
9
10
11
12
13
14
15
16
17
18
19
20
21
22
23
24
25
26
27
28
29
30
31
32
33
34
35
36
37
38
39
40
41
42
43
44
45
46
47
48
49
50
51
52
53
54
55
56
57
58
59
60
61
62
63
64
65
66
67
68
69
70
71
72
73
74
75
76
77
78
79
80
81
82
83
84
85
86
87
88
89
90
91
92
93
94
95
96
97
98
99
100
101
102
103
104
105
106
107
108
109
110
111
112
113
114
115
116
117
118
119
120
121
122
123
124
125
126
127
128
129
130
131
132
133
134
135
136
137
138
139
140
141
142
143
144
145
146
147
148
149
150
151
152
153
154
155
156
157
158
159
160
161
162
163
164
165
166
167
168
169
170
171
172
173
174
175
176
177
178
179
180
181
182
183
184
185
186
187
188
189
190
191
192
193
194
195
196
197
198
199
200
201
202
203
204
205
206
207
208
209
210
211
212
213
214
215
216
217
218
219
220
221
222
223
224
225
226
227
228
229
230
231
232
233
234
235
236
237
238
239
240
241
242
243
244
245
246
247
248
249
250
251
252
253
254
255
256
257
258
259
260
261
262
263
264
265
266
267
268
269
270
271
272
273
274
275
276
277
278
279
280
281
282
283
284
285
286
287
288
289
290
291
292
293
294
295
296
297
298
299
300
301
302
303
304
305
306
307
308
309
310
311
312
313
314
315
316
317
318
319
320
321
322
323
324
325
326
327
328
329
330
331
332
333
334
335
336
337
338
339
340
341
342
343
344
345
346
347
348
349
350
351
352
353
354
355
356
357
358
359
360
361
362
363
364
365
366
367
368
369
370
371
372
373
374
375
376
377
378
379
380
381
382
383
384
385
386
387
388
389
390
391
392
393
394
395
396
397
398
399
400
401
402
403
404
405
406
407
408
409
410
411
412
413
414
415
416
417
418
419
420
421
422
423
424
425
426
427
428
429
430
431
432
433
434
435
436
437
438
439
440
441
442
443
444
445
446
447
448
449
450
451
452
453
454
455
456
457
458
459
460
461
462
463
464
465
466
467
468
469
470
471
472
473
474
475
476
477
478
479
480
481
482
483
484
485
486
487
488
489
490
491
492
493
494
495
496
497
498
499
500
501
502
503
504
505
506
507
508
509
510
511
512
513
514
515
516
517
518
519
520
521
522
523
524
525
526
527
528
529
530
531
532
533
534
535
536
537
538
539
540
541
542
543
544
545
546
547
548
549
550
551
552
553
554
555
556
557
558
559
560
561
562
563
564
565
566
567
568
569
570
571
572
573
574
575
576
577
578
579
580
581
582
583
584
585
586
587
588
589
590
591
592
593
594
595
596
597
598
599
600
601
602
603
604
605
606
607
608
609
610
611
612
613
614
615
616
617
618
619
620
621
622
623
624
625
626
627
628
629
630
631
632
633
634
635
636
637
638
639
640
641
642
643
644
645
646
647
648
649
650
651
652
653
654
655
656
657
658
659
660
661
662
663
664
665
666
667
668
669
670
671
672
673
674
675
676
677
678
679
680
681
682
683
684
685
686
687
688
689
690
691
692
693
694
695
696
697
698
699
700
701
702
703
704
705
706
707
708
709
710
711
712
713
714
715
716
717
718
719
720
721
722
723
724
725
726
727
728
729
730
731
732
733
734
735
736
737
738
739
740
741
742
743
744
745
746
747
748
749
750
751
752
753
754
755
756
757
758
759
760
761
762
763
764
765
766
767
768
769
770
771
772
773
774
775
776
777
778
779
780
781
782
783
784
785
786
787
788
789
790
791
792
793
794
795
796
797
798
799
800
801
802
803
804
805
806
807
808
809
810
811
812
813
814
815
816
817
818
819
820
821
822
823
824
825
826
827
828
829
830
831
832
833
834
835
836
837
838
839
840
841
842
843
844
845
846
847
848
849
850
851
852
853
854
855
856
857
858
859
860
861
862
863
864
865
866
867
868
869
870
871
872
873
874
875
876
877
878
879
880
881
882
883
884
885
886
887
888
889
890
891
892
893
894
895
896
897
898
899
900
901
902
903
nss-ldapd (0.6.7) unstable; urgency=low

  * a fix for a problem in debconf configuration that would ignore user input
    and use automatically detected values instead (closes: 505384)

 -- Arthur de Jong <adejong@debian.org>  Fri, 14 Nov 2008 16:30:00 +0100

nss-ldapd (0.6.6) unstable; urgency=low

  * clarify relationship to nss_ldap in package description (closes: #499892)
  * fix test for nscd init script in postinst (closes: #504142)
  * allow spaces in user and group names (closes: #488635)
  * if ldap_set_option() fails log the option name instead of number
  * retry connecting to LDAP server in more cases

 -- Arthur de Jong <adejong@debian.org>  Tue, 04 Nov 2008 22:30:00 +0100

nss-ldapd (0.6.5) unstable; urgency=low

  * updated Swedish debconf translation by Martin Ågren (closes: #492910)
  * updated Danish debconf translation by Jonas Smedegaard (closes: #493973)

 -- Arthur de Jong <adejong@debian.org>  Fri, 22 Aug 2008 11:00:00 +0200

nss-ldapd (0.6.4) unstable; urgency=medium

  * set urgency medium in an attempt to get in before the freeze
    (not much code changes)
  * fix for the tls_checkpeer option
  * fix incorrect test for ssl option in combination with ldaps:// URIs
  * improvements to Active Directory sample configuration
  * implement looking up search base in rootDSE of LDAP server
    (closes: #489361)

 -- Arthur de Jong <adejong@debian.org>  Sun, 20 Jul 2008 10:30:00 +0200

nss-ldapd (0.6.3) unstable; urgency=low

  * retry connection and search if getting results failed with connection
    problems (some errors only occur when getting the results, not when
    starting the search) (closes: #474178, #484798)
  * add support for groups with up to around 150000 members (assuming user
    names on average are a little under 10 characters)
    (closes: #481077, #479552)
  * problem with possible SIGPIPE race condition was fixed by using send()
    instead of write()
  * add uid and gid configuration keywords that set the user and group of the
    nslcd daemon
  * run nslcd as user nslcd and group nslcd by default (note that this can
    affect access to SSL/TLS and/or SASL files)
  * add some documentation on supported group to member mappings
  * add sanity checking to code for when clock moves backward
    (closes: #480197)
  * log messages now include a session id that makes it easier to track errors
    to requests (especially useful in debugging mode)
  * miscellaneous portability improvements
  * increase buffers and timeouts to handle large lookups more gracefully
    (further addresses #474174)
  * implement SASL authentication based on a patch by Dan White
  * allow more characters in user and group names
  * upgrade to standards-version 3.8.0 (no changes needed)
  * removed lintian override (seems to be no longer necessary)

 -- Arthur de Jong <adejong@debian.org>  Sun, 15 Jun 2008 15:00:00 +0200

nss-ldapd (0.6.2) unstable; urgency=low

  * all user and group names are now checked for validity are specified in the
    POSIX Portable Filename Character Set
  * support retrieval of ranged attribute values as sometimes returned by
    Active Directory (closes: #476454)
  * added the threads keyword to configure the number of threads that should
    be started in nslcd
  * handle empty netgroups properly (closes: #478764)
  * change the time out and retry mechanism for connecting to the LDAP server
    to return an error quickly if the LDAP server is known to be unavailable
    for a long time (this removed the reconnect_tries option and changes the
    meaning of the reconnect_sleeptime and reconnect_maxsleeptime options)
    (closes: #474174)
  * increased the time out values between the NSS module and nslcd because of
    new retry mechanism
  * implement new dict and set modules that use a hashtable to map keys
    efficiently
  * use the new set to store group membership to simplify memory management
    and eliminate duplicate members (closes: #474218)
  * the uniqueMember attribute now only supports DN values
  * implement a cache for DN to user name lookups (15 minute timeout) used for
    the uniqueMember attribute to save on doing LDAP searches for groups with
    a lot of members, based on a patch by Petter Reinholdtsen
    (closes: #478267)
  * only guess default search base in package configuration if the value
    doesn't seem to be preseeded (closes: #475830)
  * improvements to the tests
  * if any of the ldap calls return LDAP_UNAVAILABLE or LDAP_SERVER_DOWN the
    connection is closed
  * improve dependencies in LSB init script header to improve dependency based
    booting (closes: #478807)

 -- Arthur de Jong <adejong@debian.org>  Sun, 04 May 2008 14:30:00 +0200

nss-ldapd (0.6.1) unstable; urgency=low

  * new release (closes: #474232)
  * numerous small fixes and compatibility improvements
  * the I/O buffers between nslcd and NSS module are now dynamically sized and
    tuned for common requests
  * correctly follow referrals
  * add StartTLS support by Ralf Haferkamp of SuSE
  * miscellaneous documentation improvements
  * remove code for handling rootbinddn/pw because it is unlikely to be
    supported any time soon
  * fix a problem with realloc()ed memory that was not referenced
    (closes: #472814)
  * fix for a crash in group membership buffer growing code thanks to Petter
    Reinholdtsen
  * some improvements to the Active Directory sample configuration
  * remove warning for failing to retrieve objectClass (closes: #472872)
  * fix init script exit code with stop while not running (closes: #473920)
  * fixes to the _nss_ldap_initgroups_dyn() function to properly handle the
    buffer and limits passed by Glibc
  * fixes to the member to groups search functions to correctly handle
    uniqueMember attributes
  * only return shadow entries to root users
  * make maintainer scripts more gracefully handle repeated options
    (closes: #471131)
  * fix a problem with rootbinddn being incorrectly copied from
    /etc/libnss-ldap.conf on installation (closes: #471146)
  * fix handling of spaces in values when using debconf (closes: #474371)
  * updated Spanish debconf translation by Rudy Godoy Guillén
    (closes: #463894)
  * updated Dutch debconf translation by Bart Cornelis (closes: #469176)

