-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA1

Format: 1.7
Date: Thu, 19 Jun 2003 17:35:32 +0200
Source: openldap2
Binary: libslapd2-dev slapd libldap2 ldap-utils libldap2-dev
Architecture: source all i386
Version: 2.1.21-1
Distribution: unstable
Urgency: low
Maintainer: Torsten Landschoff <[EMAIL PROTECTED]>
Changed-By: Torsten Landschoff <[EMAIL PROTECTED]>
Description: 
 ldap-utils - OpenLDAP utilities
 libldap2   - OpenLDAP libraries
 libldap2-dev - OpenLDAP development libraries
 libslapd2-dev - OpenLDAP slapd back-end development headers
 slapd      - OpenLDAP server (slapd)
Closes: 94963 166777 175736 189777 189947 192431 193854 194192 197014
Changes: 
 openldap2 (2.1.21-1) unstable; urgency=low
 .
   * Torsten Landschoff <[EMAIL PROTECTED]>:
     + Merged new upstream release.
 .
   * Stephen Frost <[EMAIL PROTECTED]>:
     + debian/control: Add libbind-dev and bind-dev to the conflicts for
       slapd, the libs in them can end up being used even when not
       compiled against causing getaddrinfo() to fail. Closes: #166777
     + debian/copyright: Flush out the copyright file to include all found
       copyrights and updates to those.
     + debian/copyright: Add clarification of MA license
     + debian/copyright: Add clarification of JC license
     + debian/slapd.templates: More clearly inform users of important
       config change.  Closes: #194192.
     + debian/control: Remove patch from build-depends (dpkg-dev depends on it)
     + debian/fix_ldif: Correctly handle base64-encoded DNs.  Closes: #197014.
     + debian/slapd.templates: Added templates for asking about LDAPv2 support
       and telling the user of slapcat/slapadd failures during upgrade.
     + debian/slapd.postinst: Added support for adding LDAPv2 support
     + debian/slapd.postinst: Modified to handle slapcat/slapadd failure.
       In the event of an upgrade failure the database will be left untouched
       and the user notified.  Closes: #192431
     + debian/slapd.postinst: Use ldif_dump_location in more places...
     + debian/slapd.prerm: Check if upgrade failed and assume bad old init.d
       script was used and attempt to shut down slapd with --oknodo in case
       slapd isn't running.  Closes: #193854. (Again)
     + debian/slapd.conf: Add commented out allow line
     + debian/rules: Tell dh_installinit to not touch slapd.prerm now.
     + debian/slapd.postinst: Do a dry-run with slapadd first and check if
       that worked or not.  If it did not work then tell the user, otherwise
       do a real slapadd which should work.
     + debian/slapd.postinst: Make sure slapd is stopped before doing
       slapadd/slapcat's and the like. (Note: The woody version does not
       stop slapd).  Closes: #189777.
     + debian/slapd.postinst: Check if directories exist before attempting
       to mkdir them.  Closes: #189947
     + debian/slapd.README.debian: Add note about runlevel issue.
       Closes: #175736
     + debian/move_files: Copy ldiftopasswd into /usr/share/slapd for users
       to use, if they find it useful.  Closes: #94963.
     + debian/slapd.README.Debian: Added note about ldiftopasswd.
 .
   * Roland Bauerschmidt <[EMAIL PROTECTED]>:
     + debian/slapd.postinst: fixed typos and check for the existence of
       slapd.conf before reading it.
Files: 
 f4605b8bfb4451924cb16ba73247150a 945 net optional openldap2_2.1.21-1.dsc
 285097d048bf17e7bbb35878173a63c9 2033668 net optional openldap2_2.1.21.orig.tar.gz
 230c8ae64458632feddced2fb9cf2333 58462 net optional openldap2_2.1.21-1.diff.gz
 f8f96de91eb0abaf78313a9b6cb5fa63 987998 net optional slapd_2.1.21-1_i386.deb
 404888f93d1535f54caa1f3fa2489c6a 97420 net optional ldap-utils_2.1.21-1_i386.deb
 f3bdeade643188b89ab28f279b76c4e0 260200 libs important libldap2_2.1.21-1_i386.deb
 feefd140c2353b4edaa6854dd74e0a2b 293806 libdevel extra libldap2-dev_2.1.21-1_i386.deb
 707c3fe44cca9aa7dfbf569d07593705 63154 libdevel extra libslapd2-dev_2.1.21-1_all.deb

-----BEGIN PGP SIGNATURE-----
Version: GnuPG v1.2.2 (GNU/Linux)

iD8DBQE+8eAudQgHtVUb5EcRAjpnAJ48Ox28rScPA7plWF1WdjTAz7pzGACfV+7V
ory2NCWpBV9DGw8UpWjsY3E=
=dRsF
-----END PGP SIGNATURE-----


Accepted:
ldap-utils_2.1.21-1_i386.deb
  to pool/main/o/openldap2/ldap-utils_2.1.21-1_i386.deb
libldap2-dev_2.1.21-1_i386.deb
  to pool/main/o/openldap2/libldap2-dev_2.1.21-1_i386.deb
libldap2_2.1.21-1_i386.deb
  to pool/main/o/openldap2/libldap2_2.1.21-1_i386.deb
libslapd2-dev_2.1.21-1_all.deb
  to pool/main/o/openldap2/libslapd2-dev_2.1.21-1_all.deb
openldap2_2.1.21-1.diff.gz
  to pool/main/o/openldap2/openldap2_2.1.21-1.diff.gz
openldap2_2.1.21-1.dsc
  to pool/main/o/openldap2/openldap2_2.1.21-1.dsc
openldap2_2.1.21.orig.tar.gz
  to pool/main/o/openldap2/openldap2_2.1.21.orig.tar.gz
slapd_2.1.21-1_i386.deb
  to pool/main/o/openldap2/slapd_2.1.21-1_i386.deb


-- 
To UNSUBSCRIBE, email to [EMAIL PROTECTED]
with a subject of "unsubscribe". Trouble? Contact [EMAIL PROTECTED]

Reply via email to