[Date Prev][Date Next] [Thread Prev][Thread Next] [Date Index] [Thread Index]

Accepted openldap 2.4.23-3 (source amd64)



-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA1

Format: 1.8
Date: Tue, 17 Aug 2010 22:00:16 +0200
Source: openldap
Binary: slapd slapd-smbk5pwd ldap-utils libldap-2.4-2 libldap-2.4-2-dbg libldap2-dev slapd-dbg
Architecture: source amd64
Version: 2.4.23-3
Distribution: unstable
Urgency: low
Maintainer: Debian OpenLDAP Maintainers <pkg-openldap-devel@lists.alioth.debian.org>
Changed-By: Matthijs Mohlmann <matthijs@cacholong.nl>
Description: 
 ldap-utils - OpenLDAP utilities
 libldap-2.4-2 - OpenLDAP libraries
 libldap-2.4-2-dbg - Debugging information for OpenLDAP libraries
 libldap2-dev - OpenLDAP development libraries
 slapd      - OpenLDAP server (slapd)
 slapd-dbg  - Debugging information for the OpenLDAP server (slapd)
 slapd-smbk5pwd - Keeps Samba and Kerberos passwords in sync within slapd.
Closes: 333428 494155 562723 589508 589569 589852 589915 590154 590829 591550 592815
Changes: 
 openldap (2.4.23-3) unstable; urgency=low
 .
   * Configure the newly installed openldap package using slapd.d instead of
     slapd.conf, merged from ubuntu. (Closes: #562723, #494155, #333428)
   * Update the debconf templates by running debconf-updatepo.
   * We do not support upgrades from older releases then lenny, so removed some
     upgrade functions from slapd.scripts-common.
   * Updated japanese translation, thanks Kenshi Muto (Closes: #589508)
   * Updated czech translation, thanks Miroslav Kure (Closes: #589569)
   * Update slapd.README.Debian and slapd.NEWS and note the new configuration
     style.
   * Fixes CVE-2010-0211 and CVE-2010-0212 (Closes: #589852)
   * Update italian translation, thanks Luca Monducci (Closes: #590154)
   * Update spanish translation, thanks Francisco Javier Cuadrado
     (Closes: #590829)
   * Update basque translation, thanks Iñaki Larrañaga Murgoitio
   * Bump Standards-Version to 3.9.1
   * Added debian specific patch to wait until slapd is operational before
     detaching to the terminal (Closes: #589915)
   * Add a lintian overrides for libldap.
   * Empty dependency_libs line in .la files. (Closes: #591550)
   * Update galician translation, thanks Jorge Barreiro (Closes: #592815)
Checksums-Sha1: 
 08ec0e034e0024b32a9180050496118f847b5697 1874 openldap_2.4.23-3.dsc
 cbc60c8adfa733b22fc0b05067f125b558456840 152165 openldap_2.4.23-3.diff.gz
 73a7be2c427150177f7c3f8c18cb58e605ac7c0c 1584378 slapd_2.4.23-3_amd64.deb
 fdd5445584ff3e4adc090ba6836d9e7cf040fce1 56514 slapd-smbk5pwd_2.4.23-3_amd64.deb
 8b409ad62cd7b425845c095b9d6817337dee9864 326748 ldap-utils_2.4.23-3_amd64.deb
 7ee30dae42775fa8e59c751ae2bcbfd672fecee0 208448 libldap-2.4-2_2.4.23-3_amd64.deb
 150872d39694feed0d5c9ed86b857d6f2c393a75 305604 libldap-2.4-2-dbg_2.4.23-3_amd64.deb
 86bd5c0d2acb8db62afdfe4096015af67b21ac05 911972 libldap2-dev_2.4.23-3_amd64.deb
 8ede94d39493b0492d3d268e81a1a965c2345e4d 4027978 slapd-dbg_2.4.23-3_amd64.deb
Checksums-Sha256: 
 5d377820120aefdf1098fda1704887dd9a83fd92b65ea4fc6c22dac0910e640b 1874 openldap_2.4.23-3.dsc
 2fa617ee5d4cac24591507c99c15f2ec33d58e84140c768fbef1f0a5a2433670 152165 openldap_2.4.23-3.diff.gz
 e1691e6eb562faaae24d5c6b028e13fe1dcd6e415b997dd6303dbeb5f0e7e4fe 1584378 slapd_2.4.23-3_amd64.deb
 d7a358541b8d9be521aa85927a353debf5164ac02726f652eebde1bb8af3a451 56514 slapd-smbk5pwd_2.4.23-3_amd64.deb
 05f3c12c43599684c2bd512fddc88b438e206d311427b69f0b0fe3f5502b76f7 326748 ldap-utils_2.4.23-3_amd64.deb
 242ddec4d75cad4b4be4840e21524aa0034588b94832b43e69a5767e05d0fb32 208448 libldap-2.4-2_2.4.23-3_amd64.deb
 b8d25cb319714b4c9a3be0cd14ff41563d455f54e9865ef6e265612a228a1853 305604 libldap-2.4-2-dbg_2.4.23-3_amd64.deb
 c9b880991657495bd2da6d5d888af28f1dbf6b308a66a5e165d29c7df6740861 911972 libldap2-dev_2.4.23-3_amd64.deb
 5989e9a8ffacebf89dbea83ae8f7a2a9b653729bfd638d7f8f6c66b3ef2ae191 4027978 slapd-dbg_2.4.23-3_amd64.deb
Files: 
 5f5a8205ad580138c8f2b54a67c71be8 1874 net optional openldap_2.4.23-3.dsc
 769da83a8c8aace2ff8f1a1a48a07957 152165 net optional openldap_2.4.23-3.diff.gz
 754c140328f435accb26893c1124c72e 1584378 net optional slapd_2.4.23-3_amd64.deb
 f2816135b55d82f12c8f4015da63a1a8 56514 net extra slapd-smbk5pwd_2.4.23-3_amd64.deb
 abc643af7f8cba830cc5ff381ccaaa84 326748 net optional ldap-utils_2.4.23-3_amd64.deb
 0b229af2d44bc090dd74c8a2e0cc24e8 208448 libs standard libldap-2.4-2_2.4.23-3_amd64.deb
 535d785365b816079e3dba5fca3765d7 305604 debug extra libldap-2.4-2-dbg_2.4.23-3_amd64.deb
 740ff5d8bffe3786e2349dddefbf39c5 911972 libdevel extra libldap2-dev_2.4.23-3_amd64.deb
 186314498d4a8bbe401a49cec6cfba6e 4027978 debug extra slapd-dbg_2.4.23-3_amd64.deb