 -- Arthur de Jong <adejong@debian.org>  Sun, 06 Apr 2008 13:00:00 +0200

nss-ldapd (0.6) unstable; urgency=low

  * fix parsing of map option in nss-ldapd.conf
  * fix bug in handling of userPassword values
  * remove warning about missing loginShell attribute
  * support the uniqueMember LDAP attribute that holds DN values
  * support ldap as a compat service in /etc/nsswitch.conf
  * implement _nss_ldap_initgroups_dyn() to allow username->groups searches
  * fix retry mechanism with get*ent() functions where a too small buffer was
    passed by libc (to support groups with a lot of members) (closes: #457936)
  * fix a bug in reporting of communications problems between nslcd and the
    NSS library
  * test and log failures of all LDAP library calls
  * improved tests
  * miscellaneous compatibility improvements to try to support more LDAP
    libraries and platforms
  * support compilation with OpenLDAP 2.4 and newer
  * define LDAP_DEPRECATED for now to have definitions for deprecated
    functions (closes: #463421)
  * some configure script improvements
  * updated German debconf translation by Erik Schanze (closes: #462841)
  * install the NSS library under /lib instead of /usr/lib to make it easier
    to umount /usr if it's on a separate file system (closes: #439355)
  * don't ship a shlibs file any more because we're not providing a normal
    shared library

 -- Arthur de Jong <adejong@debian.org>  Sun, 03 Feb 2008 22:00:00 +0100

nss-ldapd (0.5) unstable; urgency=low

  * major structural changes in the LDAP lookup code using a newly implemented
    module that does memory management, session handling, paging and all other
    painful things with a simple interface
  * rewritten LDAP query and result handling code, now generating warnings
    about incorrect entries in the LDAP directory
  * IPv6 addresses in host lookups are now supported
  * added Kerberos ccname support (with the krb5_ccname option) thanks to
    Andreas Schneider and Ralf Haferkamp from SuSE and remove
    --with-gssapi-dir, --enable-configurable-krb5-ccname-gssapi and
    --enable-configurable-krb5-ccname-env configure options and having
    automatic detection instead
  * added support for DNS SRV record lookups by specifying DNS as uri thanks
    to Ralf Haferkamp and Michael Calmer from SuSE
  * added support for DOMAIN as base DN which uses the host's domain to
    construct a DN
  * removed nss_connect_policy, bind_policy and sizelimit options
  * cleaned up and documented reconnect logic with reconnect_tries,
    reconnect_sleeptime and reconnect_maxsleeptime options
  * configuration values with spaces in them (e.g. distinguished names) are
    now handled properly
  * fix a small memory leak in the I/O module
  * miscellaneous code improvements (better source code comments, more
    consistent logging, portability improvements, more tests, etc)
  * improvements to documentation

 -- Arthur de Jong <adejong@debian.org>  Wed, 27 Dec 2007 11:00:00 +0100

nss-ldapd (0.4.1) unstable; urgency=low

  * updated French debconf translation by Cyril Brulebois (closes: #433248)
  * updated Japanese debconf translation by Kenshi Muto (closes: #446580)
  * remove S runlevel from Default-Stop in init script (closes: #447949)
  * fix a problem with network name lookups where the lookup would result
    in the wrong call to nslcd
  * fix wrong default filter for rpc lookups
  * fix a number of memory leaks (thanks valgrind) (closes: #447997)
    (all memory leaks during normal operation should be fixed now)

 -- Arthur de Jong <adejong@debian.org>  Thu, 26 Oct 2007 10:00:00 +0200

nss-ldapd (0.4) unstable; urgency=low

  * remove nss_schema configfile option
  * temporary remove support for uniqueMember group membership attributes
    (will be re-added in a later release)
  * removed support for nested groups, if this is really needed (please ask or
    file a bug if you want it) it can be re-added later on
  * added missing docbook sources for manual pages to tarball (closes: #442688)
  * major cleanups and simplifications in the core LDAP query code (we don't
    need to worry about SIGPIPE because nslcd does that globally, locking
    because a connection is only used by one thread) and more simplifications
    in the the LDAP connection and query state
  * get base, scope, filter and map configfile directives properly working
  * simplifications in LDAP reconnect logic (some work remains to be done in
    this area)
  * issue warnings or errors for untested or unsupported configuration options
  * properly handle multiple URIs in Debian configuration
  * documentation improvements

 -- Arthur de Jong <adejong@debian.org>  Fri, 05 Oct 2007 22:00:00 +0200

nss-ldapd (0.3) unstable; urgency=low

  * added XS-Vcs-Svn and XS-Vcs-Browser as specified in #391023
  * improved manual pages and use docbook2x-man for generating them
  * a bug in the communication buffer handling code was fixed
  * a bug in the dictionary code was fixed (code not yet in use)
  * a fix for the init script that used a wrong pidfile
  * configuration file handling code was rewritten to better maintainable
  * some configuration file options have changed which means that
    compatibility with the nss_ldap configuration file is lost
  * configuration syntax is now documented in the nss-ldapd.conf(5) manual
    page
  * support for dnsconfig was removed
  * the configuration file no longer supports using multiple search bases
  * removed nss_initgroups and nss_initgroups_ignoreusers options
  * removed --enable-paged-results configure option and use pagesize
    configuration file option to specify usage of paging at runtime
  * added Portuguese debconf translation by Américo Monteiro
    (closes: #433039)
  * Debian package configuration improvements and simplifications
  * use docbook2x-man for generating manual pages
  * miscellaneous documentation improvements including improved manual pages
  * general code reorganisation and clean-ups to achieve another 9% code
    reduction relative to 0.2.1 release (more than 40% relative to nss_ldap)
  * SASL, Kerberos and SSL/TLS support remain untested

