Back to openldap PTS page

Accepted openldap 2.4.39-1 (source amd64)



-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

Format: 1.8
Date: Mon, 17 Mar 2014 15:27:31 -0700
Source: openldap
Binary: slapd slapd-smbk5pwd ldap-utils libldap-2.4-2 libldap-2.4-2-dbg libldap2-dev slapd-dbg
Architecture: source amd64
Version: 2.4.39-1
Distribution: unstable
Urgency: low
Maintainer: Debian OpenLDAP Maintainers <pkg-openldap-devel@lists.alioth.debian.org>
Changed-By: Steve Langasek <vorlon@debian.org>
Description: 
 ldap-utils - OpenLDAP utilities
 libldap-2.4-2 - OpenLDAP libraries
 libldap-2.4-2-dbg - Debugging information for OpenLDAP libraries
 libldap2-dev - OpenLDAP development libraries
 slapd      - OpenLDAP server (slapd)
 slapd-dbg  - Debugging information for the OpenLDAP server (slapd)
 slapd-smbk5pwd - Keeps Samba and Kerberos passwords in sync within slapd.
Closes: 725824 738641
Changes: 
 openldap (2.4.39-1) unstable; urgency=low
 .
   [ Peter Marschall ]
   * debian/patches/wrong-database-location: fix database location in
     doc/man/man5/slapd-mdb.5
   * debian/configure.options: add info on --enable-mdb
 .
   [ Russ Allbery ]
   * Remove myself from Uploaders.
 .
   [ Steve Langasek ]
   * Remove Stephen Frost from Uploaders, per discussion with him.  Thanks for
     your contributions, Stephen!
   * Adjust dh_autoreconf usage to update all config.sub/config.guess
     instances in the source, so that we can be forwards-compatible with new
     ports.  Thanks to Colin Watson <cjwatson@ubuntu.com> for the patch.
     Closes: #725824.
   * Add Timo to Uploaders.
   * Update Vcs-* fields to point at the new git repo; thanks to Timo for
     driving this migration!
   * Rebuild against db5.3, with a corresponding dump/restore of the database
     on upgrade.  Closes: #738641.
 .
   [ Timo Aaltonen ]
   * contrib-modules-use-dpkg-buildflags, autogroup-makefile,
     smbk5pwd-makefile:
     - Updated for current upstream.
   * Refresh patches to apply cleanly.
   * rules: Use dpkg-parsechangelog to determine the upstream version for
     get-orig-source.
   * source: Add lintian overrides for non-transatable internal
     templates.
Checksums-Sha1: 
 e2b7519fa76edd8e24250847659e85a599cbf6f6 2690 openldap_2.4.39-1.dsc
 34baa414325d48afde1f717afd97105019409034 4726383 openldap_2.4.39.orig.tar.gz
 63a5d8e01521967e97ed830d3df4f33141c5081c 157855 openldap_2.4.39-1.diff.gz
 673a86fc57b5d6f36af20e99621fc6ad606e9692 1377514 slapd_2.4.39-1_amd64.deb
 7e237ff5ec0ad74e8def0c93fe4b65e6df0c0c73 79906 slapd-smbk5pwd_2.4.39-1_amd64.deb
 9dcb45309ca3ce770b4727a9d6d7d943489734f7 183160 ldap-utils_2.4.39-1_amd64.deb
 92cc16c79d6dea703447845910c8e237c60dd35a 211848 libldap-2.4-2_2.4.39-1_amd64.deb
 94dd68866c6653b67831603b1c7a0e985996e815 446544 libldap-2.4-2-dbg_2.4.39-1_amd64.deb
 ad10f953002776ea69edf46bab7108378a55ee2b 317460 libldap2-dev_2.4.39-1_amd64.deb
 b2c4bf78d1913d2632bcf05e8713f2148d486d59 5316580 slapd-dbg_2.4.39-1_amd64.deb
Checksums-Sha256: 
 53abf2428b48e34df88059f2dcd23086958f20b5c5414a2c225417d4c332eb9d 2690 openldap_2.4.39-1.dsc
 b09391819e114c046c827b86813f1a3e05361fca7e33c80eb1dc4674954c59da 4726383 openldap_2.4.39.orig.tar.gz
 cb0a8d9a8355ac03100389fc387124b2a1ca8ebe7e06fbb5d85279376ad440ad 157855 openldap_2.4.39-1.diff.gz
 a18fd7589f6238e88be1d004376a873a3306f183efa8b9dbd39978d994372e78 1377514 slapd_2.4.39-1_amd64.deb
 41969d7a4d479c2bf8ba8bc1236b093c5dadd482ff72276cd42edee20567bbf1 79906 slapd-smbk5pwd_2.4.39-1_amd64.deb
 c2cd80837fd14f47187ab46ecb0f3c4253176d82b71aa03abda6d713f959d5c5 183160 ldap-utils_2.4.39-1_amd64.deb
 195f4cee5f8b5e1d33a20e4b515a66626da7094ec7a2a17cfcb3aa7d9bbff02d 211848 libldap-2.4-2_2.4.39-1_amd64.deb
 d2f9e23696bb6e9a13885798f43e3a8f677d3ea3e8c59d2f05f04a52f4ec346d 446544 libldap-2.4-2-dbg_2.4.39-1_amd64.deb
 d833321d350bdae832c42cea0f136f8d226914aad8280c59437fc5e0e46a7196 317460 libldap2-dev_2.4.39-1_amd64.deb
 bb71fa849545ba39b294dcf5a8ae70a9e72ab62b6e655fcb0c587f663a99f313 5316580 slapd-dbg_2.4.39-1_amd64.deb
Files: 
 049cf4e2eb6c310a97363df54c7dd8f6 2690 net optional openldap_2.4.39-1.dsc
 2b073a5e1407373a0d1b6039aaa1a742 4726383 net optional openldap_2.4.39.orig.tar.gz
 ce8fcc8830bc815bb18deb4d42f884cc 157855 net optional openldap_2.4.39-1.diff.gz
 baccd6d8b0bb67fd5cc828b357e5d50f 1377514 net optional slapd_2.4.39-1_amd64.deb
 521fc807e2eab4981bfb9ed881cb4e3d 79906 net extra slapd-smbk5pwd_2.4.39-1_amd64.deb
 4cff387f14056da8aa875173fcc03c4b 183160 net optional ldap-utils_2.4.39-1_amd64.deb
 453dcfbe6d7abfcd9fd18a984ba6fce7 211848 libs standard libldap-2.4-2_2.4.39-1_amd64.deb
 9a2c0d37583aff873d270e3728b52d5f 446544 debug extra libldap-2.4-2-dbg_2.4.39-1_amd64.deb
 22d6066279c69069b5315a10face74a3 317460 libdevel extra libldap2-dev_2.4.39-1_amd64.deb
 34f59b1f0271b3fe14862b4a46aa29df 5316580 debug extra slapd-dbg_2.4.39-1_amd64.deb

-----BEGIN PGP SIGNATURE-----
Version: GnuPG v1
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=ovj8
-----END PGP SIGNATURE-----