Accepted cvsd 1.0.22 (source i386)

2011-06-13 Thread Arthur de Jong
-BEGIN PGP SIGNED MESSAGE-
Hash: SHA1

Format: 1.8
Date: Mon, 13 Jun 2011 14:00:00 +0200
Source: cvsd
Binary: cvsd
Architecture: source i386
Version: 1.0.22
Distribution: unstable
Urgency: low
Maintainer: Arthur de Jong adej...@debian.org
Changed-By: Arthur de Jong adej...@debian.org
Description: 
 cvsd   - chroot wrapper to run 'cvs pserver' more securely
Closes: 607823
Changes: 
 cvsd (1.0.22) unstable; urgency=low
 .
   * update FAQ from website (closes: #607823)
   * don't log EINTR on select() any more, not even in debug mode
   * fix for cvsd-buildroot to also work on multiarch setups
   * log address and port with bind() failures
   * switch to 3.0 (native) source format
   * upgrade to standards-version 3.9.2 (no changes needed)
Checksums-Sha1: 
 2b76be9dbee08cb79dcdf5fb8ac14d33fdd9d209 852 cvsd_1.0.22.dsc
 6ae4663a14c9c84e65e138f02bcf3a84a1bc92cd 257080 cvsd_1.0.22.tar.gz
 9eb36220f66d71d963fd0b5ef2fc00d2639b820e 95746 cvsd_1.0.22_i386.deb
Checksums-Sha256: 
 37e2cc4f8427cf9086b5c52b5c806bef02b7513c26867b5d01aa456c474f4789 852 
cvsd_1.0.22.dsc
 5abd698d7fc54b32d1aaa89011fd5bbb653e896b2032ca5d23dc306c56a63c98 257080 
cvsd_1.0.22.tar.gz
 98870fdbe64d12e3ab13b96adeafeff0bbedf266e2345080053662ac427b5c6a 95746 
cvsd_1.0.22_i386.deb
Files: 
 6640f15e4b4de209deb11463f6fb7758 852 vcs optional cvsd_1.0.22.dsc
 3742f0a2d96c06bda2c68f6bd4d5ab65 257080 vcs optional cvsd_1.0.22.tar.gz
 300c13c5d28e6eb405c37008fe543ed3 95746 vcs optional cvsd_1.0.22_i386.deb

-BEGIN PGP SIGNATURE-
Version: GnuPG v1.4.11 (GNU/Linux)

iEYEARECAAYFAk31/eUACgkQVYan35+NCKdXaACgwJsGDee/M9g5uUh+HvrrLHxn
0moAnA9vBannSPmpmZ56uJRLW826P77z
=cmsj
-END PGP SIGNATURE-


Accepted:
cvsd_1.0.22.dsc
  to main/c/cvsd/cvsd_1.0.22.dsc
cvsd_1.0.22.tar.gz
  to main/c/cvsd/cvsd_1.0.22.tar.gz
cvsd_1.0.22_i386.deb
  to main/c/cvsd/cvsd_1.0.22_i386.deb


-- 
To UNSUBSCRIBE, email to debian-devel-changes-requ...@lists.debian.org
with a subject of unsubscribe. Trouble? Contact listmas...@lists.debian.org
Archive: http://lists.debian.org/e1qw6jn-0001bg...@franck.debian.org



Accepted nss-pam-ldapd 0.8.3 (source i386)

2011-05-13 Thread Arthur de Jong
-BEGIN PGP SIGNED MESSAGE-
Hash: SHA1

Format: 1.8
Date: Fri, 13 May 2011 15:00:00 +0200
Source: nss-pam-ldapd
Binary: nslcd libnss-ldapd libpam-ldapd
Architecture: source i386
Version: 0.8.3
Distribution: experimental
Urgency: low
Maintainer: Arthur de Jong adej...@debian.org
Changed-By: Arthur de Jong adej...@debian.org
Description: 
 libnss-ldapd - NSS module for using LDAP as a naming service
 libpam-ldapd - PAM module for using LDAP as an authentication service
 nslcd  - Daemon for NSS and PAM lookups using LDAP
Closes: 620235 626571
Changes: 
 nss-pam-ldapd (0.8.3) experimental; urgency=low
 .
   * support using the objectSid attribute to provide numeric user and group
 ids, based on a patch by Wesley Mason
   * check shadow account and password expiry properties (similarly to what
 pam_unix does) in the PAM handling code
   * implement attribute mapping functionality in pynslcd
   * relax default for validnames option to allow user names of only two
 characters (closes: #620235)
   * make user and group name validation errors a little more informative
   * small portability improvements
   * general code improvements and refactoring in pynslcd
   * some simplifications in the protocol between the PAM module and nslcd
 (without actual protocol changes so far)
   * fix debconf LDAP search base suggestion when domain has more than two
 parts (patch by Per Carlson) (closes: #626571)
   * search for LDAP server by looking for SRV _ldap._tcp DNS records and
 try to query LDAP server for base DN during package configuration
 (based on work by Petter Reinholdtsen for the sssd package)
   * upgrade to standards-version 3.9.2 (no changes needed)
Checksums-Sha1: 
 bce3b56835207102753d289c5ba4353ee31198f8 1102 nss-pam-ldapd_0.8.3.dsc
 cdc5d53b7841229476db7a787156ffa6b5cbec61 533749 nss-pam-ldapd_0.8.3.tar.gz
 d36b13b9ebde7d4d8e9e1a8146c37dbad441d95b 137936 nslcd_0.8.3_i386.deb
 3f508d9324287f4a411d382524a779c9cf77a0de 47384 libnss-ldapd_0.8.3_i386.deb
 fd2a1bdd77ea012a403736aed863b0857de1f4f1 40040 libpam-ldapd_0.8.3_i386.deb
Checksums-Sha256: 
 8f0dc1d2fe443bd4e6f6538c6abc369342bd958699d089afe51442a3e103899d 1102 
nss-pam-ldapd_0.8.3.dsc
 362d28052aca75ee6da752705a2d22ee2cd58de8de749ab28bc57d4d290adac4 533749 
nss-pam-ldapd_0.8.3.tar.gz
 c0ff02c0444bd4c98cbd2beaff77ce0b69a4f3b98aae237d6ebe8f59ebacc881 137936 
nslcd_0.8.3_i386.deb
 cb3407a866402be1692e1034e76a692ff2522ed95802e71a428133dfe1b59043 47384 
libnss-ldapd_0.8.3_i386.deb
 fd1edac35d3b0eb9e2f29bf6de72d9fc738dfde56c85292be688972f1fb8e033 40040 
libpam-ldapd_0.8.3_i386.deb
Files: 
 039c679c5773548e7a21e1c57133796c 1102 admin extra nss-pam-ldapd_0.8.3.dsc
 83d69ecca5f1389a6b23f13ec367c09f 533749 admin extra nss-pam-ldapd_0.8.3.tar.gz
 814551cccf8fa1ad74710f65d0a9aa2e 137936 admin extra nslcd_0.8.3_i386.deb
 e6369e8935d9f2e867c2ee756c7e6d97 47384 admin extra libnss-ldapd_0.8.3_i386.deb
 1679fb79c6ce30451ed826d0eaa9d919 40040 admin extra libpam-ldapd_0.8.3_i386.deb

-BEGIN PGP SIGNATURE-
Version: GnuPG v1.4.11 (GNU/Linux)

iEYEARECAAYFAk3NLk0ACgkQVYan35+NCKdeFgCeO41nObNaaOIMcWyW5urDBH+R
6GQAoM5VuLGw7SaGB/TzYWS4qxJJ+ta+
=mo14
-END PGP SIGNATURE-


Accepted:
libnss-ldapd_0.8.3_i386.deb
  to main/n/nss-pam-ldapd/libnss-ldapd_0.8.3_i386.deb
libpam-ldapd_0.8.3_i386.deb
  to main/n/nss-pam-ldapd/libpam-ldapd_0.8.3_i386.deb
nslcd_0.8.3_i386.deb
  to main/n/nss-pam-ldapd/nslcd_0.8.3_i386.deb
nss-pam-ldapd_0.8.3.dsc
  to main/n/nss-pam-ldapd/nss-pam-ldapd_0.8.3.dsc
nss-pam-ldapd_0.8.3.tar.gz
  to main/n/nss-pam-ldapd/nss-pam-ldapd_0.8.3.tar.gz


-- 
To UNSUBSCRIBE, email to debian-devel-changes-requ...@lists.debian.org
with a subject of unsubscribe. Trouble? Contact listmas...@lists.debian.org
Archive: http://lists.debian.org/e1qkskp-0004bs...@franck.debian.org



Accepted nss-pam-ldapd 0.8.2 (source i386)

2011-03-26 Thread Arthur de Jong
-BEGIN PGP SIGNED MESSAGE-
Hash: SHA1

Format: 1.8
Date: Sat, 26 Mar 2011 19:00:00 +0100
Source: nss-pam-ldapd
Binary: nslcd libnss-ldapd libpam-ldapd
Architecture: source i386
Version: 0.8.2
Distribution: experimental
Urgency: low
Maintainer: Arthur de Jong adej...@debian.org
Changed-By: Arthur de Jong adej...@debian.org
Description: 
 libnss-ldapd - NSS module for using LDAP as a naming service
 libpam-ldapd - PAM module for using LDAP as an authentication service
 nslcd  - Daemon for NSS and PAM lookups using LDAP
Closes: 610117 617452 618795
Changes: 
 nss-pam-ldapd (0.8.2) experimental; urgency=low
 .
   * fix problem with endless loop on incorrect password
   * fix definition of HOST_NAME_MAX (closes: #618795) and fall back to
 _POSIX_HOST_NAME_MAX
   * ignore password change requests for users not in LDAP (closes: #617452)
   * many clean-ups to the tests and added some new tests including some
 integration tests for the PAM functionality
   * some smaller code clean-ups and improvements
   * improvements to pynslcd, including implementations for service, protocol
 and rpc lookups
   * implement a validnames option that can be used to filter valid user and
 group names using a regular expression
   * integrate patch by Daniel Dehennin to not loose debconf values of
 previously set options with dpkg-reconfigure (closes: #610117)
   * improvements to the way nslcd shuts down with hanging worker threads
Checksums-Sha1: 
 087345275c35273dbab65b9271a80369e177be22 1102 nss-pam-ldapd_0.8.2.dsc
 26d0b5de64bef9c189c707f700973c41806b3079 526142 nss-pam-ldapd_0.8.2.tar.gz
 18c5c5373c56faf43c46af1f9eefcb0b6ebe57a9 128854 nslcd_0.8.2_i386.deb
 b48ce47ac3b17af95e5bc34ea59f903611875fc7 45542 libnss-ldapd_0.8.2_i386.deb
 418182cd411849d03b676dad76401911a3e2bbfa 39234 libpam-ldapd_0.8.2_i386.deb
Checksums-Sha256: 
 ab1554655927cf5be32aee4b850eedc741ebc7cb52891c86cd0638c1a36fd494 1102 
nss-pam-ldapd_0.8.2.dsc
 481b274213cf6354f103dace2c6a88cf2e90721bd67a946bd1f1e9f8f8d17e8e 526142 
nss-pam-ldapd_0.8.2.tar.gz
 05022c3d24d227da9ba136c667fb402e16952b1987539d649ad5a1452b6f6198 128854 
nslcd_0.8.2_i386.deb
 561d7ea224c9b52b4b3b57ed27dd346eb350daade3c90bf98f81bf614520e55c 45542 
libnss-ldapd_0.8.2_i386.deb
 95180184535714c7a911b74e8561f08d23b78ecd126a56790f219cf38fc50c1c 39234 
libpam-ldapd_0.8.2_i386.deb
Files: 
 030cbc92290f84752d664284ff6c93a1 1102 admin extra nss-pam-ldapd_0.8.2.dsc
 a063797dae3c63c46faa85908aa856d2 526142 admin extra nss-pam-ldapd_0.8.2.tar.gz
 cde59c6672dd212208f9ec2cdf24d28c 128854 admin extra nslcd_0.8.2_i386.deb
 5a0cbf48ee185cc6a390326abf80af79 45542 admin extra libnss-ldapd_0.8.2_i386.deb
 4c6fb8fcc23697d0645e55ef58e0552b 39234 admin extra libpam-ldapd_0.8.2_i386.deb

-BEGIN PGP SIGNATURE-
Version: GnuPG v1.4.11 (GNU/Linux)

iEYEARECAAYFAk2OUlkACgkQVYan35+NCKeQAACg5+b9wYXfszloHlBHVIB4KPIw
hzoAoOf8I2tTUY7057m/s8utf4/G2BxT
=QFjn
-END PGP SIGNATURE-


Accepted:
libnss-ldapd_0.8.2_i386.deb
  to main/n/nss-pam-ldapd/libnss-ldapd_0.8.2_i386.deb
libpam-ldapd_0.8.2_i386.deb
  to main/n/nss-pam-ldapd/libpam-ldapd_0.8.2_i386.deb
nslcd_0.8.2_i386.deb
  to main/n/nss-pam-ldapd/nslcd_0.8.2_i386.deb
nss-pam-ldapd_0.8.2.dsc
  to main/n/nss-pam-ldapd/nss-pam-ldapd_0.8.2.dsc
nss-pam-ldapd_0.8.2.tar.gz
  to main/n/nss-pam-ldapd/nss-pam-ldapd_0.8.2.tar.gz


-- 
To UNSUBSCRIBE, email to debian-devel-changes-requ...@lists.debian.org
with a subject of unsubscribe. Trouble? Contact listmas...@lists.debian.org
Archive: http://lists.debian.org/e1q3apm-0001hb...@franck.debian.org



Accepted nss-pam-ldapd 0.8.1 (source i386)

2011-03-10 Thread Arthur de Jong
-BEGIN PGP SIGNED MESSAGE-
Hash: SHA1

Format: 1.8
Date: Thu, 10 Mar 2011 22:00:00 +0100
Source: nss-pam-ldapd
Binary: nslcd libnss-ldapd libpam-ldapd
Architecture: source i386
Version: 0.8.1
Distribution: experimental
Urgency: low
Maintainer: Arthur de Jong adej...@debian.org
Changed-By: Arthur de Jong adej...@debian.org
Description: 
 libnss-ldapd - NSS module for using LDAP as a naming service
 libpam-ldapd - PAM module for using LDAP as an authentication service
 nslcd  - Daemon for NSS and PAM lookups using LDAP
Closes: 610925
Changes: 
 nss-pam-ldapd (0.8.1) experimental; urgency=low
 .
   * SECURITY FIX: the PAM module will allow authentication for users that do
   not exist in LDAP, this allows login to local users with an
   incorrect password (CVE-2011-0438)
   the explotability of the problem depends on the details of
   the PAM stack and the use of the minimum_uid PAM option
   * add FreeBSD support, partially imported from the FreeBSD port (thanks to
 Jacques Vidrine, Artem Kazakov and Alexander V. Chernikov)
   * document how to replace name pam_check_service_attr and
 pam_check_host_attr options in PADL's pam_ldap with with pam_authz_search
 in nss-pam-ldapd (closes: #610925)
   * implement a fqdn variable that can be used in pam_authz_search filters
   * create the directory to hold the socket and pidfile on startup
   * implement host, network and netgroup support in pynslcd
Checksums-Sha1: 
 21d65885f242a0c9cef23c072662454e3bd031e3 1102 nss-pam-ldapd_0.8.1.dsc
 3507457b09667affe73538e09cbb404e31b7f718 532186 nss-pam-ldapd_0.8.1.tar.gz
 8cd3a9fffde91c8230953d766eb38d1f79a8 128144 nslcd_0.8.1_i386.deb
 12c6c768ae7356a45b2b9591ea1ad98112678215 45218 libnss-ldapd_0.8.1_i386.deb
 701b818745b4eb2a3e96f5ae4e1435ab216dd2f9 38280 libpam-ldapd_0.8.1_i386.deb
Checksums-Sha256: 
 5313ddb1810abad94f8872e3913b9068afc67c32a611bc46db9784b33f4b294c 1102 
nss-pam-ldapd_0.8.1.dsc
 ea2f11a26967e9bcaa8fda4e547fdfbf1dae5b23312f2ee8a79dedc2b3d5c91d 532186 
nss-pam-ldapd_0.8.1.tar.gz
 af01f74d2d21c44148a0bf840951cdc629b7831427e84a4806745f986013edb9 128144 
nslcd_0.8.1_i386.deb
 d40f90f22fa6018a72faa39678dd62bb00a621140613f0c5103332b73091a000 45218 
libnss-ldapd_0.8.1_i386.deb
 35bf91c7d23ecad26a76652866c501556fbe1b483ddaf04694c9dd7a696c3458 38280 
libpam-ldapd_0.8.1_i386.deb
Files: 
 d315209b322dbe8b753830adceff05ad 1102 admin extra nss-pam-ldapd_0.8.1.dsc
 8d3216b76e1291f95072466508ad8b26 532186 admin extra nss-pam-ldapd_0.8.1.tar.gz
 ab5ab3975d9669fafd868f7b3415abf7 128144 admin extra nslcd_0.8.1_i386.deb
 e196e10fefe011aea20cfedb6f1f957d 45218 admin extra libnss-ldapd_0.8.1_i386.deb
 b68cdcd65509556be8d98ac278b6e3ae 38280 admin extra libpam-ldapd_0.8.1_i386.deb

-BEGIN PGP SIGNATURE-
Version: GnuPG v1.4.11 (GNU/Linux)

iEYEARECAAYFAk15RtoACgkQVYan35+NCKfDgACeMgcqRzQ2F7FpEI7h7J7azQVX
EtMAn02ckIZzsiBB5jG21kETtz9yqhGt
=C+zX
-END PGP SIGNATURE-


Accepted:
libnss-ldapd_0.8.1_i386.deb
  to main/n/nss-pam-ldapd/libnss-ldapd_0.8.1_i386.deb
libpam-ldapd_0.8.1_i386.deb
  to main/n/nss-pam-ldapd/libpam-ldapd_0.8.1_i386.deb
nslcd_0.8.1_i386.deb
  to main/n/nss-pam-ldapd/nslcd_0.8.1_i386.deb
nss-pam-ldapd_0.8.1.dsc
  to main/n/nss-pam-ldapd/nss-pam-ldapd_0.8.1.dsc
nss-pam-ldapd_0.8.1.tar.gz
  to main/n/nss-pam-ldapd/nss-pam-ldapd_0.8.1.tar.gz


-- 
To UNSUBSCRIBE, email to debian-devel-changes-requ...@lists.debian.org
with a subject of unsubscribe. Trouble? Contact listmas...@lists.debian.org
Archive: http://lists.debian.org/e1pxp8e-0001rd...@franck.debian.org



Accepted python-stdnum 0.4-1 (source all)

2011-02-06 Thread Arthur de Jong
-BEGIN PGP SIGNED MESSAGE-
Hash: SHA1

Format: 1.8
Date: Sun, 06 Feb 2011 19:40:00 +0100
Source: python-stdnum
Binary: python-stdnum
Architecture: source all
Version: 0.4-1
Distribution: unstable
Urgency: low
Maintainer: Arthur de Jong adej...@debian.org
Changed-By: Arthur de Jong adej...@debian.org
Description: 
 python-stdnum - Python module to handle standardized numbers and codes
Changes: 
 python-stdnum (0.4-1) unstable; urgency=low
 .
   * New upstream release:
 - add modules for the following number formats:
   - CPF (Cadastro de Pessoas Físicas, the Brazillian national
 identification number)
   - IBAN (International Bank Account Number)
   - ISIL (International Standard Identifier for Libraries and Related
 Organizations)
   - SSN (U.S. Social Security Number)
 - implement an internal module to store and handle hierarchically
   organised data structures efficiently
 - regional-specific numbers are now in ISO 3166 packages (the BSN module
   is now in stdnum.nl.bsn)
 - ISBN module functions now have a convert flag to convert to ISBN-13 on
   the fly
   * Update package description
Checksums-Sha1: 
 777511f16d011c5bbce60ff82b20a52a11fba0f5 1400 python-stdnum_0.4-1.dsc
 b0d37367808285d1c20de98a6640c137e698694a 41616 python-stdnum_0.4.orig.tar.gz
 64941eb6ccf7da18cc78849097d0d2fef8e3ad53 2447 python-stdnum_0.4-1.debian.tar.gz
 cbc93e49e73b74a99465651947eb06ae89714415 23176 python-stdnum_0.4-1_all.deb
Checksums-Sha256: 
 b51bc72bd59d462bc2b41a3afeacc754093a0e698860d4483e3b3419ae44501f 1400 
python-stdnum_0.4-1.dsc
 374aeaa4a36ec24ea48678465aabc3cc82f9658962e42e829bd09632abe73cf0 41616 
python-stdnum_0.4.orig.tar.gz
 6cfde68a6282695a6649c40f3afce54cadc50245247d012828ed1c592b49cd1d 2447 
python-stdnum_0.4-1.debian.tar.gz
 db3cbb3d9de8c3f658dd11931bf0e13cc8bd3ba9ce1db3448279c466cfdb4d8b 23176 
python-stdnum_0.4-1_all.deb
Files: 
 d6efa6b19e24bd687580424209df5c39 1400 python optional python-stdnum_0.4-1.dsc
 dab2a8600f4410d02c00c4f5616acb9f 41616 python optional 
python-stdnum_0.4.orig.tar.gz
 4a7b760b36d933b1bde9d356dfcf359c 2447 python optional 
python-stdnum_0.4-1.debian.tar.gz
 798843a2de2e345d8ef9cae6eb87f990 23176 python optional 
python-stdnum_0.4-1_all.deb

-BEGIN PGP SIGNATURE-
Version: GnuPG v1.4.10 (GNU/Linux)

iEYEARECAAYFAk1O6+YACgkQVYan35+NCKd1vwCfTx7Oso8fpNJIR1EbtqiEP4d9
bMYAn1l26x+vYvUbpLWLV82Bd4jTHTd7
=D8ST
-END PGP SIGNATURE-


Accepted:
python-stdnum_0.4-1.debian.tar.gz
  to main/p/python-stdnum/python-stdnum_0.4-1.debian.tar.gz
python-stdnum_0.4-1.dsc
  to main/p/python-stdnum/python-stdnum_0.4-1.dsc
python-stdnum_0.4-1_all.deb
  to main/p/python-stdnum/python-stdnum_0.4-1_all.deb
python-stdnum_0.4.orig.tar.gz
  to main/p/python-stdnum/python-stdnum_0.4.orig.tar.gz


-- 
To UNSUBSCRIBE, email to debian-devel-changes-requ...@lists.debian.org
with a subject of unsubscribe. Trouble? Contact listmas...@lists.debian.org
Archive: http://lists.debian.org/e1pma9i-00071s...@franck.debian.org



Accepted nss-pam-ldapd 0.8.0 (source i386)

2010-12-30 Thread Arthur de Jong
-BEGIN PGP SIGNED MESSAGE-
Hash: SHA1

Format: 1.8
Date: Thu, 30 Dec 2010 20:00:00 +0100
Source: nss-pam-ldapd
Binary: nslcd libnss-ldapd libpam-ldapd
Architecture: source i386
Version: 0.8.0
Distribution: experimental
Urgency: low
Maintainer: Arthur de Jong adej...@debian.org
Changed-By: Arthur de Jong adej...@debian.org
Description: 
 libnss-ldapd - NSS module for using LDAP as a naming service
 libpam-ldapd - PAM module for using LDAP as an authentication service
 nslcd  - Daemon for NSS and PAM lookups using LDAP
Closes: 586532 604147 607640
Changes: 
 nss-pam-ldapd (0.8.0) experimental; urgency=low
 .
   * include Solaris support developed by Ted C. Cheng of Symas Corporation
   * include an experimental partial implementation of nslcd in Python
 (disabled by default, see --enable-pynslcd configure option)
   * implement a nss_min_uid option to filter user entries returned by LDAP
   * implement a rootpwmodpw option that allows the root user to change a
 user's password without a password prompt
   * try to update the shadowLastChange attribute on password change
   * all log messages now include a description of the request to more easily
 track problems when not running in debug mode
   * allow attribute mapping expressions for the userPassword attribute for
 passwd, group and shadow entries and by default map it to the unmatchable
 password (*) to avoid accidentally leaking password information
   * numerous compatibility improvements
   * add --with-pam-seclib-dir and --with-pam-ldap-soname configure options to
 allow more control of hot to install the PAM module
   * add --with-nss-flavour and --with-nss-maps configure options to support
 other C libraries and limit which NSS modules to install
   * allow tilde (~) in user and group names (closes: #607640)
   * improvements to the timeout mechanism (connections are now actively timed
 out using the idle_timelimit option)
   * set socket timeouts on the LDAP connection to disconnect regardless of
 LDAP and possibly TLS handling of connection
   * better disconnect/reconnect handling of error conditions
   * some code improvements and cleanups and several smaller bug fixes
   * all internal string comparisons are now also case sensitive (e.g. for
 providing DN to username lookups, etc)
   * signal handling in the daemon was changed to behave more reliable across
 different threading implementations
   * nslcd will now always return a positive authorisation result during
 authentication to avoid confusing the PAM module when it is only used for
 authorisation (closes: #604147)
   * implement configuring SASL authentication using Debconf, based on a patch
 by Daniel Dehennin (closes: #586532) (not called for translations yet
 because the English text is likely to change)
Checksums-Sha1: 
 32d648abf5dd47cadfbfe89f6c3c3c01bb06050d 1102 nss-pam-ldapd_0.8.0.dsc
 324bd8a15708e54dde9426c9d3474f59a36e18a7 522812 nss-pam-ldapd_0.8.0.tar.gz
 95620f2de2decc288f0beabaa7f563bcf048dde6 127242 nslcd_0.8.0_i386.deb
 8854a9ba463895252eaf7db95fb785ab46fc1e20 8 libnss-ldapd_0.8.0_i386.deb
 b6fafe0374109672a0f54d5e4b7e921e5f2d8cb5 37742 libpam-ldapd_0.8.0_i386.deb
Checksums-Sha256: 
 60004dddbfa272246abcaeb490ea64025618fb56fb6a2f58219c9b89ba537915 1102 
nss-pam-ldapd_0.8.0.dsc
 7a175ab9e2137fa4fba9a2beb01f6e74d6dc080e0ef91ff6b2236ecfb442a6a6 522812 
nss-pam-ldapd_0.8.0.tar.gz
 3426b1df42f6a44eeae07426f2ceef5524e01247cca649cec676f931e4ec0e60 127242 
nslcd_0.8.0_i386.deb
 be9da0576355e51004d3d5adbbe5202110be8cd938754541498f47a723c7c8af 8 
libnss-ldapd_0.8.0_i386.deb
 c5750449f5b2a9f6f197f81e001bd8235d25f57d7f8a439789481e276c34b83b 37742 
libpam-ldapd_0.8.0_i386.deb
Files: 
 73d50bdd5eb65362827ad32219d0a319 1102 admin extra nss-pam-ldapd_0.8.0.dsc
 8efa3a4f77983d3dd054cc5e455b7234 522812 admin extra nss-pam-ldapd_0.8.0.tar.gz
 b6df1926f353f7921ba74dd6f3a85f5c 127242 admin extra nslcd_0.8.0_i386.deb
 d4c92cbdc45e51bea3a53b0b52d7a0ea 8 admin extra libnss-ldapd_0.8.0_i386.deb
 5977360c66c386e5ce3ba33d1a70add4 37742 admin extra libpam-ldapd_0.8.0_i386.deb

-BEGIN PGP SIGNATURE-
Version: GnuPG v1.4.10 (GNU/Linux)

iEYEARECAAYFAk0c+e0ACgkQVYan35+NCKdyWgCfTjVlZsxeQhRBAZ5OHbIxsxOY
XekAnR6ipcYKCzZ112GqZFnY85mZUFof
=S5bP
-END PGP SIGNATURE-


Accepted:
libnss-ldapd_0.8.0_i386.deb
  to main/n/nss-pam-ldapd/libnss-ldapd_0.8.0_i386.deb
libpam-ldapd_0.8.0_i386.deb
  to main/n/nss-pam-ldapd/libpam-ldapd_0.8.0_i386.deb
nslcd_0.8.0_i386.deb
  to main/n/nss-pam-ldapd/nslcd_0.8.0_i386.deb
nss-pam-ldapd_0.8.0.dsc
  to main/n/nss-pam-ldapd/nss-pam-ldapd_0.8.0.dsc
nss-pam-ldapd_0.8.0.tar.gz
  to main/n/nss-pam-ldapd/nss-pam-ldapd_0.8.0.tar.gz


-- 
To UNSUBSCRIBE, email to debian-devel-changes-requ...@lists.debian.org
with a subject of unsubscribe. Trouble? Contact listmas...@lists.debian.org
Archive: http://lists.debian.org/e1pyqo3-0006fh...@franck.debian.org



Accepted nss-pam-ldapd 0.7.13 (source i386)

2010-12-11 Thread Arthur de Jong
-BEGIN PGP SIGNED MESSAGE-
Hash: SHA1

Format: 1.8
Date: Sat, 11 Dec 2010 22:00:00 +0100
Source: nss-pam-ldapd
Binary: nslcd libnss-ldapd libpam-ldapd
Architecture: source i386
Version: 0.7.13
Distribution: unstable
Urgency: low
Maintainer: Arthur de Jong adej...@debian.org
Changed-By: Arthur de Jong adej...@debian.org
Description: 
 libnss-ldapd - NSS module for using LDAP as a naming service
 libpam-ldapd - PAM module for using LDAP as an authentication service
 nslcd  - Daemon for NSS and PAM lookups using LDAP
Changes: 
 nss-pam-ldapd (0.7.13) unstable; urgency=low
 .
   * fix handling of idle_timelimit option
   * fix error code for problem while doing password modification
Checksums-Sha1: 
 4ea749bb2550e0962eeb94e6f3088baa94cf0fac 1106 nss-pam-ldapd_0.7.13.dsc
 92f01cef6fb91855aafac797d44aab54a322e5ea 478944 nss-pam-ldapd_0.7.13.tar.gz
 7ceee7a5560440b5fbc3bcc2de1a4aaef7bedc34 123490 nslcd_0.7.13_i386.deb
 3eb0e29b411baabd64ea228804226b009fc42111 43708 libnss-ldapd_0.7.13_i386.deb
 6435658eca8b2ea9bec9c7b9e54dbe5b627b3382 36716 libpam-ldapd_0.7.13_i386.deb
Checksums-Sha256: 
 3a2639b07116195ee35e83f6db6b4a19454fbe494eaa0a5c0717a69dd7eb 1106 
nss-pam-ldapd_0.7.13.dsc
 1bdba144669ac3220162d59bafe5ba4f83404f520bc9ead58b179745c82b8d4a 478944 
nss-pam-ldapd_0.7.13.tar.gz
 f91c8ad3260f55eb6c825ab0e53ed3c68a24050ce4dae79951f46f5cfe4cab26 123490 
nslcd_0.7.13_i386.deb
 0d34c96465f2574cc8e0277751b9f92d916ce5968192921e615e1401a13554e3 43708 
libnss-ldapd_0.7.13_i386.deb
 a3a5a0964d8308d687e498ebb8aa4a90a814714b3e8df51fe98dc5adaf0d7168 36716 
libpam-ldapd_0.7.13_i386.deb
Files: 
 7423d65198aba212bb37a83c3f62a9a0 1106 admin extra nss-pam-ldapd_0.7.13.dsc
 a0493b4e57bfe3bdd74bda1e7dff0841 478944 admin extra nss-pam-ldapd_0.7.13.tar.gz
 0c82b51e4a8670d708395a545a3da9da 123490 admin extra nslcd_0.7.13_i386.deb
 371fff6e4a061bdb04d2b9ff0f3a7ce1 43708 admin extra libnss-ldapd_0.7.13_i386.deb
 694a93a4a0786f65c27313e7298f4ff3 36716 admin extra libpam-ldapd_0.7.13_i386.deb

-BEGIN PGP SIGNATURE-
Version: GnuPG v1.4.10 (GNU/Linux)

iEYEARECAAYFAk0D9E4ACgkQVYan35+NCKekZQCfTD/4ocb3CPMeOprXBqayN1aB
sF0AoIzSYFysK2i/BIf2KIak/fuz9YI9
=yIuE
-END PGP SIGNATURE-


Accepted:
libnss-ldapd_0.7.13_i386.deb
  to main/n/nss-pam-ldapd/libnss-ldapd_0.7.13_i386.deb
libpam-ldapd_0.7.13_i386.deb
  to main/n/nss-pam-ldapd/libpam-ldapd_0.7.13_i386.deb
nslcd_0.7.13_i386.deb
  to main/n/nss-pam-ldapd/nslcd_0.7.13_i386.deb
nss-pam-ldapd_0.7.13.dsc
  to main/n/nss-pam-ldapd/nss-pam-ldapd_0.7.13.dsc
nss-pam-ldapd_0.7.13.tar.gz
  to main/n/nss-pam-ldapd/nss-pam-ldapd_0.7.13.tar.gz


-- 
To UNSUBSCRIBE, email to debian-devel-changes-requ...@lists.debian.org
with a subject of unsubscribe. Trouble? Contact listmas...@lists.debian.org
Archive: http://lists.debian.org/e1prxkn-00069i...@franck.debian.org



Accepted nss-pam-ldapd 0.7.12 (source i386)

2010-10-29 Thread Arthur de Jong
-BEGIN PGP SIGNED MESSAGE-
Hash: SHA1

Format: 1.8
Date: Fri, 29 Oct 2010 18:00:00 +0200
Source: nss-pam-ldapd
Binary: nslcd libnss-ldapd libpam-ldapd
Architecture: source i386
Version: 0.7.12
Distribution: unstable
Urgency: low
Maintainer: Arthur de Jong adej...@debian.org
Changed-By: Arthur de Jong adej...@debian.org
Description: 
 libnss-ldapd - NSS module for using LDAP as a naming service
 libpam-ldapd - PAM module for using LDAP as an authentication service
 nslcd  - Daemon for NSS and PAM lookups using LDAP
Changes: 
 nss-pam-ldapd (0.7.12) unstable; urgency=low
 .
   * set a short socket timeout when shutting down the connection to the LDAP
 server to avoid disconnect problems when using TLS
 (addresses part of #596983)
Checksums-Sha1: 
 a6aa3d7f4b3c7b08f2e4e33a0d33edd06dab3642 1106 nss-pam-ldapd_0.7.12.dsc
 3941b5ab9411f5414a52c9fc85192a8db394e805 478724 nss-pam-ldapd_0.7.12.tar.gz
 14093a156aa2534e8077067b72e1b82f3ba6b3ef 123476 nslcd_0.7.12_i386.deb
 6d589e57cb1996e596ee3d0ddaaf02a62cf4927b 43666 libnss-ldapd_0.7.12_i386.deb
 c241654fcef93e83325c38dbac458ffa64dfdccf 36678 libpam-ldapd_0.7.12_i386.deb
Checksums-Sha256: 
 c49bda26e6a37a98534fcaac6b0966c60d71ac8f6c02127c675d7d5ccfaca944 1106 
nss-pam-ldapd_0.7.12.dsc
 8e2f9d5a2efa3cc5e1091c23eb3ad9908077cc32838165cb5439dcd1f2086f02 478724 
nss-pam-ldapd_0.7.12.tar.gz
 965b5e86d77758b706584cdeb1a246605387460178c1aa7d3ef4443687e1f941 123476 
nslcd_0.7.12_i386.deb
 9964d48468d409a3312b482b8d0138a0fd44f694490c342c076d7f7487007980 43666 
libnss-ldapd_0.7.12_i386.deb
 4db3ac4c23b9940ef48240b09c2796e7e0b1d8c9fdd69ad769d13bf4ec81e515 36678 
libpam-ldapd_0.7.12_i386.deb
Files: 
 862bc33fb3f1bb43f0bc78d8b4fee83d 1106 admin extra nss-pam-ldapd_0.7.12.dsc
 21f8ed3e27da238d53a342fd67188306 478724 admin extra nss-pam-ldapd_0.7.12.tar.gz
 bf425d954bbc75fa368ff977df1c7b32 123476 admin extra nslcd_0.7.12_i386.deb
 bb814ce165de3d957919b232cbde9874 43666 admin extra libnss-ldapd_0.7.12_i386.deb
 e126c6d59981dcc4743066ab6d12ce29 36678 admin extra libpam-ldapd_0.7.12_i386.deb

-BEGIN PGP SIGNATURE-
Version: GnuPG v1.4.10 (GNU/Linux)

iEYEARECAAYFAkzK81wACgkQVYan35+NCKcUqwCgqyCsS9k+SAPN9B+iNcZugvkK
voMAnRf1L80riwfzK9kLnlOy/DVSLu6v
=rWno
-END PGP SIGNATURE-


Accepted:
libnss-ldapd_0.7.12_i386.deb
  to main/n/nss-pam-ldapd/libnss-ldapd_0.7.12_i386.deb
libpam-ldapd_0.7.12_i386.deb
  to main/n/nss-pam-ldapd/libpam-ldapd_0.7.12_i386.deb
nslcd_0.7.12_i386.deb
  to main/n/nss-pam-ldapd/nslcd_0.7.12_i386.deb
nss-pam-ldapd_0.7.12.dsc
  to main/n/nss-pam-ldapd/nss-pam-ldapd_0.7.12.dsc
nss-pam-ldapd_0.7.12.tar.gz
  to main/n/nss-pam-ldapd/nss-pam-ldapd_0.7.12.tar.gz


-- 
To UNSUBSCRIBE, email to debian-devel-changes-requ...@lists.debian.org
with a subject of unsubscribe. Trouble? Contact listmas...@lists.debian.org
Archive: http://lists.debian.org/e1pbrsf-0007kz...@franck.debian.org



Accepted nss-pam-ldapd 0.7.11 (source i386)

2010-10-15 Thread Arthur de Jong
-BEGIN PGP SIGNED MESSAGE-
Hash: SHA1

Format: 1.8
Date: Fri, 15 Oct 2010 15:30:00 +0200
Source: nss-pam-ldapd
Binary: nslcd libnss-ldapd libpam-ldapd
Architecture: source i386
Version: 0.7.11
Distribution: unstable
Urgency: low
Maintainer: Arthur de Jong adej...@debian.org
Changed-By: Arthur de Jong adej...@debian.org
Description: 
 libnss-ldapd - NSS module for using LDAP as a naming service
 libpam-ldapd - PAM module for using LDAP as an authentication service
 nslcd  - Daemon for NSS and PAM lookups using LDAP
Closes: 598500 600065
Changes: 
 nss-pam-ldapd (0.7.11) unstable; urgency=low
 .
   * updated Vietnamese debconf translation by Clytie Siddall (closes: #598500)
   * grow the buffer for the PAM ruser to not reject logins for users with
 a ruser including a domain part (closes: #600065)
Checksums-Sha1: 
 f7775c4104dec8f3f10a6c84311d1e0cf35f090a 1106 nss-pam-ldapd_0.7.11.dsc
 726db35c1df4962e678025bf37f4d9cea319b750 479036 nss-pam-ldapd_0.7.11.tar.gz
 27634627375680949c4b9e3ae221c813f7760e53 123324 nslcd_0.7.11_i386.deb
 d40f3e4445ce05ce846a18bcc4027afe1568bdfb 43594 libnss-ldapd_0.7.11_i386.deb
 f78166d57aabbd22c3b44974649443308e11a5c2 36626 libpam-ldapd_0.7.11_i386.deb
Checksums-Sha256: 
 9e037359e63fe6955dd872f017580822b422cb19c53d3362c8a4639e75f408a9 1106 
nss-pam-ldapd_0.7.11.dsc
 9864091ff3b785e9fcc8e44570ce2e7cececad70016ada22448d34ceee11fa27 479036 
nss-pam-ldapd_0.7.11.tar.gz
 c2c622ea9fb918c8e2818319ed011644c8676e958047a2a45c9e55e9fdf7d78b 123324 
nslcd_0.7.11_i386.deb
 f380156a69d2b51f7916c3d7c921640b870fd69b853fb730307f4640f2d9eb5b 43594 
libnss-ldapd_0.7.11_i386.deb
 a7aa9b60e9f3f8d04d3a8655d3ad514649c16afbe1aa2d99001e231af8ed6c72 36626 
libpam-ldapd_0.7.11_i386.deb
Files: 
 dd48614c7d8dbf375d8d9311b51b8623 1106 admin extra nss-pam-ldapd_0.7.11.dsc
 f5049aad64bb2002a4a8a6ad3af19cbc 479036 admin extra nss-pam-ldapd_0.7.11.tar.gz
 c856ee501e04570d42ccd6776ec29425 123324 admin extra nslcd_0.7.11_i386.deb
 9fde0360212f8800acc428c1434899b5 43594 admin extra libnss-ldapd_0.7.11_i386.deb
 2f8efec2befdf66f6c479e9cd396c5c7 36626 admin extra libpam-ldapd_0.7.11_i386.deb

-BEGIN PGP SIGNATURE-
Version: GnuPG v1.4.10 (GNU/Linux)

iEYEARECAAYFAky4WPoACgkQVYan35+NCKf1GQCfT0ryvvjm9H/eyocx55CiItPT
kmoAoLgjqwf4ynnxB5xbI4jJDKyGY9Ev
=Usy7
-END PGP SIGNATURE-


Accepted:
libnss-ldapd_0.7.11_i386.deb
  to main/n/nss-pam-ldapd/libnss-ldapd_0.7.11_i386.deb
libpam-ldapd_0.7.11_i386.deb
  to main/n/nss-pam-ldapd/libpam-ldapd_0.7.11_i386.deb
nslcd_0.7.11_i386.deb
  to main/n/nss-pam-ldapd/nslcd_0.7.11_i386.deb
nss-pam-ldapd_0.7.11.dsc
  to main/n/nss-pam-ldapd/nss-pam-ldapd_0.7.11.dsc
nss-pam-ldapd_0.7.11.tar.gz
  to main/n/nss-pam-ldapd/nss-pam-ldapd_0.7.11.tar.gz


-- 
To UNSUBSCRIBE, email to debian-devel-changes-requ...@lists.debian.org
with a subject of unsubscribe. Trouble? Contact listmas...@lists.debian.org
Archive: http://lists.debian.org/e1p6nmj-0005ns...@franck.debian.org



Accepted nss-pam-ldapd 0.7.10 (source i386)

2010-09-24 Thread Arthur de Jong
-BEGIN PGP SIGNED MESSAGE-
Hash: SHA1

Format: 1.8
Date: Fri, 24 Sep 2010 09:00:00 +0200
Source: nss-pam-ldapd
Binary: nslcd libnss-ldapd libpam-ldapd
Architecture: source i386
Version: 0.7.10
Distribution: unstable
Urgency: low
Maintainer: Arthur de Jong adej...@debian.org
Changed-By: Arthur de Jong adej...@debian.org
Description: 
 libnss-ldapd - NSS module for using LDAP as a naming service
 libpam-ldapd - PAM module for using LDAP as an authentication service
 nslcd  - Daemon for NSS and PAM lookups using LDAP
Closes: 596983
Changes: 
 nss-pam-ldapd (0.7.10) unstable; urgency=low
 .
   * handle errors from ldap_result() better and disconnect (and reconnect)
 in more cases (closes: #596983)
Checksums-Sha1: 
 86abbd049496f5af0c93b0b8a05937aede895ce7 1106 nss-pam-ldapd_0.7.10.dsc
 ab0bd5315b516ec3579f2c086606cf74df6e3c54 478118 nss-pam-ldapd_0.7.10.tar.gz
 2965544f1308988e557525123be0cd2c26c4f42e 123168 nslcd_0.7.10_i386.deb
 7e4769029219902fbbfda0b06aa5f5dd78b7bd98 43492 libnss-ldapd_0.7.10_i386.deb
 23f60d2a32b5b1d4aaa6c0e74293b3b0280fb292 36176 libpam-ldapd_0.7.10_i386.deb
Checksums-Sha256: 
 a982254a1a0d876a516f5df956d0d36d4bdc6f56e59d818223d2f2a085b67cd1 1106 
nss-pam-ldapd_0.7.10.dsc
 63cb988196cedee7be30aa01034fcbdea17604a03184597a634eb9387622a486 478118 
nss-pam-ldapd_0.7.10.tar.gz
 b0f482633b29414b1e334e2bdb0bf962ffe4e11332bf21579e5bedd975d9060d 123168 
nslcd_0.7.10_i386.deb
 b0e24a6935eb648671f9270158ee17a4b3b22fef50c85b92befd53d4bd7c 43492 
libnss-ldapd_0.7.10_i386.deb
 20d5c8c7088d1c86425b63096a7de56acc64495194cc7f1f7edf1365389e8653 36176 
libpam-ldapd_0.7.10_i386.deb
Files: 
 05184f3049dd6bad5cec28397a88f34d 1106 admin extra nss-pam-ldapd_0.7.10.dsc
 d01c3313712aae7471f22bc7922d892a 478118 admin extra nss-pam-ldapd_0.7.10.tar.gz
 480edd750d43dc02dcf8050fc9879fd3 123168 admin extra nslcd_0.7.10_i386.deb
 f1096ff6aadd35cfa8c8258d957f1716 43492 admin extra libnss-ldapd_0.7.10_i386.deb
 9697b49a775111865a6d2d586479dbe2 36176 admin extra libpam-ldapd_0.7.10_i386.deb

-BEGIN PGP SIGNATURE-
Version: GnuPG v1.4.10 (GNU/Linux)

iEYEARECAAYFAkycUsYACgkQVYan35+NCKfFsQCguI3YZdOUDuEe3IPk+BIegNmB
Vq4AoKUyRxTd4uNBL5v8OnXzPAbna6L0
=2SyO
-END PGP SIGNATURE-


Accepted:
libnss-ldapd_0.7.10_i386.deb
  to main/n/nss-pam-ldapd/libnss-ldapd_0.7.10_i386.deb
libpam-ldapd_0.7.10_i386.deb
  to main/n/nss-pam-ldapd/libpam-ldapd_0.7.10_i386.deb
nslcd_0.7.10_i386.deb
  to main/n/nss-pam-ldapd/nslcd_0.7.10_i386.deb
nss-pam-ldapd_0.7.10.dsc
  to main/n/nss-pam-ldapd/nss-pam-ldapd_0.7.10.dsc
nss-pam-ldapd_0.7.10.tar.gz
  to main/n/nss-pam-ldapd/nss-pam-ldapd_0.7.10.tar.gz


-- 
To UNSUBSCRIBE, email to debian-devel-changes-requ...@lists.debian.org
with a subject of unsubscribe. Trouble? Contact listmas...@lists.debian.org
Archive: http://lists.debian.org/e1oz2zs-00064p...@franck.debian.org



Accepted python-stdnum 0.3-1 (source all)

2010-09-11 Thread Arthur de Jong
-BEGIN PGP SIGNED MESSAGE-
Hash: SHA1

Format: 1.8
Date: Sat, 11 Sep 2010 11:55:57 +0200
Source: python-stdnum
Binary: python-stdnum
Architecture: source all
Version: 0.3-1
Distribution: unstable
Urgency: low
Maintainer: Arthur de Jong adej...@debian.org
Changed-By: Arthur de Jong adej...@debian.org
Description: 
 python-stdnum - Python module to handle standardized numbers and codes
Changes: 
 python-stdnum (0.3-1) unstable; urgency=low
 .
   * New upstream release:
 - add modules for the following number formats:
   - ISMN (International Standard Music Number)
   - ISAN (International Standard Audiovisual Number)
   - IMEI (International Mobile Equipment Identity)
   - MEID (Mobile Equipment Identifier)
   - GRid (Global Release Identifier)
 - add modules for handling the following check digit algorithms:
   - the Verhoeff algorithm
   - the Luhn and Luhn mod N algorithms
   - some algorithms described in ISO/IEC 7064: Mod 11, 2, Mod 37, 2,
 Mod 97, 10, Mod 11, 10 and Mod 37, 36
   * Update package description
Checksums-Sha1: 
 7213667995708974765eda402796d534ddeac31d 1400 python-stdnum_0.3-1.dsc
 b306045c149a868b1b9578439c4cc69f3c31e6f8 30966 python-stdnum_0.3.orig.tar.gz
 a1f67ac1832586aa68d72b6e9ee72d58addb668e 2185 python-stdnum_0.3-1.debian.tar.gz
 dd397070322fca50eceb1fdfe06a7fee559e0c64 20562 python-stdnum_0.3-1_all.deb
Checksums-Sha256: 
 99f9bcef38b8cfd201d1c90f3bd1e25ea7513b1ee8a33978b87b991c5cdbe447 1400 
python-stdnum_0.3-1.dsc
 1a34d52773e162b6350246b9bfe89fa033e00e4b619749a98f2d31b142d2d061 30966 
python-stdnum_0.3.orig.tar.gz
 c5021130e2403387a63266f782e8154eba9ee1cc7eb94c93e552360d2894 2185 
python-stdnum_0.3-1.debian.tar.gz
 6dbfca504743c60716c9261bcb1c38ad85b7dd36a809da2e539f65dc49b636a1 20562 
python-stdnum_0.3-1_all.deb
Files: 
 ef1f8afcb59de9c49a71f7ad5eb08dc6 1400 python optional python-stdnum_0.3-1.dsc
 7cc99c34967945d7cdb1fc11f6e9560d 30966 python optional 
python-stdnum_0.3.orig.tar.gz
 a5718d21649cd4df189b40e390d196d8 2185 python optional 
python-stdnum_0.3-1.debian.tar.gz
 1a38813e042068f1a27b1307478508cf 20562 python optional 
python-stdnum_0.3-1_all.deb

-BEGIN PGP SIGNATURE-
Version: GnuPG v1.4.10 (GNU/Linux)

iEYEARECAAYFAkyLUmAACgkQVYan35+NCKcciwCgwuRVknebNMAfQ27APw6kBpVB
bocAniblyoDYpe/ng2pz3aFZL55oiRAb
=iuKH
-END PGP SIGNATURE-


Accepted:
python-stdnum_0.3-1.debian.tar.gz
  to main/p/python-stdnum/python-stdnum_0.3-1.debian.tar.gz
python-stdnum_0.3-1.dsc
  to main/p/python-stdnum/python-stdnum_0.3-1.dsc
python-stdnum_0.3-1_all.deb
  to main/p/python-stdnum/python-stdnum_0.3-1_all.deb
python-stdnum_0.3.orig.tar.gz
  to main/p/python-stdnum/python-stdnum_0.3.orig.tar.gz


-- 
To UNSUBSCRIBE, email to debian-devel-changes-requ...@lists.debian.org
with a subject of unsubscribe. Trouble? Contact listmas...@lists.debian.org
Archive: http://lists.debian.org/e1oumxr-00045e...@franck.debian.org



Accepted webcheck 1.10.4 (source all)

2010-09-11 Thread Arthur de Jong
-BEGIN PGP SIGNED MESSAGE-
Hash: SHA1

Format: 1.8
Date: Sat, 11 Sep 2010 20:11:49 +0200
Source: webcheck
Binary: webcheck
Architecture: source all
Version: 1.10.4
Distribution: unstable
Urgency: low
Maintainer: Arthur de Jong adej...@debian.org
Changed-By: Arthur de Jong adej...@debian.org
Description: 
 webcheck   - website link and structure checker
Changes: 
 webcheck (1.10.4) unstable; urgency=low
 .
   * switch to source format 3.0 (native)
   * remove some left-over debuging code (LP: #401050)
   * remove old /etc/webcheck removal code
   * upgrade to standards-version 3.9.1 (no changes needed)
   * several small bugfixes which more or less drop support for Python 2.3
   * limit list of referenced from to 10 items
   * pass char_encoding option to tidy to fix some tidy-related errors
   * add a Referer header if possible (thanks Devin Bayer)
Checksums-Sha1: 
 73ef9a09b7c49f6307806bec33d2629004b3c37b 955 webcheck_1.10.4.dsc
 03518626ca11cf898c2497423bfa9321f01e94c6 89242 webcheck_1.10.4.tar.gz
 4c6b410115bb053f2b11ae05de77eaf721f275eb 65936 webcheck_1.10.4_all.deb
Checksums-Sha256: 
 a2a8b7b6ebfb60af69b2e9a3636230fd1289ab213e8c04922b256964ff1631f3 955 
webcheck_1.10.4.dsc
 059fdde300a0a2749bd0a0d727b9c6f6f83dfe7a49b2f6755cf270bd583e422b 89242 
webcheck_1.10.4.tar.gz
 ac827b94e977376f5600bd0f751db799101e39bc5dc547d6c81bb8dc39012b3e 65936 
webcheck_1.10.4_all.deb
Files: 
 2970f3a969cac6a94338101ed7bfd2db 955 web extra webcheck_1.10.4.dsc
 ad56360be215d052f666d50bdc239f53 89242 web extra webcheck_1.10.4.tar.gz
 8c86cbd9811cede862e70d7e33306378 65936 web extra webcheck_1.10.4_all.deb

-BEGIN PGP SIGNATURE-
Version: GnuPG v1.4.10 (GNU/Linux)

iEYEARECAAYFAkyL3UMACgkQVYan35+NCKcqjQCfQI6jsMpYCa29n9jZi28cVfmw
eZMAoNSXFeY4OKDLpHwds3ObuHi4hg2o
=ywJx
-END PGP SIGNATURE-


Accepted:
webcheck_1.10.4.dsc
  to main/w/webcheck/webcheck_1.10.4.dsc
webcheck_1.10.4.tar.gz
  to main/w/webcheck/webcheck_1.10.4.tar.gz
webcheck_1.10.4_all.deb
  to main/w/webcheck/webcheck_1.10.4_all.deb


-- 
To UNSUBSCRIBE, email to debian-devel-changes-requ...@lists.debian.org
with a subject of unsubscribe. Trouble? Contact listmas...@lists.debian.org
Archive: http://lists.debian.org/e1ouy98-f3...@franck.debian.org



Accepted cvsd 1.0.21 (source i386)

2010-09-08 Thread Arthur de Jong
-BEGIN PGP SIGNED MESSAGE-
Hash: SHA1

Format: 1.8
Date: Wed, 08 Sep 2010 22:00:00 +0200
Source: cvsd
Binary: cvsd
Architecture: source i386
Version: 1.0.21
Distribution: unstable
Urgency: low
Maintainer: Arthur de Jong adej...@debian.org
Changed-By: Arthur de Jong adej...@debian.org
Description: 
 cvsd   - chroot wrapper to run 'cvs pserver' more securely
Changes: 
 cvsd (1.0.21) unstable; urgency=low
 .
   * handle failure to bind() as a fatal error now (see #595779)
Checksums-Sha1: 
 15009f007e86e63bff736e9375e0a25a95e457c5 843 cvsd_1.0.21.dsc
 54875fc943409c0334bf69088f25dd8b53b66f45 254693 cvsd_1.0.21.tar.gz
 0fc2f20f4f723f37d29326337278ce2163e38ba7 94508 cvsd_1.0.21_i386.deb
Checksums-Sha256: 
 53a9da2bb3c27baa97951f8cd02a0df9570a6e5ef5fc44fc16c4928ef4d5e201 843 
cvsd_1.0.21.dsc
 4b2efed7198caa2135b8a73e57065b843d633421937e4f6fac67765f14cb8283 254693 
cvsd_1.0.21.tar.gz
 46e5b6e8bf29e2a1caeb9443ef8b3760afe2d2dcc3244beb9375c400da248617 94508 
cvsd_1.0.21_i386.deb
Files: 
 c47fbd1eea2f1df4436cc527e0d01831 843 vcs optional cvsd_1.0.21.dsc
 773428bd89681d8d4748e5db55088417 254693 vcs optional cvsd_1.0.21.tar.gz
 5701153cca4da727a085593624013d6d 94508 vcs optional cvsd_1.0.21_i386.deb

-BEGIN PGP SIGNATURE-
Version: GnuPG v1.4.10 (GNU/Linux)

iEYEARECAAYFAkyH7xUACgkQVYan35+NCKf5mgCfb2R+ffbrJKuCeNydWkbFtH86
P6oAoOkL+LkO6tFzDnXrYT4POS4zeTTv
=9IOO
-END PGP SIGNATURE-


Accepted:
cvsd_1.0.21.dsc
  to main/c/cvsd/cvsd_1.0.21.dsc
cvsd_1.0.21.tar.gz
  to main/c/cvsd/cvsd_1.0.21.tar.gz
cvsd_1.0.21_i386.deb
  to main/c/cvsd/cvsd_1.0.21_i386.deb


-- 
To UNSUBSCRIBE, email to debian-devel-changes-requ...@lists.debian.org
with a subject of unsubscribe. Trouble? Contact listmas...@lists.debian.org
Archive: http://lists.debian.org/e1otrja-0006ay...@franck.debian.org



Accepted cvsd 1.0.20 (source i386)

2010-09-05 Thread Arthur de Jong
-BEGIN PGP SIGNED MESSAGE-
Hash: SHA1

Format: 1.8
Date: Sun, 05 Sep 2010 10:00:00 +0200
Source: cvsd
Binary: cvsd
Architecture: source i386
Version: 1.0.20
Distribution: unstable
Urgency: low
Maintainer: Arthur de Jong adej...@debian.org
Changed-By: Arthur de Jong adej...@debian.org
Description: 
 cvsd   - chroot wrapper to run 'cvs pserver' more securely
Changes: 
 cvsd (1.0.20) unstable; urgency=low
 .
   * correctly listen on IPv4 and IPv6 addresses with recent Glibc versions
 by not depending on the order of address records returned by getaddrinfo()
 and work regardless of net.ipv6.bindv6only sysctl (LP: #622035)
Checksums-Sha1: 
 c04ce663d7bbb186d6bf2b90138c8c7bbd21d5cb 843 cvsd_1.0.20.dsc
 5972e96d0b4f10986502b122007d612c59f84ed8 254560 cvsd_1.0.20.tar.gz
 9dbf4161c3e0a2062f6d601de2f1ece68b753e9e 94424 cvsd_1.0.20_i386.deb
Checksums-Sha256: 
 47dfe3d660dce5d56e8c9495c0f279bcc6509d5a37f20f019b361348767e1737 843 
cvsd_1.0.20.dsc
 134d624c915bb7b8a71c290c72f0449be3c574f988bd4e9d37291001b1ba7356 254560 
cvsd_1.0.20.tar.gz
 93d7840ea16fbd36825eb2fd3bb331bd626efcab768d54397f0d124717c7f460 94424 
cvsd_1.0.20_i386.deb
Files: 
 5ac79fb51103e6b3981641cb166d677c 843 vcs optional cvsd_1.0.20.dsc
 b548902cc89124f73d04d92cbfb8e1dc 254560 vcs optional cvsd_1.0.20.tar.gz
 ab4cf3d6869c92b9056bfd4388731670 94424 vcs optional cvsd_1.0.20_i386.deb

-BEGIN PGP SIGNATURE-
Version: GnuPG v1.4.10 (GNU/Linux)

iEYEARECAAYFAkyDVggACgkQVYan35+NCKdHBACg0fyVaGNaxlrycsSUHcpgTg+u
e1UAoLgOActHtP8EkLmU/vxivvHGL8Od
=44ge
-END PGP SIGNATURE-


Accepted:
cvsd_1.0.20.dsc
  to main/c/cvsd/cvsd_1.0.20.dsc
cvsd_1.0.20.tar.gz
  to main/c/cvsd/cvsd_1.0.20.tar.gz
cvsd_1.0.20_i386.deb
  to main/c/cvsd/cvsd_1.0.20_i386.deb


-- 
To UNSUBSCRIBE, email to debian-devel-changes-requ...@lists.debian.org
with a subject of unsubscribe. Trouble? Contact listmas...@lists.debian.org
Archive: http://lists.debian.org/e1osba3-0001bb...@franck.debian.org



Accepted nss-pam-ldapd 0.7.9 (source i386)

2010-08-28 Thread Arthur de Jong
-BEGIN PGP SIGNED MESSAGE-
Hash: SHA1

Format: 1.8
Date: Sat, 28 Aug 2010 20:45:00 +0200
Source: nss-pam-ldapd
Binary: nslcd libnss-ldapd libpam-ldapd
Architecture: source i386
Version: 0.7.9
Distribution: unstable
Urgency: low
Maintainer: Arthur de Jong adej...@debian.org
Changed-By: Arthur de Jong adej...@debian.org
Description: 
 libnss-ldapd - NSS module for using LDAP as a naming service
 libpam-ldapd - PAM module for using LDAP as an authentication service
 nslcd  - Daemon for NSS and PAM lookups using LDAP
Closes: 593510 593646 593692 594205 594311 594456 594679 594723
Changes: 
 nss-pam-ldapd (0.7.9) unstable; urgency=low
 .
   * fix for --with-nss-ldap-soname configure option by Julien Cristau
   * fix double be in English template thanks to Christian Perrier
 (closes: #593646)
   * updated Czech debconf translation by Miroslav Kure (closes: #593510)
   * updated Simplified Chinese debconf translation by zym
   * updated Italian debconf translation by Vincenzo Campanella
   * updated Japanese debconf translation by Kenshi Muto (closes: #593692)
   * updated Danish debconf translation by Joe Hansen (closes: #594205)
   * updated French debconf translation by Christian Perrier (closes: #594311)
   * updated German debconf translation by Chris Leick (closes: #594456)
   * updated Catalan debconf translation by Agusti Grau
   * updated Swedish debconf translation by Martin Ågren (closes: #594679)
   * updated Spanish debconf translation by Francisco Javier Cuadrado
 (closes: #594723)
Checksums-Sha1: 
 46adeac006fc19e1a23a3e5ec4a964f673fef5e6 1102 nss-pam-ldapd_0.7.9.dsc
 a44aca78aaf610f057d23641fb4859e72123e893 478537 nss-pam-ldapd_0.7.9.tar.gz
 8d677d241f38a00eb11c3f24ae1677cd40d00234 123204 nslcd_0.7.9_i386.deb
 28587841c741ca34bb1ead0703cbdd190799284f 43480 libnss-ldapd_0.7.9_i386.deb
 88501846bf5c753981b613331b4a38da70676a41 36156 libpam-ldapd_0.7.9_i386.deb
Checksums-Sha256: 
 d14bdda79af04e38b9d1629b586d96bff1d468949594e0998b8c808d69ce04b7 1102 
nss-pam-ldapd_0.7.9.dsc
 9a797364a4f256f952955b7782b5c658d72c7b937d027ab4f1521466c558cc20 478537 
nss-pam-ldapd_0.7.9.tar.gz
 4885e708dbfec3729341d598daab04c45aefdd58cf740f8978f17a7503a4448e 123204 
nslcd_0.7.9_i386.deb
 a62f31bf74322e144731878710fb9f19978d40ca1e20fc9c71bab301b3d55bdc 43480 
libnss-ldapd_0.7.9_i386.deb
 555a915da514cb8cfd66af88fe842ab89b25f81e1c51f2b7dff1eb10627faee1 36156 
libpam-ldapd_0.7.9_i386.deb
Files: 
 f6c8fc1d269ba396075f8559c009eb76 1102 admin extra nss-pam-ldapd_0.7.9.dsc
 82fdfc95190bda58d55f531bf4658e35 478537 admin extra nss-pam-ldapd_0.7.9.tar.gz
 b156f5b1fdd2ce5ac3e4340ccce4a74f 123204 admin extra nslcd_0.7.9_i386.deb
 70db7b65b2c1023d5bc2e23da8c47f24 43480 admin extra libnss-ldapd_0.7.9_i386.deb
 34fd4def50341767a347a6455245c626 36156 admin extra libpam-ldapd_0.7.9_i386.deb

-BEGIN PGP SIGNATURE-
Version: GnuPG v1.4.10 (GNU/Linux)

iEYEARECAAYFAkx5Z9kACgkQVYan35+NCKddAACfQ3lejXVVGs52cVHJls1lrYNT
NBYAoLnP+42VsEKi9XQ/Tv9QV+9dAXEr
=wppH
-END PGP SIGNATURE-


Accepted:
libnss-ldapd_0.7.9_i386.deb
  to main/n/nss-pam-ldapd/libnss-ldapd_0.7.9_i386.deb
libpam-ldapd_0.7.9_i386.deb
  to main/n/nss-pam-ldapd/libpam-ldapd_0.7.9_i386.deb
nslcd_0.7.9_i386.deb
  to main/n/nss-pam-ldapd/nslcd_0.7.9_i386.deb
nss-pam-ldapd_0.7.9.dsc
  to main/n/nss-pam-ldapd/nss-pam-ldapd_0.7.9.dsc
nss-pam-ldapd_0.7.9.tar.gz
  to main/n/nss-pam-ldapd/nss-pam-ldapd_0.7.9.tar.gz


-- 
To UNSUBSCRIBE, email to debian-devel-changes-requ...@lists.debian.org
with a subject of unsubscribe. Trouble? Contact listmas...@lists.debian.org
Archive: http://lists.debian.org/e1ops4a-0005zi...@franck.debian.org



Accepted nss-pam-ldapd 0.7.8 (source i386)

2010-08-18 Thread Arthur de Jong
-BEGIN PGP SIGNED MESSAGE-
Hash: SHA1

Format: 1.8
Date: Wed, 18 Aug 2010 21:00:00 +0200
Source: nss-pam-ldapd
Binary: nslcd libnss-ldapd libpam-ldapd
Architecture: source i386
Version: 0.7.8
Distribution: unstable
Urgency: low
Maintainer: Arthur de Jong adej...@debian.org
Changed-By: Arthur de Jong adej...@debian.org
Description: 
 libnss-ldapd - NSS module for using LDAP as a naming service
 libpam-ldapd - PAM module for using LDAP as an authentication service
 nslcd  - Daemon for NSS and PAM lookups using LDAP
Closes: 591773 592104 592320 593404 593491 593501
Changes: 
 nss-pam-ldapd (0.7.8) unstable; urgency=low
 .
   * minor portability improvements and clean-ups (thanks Alexander V.
 Chernikov and Ted C. Cheng)
   * don't expand variables in rest of ${var:-rest} and ${var:+rest}
 expressions if it is not needed (closes: #592320)
   * libpam-ldapd.postinst: offer to add ldap to shadow in nsswitch.conf if
 a potential broken configuration is found (closes: #592104)
 (thanks to Justin B Rye for the template review)
   * merge the suggests of libnss-ldapd and libpam-ldapd into those of the
 nslcd package to have a single consistent list of PAM alternatives
 (closes: #591773)
   * add libpam-sss as an alternative to libpam-ldapd (closes: #591773)
   * upgrade to standards-version 3.9.1 (no changes needed)
   * updated Portuguese debconf translation by Américo Monteir
 (closes: #593404)
   * updated Russian debconf translation by Yuri Kozlov (closes: #593491)
   * added Norwegian Bokmål debconf translation by Bjørn Steensrud
 (closes: #593501)
Checksums-Sha1: 
 628aa53e5f4e13e67c3bb6b83ca14a3236f668f5 1102 nss-pam-ldapd_0.7.8.dsc
 e1e3ac451ee3caf019557f2218e7950275465110 474741 nss-pam-ldapd_0.7.8.tar.gz
 56af70304c5259fd2707961c4ed8359176ded95b 121190 nslcd_0.7.8_i386.deb
 7b02e855c26d83b8411e526d6aa6a51668153e92 42508 libnss-ldapd_0.7.8_i386.deb
 0351f5e2cb975256c1ddd07ffbde3c5acd81ba7c 33152 libpam-ldapd_0.7.8_i386.deb
Checksums-Sha256: 
 558356cdc713da72759de3d3b9c3bc021e352bd066d402e5f2506c6f77a0da28 1102 
nss-pam-ldapd_0.7.8.dsc
 3484c6c2c458541309e9ea5dd87581abdf3b925fdd9014a5b984211ff56622cb 474741 
nss-pam-ldapd_0.7.8.tar.gz
 bce152b73f9c07bb6f36570dbdffd474dd0b82a5fbabd299ecf0de75720063c6 121190 
nslcd_0.7.8_i386.deb
 70b5591fe737be4ae4b13b124fcb7545090ec42a7af69a4dbb9614924512 42508 
libnss-ldapd_0.7.8_i386.deb
 395420ce85e0f581157428c1f422e5255eb9459ef481a714ec434657f582ec32 33152 
libpam-ldapd_0.7.8_i386.deb
Files: 
 d7f884e5d6987465299c4afbc27bc545 1102 admin extra nss-pam-ldapd_0.7.8.dsc
 9d5ac985e53f06719838d824fff5ba53 474741 admin extra nss-pam-ldapd_0.7.8.tar.gz
 4f48baabf5d741cd1d5826a297306874 121190 admin extra nslcd_0.7.8_i386.deb
 1be8945c75c7201a75d47a7fcdaa33cf 42508 admin extra libnss-ldapd_0.7.8_i386.deb
 65b8ef79e6d025a69742be4462fa41d8 33152 admin extra libpam-ldapd_0.7.8_i386.deb

-BEGIN PGP SIGNATURE-
Version: GnuPG v1.4.10 (GNU/Linux)

iEYEARECAAYFAkxsN3cACgkQVYan35+NCKcDLQCeMlzHC0HIDcFEwR0ukALTTeO8
q9oAniacP0g1BF2w3GD2MhCwa/PC5PJi
=Yjst
-END PGP SIGNATURE-


Accepted:
libnss-ldapd_0.7.8_i386.deb
  to main/n/nss-pam-ldapd/libnss-ldapd_0.7.8_i386.deb
libpam-ldapd_0.7.8_i386.deb
  to main/n/nss-pam-ldapd/libpam-ldapd_0.7.8_i386.deb
nslcd_0.7.8_i386.deb
  to main/n/nss-pam-ldapd/nslcd_0.7.8_i386.deb
nss-pam-ldapd_0.7.8.dsc
  to main/n/nss-pam-ldapd/nss-pam-ldapd_0.7.8.dsc
nss-pam-ldapd_0.7.8.tar.gz
  to main/n/nss-pam-ldapd/nss-pam-ldapd_0.7.8.tar.gz


-- 
To UNSUBSCRIBE, email to debian-devel-changes-requ...@lists.debian.org
with a subject of unsubscribe. Trouble? Contact listmas...@lists.debian.org
Archive: http://lists.debian.org/e1olpnr-00037q...@franck.debian.org



Accepted cvsd 1.0.19 (source i386)

2010-08-17 Thread Arthur de Jong
-BEGIN PGP SIGNED MESSAGE-
Hash: SHA1

Format: 1.8
Date: Tue, 17 Aug 2010 18:00:00 +0200
Source: cvsd
Binary: cvsd
Architecture: source i386
Version: 1.0.19
Distribution: unstable
Urgency: low
Maintainer: Arthur de Jong adej...@debian.org
Changed-By: Arthur de Jong adej...@debian.org
Description: 
 cvsd   - chroot wrapper to run 'cvs pserver' more securely
Changes: 
 cvsd (1.0.19) unstable; urgency=low
 .
   * cvsd-buildroot: ignore commented out lines in CVSROOT/passwd files
   * cvsd-buildroot: set an umask for generated files
   * some documentation updates
   * change init script dependency on $remote_fs (for /usr) from Should
 to Required (thanks lintian)
   * upgrade to standards-version 3.9.1 (no changes needed)
   * switch to explicit 1.0 source format
Checksums-Sha1: 
 929e1e2fdf93980938e7e6fe97a1fd4791615457 843 cvsd_1.0.19.dsc
 012520e7873208d9c697b6028e3d6046d2066faa 254130 cvsd_1.0.19.tar.gz
 6313b313ba4af5ef47ae0d1a1a86424033e834ae 94236 cvsd_1.0.19_i386.deb
Checksums-Sha256: 
 ab737dd9e399d983947ce7be82ddea9c01607fcf83ff884ecc2c25b0d902595f 843 
cvsd_1.0.19.dsc
 f4a3b6c8a43a61e7088a8e1401ae493e6b8c43b3c63cf8d7abbbd774d426b88d 254130 
cvsd_1.0.19.tar.gz
 e8e501732d02fb6a98936bf0acc3e917f50ce3fbb9752020dcfa3edeb0e7bcf7 94236 
cvsd_1.0.19_i386.deb
Files: 
 820778532db74496b91785faaa2ed89d 843 vcs optional cvsd_1.0.19.dsc
 2d04b7a0f1014aaa3e6a8d7a8ef892ee 254130 vcs optional cvsd_1.0.19.tar.gz
 42bea451d5dff8b63f35431f17d6b65a 94236 vcs optional cvsd_1.0.19_i386.deb

-BEGIN PGP SIGNATURE-
Version: GnuPG v1.4.10 (GNU/Linux)

iEYEARECAAYFAkxqtfcACgkQVYan35+NCKdkGwCfffu8P85VEmgZ20IHMh7aJwqM
wNcAnAqt7zI6g5RRSDz9zKiBnkaBmH6W
=y21i
-END PGP SIGNATURE-


Accepted:
cvsd_1.0.19.dsc
  to main/c/cvsd/cvsd_1.0.19.dsc
cvsd_1.0.19.tar.gz
  to main/c/cvsd/cvsd_1.0.19.tar.gz
cvsd_1.0.19_i386.deb
  to main/c/cvsd/cvsd_1.0.19_i386.deb


-- 
To UNSUBSCRIBE, email to debian-devel-changes-requ...@lists.debian.org
with a subject of unsubscribe. Trouble? Contact listmas...@lists.debian.org
Archive: http://lists.debian.org/e1olp54-00026m...@franck.debian.org



Accepted python-stdnum 0.2-1 (source all)

2010-08-16 Thread Arthur de Jong
-BEGIN PGP SIGNED MESSAGE-
Hash: SHA1

Format: 1.8
Date: Mon, 16 Aug 2010 23:03:41 +0200
Source: python-stdnum
Binary: python-stdnum
Architecture: source all
Version: 0.2-1
Distribution: unstable
Urgency: low
Maintainer: Arthur de Jong adej...@debian.org
Changed-By: Arthur de Jong adej...@debian.org
Description: 
 python-stdnum - Python module to handle standardized numbers and codes
Changes: 
 python-stdnum (0.2-1) unstable; urgency=low
 .
   * New upstream release:
 - rename validate() function to is_valid() for all modules
 - handle wrong types passed to is_valid() more gracefully
 - add more tests and fix some minor bugs
   * Standards-Version bumped to 3.9.1 (no changes needed).
   * Added python-modules-t...@lists.alioth.debian.org to Uploaders.
   * Updated Vcs-* fields.
Checksums-Sha1: 
 d874ac769c30b2443e1aa9082508ad6e0b9b0b39 1400 python-stdnum_0.2-1.dsc
 5bacf3da736e43af60791d1179128b3a1933c305 19740 python-stdnum_0.2.orig.tar.gz
 17b82eb0eef09a06f4398b206cebad900fbc85fb 1895 python-stdnum_0.2-1.debian.tar.gz
 a2e1811f3e52adfc6b5240f826764547105866d4 11806 python-stdnum_0.2-1_all.deb
Checksums-Sha256: 
 ac8490cd87d4f47140c3950b58b1ede52a7b993776a8d8e2ac28dbab77902597 1400 
python-stdnum_0.2-1.dsc
 b8b3809fffa57c46bb350845a4f76151ad47d67fd97c81c40c41b062f5474770 19740 
python-stdnum_0.2.orig.tar.gz
 968fff1df21f481c0cf507ddce9205e451f2d35f2ce362586220b1c92ae8472f 1895 
python-stdnum_0.2-1.debian.tar.gz
 c9b3b15ac743270b3d5a4e8a407114fad22b2828be444743f06fd4cec8bfde50 11806 
python-stdnum_0.2-1_all.deb
Files: 
 0c36db2022e879cb99b17e13f3e3b3dd 1400 python optional python-stdnum_0.2-1.dsc
 84d03656bc9451d38f5209f441d4addb 19740 python optional 
python-stdnum_0.2.orig.tar.gz
 5c7f66c96c1916a28f0b5baf1835e533 1895 python optional 
python-stdnum_0.2-1.debian.tar.gz
 40397c2097d0d89471a5ec201712702d 11806 python optional 
python-stdnum_0.2-1_all.deb

-BEGIN PGP SIGNATURE-
Version: GnuPG v1.4.10 (GNU/Linux)

iEYEARECAAYFAkxpqEQACgkQVYan35+NCKcTFgCgpymsFYx1SZmDB28p0uD8KYxF
PV8An3wjKkJtul0ixc4lhYFtkyjWh+/9
=xmKG
-END PGP SIGNATURE-


Accepted:
python-stdnum_0.2-1.debian.tar.gz
  to main/p/python-stdnum/python-stdnum_0.2-1.debian.tar.gz
python-stdnum_0.2-1.dsc
  to main/p/python-stdnum/python-stdnum_0.2-1.dsc
python-stdnum_0.2-1_all.deb
  to main/p/python-stdnum/python-stdnum_0.2-1_all.deb
python-stdnum_0.2.orig.tar.gz
  to main/p/python-stdnum/python-stdnum_0.2.orig.tar.gz


-- 
To UNSUBSCRIBE, email to debian-devel-changes-requ...@lists.debian.org
with a subject of unsubscribe. Trouble? Contact listmas...@lists.debian.org
Archive: http://lists.debian.org/e1ol73e-00064l...@franck.debian.org



Accepted python-stdnum 0.1-1 (source all)

2010-07-27 Thread Arthur de Jong
-BEGIN PGP SIGNED MESSAGE-
Hash: SHA1

Format: 1.8
Date: Mon, 26 Jul 2010 22:00:00 +0200
Source: python-stdnum
Binary: python-stdnum
Architecture: source all
Version: 0.1-1
Distribution: unstable
Urgency: low
Maintainer: Arthur de Jong adej...@debian.org
Changed-By: Arthur de Jong adej...@debian.org
Description: 
 python-stdnum - Python module to handle standardized numbers and codes
Changes: 
 python-stdnum (0.1-1) unstable; urgency=low
 .
   * Re-upload as non-native package.
   * Add debian/watch file.
Checksums-Sha1: 
 813510de4401da6a6377e1f3199be0eb8802dff5 1293 python-stdnum_0.1-1.dsc
 b28c04bfbd5abbd6f93a581e1ec44150d73a0a59 18076 python-stdnum_0.1.orig.tar.gz
 49225aabf8659ab4941c0532813a3c76a7b3dd1a 1491 python-stdnum_0.1-1.debian.tar.gz
 a968cd5e66cfd97086106156c2cd7c2c3930b487 10972 python-stdnum_0.1-1_all.deb
Checksums-Sha256: 
 3271d26232bad8b88a0776ac2eb9b8d3e125827873cb70d0dd15e5ccc5f0a2b5 1293 
python-stdnum_0.1-1.dsc
 afa28607cf1c967c41d676bc6169bbb181b4a95ac54ced27865f8160b7cef3da 18076 
python-stdnum_0.1.orig.tar.gz
 77636f70cff9c0899c9269494f8a5f0cfd9f61753e52e430c0305d6e468bbda9 1491 
python-stdnum_0.1-1.debian.tar.gz
 b443a9bd49ab7493415598bbd376b0cf01cd3e588d6f6d92e34fa6fcc8265688 10972 
python-stdnum_0.1-1_all.deb
Files: 
 bd78a79b1d98030bd8188990e5dc8154 1293 python optional python-stdnum_0.1-1.dsc
 edf07d3e93959d412becb8a47452bb54 18076 python optional 
python-stdnum_0.1.orig.tar.gz
 e694ad8e09275dcf6e908f6b01c0dfc4 1491 python optional 
python-stdnum_0.1-1.debian.tar.gz
 6d174b55b23cfd20f0a9e81a5842b0e4 10972 python optional 
python-stdnum_0.1-1_all.deb

-BEGIN PGP SIGNATURE-
Version: GnuPG v1.4.10 (GNU/Linux)

iEYEARECAAYFAkxN/UEACgkQVYan35+NCKeo9gCgscaQBj5Msg0IlmaBbG5wK/T5
sw0AoINbOWYBI18e1CBsb9FVzHdxEByC
=z5Z7
-END PGP SIGNATURE-


Accepted:
python-stdnum_0.1-1.debian.tar.gz
  to main/p/python-stdnum/python-stdnum_0.1-1.debian.tar.gz
python-stdnum_0.1-1.dsc
  to main/p/python-stdnum/python-stdnum_0.1-1.dsc
python-stdnum_0.1-1_all.deb
  to main/p/python-stdnum/python-stdnum_0.1-1_all.deb
python-stdnum_0.1.orig.tar.gz
  to main/p/python-stdnum/python-stdnum_0.1.orig.tar.gz


-- 
To UNSUBSCRIBE, email to debian-devel-changes-requ...@lists.debian.org
with a subject of unsubscribe. Trouble? Contact listmas...@lists.debian.org
Archive: http://lists.debian.org/e1odlfw-0007ph...@franck.debian.org



Accepted nss-pam-ldapd 0.7.7 (source i386)

2010-07-03 Thread Arthur de Jong
-BEGIN PGP SIGNED MESSAGE-
Hash: SHA1

Format: 1.8
Date: Sat, 03 Jul 2010 17:00:00 +0200
Source: nss-pam-ldapd
Binary: nslcd libnss-ldapd libpam-ldapd
Architecture: source i386
Version: 0.7.7
Distribution: unstable
Urgency: low
Maintainer: Arthur de Jong adej...@debian.org
Changed-By: Arthur de Jong adej...@debian.org
Description: 
 libnss-ldapd - NSS module for using LDAP as a naming service
 libpam-ldapd - PAM module for using LDAP as an authentication service
 nslcd  - Daemon for NSS and PAM lookups using LDAP
Closes: 585639 585968
Changes: 
 nss-pam-ldapd (0.7.7) unstable; urgency=low
 .
   * don't use use_authtok for password modification by default
   * fine-tune pam-auth-update configuration after discussion with Steve
 Langasek (see: #583492)
 Note that this currently requires that shadow information is also provided
 by LDAP (in /etc/nsswitch.conf).
   * ensure that nslcd is started after hostname lookups are available so
 getting to the LDAP server via DNS will work (patch by Petter
 Reinholdtsen) (closes: #585968)
   * start k5start from the init script to keep the Kerberos ticket active if
 nslcd is configured for SASL GSSAPI Kerberos authentication, based on a
 patch by Daniel Dehennin (closes: #585639)
   * upgrade to standards-version 3.9.0 (switch to Breaks/Replaces instead of
 Conflicts)
   * refactoring and simplification of PAM module which also improves logging
   * implement a nullok PAM option and disable empty passwords by default
   * portability improvements and other minor code improvements
   * the mechanism to disable name lookups through LDAP from within the nslcd
 process has been improved
   * the undocumented use_sasl option has been removed (specifying sasl_mech
 now implies use_sasl)
   * the sasl_mech, sasl_realm, sasl_authcid, sasl_authzid and sasl_secprops
 configuration options are now documented
Checksums-Sha1: 
 1cad6aff41472462bc97d6d99ef0e175d2714f98 1102 nss-pam-ldapd_0.7.7.dsc
 dddb1a15a363dd4abbb1280a4690ad595b18d919 457607 nss-pam-ldapd_0.7.7.tar.gz
 5f4a2757f41bdbfe0b0bf7ee5f6fa793c2bc1824 120012 nslcd_0.7.7_i386.deb
 afe9fc72eb120d7dec261d0803c4f4447d7b808f 41710 libnss-ldapd_0.7.7_i386.deb
 fc64e32fb28aea968a9266567c7fd6287b1c18d3 30554 libpam-ldapd_0.7.7_i386.deb
Checksums-Sha256: 
 24a145bdc493ba3aa4b3dd57ad4e870ba02ed4986ec1a6852823b22c1543b660 1102 
nss-pam-ldapd_0.7.7.dsc
 fd6397990595243d3116fed2da409f582187329cc42794af2e47943a66ed363d 457607 
nss-pam-ldapd_0.7.7.tar.gz
 c32008edcc5e24247af41eff218b2e0543196ac2e0acd7bd80d6401f3305943e 120012 
nslcd_0.7.7_i386.deb
 dadadeb8d4d56a2b2a1a4058a78f307af27c391fe655cba162002dad8a6c4aef 41710 
libnss-ldapd_0.7.7_i386.deb
 c73d4475febe4acbe1e638ca38b97418d97303796630f1c85f44aa84dbdc78d1 30554 
libpam-ldapd_0.7.7_i386.deb
Files: 
 6912226becad6a0e50690b1e6e0b3fdd 1102 admin extra nss-pam-ldapd_0.7.7.dsc
 7b37cc13b465495f90248e1209a05595 457607 admin extra nss-pam-ldapd_0.7.7.tar.gz
 a063773b1c3433a267007474a8cde2be 120012 admin extra nslcd_0.7.7_i386.deb
 0a6013942883bd0770ed1ebfe466a196 41710 admin extra libnss-ldapd_0.7.7_i386.deb
 3cb4fa72c3570ea2886c595e19887ac0 30554 admin extra libpam-ldapd_0.7.7_i386.deb

-BEGIN PGP SIGNATURE-
Version: GnuPG v1.4.10 (GNU/Linux)

iEYEARECAAYFAkwvYTcACgkQVYan35+NCKeQ3wCg414Jx1inYw03V/3iBVmvR1hD
DeEAniFXKRshynqDDDKI8J+xNW9Bpjtd
=BKBd
-END PGP SIGNATURE-


Accepted:
libnss-ldapd_0.7.7_i386.deb
  to main/n/nss-pam-ldapd/libnss-ldapd_0.7.7_i386.deb
libpam-ldapd_0.7.7_i386.deb
  to main/n/nss-pam-ldapd/libpam-ldapd_0.7.7_i386.deb
nslcd_0.7.7_i386.deb
  to main/n/nss-pam-ldapd/nslcd_0.7.7_i386.deb
nss-pam-ldapd_0.7.7.dsc
  to main/n/nss-pam-ldapd/nss-pam-ldapd_0.7.7.dsc
nss-pam-ldapd_0.7.7.tar.gz
  to main/n/nss-pam-ldapd/nss-pam-ldapd_0.7.7.tar.gz


-- 
To UNSUBSCRIBE, email to debian-devel-changes-requ...@lists.debian.org
with a subject of unsubscribe. Trouble? Contact listmas...@lists.debian.org
Archive: http://lists.debian.org/e1ov5v7-0002ja...@franck.debian.org



Accepted nss-pam-ldapd 0.7.6 (source i386)

2010-05-27 Thread Arthur de Jong
-BEGIN PGP SIGNED MESSAGE-
Hash: SHA1

Format: 1.8
Date: Thu, 27 May 2010 21:00:00 +0200
Source: nss-pam-ldapd
Binary: nslcd libnss-ldapd libpam-ldapd
Architecture: source i386
Version: 0.7.6
Distribution: unstable
Urgency: low
Maintainer: Arthur de Jong adej...@debian.org
Changed-By: Arthur de Jong adej...@debian.org
Description: 
 libnss-ldapd - NSS module for using LDAP as a naming service
 libpam-ldapd - PAM module for using LDAP as an authentication service
 nslcd  - Daemon for NSS and PAM lookups using LDAP
Closes: 582407
Changes: 
 nss-pam-ldapd (0.7.6) unstable; urgency=low
 .
   * include libpam-heimdal in libnss-ldapd recommends list of PAM
 implementations (closes: #582407)
   * fix a problem with empty attributes if expression-based attribute
 mapping is used (patch by Nalin Dahyabhai)
   * make debug logging for pam_authz_search option a little more informative
   * documentation improvements
   * update pam-auth-update configuration to always perform LDAP autorisation
 for LDAP users
Checksums-Sha1: 
 14fcf678f05a66744434b6b6bc3c365ebefeafa5 1102 nss-pam-ldapd_0.7.6.dsc
 8911243f139f0d2042da0f3c9d70ff949926d765 452598 nss-pam-ldapd_0.7.6.tar.gz
 2592ba6c01c901c164f2f6c9aa4803b8a9d17c29 119212 nslcd_0.7.6_i386.deb
 668d81d65c08d55d428a71574a654d27e11fc241 40922 libnss-ldapd_0.7.6_i386.deb
 95860e92875829d9678ef002125926497d96cd0c 28470 libpam-ldapd_0.7.6_i386.deb
Checksums-Sha256: 
 1b06ffc849584d2d1f16674d43e0dd642a2377948936d9d520e3fae67291dbc2 1102 
nss-pam-ldapd_0.7.6.dsc
 32cf64f73744c35cae5de987fb4ee158476434b84a6f6be28bbbd478e1cbc30d 452598 
nss-pam-ldapd_0.7.6.tar.gz
 effd4b09cb263f2d244d3101bf21a80f29a7c38fd8a2b8c4f9511870c183034a 119212 
nslcd_0.7.6_i386.deb
 adc1c8206d0f017fe6d0d0768f06c186db817e223a994fa096ce2d7bac641b31 40922 
libnss-ldapd_0.7.6_i386.deb
 7476b63ae3fd11bc07e7845eff09a30d7688f2c425d8955235b48a788ba53318 28470 
libpam-ldapd_0.7.6_i386.deb
Files: 
 7fc02f2dfcc21a9cf40e900d71437081 1102 admin extra nss-pam-ldapd_0.7.6.dsc
 44aab952978fe193d65a14d3631c7957 452598 admin extra nss-pam-ldapd_0.7.6.tar.gz
 c6faa3e4ce2c917ab3d4892cde16b326 119212 admin extra nslcd_0.7.6_i386.deb
 22866d848bd6428968f54d88f80e72bd 40922 admin extra libnss-ldapd_0.7.6_i386.deb
 40f8ce6f30d279d9d62ed5962f310016 28470 admin extra libpam-ldapd_0.7.6_i386.deb

-BEGIN PGP SIGNATURE-
Version: GnuPG v1.4.10 (GNU/Linux)

iEYEARECAAYFAkv+0c8ACgkQVYan35+NCKeO+ACfad/mLU4QeptOp7htXZ1qqy0P
eAsAn1dh70FpQRCzZKM7bSkOC0wMn9nR
=TW5s
-END PGP SIGNATURE-


Accepted:
libnss-ldapd_0.7.6_i386.deb
  to main/n/nss-pam-ldapd/libnss-ldapd_0.7.6_i386.deb
libpam-ldapd_0.7.6_i386.deb
  to main/n/nss-pam-ldapd/libpam-ldapd_0.7.6_i386.deb
nslcd_0.7.6_i386.deb
  to main/n/nss-pam-ldapd/nslcd_0.7.6_i386.deb
nss-pam-ldapd_0.7.6.dsc
  to main/n/nss-pam-ldapd/nss-pam-ldapd_0.7.6.dsc
nss-pam-ldapd_0.7.6.tar.gz
  to main/n/nss-pam-ldapd/nss-pam-ldapd_0.7.6.tar.gz


-- 
To UNSUBSCRIBE, email to debian-devel-changes-requ...@lists.debian.org
with a subject of unsubscribe. Trouble? Contact listmas...@lists.debian.org
Archive: http://lists.debian.org/e1ohlkx-xn...@ries.debian.org



Accepted nss-pam-ldapd 0.7.5 (source i386)

2010-05-14 Thread Arthur de Jong
-BEGIN PGP SIGNED MESSAGE-
Hash: SHA1

Format: 1.8
Date: Thu, 13 May 2010 20:17:39 +0200
Source: nss-pam-ldapd
Binary: nslcd libnss-ldapd libpam-ldapd
Architecture: source i386
Version: 0.7.5
Distribution: unstable
Urgency: low
Maintainer: Arthur de Jong adej...@debian.org
Changed-By: Arthur de Jong adej...@debian.org
Description: 
 libnss-ldapd - NSS module for using LDAP as a naming service
 libpam-ldapd - PAM module for using LDAP as an authentication service
 nslcd  - Daemon for NSS and PAM lookups using LDAP
Changes: 
 nss-pam-ldapd (0.7.5) unstable; urgency=low
 .
   * fix a problem in the session handling of the PAM module if the minimum_uid
 option was used (Debian package default)
   * refactor the PAM module code to be simpler and better maintainable
   * perform logging from PAM module to syslog and support the debug option to
 log more information
   * Switch to 3.0 (native) format.
Checksums-Sha1: 
 683d82de3660eb05aed73aa188cf4405a03eb342 1102 nss-pam-ldapd_0.7.5.dsc
 4f8198844fcc7ae0d6ceb5a8b980a462d67d9507 448547 nss-pam-ldapd_0.7.5.tar.gz
 ad8abcfae57953a80f6b893c4591484aa1e85960 118856 nslcd_0.7.5_i386.deb
 13817024549ee0ed71fe3de37808aff6c52aadd7 40842 libnss-ldapd_0.7.5_i386.deb
 fcaf36cc8829336d86acd302d2ff4093327e3429 28332 libpam-ldapd_0.7.5_i386.deb
Checksums-Sha256: 
 ca09654080482b08733270c3ef54ddd682c03a8c1ee650b1022bf98607be5405 1102 
nss-pam-ldapd_0.7.5.dsc
 3d31039018741057224da620237c17d30d8d2ccddcd6ee3cb84f23e01d81cc3e 448547 
nss-pam-ldapd_0.7.5.tar.gz
 a67d5a5c5206eb1584dc517795cc31bd4041815e2c54936429a00297f8e837d6 118856 
nslcd_0.7.5_i386.deb
 bdee5f3237cd225ccaef5fe0d78c4e7fff7632bdc068adfe25390ba4683fc17c 40842 
libnss-ldapd_0.7.5_i386.deb
 c6dfc14cdfd569b4493cc6d35704f34161b6a5b34b2e5b76e2f2f6fb4bbfef33 28332 
libpam-ldapd_0.7.5_i386.deb
Files: 
 52aad3ba8726e4ed4b08cba48b9ee88b 1102 admin extra nss-pam-ldapd_0.7.5.dsc
 969dcab16a43b066cdf57633ebdf1124 448547 admin extra nss-pam-ldapd_0.7.5.tar.gz
 a26ff89c13981afb75c7e006017bc1dd 118856 admin extra nslcd_0.7.5_i386.deb
 ac9f0b6c23992434c9f66ecede7a5ae4 40842 admin extra libnss-ldapd_0.7.5_i386.deb
 a6d672b2043d6e58366601c903d50392 28332 admin extra libpam-ldapd_0.7.5_i386.deb

-BEGIN PGP SIGNATURE-
Version: GnuPG v1.4.10 (GNU/Linux)

iEYEARECAAYFAkvtt7MACgkQVYan35+NCKf9JQCg1yoSAG0XqqGpp0FsA8iLlzL6
W6AAnReSp6/x4DMXrhGlBmTeTKGO+miX
=VkeU
-END PGP SIGNATURE-


Accepted:
libnss-ldapd_0.7.5_i386.deb
  to main/n/nss-pam-ldapd/libnss-ldapd_0.7.5_i386.deb
libpam-ldapd_0.7.5_i386.deb
  to main/n/nss-pam-ldapd/libpam-ldapd_0.7.5_i386.deb
nslcd_0.7.5_i386.deb
  to main/n/nss-pam-ldapd/nslcd_0.7.5_i386.deb
nss-pam-ldapd_0.7.5.dsc
  to main/n/nss-pam-ldapd/nss-pam-ldapd_0.7.5.dsc
nss-pam-ldapd_0.7.5.tar.gz
  to main/n/nss-pam-ldapd/nss-pam-ldapd_0.7.5.tar.gz


-- 
To UNSUBSCRIBE, email to debian-devel-changes-requ...@lists.debian.org
with a subject of unsubscribe. Trouble? Contact listmas...@lists.debian.org
Archive: http://lists.debian.org/e1od30s-0001u1...@ries.debian.org



Accepted nss-pam-ldapd 0.7.4 (source i386)

2010-05-09 Thread Arthur de Jong
-BEGIN PGP SIGNED MESSAGE-
Hash: SHA1

Format: 1.8
Date: Sat, 08 May 2010 12:00:00 +0200
Source: nss-pam-ldapd
Binary: nslcd libnss-ldapd libpam-ldapd
Architecture: source i386
Version: 0.7.4
Distribution: unstable
Urgency: low
Maintainer: Arthur de Jong adej...@debian.org
Changed-By: Arthur de Jong adej...@debian.org
Description: 
 libnss-ldapd - NSS module for using LDAP as a naming service
 libpam-ldapd - PAM module for using LDAP as an authentication service
 nslcd  - Daemon for NSS and PAM lookups using LDAP
Closes: 483795 577593 579574
Changes: 
 nss-pam-ldapd (0.7.4) unstable; urgency=low
 .
   * fix a buffer overflow that should have no security consequences
   * perform proper fail-over when authenticating in the PAM module
 (closes: #577593)
   * add an nss_initgroups_ignoreusers option to ignore user name to group
 lookups for the specified users
   * add an pam_authz_search option to perform a flexible authorisation check
 on login (e.g. to restrict which users can login to which hosts, etc)
   * implement a minimum_uid option for the PAM module to ignore users that
 have a lower numeric user id and make 1000 the default value for Debian
 (closes: #579574)
   * change the way retries are done to error out quicker if the LDAP server
 is down for some time (this should make the system more responsive when
 the LDAP server is unavailable) and rename the reconnect_maxsleeptime
 option to reconnect_retrytime to better describe the behaviour
   * only log connected to LDAP server if the previous connection failed
 (closes: #483795)
   * documentation improvements
   * debian/nslcd.config: also parse /etc/ldap.conf for systems that put NSS
 and PAM configuration there
Checksums-Sha1: 
 776fe1c220a75d250d27244dd5e92fe34c51f429 1093 nss-pam-ldapd_0.7.4.dsc
 06461a7238dfd2745e622aed593b8770ee93eb38 449732 nss-pam-ldapd_0.7.4.tar.gz
 01d2a56e3eccc647906f470998ec7fa9d4e92bca 118376 nslcd_0.7.4_i386.deb
 1b05930a4855f57592994ef9e99d3d54b92853d0 40752 libnss-ldapd_0.7.4_i386.deb
 09e604baafba676e6f74190953853fb31b19ef32 27892 libpam-ldapd_0.7.4_i386.deb
Checksums-Sha256: 
 2429d1c0dfde8d2a1aa2b2e9bb857f4276a0a6dc6f8248650c7446d6bb59ab83 1093 
nss-pam-ldapd_0.7.4.dsc
 d1b8c395794533ef57807a451678007cb5241618e31d7cfb96cf47d767d4de38 449732 
nss-pam-ldapd_0.7.4.tar.gz
 84db29d098beab7b6818f145bb0287f4826872654839bfb51977dbc2486b7c5b 118376 
nslcd_0.7.4_i386.deb
 ad04c8f2ad721fea5d31448bbaa5e4e9ff7188ff5f7acd53567adcbd15d30b94 40752 
libnss-ldapd_0.7.4_i386.deb
 63b47f77695741d6eaa52a2867082470854429545d7d0948d67f37b96b97f49a 27892 
libpam-ldapd_0.7.4_i386.deb
Files: 
 4a968e15e5c4d8a738dfeab13fecb4f0 1093 admin extra nss-pam-ldapd_0.7.4.dsc
 afaadb2a7759302c5b9e5f39090527b1 449732 admin extra nss-pam-ldapd_0.7.4.tar.gz
 3f58e999bb3d103eec9ebea36ebaf795 118376 admin extra nslcd_0.7.4_i386.deb
 3f9ad55c881f68a9f66fad7e4478fefa 40752 admin extra libnss-ldapd_0.7.4_i386.deb
 53415d722b952ae30e69944807ab388a 27892 admin extra libpam-ldapd_0.7.4_i386.deb

-BEGIN PGP SIGNATURE-
Version: GnuPG v1.4.10 (GNU/Linux)

iEYEARECAAYFAkvmn38ACgkQVYan35+NCKfCCQCfV5JAJ1nLPRCRWSxXBXKNSMmy
RcoAoOnO1LbgpQLaEADabu7xUYdK/Swk
=1IrZ
-END PGP SIGNATURE-


Accepted:
libnss-ldapd_0.7.4_i386.deb
  to main/n/nss-pam-ldapd/libnss-ldapd_0.7.4_i386.deb
libpam-ldapd_0.7.4_i386.deb
  to main/n/nss-pam-ldapd/libpam-ldapd_0.7.4_i386.deb
nslcd_0.7.4_i386.deb
  to main/n/nss-pam-ldapd/nslcd_0.7.4_i386.deb
nss-pam-ldapd_0.7.4.dsc
  to main/n/nss-pam-ldapd/nss-pam-ldapd_0.7.4.dsc
nss-pam-ldapd_0.7.4.tar.gz
  to main/n/nss-pam-ldapd/nss-pam-ldapd_0.7.4.tar.gz


-- 
To UNSUBSCRIBE, email to debian-devel-changes-requ...@lists.debian.org
with a subject of unsubscribe. Trouble? Contact listmas...@lists.debian.org
Archive: http://lists.debian.org/e1ob5eh-0005pl...@ries.debian.org



Accepted nss-pam-ldapd 0.7.3 (source i386)

2010-02-27 Thread Arthur de Jong
-BEGIN PGP SIGNED MESSAGE-
Hash: SHA1

Format: 1.8
Date: Sat, 27 Feb 2010 16:00:00 +0100
Source: nss-pam-ldapd
Binary: nslcd libnss-ldapd libpam-ldapd
Architecture: source i386
Version: 0.7.3
Distribution: unstable
Urgency: low
Maintainer: Arthur de Jong adej...@debian.org
Changed-By: Arthur de Jong adej...@debian.org
Description: 
 libnss-ldapd - NSS module for using LDAP as a naming service
 libpam-ldapd - PAM module for using LDAP as an authentication service
 nslcd  - Daemon for NSS and PAM lookups using LDAP
Closes: 565971
Changes: 
 nss-pam-ldapd (0.7.3) unstable; urgency=low
 .
   * allow password modification by root using the rootpwmoddn configuration
 file option (the user will be prompted for the password for rootpwmoddn
 instead of the user's password)
   * the LDAP password modify EXOP is first tried without the old password and
 if that fails retried with the old password
   * when determining the domain name (used for some value of the base and uri
 options) also try to use the hostname aliases to build the domain name
 (patch by Jan Schampera)
   * perform locking on the pidfile on start-up to ensure that  only one nslcd
 process is running and implement a --check option (patch by Jan Schampera)
   * documentation improvements
   * upgrade to standards-version 3.8.4 (no changes needed)
   * start nslcd before apache for systems that use LDAP users to run virtual
 hosts (closes: #565971)
Checksums-Sha1: 
 44e7458bc46180fd6748ed5d25e0c5eddda0906c 1093 nss-pam-ldapd_0.7.3.dsc
 f256af3868fadf382e964a04ae08f38bef885a98 443042 nss-pam-ldapd_0.7.3.tar.gz
 788d4e6ad31c150892ebf9e2c5cc82a3b23e1605 115468 nslcd_0.7.3_i386.deb
 b1373b5bbca22175cb57a12cbe60261714f00098 40102 libnss-ldapd_0.7.3_i386.deb
 d82fff92f834e5ec6136a4284b4654b6227c62bf 26924 libpam-ldapd_0.7.3_i386.deb
Checksums-Sha256: 
 63c01475e9a1ccc6934f32ea23aa6f29492722a44e3223a2305f847b209dbc8c 1093 
nss-pam-ldapd_0.7.3.dsc
 db300db75fdf7ab74fae8fcb7cfecb5adace49ecf715d308581b22575bc128da 443042 
nss-pam-ldapd_0.7.3.tar.gz
 6aab7a3b23c9189aef71efc00faa0b6cd5cdae25a012f6a255f3d10161fd6b8e 115468 
nslcd_0.7.3_i386.deb
 493a57646805d67a088b1c973b780dbbd3363a49a71a10319930fe719eeb7c7e 40102 
libnss-ldapd_0.7.3_i386.deb
 c7d549ce43c64ed59e5f08b212632c79d9482fcf36e42bef8ca0c21afb76b792 26924 
libpam-ldapd_0.7.3_i386.deb
Files: 
 e53e0e4c773831e75cfccf8e26e8b033 1093 admin extra nss-pam-ldapd_0.7.3.dsc
 688833d959f1878a139d484e980d160e 443042 admin extra nss-pam-ldapd_0.7.3.tar.gz
 5faba609d436906dac8a797b87f752be 115468 admin extra nslcd_0.7.3_i386.deb
 f3c833023fdf5655284e74103c2afa35 40102 admin extra libnss-ldapd_0.7.3_i386.deb
 0ed87f7426c4c3fb61ff2550c52d4262 26924 admin extra libpam-ldapd_0.7.3_i386.deb

-BEGIN PGP SIGNATURE-
Version: GnuPG v1.4.10 (GNU/Linux)

iEYEARECAAYFAkuJOm0ACgkQVYan35+NCKeUKQCeNEWy3YKbxp2VbVXsLkFF3tbr
dmEAoJXHk+5ARABrSEGyJhmVCIW8Ob9r
=jvu/
-END PGP SIGNATURE-


Accepted:
libnss-ldapd_0.7.3_i386.deb
  to main/n/nss-pam-ldapd/libnss-ldapd_0.7.3_i386.deb
libpam-ldapd_0.7.3_i386.deb
  to main/n/nss-pam-ldapd/libpam-ldapd_0.7.3_i386.deb
nslcd_0.7.3_i386.deb
  to main/n/nss-pam-ldapd/nslcd_0.7.3_i386.deb
nss-pam-ldapd_0.7.3.dsc
  to main/n/nss-pam-ldapd/nss-pam-ldapd_0.7.3.dsc
nss-pam-ldapd_0.7.3.tar.gz
  to main/n/nss-pam-ldapd/nss-pam-ldapd_0.7.3.tar.gz