 -- Arthur de Jong <adejong@debian.org>  Sun, 26 Aug 2007 19:00:00 +0200

nss-ldapd (0.2.1) unstable; urgency=low

  * fix permissions of server socket (this fixes a problem where non-root
    users were unable to do lookups)
  * fix configure script to properly check for pthread support
  * small code improvements
  * general build system cleanups
  * add more information to debian/copyright

 -- Arthur de Jong <adejong@debian.org>  Sun, 17 Jun 2007 18:30:00 +0200

nss-ldapd (0.2) unstable; urgency=low

  * fixes to the netgroup lookup code
  * more simplifications and improvements in the code almost 5% code reduction
    (compared to release 0.1) and 37% reduction in gcc warnings (from 443 in
    251 to 389 in 0.1 and 244 in 0.2)
  * a lot of code improvements thanks to flawfinder, more gcc warnings, splint
    and rats
  * license change from GNU Library General Public License to GNU Lesser
    General Public License (with the permission of Luke Howard)
  * fix logging code to be cleaner and always use our own logging module
  * a start has been made to make the code more testable and initial work to
    set up a testing framework
  * implemented a timeout mechanism in the communication between the NSS part
    and the nslcd server part
  * install NSS library files in /usr/lib instead of /lib (they won't work
    without /usr anyway)
  * fixed debian/copyright file to include information on all files

 -- Arthur de Jong <adejong@debian.org>  Sun, 10 Jun 2007 01:27:52 +0200

nss-ldapd (0.1) unstable; urgency=low

  * initial release of nss-ldapd (should be functional but not yet stable
    enough for production use)
  * fork from the nss_ldap which was originally written by Luke Howard of PADL
    Software Pty Ltd. changing package name to nss-ldapd and changing
    versioning schema
  * the functionality was split into a thin NSS library and a simple daemon
    proxying the requests to the LDAP server (see README for rationale)
  * a lot of dead and old compatibility code was removed (about 25% of the
    code was removed) (more simplifications to come)
  * the test code was rewritten
  * build script simplifications
  * default configuration file has been changed to /etc/nss-ldapd.conf
  * most documentation has been updated and rewritten
  * improved Debian packaging configuration with auto-detection of proper
    default settings
  * switched to native package (no deviation from "upstream")

 -- Arthur de Jong <adejong@debian.org>  Fri, 22 Dec 2006 23:00:00 +0100

libnss-ldap (251-5.2) unstable; urgency=high

  * Non-maintainer upload.
  * When doing substitutions in libnss-ldap.conf, pass the values to the Perl
    program as environment variables instead of directly to the program;
    should eliminate the problems with having to escape them.
    (Closes: #376684, #386141)
  * Change the init script policy. Instead of stopping libnss-ldap.init on
    clean shutdown (touching a file) and starting it after networking (rm-ing
    it), we touch the file in /lib/init/rw as soon as possible (right before
    udev is started, touching a file) and stop it after initial system bootup.
    This fixes both issues with /var being on a separate partition, and
    unclean shutdown where the file would not be created. (To make sure we
    don't get similar problems during shutdown, we create it in runlevels 0
    and 6 as before, but we don't assume it's still there when we boot, since
    it's on a tmpfs now.) (Closes: #375077)
  * Block SIGPIPE in do_atfork_child(), as some versions of libldap2 in some
    circumstances (notably with TLS enabled) write data onto our dummy socket
    during close, which raises a SIGPIPE that should not be delivered on to the
    application. (Closes: #376426, #388574)

 -- Steinar H. Gunderson <sesse@debian.org>  Fri, 29 Sep 2006 12:29:33 +0200

libnss-ldap (251-5.1) unstable; urgency=low

  * Fixed regexp in postinstall script as described by
    Peter Buecker in the BTS (closes: #377895)

 -- Mathias Weyland <mathias@weyland.ch>  Sat,  9 Sep 2006 18:28:54 +0200

libnss-ldap (251-5) unstable; urgency=low

  * Handle case when /var/lib is not yet available
    (ie: very early in the boot process)

 -- Stephen Frost <sfrost@debian.org>  Mon, 26 Jun 2006 14:53:29 -0400

libnss-ldap (251-4) unstable; urgency=low

  * Added system which implicitly sets bind_policy to 'soft'
    during system boot/shutdown.  This is implemented by an
    init script run at end of system boot and start of system
    shutdown which creates/removes a file in /var/lib/libnss-ldap
    called 'bind_policy_soft'.  When this file exists the policy
    is treated as 'soft' regardless of the configuration in
    /etc/nss-ldap.conf.  Note that soft doesn't mean 'always
    fail' but rather only try to connect to each URI listed in
    the configuration file once, with no sleeping.
    Closes: #375077, #375215

 -- Stephen Frost <sfrost@debian.org>  Mon, 26 Jun 2006 14:03:21 -0400

libnss-ldap (251-3) unstable; urgency=low

  * Handle both host and uri cases from debconf, Closes: #375097
  * Escape dashes in value handling, Closes: #375108

 -- Stephen Frost <sfrost@debian.org>  Fri, 23 Jun 2006 23:11:24 -0400

libnss-ldap (251-2) unstable; urgency=low

  * Copy existing ldap.secret to new location, if it exists.

