-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA1

Format: 1.8
Date: Sun, 11 Aug 2013 11:52:03 +0200
Source: php-ssh2
Binary: libssh2-php
Architecture: source amd64
Version: 0.12-1
Distribution: sid
Urgency: low
Maintainer: Martin Meredith <m...@debian.org>
Changed-By: Lior Kaplan <kap...@debian.org>
Description: 
 libssh2-php - PHP Bindings for libssh2
Closes: 667782
Changes: 
 php-ssh2 (0.12-1) unstable; urgency=low
 .
   * New upstream release
   * Switch conffile to /etc/php5/mods-available and use php5enmod and
     php5dismod (Closes: #667782)
Checksums-Sha1: 
 2b246b46ded7615bfb2e0d322d4ffa626e662c33 1132 php-ssh2_0.12-1.dsc
 b86a25bdd3f3558bbcaaa6d876309fbbb5ae134d 26223 php-ssh2_0.12.orig.tar.gz
 5a9508497b209833905a94c58bfb7e2a68882844 5445 php-ssh2_0.12-1.debian.tar.gz
 86c3fe826b87b98aa7146e17726f63c4115b258f 24374 libssh2-php_0.12-1_amd64.deb
Checksums-Sha256: 
 a37263c5b32d7c772b5a69ce53ddbf656425fd9e61f6286578390bcdd854b72c 1132 
php-ssh2_0.12-1.dsc
 600c82d2393acf3642f19914f06a7afea57ee05cb8c10e8a5510b32188b97f99 26223 
php-ssh2_0.12.orig.tar.gz
 6975da359385f11ca1164f7e90131f706cd3b5c136e401888be576cf8c0077ba 5445 
php-ssh2_0.12-1.debian.tar.gz
 b21d839b445236852716a8bfa86aeea2ca81c52ddd915377e4e0c53aa2c324dc 24374 
libssh2-php_0.12-1_amd64.deb
Files: 
 2d2b580b51a951692c5d813871ef9147 1132 devel extra php-ssh2_0.12-1.dsc
 409b91678a842bb0ff56f2cf018b9160 26223 devel extra php-ssh2_0.12.orig.tar.gz
 e17cb29547c1c1597fa8a7307870db19 5445 devel extra php-ssh2_0.12-1.debian.tar.gz
 9ec2c6e0d6e03d40839e8142cb421725 24374 devel extra libssh2-php_0.12-1_amd64.deb

-----BEGIN PGP SIGNATURE-----
Version: GnuPG v1.4.14 (GNU/Linux)

iEYEARECAAYFAlIHsgkACgkQFViURZnoHaDC2ACdHfWAHn0j7eOUANlyW96tip1X
jQwAoLJpOqzsvYg9p0CJBPZy8brANNTw
=nWtG
-----END PGP SIGNATURE-----


-- 
To UNSUBSCRIBE, email to debian-devel-changes-requ...@lists.debian.org
with a subject of "unsubscribe". Trouble? Contact listmas...@lists.debian.org
Archive: http://lists.debian.org/e1v8y7u-00021o...@franck.debian.org

Reply via email to