-- 
To UNSUBSCRIBE, email to debian-devel-changes-requ...@lists.debian.org
with a subject of unsubscribe. Trouble? Contact listmas...@lists.debian.org
Archive: http://lists.debian.org/e1nlp8r-0006va...@ries.debian.org



Accepted cvsd 1.0.18 (source i386)

2010-01-14 Thread Arthur de Jong
-BEGIN PGP SIGNED MESSAGE-
Hash: SHA1

Format: 1.8
Date: Thu, 14 Jan 2010 22:00:00 +0100
Source: cvsd
Binary: cvsd
Architecture: source i386
Version: 1.0.18
Distribution: unstable
Urgency: low
Maintainer: Arthur de Jong adej...@debian.org
Changed-By: Arthur de Jong adej...@debian.org
Description: 
 cvsd   - chroot wrapper to run 'cvs pserver' more securely
Changes: 
 cvsd (1.0.18) unstable; urgency=low
 .
   * use simpler shell semantics in cvsd-buildroot to fix a problem with bash 4
 (LP: #474666)
   * fix call to uname in the cvsd-buginfo script
Checksums-Sha1: 
 c550ba548bb55697f6d511169a4f8dfbe6e0c731 843 cvsd_1.0.18.dsc
 3103dc71244f5009dc89ce50a5e773d2e75b94c7 247326 cvsd_1.0.18.tar.gz
 9cc2d37cacbc178873612bca351992ddeb5e02db 93968 cvsd_1.0.18_i386.deb
Checksums-Sha256: 
 836147fc2b4ff3bada671833e3f0d405833a5ebcdfd11332069d9e3b40aa20ef 843 
cvsd_1.0.18.dsc
 da3402ea0504ca0f5939d8f21c5b7e852ddac22076b7d101485347d1c6c73544 247326 
cvsd_1.0.18.tar.gz
 17c3c0896ee1617ce2d0b3310d61a2396d30a3a27233f0ed5bc30267e421 93968 
cvsd_1.0.18_i386.deb
Files: 
 324d84529f1d5f57a7eb9b6ae94f5c1f 843 vcs optional cvsd_1.0.18.dsc
 1117d78572619597ece45c04aab75e2d 247326 vcs optional cvsd_1.0.18.tar.gz
 5fed00e262f81283b129a72e9360759f 93968 vcs optional cvsd_1.0.18_i386.deb

-BEGIN PGP SIGNATURE-
Version: GnuPG v1.4.10 (GNU/Linux)

iEYEARECAAYFAktPjXwACgkQVYan35+NCKeMKwCdEmnJUeu9xTDajcMxcbUkThFT
CDsAn2rZyEbUyBcFZ/3DFwdjxbSI+LkZ
=hixz
-END PGP SIGNATURE-


Accepted:
cvsd_1.0.18.dsc
  to main/c/cvsd/cvsd_1.0.18.dsc
cvsd_1.0.18.tar.gz
  to main/c/cvsd/cvsd_1.0.18.tar.gz
cvsd_1.0.18_i386.deb
  to main/c/cvsd/cvsd_1.0.18_i386.deb


-- 
To UNSUBSCRIBE, email to debian-devel-changes-requ...@lists.debian.org
with a subject of unsubscribe. Trouble? Contact listmas...@lists.debian.org



Accepted cvsd 1.0.17 (source i386)

2009-12-30 Thread Arthur de Jong
-BEGIN PGP SIGNED MESSAGE-
Hash: SHA1

Format: 1.8
Date: Wed, 30 Dec 2009 22:00:00 +0100
Source: cvsd
Binary: cvsd
Architecture: source i386
Version: 1.0.17
Distribution: unstable
Urgency: low
Maintainer: Arthur de Jong adej...@debian.org
Changed-By: Arthur de Jong adej...@debian.org
Description: 
 cvsd   - chroot wrapper to run 'cvs pserver' more securely
Closes: 547487
Changes: 
 cvsd (1.0.17) unstable; urgency=low
 .
   * update to automake 1.11
   * some small spelling fixes in documentation
   * changed references to home page and contact email addresses to use
 arthurdejong.org
   * added Russian debconf translation by Yuri Kozlov (closes: #547487)
   * debian/control: changed section to vcs
   * upgrade to standards-version 3.8.3 (no changes needed)
   * upgrade to debhelper compatibility level 7
Checksums-Sha1: 
 586481d2633e95c950e9e1bd9e3601f5341e7083 843 cvsd_1.0.17.dsc
 2d236cdec2b7910e1bdcb4eb40d703d4723908aa 247026 cvsd_1.0.17.tar.gz
 b0d47ce5b3a25ff10413e5dfd1ea2964837d8a73 93806 cvsd_1.0.17_i386.deb
Checksums-Sha256: 
 9975a534ca5953b7cb38bebe637810040b1751fb488d4244b7cd2ec46bad16c1 843 
cvsd_1.0.17.dsc
 49d6a0c95bbb2c2e87f549eea8941ca115e6eb147c9720f8fb88678c84c0802a 247026 
cvsd_1.0.17.tar.gz
 4d4aa641c1773272483bbb963adec26927e2a01b301e32699445364353ebd5de 93806 
cvsd_1.0.17_i386.deb
Files: 
 a8b2c9867cbcd8abe4b945cff6bfe822 843 vcs optional cvsd_1.0.17.dsc
 53d64f56a9371c1c6adb0a8b4b1db6e8 247026 vcs optional cvsd_1.0.17.tar.gz
 e8f6496fc4b8c72c858733b07190373c 93806 vcs optional cvsd_1.0.17_i386.deb

-BEGIN PGP SIGNATURE-
Version: GnuPG v1.4.10 (GNU/Linux)

iEYEARECAAYFAks7zZsACgkQVYan35+NCKf+AwCfRa4L2X4hL0T5OEbEcjhCcucj
ZvYAmQFhFrHE5rvIRs3A9j9l4xoxxEF1
=dNJL
-END PGP SIGNATURE-


Accepted:
cvsd_1.0.17.dsc
  to main/c/cvsd/cvsd_1.0.17.dsc
cvsd_1.0.17.tar.gz
  to main/c/cvsd/cvsd_1.0.17.tar.gz
cvsd_1.0.17_i386.deb
  to main/c/cvsd/cvsd_1.0.17_i386.deb


-- 
To UNSUBSCRIBE, email to debian-devel-changes-requ...@lists.debian.org
with a subject of unsubscribe. Trouble? Contact listmas...@lists.debian.org



Accepted nss-pam-ldapd 0.7.2 (source i386)

2009-12-28 Thread Arthur de Jong
-BEGIN PGP SIGNED MESSAGE-
Hash: SHA1

Format: 1.8
Date: Mon, 28 Dec 2009 13:30:00 +0100
Source: nss-pam-ldapd
Binary: nslcd libnss-ldapd libpam-ldapd
Architecture: source i386
Version: 0.7.2
Distribution: unstable
Urgency: low
Maintainer: Arthur de Jong adej...@debian.org
Changed-By: Arthur de Jong adej...@debian.org
Description: 
 libnss-ldapd - NSS module for using LDAP as a naming service
 libpam-ldapd - PAM module for using LDAP as an authentication service
 nslcd  - Daemon for NSS and PAM lookups using LDAP
Closes: 555779 556107
Changes: 
 nss-pam-ldapd (0.7.2) unstable; urgency=low
 .
   * some attributes may be mapped to a shell-like expression that expand
 attributes from LDAP entries; this allows attributes overrides, defaults
 and much more (as a result the passwd cn attribute mapping has been
 removed because the gecos mapping is now ${gecos:-$cn} by default)
   * update the NSS module to follow the change in Glibc where the addr
 parameter of getnetbyaddr_r() was changed from network-byte-order to
 host-byte-order
   * properly escape searches for uniqueMember attributes for DN with a comma
 in an attribute value
   * miscellaneous improvements to the configure script implementing better
 (and simpler) library detection
   * some general refactoring and other miscellaneous improvements
   * make configure check if we need to explicitly link to -llber
 (closes: #555779)
   * libnss-ldapd: recommend libpam-krb5 as an alternative to libpam-ldapd for
 Kerberos environments
   * updated Italian debconf translation by Vincenzo Campanella
 (closes: #556107)
   * fix nslcd postrm to remove old config file (thanks piuparts)
Checksums-Sha1: 
 ace667ee9502e68a4e1a4489f21d75bde3342843 1093 nss-pam-ldapd_0.7.2.dsc
 449fdf7d473b47e0db440c8e7cfbac49aca9a177 437855 nss-pam-ldapd_0.7.2.tar.gz
 7bc01b03df09b3666c63d4a8a63c533ba019e3b1 114078 nslcd_0.7.2_i386.deb
 9952620ffe37ec7797467a18c68f0b2ae88ef048 39726 libnss-ldapd_0.7.2_i386.deb
 ef30b989e80cf34e640a385de3fb1455ea1fa5f2 26552 libpam-ldapd_0.7.2_i386.deb
Checksums-Sha256: 
 9a3f7396650d3011f8bb88e35c88b2a5e7fb24498c72ca0cfa4742fa346de635 1093 
nss-pam-ldapd_0.7.2.dsc
 ea7aa2486e59f347bb4ea96673f6d5b7d4675bdf84454820b698719b5dc0f37d 437855 
nss-pam-ldapd_0.7.2.tar.gz
 715e984ad9ec5753392a7b7737c7d0ab14f40ae92e6962f5e4f668f4e83e1eee 114078 
nslcd_0.7.2_i386.deb
 6d117f0bd86b5dd381b10ca8abba923bc72a039ae443483e05ffaf2fc219bc9b 39726 
libnss-ldapd_0.7.2_i386.deb
 51c39a09aae32b8af55b9321a50de89f77d9a7932b60e5eb841492cb2ffa1f28 26552 
libpam-ldapd_0.7.2_i386.deb
Files: 
 0f72495b393473d869784c0ffdfc638a 1093 admin extra nss-pam-ldapd_0.7.2.dsc
 010ceaed593ce1a0cbc13b1a3d4b25fd 437855 admin extra nss-pam-ldapd_0.7.2.tar.gz
 ee64c330f7c29f5132f0da14b3af1a44 114078 admin extra nslcd_0.7.2_i386.deb
 612273ccd88e00f154af57febc172863 39726 admin extra libnss-ldapd_0.7.2_i386.deb
 03a2f2b601189a01df45c90f30720fa4 26552 admin extra libpam-ldapd_0.7.2_i386.deb

-BEGIN PGP SIGNATURE-
Version: GnuPG v1.4.10 (GNU/Linux)

iEYEARECAAYFAks5IlIACgkQVYan35+NCKd+XwCfZ2QBagFnH0nTqO51q4rARzTM
QQkAoIbYruetSViCwuIreGInRgHsJk3q
=0X2M
-END PGP SIGNATURE-


Accepted:
libnss-ldapd_0.7.2_i386.deb
  to main/n/nss-pam-ldapd/libnss-ldapd_0.7.2_i386.deb
libpam-ldapd_0.7.2_i386.deb
  to main/n/nss-pam-ldapd/libpam-ldapd_0.7.2_i386.deb
nslcd_0.7.2_i386.deb
  to main/n/nss-pam-ldapd/nslcd_0.7.2_i386.deb
nss-pam-ldapd_0.7.2.dsc
  to main/n/nss-pam-ldapd/nss-pam-ldapd_0.7.2.dsc
nss-pam-ldapd_0.7.2.tar.gz
  to main/n/nss-pam-ldapd/nss-pam-ldapd_0.7.2.tar.gz


-- 
To UNSUBSCRIBE, email to debian-devel-changes-requ...@lists.debian.org
with a subject of unsubscribe. Trouble? Contact listmas...@lists.debian.org



Accepted nss-pam-ldapd 0.7.1 (source i386)

2009-10-20 Thread Arthur de Jong
-BEGIN PGP SIGNED MESSAGE-
Hash: SHA1

Format: 1.8
Date: Tue, 20 Oct 2009 12:00:00 +0200
Source: nss-pam-ldapd
Binary: nslcd libnss-ldapd libpam-ldapd
Architecture: source i386
Version: 0.7.1
Distribution: unstable
Urgency: low
Maintainer: Arthur de Jong adej...@debian.org
Changed-By: Arthur de Jong adej...@debian.org
Description: 
 libnss-ldapd - NSS module for using LDAP as a naming service
 libpam-ldapd - PAM module for using LDAP as an authentication service
 nslcd  - Daemon for NSS and PAM lookups using LDAP
Closes: 546244 547206 548037 550836
Changes: 
 nss-pam-ldapd (0.7.1) unstable; urgency=low
 .
   * implement password changing by performing an LDAP password modify EXOP
 request (closes: #550836)
   * fix return of authorisation check in PAM module (patch by Howard Chu)
   * fix Use StartTLS? debconf question when no ssl option is defined in the
 config
   * fix for problem when authenticating to LDAP entries without a uid
 attribute in the DN
   * general code clean-up and portability improvements and include all
 needed header files (closes: #547206)
   * provide more information with communication error messages
   * updated German debconf translation by Erik Schanze (closes: #546244)
   * updated Vietnamese debconf translation by Clytie Siddall (closes: #548037)
Checksums-Sha1: 
 f23e103997acdf0d655a81e473519d665210ae65 1093 nss-pam-ldapd_0.7.1.dsc
 24d72a5531b060acd209b108634e46e045db5cea 430508 nss-pam-ldapd_0.7.1.tar.gz
 acfd23ca3be3248fe03b2a92be13e63d5fd2ff02 110684 nslcd_0.7.1_i386.deb
 c6734242507f84893223c2f5eaac8b0f5211fa72 39234 libnss-ldapd_0.7.1_i386.deb
 d8551bc4a9c9f2aa29ea1b961461760925e282fc 26442 libpam-ldapd_0.7.1_i386.deb
Checksums-Sha256: 
 4d13a75c252cf3f7187558c8e59e11c7215d1e0f9d5fefbaf19fe314173518b6 1093 
nss-pam-ldapd_0.7.1.dsc
 c1a80ecb7def43171b36600f48ba32fe7822aa07541f90edb9481c641539467f 430508 
nss-pam-ldapd_0.7.1.tar.gz
 3d7ab3241f1157d048aaa34be2982a5d3386b90d54165f9a6cfc43084b93d299 110684 
nslcd_0.7.1_i386.deb
 45accad7297dc2ef1210b443cc56fd715e745ffad8835a6aad6b99fcd30e9d89 39234 
libnss-ldapd_0.7.1_i386.deb
 b217a9b5c569f30db0c70c6ef9a1a5210a7abd7e8902b0926519f3765ae4f7cd 26442 
libpam-ldapd_0.7.1_i386.deb
Files: 
 a8d941f2c68f66c091d0f6f43984d7c4 1093 admin extra nss-pam-ldapd_0.7.1.dsc
 11a31772554a452a5d978b39665fcf80 430508 admin extra nss-pam-ldapd_0.7.1.tar.gz
 bac05805741c7692c5aa91b2705cc676 110684 admin extra nslcd_0.7.1_i386.deb
 158a151c497e5c3bd6c84d6cc7306a90 39234 admin extra libnss-ldapd_0.7.1_i386.deb
 b503162c9e48dc75767daa288483f7cb 26442 admin extra libpam-ldapd_0.7.1_i386.deb

-BEGIN PGP SIGNATURE-
Version: GnuPG v1.4.10 (GNU/Linux)

iEYEARECAAYFAkrdl9gACgkQVYan35+NCKeOTwCfVszUt6Zl1nLyutNFZ5fpyaC6
sS4AoJtKgrexUiaYIjuOXcI/bBxxhDXI
=KXbH
-END PGP SIGNATURE-


Accepted:
libnss-ldapd_0.7.1_i386.deb
  to pool/main/n/nss-pam-ldapd/libnss-ldapd_0.7.1_i386.deb
libpam-ldapd_0.7.1_i386.deb
  to pool/main/n/nss-pam-ldapd/libpam-ldapd_0.7.1_i386.deb
nslcd_0.7.1_i386.deb
  to pool/main/n/nss-pam-ldapd/nslcd_0.7.1_i386.deb
nss-pam-ldapd_0.7.1.dsc
  to pool/main/n/nss-pam-ldapd/nss-pam-ldapd_0.7.1.dsc
nss-pam-ldapd_0.7.1.tar.gz
  to pool/main/n/nss-pam-ldapd/nss-pam-ldapd_0.7.1.tar.gz


-- 
To UNSUBSCRIBE, email to debian-devel-changes-requ...@lists.debian.org
with a subject of unsubscribe. Trouble? Contact listmas...@lists.debian.org



Accepted nss-ldapd 0.6.11 (source i386)

2009-07-12 Thread Arthur de Jong
-BEGIN PGP SIGNED MESSAGE-
Hash: SHA1

Format: 1.8
Date: Sun, 12 Jul 2009 22:30:00 +0200
Source: nss-ldapd
Binary: libnss-ldapd
Architecture: source i386
Version: 0.6.11
Distribution: unstable
Urgency: low
Maintainer: Arthur de Jong adej...@debian.org
Changed-By: Arthur de Jong adej...@debian.org
Description: 
 libnss-ldapd - NSS module for using LDAP as a naming service
Closes: 529985 534343 534399 534780 534869 535438 535641 535678 536717
Changes: 
 nss-ldapd (0.6.11) unstable; urgency=low
 .
   * fix user name to groups mapping (a bug in buffer checking in initgroups()
 that was introduced in 0.6.9)
   * fix a possible buffer overflow with too many uidNumber or gidNumber
 attributes (thanks to David Binderman for finding this)
   * lookups for group, netgroup, passwd, protocols, rpc, services and shadow
 maps are now case-sensitive
   * test suite is now minimally documented
   * added --disable-sasl and --disable-kerberos configure options
   * changed references to home page and contact email addresses to use
 arthurdejong.org
   * upgrade to standards-version 3.8.2 (no changes needed)
   * make configuring SSL/TLS possible with debconf (closes: #529985)
   * updated Finnish debconf translation by Esko Arajärvi (closes: #534343)
   * updated Japanese debconf translation by Kenshi Muto (closes: #534399)
   * updated Russian debconf translation by Yuri Kozlov (closes: #534780)
   * updated Swedish debconf translation by Martin Ågren (closes: #534869)
   * updated Spanish debconf translation by Francisco Javier Cuadrado
 (closes: #535438)
   * updated Portuguese debconf translation by Américo Monteiro
 (closes: #535641)
   * updated Czech debconf translation by Miroslav Kure (closes: #535678)
   * updated French debconf translation by Christian Perrier (closes: #536717)
Checksums-Sha1: 
 2e6a9ebc4fa0b6d2902470515acebd1008b8dc2b 1025 nss-ldapd_0.6.11.dsc
 6b8e3824605bada3e473f4ab4762c36e65cb3843 415271 nss-ldapd_0.6.11.tar.gz
 da39a10bb3f67c50e8e055652a20d1b6a2472f2a 124078 libnss-ldapd_0.6.11_i386.deb
Checksums-Sha256: 
 09ec679a35ef7d2c16deae204fb05b089792b7d5c05f704986116811cd634097 1025 
nss-ldapd_0.6.11.dsc
 ac41292c8c7c2a4fb2e77ee9bc165ecefc84e8c33682f8c87ee69381830a8aff 415271 
nss-ldapd_0.6.11.tar.gz
 0d1dbe9c08f879c7c6e098120e1470230eeb83d85a5505483fba4f592639d857 124078 
libnss-ldapd_0.6.11_i386.deb
Files: 
 a76e95767eef5240db12b504b27dfdb4 1025 admin extra nss-ldapd_0.6.11.dsc
 8e5087f74a128f2c12f974c176803747 415271 admin extra nss-ldapd_0.6.11.tar.gz
 c33a9462b479682e6c22ef3eb9f1731a 124078 admin extra 
libnss-ldapd_0.6.11_i386.deb

-BEGIN PGP SIGNATURE-
Version: GnuPG v1.4.9 (GNU/Linux)

iEYEARECAAYFAkpaTA0ACgkQVYan35+NCKcHmQCgj9d0xMjJ6CH/pIl/blCZh+Nx
4eQAoN4V1wQ3+E9EHssX0MBmTog9twNm
=tYyk
-END PGP SIGNATURE-


Accepted:
libnss-ldapd_0.6.11_i386.deb
  to pool/main/n/nss-ldapd/libnss-ldapd_0.6.11_i386.deb
nss-ldapd_0.6.11.dsc
  to pool/main/n/nss-ldapd/nss-ldapd_0.6.11.dsc
nss-ldapd_0.6.11.tar.gz
  to pool/main/n/nss-ldapd/nss-ldapd_0.6.11.tar.gz


-- 
To UNSUBSCRIBE, email to debian-devel-changes-requ...@lists.debian.org
with a subject of unsubscribe. Trouble? Contact listmas...@lists.debian.org



Accepted nss-ldapd 0.6.10 (source i386)

2009-06-03 Thread Arthur de Jong
-BEGIN PGP SIGNED MESSAGE-
Hash: SHA1

Format: 1.8
Date: Wed, 03 Jun 2009 15:00:00 +0200
Source: nss-ldapd
Binary: libnss-ldapd
Architecture: source i386
Version: 0.6.10
Distribution: unstable
Urgency: low
Maintainer: Arthur de Jong adej...@debian.org
Changed-By: Arthur de Jong adej...@debian.org
Description: 
 libnss-ldapd - NSS module for using LDAP as a naming service
Closes: 530284 531113
Changes: 
 nss-ldapd (0.6.10) unstable; urgency=low
 .
   * implement searching through multiple search bases, based on a patch by
 Leigh Wedding
   * fix a segmentation fault that could occur when using any of the tls_*
 options with a string parameter (closes: #531113)
   * miscellaneous improvements to the experimental PAM module
   * implement PAM authentication function in the nslcd daemon
   * the code for reading and writing protocol entries between the NSS module
 and the daemon was improved
   * documentation updates
   * removed SSL/TLS related warnings during startup
   * added Finnish debconf translation by Esko Arajärvi (closes: #530284)
   * added Richard A Nelson (Rick) cow...@debian.org to uploaders
Checksums-Sha1: 
 a6a0d982df83c9b15ba2f6cf0f23828a5f3bf92c 1042 nss-ldapd_0.6.10.dsc
 5b511288624cdf4004707613eb38ae408f4da879 403965 nss-ldapd_0.6.10.tar.gz
 afc779913cb4da9a157f0f226e800e0dea5452c6 120744 libnss-ldapd_0.6.10_i386.deb
Checksums-Sha256: 
 a70372ccdfc8391471ed833fd29ef9059d7fa9d0d9e3fa8a0eda788e1463dbd0 1042 
nss-ldapd_0.6.10.dsc
 a80983b384078cef2eee0dc3647f8dc3c082cb1dd1fb349452fc91bd9075783a 403965 
nss-ldapd_0.6.10.tar.gz
 67565a1c159ef6b4bc567e48a73dc2ec19453c96b271910f39daa7887ea88961 120744 
libnss-ldapd_0.6.10_i386.deb
Files: 
 b3947e1990c4449129ea29bd16278b3b 1042 admin extra nss-ldapd_0.6.10.dsc
 4b351954d94aceadb74ce589640fc93b 403965 admin extra nss-ldapd_0.6.10.tar.gz
 96e3d3edbcd211ecc34a731a25e979ed 120744 admin extra 
libnss-ldapd_0.6.10_i386.deb

-BEGIN PGP SIGNATURE-
Version: GnuPG v1.4.9 (GNU/Linux)

iEYEARECAAYFAkomiRgACgkQVYan35+NCKf3/ACfWKdTcQbSpMvuj5r0gT8qzw2W
SvsAn32f16u2XZemx6owW3ys6o2jeVcx
=rVWA
-END PGP SIGNATURE-


Accepted:
libnss-ldapd_0.6.10_i386.deb
  to pool/main/n/nss-ldapd/libnss-ldapd_0.6.10_i386.deb
nss-ldapd_0.6.10.dsc
  to pool/main/n/nss-ldapd/nss-ldapd_0.6.10.dsc
nss-ldapd_0.6.10.tar.gz
  to pool/main/n/nss-ldapd/nss-ldapd_0.6.10.tar.gz


-- 
To UNSUBSCRIBE, email to debian-devel-changes-requ...@lists.debian.org
with a subject of unsubscribe. Trouble? Contact listmas...@lists.debian.org



Accepted nss-ldapd 0.6.9 (source i386)

2009-05-09 Thread Arthur de Jong
-BEGIN PGP SIGNED MESSAGE-
Hash: SHA1

Format: 1.8
Date: Sat, 09 May 2009 22:00:00 +0200
Source: nss-ldapd
Binary: libnss-ldapd
Architecture: source i386
Version: 0.6.9
Distribution: unstable
Urgency: low
Maintainer: Arthur de Jong adej...@debian.org
Changed-By: Arthur de Jong adej...@debian.org
Description: 
 libnss-ldapd - NSS module for using LDAP as a naming service
Closes: 521617 523483 525075 525085 525530 525784 526638 526757 527102 527242 
527246 527327
Changes: 
 nss-ldapd (0.6.9) unstable; urgency=low
 .
   * produce more detailed logging in debug mode and allow multiple -d options
 to be specified to also include logging from the LDAP library
   * some LDAP configuration options are now initialized globally instead of
 per connection which should fix problems with the tls_reqcert option
 (closes: #521617)
   * documentation improvements for the NSLCD protocol used between the NSS
 module and the nslcd server
   * imported the new PAM module from the OpenLDAP nssov tree by Howard Chu
 (note that the PAM-related NSLCD protocol is not yet finalised and this
 module is not built by default)
   * in configure script allow disabling of building certain components
   * fix a problem with writing alternate service names and add checks for
 validity of passed buffer in NSS module (closes: #527246)
   * ask the user whether LDAP should be removed from /etc/nsswitch.conf at
 package removal time (closes: #523483)
   * remove /var/run/nslcd on package removal
   * updated Danish debconf translation by Jonas Smedegaard (closes: #525075)
   * updated Japanese debconf translation by Kenshi Muto (closes: #525085)
   * updated Portugese debconf translation by Américo Monteiro
 (closes: #525530)
   * added Italian debconf translation by Vincenzo Campanella (closes: #525784)
   * updated French debconf translation by Guillaume Delacour (closes: #526638)
   * updated Swedish debconf translation by Martin Ågren (closes: #526757)
   * updated Russian debconf translation by Yuri Kozlov (closes: #527102)
   * updated Spanish debconf translation by Francisco Javier Cuadrado
 (closes: #527242)
   * added Galician debconf translation by Marce Villarino (closes: #527327)
Checksums-Sha1: 
 3cf4c0841e581c76f0ffcf193c2264c62acbe582 983 nss-ldapd_0.6.9.dsc
 213d3b9bea4cf0e313bff11f20317583f8004559 397949 nss-ldapd_0.6.9.tar.gz
 672834d0e4f3f393cf5155448c6a4ea82775e22e 117700 libnss-ldapd_0.6.9_i386.deb
Checksums-Sha256: 
 eb21622502c97690009b2b5e1fcae2aace20379a759530eb8007ae60bb518c80 983 
nss-ldapd_0.6.9.dsc
 3fe42f137e4ac52cb42d65dc6b6064c6a89349075f62a9486d3e790f82ea2a09 397949 
nss-ldapd_0.6.9.tar.gz
 1ce990193b5b832416837ec4deb0e383708f73c133f66cb25533f702bb44c030 117700 
libnss-ldapd_0.6.9_i386.deb
Files: 
 94a8755f82556321ea369df5413fc8b1 983 admin extra nss-ldapd_0.6.9.dsc
 e92b91cda8cc2db212b5ce4cef0d9469 397949 admin extra nss-ldapd_0.6.9.tar.gz
 b4f09e6bbe66ed2a2d52955e0400dd9a 117700 admin extra libnss-ldapd_0.6.9_i386.deb

-BEGIN PGP SIGNATURE-
Version: GnuPG v1.4.9 (GNU/Linux)

iEYEARECAAYFAkoF7dkACgkQVYan35+NCKfbGwCeJ4uPieDMp1Hed7UhzrERvDkg
zwQAniHhpk6IjMuCAk90v+V+J5VJOefh
=YoIv
-END PGP SIGNATURE-


Accepted:
libnss-ldapd_0.6.9_i386.deb
  to pool/main/n/nss-ldapd/libnss-ldapd_0.6.9_i386.deb
nss-ldapd_0.6.9.dsc
  to pool/main/n/nss-ldapd/nss-ldapd_0.6.9.dsc
nss-ldapd_0.6.9.tar.gz
  to pool/main/n/nss-ldapd/nss-ldapd_0.6.9.tar.gz


-- 
To UNSUBSCRIBE, email to debian-devel-changes-requ...@lists.debian.org
with a subject of unsubscribe. Trouble? Contact listmas...@lists.debian.org



Accepted nss-ldapd 0.6.8 (source i386)

2009-03-22 Thread Arthur de Jong
-BEGIN PGP SIGNED MESSAGE-
Hash: SHA1

Format: 1.8
Date: Sat, 22 Mar 2009 22:00:00 +0100
Source: nss-ldapd
Binary: libnss-ldapd
Architecture: source i386
Version: 0.6.8
Distribution: unstable
Urgency: high
Maintainer: Arthur de Jong adej...@debian.org
Changed-By: Arthur de Jong adej...@debian.org
Description: 
 libnss-ldapd - NSS module for using LDAP as a naming service
Closes: 520476
Changes: 
 nss-ldapd (0.6.8) unstable; urgency=high
 .
   * SECURITY FIX: the nss-ldapd.conf file that is installed was created
   world-readable which could cause problems if the bindpw
   option is used
   this has been fixed and warnings have been added to the
   manual page and sample nss-ldapd.conf (closes: #520476)
   * clean the environment and set LDAPNOINIT to disable parsing of LDAP
 configuration files (.ldaprc, /etc/ldap/ldap.conf, etc)
   * remove sslpath option because it wasn't used
   * correctly set SSL/TLS options when using StartTLS
   * rename the tls_checkpeer option to tls_reqcert, deprecating the old name
 and supporting all values that OpenLDAP supports
   * allow backslashes in user and group names execpt as first or last
 character
   * check user and group names against LOGIN_NAME_MAX if it is defined
   * fix for getpeercred() on Solaris by David Bartley
   * debian/control: change section to admin to follow change in override file
   * add lintian override for missing shlibs and symbols control files (we are
 a shared library that should not be directly linked to)
   * upgrade to standards-version 3.8.1 (no changes needed)
   * upgrade to debhelper compatibility level 7
Checksums-Sha1: 
 6af35928ff9317529bf4c9a1b40b3797ded8729f 983 nss-ldapd_0.6.8.dsc
 2020b2525bc2d85f2eafb117b11d03f110b020a0 380329 nss-ldapd_0.6.8.tar.gz
 fc86ba2d0c176d205c19eb84bdafaae466ec4e49 110760 libnss-ldapd_0.6.8_i386.deb
Checksums-Sha256: 
 89b236aaede3a68136afacd2c31794f5f1e71a674d4d4830a2dd2a81c63d897e 983 
nss-ldapd_0.6.8.dsc
 9e1e44a2dcce2851deb8a402a8aabc5163f2bf26f4476109b3dbab7a230a54ac 380329 
nss-ldapd_0.6.8.tar.gz
 3f5705bccefaf813e76a081a48a3def57f50a40c76fc1056f374ffa8e3c3c7ad 110760 
libnss-ldapd_0.6.8_i386.deb
Files: 
 55de553c7b936984690dca53973b6eb1 983 admin extra nss-ldapd_0.6.8.dsc
 001c9ce2a35e80ea5bd93cb6d1109432 380329 admin extra nss-ldapd_0.6.8.tar.gz
 22d3559f935e1a0794eadf870fe3305a 110760 admin extra libnss-ldapd_0.6.8_i386.deb

-BEGIN PGP SIGNATURE-
Version: GnuPG v1.4.9 (GNU/Linux)

iEYEARECAAYFAknGs14ACgkQVYan35+NCKe6mwCbBcMQlmTt9AvN8g+3gv/P9Fx1
AIkAoLHmCnOkbuPPppuTrGpLO3YHvEYl
=r1L7
-END PGP SIGNATURE-


Accepted:
libnss-ldapd_0.6.8_i386.deb
  to pool/main/n/nss-ldapd/libnss-ldapd_0.6.8_i386.deb
nss-ldapd_0.6.8.dsc
  to pool/main/n/nss-ldapd/nss-ldapd_0.6.8.dsc
nss-ldapd_0.6.8.tar.gz
  to pool/main/n/nss-ldapd/nss-ldapd_0.6.8.tar.gz


-- 
To UNSUBSCRIBE, email to debian-devel-changes-requ...@lists.debian.org
with a subject of unsubscribe. Trouble? Contact listmas...@lists.debian.org



Accepted cvsd 1.0.16 (source i386)

2008-12-21 Thread Arthur de Jong
-BEGIN PGP SIGNED MESSAGE-
Hash: SHA1

Format: 1.8
Date: Sun, 21 Dec 2008 16:00:00 +0100
Source: cvsd
Binary: cvsd
Architecture: source i386
Version: 1.0.16
Distribution: unstable
Urgency: low
Maintainer: Arthur de Jong adej...@debian.org
Changed-By: Arthur de Jong adej...@debian.org
Description: 
 cvsd   - chroot wrapper to run 'cvs pserver' more securely
Closes: 508754
Changes: 
 cvsd (1.0.16) unstable; urgency=low
 .
   * added Swedish debconf translation by Martin Bagge (closes: #508754)
   * fix some lintian issues (override some and fix one)
Checksums-Sha1: 
 962d81fd5896d4eaae471b9859c4a9f244dc7eaf 864 cvsd_1.0.16.dsc
 69f7dbee69eaab61cea232e0f01cf5a87b8e518f 234898 cvsd_1.0.16.tar.gz
 1586533aa22b87efdbcb858469d2d88f34c21d65 89980 cvsd_1.0.16_i386.deb
Checksums-Sha256: 
 1857aa3bef638718e7dd4ad77d203b14ce86f112c45f43bab66a7268c3471a36 864 
cvsd_1.0.16.dsc
 5df200df15e211d12678ee8c166eb0d286996d4fa5af6963fc64bb5b67e7060f 234898 
cvsd_1.0.16.tar.gz
 28d79d5dbc70026d1644e9b44e96217a1607360faa6e6e929b6769bac0c52e8a 89980 
cvsd_1.0.16_i386.deb
Files: 
 4e6d8d9e73791ea1806d4f47ab7a35be 864 net optional cvsd_1.0.16.dsc
 534428853508a5581ae311bbb48fb9c6 234898 net optional cvsd_1.0.16.tar.gz
 286be054fddbb6eaa12439d73ded5cba 89980 net optional cvsd_1.0.16_i386.deb

-BEGIN PGP SIGNATURE-
Version: GnuPG v1.4.9 (GNU/Linux)

iEYEARECAAYFAklOXuMACgkQVYan35+NCKeOugCgm2P8gnM7IFBS8DFf4vvPrGIg
vVkAnj6KLLQ1fx30ihFZoU27495Bn7wr
=usXO
-END PGP SIGNATURE-