 -- Stephen Frost <sfrost@debian.org>  Thu, 22 Jun 2006 21:59:20 -0400

libnss-ldap (251-1) unstable; urgency=low

  * New upstream version, Closes: #332600
  * Upstream fixes, Closes: #323580, #302391, #308490
  * Maintainer upload, Closes: #316973, #335133
  * Changed debconf 'host' question to 'uri', Closes: #312284, #359341
  * Added additional commentary to the ldap.conf, Closes: #368191, #369192
  * Enabled configurable krb5 CCNAME, Closes: #352032
  * Included Swedish, Vietnamese and Czech translations,
    Closes: #317672, #312435, #340633
  * Modified syslog() calls to use LOG_AUTHPRIV facility, Closes: #310421
  * Removed build-depend on libdb4.2-dev, Closes: #302541
  * Changed nscd restart to use invoke-rc.d, Closes: #367766
  * Changed depends to allow debconf-2.0, Closes: #332001
  * Ensure that libnss-ldap is compiled with libpthread,
    Closes: #314461, #330911, #366540, #347477
  * Changed to using upstream manpage, Closes: #302396
  * Added escaping to password handling, Closes: #341539
  * Moved ldap.secret to libnss-ldap.secret, Closes: #302562
  * Upstream removed RFC from tarball, Closes: #199810
  * Cleaned up copyright file, Closes: #364051
  * Fixed possible overflow in uid/gid handling, Closes: #354093

 -- Stephen Frost <sfrost@debian.org>  Thu, 22 Jun 2006 10:01:07 -0400

libnss-ldap (238-1) unstable; urgency=low

  * New upstream version, Closes: #292538
  * Appears to be fixed accorindg to upstream changelog, Closes: #282209
  * Added --enable-paged-results, Closes: #272793, #273793
  * Link against libldap_r instead of libldap, Closes: #277640
  * Updated Catalan translation, Closes: #279432
  * Updated German translation, Closes: #280996

 -- Stephen Frost <sfrost@debian.org>  Tue, 29 Mar 2005 23:04:48 -0500

libnss-ldap (220-1) unstable; urgency=low

  * New upstream version, Closes: #254605, #259243
    (Apparently, anyway.  I reproduced the problem with the old
     version and then installed the new and it fixed it.  I'm
     not 100% sure that a malformed DB_CONFIG couldn't still
     cause some problem though.  It would seem more like a
     problem w/ libdb in any case though...)
     (Why was this sev:normal?) Closes: #254608, #258811
  * Updated Russian translation, Closes: #221658
  * Netgroups Description fixed, Closes: #222602, #222603
  * Updated French translation, Closes: #235163
  * Updated Danish translation, Closes: #235316
  * Added Catalan translation, Closes: #248721

 -- Stephen Frost <sfrost@debian.org>  Sat,  7 Aug 2004 15:49:05 -0400

libnss-ldap (215-1) unstable; urgency=low

  * New upstream version.

 -- Stephen Frost <sfrost@debian.org>  Sun, 15 Feb 2004 22:08:50 -0500

libnss-ldap (211-4) unstable; urgency=low

  * Try again to fix the build problem on the buildds.  Very odd.

 -- Stephen Frost <sfrost@debian.org>  Fri,  3 Oct 2003 09:33:06 -0400

libnss-ldap (211-3) unstable; urgency=low

  * Attempt to fix build problem with installing nss_ldap.so into debian/tmp
    (It didn't create the directories for some reason..  Very odd.)

 -- Stephen Frost <sfrost@debian.org>  Thu,  2 Oct 2003 16:14:14 -0400

libnss-ldap (211-2) unstable; urgency=low

  * Add -fPIC for silly systems, Closes: #213513.

 -- Stephen Frost <sfrost@debian.org>  Wed,  1 Oct 2003 14:56:44 -0400

libnss-ldap (211-1) unstable; urgency=low

  * New upstream release, Closes: #207046.
  * New maintainer
  * Moved to CDBS
  * Nuked the (pretty much) unnecessary/unused patches.
  * Added nl.po and ja.po translations, Closes: #204758, #210973.
  * Added minor patch to improve logging, Closes: #194044.
  * Added in people.ldif/groups.ldif examples, Closes: #202629.

 -- Stephen Frost <sfrost@debian.org>  Wed, 10 Sep 2003 22:19:21 -0400

libnss-ldap (207-1) unstable; urgency=low

  * New upstream release (Closes: #192161)
  * Updated standards-version to 3.5.9, no changes.
  * Make the build scripts use -fPIC for the whole process. (Closes: #185937)
  * Removed LdapNS-howto, it's outdated (Closes: #179359)
  * Updated nsswitch.ldap to reflect the current state of libnss-ldap
    (Closes: #192208)

 -- Sami Haahtinen <ressu@debian.org>  Fri,  9 May 2003 13:35:31 +0300

libnss-ldap (204-3) unstable; urgency=low

  * Re-update the french Debconf translations from bug #183953.. bad DDTP!
    BAD! (Closes: #185914)
  * Regenerate automake and autoconf files (Closes: #185937)

 -- Sami Haahtinen <ressu@debian.org>  Sun, 23 Mar 2003 11:16:48 +0200

libnss-ldap (204-2) unstable; urgency=low

  * Fixed the build problems, by adding automake1.6 to dependancies
    (Closes: #184692)
  * Added debconf translations from ddtp