-----BEGIN PGP SIGNATURE-----
Version: GnuPG v1.4.10 (GNU/Linux)

iEYEARECAAYFAkxsT4IACgkQ2n1ROIkXqbCJXgCeJWtz25o9pk/5pRXuZsTT0eOj
f1sAoJh9f5iCeIllyNKf70if3N3QMJ7m
=Xp8R
-----END PGP SIGNATURE-----


Accepted:
ldap-utils_2.4.23-3_amd64.deb
  to main/o/openldap/ldap-utils_2.4.23-3_amd64.deb
libldap-2.4-2-dbg_2.4.23-3_amd64.deb
  to main/o/openldap/libldap-2.4-2-dbg_2.4.23-3_amd64.deb
libldap-2.4-2_2.4.23-3_amd64.deb
  to main/o/openldap/libldap-2.4-2_2.4.23-3_amd64.deb
libldap2-dev_2.4.23-3_amd64.deb
  to main/o/openldap/libldap2-dev_2.4.23-3_amd64.deb
openldap_2.4.23-3.diff.gz
  to main/o/openldap/openldap_2.4.23-3.diff.gz
openldap_2.4.23-3.dsc
  to main/o/openldap/openldap_2.4.23-3.dsc
slapd-dbg_2.4.23-3_amd64.deb
  to main/o/openldap/slapd-dbg_2.4.23-3_amd64.deb
slapd-smbk5pwd_2.4.23-3_amd64.deb
  to main/o/openldap/slapd-smbk5pwd_2.4.23-3_amd64.deb
slapd_2.4.23-3_amd64.deb
  to main/o/openldap/slapd_2.4.23-3_amd64.deb


Reply to: