Back to libapache2-mod-auth-openidc PTS page

Accepted libapache2-mod-auth-openidc 2.3.1-2 (source amd64) into unstable



-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA512

Format: 1.8
Date: Tue, 08 Aug 2017 09:31:43 +0200
Source: libapache2-mod-auth-openidc
Binary: libapache2-mod-auth-openidc
Architecture: source amd64
Version: 2.3.1-2
Distribution: unstable
Urgency: medium
Maintainer: Hans Zandbelt <hzandbelt@pingidentity.com>
Changed-By: Moritz Schlarb <schlarbm@uni-mainz.de>
Description:
 libapache2-mod-auth-openidc - OpenID Connect authentication module for Apache
Closes: 868949
Changes:
 libapache2-mod-auth-openidc (2.3.1-2) unstable; urgency=medium
 .
   * Fix maintainer script generation to enable/disable the module on
     installation and removal. This is safe to do because the example
     configuration does not do anything.
     This also closes: #868949 since it actually restarts Apache2 after
     enabling the module.
Checksums-Sha1:
 aa78f54c9f11785177452474630fe2919d3dd0f8 2566 libapache2-mod-auth-openidc_2.3.1-2.dsc
 44d94e4a9da3c53baf16a11575f564e3ef67015d 243957 libapache2-mod-auth-openidc_2.3.1.orig.tar.gz
 1e8ab4dd92fbc8c2b274dac57c8342c0270c8daf 4448 libapache2-mod-auth-openidc_2.3.1-2.debian.tar.xz
 9c3db92425f2bdbe7537dc57e6d78194830b77b9 320336 libapache2-mod-auth-openidc-dbgsym_2.3.1-2_amd64.deb
 e5554c16b56864a7a752b14816a3a910359a2b7f 7937 libapache2-mod-auth-openidc_2.3.1-2_amd64.buildinfo
 9f60439a6fd29c0bbe0733e0abc38496aff843d8 150072 libapache2-mod-auth-openidc_2.3.1-2_amd64.deb
Checksums-Sha256:
 92a16584c536c6f337621959dce12d8b6d0e548123952e5022da5e7a32489a0a 2566 libapache2-mod-auth-openidc_2.3.1-2.dsc
 46c6f480168a1054fe8416d51bf5180a25bd675299f21a209f3d7005c9afe807 243957 libapache2-mod-auth-openidc_2.3.1.orig.tar.gz
 31ec1da677737909e1576a6b7b298e866a7305ef975ba34e2edc30168e456f2c 4448 libapache2-mod-auth-openidc_2.3.1-2.debian.tar.xz
 6263408862d5dcbfe4df7a73fb9df9c04c3d8a01d14d337e85c8d8d90d996e8e 320336 libapache2-mod-auth-openidc-dbgsym_2.3.1-2_amd64.deb
 870c816d0637e6ea7d23d4a3de2c778d5d2d54270e0606aee0070b6e39a6687c 7937 libapache2-mod-auth-openidc_2.3.1-2_amd64.buildinfo
 e030578a3dfac9c7c25580f520d87cf3f597ff0ade8ab52002269eb0e76b50b5 150072 libapache2-mod-auth-openidc_2.3.1-2_amd64.deb
Files:
 44c4a9b1dd32466c9c743a4affcdc969 2566 web extra libapache2-mod-auth-openidc_2.3.1-2.dsc
 e7e2b35e5188c876a1f81081a00cb839 243957 web extra libapache2-mod-auth-openidc_2.3.1.orig.tar.gz
 325b8620c05d8dbee1df47923fdd7e7a 4448 web extra libapache2-mod-auth-openidc_2.3.1-2.debian.tar.xz
 99f3e62510814c23d8c20d4c8cf28fd5 320336 debug extra libapache2-mod-auth-openidc-dbgsym_2.3.1-2_amd64.deb
 a146f9331259e4ed09349684b3700422 7937 web extra libapache2-mod-auth-openidc_2.3.1-2_amd64.buildinfo
 c24ecdacb1e7e8f4c0e969dc8a55e799 150072 web extra libapache2-mod-auth-openidc_2.3.1-2_amd64.deb

-----BEGIN PGP SIGNATURE-----
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=rysb
-----END PGP SIGNATURE-----