 -- Sami Haahtinen <ressu@debian.org>  Fri, 14 Mar 2003 22:44:55 +0200

libnss-ldap (204-1) unstable; urgency=low

  * New upstream release
  * Switched to CBS.
  * Disabled our IPv6 patch, the upstream has new additions to IPv6

 -- Sami Haahtinen <ressu@debian.org>  Sun,  9 Mar 2003 02:41:03 +0200

libnss-ldap (203-1) unstable; urgency=low

  * New upstream release
  * Applied patch by Steve Langasek to read the debconf questions from the
    configuration file instead of using the previously given (Closes: #156858)
  * Bumped Standards-Version to 3.5.8.0

 -- Sami Haahtinen <ressu@debian.org>  Mon, 16 Dec 2002 21:39:44 +0200

libnss-ldap (202-0.1) unstable; urgency=low

  * Non-maintainer upload
  * New upstream release
  * partially fix IPv6 problems

 -- Bastian Blank <waldi@debian.org>  Sun, 15 Dec 2002 17:51:06 +0100

libnss-ldap (199-1) unstable; urgency=low

  * New upstream release
  * Upstream added new option bind_policy added documentation to manual
  * Enabling SSL support again. (Closes: #147106)
  * Added libdb-dev to build depends, schema mapping needs it.
  * Changed config to use Debconf::Client::ConfModule now that woody is out.
  * Fixed the ###DEBCONF### detection which caused a bit of problems for some
    users.

 -- Sami Haahtinen <ressu@debian.org>  Wed, 14 Aug 2002 19:43:57 +0300

libnss-ldap (188-1) unstable; urgency=low

  * New upstream release
  * Upstream now includes the patch from Luca Filipozzi which improves the
    socket handling in extreme cases. (Closes: #140854)

 -- Sami Haahtinen <ressu@debian.org>  Tue,  7 May 2002 22:28:58 +0300

libnss-ldap (186-1) unstable; urgency=low

  * New upstream release
  * Added french translation of debconf templates.
    Thanks go to Philippe Batailler (Closes: #140827)
  * Upstream included the patch from bug 140854, which adds better handling of
    extreme filehandle usage, a big thanks to Luca Filipozzi for sorting this
    out with the upstream (Closes: #140854)
  * Added an extra note about ###DEBCONF### in configuration to README.Debian,
    hopefully people will read it. there is a note about this when debconf is
    run, but it's not critical so it's on medium priority. sigh...
    (Closes: #139959)
  * enabled schema mapping (Closes: #131280)
  * Made postinst change the permission back from 0600 if it wasn't wanted,
    interestin and ugly hack, but hey.. atleast it works.. =)
    (Closes: #130871)

 -- Sami Haahtinen <ressu@debian.org>  Thu,  4 Apr 2002 21:20:40 +0300

libnss-ldap (184-2) unstable; urgency=low

  * Setting FD_CLOEXEC to the socket. (Closes: #136953)

 -- Sami Haahtinen <ressu@debian.org>  Sun, 24 Mar 2002 21:17:22 +0200

libnss-ldap (184-1) unstable; urgency=low

  * New upstream release
  * Improved SIGPIPE handling (Closes: #130006,#92199)
  * Rebuild fixes bug 133398 (Closes: #133398)

 -- Sami Haahtinen <ressu@debian.org>  Sat, 16 Feb 2002 12:35:19 +0200

libnss-ldap (176-1) unstable; urgency=low

  * New upstream release

 -- Sami Haahtinen <ressu@debian.org>  Wed,  9 Jan 2002 10:05:30 +0200

libnss-ldap (174-1) unstable; urgency=medium

  * New upstream release
  * Moved Configuration template to /usr/share/libnss-ldap
  * Changed config to use the stubbed Debconf library (and raised the urgency
    to medium, this needs to go to woody) (Closes: #121918)
  * Applied the Grammar Patch by Branden Robinson (Closes: #121567)
  * Fixed some major stupidity in Debconf configuration script.

 -- Sami Haahtinen <ressu@debian.org>  Tue, 11 Dec 2001 15:32:03 +0200

libnss-ldap (173-1) unstable; urgency=low

  * New upstream release
  * Added Brazilian translation, thanks to Andre Luis Lopes (Closes: #114007)

 -- Sami Haahtinen <ressu@debian.org>  Sat, 17 Nov 2001 00:42:07 +0200

libnss-ldap (172-1) unstable; urgency=low

  * New upstream release
  * Fixed priorities, related to bug #108864
  * Rewrote configuration script in perl, still the same is waiting for
    postinst

 -- Sami Haahtinen <ressu@debian.org>  Wed,  5 Sep 2001 22:00:48 +0300

libnss-ldap (163-1) unstable; urgency=low

  * New upstream release

 -- Sami Haahtinen <ressu@debian.org>  Wed, 11 Jul 2001 20:09:48 +0300

libnss-ldap (162-1) unstable; urgency=low

  * New upstream release
  * This release fixes the syncronous lookups bug..