Accepted:
cvsd_1.0.16.dsc
  to pool/main/c/cvsd/cvsd_1.0.16.dsc
cvsd_1.0.16.tar.gz
  to pool/main/c/cvsd/cvsd_1.0.16.tar.gz
cvsd_1.0.16_i386.deb
  to pool/main/c/cvsd/cvsd_1.0.16_i386.deb


-- 
To UNSUBSCRIBE, email to debian-devel-changes-requ...@lists.debian.org
with a subject of unsubscribe. Trouble? Contact listmas...@lists.debian.org



Accepted nss-ldapd 0.6.7 (source i386)

2008-11-15 Thread Arthur de Jong
-BEGIN PGP SIGNED MESSAGE-
Hash: SHA1

Format: 1.8
Date: Fri, 14 Nov 2008 16:30:00 +0100
Source: nss-ldapd
Binary: libnss-ldapd
Architecture: source i386
Version: 0.6.7
Distribution: unstable
Urgency: low
Maintainer: Arthur de Jong [EMAIL PROTECTED]
Changed-By: Arthur de Jong [EMAIL PROTECTED]
Description: 
 libnss-ldapd - NSS module for using LDAP as a naming service
Closes: 505384
Changes: 
 nss-ldapd (0.6.7) unstable; urgency=low
 .
   * a fix for a problem in debconf configuration that would ignore user input
 and use automatically detected values instead (closes: 505384)
Checksums-Sha1: 
 79505fab61e13bdc2f0f6915c4ea3da32bf0464e 988 nss-ldapd_0.6.7.dsc
 dd984b9c53832cef445411e166f1f8f6117350cb 376893 nss-ldapd_0.6.7.tar.gz
 877de623ce69bd9f471742d105430bed5ee5d32f 109786 libnss-ldapd_0.6.7_i386.deb
Checksums-Sha256: 
 4bf282e95b4f47e225d768f9a22f5316a6882a4c41798246924284ec8efaa522 988 
nss-ldapd_0.6.7.dsc
 322803b7dd29107d3cec961527166c9b3440786f8a0cdb79fc5a23a62fb1c7fe 376893 
nss-ldapd_0.6.7.tar.gz
 d900fc85c02a5a3bf63dea1abd4bf9cc55102985beb9fa9d81c0213551241773 109786 
libnss-ldapd_0.6.7_i386.deb
Files: 
 126c2970877239ca76d8eee9a2243c6d 988 net extra nss-ldapd_0.6.7.dsc
 109257c0257b3119fa9a6a0fc1737f08 376893 net extra nss-ldapd_0.6.7.tar.gz
 6ae4e763a97aca3a32db71461ee2c484 109786 net extra libnss-ldapd_0.6.7_i386.deb

-BEGIN PGP SIGNATURE-
Version: GnuPG v1.4.9 (GNU/Linux)

iEYEARECAAYFAkkdnTkACgkQVYan35+NCKd/GwCdHv/Zw2y2SYc+WOZygrTVrQyp
3s0AoOoAWUfI7sCGnqi7RXcwJKnhqY7L
=yb/5
-END PGP SIGNATURE-


Accepted:
libnss-ldapd_0.6.7_i386.deb
  to pool/main/n/nss-ldapd/libnss-ldapd_0.6.7_i386.deb
nss-ldapd_0.6.7.dsc
  to pool/main/n/nss-ldapd/nss-ldapd_0.6.7.dsc
nss-ldapd_0.6.7.tar.gz
  to pool/main/n/nss-ldapd/nss-ldapd_0.6.7.tar.gz


-- 
To UNSUBSCRIBE, email to [EMAIL PROTECTED]
with a subject of unsubscribe. Trouble? Contact [EMAIL PROTECTED]



Accepted nss-ldapd 0.6.6 (source i386)

2008-11-04 Thread Arthur de Jong
-BEGIN PGP SIGNED MESSAGE-
Hash: SHA1

Format: 1.8
Date: Tue, 04 Nov 2008 22:30:00 +0100
Source: nss-ldapd
Binary: libnss-ldapd
Architecture: source i386
Version: 0.6.6
Distribution: unstable
Urgency: low
Maintainer: Arthur de Jong [EMAIL PROTECTED]
Changed-By: Arthur de Jong [EMAIL PROTECTED]
Description: 
 libnss-ldapd - NSS module for using LDAP as a naming service
Closes: 488635 499892 504142
Changes: 
 nss-ldapd (0.6.6) unstable; urgency=low
 .
   * clarify relationship to nss_ldap in package description (closes: #499892)
   * fix test for nscd init script in postinst (closes: #504142)
   * allow spaces in user and group names (closes: #488635)
   * if ldap_set_option() fails log the option name instead of number
   * retry connecting to LDAP server in more cases
Checksums-Sha1: 
 90f564f01a434210e0e1395074279b3b53b82d86 988 nss-ldapd_0.6.6.dsc
 7fd2d48a693eb02ef064800e1bfe2a1082bc1e5b 376593 nss-ldapd_0.6.6.tar.gz
 c15e386ac4e7f4955be5394c3aee9f1d5df33d01 109560 libnss-ldapd_0.6.6_i386.deb
Checksums-Sha256: 
 3eb099f9ebdf0496ab41486584f5f4185e580fdf1117edbdaddf7bf0540fd7b7 988 
nss-ldapd_0.6.6.dsc
 7ab6110214b51b147c93213efaef11057237b62b2a40fa80cbeaeeca13f87686 376593 
nss-ldapd_0.6.6.tar.gz
 60033051d929ad009632df9e11e7fbc981f895cdf3224489ca2271d6fb7a5d19 109560 
libnss-ldapd_0.6.6_i386.deb
Files: 
 6e7a1bdb8c374fb9cdf3b02c77620a99 988 net extra nss-ldapd_0.6.6.dsc
 a5758c1f2fd74d153d442f4cfc5fc053 376593 net extra nss-ldapd_0.6.6.tar.gz
 282597113c9948ea6a3021a3e33d635e 109560 net extra libnss-ldapd_0.6.6_i386.deb

-BEGIN PGP SIGNATURE-
Version: GnuPG v1.4.9 (GNU/Linux)

iEYEARECAAYFAkkQwpUACgkQVYan35+NCKd2nACfc62ONjtFHZKAPqa6ggkf2og4
ddMAoK4Ux4hlWLATknPqfGyJRfrAn20E
=5s6h
-END PGP SIGNATURE-


Accepted:
libnss-ldapd_0.6.6_i386.deb
  to pool/main/n/nss-ldapd/libnss-ldapd_0.6.6_i386.deb
nss-ldapd_0.6.6.dsc
  to pool/main/n/nss-ldapd/nss-ldapd_0.6.6.dsc
nss-ldapd_0.6.6.tar.gz
  to pool/main/n/nss-ldapd/nss-ldapd_0.6.6.tar.gz


-- 
To UNSUBSCRIBE, email to [EMAIL PROTECTED]
with a subject of unsubscribe. Trouble? Contact [EMAIL PROTECTED]



Accepted nss-ldapd 0.6.5 (source i386)

2008-08-22 Thread Arthur de Jong
-BEGIN PGP SIGNED MESSAGE-
Hash: SHA1

Format: 1.8
Date: Fri, 22 Aug 2008 11:00:00 +0200
Source: nss-ldapd
Binary: libnss-ldapd
Architecture: source i386
Version: 0.6.5
Distribution: unstable
Urgency: low
Maintainer: Arthur de Jong [EMAIL PROTECTED]
Changed-By: Arthur de Jong [EMAIL PROTECTED]
Description: 
 libnss-ldapd - NSS module for using LDAP as a naming service
Closes: 492910 493973
Changes: 
 nss-ldapd (0.6.5) unstable; urgency=low
 .
   * updated Swedish debconf translation by Martin Ågren (closes: #492910)
   * updated Danish debconf translation by Jonas Smedegaard (closes: #493973)
Checksums-Sha1: 
 f373571a16396f178b9b7de9f629a05a1f8d9653 988 nss-ldapd_0.6.5.dsc
 aeed5d86848c88ef267210bdc58b9899ab583cec 376025 nss-ldapd_0.6.5.tar.gz
 df8317c5a740d37e3b72027e0724d457b167bd58 109300 libnss-ldapd_0.6.5_i386.deb
Checksums-Sha256: 
 8599616ea72c482f9f7f77e8e4c88ffd548079be96845d29d72d17babd1a95b9 988 
nss-ldapd_0.6.5.dsc
 4efa7ce8d2b7297472c25459e11f62d7c2dc3a79f5d39b9cadd29ecf0f9580a9 376025 
nss-ldapd_0.6.5.tar.gz
 e4bde99199ad26a0ce8513bb6b131ecac34f43addb142fc4f9a59263e6203e91 109300 
libnss-ldapd_0.6.5_i386.deb
Files: 
 f19bff940c58d0bda371b1c38abd921d 988 net extra nss-ldapd_0.6.5.dsc
 f6196d6abe07ff04b7dccd55c2c1067c 376025 net extra nss-ldapd_0.6.5.tar.gz
 47b877278665ea0a861c7bbde6da4cb9 109300 net extra libnss-ldapd_0.6.5_i386.deb

-BEGIN PGP SIGNATURE-
Version: GnuPG v1.4.9 (GNU/Linux)

iEYEARECAAYFAkiult8ACgkQVYan35+NCKcsngCgiczS+6s/ZlOT0WqvHdDQzn2p
05wAoKLL7AAONC7vWOHmhOSnl13h2EAh
=bXru
-END PGP SIGNATURE-


Accepted:
libnss-ldapd_0.6.5_i386.deb
  to pool/main/n/nss-ldapd/libnss-ldapd_0.6.5_i386.deb
nss-ldapd_0.6.5.dsc
  to pool/main/n/nss-ldapd/nss-ldapd_0.6.5.dsc
nss-ldapd_0.6.5.tar.gz
  to pool/main/n/nss-ldapd/nss-ldapd_0.6.5.tar.gz


-- 
To UNSUBSCRIBE, email to [EMAIL PROTECTED]
with a subject of unsubscribe. Trouble? Contact [EMAIL PROTECTED]



Accepted randomize-lines 0.2.7 (source i386)

2008-07-26 Thread Arthur de Jong
-BEGIN PGP SIGNED MESSAGE-
Hash: SHA1

Format: 1.8
Date: Sat, 26 Jul 2008 15:00:00 +0200
Source: randomize-lines
Binary: randomize-lines
Architecture: source i386
Version: 0.2.7
Distribution: unstable
Urgency: low
Maintainer: Arthur de Jong [EMAIL PROTECTED]
Changed-By: Arthur de Jong [EMAIL PROTECTED]
Description: 
 randomize-lines - randomize lines of input text
Changes: 
 randomize-lines (0.2.7) unstable; urgency=low
 .
   * added deprecation warning to package description
   * added Vcs-Svn, Vcs-Browser and Homepage control fields
   * change debian/copyright formatting to be in line with
 http://wiki.debian.org/Proposals/CopyrightFormat
   * upgrade to standards-version 3.8.0 (no changes needed)
   * use stricter distclean run in clean target as suggested by lintian
Checksums-Sha1: 
 3acf76977aa9181cdac2a253e9b296cff47e5a32 891 randomize-lines_0.2.7.dsc
 72d0bb0284b07560374e19f3c7983d64ba12bd95 131028 randomize-lines_0.2.7.tar.gz
 71f4c084058ca9d94076b2f1a20308dbd6fd3db5 14926 randomize-lines_0.2.7_i386.deb
Checksums-Sha256: 
 8355ef94a400c12c898fc0b4893ae5aa61a47ee4343c9af23248925f499473e5 891 
randomize-lines_0.2.7.dsc
 1cfca23d6a14acd190c5a6261923757d20cb94861c9b2066991ec7a7cae33bc8 131028 
randomize-lines_0.2.7.tar.gz
 3d6fe413976cbd8ca221cbbb8b24dd22bdd0e73016472edc876155abfca9b4d7 14926 
randomize-lines_0.2.7_i386.deb
Files: 
 5de9eee8b399a31a4bde157963a97a08 891 utils optional randomize-lines_0.2.7.dsc
 ed2e6c81a0524653203e0be8fa511eae 131028 utils optional 
randomize-lines_0.2.7.tar.gz
 c0ee6dfc30726888d96edf9f3739f48a 14926 utils optional 
randomize-lines_0.2.7_i386.deb

-BEGIN PGP SIGNATURE-
Version: GnuPG v1.4.9 (GNU/Linux)

iEYEARECAAYFAkiLI6cACgkQVYan35+NCKdZWwCgz/mKfNwJ0tE/mNRqudzK9nGt
QdEAn2qQon4SScJ6bFpJfUc7XITxC+aS
=S4C9
-END PGP SIGNATURE-


Accepted:
randomize-lines_0.2.7.dsc
  to pool/main/r/randomize-lines/randomize-lines_0.2.7.dsc
randomize-lines_0.2.7.tar.gz
  to pool/main/r/randomize-lines/randomize-lines_0.2.7.tar.gz
randomize-lines_0.2.7_i386.deb
  to pool/main/r/randomize-lines/randomize-lines_0.2.7_i386.deb


-- 
To UNSUBSCRIBE, email to [EMAIL PROTECTED]
with a subject of unsubscribe. Trouble? Contact [EMAIL PROTECTED]



Accepted nss-ldapd 0.6.4 (source i386)

2008-07-20 Thread Arthur de Jong
-BEGIN PGP SIGNED MESSAGE-
Hash: SHA1

Format: 1.8
Date: Sun, 20 Jul 2008 10:30:00 +0200
Source: nss-ldapd
Binary: libnss-ldapd
Architecture: source i386
Version: 0.6.4
Distribution: unstable
Urgency: medium
Maintainer: Arthur de Jong [EMAIL PROTECTED]
Changed-By: Arthur de Jong [EMAIL PROTECTED]
Description: 
 libnss-ldapd - NSS module for using LDAP as a naming service
Closes: 489361
Changes: 
 nss-ldapd (0.6.4) unstable; urgency=medium
 .
   * set urgency medium in an attempt to get in before the freeze
 (not much code changes)
   * fix for the tls_checkpeer option
   * fix incorrect test for ssl option in combination with ldaps:// URIs
   * improvements to Active Directory sample configuration
   * implement looking up search base in rootDSE of LDAP server
 (closes: #489361)
Checksums-Sha1: 
 baef362c56c153ee1b9183c0fbf56367bee99547 988 nss-ldapd_0.6.4.dsc
 ef503f88db21390276391a44c44ce066964e03b1 373022 nss-ldapd_0.6.4.tar.gz
 51807e7c8d501e0bae8842b29c9fcfd6bb793069 107254 libnss-ldapd_0.6.4_i386.deb
Checksums-Sha256: 
 2e8a62d90e5d933c418e17259990f6da7e681e3ef57154672465dbd9a26a8e74 988 
nss-ldapd_0.6.4.dsc
 e045cf9073cc04198965cbd760401b137594d54435f90850238659f5367ef4e6 373022 
nss-ldapd_0.6.4.tar.gz
 459956d1ea3f34894a37e9925a067c0ee5e4ec2242fa695855bacad1781a7a2c 107254 
libnss-ldapd_0.6.4_i386.deb
Files: 
 e4764ac1c4f5a8d240d24a7edca9ab4c 988 net extra nss-ldapd_0.6.4.dsc
 423f95a3a3df8b4887529f7070c812c3 373022 net extra nss-ldapd_0.6.4.tar.gz
 0d2f299b16fbc7f64cc8127a068d40e9 107254 net extra libnss-ldapd_0.6.4_i386.deb

-BEGIN PGP SIGNATURE-
Version: GnuPG v1.4.9 (GNU/Linux)

iEYEARECAAYFAkiDCUQACgkQVYan35+NCKdbygCcDArHFazGaahAsiuQ2932y/bj
FPgAnRiSZwlbrUGi/uymhCAYBvI9NGKD
=kSvC
-END PGP SIGNATURE-


Accepted:
libnss-ldapd_0.6.4_i386.deb
  to pool/main/n/nss-ldapd/libnss-ldapd_0.6.4_i386.deb
nss-ldapd_0.6.4.dsc
  to pool/main/n/nss-ldapd/nss-ldapd_0.6.4.dsc
nss-ldapd_0.6.4.tar.gz
  to pool/main/n/nss-ldapd/nss-ldapd_0.6.4.tar.gz


-- 
To UNSUBSCRIBE, email to [EMAIL PROTECTED]
with a subject of unsubscribe. Trouble? Contact [EMAIL PROTECTED]



Accepted webcheck 1.10.3 (source all)

2008-07-19 Thread Arthur de Jong
-BEGIN PGP SIGNED MESSAGE-
Hash: SHA1

Format: 1.8
Date: Sat, 19 Jul 2008 13:30:00 +0200
Source: webcheck
Binary: webcheck
Architecture: source all
Version: 1.10.3
Distribution: unstable
Urgency: low
Maintainer: Arthur de Jong [EMAIL PROTECTED]
Changed-By: Arthur de Jong [EMAIL PROTECTED]
Description: 
 webcheck   - website link and structure checker
Changes: 
 webcheck (1.10.3) unstable; urgency=low
 .
   * take a shot at making debian/copyright machine parseable
   * support iframe and some common usages of object
   * fix bug in command-line parsing of short -r option
   * implement the --userpass option to pass username and password information
 to specific sites based on a patch by Chris Shenton
   * handle errors while parsing more gracefully (addresses: #483579)
   * add parsing of script tag and background attributes, based on a patch by
 Robert M. Jansen
   * fix in parsing style tags and support style attributes
   * call tidy (if available) on HTML content, based on a patch by Henning
 Sielaff
   * fix problem with port numbers in host headers
   * upgrade to standards-version 3.8.0 (no changes needed)
Checksums-Sha1: 
 cfe085566cac52cdbcc4d32e1538cd7d01f96bf9 968 webcheck_1.10.3.dsc
 069af1cab02ad979701e4839cde4e52feca4e0b0 85803 webcheck_1.10.3.tar.gz
 159913cbe91a383760ee8d20fa5f2fa4b73a60b6 65188 webcheck_1.10.3_all.deb
Checksums-Sha256: 
 3368d97290ff34cf2ca29039dd69edf11bd400309c69e987f0c176e53f2c70bc 968 
webcheck_1.10.3.dsc
 85e2d56eb8da8bc946dd00278f80893f74b64416c2d292bf13016f29574f068c 85803 
webcheck_1.10.3.tar.gz
 04f85266d323ad8ee29bc580a8a90a02ac1289de96ab736cabf086630fba5bf3 65188 
webcheck_1.10.3_all.deb
Files: 
 4c5a5d6ae4891a97461b3c8dd67a8c0a 968 web extra webcheck_1.10.3.dsc
 efb86b009099b71827d9131e13c0db81 85803 web extra webcheck_1.10.3.tar.gz
 a93294b024cfdebf82e798e1d800b2db 65188 web extra webcheck_1.10.3_all.deb

-BEGIN PGP SIGNATURE-
Version: GnuPG v1.4.9 (GNU/Linux)

iEYEARECAAYFAkiB1H4ACgkQVYan35+NCKd9+wCfcfUMbL7YlJp/62ybtQUESoEm
BIcAn3o60LOV9UA5e86WnD9M2UMEO2U0
=zyQj
-END PGP SIGNATURE-


Accepted:
webcheck_1.10.3.dsc
  to pool/main/w/webcheck/webcheck_1.10.3.dsc
webcheck_1.10.3.tar.gz
  to pool/main/w/webcheck/webcheck_1.10.3.tar.gz
webcheck_1.10.3_all.deb
  to pool/main/w/webcheck/webcheck_1.10.3_all.deb


-- 
To UNSUBSCRIBE, email to [EMAIL PROTECTED]
with a subject of unsubscribe. Trouble? Contact [EMAIL PROTECTED]



Accepted nss-ldapd 0.6.3 (source i386)

2008-06-15 Thread Arthur de Jong
-BEGIN PGP SIGNED MESSAGE-
Hash: SHA1

Format: 1.8
Date: Sun, 15 Jun 2008 15:00:00 +0200
Source: nss-ldapd
Binary: libnss-ldapd
Architecture: source i386
Version: 0.6.3
Distribution: unstable
Urgency: low
Maintainer: Arthur de Jong [EMAIL PROTECTED]
Changed-By: Arthur de Jong [EMAIL PROTECTED]
Description: 
 libnss-ldapd - NSS module for using LDAP as a naming service
Closes: 474178 479552 480197 481077 484798
Changes: 
 nss-ldapd (0.6.3) unstable; urgency=low
 .
   * retry connection and search if getting results failed with connection
 problems (some errors only occur when getting the results, not when
 starting the search) (closes: #474178, #484798)
   * add support for groups with up to around 15 members (assuming user
 names on average are a little under 10 characters)
 (closes: #481077, #479552)
   * problem with possible SIGPIPE race condition was fixed by using send()
 instead of write()
   * add uid and gid configuration keywords that set the user and group of the
 nslcd daemon
   * run nslcd as user nslcd and group nslcd by default (note that this can
 affect access to SSL/TLS and/or SASL files)
   * add some documentation on supported group to member mappings
   * add sanity checking to code for when clock moves backward
 (closes: #480197)
   * log messages now include a session id that makes it easier to track errors
 to requests (especially useful in debugging mode)
   * miscellaneous portability improvements
   * increase buffers and timeouts to handle large lookups more gracefully
 (further addresses #474174)
   * implement SASL authentication based on a patch by Dan White
   * allow more characters in user and group names
   * upgrade to standards-version 3.8.0 (no changes needed)
   * removed lintian override (seems to be no longer necessary)
Checksums-Sha1: 
 89a4b7b45861877ed8dce175df59464e8d5c40c0 988 nss-ldapd_0.6.3.dsc
 b83b4174824eec8fa7c513959a0924deb0ff9417 375450 nss-ldapd_0.6.3.tar.gz
 0493055102d1153005f8a06cec8b5052f6d34f48 107400 libnss-ldapd_0.6.3_i386.deb
Checksums-Sha256: 
 53cd577b95a4ad19ef4d8fc2d830ea6b8300685a5e4c748f6d77adc0dc932fcc 988 
nss-ldapd_0.6.3.dsc
 6f904e894cf047a5c201eb7585a364209007b6c1c0b97f0e762c1df8ecc36197 375450 
nss-ldapd_0.6.3.tar.gz
 a406cbc31a5ed7ae5823220e4840834983b290f2271bf74eb88b6f83573b590e 107400 
libnss-ldapd_0.6.3_i386.deb
Files: 
 ea4030caa1efbf0eea10536f75c990ae 988 net extra nss-ldapd_0.6.3.dsc
 520204a8ab61502ea5dbd11b4f3d6869 375450 net extra nss-ldapd_0.6.3.tar.gz
 a64ed2ff21373b48921f2c4dfa6355cb 107400 net extra libnss-ldapd_0.6.3_i386.deb

-BEGIN PGP SIGNATURE-
Version: GnuPG v1.4.9 (GNU/Linux)

iEYEARECAAYFAkhVHMwACgkQVYan35+NCKeYtACfWBkrsmMFvVRCORPkjptRwmJI
FrsAn1lVVw9kG+6TlIlcVXcooKifSWyZ
=BKs6
-END PGP SIGNATURE-


Accepted:
libnss-ldapd_0.6.3_i386.deb
  to pool/main/n/nss-ldapd/libnss-ldapd_0.6.3_i386.deb
nss-ldapd_0.6.3.dsc
  to pool/main/n/nss-ldapd/nss-ldapd_0.6.3.dsc
nss-ldapd_0.6.3.tar.gz
  to pool/main/n/nss-ldapd/nss-ldapd_0.6.3.tar.gz


-- 
To UNSUBSCRIBE, email to [EMAIL PROTECTED]
with a subject of unsubscribe. Trouble? Contact [EMAIL PROTECTED]



Accepted cvsd 1.0.15 (source i386)

2008-06-13 Thread Arthur de Jong
-BEGIN PGP SIGNED MESSAGE-
Hash: SHA1

Format: 1.8
Date: Fri, 13 Jun 2008 16:30:00 +0200
Source: cvsd
Binary: cvsd
Architecture: source i386
Version: 1.0.15
Distribution: unstable
Urgency: low
Maintainer: Arthur de Jong [EMAIL PROTECTED]
Changed-By: Arthur de Jong [EMAIL PROTECTED]
Description: 
 cvsd   - chroot wrapper to run 'cvs pserver' more securely
Closes: 456111
Changes: 
 cvsd (1.0.15) unstable; urgency=low
 .
   * fix init script to return proper exit code when stopping non-running cvsd
 or starting already-started cvsd
   * take a shot at making debian/copyright machine parseable
   * cvsd-buildroot now removes tls directories in the chroot jail if the
 environment outside it does not contain them (any more) (closes: #456111)
   * upgrade to standards-version 3.8.0 (no changes needed)
Checksums-Sha1: 
 023fb20655da82a59dfda2630c9f6930df5a4681 864 cvsd_1.0.15.dsc
 7d0c43c76b4793e73054f290d1c617e541c311ab 231441 cvsd_1.0.15.tar.gz
 21db2ee9fa0012ac34bf9a7b11877c82efeb7e54 87302 cvsd_1.0.15_i386.deb
Checksums-Sha256: 
 bdcee6931e723659e6657a3d9cfc50c474db1e3563492e62e64928aee2d3f1b3 864 
cvsd_1.0.15.dsc
 f811a936c504c3aadf52ad9a52299354249f55b2a52b7482ba9c205e45fa0128 231441 
cvsd_1.0.15.tar.gz
 9bc12bce044728b071090d8a77680c44d3b8a7cbc49db71b28e36050737cf4dc 87302 
cvsd_1.0.15_i386.deb
Files: 
 69f7fa010954c0951fd22ab51fd8fdbc 864 net optional cvsd_1.0.15.dsc
 633b6c9aa01cb92623f425d52a645510 231441 net optional cvsd_1.0.15.tar.gz
 76785029ccc69fe78a363d2d09486d72 87302 net optional cvsd_1.0.15_i386.deb

-BEGIN PGP SIGNATURE-
Version: GnuPG v1.4.9 (GNU/Linux)

iEYEARECAAYFAkhSiU0ACgkQVYan35+NCKcZEwCeMnD3FqwlDIobRnzzzy0FUnE+
8RoAoJhzbqFWtCWVm0CtDl1xaOGfbWzP
=Zej6
-END PGP SIGNATURE-


Accepted:
cvsd_1.0.15.dsc
  to pool/main/c/cvsd/cvsd_1.0.15.dsc
cvsd_1.0.15.tar.gz
  to pool/main/c/cvsd/cvsd_1.0.15.tar.gz
cvsd_1.0.15_i386.deb
  to pool/main/c/cvsd/cvsd_1.0.15_i386.deb


-- 
To UNSUBSCRIBE, email to [EMAIL PROTECTED]
with a subject of unsubscribe. Trouble? Contact [EMAIL PROTECTED]



Accepted webcheck 1.10.2.0 (source all)

2008-05-30 Thread Arthur de Jong
-BEGIN PGP SIGNED MESSAGE-
Hash: SHA1

Format: 1.8
Date: Fri, 30 May 2008 08:20:00 +0200
Source: webcheck
Binary: webcheck
Architecture: source all
Version: 1.10.2.0
Distribution: unstable
Urgency: low
Maintainer: Arthur de Jong [EMAIL PROTECTED]
Changed-By: Arthur de Jong [EMAIL PROTECTED]
Description: 
 webcheck   - website link and structure checker
Changes: 
 webcheck (1.10.2.0) unstable; urgency=low
 .
   * Re-upload of version 1.10.2 because the previous 1.10.2 got lost somehow.
Checksums-Sha1: 
 ca287d58d1133f0bbb158907749c99818d3d3bf4 947 webcheck_1.10.2.0.dsc
 133c131b829fee3449eb82381682729a448b6361 83109 webcheck_1.10.2.0.tar.gz
 36737b16cabf89a62f1dfb85a7f627ffef396e61 63116 webcheck_1.10.2.0_all.deb
Checksums-Sha256: 
 46ac58a52ccde60e430e25fac295b91a3a1c07aaec3ebdfd2f7e31dce8505981 947 
webcheck_1.10.2.0.dsc
 4f2de5f667c7a33137356ce7f7e77f34b6a13c7d81c00215c31bc61f7f8346a9 83109 
webcheck_1.10.2.0.tar.gz
 b92daa83dd31846ced1d2a80b1a3b1cbe4c3e375ea04ec861e6f091bb759743d 63116 
webcheck_1.10.2.0_all.deb
Files: 
 1a27f9bac39ee0083048e319a08ed4f6 947 web extra webcheck_1.10.2.0.dsc
 281d72dc55e92bd1de40d33623257df4 83109 web extra webcheck_1.10.2.0.tar.gz
 ca1b941d4ce66372e33ec43971ad0748 63116 web extra webcheck_1.10.2.0_all.deb

-BEGIN PGP SIGNATURE-
Version: GnuPG v1.4.6 (GNU/Linux)

iD8DBQFIP52fVYan35+NCKcRAipQAKCJm2A2QVWF0SUS+aCN8pO0WGX+uwCg5QmB
MOsVvGfRUPBk/69LIgQ50/A=
=YWQZ
-END PGP SIGNATURE-


Accepted:
webcheck_1.10.2.0.dsc
  to pool/main/w/webcheck/webcheck_1.10.2.0.dsc
webcheck_1.10.2.0.tar.gz
  to pool/main/w/webcheck/webcheck_1.10.2.0.tar.gz
webcheck_1.10.2.0_all.deb
  to pool/main/w/webcheck/webcheck_1.10.2.0_all.deb


-- 
To UNSUBSCRIBE, email to [EMAIL PROTECTED]
with a subject of unsubscribe. Trouble? Contact [EMAIL PROTECTED]



Accepted nss-ldapd 0.6.2 (source i386)

2008-05-04 Thread Arthur de Jong
-BEGIN PGP SIGNED MESSAGE-
Hash: SHA1

Format: 1.8
Date: Sun, 04 May 2008 14:30:00 +0200
Source: nss-ldapd
Binary: libnss-ldapd
Architecture: source i386
Version: 0.6.2
Distribution: unstable
Urgency: low
Maintainer: Arthur de Jong [EMAIL PROTECTED]
Changed-By: Arthur de Jong [EMAIL PROTECTED]
Description: 
 libnss-ldapd - NSS module for using LDAP as a naming service
Closes: 474174 474218 475830 476454 478267 478764 478807
Changes: 
 nss-ldapd (0.6.2) unstable; urgency=low
 .
   * all user and group names are now checked for validity are specified in the
 POSIX Portable Filename Character Set
   * support retrieval of ranged attribute values as sometimes returned by
 Active Directory (closes: #476454)
   * added the threads keyword to configure the number of threads that should
 be started in nslcd
   * handle empty netgroups properly (closes: #478764)
   * change the time out and retry mechanism for connecting to the LDAP server
 to return an error quickly if the LDAP server is known to be unavailable
 for a long time (this removed the reconnect_tries option and changes the
 meaning of the reconnect_sleeptime and reconnect_maxsleeptime options)
 (closes: #474174)
   * increased the time out values between the NSS module and nslcd because of
 new retry mechanism
   * implement new dict and set modules that use a hashtable to map keys
 efficiently
   * use the new set to store group membership to simplify memory management
 and eliminate duplicate members (closes: #474218)
   * the uniqueMember attribute now only supports DN values
   * implement a cache for DN to user name lookups (15 minute timeout) used for
 the uniqueMember attribute to save on doing LDAP searches for groups with
 a lot of members, based on a patch by Petter Reinholdtsen
 (closes: #478267)
   * only guess default search base in package configuration if the value
 doesn't seem to be preseeded (closes: #475830)
   * improvements to the tests
   * if any of the ldap calls return LDAP_UNAVAILABLE or LDAP_SERVER_DOWN the
 connection is closed
   * improve dependencies in LSB init script header to improve dependency based
 booting (closes: #478807)
Checksums-Sha1: 
 7f0a3b208195307f3b5930262f21613f5b6fa43f 980 nss-ldapd_0.6.2.dsc
 fc8e74e9d91a60db48a584a1d5375379da46ab86 370189 nss-ldapd_0.6.2.tar.gz
 f1e3cffef47b2a3ddb2632c160cab5af52fe9c05 104160 libnss-ldapd_0.6.2_i386.deb
Checksums-Sha256: 
 88d6f4ebb6c569db941b606273fbfaf5464f69d1b308de3047b8513260f2acfc 980 
nss-ldapd_0.6.2.dsc
 d1c097865c43f196f2ec5fd4a142c020fc84daaf0f9e03da10d81e04c922c044 370189 
nss-ldapd_0.6.2.tar.gz
 80136fa0c8ffc570069eb0dce7df69cec8d084ebddc4b1f5a895c310456590d8 104160 
libnss-ldapd_0.6.2_i386.deb
Files: 
 b3d597d5bb6e83a77b23c15c644ca282 980 net extra nss-ldapd_0.6.2.dsc
 cfff76b4454005ce4221bd7c9aa57fe7 370189 net extra nss-ldapd_0.6.2.tar.gz
 b17c5bcc21bb65fc4988ccc07737d9fa 104160 net extra libnss-ldapd_0.6.2_i386.deb

-BEGIN PGP SIGNATURE-
Version: GnuPG v1.4.6 (GNU/Linux)

iD8DBQFIHhfMVYan35+NCKcRAiqfAJ4lxG8N+mP5x/4evxjcWWlnMPXMWgCeMg/Z
GVgFO5xkfLFbItQfCRRKhOY=
=3OLK
-END PGP SIGNATURE-


Accepted:
libnss-ldapd_0.6.2_i386.deb
  to pool/main/n/nss-ldapd/libnss-ldapd_0.6.2_i386.deb
nss-ldapd_0.6.2.dsc
  to pool/main/n/nss-ldapd/nss-ldapd_0.6.2.dsc
nss-ldapd_0.6.2.tar.gz
  to pool/main/n/nss-ldapd/nss-ldapd_0.6.2.tar.gz


-- 
To UNSUBSCRIBE, email to [EMAIL PROTECTED]
with a subject of unsubscribe. Trouble? Contact [EMAIL PROTECTED]



Accepted nss-ldapd 0.6.1 (source i386)

