[Date Prev][Date Next] [Thread Prev][Thread Next] [Date Index] [Thread Index]

Accepted openldap2.2 2.2.23-4 (i386 source)



-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA1

Format: 1.7
Date: Sat, 23 Apr 2005 22:01:20 -0700
Source: openldap2.2
Binary: slapd ldap-utils libldap-2.2-7
Architecture: source i386
Version: 2.2.23-4
Distribution: unstable
Urgency: low
Maintainer: Torsten Landschoff <torsten@debian.org>
Changed-By: Steve Langasek <vorlon@debian.org>
Description: 
 ldap-utils - OpenLDAP utilities
 libldap-2.2-7 - OpenLDAP libraries
 slapd      - OpenLDAP server (slapd)
Closes: 302629 302743 305785
Changes: 
 openldap2.2 (2.2.23-4) unstable; urgency=low
 .
   Torsten Landschoff <torsten@debian.org>:
   * debian/control: Make the requirement for debconf a pre-dependency as
     we are using it from the maintainer scripts.
   * debian/slapd.preinst: Always use debconf (don't check for availability).
   * debian/slapd.scripts-common: Remove the alert_user function which
     was there to output an error message in case debconf is not available.
 .
   Steve Langasek <vorlon@debian.org>:
   * debian/fix_ldif: Add code to fix up oddly formatted integer attribs;
     limited use because it only fixes those attributes that we have
     prior knowledge of (i.e., those in the default schemas we ship), but
     it's something at least.  Closes: #302629.
   * debian/fix_ldif: Also change fix_ldif to not chew up everything that
     has a # in the line: treat lines beginning with # as comments, but #
     is a valid character in an attribute value.
   * debian/rules: Fix the check for missing lib symbols to use
     LD_LIBRARY_PATH, so the package builds on systems that don't already
     have libldap-2.2-7 installed.  Closes: #305785.
   * debian/po/ja.po: Use the partial translation provided by Kenshi Muto.
 .
   Stephen Frost <sfrost@debian.org>:
   * debian/slapd.scripts-common: Make sure - ends up at the end of the
     bracket expression given to grep so it's not treated as a range
     (closes: #302743).
Files: 
 9528bce88602c86516b383cc4697b7df 1035 net optional openldap2.2_2.2.23-4.dsc
 e45eae6862957b245ca317f60f7461d0 481025 net optional openldap2.2_2.2.23-4.diff.gz
 abef8b58409c9a8c334f1ad81ad25a82 798384 net optional slapd_2.2.23-4_i386.deb
 bc06cbac6277f9c657706cdf7726a28c 117838 net optional ldap-utils_2.2.23-4_i386.deb
 7750ba57ff9ffdc5fd457b78167ac0c1 241106 libs important libldap-2.2-7_2.2.23-4_i386.deb
-----BEGIN PGP SIGNATURE-----
Version: GnuPG v1.4.0 (GNU/Linux)

iD8DBQFCa0GuKN6ufymYLloRAvg6AJ41mnf/p5JgrA+EEvS+kkeHg+vwpACfYI0+
8g3UCc8/4UNsjnwjZz23GZ0=
=LciJ
-----END PGP SIGNATURE-----


Accepted:
ldap-utils_2.2.23-4_i386.deb
  to pool/main/o/openldap2.2/ldap-utils_2.2.23-4_i386.deb
libldap-2.2-7_2.2.23-4_i386.deb
  to pool/main/o/openldap2.2/libldap-2.2-7_2.2.23-4_i386.deb
openldap2.2_2.2.23-4.diff.gz
  to pool/main/o/openldap2.2/openldap2.2_2.2.23-4.diff.gz
openldap2.2_2.2.23-4.dsc
  to pool/main/o/openldap2.2/openldap2.2_2.2.23-4.dsc
slapd_2.2.23-4_i386.deb
  to pool/main/o/openldap2.2/slapd_2.2.23-4_i386.deb



Reply to: