Back to phpldapadmin PTS page

Accepted phpldapadmin 1.2.2-1 (source all)



-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA1

Format: 1.8
Date: Wed, 08 Feb 2012 08:52:18 +0100
Source: phpldapadmin
Binary: phpldapadmin
Architecture: source all
Version: 1.2.2-1
Distribution: unstable
Urgency: low
Maintainer: Fabio Tranchitella <kobold@debian.org>
Changed-By: Fabio Tranchitella <kobold@debian.org>
Description: 
 phpldapadmin - web based interface for administering LDAP servers
Closes: 499862 502412 505575 505578 517802 521033 527070 605061 616305 622657 638680 642445 657458
Changes: 
 phpldapadmin (1.2.2-1) unstable; urgency=low
 .
   [ Marcus Osdoba ]
   * Non-maintainer upload.
   * New upstream release (Closes: #605061,#499862,#505578,#517802,#642445)
   * Not reproducible in this version (Closes: #502412,#505575,#521033,#527070)
   * SF Bug #3477910 - XSS vulnerability in query
   * Remove dependency to unknown package libapache-mod-php5
   * Fix lintian warnings in templates.
   * Remove apt-dependancy to apache2 (Closes: #622657)
   * Use | instead of # for sed used in config/postinst (Closes: #616305)
   * Add browser hint in package description (Closes: #527070)
   * Fix pending l10n issues. Debconf translations:
     - Danish (Joe Hansen).  Closes: #638680
     - Polish (Michał Kułach).  Closes: #657458
   * Bump standards to 3.9.2
   * Use quilt as source format
 .
   [ Fabio Tranchitella ]
   * Uploaded work by Marcus Osdoba.
Checksums-Sha1: 
 0bb28d6c81e5ed5a635ab6b5b51213646d4dda0b 1089 phpldapadmin_1.2.2-1.dsc
 2904923eb25173d108b556c70fb3d42cd6e0e289 1415565 phpldapadmin_1.2.2.orig.tar.gz
 be0e24152a06fdf9918a99c3c7ccf9a07412755d 28741 phpldapadmin_1.2.2-1.debian.tar.gz
 92f97aeda35508f6251063cbf45bb0f5d4456daf 1285776 phpldapadmin_1.2.2-1_all.deb
Checksums-Sha256: 
 6e83aad1836abc4ab03fe0d3ffe9b65619ce04cfeae6abe9bf9ba367102dc983 1089 phpldapadmin_1.2.2-1.dsc
 8629ea3f14630d4dd74099c997ac9795240a6417d5d124517ba5860c12d8a239 1415565 phpldapadmin_1.2.2.orig.tar.gz
 07330328cf316d52646bb26ea794584038013224bdf11ab3e52d4c204900bcaf 28741 phpldapadmin_1.2.2-1.debian.tar.gz
 99406b5e150b216d4d08e213e558d3904edf38ec9fe37d78c8f98fbdd10ba7e7 1285776 phpldapadmin_1.2.2-1_all.deb
Files: 
 acfce52a1ea0c86d35794f4320e9bb20 1089 admin extra phpldapadmin_1.2.2-1.dsc
 78ca61eb5d7913963f8e42eb3b4f0e95 1415565 admin extra phpldapadmin_1.2.2.orig.tar.gz
 d0ec5c91f44734c519634a65cb8b632d 28741 admin extra phpldapadmin_1.2.2-1.debian.tar.gz
 d874a79a98f09f4ce62605be4b2ce5a6 1285776 admin extra phpldapadmin_1.2.2-1_all.deb

-----BEGIN PGP SIGNATURE-----
Version: GnuPG v1.4.10 (GNU/Linux)

iEYEARECAAYFAk8yKhYACgkQK/juK3+WFWShjACZAd1NLL1uUikXPsAk0RV3stmv
VMEAn1NRVQ3igEUzMkSZP61Qvn42Dlqr
=ky8l
-----END PGP SIGNATURE-----


Accepted:
phpldapadmin_1.2.2-1.debian.tar.gz
  to main/p/phpldapadmin/phpldapadmin_1.2.2-1.debian.tar.gz
phpldapadmin_1.2.2-1.dsc
  to main/p/phpldapadmin/phpldapadmin_1.2.2-1.dsc
phpldapadmin_1.2.2-1_all.deb
  to main/p/phpldapadmin/phpldapadmin_1.2.2-1_all.deb
phpldapadmin_1.2.2.orig.tar.gz
  to main/p/phpldapadmin/phpldapadmin_1.2.2.orig.tar.gz