2008-04-06 Thread Arthur de Jong
-BEGIN PGP SIGNED MESSAGE-
Hash: SHA1

Format: 1.7
Date: Sun, 06 Apr 2008 13:00:00 +0200
Source: nss-ldapd
Binary: libnss-ldapd
Architecture: source i386
Version: 0.6.1
Distribution: unstable
Urgency: low
Maintainer: Arthur de Jong [EMAIL PROTECTED]
Changed-By: Arthur de Jong [EMAIL PROTECTED]
Description: 
 libnss-ldapd - NSS module for using LDAP as a naming service
Closes: 463894 469176 471131 471146 472814 472872 473920 474232 474371
Changes: 
 nss-ldapd (0.6.1) unstable; urgency=low
 .
   * new release (closes: #474232)
   * numerous small fixes and compatibility improvements
   * the I/O buffers between nslcd and NSS module are now dynamically sized and
 tuned for common requests
   * correctly follow referrals
   * add StartTLS support by Ralf Haferkamp of SuSE
   * miscellaneous documentation improvements
   * remove code for handling rootbinddn/pw because it is unlikely to be
 supported any time soon
   * fix a problem with realloc()ed memory that was not referenced
 (closes: #472814)
   * fix for a crash in group membership buffer growing code thanks to Petter
 Reinholdtsen
   * some improvements to the Active Directory sample configuration
   * remove warning for failing to retrieve objectClass (closes: #472872)
   * fix init script exit code with stop while not running (closes: #473920)
   * fixes to the _nss_ldap_initgroups_dyn() function to properly handle the
 buffer and limits passed by Glibc
   * fixes to the member to groups search functions to correctly handle
 uniqueMember attributes
   * only return shadow entries to root users
   * make maintainer scripts more gracefully handle repeated options
 (closes: #471131)
   * fix a problem with rootbinddn being incorrectly copied from
 /etc/libnss-ldap.conf on installation (closes: #471146)
   * fix handling of spaces in values when using debconf (closes: #474371)
   * updated Spanish debconf translation by Rudy Godoy Guillén
 (closes: #463894)
   * updated Dutch debconf translation by Bart Cornelis (closes: #469176)
Files: 
 bac6fef407e76e9e0c226f428a1789d0 776 net extra nss-ldapd_0.6.1.dsc
 92c16eb7d1db2ef4064111f51ea16364 347480 net extra nss-ldapd_0.6.1.tar.gz
 35abb3ab4a52e229b6a16777f769e90b 100376 net extra libnss-ldapd_0.6.1_i386.deb

-BEGIN PGP SIGNATURE-
Version: GnuPG v1.4.6 (GNU/Linux)

iD8DBQFH+LIRVYan35+NCKcRAm5hAKCwFISg3tJaXcWe8098zPJLtQicVwCgt7UY
g1Z8scdGtBNwS5gbJd41BQ4=
=FStW
-END PGP SIGNATURE-


Accepted:
libnss-ldapd_0.6.1_i386.deb
  to pool/main/n/nss-ldapd/libnss-ldapd_0.6.1_i386.deb
nss-ldapd_0.6.1.dsc
  to pool/main/n/nss-ldapd/nss-ldapd_0.6.1.dsc
nss-ldapd_0.6.1.tar.gz
  to pool/main/n/nss-ldapd/nss-ldapd_0.6.1.tar.gz


-- 
To UNSUBSCRIBE, email to [EMAIL PROTECTED]
with a subject of unsubscribe. Trouble? Contact [EMAIL PROTECTED]



Accepted nss-ldapd 0.6 (source i386)

2008-02-03 Thread Arthur de Jong
-BEGIN PGP SIGNED MESSAGE-
Hash: SHA1

Format: 1.7
Date: Sun, 03 Feb 2008 22:00:00 +0100
Source: nss-ldapd
Binary: libnss-ldapd
Architecture: source i386
Version: 0.6
Distribution: unstable
Urgency: low
Maintainer: Arthur de Jong [EMAIL PROTECTED]
Changed-By: Arthur de Jong [EMAIL PROTECTED]
Description: 
 libnss-ldapd - NSS module for using LDAP as a naming service
Closes: 439355 457936 462841 463421
Changes: 
 nss-ldapd (0.6) unstable; urgency=low
 .
   * fix parsing of map option in nss-ldapd.conf
   * fix bug in handling of userPassword values
   * remove warning about missing loginShell attribute
   * support the uniqueMember LDAP attribute that holds DN values
   * support ldap as a compat service in /etc/nsswitch.conf
   * implement _nss_ldap_initgroups_dyn() to allow username-groups searches
   * fix retry mechanism with get*ent() functions where a too small buffer was
 passed by libc (to support groups with a lot of members) (closes: #457936)
   * fix a bug in reporting of communications problems between nslcd and the
 NSS library
   * test and log failures of all LDAP library calls
   * improved tests
   * miscellaneous compatibility improvements to try to support more LDAP
 libraries and platforms
   * support compilation with OpenLDAP 2.4 and newer
   * define LDAP_DEPRECATED for now to have definitions for deprecated
 functions (closes: #463421)
   * some configure script improvements
   * updated German debconf translation by Erik Schanze (closes: #462841)
   * install the NSS library under /lib instead of /usr/lib to make it easier
 to umount /usr if it's on a separate file system (closes: #439355)
   * don't ship a shlibs file any more because we're not providing a normal
 shared library
Files: 
 a3aa1f615d548cd69dfb781a0105448d 772 net extra nss-ldapd_0.6.dsc
 33dd3ef9e0d602fdf25c8f23cec1e3c0 337787 net extra nss-ldapd_0.6.tar.gz
 6704a784e3c50e60141be2f12ae570fe 98056 net extra libnss-ldapd_0.6_i386.deb

-BEGIN PGP SIGNATURE-
Version: GnuPG v1.4.6 (GNU/Linux)

iD8DBQFHpjjPVYan35+NCKcRAsSZAKCWyPhQkMl/DUsMksxBkWAOViBzRQCgk03E
30eeYM5s15jKZc0iuPnieYY=
=QlCP
-END PGP SIGNATURE-


Accepted:
libnss-ldapd_0.6_i386.deb
  to pool/main/n/nss-ldapd/libnss-ldapd_0.6_i386.deb
nss-ldapd_0.6.dsc
  to pool/main/n/nss-ldapd/nss-ldapd_0.6.dsc
nss-ldapd_0.6.tar.gz
  to pool/main/n/nss-ldapd/nss-ldapd_0.6.tar.gz


-- 
To UNSUBSCRIBE, email to [EMAIL PROTECTED]
with a subject of unsubscribe. Trouble? Contact [EMAIL PROTECTED]



Accepted nss-ldapd 0.5 (source i386)

2007-12-27 Thread Arthur de Jong
-BEGIN PGP SIGNED MESSAGE-
Hash: SHA1

Format: 1.7
Date: Wed, 27 Dec 2007 11:00:00 +0100
Source: nss-ldapd
Binary: libnss-ldapd
Architecture: source i386
Version: 0.5
Distribution: unstable
Urgency: low
Maintainer: Arthur de Jong [EMAIL PROTECTED]
Changed-By: Arthur de Jong [EMAIL PROTECTED]
Description: 
 libnss-ldapd - NSS module for using LDAP as a naming service
Changes: 
 nss-ldapd (0.5) unstable; urgency=low
 .
   * major structural changes in the LDAP lookup code using a newly implemented
 module that does memory management, session handling, paging and all other
 painful things with a simple interface
   * rewritten LDAP query and result handling code, now generating warnings
 about incorrect entries in the LDAP directory
   * IPv6 addresses in host lookups are now supported
   * added Kerberos ccname support (with the krb5_ccname option) thanks to
 Andreas Schneider and Ralf Haferkamp from SuSE and remove
 --with-gssapi-dir, --enable-configurable-krb5-ccname-gssapi and
 --enable-configurable-krb5-ccname-env configure options and having
 automatic detection instead
   * added support for DNS SRV record lookups by specifying DNS as uri thanks
 to Ralf Haferkamp and Michael Calmer from SuSE
   * added support for DOMAIN as base DN which uses the host's domain to
 construct a DN
   * removed nss_connect_policy, bind_policy and sizelimit options
   * cleaned up and documented reconnect logic with reconnect_tries,
 reconnect_sleeptime and reconnect_maxsleeptime options
   * configuration values with spaces in them (e.g. distinguished names) are
 now handled properly
   * fix a small memory leak in the I/O module
   * miscellaneous code improvements (better source code comments, more
 consistent logging, portability improvements, more tests, etc)
   * improvements to documentation
Files: 
 2d6583ee7987619a4a43c429ef96828f 772 net extra nss-ldapd_0.5.dsc
 50ca3667aa22445b510bd17de9f75cfc 317758 net extra nss-ldapd_0.5.tar.gz
 b9ecdc8ef1d19fee1f75653d193ab922 95008 net extra libnss-ldapd_0.5_i386.deb

-BEGIN PGP SIGNATURE-
Version: GnuPG v1.4.6 (GNU/Linux)

iD8DBQFHc4G9VYan35+NCKcRAkxOAKDBsBi72kpvUv7sU3kb8XR7zWwJ3wCgkj+p
xh7YWoGbft8XpQneM9TanOk=
=9g1l
-END PGP SIGNATURE-


Accepted:
libnss-ldapd_0.5_i386.deb
  to pool/main/n/nss-ldapd/libnss-ldapd_0.5_i386.deb
nss-ldapd_0.5.dsc
  to pool/main/n/nss-ldapd/nss-ldapd_0.5.dsc
nss-ldapd_0.5.tar.gz
  to pool/main/n/nss-ldapd/nss-ldapd_0.5.tar.gz


-- 
To UNSUBSCRIBE, email to [EMAIL PROTECTED]
with a subject of unsubscribe. Trouble? Contact [EMAIL PROTECTED]



Accepted cvsd 1.0.14 (source i386)

2007-12-07 Thread Arthur de Jong
-BEGIN PGP SIGNED MESSAGE-
Hash: SHA1

Format: 1.7
Date: Fri, 07 Dec 2007 16:00:00 +0200
Source: cvsd
Binary: cvsd
Architecture: source i386
Version: 1.0.14
Distribution: unstable
Urgency: low
Maintainer: Arthur de Jong [EMAIL PROTECTED]
Changed-By: Arthur de Jong [EMAIL PROTECTED]
Description: 
 cvsd   - chroot wrapper to run 'cvs pserver' more securely
Changes: 
 cvsd (1.0.14) unstable; urgency=low
 .
   * added Vcs-Cvs, Vcs-Browser and Homepage fields
   * better cvsd user and group removal commands on purge
   * some typo fixes in documentation and other minor fixes in the code
Files: 
 795d8d6975c290590b08c2794636f643 600 net optional cvsd_1.0.14.dsc
 6be998a2108966b9f7cae364b5bcda52 214982 net optional cvsd_1.0.14.tar.gz
 a2d7edb9b488e0f01719578c3457304a 87002 net optional cvsd_1.0.14_i386.deb

-BEGIN PGP SIGNATURE-
Version: GnuPG v1.4.6 (GNU/Linux)

iD8DBQFHWWVlVYan35+NCKcRAq64AJ90OvGTrkF8IKPawhQtBCk1wiBj7gCfegot
+hq0N3CotvWTfeEMh/XRC7o=
=TeVb
-END PGP SIGNATURE-


Accepted:
cvsd_1.0.14.dsc
  to pool/main/c/cvsd/cvsd_1.0.14.dsc
cvsd_1.0.14.tar.gz
  to pool/main/c/cvsd/cvsd_1.0.14.tar.gz
cvsd_1.0.14_i386.deb
  to pool/main/c/cvsd/cvsd_1.0.14_i386.deb


-- 
To UNSUBSCRIBE, email to [EMAIL PROTECTED]
with a subject of unsubscribe. Trouble? Contact [EMAIL PROTECTED]



Accepted webcheck 1.10.2 (source all)

2007-11-04 Thread Arthur de Jong
-BEGIN PGP SIGNED MESSAGE-
Hash: SHA1

Format: 1.7
Date: Fri, 20 Jul 2007 21:12:56 +0200
Source: webcheck
Binary: webcheck
Architecture: source all
Version: 1.10.2
Distribution: unstable
Urgency: low
Maintainer: Arthur de Jong [EMAIL PROTECTED]
Changed-By: Arthur de Jong [EMAIL PROTECTED]
Description: 
 webcheck   - website link and structure checker
Closes: 433446
Changes: 
 webcheck (1.10.2) unstable; urgency=low
 .
   * changed the recommends to python-beautifulsoup to be more recent than
 3.0.2 since that  version fixes a bug that causes severe problems for
 webcheck (beware backporters to etch) (closes: #433446)
   * remove old linbot provides/conflicts/replaces stuff as linbot last shipped
 in woody
   * move Homepage pseudo header to control header and remove XS- prefix for
 Vcs tags
   * add checking for bug in BeautifulSoup and issue warning if bug is found
   * added support for Python 2.3 (alhough more recent versions of Python
 are recommended)
   * small documentation improvements
Files: 
 5ec21e66dcfbfdaf30a6456d73d38ada 737 web extra webcheck_1.10.2.dsc
 5ff9d8edecebf4e43340aff6c75e9113 83013 web extra webcheck_1.10.2.tar.gz
 00372f40fa982ce04ac3b6475fee6b6d 63040 web extra webcheck_1.10.2_all.deb

-BEGIN PGP SIGNATURE-
Version: GnuPG v1.4.6 (GNU/Linux)

iD8DBQFHLYOIVYan35+NCKcRAkx2AKCODA4cdL3HPK0zqwy+PcRfhnnhagCdEoJk
65dXB3TAYZRNIbjmIkWU/ng=
=QRNw
-END PGP SIGNATURE-


Accepted:
webcheck_1.10.2.dsc
  to pool/main/w/webcheck/webcheck_1.10.2.dsc
webcheck_1.10.2.tar.gz
  to pool/main/w/webcheck/webcheck_1.10.2.tar.gz
webcheck_1.10.2_all.deb
  to pool/main/w/webcheck/webcheck_1.10.2_all.deb


-- 
To UNSUBSCRIBE, email to [EMAIL PROTECTED]
with a subject of unsubscribe. Trouble? Contact [EMAIL PROTECTED]



Accepted nss-ldapd 0.4.1 (source i386)

2007-10-26 Thread Arthur de Jong
-BEGIN PGP SIGNED MESSAGE-
Hash: SHA1

Format: 1.7
Date: Thu, 26 Oct 2007 10:00:00 +0200
Source: nss-ldapd
Binary: libnss-ldapd
Architecture: source i386
Version: 0.4.1
Distribution: unstable
Urgency: low
Maintainer: Arthur de Jong [EMAIL PROTECTED]
Changed-By: Arthur de Jong [EMAIL PROTECTED]
Description: 
 libnss-ldapd - NSS module for using LDAP as a naming service
Closes: 433248 446580 447949 447997
Changes: 
 nss-ldapd (0.4.1) unstable; urgency=low
 .
   * updated French debconf translation by Cyril Brulebois (closes: #433248)
   * updated Japanese debconf translation by Kenshi Muto (closes: #446580)
   * remove S runlevel from Default-Stop in init script (closes: #447949)
   * fix a problem with network name lookups where the lookup would result
 in the wrong call to nslcd
   * fix wrong default filter for rpc lookups
   * fix a number of memory leaks (thanks valgrind) (closes: #447997)
 (all memory leaks during normal operation should be fixed now)
Files: 
 63127da947a9d2266593f917a1e74667 705 net extra nss-ldapd_0.4.1.dsc
 acf5226ea29934676307778c217b2c03 314122 net extra nss-ldapd_0.4.1.tar.gz
 1e0db337800b366da260a88db9f58d5c 92348 net extra libnss-ldapd_0.4.1_i386.deb

-BEGIN PGP SIGNATURE-
Version: GnuPG v1.4.6 (GNU/Linux)

iD8DBQFHIaKAVYan35+NCKcRAtGiAJ9ES2HqZRiysniZxu1vsIejB2WVjgCdFqQV
Q0pkBG9R2KKdQWKuOmtmJ1M=
=YD+3
-END PGP SIGNATURE-


Accepted:
libnss-ldapd_0.4.1_i386.deb
  to pool/main/n/nss-ldapd/libnss-ldapd_0.4.1_i386.deb
nss-ldapd_0.4.1.dsc
  to pool/main/n/nss-ldapd/nss-ldapd_0.4.1.dsc
nss-ldapd_0.4.1.tar.gz
  to pool/main/n/nss-ldapd/nss-ldapd_0.4.1.tar.gz


-- 
To UNSUBSCRIBE, email to [EMAIL PROTECTED]
with a subject of unsubscribe. Trouble? Contact [EMAIL PROTECTED]



Accepted nss-ldapd 0.4 (source i386)

2007-10-05 Thread Arthur de Jong
-BEGIN PGP SIGNED MESSAGE-
Hash: SHA1

Format: 1.7
Date: Fri, 05 Oct 2007 22:00:00 +0200
Source: nss-ldapd
Binary: libnss-ldapd
Architecture: source i386
Version: 0.4
Distribution: unstable
Urgency: low
Maintainer: Arthur de Jong [EMAIL PROTECTED]
Changed-By: Arthur de Jong [EMAIL PROTECTED]
Description: 
 libnss-ldapd - NSS module for using LDAP as a naming service
Closes: 442688
Changes: 
 nss-ldapd (0.4) unstable; urgency=low
 .
   * remove nss_schema configfile option
   * temporary remove support for uniqueMember group membership attributes
 (will be re-added in a later release)
   * removed support for nested groups, if this is really needed (please ask or
 file a bug if you want it) it can be re-added later on
   * added missing docbook sources for manual pages to tarball (closes: #442688)
   * major cleanups and simplifications in the core LDAP query code (we don't
 need to worry about SIGPIPE because nslcd does that globally, locking
 because a connection is only used by one thread  and simplifications the
 the LDAP connection and query state)
   * get base, scope, filter and map configfile directives properly working
   * simplifications in LDAP reconnect logic (some work remains to be done in
 this area)
   * issue warnings or errors for untested or unsupported configuration options
   * properly handle multiple URIs in Debian configuration
   * documentation improvements
Files: 
 481249f1d595b9d6ee0e7f4c48b0e16a 701 net extra nss-ldapd_0.4.dsc
 3abf801a8a9fe1c298986e6fc3261870 313693 net extra nss-ldapd_0.4.tar.gz
 b6166fb14007213721d571ca72c89177 90396 net extra libnss-ldapd_0.4_i386.deb

-BEGIN PGP SIGNATURE-
Version: GnuPG v1.4.6 (GNU/Linux)

iD8DBQFHBqRrVYan35+NCKcRAp/hAJ493BTPFh5CYc7ZYpTB3eiYx+yJFACgho8E
1hFfXWHzBSt8a4YZa3pDj0Q=
=jLq1
-END PGP SIGNATURE-


Accepted:
libnss-ldapd_0.4_i386.deb
  to pool/main/n/nss-ldapd/libnss-ldapd_0.4_i386.deb
nss-ldapd_0.4.dsc
  to pool/main/n/nss-ldapd/nss-ldapd_0.4.dsc
nss-ldapd_0.4.tar.gz
  to pool/main/n/nss-ldapd/nss-ldapd_0.4.tar.gz


-- 
To UNSUBSCRIBE, email to [EMAIL PROTECTED]
with a subject of unsubscribe. Trouble? Contact [EMAIL PROTECTED]



Accepted nss-ldapd 0.3 (source i386)

2007-08-26 Thread Arthur de Jong
-BEGIN PGP SIGNED MESSAGE-
Hash: SHA1

Format: 1.7
Date: Sun, 26 Aug 2007 19:00:00 +0200
Source: nss-ldapd
Binary: libnss-ldapd
Architecture: source i386
Version: 0.3
Distribution: unstable
Urgency: low
Maintainer: Arthur de Jong [EMAIL PROTECTED]
Changed-By: Arthur de Jong [EMAIL PROTECTED]
Description: 
 libnss-ldapd - NSS module for using LDAP as a naming service
Closes: 433039
Changes: 
 nss-ldapd (0.3) unstable; urgency=low
 .
   * added XS-Vcs-Svn and XS-Vcs-Browser as specified in #391023
   * improved manual pages and use docbook2x-man for generating them
   * a bug in the communication buffer handling code was fixed
   * a bug in the dictionary code was fixed (code not yet in use)
   * a fix for the init script that used a wrong pidfile
   * configuration file handling code was rewritten to better maintainable
   * some configuration file options have changed which means that
 compatibility with the nss_ldap configuration file is lost
   * configuration syntax is now documented in the nss-ldapd.conf(5) manual
 page
   * support for dnsconfig was removed
   * the configuration file no longer supports using multiple search bases
   * removed nss_initgroups and nss_initgroups_ignoreusers options
   * removed --enable-paged-results configure option and use pagesize
 configuration file option to specify usage of paging at runtime
   * added Portuguese debconf translation by Américo Monteiro
 (closes: #433039)
   * Debian package configuration improvements and simplifications
   * use docbook2x-man for generating manual pages
   * miscellaneous documentation improvements including improved manual pages
   * general code reorganisation and clean-ups to achieve another 9% code
 reduction relative to 0.2.1 release (more than 40% relative to nss_ldap)
   * SASL, Kerberos and SSL/TLS support remain untested
Files: 
 de77a764d64a29b2cacf91bc9f4b2473 701 net extra nss-ldapd_0.3.dsc
 76f1a800ae2b64d448ddfb4a70cc0dba 319487 net extra nss-ldapd_0.3.tar.gz
 585a0f2052e3895dd9662a169e53caed 96642 net extra libnss-ldapd_0.3_i386.deb

-BEGIN PGP SIGNATURE-
Version: GnuPG v1.4.6 (GNU/Linux)

iD8DBQFG0eDBVYan35+NCKcRAhUSAJ4q7W5AqOwPO6nCisBScSzDMJJPZwCeNeiA
fSIc6/msm4eVyqy/R4anRLQ=
=Ta+p
-END PGP SIGNATURE-


Accepted:
libnss-ldapd_0.3_i386.deb
  to pool/main/n/nss-ldapd/libnss-ldapd_0.3_i386.deb
nss-ldapd_0.3.dsc
  to pool/main/n/nss-ldapd/nss-ldapd_0.3.dsc
nss-ldapd_0.3.tar.gz
  to pool/main/n/nss-ldapd/nss-ldapd_0.3.tar.gz


-- 
To UNSUBSCRIBE, email to [EMAIL PROTECTED]
with a subject of unsubscribe. Trouble? Contact [EMAIL PROTECTED]



Accepted webcheck 1.10.1 (source all)

2007-07-15 Thread Arthur de Jong
-BEGIN PGP SIGNED MESSAGE-
Hash: SHA1

Format: 1.7
Date: Sun, 15 Jul 2007 15:00:00 +0200
Source: webcheck
Binary: webcheck
Architecture: source all
Version: 1.10.1
Distribution: unstable
Urgency: low
Maintainer: Arthur de Jong [EMAIL PROTECTED]
Changed-By: Arthur de Jong [EMAIL PROTECTED]
Description: 
 webcheck   - website link and structure checker
Closes: 425004 431625
Changes: 
 webcheck (1.10.1) unstable; urgency=low
 .
   * some extra Unicode handling precautions
   * fix problem in reading webcheck.dat for non-ASCII text (closes: #431625)
   * be more verbose about HTTP retrieval failures
   * split out URL normalization code into own module and do some basic
 protocol-specific normalizations (closes: #425004)
   * a number of big performance improvements
   * fix a bug in handling some zero-size pages
   * parse http-equiv meta HTML header to parse refresh option
   * webcheck now requires python 2.4 or more recent
   * added XS-Vcs-Svn and XS-Vcs-Browser as specified in #391023
Files: 
 a0f9824db260c976d89eac4efa021bf9 689 web extra webcheck_1.10.1.dsc
 8dbfa151eefc63513d04300311eb4226 81677 web extra webcheck_1.10.1.tar.gz
 dbbd638c90e80ac0136f62e5e634f897 61990 web extra webcheck_1.10.1_all.deb

-BEGIN PGP SIGNATURE-
Version: GnuPG v1.4.6 (GNU/Linux)

iD8DBQFGmhxcVYan35+NCKcRAhKSAJsG5FX0RRqfH3b0hTdRYsIXFX2AnACgtb06
wQ+xiwjcGFJkHHrd6xm+euM=
=9wN4
-END PGP SIGNATURE-


Accepted:
webcheck_1.10.1.dsc
  to pool/main/w/webcheck/webcheck_1.10.1.dsc
webcheck_1.10.1.tar.gz
  to pool/main/w/webcheck/webcheck_1.10.1.tar.gz
webcheck_1.10.1_all.deb
  to pool/main/w/webcheck/webcheck_1.10.1_all.deb


-- 
To UNSUBSCRIBE, email to [EMAIL PROTECTED]
with a subject of unsubscribe. Trouble? Contact [EMAIL PROTECTED]



Accepted nss-ldapd 0.2 (source i386)

2007-07-08 Thread Arthur de Jong
-BEGIN PGP SIGNED MESSAGE-
Hash: SHA1

Format: 1.7
Date: Sun, 10 Jun 2007 01:27:52 +0200
Source: nss-ldapd
Binary: libnss-ldapd
Architecture: source i386
Version: 0.2
Distribution: unstable
Urgency: low
Maintainer: Arthur de Jong [EMAIL PROTECTED]
Changed-By: Arthur de Jong [EMAIL PROTECTED]
Description: 
 libnss-ldapd - NSS module for using LDAP as a naming service
Changes: 
 nss-ldapd (0.2) unstable; urgency=low
 .
   * fixes to the netgroup lookup code
   * more simplifications and improvements in the code almost 5% code reduction
 (compared to release 0.1) and 37% reduction in gcc warnings (from 443 in
 251 to 389 in 0.1 and 244 in 0.2)
   * a lot of code improvements thanks to flawfinder, more gcc warnings, splint
 and rats
   * license change from GNU Library General Public License to GNU Lesser
 General Public License (with the permission of Luke Howard)
   * fix logging code to be cleaner and always use our own logging module
   * a start has been made to make the code more testable and initial work to
 set up a testing framework
   * implemented a timeout mechanism in the communication between the NSS part
 and the nslcd server part
   * install NSS library files in /usr/lib instead of /lib (they won't work
 without /usr anyway)
   * fixed debian/copyright file to include information on all files
Files: 
 db8094753fbf8ce550e5a922df96ad2c 563 net extra nss-ldapd_0.2.dsc
 51a253bf456c1be3a3c7b8e364a2e21a 321083 net extra nss-ldapd_0.2.tar.gz
 b1d21173f91a674bd923a2c379da318b 99316 net extra libnss-ldapd_0.2_i386.deb

-BEGIN PGP SIGNATURE-
Version: GnuPG v1.4.6 (GNU/Linux)

iD8DBQFGbZiYVYan35+NCKcRAtCyAKDAxxoIob8motemMPfuW8AfMTOO4gCeIe11
VXKeXBsQeehhshv9fwV5O40=
=7U2D
-END PGP SIGNATURE-


Accepted:
libnss-ldapd_0.2_i386.deb
  to pool/main/n/nss-ldapd/libnss-ldapd_0.2_i386.deb
nss-ldapd_0.2.dsc
  to pool/main/n/nss-ldapd/nss-ldapd_0.2.dsc
nss-ldapd_0.2.tar.gz
  to pool/main/n/nss-ldapd/nss-ldapd_0.2.tar.gz


-- 
To UNSUBSCRIBE, email to [EMAIL PROTECTED]
with a subject of unsubscribe. Trouble? Contact [EMAIL PROTECTED]



Accepted nss-ldapd 0.2.1 (source i386)

2007-07-08 Thread Arthur de Jong
-BEGIN PGP SIGNED MESSAGE-
Hash: SHA1

Format: 1.7
Date: Sun, 17 Jun 2007 18:30:00 +0200
Source: nss-ldapd
Binary: libnss-ldapd
Architecture: source i386
Version: 0.2.1
Distribution: unstable
Urgency: low
Maintainer: Arthur de Jong [EMAIL PROTECTED]
Changed-By: Arthur de Jong [EMAIL PROTECTED]
Description: 
 libnss-ldapd - NSS module for using LDAP as a naming service
Changes: 
 nss-ldapd (0.2.1) unstable; urgency=low
 .
   * fix permissions of server socket (this fixes a problem where non-root
 users were unable to do lookups)
   * fix configure script to properly check for pthread support
   * small code improvements
   * general build system cleanups
   * add more information to debian/copyright
Files: 
 c28ff9f602fccf1f648282b0ef07cb5f 567 net extra nss-ldapd_0.2.1.dsc
 841f0810c0deae5fa5f8829e78d19786 329084 net extra nss-ldapd_0.2.1.tar.gz
 4736303a9384e823d23aaabc16f98289 100346 net extra libnss-ldapd_0.2.1_i386.deb

-BEGIN PGP SIGNATURE-
Version: GnuPG v1.4.6 (GNU/Linux)

iD8DBQFGdWYZVYan35+NCKcRAvEeAJ0QpKTK+NdstAoYuaLQrIzuzgwREgCgxmYK
jaonpZS7X86S1DixNBbmWDQ=
=XVXV
-END PGP SIGNATURE-


Accepted:
libnss-ldapd_0.2.1_i386.deb
  to pool/main/n/nss-ldapd/libnss-ldapd_0.2.1_i386.deb
nss-ldapd_0.2.1.dsc
  to pool/main/n/nss-ldapd/nss-ldapd_0.2.1.dsc
nss-ldapd_0.2.1.tar.gz
  to pool/main/n/nss-ldapd/nss-ldapd_0.2.1.tar.gz


-- 
To UNSUBSCRIBE, email to [EMAIL PROTECTED]
with a subject of unsubscribe. Trouble? Contact [EMAIL PROTECTED]



Accepted webcheck 1.10.0 (source all)

2007-05-12 Thread Arthur de Jong
-BEGIN PGP SIGNED MESSAGE-
Hash: SHA1

Format: 1.7
Date: Wed, 09 May 2007 21:48:11 +0200
Source: webcheck
Binary: webcheck
Architecture: source all
Version: 1.10.0
Distribution: unstable
Urgency: low
Maintainer: Arthur de Jong [EMAIL PROTECTED]
Changed-By: Arthur de Jong [EMAIL PROTECTED]
Description: 
 webcheck   - website link and structure checker
Changes: 
 webcheck (1.10.0) unstable; urgency=low
 .
   * switched HTML parsing to using BeautifulSoup with a fall-back mechanism to
 the old HTMLParser based solution
   * the new parser is much more error-tolerant but is reportedly somewhat
 slower and does not include line numbers in errors
   * new features will likely only be added to the new parser
   * some small improvements to the output to make it XHTML 1.1 compliant
   * internal improvements for handling Unicode strings
   * better support for parsing applet tags and anchors using id attributes
   * re-enable robots.txt parsing that was disabled in 1.9.8 and add an
 --ignore-robots option
Files: 
 9b37230c4e638870965e961046ffc4de 577 web extra webcheck_1.10.0.dsc
 0e46fbc4940ce2f792e8ef32859c1b05 79795 web extra webcheck_1.10.0.tar.gz
 49896b2339dd2f5db00492be4cb17b42 60690 web extra webcheck_1.10.0_all.deb

-BEGIN PGP SIGNATURE-
Version: GnuPG v1.4.6 (GNU/Linux)

iD4DBQFGRipXVYan35+NCKcRAthvAJ9+d3Ekyc5U0fS0X/LnPQ/msstsdACXfd/u
6N4crkiHfc3bNMqOvi4xMw==
=weKb
-END PGP SIGNATURE-


Accepted:
webcheck_1.10.0.dsc
  to pool/main/w/webcheck/webcheck_1.10.0.dsc
webcheck_1.10.0.tar.gz
  to pool/main/w/webcheck/webcheck_1.10.0.tar.gz
webcheck_1.10.0_all.deb
  to pool/main/w/webcheck/webcheck_1.10.0_all.deb


-- 
To UNSUBSCRIBE, email to [EMAIL PROTECTED]
with a subject of unsubscribe. Trouble? Contact [EMAIL PROTECTED]



Accepted webcheck 1.9.8 (source all)

2007-01-15 Thread Arthur de Jong
-BEGIN PGP SIGNED MESSAGE-
Hash: SHA1

Format: 1.7
Date: Mon, 15 Jan 2007 21:30:00 +0100
Source: webcheck
Binary: webcheck
Architecture: source all
Version: 1.9.8
Distribution: unstable
Urgency: low
Maintainer: Arthur de Jong [EMAIL PROTECTED]
Changed-By: Arthur de Jong [EMAIL PROTECTED]
Description: 
 webcheck   - website link and structure checker
Changes: 
 webcheck (1.9.8) unstable; urgency=low
 .
   * some checks for properly handling unknown and wrong encodings have been
 added
   * added proper error handling for SSL related socket problems (exceptions are
 not a subclass of regular socket exceptions)
   * a bugfix for urls that contain a user name without a password or the other
 way around
   * miscellaneous small report improvements
   * switch packaging files to using latest syntax of python-support
Files: 
 0c6371a328f1a71c610ae3cad32be23e 575 web extra webcheck_1.9.8.dsc
 6575407e4373ef5f2b380167514e2c6a 76597 web extra webcheck_1.9.8.tar.gz
 827b297d216ae76e4883b729b21f0f39 57778 web extra webcheck_1.9.8_all.deb

-BEGIN PGP SIGNATURE-
Version: GnuPG v1.4.6 (GNU/Linux)

iD8DBQFFq+QEVYan35+NCKcRArTzAJ9YPAjfNxsI+1X9I07Dqw/uEXGS/ACglOcz
f6wjr5XqgTMdJXwbswOYnM8=
=W4CV
-END PGP SIGNATURE-


Accepted:
webcheck_1.9.8.dsc
  to pool/main/w/webcheck/webcheck_1.9.8.dsc
webcheck_1.9.8.tar.gz
  to pool/main/w/webcheck/webcheck_1.9.8.tar.gz
webcheck_1.9.8_all.deb
  to pool/main/w/webcheck/webcheck_1.9.8_all.deb


-- 
To UNSUBSCRIBE, email to [EMAIL PROTECTED]
with a subject of unsubscribe. Trouble? Contact [EMAIL PROTECTED]



Accepted randomize-lines 0.2.5 (source i386)

2006-09-30 Thread Arthur de Jong
-BEGIN PGP SIGNED MESSAGE-
Hash: SHA1

Format: 1.7
Date: Sat, 30 Jul 2005 10:00:00 +0200
Source: randomize-lines
Binary: randomize-lines
Architecture: source i386
Version: 0.2.5
Distribution: unstable
Urgency: low
Maintainer: Arthur de Jong [EMAIL PROTECTED]
Changed-By: Arthur de Jong [EMAIL PROTECTED]
Description: 
 randomize-lines - randomize lines of input text
Closes: 390098
Changes: 
 randomize-lines (0.2.5) unstable; urgency=low
 .
   * implemented --line-number option to dump line numbers
   * changed email address and homepage location, new homepage is at
 http://ch.tudelft.nl/~arthur/rl/
   * some spelling fixes (closes: #390098)
   * upgrade to standards-version 3.7.2 (no changes needed)
Files: 
 e79b79bfa7fc86ed888e365b53d12961 517 utils optional randomize-lines_0.2.5.dsc
 90de9ead21ab1346a91b60aaf4aa5815 126626 utils optional 
randomize-lines_0.2.5.tar.gz
 82aa62826e76bc920f951c3a288bbbd1 14308 utils optional 
randomize-lines_0.2.5_i386.deb

-BEGIN PGP SIGNATURE-
Version: GnuPG v1.4.5 (GNU/Linux)

iD8DBQFFHiOJVYan35+NCKcRAsACAKCfv4lV67oLR1PF7LURF0E1BZBC9wCbBTkk
bk2bwf6nrsv4nG7fd4ls7TY=
=2kcl
-END PGP SIGNATURE-


Accepted:
randomize-lines_0.2.5.dsc
  to pool/main/r/randomize-lines/randomize-lines_0.2.5.dsc
randomize-lines_0.2.5.tar.gz
  to pool/main/r/randomize-lines/randomize-lines_0.2.5.tar.gz
randomize-lines_0.2.5_i386.deb
  to pool/main/r/randomize-lines/randomize-lines_0.2.5_i386.deb


-- 
To UNSUBSCRIBE, email to [EMAIL PROTECTED]
with a subject of unsubscribe. Trouble? Contact [EMAIL PROTECTED]



