[prev in list] [next in list] [prev in thread] [next in thread] 

List:       openldap-cvs
Subject:    openldap.git branch master updated. 73b631b8142d08a61d5caa7ac7b8f3bf27db030b
From:       openldap-commit2devel () OpenLDAP ! org
Date:       2012-06-25 19:46:02
Message-ID: 201206251946.q5PJk25n084724 () cantor ! openldap ! org
[Download RAW message or body]

A ref change was pushed to the OpenLDAP (openldap.git) repository.
It will be available in the public mirror shortly.

The branch, master has been updated
       via  73b631b8142d08a61d5caa7ac7b8f3bf27db030b (commit)
       via  bb8112c382c24db25b175459e340ce248fe25563 (commit)
      from  39481d50e0f184e8be4140f19a4e53edfc8f1c76 (commit)

Those revisions listed above that are new to this repository have
not appeared on any other notification email; so we list those
revisions in full, below.

- Log -----------------------------------------------------------------
commit 73b631b8142d08a61d5caa7ac7b8f3bf27db030b
Author: Howard Chu <hyc@openldap.org>
Date:   Mon Jun 25 12:45:32 2012 -0700

    ITS#7168 cleanup prev commit

commit bb8112c382c24db25b175459e340ce248fe25563
Author: Jan Synacek <jsynacek@redhat.com>
Date:   Tue Jun 19 07:00:26 2012 +0200

    ITS#7168 Fix count constraint when using multiple modifications
    
    Constraint overlay doesn't take into account multiple modifications when using
    count.
    
    Red Hat Bugzilla: #742163

-----------------------------------------------------------------------

Summary of changes:
 servers/slapd/overlays/constraint.c |  108 ++++++++++++++++++++++------------
 1 files changed, 70 insertions(+), 38 deletions(-)


--- 
http://www.openldap.org/devel/gitweb.cgi?p=openldap.git

[prev in list] [next in list] [prev in thread] [next in thread] 

Configure | About | News | Add a list | Sponsored by KoreLogic