nss-pam-ldapd 0.8.4ubuntu0.2 source package in Ubuntu

Changelog

nss-pam-ldapd (0.8.4ubuntu0.2) precise-proposed; urgency=low

  * use the configuration file contents to determine the authentication
    type, not the debconf database (closes: #670133) (LP: #1000205)
 -- Arthur de Jong <email address hidden>   Wed, 18 Jul 2012 12:36:45 -0700

Upload details

Uploaded by:
Arthur de Jong
Sponsored by:
Brian Murray
Uploaded to:
Precise
Original maintainer:
Ubuntu Developers
Architectures:
any
Section:
admin
Urgency:
Low Urgency

See full publishing history Publishing

Series Pocket Published Component Section

Downloads

File Size SHA-256 Checksum
nss-pam-ldapd_0.8.4ubuntu0.2.tar.gz 529.0 KiB 9ce61f7733fd1fce89bf0fd24534b92a464e924e4e8f1f55bb83446ee57ae9aa
nss-pam-ldapd_0.8.4ubuntu0.2.dsc 1.3 KiB d5440ae36d68735be4fc0d195c507856e8d37368eff3dd5337e02bafbffab18b

Available diffs

View changes file

Binary packages built by this source

libnss-ldapd: NSS module for using LDAP as a naming service

 This package provides a Name Service Switch module that allows your LDAP
 server to provide user account, group, host name, alias, netgroup, and
 basically any other information that you would normally get from /etc flat
 files or NIS.

libpam-ldapd: PAM module for using LDAP as an authentication service

 This package provides a Pluggable Authentication Module that allows
 user authentication, authorisation and password management based on
 credentials stored in an LDAP server.

nslcd: Daemon for NSS and PAM lookups using LDAP

 This package provides a daemon for retrieving user account, and other
 system information from LDAP.
 .
 It is used by the libnss-ldapd and libpam-ldapd packages but by itself is
 not very useful.