Accepted pound 2.0-1.1 (source i386)

2006-09-30 Thread Arthur de Jong
-BEGIN PGP SIGNED MESSAGE-
Hash: SHA1

Format: 1.7
Date: Mon, 25 Sep 2006 12:42:57 +0200
Source: pound
Binary: pound
Architecture: source i386
Version: 2.0-1.1
Distribution: unstable
Urgency: low
Maintainer: Sam Johnston [EMAIL PROTECTED]
Changed-By: Arthur de Jong [EMAIL PROTECTED]
Description: 
 pound  - reverse proxy, load balancer and https front-end for web-servers
Closes: 360842
Changes: 
 pound (2.0-1.1) unstable; urgency=low
 .
   * Non-maintainer upload
   * apply patch fixsegfaults.patch to fix segmentation fault
 in worker (closes: #360842)
Files: 
 f579d121008277464a300b98180de0b1 668 net extra pound_2.0-1.1.dsc
 c1ed167e6255bac208eddba84a2d0974 20849 net extra pound_2.0-1.1.diff.gz
 16bf7305ef47d5226a588077bd8bea28 69456 net extra pound_2.0-1.1_i386.deb

-BEGIN PGP SIGNATURE-
Version: GnuPG v1.4.5 (GNU/Linux)

iD8DBQFFHkXQVYan35+NCKcRArgcAKDFwtn+MfjrrqvRRnRpnjq8aD18MwCgyVZU
wk/R+8+NxoOQsMAaE2b+nZA=
=xUQJ
-END PGP SIGNATURE-


Accepted:
pound_2.0-1.1.diff.gz
  to pool/main/p/pound/pound_2.0-1.1.diff.gz
pound_2.0-1.1.dsc
  to pool/main/p/pound/pound_2.0-1.1.dsc
pound_2.0-1.1_i386.deb
  to pool/main/p/pound/pound_2.0-1.1_i386.deb


-- 
To UNSUBSCRIBE, email to [EMAIL PROTECTED]
with a subject of unsubscribe. Trouble? Contact [EMAIL PROTECTED]



Accepted cvsd 1.0.13 (source i386)

2006-08-20 Thread Arthur de Jong
-BEGIN PGP SIGNED MESSAGE-
Hash: SHA1

Format: 1.7
Date: Sun, 20 Aug 2006 14:22:58 +0200
Source: cvsd
Binary: cvsd
Architecture: source i386
Version: 1.0.13
Distribution: unstable
Urgency: low
Maintainer: Arthur de Jong [EMAIL PROTECTED]
Changed-By: Arthur de Jong [EMAIL PROTECTED]
Description: 
 cvsd   - chroot wrapper to run `cvs pserver' more securely
Closes: 383067
Changes: 
 cvsd (1.0.13) unstable; urgency=low
 .
   * cvsd-buildroot: further portability improvements on 64 bit platforms
   * added Portuguese debconf translation by Ricardo Silva (closes: #383067)
   * added warnings and errors on failing to close a socket
   * added LSB headers to init script
Files: 
 7899f66bb8516a74b50a157e10e2eba2 487 net optional cvsd_1.0.13.dsc
 1d5a0d06e42947ba7681c38423767fe0 247817 net optional cvsd_1.0.13.tar.gz
 c4d09b70545a4e38b7a29a8e2cf01fb2 86062 net optional cvsd_1.0.13_i386.deb

-BEGIN PGP SIGNATURE-
Version: GnuPG v1.4.5 (GNU/Linux)

iD8DBQFE6M2WVYan35+NCKcRAhTjAKCz4h2H3D8bFCaBw/7A/aN0NHvssgCfQ/B7
rLJOe1X3dOhFpKgp9n56bwI=
=HTOg
-END PGP SIGNATURE-


Accepted:
cvsd_1.0.13.dsc
  to pool/main/c/cvsd/cvsd_1.0.13.dsc
cvsd_1.0.13.tar.gz
  to pool/main/c/cvsd/cvsd_1.0.13.tar.gz
cvsd_1.0.13_i386.deb
  to pool/main/c/cvsd/cvsd_1.0.13_i386.deb


-- 
To UNSUBSCRIBE, email to [EMAIL PROTECTED]
with a subject of unsubscribe. Trouble? Contact [EMAIL PROTECTED]



Accepted webcheck 1.9.7 (source all)

2006-07-03 Thread Arthur de Jong
-BEGIN PGP SIGNED MESSAGE-
Hash: SHA1

Format: 1.7
Date: Sun,  2 Jul 2006 23:30:00 +0200
Source: webcheck
Binary: webcheck
Architecture: source all
Version: 1.9.7
Distribution: unstable
Urgency: low
Maintainer: Arthur de Jong [EMAIL PROTECTED]
Changed-By: Arthur de Jong [EMAIL PROTECTED]
Description: 
 webcheck   - website link and structure checker
Closes: 373902
Changes: 
 webcheck (1.9.7) unstable; urgency=low
 .
   * switch to using python-support and follow new policy (closes: #373902)
   * upgrade to standards-version 3.7.2 (no changes needed)
   * site data is now stored to a file while crawling the site, this can be
 used to resume a crawl with the --continue option and for debugging
 purposes
   * implemented checking of link anchors
   * small improvements to generated reports (favicon included, css fix)
   * documentation improvements
   * properly handle float values for --wait
   * unreachable sites will time out faster
   * added support for plugins that don't output html
   * half a dozen other small bugfixes (stability fixes, code cleanups and
 improvements)
Files: 
 01864dc58e83da014f0dc9ad94e52b51 575 web extra webcheck_1.9.7.dsc
 92c72fc64199fe56e9c8a247d8309368 76113 web extra webcheck_1.9.7.tar.gz
 cf8d1c89474448a90b4cc7cf7f05c80f 56104 web extra webcheck_1.9.7_all.deb

-BEGIN PGP SIGNATURE-
Version: GnuPG v1.4.3 (GNU/Linux)

iD8DBQFEqD4tVYan35+NCKcRAudKAKC987ilyRIz09RR8WO2CFITeclp4ACg4AZ9
UWzWcNzsp2VO/HM7LSwNoCE=
=h4VU
-END PGP SIGNATURE-


Accepted:
webcheck_1.9.7.dsc
  to pool/main/w/webcheck/webcheck_1.9.7.dsc
webcheck_1.9.7.tar.gz
  to pool/main/w/webcheck/webcheck_1.9.7.tar.gz
webcheck_1.9.7_all.deb
  to pool/main/w/webcheck/webcheck_1.9.7_all.deb


-- 
To UNSUBSCRIBE, email to [EMAIL PROTECTED]
with a subject of unsubscribe. Trouble? Contact [EMAIL PROTECTED]



Accepted cvsd 1.0.12 (source i386)

2006-06-01 Thread Arthur de Jong
-BEGIN PGP SIGNED MESSAGE-
Hash: SHA1

Format: 1.7
Date: Thu,  1 Jun 2006 22:00:00 +0200
Source: cvsd
Binary: cvsd
Architecture: source i386
Version: 1.0.12
Distribution: unstable
Urgency: low
Maintainer: Arthur de Jong [EMAIL PROTECTED]
Changed-By: Arthur de Jong [EMAIL PROTECTED]
Description: 
 cvsd   - chroot wrapper to run `cvs pserver' more securely
Closes: 368927 368960 369007
Changes: 
 cvsd (1.0.12) unstable; urgency=low
 .
   * cvsd-buildroot should not fail any more if tmpreaper is not present
 (closes: #368927, #368960)
   * some more failure preventions in cvsd-buildroot
   * cvsd-buildroot no longer looks in lock directories for repositories
 (closes: #369007)
Files: 
 1b492d87e90129083feec8492d35fb2f 487 net optional cvsd_1.0.12.dsc
 bf8baafdd12c8cfdea4648e58d58188c 210353 net optional cvsd_1.0.12.tar.gz
 5981f34f9be6ae171c0c767c6bebb57a 83760 net optional cvsd_1.0.12_i386.deb

-BEGIN PGP SIGNATURE-
Version: GnuPG v1.4.3 (GNU/Linux)

iD8DBQFEf0cHVYan35+NCKcRAt0RAJ4rd7GCLNvFIGeN5acqmMdG+JYe5gCcCfPb
HVSTxLSErVSfIIhxacRIPsI=
=KaQT
-END PGP SIGNATURE-


Accepted:
cvsd_1.0.12.dsc
  to pool/main/c/cvsd/cvsd_1.0.12.dsc
cvsd_1.0.12.tar.gz
  to pool/main/c/cvsd/cvsd_1.0.12.tar.gz
cvsd_1.0.12_i386.deb
  to pool/main/c/cvsd/cvsd_1.0.12_i386.deb


-- 
To UNSUBSCRIBE, email to [EMAIL PROTECTED]
with a subject of unsubscribe. Trouble? Contact [EMAIL PROTECTED]



Accepted cvsd 1.0.11 (source i386)

2006-05-24 Thread Arthur de Jong
-BEGIN PGP SIGNED MESSAGE-
Hash: SHA1

Format: 1.7
Date: Sun, 24 May 2006 21:00:00 +0200
Source: cvsd
Binary: cvsd
Architecture: source i386
Version: 1.0.11
Distribution: unstable
Urgency: low
Maintainer: Arthur de Jong [EMAIL PROTECTED]
Changed-By: Arthur de Jong [EMAIL PROTECTED]
Description: 
 cvsd   - chroot wrapper to run `cvs pserver' more securely
Changes: 
 cvsd (1.0.11) unstable; urgency=low
 .
   * cvsd-buildroot should now install libraries in the same directory
 structure as on the normal filesystem, resulting in better support for
 64 bit systems
   * other small improvements to cvsd-buildroot, including better error
 handling and not overwriting devices
   * small code improvements
   * upgrade to standards-version 3.7.2 (no changes needed)
Files: 
 77b4573096b57520f47a4ec4574445f0 487 net optional cvsd_1.0.11.dsc
 e6c85d915a11d6b124fed15f6bb83a81 209974 net optional cvsd_1.0.11.tar.gz
 c938fe1ecafea36d94c91815027510b1 83606 net optional cvsd_1.0.11_i386.deb

-BEGIN PGP SIGNATURE-
Version: GnuPG v1.4.3 (GNU/Linux)

iD8DBQFEdMGZVYan35+NCKcRAvLlAJ4345wHLyzkqPbCBanofHHee70ztgCfdxP/
caOLLwWVPxxwEQYwEbYNtgE=
=pR/c
-END PGP SIGNATURE-


Accepted:
cvsd_1.0.11.dsc
  to pool/main/c/cvsd/cvsd_1.0.11.dsc
cvsd_1.0.11.tar.gz
  to pool/main/c/cvsd/cvsd_1.0.11.tar.gz
cvsd_1.0.11_i386.deb
  to pool/main/c/cvsd/cvsd_1.0.11_i386.deb


-- 
To UNSUBSCRIBE, email to [EMAIL PROTECTED]
with a subject of unsubscribe. Trouble? Contact [EMAIL PROTECTED]



Accepted webcheck 1.9.6 (source all)

2006-01-30 Thread Arthur de Jong
-BEGIN PGP SIGNED MESSAGE-
Hash: SHA1

Format: 1.7
Date: Mon, 30 Jan 2006 17:00:00 +0100
Source: webcheck
Binary: webcheck
Architecture: source all
Version: 1.9.6
Distribution: unstable
Urgency: low
Maintainer: Arthur de Jong [EMAIL PROTECTED]
Changed-By: Arthur de Jong [EMAIL PROTECTED]
Description: 
 webcheck   - website link and structure checker
Changes: 
 webcheck (1.9.6) unstable; urgency=low
 .
   * SECURITY FIX: a cross-site scripting vulnerability with content in the
   tooltips of generated report was fixed by properly escaping
   all output
   * urls are now url encoded into a consistent form, solving some problems
 with urls with non-ascii characters
   * no longer remove unreferenced redirects
   * more debugging info in debug mode
   * more fixes for escaping in generated reports and more support for sites
 in different character sets
Files: 
 9a473a6b3d3b83cb9a583530806982bd 505 web extra webcheck_1.9.6.dsc
 31276e7f32eba28838d662e1d458a994 66243 web extra webcheck_1.9.6.tar.gz
 3fcc12abc511749da2a6eb84925788f1 49330 web extra webcheck_1.9.6_all.deb

-BEGIN PGP SIGNATURE-
Version: GnuPG v1.4.2 (GNU/Linux)

iD8DBQFD3j7MVYan35+NCKcRAphSAKCBlq5a1WojUbDM9Aka+FXIT+9b+gCgrSHw
b2k89MYLh5yLOvu7imYVdt8=
=/dtp
-END PGP SIGNATURE-


Accepted:
webcheck_1.9.6.dsc
  to pool/main/w/webcheck/webcheck_1.9.6.dsc
webcheck_1.9.6.tar.gz
  to pool/main/w/webcheck/webcheck_1.9.6.tar.gz
webcheck_1.9.6_all.deb
  to pool/main/w/webcheck/webcheck_1.9.6_all.deb


-- 
To UNSUBSCRIBE, email to [EMAIL PROTECTED]
with a subject of unsubscribe. Trouble? Contact [EMAIL PROTECTED]



Accepted webcheck 1.9.5 (source all)

2006-01-02 Thread Arthur de Jong
-BEGIN PGP SIGNED MESSAGE-
Hash: SHA1

Format: 1.7
Date: Fre, 30 Dec 2005 23:00:00 +0100
Source: webcheck
Binary: webcheck
Architecture: source all
Version: 1.9.5
Distribution: unstable
Urgency: low
Maintainer: Arthur de Jong [EMAIL PROTECTED]
Changed-By: Arthur de Jong [EMAIL PROTECTED]
Description: 
 webcheck   - website link and structure checker
Closes: 326429
Changes: 
 webcheck (1.9.5) unstable; urgency=low
 .
   * initial (re)release of webcheck Debian package (closes: #326429)
   * this release should fix all open bugs on the time of the former webcheck
 page removal, except wishlist bugs #71419 (i18n) and #271085 (html
 validation), anyone interested can refile those bugs (preferably with
 patches or some pointers on how to implemement the changes)
   * /etc/webcheck is completely removed on upgrades since a site wide
 configuration file is no longer supported (webcheck is a user level tool
 that should not be configured site wide)
Files: 
 edfb4e7295ae19d2361aeaa710ecb4f6 505 web extra webcheck_1.9.5.dsc
 6686f4baf0b75a67e9b096e60e646fd1 64568 web extra webcheck_1.9.5.tar.gz
 fc344f63341f011f28e61a64b567bac5 48220 web extra webcheck_1.9.5_all.deb

-BEGIN PGP SIGNATURE-
Version: GnuPG v1.4.2 (GNU/Linux)

iD8DBQFDtbY2VYan35+NCKcRAhOCAJ4rdwner5WOq/JVK/dwUwDcEt2icgCgqxjB
YSwBvGkFQMy/pCFiEZ3nhkY=
=xSZc
-END PGP SIGNATURE-


Accepted:
webcheck_1.9.5.dsc
  to pool/main/w/webcheck/webcheck_1.9.5.dsc
webcheck_1.9.5.tar.gz
  to pool/main/w/webcheck/webcheck_1.9.5.tar.gz
webcheck_1.9.5_all.deb
  to pool/main/w/webcheck/webcheck_1.9.5_all.deb


-- 
To UNSUBSCRIBE, email to [EMAIL PROTECTED]
with a subject of unsubscribe. Trouble? Contact [EMAIL PROTECTED]



Accepted cvsd 1.0.10 (source i386)

2005-12-29 Thread Arthur de Jong
-BEGIN PGP SIGNED MESSAGE-
Hash: SHA1

Format: 1.7
Date: Thu, 29 Dec 2005 23:00:00 +0100
Source: cvsd
Binary: cvsd
Architecture: source i386
Version: 1.0.10
Distribution: unstable
Urgency: low
Maintainer: Arthur de Jong [EMAIL PROTECTED]
Changed-By: Arthur de Jong [EMAIL PROTECTED]
Description: 
 cvsd   - chroot wrapper to run `cvs pserver' more securely
Closes: 334561
Changes: 
 cvsd (1.0.10) unstable; urgency=low
 .
   * now really add Czech debconf translation (see release 1.0.5)
   * added Spanish debconf translation by César Gómez Martín (closes: 
#334561)
   * use lsb functions in init script to present output
   * added CvsArgs configfile option to pass extra arguments to the cvs command
 thanks to Stefan Bethke
Files: 
 d2b9caea072776b0feb4370e7e7c0980 487 net optional cvsd_1.0.10.dsc
 04ff131212d537349a4d4145155d5c2d 206048 net optional cvsd_1.0.10.tar.gz
 c658c8bfc0f603bde78e2d15d1b40c27 82946 net optional cvsd_1.0.10_i386.deb

-BEGIN PGP SIGNATURE-
Version: GnuPG v1.4.2 (GNU/Linux)

iD8DBQFDtF7dVYan35+NCKcRAq/gAKCUdA4fWIfaL1yNN6mhOm/wM4B2OACeNW5r
ccrbO7pXBG7sr6/qOciM06k=
=o936
-END PGP SIGNATURE-


Accepted:
cvsd_1.0.10.dsc
  to pool/main/c/cvsd/cvsd_1.0.10.dsc
cvsd_1.0.10.tar.gz
  to pool/main/c/cvsd/cvsd_1.0.10.tar.gz
cvsd_1.0.10_i386.deb
  to pool/main/c/cvsd/cvsd_1.0.10_i386.deb


-- 
To UNSUBSCRIBE, email to [EMAIL PROTECTED]
with a subject of unsubscribe. Trouble? Contact [EMAIL PROTECTED]



Accepted cvsd 1.0.9 (source i386)

2005-08-21 Thread Arthur de Jong
-BEGIN PGP SIGNED MESSAGE-
Hash: SHA1

Format: 1.7
Date: Sun, 21 Aug 2005 15:00:00 +0200
Source: cvsd
Binary: cvsd
Architecture: source i386
Version: 1.0.9
Distribution: unstable
Urgency: low
Maintainer: Arthur de Jong [EMAIL PROTECTED]
Changed-By: Arthur de Jong [EMAIL PROTECTED]
Description: 
 cvsd   - chroot wrapper to run `cvs pserver' more securely
Closes: 322132
Changes: 
 cvsd (1.0.9) unstable; urgency=low
 .
   * changed email address and homepage location, new homepage is at
 http://ch.tudelft.nl/~arthur/cvsd/
   * updated FAQ about mismatch of system and chroot uids (closes: #322132)
   * add support in cvsd-buildroot to copy users from nis/ldap instead of
 directly from /etc/passwd
Files: 
 8fd1d5ab3cd99910cb1e0c9b516ca3e9 485 net optional cvsd_1.0.9.dsc
 ee67d1a5366f804580c08ca1d48b85fd 199576 net optional cvsd_1.0.9.tar.gz
 fe16f886232ad363bb064ee2ff2a84c1 76640 net optional cvsd_1.0.9_i386.deb

-BEGIN PGP SIGNATURE-
Version: GnuPG v1.4.1 (GNU/Linux)

iD8DBQFDCJjoVYan35+NCKcRAnMNAKDUw54sDLo7lQNheF/T/C47DZFRqQCgqN17
zygDhH9ZM+fk9D+G+pYMiVI=
=eH9S
-END PGP SIGNATURE-


Accepted:
cvsd_1.0.9.dsc
  to pool/main/c/cvsd/cvsd_1.0.9.dsc
cvsd_1.0.9.tar.gz
  to pool/main/c/cvsd/cvsd_1.0.9.tar.gz
cvsd_1.0.9_i386.deb
  to pool/main/c/cvsd/cvsd_1.0.9_i386.deb


-- 
To UNSUBSCRIBE, email to [EMAIL PROTECTED]
with a subject of unsubscribe. Trouble? Contact [EMAIL PROTECTED]



Accepted cvsd 1.0.8 (source i386)

2005-07-28 Thread Arthur de Jong
-BEGIN PGP SIGNED MESSAGE-
Hash: SHA1

Format: 1.7
Date: Sun, 24 Jul 2005 15:00:00 +0200
Source: cvsd
Binary: cvsd
Architecture: source i386
Version: 1.0.8
Distribution: unstable
Urgency: low
Maintainer: Arthur de Jong [EMAIL PROTECTED]
Changed-By: Arthur de Jong [EMAIL PROTECTED]
Description: 
 cvsd   - chroot wrapper to run `cvs pserver' more securely
Closes: 310171 314103
Changes: 
 cvsd (1.0.8) unstable; urgency=low
 .
   * fix typo in English debconf templates by Clytie Siddall
   * added Vietnamese debconf translation by Clytie Siddall (closes: #310171)
   * upgrade to standards-version 3.6.2 (no changes needed)
   * fix small typo in German translation spottet by Jens Seidel
 (closes: #314103)
   * add dependency on adduser, thanks lintian
   * remove --exec option from start-stop-daemon for systems that change
 executables between start and stop (e.g. when using prelinking)
Files: 
 9b519ce97e269c20695ad106c85eb1e4 485 net optional cvsd_1.0.8.dsc
 5fda7f60e394bb1000e52c618d909cc2 198676 net optional cvsd_1.0.8.tar.gz
 fe8622bb23e9ef43290fd3bbd867ded6 76252 net optional cvsd_1.0.8_i386.deb

-BEGIN PGP SIGNATURE-
Version: GnuPG v1.4.1 (GNU/Linux)

iD8DBQFC46j0VYan35+NCKcRAsrcAJwO9mWx4mLQWOIXJx0WwAhJZR0mcwCg2nXe
58o7wR/XJCYO2mSaiM5oeBU=
=Nl6o
-END PGP SIGNATURE-


Accepted:
cvsd_1.0.8.dsc
  to pool/main/c/cvsd/cvsd_1.0.8.dsc
cvsd_1.0.8.tar.gz
  to pool/main/c/cvsd/cvsd_1.0.8.tar.gz
cvsd_1.0.8_i386.deb
  to pool/main/c/cvsd/cvsd_1.0.8_i386.deb


-- 
To UNSUBSCRIBE, email to [EMAIL PROTECTED]
with a subject of unsubscribe. Trouble? Contact [EMAIL PROTECTED]



Accepted cvsd 1.0.7 (i386 source)

2005-04-26 Thread Arthur de Jong
-BEGIN PGP SIGNED MESSAGE-
Hash: SHA1

Format: 1.7
Date: Tue, 26 Apr 2005 22:00:00 +0200
Source: cvsd
Binary: cvsd
Architecture: source i386
Version: 1.0.7
Distribution: unstable
Urgency: low
Maintainer: Arthur de Jong [EMAIL PROTECTED]
Changed-By: Arthur de Jong [EMAIL PROTECTED]
Description: 
 cvsd   - chroot wrapper to run `cvs pserver' more securely
Changes: 
 cvsd (1.0.7) unstable; urgency=low
 .
   * improvements to the README
   * fix bug in cvsd-buildroot correctly creating lib64 directory
Files: 
 d3c6cbf8dd5405d457dff4ec44ad54c8 485 net optional cvsd_1.0.7.dsc
 d165bc82a925e3e6e4d2de7e066d1d64 194001 net optional cvsd_1.0.7.tar.gz
 dc20cdba88766252acd393d718d5ec36 73170 net optional cvsd_1.0.7_i386.deb

-BEGIN PGP SIGNATURE-
Version: GnuPG v1.4.0 (GNU/Linux)

iD8DBQFCbrHSVYan35+NCKcRAjwMAJ4lGZRaDc6yzFuoktzjdUIo3kxo4wCdGC8D
Pwr2eVxJL37KtMWDVhyDDx8=
=Cw0/
-END PGP SIGNATURE-


Accepted:
cvsd_1.0.7.dsc
  to pool/main/c/cvsd/cvsd_1.0.7.dsc
cvsd_1.0.7.tar.gz
  to pool/main/c/cvsd/cvsd_1.0.7.tar.gz
cvsd_1.0.7_i386.deb
  to pool/main/c/cvsd/cvsd_1.0.7_i386.deb


-- 
To UNSUBSCRIBE, email to [EMAIL PROTECTED]
with a subject of unsubscribe. Trouble? Contact [EMAIL PROTECTED]



Accepted randomize-lines 0.2.4 (i386 source)

2005-04-23 Thread Arthur de Jong
-BEGIN PGP SIGNED MESSAGE-
Hash: SHA1

Format: 1.7
Date: Sat, 23 Apr 2005 17:00:00 +0200
Source: randomize-lines
Binary: randomize-lines
Architecture: source i386
Version: 0.2.4
Distribution: unstable
Urgency: low
Maintainer: Arthur de Jong [EMAIL PROTECTED]
Changed-By: Arthur de Jong [EMAIL PROTECTED]
Description: 
 randomize-lines - randomize lines of input text
Closes: 305782
Changes: 
 randomize-lines (0.2.4) unstable; urgency=low
 .
   * add checks for correct reading and writing of lines (closes: #305782)
Files: 
 1c0dc51a1f86c8f2771252fc391f5f95 517 utils optional randomize-lines_0.2.4.dsc
 0a6ab3bd06db0232324a02d602bf7142 119006 utils optional 
randomize-lines_0.2.4.tar.gz
 e023d487031f23baf3d71fe319bcb28b 13754 utils optional 
randomize-lines_0.2.4_i386.deb

-BEGIN PGP SIGNATURE-
Version: GnuPG v1.4.0 (GNU/Linux)

iD8DBQFCanHiVYan35+NCKcRApiqAJ9ZJES674asqol82IFuC7I/b5kyZQCdELn4
CVvrYkDyonePlDEJ7cGidzI=
=STzo
-END PGP SIGNATURE-


Accepted:
randomize-lines_0.2.4.dsc
  to pool/main/r/randomize-lines/randomize-lines_0.2.4.dsc
randomize-lines_0.2.4.tar.gz
  to pool/main/r/randomize-lines/randomize-lines_0.2.4.tar.gz
randomize-lines_0.2.4_i386.deb
  to pool/main/r/randomize-lines/randomize-lines_0.2.4_i386.deb


-- 
To UNSUBSCRIBE, email to [EMAIL PROTECTED]
with a subject of unsubscribe. Trouble? Contact [EMAIL PROTECTED]



Accepted randomize-lines 0.2.3 (i386 source)

2005-04-02 Thread Arthur de Jong
-BEGIN PGP SIGNED MESSAGE-
Hash: SHA1

Format: 1.7
Date: Fri,  2 Apr 2005 13:30:00 +0200
Source: randomize-lines
Binary: randomize-lines
Architecture: source i386
Version: 0.2.3
Distribution: unstable
Urgency: low
Maintainer: Arthur de Jong [EMAIL PROTECTED]
Changed-By: Arthur de Jong [EMAIL PROTECTED]
Description: 
 randomize-lines - randomize lines of input text
Changes: 
 randomize-lines (0.2.3) unstable; urgency=low
 .
   * improved documentation
   * update to newer autoconf and automake
   * make it possible to choose random number source at configure time
   * added extra tests to configure script
   * start package short description with lower case letter (thanks lintian)
Files: 
 f83f1d61d8e859f721e93bd5b93e6a7f 517 utils optional randomize-lines_0.2.3.dsc
 9dd74f63265878496648ffec4683bb08 117430 utils optional 
randomize-lines_0.2.3.tar.gz
 241a1a23c29628352d75444b47946c40 13260 utils optional 
randomize-lines_0.2.3_i386.deb

-BEGIN PGP SIGNATURE-
Version: GnuPG v1.4.0 (GNU/Linux)

iD8DBQFCToiHVYan35+NCKcRAqJTAJ9cAwFvy3M4yENyt1FQD/1W8I4RRgCfRVuH
PG5iLaO5P+T7pvJ0rjY3OlE=
=cKtD
-END PGP SIGNATURE-


Accepted:
randomize-lines_0.2.3.dsc
  to pool/main/r/randomize-lines/randomize-lines_0.2.3.dsc
randomize-lines_0.2.3.tar.gz
  to pool/main/r/randomize-lines/randomize-lines_0.2.3.tar.gz
randomize-lines_0.2.3_i386.deb
  to pool/main/r/randomize-lines/randomize-lines_0.2.3_i386.deb


-- 
To UNSUBSCRIBE, email to [EMAIL PROTECTED]
with a subject of unsubscribe. Trouble? Contact [EMAIL PROTECTED]



Accepted cvsd 1.0.6 (i386 source)

2005-03-11 Thread Arthur de Jong
-BEGIN PGP SIGNED MESSAGE-
Hash: SHA1

Format: 1.7
Date: Fri, 11 Mar 2005 14:15:00 +0100
Source: cvsd
Binary: cvsd
Architecture: source i386
Version: 1.0.6
Distribution: unstable
Urgency: low
Maintainer: Arthur de Jong [EMAIL PROTECTED]
Changed-By: Arthur de Jong [EMAIL PROTECTED]
Description: 
 cvsd   - chroot wrapper to run `cvs pserver' more securely
Closes: 298460 298480
Changes: 
 cvsd (1.0.6) unstable; urgency=low
 .
   * cvsd-buildroot creates lib64 and usr/lib64 inside the chroot jail if they
 exist on the system and add /lib64/ld-linux-x86-64.so.2 to list of
 libraries that will be installed (useful for amd64 amongst others)
 (closes: #298460)
   * remove -Wformat-literal option to enable warnings on more compilers
 (closes: #298480)
Files: 
 c6311096e79dcdb7a13d1e53dfe5f3d2 485 net optional cvsd_1.0.6.dsc
 8432a3d6d2103236b77e4a27dba858cd 189180 net optional cvsd_1.0.6.tar.gz
 56eda7fd5e155d32ac01a195a164c149 74106 net optional cvsd_1.0.6_i386.deb

-BEGIN PGP SIGNATURE-
Version: GnuPG v1.4.0 (GNU/Linux)

iD8DBQFCMZufVYan35+NCKcRAq+lAKCTcK62WlYspACBybuLzDb92r43fgCdGsU2
5dsPwgJT7KoO86oOP7dvWHA=
=wIMt
-END PGP SIGNATURE-


Accepted:
cvsd_1.0.6.dsc
  to pool/main/c/cvsd/cvsd_1.0.6.dsc
cvsd_1.0.6.tar.gz
  to pool/main/c/cvsd/cvsd_1.0.6.tar.gz
cvsd_1.0.6_i386.deb
  to pool/main/c/cvsd/cvsd_1.0.6_i386.deb


-- 
To UNSUBSCRIBE, email to [EMAIL PROTECTED]
with a subject of unsubscribe. Trouble? Contact [EMAIL PROTECTED]



Accepted cvsd 1.0.5 (i386 source)

2005-03-05 Thread Arthur de Jong
-BEGIN PGP SIGNED MESSAGE-
Hash: SHA1

Format: 1.7
Date: Sat,  5 Mar 2005 19:30:00 +0100
Source: cvsd
Binary: cvsd
Architecture: source i386
Version: 1.0.5
Distribution: unstable
Urgency: low
Maintainer: Arthur de Jong [EMAIL PROTECTED]
Changed-By: Arthur de Jong [EMAIL PROTECTED]
Description: 
 cvsd   - chroot wrapper to run `cvs pserver' more securely
Closes: 291578
Changes: 
 cvsd (1.0.5) unstable; urgency=low
 .
   * start short description with lower case (thanks lintian)
   * added Czech debconf translation by Jan Outrata (closes: #291578)
   * added some more checks to the cvsd-buginfo script
Files: 
 360cab2e2bd54ba4d022f7bf92994328 485 net optional cvsd_1.0.5.dsc
 142e163c1a168357e590bb628b755c22 195409 net optional cvsd_1.0.5.tar.gz
 36c6d03f570273981dbebe9e8aafca76 72606 net optional cvsd_1.0.5_i386.deb

-BEGIN PGP SIGNATURE-
Version: GnuPG v1.4.0 (GNU/Linux)

iD8DBQFCKhfpVYan35+NCKcRAvXgAJ4sqALzoNw1ng31mZnM4O4LC1Q2CQCg5yTT
6rWFQAtKQh8tEaBwaYFo5Qc=
=eC0H
-END PGP SIGNATURE-


Accepted:
cvsd_1.0.5.dsc
  to pool/main/c/cvsd/cvsd_1.0.5.dsc
cvsd_1.0.5.tar.gz
  to pool/main/c/cvsd/cvsd_1.0.5.tar.gz
cvsd_1.0.5_i386.deb
  to pool/main/c/cvsd/cvsd_1.0.5_i386.deb


-- 
To UNSUBSCRIBE, email to [EMAIL PROTECTED]
with a subject of unsubscribe. Trouble? Contact [EMAIL PROTECTED]



Accepted cvsd 1.0.4 (i386 source)

2004-12-12 Thread Arthur de Jong
-BEGIN PGP SIGNED MESSAGE-
Hash: SHA1

Format: 1.7
Date: Sun, 12 Dec 2004 21:30:00 +0100
Source: cvsd
Binary: cvsd
Architecture: source i386
Version: 1.0.4
Distribution: unstable
Urgency: low
Maintainer: Arthur de Jong [EMAIL PROTECTED]
Changed-By: Arthur de Jong [EMAIL PROTECTED]
Description: 
 cvsd   - Chroot wrapper to run `cvs pserver' more securely
Closes: 283275
Changes: 
 cvsd (1.0.4) unstable; urgency=low
 .
   * small bugfix in cvsd-buginfo
   * build package using --disable-dependency-tracking
   * added Japanese debconf translation by Hideki Yamane (closes: #283275)
   * fix reference to README in debconf question spotted by Sean Coates
 (translations also fixed)
   * upgrade to automake 1.9
Files: 
 faead021ef68517d87dbdbe837dd4720 485 net optional cvsd_1.0.4.dsc
 bdf1ca44c6969fc9c9470f64a75170f6 193412 net optional cvsd_1.0.4.tar.gz
 b21e14b5de28508aa7ffda4ae8366d1a 71442 net optional cvsd_1.0.4_i386.deb

-BEGIN PGP SIGNATURE-
Version: GnuPG v1.2.5 (GNU/Linux)

iD8DBQFBvMnHVYan35+NCKcRAq4oAKC3sL+MScSTXb0ryovTSLa7l0pHcQCfavb6
1HQf77OVHnVZo/WLIUJENmw=
=eSDU
-END PGP SIGNATURE-


Accepted:
cvsd_1.0.4.dsc
  to pool/main/c/cvsd/cvsd_1.0.4.dsc
cvsd_1.0.4.tar.gz
  to pool/main/c/cvsd/cvsd_1.0.4.tar.gz
cvsd_1.0.4_i386.deb
  to pool/main/c/cvsd/cvsd_1.0.4_i386.deb


-- 
To UNSUBSCRIBE, email to [EMAIL PROTECTED]
with a subject of unsubscribe. Trouble? Contact [EMAIL PROTECTED]



Accepted cvsd 1.0.3 (i386 source)