 -- Sami Haahtinen <ressu@debian.org>  Wed, 11 Jul 2001 16:54:41 +0300

libnss-ldap (161-1) unstable; urgency=low

  * New upstream release

 -- Sami Haahtinen <ressu@debian.org>  Tue, 10 Jul 2001 17:21:40 +0300

libnss-ldap (160-2) unstable; urgency=low

  * removed the _nss_ldap_getbyname synchronous patch (Closes: #103734)

 -- Sami Haahtinen <ressu@debian.org>  Sat,  7 Jul 2001 00:51:45 +0300

libnss-ldap (160-1) unstable; urgency=low

  * New upstream release

 -- Sami Haahtinen <ressu@debian.org>  Thu,  5 Jul 2001 17:40:10 +0300

libnss-ldap (159-1) unstable; urgency=low

  * New upstream release

 -- Sami Haahtinen <ressu@debian.org>  Thu, 28 Jun 2001 09:47:59 +0300

libnss-ldap (156-1) unstable; urgency=low

  * New upstream release
  * Finally a working version!
  * --disable-ssl was applied upstream

 -- Sami Haahtinen <ressu@debian.org>  Fri, 22 Jun 2001 08:26:41 +0300

libnss-ldap (155-1) unstable; urgency=low

  * New upstream release

 -- Sami Haahtinen <ressu@debian.org>  Wed, 20 Jun 2001 23:57:02 +0300

libnss-ldap (154-1) unstable; urgency=low

  * New upstream release

 -- Sami Haahtinen <ressu@debian.org>  Wed, 20 Jun 2001 10:02:31 +0300

libnss-ldap (153-1) unstable; urgency=low

  * New upstream release
  * Added patch: --disable-ssl

 -- Sami Haahtinen <ressu@debian.org>  Tue,  5 Jun 2001 23:06:14 +0300

libnss-ldap (150-4) unstable; urgency=low

  * Fixed bash-ism in postinst (Closes: #95275)

 -- Sami Haahtinen <ressu@debian.org>  Thu, 26 Apr 2001 22:17:06 +0300

libnss-ldap (150-3) unstable; urgency=low

  * 'Not really my day' release.
  * This time really fixed the one broken db_input (Closes: #94795)
  * added Debconf question for LDAP version (Closes: #94789)
  * cleaned up the example ldap.conf which is used as a base for a new install

 -- Sami Haahtinen <ressu@debian.org>  Sun, 22 Apr 2001 11:03:04 +0300

libnss-ldap (150-2) unstable; urgency=low

  * missed one db_input when i was checking for '|| true's fixed now.
    (Closes: #94710)

 -- Sami Haahtinen <ressu@debian.org>  Sat, 21 Apr 2001 19:37:57 +0300

libnss-ldap (150-1) unstable; urgency=low

  * New upstream release
  * Converted to debconf
  * /etc/libnss-ldap.conf is no longer listed as a conffile

 -- Sami Haahtinen <ressu@debian.org>  Mon, 16 Apr 2001 01:40:54 +0300

libnss-ldap (149-2) unstable; urgency=low

  * Removed reference to debconf from postinst (Closes: #93180)

 -- Sami Haahtinen <ressu@debian.org>  Sat,  7 Apr 2001 14:42:09 +0300

libnss-ldap (149-1) unstable; urgency=low

  * New upstream release

 -- Sami Haahtinen <ressu@debian.org>  Sun, 11 Mar 2001 18:50:15 +0200

libnss-ldap (140-3) unstable; urgency=low

  * Took over the package from evo

 -- Sami Haahtinen <ressu@debian.org>  Wed, 28 Feb 2001 15:24:38 +0200

libnss-ldap (140-2) unstable; urgency=low

  * Fixed debian/rules to remove debug stuff (yes, upstream configure is
    broken, already reported); closes: #85084.

 -- Davide Puricelli (evo) <evo@debian.org>  Tue,  6 Feb 2001 14:37:46 +0100

libnss-ldap (140-1) unstable; urgency=low

  * New upstream version.
  * I've decided to remove all debconf support from /etc/libnss-ldap.conf
    until I manage to find a better way to handle configuration modifications.
    closes: #82102, #83766.

 -- Davide Puricelli (evo) <evo@debian.org>  Mon,  5 Feb 2001 17:25:35 +0100

libnss-ldap (123-2) unstable; urgency=low

  * "s/Suggests/Depends" debconf; debconf ask you if you want or not to use the
    ldap version of /etc/nsswitch.conf; closes: #78110.

 -- Davide Puricelli (evo) <evo@debian.org>  Tue, 28 Nov 2000 19:56:37 +0100

libnss-ldap (123-1) unstable; urgency=low

  * New upstream version.
  * Fixed a stupid typo into debian/templates.

 -- Davide Puricelli (evo) <evo@debian.org>  Fri, 24 Nov 2000 16:10:41 +0100

libnss-ldap (122-2) unstable; urgency=low

  * Compiled against libldap2 2.0.7-1; closes: #72118, #75325.
    Thanks to Martijn van de Streek and Sami Haahtinen.

  * Added "Suggests: debconf" and removed some debug stuff from postinst;
    closes: #76363.

  * debian/postinst: now we must restart nscd if it's running.

 -- Davide Puricelli (evo) <evo@debian.org>  Sat, 11 Nov 2000 19:15:41 +0100

libnss-ldap (122-1) unstable; urgency=HIGH

  * New upstream version that fixes an important security related bug.
    For more info check http://bugzilla.padl.com/show_bug.cgi?id=49.