2004-08-07 Thread Arthur de Jong
-BEGIN PGP SIGNED MESSAGE-
Hash: SHA1

Format: 1.7
Date: Sat,  7 Aug 2004 23:00:00 +0200
Source: cvsd
Binary: cvsd
Architecture: source i386
Version: 1.0.3
Distribution: unstable
Urgency: low
Maintainer: Arthur de Jong [EMAIL PROTECTED]
Changed-By: Arthur de Jong [EMAIL PROTECTED]
Description: 
 cvsd   - Chroot wrapper to run `cvs pserver' more securely
Changes: 
 cvsd (1.0.3) unstable; urgency=low
 .
   * documentation improvements and fixes
   * made scripts more portable
   * added cvsd-buginfo script for gathering information for bugreports and
 added reportbug hooks
   * added experimental capabilities support (disabled by default) based on a
 patch by Shugo Maeda
Files: 
 8d142b7adc428bfac9fc1fd82bdef9eb 485 net optional cvsd_1.0.3.dsc
 0efe5b6bf8b189840fa9b9ce58c2830b 188453 net optional cvsd_1.0.3.tar.gz
 8361a851c4a44b3f609ca89841985009 68438 net optional cvsd_1.0.3_i386.deb

-BEGIN PGP SIGNATURE-
Version: GnuPG v1.2.5 (GNU/Linux)

iD8DBQFBFUvlVYan35+NCKcRAmh9AJ9pEv9v2jTbJBgwk6iPF5Nt92T5NACfbVF6
0rPPjsXvqa6LVxT6aDCxUSI=
=2JS3
-END PGP SIGNATURE-


Accepted:
cvsd_1.0.3.dsc
  to pool/main/c/cvsd/cvsd_1.0.3.dsc
cvsd_1.0.3.tar.gz
  to pool/main/c/cvsd/cvsd_1.0.3.tar.gz
cvsd_1.0.3_i386.deb
  to pool/main/c/cvsd/cvsd_1.0.3_i386.deb


-- 
To UNSUBSCRIBE, email to [EMAIL PROTECTED]
with a subject of unsubscribe. Trouble? Contact [EMAIL PROTECTED]



Accepted cvsd 1.0.2 (i386 source)

2004-04-17 Thread Arthur de Jong
-BEGIN PGP SIGNED MESSAGE-
Hash: SHA1

Format: 1.7
Date: Sat, 17 Apr 2004 12:00:00 +0200
Source: cvsd
Binary: cvsd
Architecture: source i386
Version: 1.0.2
Distribution: unstable
Urgency: low
Maintainer: Arthur de Jong [EMAIL PROTECTED]
Changed-By: Arthur de Jong [EMAIL PROTECTED]
Description: 
 cvsd   - Chroot wrapper to run `cvs pserver' more securely
Closes: 234897
Changes: 
 cvsd (1.0.2) unstable; urgency=low
 .
   * added Danish (da) debconf translation by Claus Hindsgaul
 (closes: #234897)
   * debconf limit choicelist is now also translated
   * updated German (de) debconf translation by Jens Seidel
   * updated French (fr) debconf translation by Christian Perrier
   * init script now uses kill -0 pid to get cvsd status
   * repositories debconf question now uses correct chroot jail
Files: 
 00b145994248daf168fd3a29256349b3 485 net optional cvsd_1.0.2.dsc
 8b4d2efad2301c180cbc0dc32252519a 178099 net optional cvsd_1.0.2.tar.gz
 bbbe432b7970a64a16c9de1912aada9f 65476 net optional cvsd_1.0.2_i386.deb

-BEGIN PGP SIGNATURE-
Version: GnuPG v1.2.4 (GNU/Linux)

iD8DBQFAgQsMVYan35+NCKcRAhcoAKDEEi5VdPOyB1LByL9ryaMkBLDYIACeJBhm
NhifSvxxwy7M7GelvhSlF0E=
=39+r
-END PGP SIGNATURE-


Accepted:
cvsd_1.0.2.dsc
  to pool/main/c/cvsd/cvsd_1.0.2.dsc
cvsd_1.0.2.tar.gz
  to pool/main/c/cvsd/cvsd_1.0.2.tar.gz
cvsd_1.0.2_i386.deb
  to pool/main/c/cvsd/cvsd_1.0.2_i386.deb


-- 
To UNSUBSCRIBE, email to [EMAIL PROTECTED]
with a subject of unsubscribe. Trouble? Contact [EMAIL PROTECTED]



Accepted cvsd 1.0.1 (i386 source)

2004-02-22 Thread Arthur de Jong
-BEGIN PGP SIGNED MESSAGE-
Hash: SHA1

Format: 1.7
Date: Sun, 22 Feb 2004 18:15:00 +0100
Source: cvsd
Binary: cvsd
Architecture: source i386
Version: 1.0.1
Distribution: unstable
Urgency: low
Maintainer: Arthur de Jong [EMAIL PROTECTED]
Changed-By: Arthur de Jong [EMAIL PROTECTED]
Description: 
 cvsd   - Chroot wrapper to run `cvs pserver' more securely
Changes: 
 cvsd (1.0.1) unstable; urgency=low
 .
   * move logging of exiting child processes and exit signals out of signal
 handlers to avoid deadlock racecondition in signal-unsafe functions,
 thanks to Dan Nuffer for spotting this
   * updated German (de) debconf translation by DDTP
 (http://ddtp.debian.org/debconf/template_unstable/cvsd/templates-de.po
 cleaned out with some modifications from my part)
   * upgrade to autoconf 2.59
   * use --retry with start-stop-daemon on restart to stop old cvsd in init
 script
Files: 
 10f0c0e1da0d77ac260f0e69e823c299 485 net optional cvsd_1.0.1.dsc
 d9253bdca75d93b7d96c9ee9cbb34f36 172359 net optional cvsd_1.0.1.tar.gz
 a14a8a4151ed5b2f9ee5bd1875a23034 62842 net optional cvsd_1.0.1_i386.deb

-BEGIN PGP SIGNATURE-
Version: GnuPG v1.2.4 (GNU/Linux)

iD8DBQFAOOvNVYan35+NCKcRAt6KAJ46BQSmOEgvZGbZ/aDw+IUdczyvoQCgudTO
Xs+I4oF+82vjKjRr1nG+jp4=
=weMw
-END PGP SIGNATURE-


Accepted:
cvsd_1.0.1.dsc
  to pool/main/c/cvsd/cvsd_1.0.1.dsc
cvsd_1.0.1.tar.gz
  to pool/main/c/cvsd/cvsd_1.0.1.tar.gz
cvsd_1.0.1_i386.deb
  to pool/main/c/cvsd/cvsd_1.0.1_i386.deb


-- 
To UNSUBSCRIBE, email to [EMAIL PROTECTED]
with a subject of unsubscribe. Trouble? Contact [EMAIL PROTECTED]



Accepted randomize-lines 0.2.2 (i386 source)

2003-10-13 Thread Arthur de Jong
-BEGIN PGP SIGNED MESSAGE-
Hash: SHA1

Format: 1.7
Date: Mon, 13 Oct 2003 21:00:00 +0200
Source: randomize-lines
Binary: randomize-lines
Architecture: source i386
Version: 0.2.2
Distribution: unstable
Urgency: low
Maintainer: Arthur de Jong [EMAIL PROTECTED]
Changed-By: Arthur de Jong [EMAIL PROTECTED]
Description: 
 randomize-lines - Randomize lines of input text
Closes: 215488
Changes: 
 randomize-lines (0.2.2) unstable; urgency=low
 .
   * added debian/compat to source tarball (closes: #215488)
   * removed ChangeLog from binary packages since it contains only information
 relevant if you have the sources, it is generated from cvs logs. for a
 list of changes see this changelog or the NEWS file (which are almost
 identical)
Files: 
 92c6cfbf4b855e3e709ff9b9d3f5b8cc 517 utils optional randomize-lines_0.2.2.dsc
 2975074ff695f6f5b2d7c5861ae3526e 108762 utils optional randomize-lines_0.2.2.tar.gz
 856710d006fc341fc80a2c010798ee80 13432 utils optional randomize-lines_0.2.2_i386.deb

-BEGIN PGP SIGNATURE-
Version: GnuPG v1.2.3 (GNU/Linux)

iD8DBQE/ivPiVYan35+NCKcRAmOzAKDF18HlF6pIz0+2UUI4ndBFcar27QCaAs/x
OCVNDn2OlUAPdIznkNtQtTA=
=j+DX
-END PGP SIGNATURE-


Accepted:
randomize-lines_0.2.2.dsc
  to pool/main/r/randomize-lines/randomize-lines_0.2.2.dsc
randomize-lines_0.2.2.tar.gz
  to pool/main/r/randomize-lines/randomize-lines_0.2.2.tar.gz
randomize-lines_0.2.2_i386.deb
  to pool/main/r/randomize-lines/randomize-lines_0.2.2_i386.deb


-- 
To UNSUBSCRIBE, email to [EMAIL PROTECTED]
with a subject of unsubscribe. Trouble? Contact [EMAIL PROTECTED]



Accepted randomize-lines 0.2.1 (i386 source)

2003-10-12 Thread Arthur de Jong
-BEGIN PGP SIGNED MESSAGE-
Hash: SHA1

Format: 1.7
Date: Sun, 12 Oct 2003 21:38:00 +0200
Source: randomize-lines
Binary: randomize-lines
Architecture: source i386
Version: 0.2.1
Distribution: unstable
Urgency: low
Maintainer: Arthur de Jong [EMAIL PROTECTED]
Changed-By: Arthur de Jong [EMAIL PROTECTED]
Description: 
 randomize-lines - Randomize lines of input text
Changes: 
 randomize-lines (0.2.1) unstable; urgency=low
 .
   * some small documentation improvements
   * improvements to header includes
   * removed maximum to --count command line option
   * changed maintainer address to [EMAIL PROTECTED]
   * upgrade to standards-version 3.6.1 (no changes needed)
   * changed package description slightly
Files: 
 bdc6195ef518c20d48255feaac64a2bf 517 utils optional randomize-lines_0.2.1.dsc
 1ec7f34a17f75b094ba963fce7ae0cc7 108700 utils optional randomize-lines_0.2.1.tar.gz
 1f184a94efddc571c8b98561868bcff1 10222 utils optional randomize-lines_0.2.1_i386.deb

-BEGIN PGP SIGNATURE-
Version: GnuPG v1.2.3 (GNU/Linux)

iD8DBQE/ibOMVYan35+NCKcRAtrXAKCjhdf7H50UND3Ni+pjIVJ1BUbNogCbBEwC
WN7lzJ0z74v21CltP3Lfp80=
=Q4cw
-END PGP SIGNATURE-


Accepted:
randomize-lines_0.2.1.dsc
  to pool/main/r/randomize-lines/randomize-lines_0.2.1.dsc
randomize-lines_0.2.1.tar.gz
  to pool/main/r/randomize-lines/randomize-lines_0.2.1.tar.gz
randomize-lines_0.2.1_i386.deb
  to pool/main/r/randomize-lines/randomize-lines_0.2.1_i386.deb


-- 
To UNSUBSCRIBE, email to [EMAIL PROTECTED]
with a subject of unsubscribe. Trouble? Contact [EMAIL PROTECTED]



Accepted cvsd 1.0.0 (i386 source)

2003-09-28 Thread Arthur de Jong
-BEGIN PGP SIGNED MESSAGE-
Hash: SHA1

Format: 1.7
Date: Sun, 28 Sep 2003 17:15:00 +0200
Source: cvsd
Binary: cvsd
Architecture: source i386
Version: 1.0.0
Distribution: unstable
Urgency: low
Maintainer: Arthur de Jong [EMAIL PROTECTED]
Changed-By: Arthur de Jong [EMAIL PROTECTED]
Description: 
 cvsd   - Chroot wrapper to run `cvs pserver' more securely
Closes: 207237
Changes: 
 cvsd (1.0.0) unstable; urgency=low
 .
   * changed maintainer address to [EMAIL PROTECTED]
   * added French (fr) debconf translation by Christian Perrier
 (closes: #207237)
   * upgrade to standards-version 3.6.1 (no changes needed)
   * do not stop cvsd in postinst any more (was needed on woody for
 dpkg-reconfigure)
Files: 
 38f39f272a1d070757dda9e527942c02 485 net optional cvsd_1.0.0.dsc
 50684710a4b8e7d0ce7a49ad8e0d616a 173530 net optional cvsd_1.0.0.tar.gz
 da126ef308cc45e4cae3e26675802063 60816 net optional cvsd_1.0.0_i386.deb

-BEGIN PGP SIGNATURE-
Version: GnuPG v1.2.3 (GNU/Linux)

iD8DBQE/dv8OVYan35+NCKcRAjt6AJ4ybLlC3ScmqsZ4IBke7z22oBk4cwCg2DNv
aAyKWtzBWYQz3H/19wmz1BI=
=yP0j
-END PGP SIGNATURE-


Accepted:
cvsd_1.0.0.dsc
  to pool/main/c/cvsd/cvsd_1.0.0.dsc
cvsd_1.0.0.tar.gz
  to pool/main/c/cvsd/cvsd_1.0.0.tar.gz
cvsd_1.0.0_i386.deb
  to pool/main/c/cvsd/cvsd_1.0.0_i386.deb


-- 
To UNSUBSCRIBE, email to [EMAIL PROTECTED]
with a subject of unsubscribe. Trouble? Contact [EMAIL PROTECTED]



Accepted cvsd 0.9.20 (i386 source)

2003-08-17 Thread Arthur de Jong
-BEGIN PGP SIGNED MESSAGE-
Hash: SHA1

Format: 1.7
Date: Sun, 17 Aug 2003 15:30:00 +0200
Source: cvsd
Binary: cvsd
Architecture: source i386
Version: 0.9.20
Distribution: unstable
Urgency: low
Maintainer: Arthur de Jong [EMAIL PROTECTED]
Changed-By: Arthur de Jong [EMAIL PROTECTED]
Description: 
 cvsd   - Chroot wrapper to run `cvs pserver' more securely
Closes: 205194 205807
Changes: 
 cvsd (0.9.20) unstable; urgency=low
 .
   * upgrade to standards-version 3.6.0 (no changes needed)
   * fix back for fist debconf question (keep current question
 instead of hanging)
   * also suggest tmpreaper since it can be used from cvsd-buildroot
   * cvsd-buildroot now does tmpreaper detection better (e.g. is possible from
 all sorts of shells) (closes: #205194)
   * rewrite code for storing of configuration settings
   * only ask debconf question if debconf is available during purge
   * also ship debian/po/templates.pot in source tarball (closes: #205807)
   * fix for when MaxConnections is 0
Files: 
 270106a82ad6ca53d9344702eb4cc8b9 500 net optional cvsd_0.9.20.dsc
 e217db864672db604f52bc465c91cb74 168962 net optional cvsd_0.9.20.tar.gz
 a7f1d112bb431b52806f20b19f8538c2 57616 net optional cvsd_0.9.20_i386.deb

-BEGIN PGP SIGNATURE-
Version: GnuPG v1.2.2 (GNU/Linux)

iD8DBQE/P91HES7N8sSjgj4RAglHAJ4nrBlRMVT/sEFmMeJhJxE5ozN+JACeNhY8
VLBZPm7y6eG5JvxEfPCz+qo=
=wdpT
-END PGP SIGNATURE-


Accepted:
cvsd_0.9.20.dsc
  to pool/main/c/cvsd/cvsd_0.9.20.dsc
cvsd_0.9.20.tar.gz
  to pool/main/c/cvsd/cvsd_0.9.20.tar.gz
cvsd_0.9.20_i386.deb
  to pool/main/c/cvsd/cvsd_0.9.20_i386.deb


-- 
To UNSUBSCRIBE, email to [EMAIL PROTECTED]
with a subject of unsubscribe. Trouble? Contact [EMAIL PROTECTED]



Accepted cvsd 0.9.19 (i386 source)

2003-06-09 Thread Arthur de Jong
-BEGIN PGP SIGNED MESSAGE-
Hash: SHA1

Format: 1.7
Date: Sun,  8 Jun 2003 14:00:00 +0200
Source: cvsd
Binary: cvsd
Architecture: source i386
Version: 0.9.19
Distribution: unstable
Urgency: low
Maintainer: Arthur de Jong [EMAIL PROTECTED]
Changed-By: Arthur de Jong [EMAIL PROTECTED]
Description: 
 cvsd   - Chroot wrapper to run `cvs pserver' more securely
Changes: 
 cvsd (0.9.19) unstable; urgency=low
 .
   * upgrade to standards-version 3.5.10 (no changes needed)
   * make cvsd group a system group (--system option is poorly
 documented in woody but works)
   * improve consistency of language in debconf templates
   * cvsd.conf is now modified instead of replaced by debconf configuration,
 all user edits to cvsd.conf are now saved, including comments
   * small code improvements
   * upgrade to autoconf (2.57) and automake (1.6.3)
   * fixes to libwrap code and improvements to properly detect
 required libraries for libwrap from configure
   * debconf templates are now translated using po-debconf:
 - Brazilian Portuguese (pt_BR) by Andre Luis Lopes
 - German (de) (partial) by Description Translation Project (some small
   modifications from my part)
 - Dutch (nl) by myself (improvements are welcome)
Files: 
 a5bc7cc58634fde981d66c3ac38682ad 501 net optional cvsd_0.9.19.dsc
 8d28b44ba3e9a40c61e4a18a2b164ee8 164294 net optional cvsd_0.9.19.tar.gz
 9528630af7fd03dd301df7c07bf84c7a 56616 net optional cvsd_0.9.19_i386.deb

-BEGIN PGP SIGNATURE-
Version: GnuPG v1.2.2 (GNU/Linux)

iD8DBQE+5S/JES7N8sSjgj4RAhqUAJsHkpUid7ONkhgDU5B5x/GiHcQApwCfdyns
IepplVTg/JZeQO6mpnVtb34=
=W2gs
-END PGP SIGNATURE-


Accepted:
cvsd_0.9.19.dsc
  to pool/main/c/cvsd/cvsd_0.9.19.dsc
cvsd_0.9.19.tar.gz
  to pool/main/c/cvsd/cvsd_0.9.19.tar.gz
cvsd_0.9.19_i386.deb
  to pool/main/c/cvsd/cvsd_0.9.19_i386.deb


-- 
To UNSUBSCRIBE, email to [EMAIL PROTECTED]
with a subject of unsubscribe. Trouble? Contact [EMAIL PROTECTED]



Accepted cvsd 0.9.17 (i386 source)

2003-02-16 Thread Arthur de Jong
-BEGIN PGP SIGNED MESSAGE-
Hash: SHA1

Format: 1.7
Date: Sun, 16 Feb 2003 20:02:20 +0100
Source: cvsd
Binary: cvsd
Architecture: source i386
Version: 0.9.17
Distribution: unstable
Urgency: low
Maintainer: Arthur de Jong [EMAIL PROTECTED]
Changed-By: Arthur de Jong [EMAIL PROTECTED]
Description: 
 cvsd   - Chroot wrapper to run `cvs pserver' more securely
Closes: 177949
Changes: 
 cvsd (0.9.17) unstable; urgency=low
 .
   * cvsd-buildroot now also checks if devices can be used (closes: #177949)
   * configure script improvements
   * upgrade to automake 1.6
Files: 
 16cd07137e6137f515ece0c83112e15b 499 net optional cvsd_0.9.17.dsc
 63481dd1ff454da643c5f68f48c83114 146989 net optional cvsd_0.9.17.tar.gz
 aa8c918be717fa2e1dcc2bfa281e172e 48454 net optional cvsd_0.9.17_i386.deb

-BEGIN PGP SIGNATURE-
Version: GnuPG v1.2.1 (GNU/Linux)

iD8DBQE+UFYIES7N8sSjgj4RAujPAJ4x6Ymtyg1tp7cP0pAmy8kzF5TsMQCdEiYC
R+3+rOiOu1ciOckHu1R39yM=
=fhRm
-END PGP SIGNATURE-


Accepted:
cvsd_0.9.17.dsc
  to pool/main/c/cvsd/cvsd_0.9.17.dsc
cvsd_0.9.17.tar.gz
  to pool/main/c/cvsd/cvsd_0.9.17.tar.gz
cvsd_0.9.17_i386.deb
  to pool/main/c/cvsd/cvsd_0.9.17_i386.deb


-- 
To UNSUBSCRIBE, email to [EMAIL PROTECTED]
with a subject of unsubscribe. Trouble? Contact [EMAIL PROTECTED]




Accepted cvsd 0.9.16 (i386 source)

2003-01-19 Thread Arthur de Jong
-BEGIN PGP SIGNED MESSAGE-
Hash: SHA1

Format: 1.7
Date: Sun, 19 Jan 2003 14:15:15 +0100
Source: cvsd
Binary: cvsd
Architecture: source i386
Version: 0.9.16
Distribution: unstable
Urgency: low
Maintainer: Arthur de Jong [EMAIL PROTECTED]
Changed-By: Arthur de Jong [EMAIL PROTECTED]
Description: 
 cvsd   - Chroot wrapper to run `cvs pserver' more securely
Changes: 
 cvsd (0.9.16) unstable; urgency=low
 .
   * logging may now be customized through the Log configoption
 (currently not supported through debconf configuration)
   * errors in configfile are reported to stderr on startup
   * backwards compatibility for the old Port configoption was removed
   * normal logging is now disabled in debugging mode (-d switch)
   * fixed bug that caused logging to always occur at debug level
Files: 
 005bc0a80412fd8003c0b16ee7f5c5f8 499 net optional cvsd_0.9.16.dsc
 d85f4d876a40ca81e1663c743b7bfc2e 140249 net optional cvsd_0.9.16.tar.gz
 2204cdc55c73e6a931d7cb416f2cc21c 53192 net optional cvsd_0.9.16_i386.deb

-BEGIN PGP SIGNATURE-
Version: GnuPG v1.2.1 (GNU/Linux)

iD8DBQE+KtefES7N8sSjgj4RAnXXAJwKY8s3refZcXGsW7Rde6zbSUpv1QCgj0JS
ZTiKbtA1NW3qTYtDhPrmzKs=
=dfbY
-END PGP SIGNATURE-


Accepted:
cvsd_0.9.16.dsc
  to pool/main/c/cvsd/cvsd_0.9.16.dsc
cvsd_0.9.16.tar.gz
  to pool/main/c/cvsd/cvsd_0.9.16.tar.gz
cvsd_0.9.16_i386.deb
  to pool/main/c/cvsd/cvsd_0.9.16_i386.deb


-- 
To UNSUBSCRIBE, email to [EMAIL PROTECTED]
with a subject of unsubscribe. Trouble? Contact [EMAIL PROTECTED]




Accepted cvsd 0.9.15 (i386 source)

2002-12-23 Thread Arthur de Jong
-BEGIN PGP SIGNED MESSAGE-
Hash: SHA1

Format: 1.7
Date: Sun, 22 Dec 2002 21:41:27 +0100
Source: cvsd
Binary: cvsd
Architecture: source i386
Version: 0.9.15
Distribution: unstable
Urgency: low
Maintainer: Arthur de Jong [EMAIL PROTECTED]
Changed-By: Arthur de Jong [EMAIL PROTECTED]
Description: 
 cvsd   - Chroot wrapper to run `cvs pserver' more securely
Changes: 
 cvsd (0.9.15) unstable; urgency=low
 .
   * add -d switch to cvsd to run cvsd in debugging mode with verbose
 logging to stderr
   * turned off hyphenation in manual pages
   * rewritten logging code to be more configurable
   * updated README
   * FAQ is now generated from faq.html of homepage
   * now use invoke-rc.d in debian/postinst
   * upgraded standards-version to 3.5.8
Files: 
 3a39574077b95df4db3a6f9d4b3e477e 499 net optional cvsd_0.9.15.dsc
 735ccb72058e71f887dfa4ac5b5d59b0 137491 net optional cvsd_0.9.15.tar.gz
 696dcea92bc2862d73d046e2c6c383da 51778 net optional cvsd_0.9.15_i386.deb

-BEGIN PGP SIGNATURE-
Version: GnuPG v1.2.1 (GNU/Linux)

iD8DBQE+B2F3ES7N8sSjgj4RAla/AJsEF1mEUSDRSifR6LUQ0c8PapdnXgCeNmYj
b7n/0P0KlJRtQPJ865gdslw=
=2fdB
-END PGP SIGNATURE-


Accepted:
cvsd_0.9.15.dsc
  to pool/main/c/cvsd/cvsd_0.9.15.dsc
cvsd_0.9.15.tar.gz
  to pool/main/c/cvsd/cvsd_0.9.15.tar.gz
cvsd_0.9.15_i386.deb
  to pool/main/c/cvsd/cvsd_0.9.15_i386.deb


-- 
To UNSUBSCRIBE, email to [EMAIL PROTECTED]
with a subject of unsubscribe. Trouble? Contact [EMAIL PROTECTED]




Accepted randomize-lines 0.2.0 (i386 source)

2002-10-29 Thread Arthur de Jong
-BEGIN PGP SIGNED MESSAGE-
Hash: SHA1

Format: 1.7
Date: Sun, 27 Oct 2002 17:57:23 +0100
Source: randomize-lines
Binary: randomize-lines
Architecture: source i386
Version: 0.2.0
Distribution: unstable
Urgency: low
Maintainer: Arthur de Jong [EMAIL PROTECTED]
Changed-By: Arthur de Jong [EMAIL PROTECTED]
Description: 
 randomize-lines - Randomize lines of input text
Closes: 163528
Changes: 
 randomize-lines (0.2.0) unstable; urgency=low
 .
   * this time really released for debian/unstable (closes: #163528)
   * add --reselect option to replace --uniq option and change
 default behaviour to select lines only once instead of
 multiple times (incompatible change)
   * added --output, --delimiter and --null command line options
   * added examples to manual page
   * organized code better
   * added --enale-warnings in configure and enable by default in
 debian package building
Files: 
 cb860c57576bfec058f659090be2eb94 531 utils optional randomize-lines_0.2.0.dsc
 f398443070c952374eb750dac31811bd 88380 utils optional randomize-lines_0.2.0.tar.gz
 0a1bd7c5cacf8c3cd99372e092bc7c28 16848 utils optional randomize-lines_0.2.0_i386.deb

-BEGIN PGP SIGNATURE-
Version: GnuPG v1.2.1 (GNU/Linux)

iD8DBQE9vDgVES7N8sSjgj4RArbXAJ98OFMKKNKw0niJpLxXakTGEKSB2ACfYHp+
IkI/e9Q0bCWlU9gi2w3xSq8=
=FhKk
-END PGP SIGNATURE-


Accepted:
randomize-lines_0.2.0.dsc
  to pool/main/r/randomize-lines/randomize-lines_0.2.0.dsc
randomize-lines_0.2.0.tar.gz
  to pool/main/r/randomize-lines/randomize-lines_0.2.0.tar.gz
randomize-lines_0.2.0_i386.deb
  to pool/main/r/randomize-lines/randomize-lines_0.2.0_i386.deb


-- 
To UNSUBSCRIBE, email to [EMAIL PROTECTED]
with a subject of unsubscribe. Trouble? Contact [EMAIL PROTECTED]




Accepted cvsd 0.9.14 (i386 source)

2002-10-27 Thread Arthur de Jong
-BEGIN PGP SIGNED MESSAGE-
Hash: SHA1

Format: 1.7
Date: Sun, 27 Oct 2002 14:44:48 +0200
Source: cvsd
Binary: cvsd
Architecture: source i386
Version: 0.9.14
Distribution: unstable
Urgency: low
Maintainer: Arthur de Jong [EMAIL PROTECTED]
Changed-By: Arthur de Jong [EMAIL PROTECTED]
Description: 
 cvsd   - Chroot wrapper to run `cvs pserver' more securely
Changes: 
 cvsd (0.9.14) unstable; urgency=low
 .
   * upgraded standards-version to 3.5.7
   * back is now possible using debconf configuration (if frontend supports it)
   * drop all supplemenal group priviliges
   * close all unnecessary file descriptors before running cvs
 (These two fixes are security related but pose a risc only if the cvs
  pserver itself is exploited, thanks to env_audit for finding these.)
   * cvsd-passwd now gets default user mapping from cvsd.conf
Files: 
 5b809ea83475078ce28fb0e423e11e67 499 net optional cvsd_0.9.14.dsc
 653466179e3feafbbb98031a8fefc0e5 133150 net optional cvsd_0.9.14.tar.gz
 63879c32d7f1be59657b4fa2297e3b3d 49252 net optional cvsd_0.9.14_i386.deb

-BEGIN PGP SIGNATURE-
Version: GnuPG v1.2.1 (GNU/Linux)

iD8DBQE9vDknES7N8sSjgj4RAj8zAKCES6VF5orM5Aw3tcSntSJroR7coACePemE
PVQ/KZ5yBVh+qQTainM0XnM=
=UvQ8
-END PGP SIGNATURE-


Accepted:
cvsd_0.9.14.dsc
  to pool/main/c/cvsd/cvsd_0.9.14.dsc
cvsd_0.9.14.tar.gz
  to pool/main/c/cvsd/cvsd_0.9.14.tar.gz
cvsd_0.9.14_i386.deb
  to pool/main/c/cvsd/cvsd_0.9.14_i386.deb


-- 
To UNSUBSCRIBE, email to [EMAIL PROTECTED]
with a subject of unsubscribe. Trouble? Contact [EMAIL PROTECTED]




Accepted cvsd 0.9.13.1 (i386 source)

2002-10-14 Thread Arthur de Jong

-BEGIN PGP SIGNED MESSAGE-
Hash: SHA1

Format: 1.7
Date: Sun,  6 Oct 2002 16:17:47 +0200
Source: cvsd
Binary: cvsd
Architecture: source i386
Version: 0.9.13.1
Distribution: unstable
Urgency: low
Maintainer: Arthur de Jong [EMAIL PROTECTED]
Changed-By: Arthur de Jong [EMAIL PROTECTED]
Description: 
 cvsd   - Chroot wrapper to run `cvs pserver' more securely
Closes: 163432
Changes: 
 cvsd (0.9.13.1) unstable; urgency=low
 .
   * removed symlink from source tarball causing build failure (closes: #163432)
   * compacted changelog
Files: 
 218a83e2ec4c6b2e61ec7855f4034e41 505 net optional cvsd_0.9.13.1.dsc
 79a65a8c386ab6ab0ccd976f4d15bd26 131036 net optional cvsd_0.9.13.1.tar.gz
 8f7f58e7219c7a7aa3e1a9df30a9d4ee 48098 net optional cvsd_0.9.13.1_i386.deb

-BEGIN PGP SIGNATURE-
Version: GnuPG v1.2.0 (GNU/Linux)

iD8DBQE9qo07ES7N8sSjgj4RAoN4AJsFDYw4s/cZOzDZVhuoLlsSQm3N0QCgi3+f
n8tYgnLuSeoTQKhOVEoLNGw=
=f1vh
-END PGP SIGNATURE-


Accepted:
cvsd_0.9.13.1.dsc
  to pool/main/c/cvsd/cvsd_0.9.13.1.dsc
cvsd_0.9.13.1.tar.gz
  to pool/main/c/cvsd/cvsd_0.9.13.1.tar.gz
cvsd_0.9.13.1_i386.deb
  to pool/main/c/cvsd/cvsd_0.9.13.1_i386.deb


-- 
To UNSUBSCRIBE, email to [EMAIL PROTECTED]
with a subject of unsubscribe. Trouble? Contact [EMAIL PROTECTED]




Accepted cvsd 0.9.13 (i386 source)

2002-10-05 Thread Arthur de Jong

-BEGIN PGP SIGNED MESSAGE-
Hash: SHA1

Format: 1.7
Date: Thu,  3 Oct 2002 19:43:18 +0200
Source: cvsd
Binary: cvsd
Architecture: source i386
Version: 0.9.13
Distribution: unstable
Urgency: low
Maintainer: Arthur de Jong [EMAIL PROTECTED]
Changed-By: Arthur de Jong [EMAIL PROTECTED]
Description: 
 cvsd   - Chroot wrapper to run `cvs pserver' more securely
Changes: 
 cvsd (0.9.13) unstable; urgency=low
 .
   * cvsd-buildroot: fix for locating repository passwd files
   * implemented tcp wrapper support (recompile to enable)
   * enable compiler warnings by default when building .deb
   * on package purge prompt to remove chroot jail
   * install sample configuration file in doc directory
   * removed build-dependency on cvs
Files: 
 76fda4a30f2b8b076da02c7424d4a199 501 net optional cvsd_0.9.13.dsc
 990d02e8dc25b9fb8f80d21f0132f796 131634 net optional cvsd_0.9.13.tar.gz
 a2f72311d1cd468548c76c23ce03e909 50664 net optional cvsd_0.9.13_i386.deb

-BEGIN PGP SIGNATURE-
Version: GnuPG v1.2.0 (GNU/Linux)

iD8DBQE9nvI4ES7N8sSjgj4RAigXAJ9v4xp+ZZX2ohpyMSCV7i6RnD8twwCfbWOT
2QdBKNp++t269HQcprZ3ZnU=
=utS5
-END PGP SIGNATURE-


Accepted:
cvsd_0.9.13.dsc
  to pool/main/c/cvsd/cvsd_0.9.13.dsc
cvsd_0.9.13.tar.gz
  to pool/main/c/cvsd/cvsd_0.9.13.tar.gz
cvsd_0.9.13_i386.deb
  to pool/main/c/cvsd/cvsd_0.9.13_i386.deb


-- 
To UNSUBSCRIBE, email to [EMAIL PROTECTED]
with a subject of unsubscribe. Trouble? Contact [EMAIL PROTECTED]




Accepted cvsd 0.9.12.1 (i386 source)

2002-09-21 Thread Arthur de Jong

-BEGIN PGP SIGNED MESSAGE-
Hash: SHA1

Format: 1.7
Date: Mon, 16 Sep 2002 20:52:19 +0200
Source: cvsd
Binary: cvsd
Architecture: source i386
Version: 0.9.12.1
Distribution: unstable
Urgency: low
Maintainer: Arthur de Jong [EMAIL PROTECTED]
Changed-By: Arthur de Jong [EMAIL PROTECTED]
Description: 
 cvsd   - Chroot wrapper to run `cvs pserver' more securely
Changes: 
 cvsd (0.9.12.1) unstable; urgency=low
 .
   * debian/copyright: added notes about me being the maintainer and where to get
 the current version of cvsd
   * updated standards-version to 3.5.6.0
Files: 
 f91e17cd22942d9460ee1cea7137 510 net optional cvsd_0.9.12.1.dsc
 313541481c1c044e070b2a3b0a7f0f24 126953 net optional cvsd_0.9.12.1.tar.gz
 8c743235e497a9cb70f4d4d57db57417 47372 net optional cvsd_0.9.12.1_i386.deb

-BEGIN PGP SIGNATURE-
Version: GnuPG v1.0.7 (GNU/Linux)

iD8DBQE9h1R4ES7N8sSjgj4RApKWAKCSM6Sz3dNkxeHcrSj4Q/KTu1LhkACbB+UI
nZkgoDUmyGzaogRmoF3Ifsg=
=w1b/
-END PGP SIGNATURE-


Accepted:
cvsd_0.9.12.1.dsc
  to pool/main/c/cvsd/cvsd_0.9.12.1.dsc
cvsd_0.9.12.1.tar.gz
  to pool/main/c/cvsd/cvsd_0.9.12.1.tar.gz
cvsd_0.9.12.1_i386.deb
  to pool/main/c/cvsd/cvsd_0.9.12.1_i386.deb


-- 
To UNSUBSCRIBE, email to [EMAIL PROTECTED]
with a subject of unsubscribe. Trouble? Contact [EMAIL PROTECTED]




<    1   2