 -- Davide Puricelli (evo) <evo@debian.org>  Fri,  3 Nov 2000 21:28:45 +0100

libnss-ldap (120-1) unstable; urgency=low

  * New upstream version.
  * Added debconf support, patch provided by Michael Vogt <mvogt@acm.org>.
  * Standard compliant to 3.2.1

 -- Davide Puricelli (evo) <evo@debian.org>  Sun, 15 Oct 2000 13:37:11 +0200

libnss-ldap (118-1) unstable; urgency=low

  * New upstream version.
  * This situation isn't reproducible by me or other people, probably
    it's a local problem, so I'm closing it; if it occurs also with new
    upstream version feel free to reopen the bug. closes: #72118.
  * Now ssh doesn't segfault, here we go! :)

 -- Davide Puricelli (evo) <evo@debian.org>  Thu, 12 Oct 2000 17:33:27 +0200

libnss-ldap (116-2) unstable; urgency=low

  * Oops, previous version was broken, now it should work,
    I hope :); closes: #71749.

 -- Davide Puricelli (evo) <evo@debian.org>  Mon, 18 Sep 2000 19:05:21 +0200

libnss-ldap (116-1) unstable; urgency=low

  * New upstream version.
  * Compiled against libldap2.

 -- Davide Puricelli (evo) <evo@debian.org>  Thu, 14 Sep 2000 19:38:32 +0200

libnss-ldap (115-1) unstable; urgency=low

  * New upstream version.

 -- Davide Puricelli (evo) <evo@debian.org>  Thu, 31 Aug 2000 17:06:59 +0200

libnss-ldap (113-1) unstable; urgency=low

  * New maintainer.
  * New upstream version.
  * Fixed LdapNS-howto.txt; closes: #68430.
  * ldapmigrate and ldapinit are into a different upstream
    tarball; closes: #66194.

 -- Davide Puricelli (evo) <evo@debian.org>  Wed, 23 Aug 2000 21:51:06 +0200

libnss-ldap (110-2) frozen unstable; urgency=low

  * Fix minor (but important) thinko in previous patch

 -- Ben Collins <bcollins@debian.org>  Thu, 29 Jun 2000 22:48:41 -0400

libnss-ldap (110-1) frozen unstable; urgency=low

  * uptream patch merge with fixes, closes: #62695
  * After looking at this, I think it is better to let nss_ldap continue
    to use only RFC compliant attributes and not support non-RFC compliant
    ones, closes: #48953
  * Added patch to escape search filter from user input, closes: #66116

 -- Ben Collins <bcollins@debian.org>  Thu, 29 Jun 2000 22:08:38 -0400

libnss-ldap (99-1) unstable; urgency=low

  * New upstream version.

 -- Ben Collins <bcollins@debian.org>  Thu, 16 Dec 1999 21:30:07 -0500

libnss-ldap (97-1) unstable; urgency=low

  * New upstream version, ChangeLog reports fix for..., closes: #48953

 -- Ben Collins <bcollins@debian.org>  Thu, 25 Nov 1999 01:27:27 -0500

libnss-ldap (87-1) unstable; urgency=low

  * New upstream version
  * Standard compliant to 3.0.1.1

 -- Ben Collins <bcollins@debian.org>  Sun,  3 Oct 1999 14:40:59 -0400

libnss-ldap (2.65-1) unstable; urgency=low

  * New upstream source
  * Reompiled against newest libopenldap1

 -- Ben Collins <bcollins@debian.org>  Sat, 12 Jun 1999 14:35:49 -0400

libnss-ldap (2.64-1) unstable; urgency=low

  * New upstream release
  * Removed nsswitch.ldap from /etc on install...it's still in /usr/doc
    closed: #37186

 -- Ben Collins <bcollins@debian.org>  Sat,  8 May 1999 20:11:04 -0400

libnss-ldap (2.60-1) unstable; urgency=low

  * New upstream version

 -- Ben Collins <bcollins@debian.org>  Fri, 16 Apr 1999 12:31:09 -0400

libnss-ldap (2.55-1) unstable; urgency=low

  * New upstream source with a lot of GLIBC 2.1 changes merged in

 -- Ben Collins <bcollins@debian.org>  Sun, 11 Apr 1999 12:37:44 -0400

libnss-ldap (2.54.4-1) unstable; urgency=low

  * New upstream release
  * Lot's of glibc 2.1 related patches merged upstream
  * Makefile changes merged upstream

 -- Ben Collins <bcollins@debian.org>  Tue, 23 Mar 1999 19:44:14 -0500

libnss-ldap (2.54-1) unstable; urgency=low

  * New upstream source
  * Added manpage for libnss-ldap.conf from rage.net
  * Redid make setup to be more glibc like in the library install (so name
    is generated based on current installation as well as links)
  * Added LdapNS-howto.txt from rage.net
  * Cleaned up patch for glibc 2.1 (libc-lock.h) to allow compilation
    under glibc 2.0 still

 -- Ben Collins <bcollins@debian.org>  Tue,  9 Mar 1999 00:43:31 -0500

libnss-ldap (2.49-2) unstable; urgency=low

  * Updated soname to match glibc 2.1
  * libc-lock.h is now in /usr/include/bits (glibc 2.1)
  * Added recommend for nscd (improves performance)

 -- Ben Collins <bcollins@debian.org>  Sat,  6 Mar 1999 18:02:22 -0500

libnss-ldap (2.49-1) unstable; urgency=low

  * Initial Release.

 -- Ben Collins <bcollins@debian.org>  Thu, 11 Feb 1999 22:46:20 -0500