[debian-edu-commits] [Git][debian-edu/debian-edu-config][master] 2 commits: Wrap long lines in changelog entries: 1.450, 1.443, 1.424, 1.416+svn39828, 0.411.

Holger Levsen gitlab at salsa.debian.org
Wed Feb 26 17:34:52 GMT 2020



Holger Levsen pushed to branch master at Debian Edu / debian-edu-config


Commits:
60c208ab by Holger Levsen at 2020-02-26T17:33:38+00:00
Wrap long lines in changelog entries: 1.450, 1.443, 1.424, 1.416+svn39828, 0.411.

Fixes: lintian: debian-changelog-line-too-long
See-also: https://lintian.debian.org/tags/debian-changelog-line-too-long.html

- - - - -
f02999d3 by Holger Levsen at 2020-02-26T18:34:29+01:00
Wrap long lines in changelog entries, thanks lintian-brush.

Signed-off-by: Holger Levsen <holger at layer-acht.org>

- - - - -


1 changed file:

- debian/changelog


Changes:

=====================================
debian/changelog
=====================================
@@ -11,6 +11,10 @@ debian-edu-config (2.11.15) UNRELEASED; urgency=medium
     setup. (The sample DB_CONFIG file has moved from /usr/share/slapd/ to the
     new location /usr/share/doc/slapd/examples/.)
 
+  [ Holger Levsen ]
+  * Wrap long lines in changelog entries: 1.450, 1.443, 1.424,
+    1.416+svn39828, 0.411. Thanks lintian-brush.
+
  -- Mike Gabriel <sunweaver at debian.org>  Thu, 20 Feb 2020 16:37:55 +0100
 
 debian-edu-config (2.11.14) unstable; urgency=medium
@@ -4225,7 +4229,8 @@ debian-edu-config (1.450) unstable; urgency=low
     old version is available.
 
   * Translation updates:
-    - Updates Indonesian debconf translation from Kurniawan Haikal (Closes: #658563).
+    - Updates Indonesian debconf translation from Kurniawan Haikal
+      (Closes: #658563).
 
  -- Petter Reinholdtsen <pere at debian.org>  Sun, 05 Feb 2012 13:36:01 +0100
 
@@ -5524,10 +5529,11 @@ debian-edu-config (1.443) unstable; urgency=low
   * Change cfengine rule for KDM setup to not list previous user in
     non-standalone profiles.
   * Add README.OID to document the LDAP OIDs we have used so far.
-  * Create new experimental objectclass dnsDomainAux to allow DHCP and
-    DNS entries to have the same LDAP object.  Make sure to include
-    all the attributes added to dnsdomain2 in 2008 according to
-    <URL: http://linuxnetworks.de/doc/index.php/PowerDNS_LDAP_Backend/Downloadexperimental >.
+  * Create new experimental objectclass dnsDomainAux to allow DHCP and DNS
+    entries to have the same LDAP object.  Make sure to include all the
+    attributes added to dnsdomain2 in 2008 according to <URL:
+    http://linuxnetworks.de/doc/index.php/PowerDNS_LDAP_Backend/Downloadexperimental
+    >.
   * Add FEIDE schemas (noreduperson-1.5-openldap.schema,
     eduperson-200806-openldap.schema and
     eduorg-200210-openldap.schema) to the binary package.  The schemas
@@ -7151,7 +7157,8 @@ debian-edu-config (1.424) unstable; urgency=low
   * Added Italien version /var/www/index.html.it thanks to Claudio Carboncini.
   * Added Swedish debconf translations thanks to Martin Bagge. (Closes: #503600)
   * Added Russian debconf translations thanks to Yuri Kozlov. (Closes: #496948)
-  * Added Japanese debconf translations thanks to Hideki Yamane. (Closes: 510717)
+  * Added Japanese debconf translations thanks to Hideki Yamane. (Closes:
+    510717)
   * Move "boot=nfs" to the beginning of the LTSP boot options, as one will
     hardly ever want to remove it.
 
@@ -7483,8 +7490,8 @@ debian-edu-config (1.416+svn39964) terra; urgency=low
 
 debian-edu-config (1.416+svn39828) terra; urgency=low
 
-  * Make sure our extra LTSP packages and preseeding is used also when LTSP chroot is
-    generated after installation.
+  * Make sure our extra LTSP packages and preseeding is used also when LTSP
+    chroot is generated after installation.
   * Change APT hook for the debian-edu-etc-svk call do not block waiting for
     input by redirecting stdin from /dev/null.
   * Ignore failures from debian-edu-etc-svk in the postinst while we wait for
@@ -7883,8 +7890,8 @@ debian-edu-config (0.411) unstable; urgency=low
      entry for the root kiosk mode
 
   [ Petter Reinholdtsen ]
-  * Add the fuse group to the list of groups assigned during login, trying to get
-    LTSP local device access working out of the box.
+  * Add the fuse group to the list of groups assigned during login, trying to
+    get LTSP local device access working out of the box.
   * Avoid hardcoding the IP address on the default apache web page.
   * Avoid hardcoding IP addresses in the nagios config.  This will
     cause problem in case DNS is unavailable, but make it easier to
@@ -7955,8 +7962,8 @@ debian-edu-config (0.411) unstable; urgency=low
   * Forcing the use of encryption on cups administration pages.
   * Dropped developer pages, we use the wiki. on the webpage.
   * Updated the url for the mailinglists. On the webpage.
-  * Make nbd-server save in the correct swapfile dir. avoid creating large files in
-    /tmp (Closes Skolelinux bug #1169)
+  * Make nbd-server save in the correct swapfile dir. avoid creating large files
+    in /tmp (Closes Skolelinux bug #1169)
 
   [ Finn-Arne Johansen ]
   * Prepared for better integration with resolvconf



View it on GitLab: https://salsa.debian.org/debian-edu/debian-edu-config/-/compare/2dde6c986c2b029b08000d34828bd9e657385712...f02999d3bab8c7d874b9914680dc176070f24948

-- 
View it on GitLab: https://salsa.debian.org/debian-edu/debian-edu-config/-/compare/2dde6c986c2b029b08000d34828bd9e657385712...f02999d3bab8c7d874b9914680dc176070f24948
You're receiving this email because of your account on salsa.debian.org.


-------------- next part --------------
An HTML attachment was scrubbed...
URL: <http://alioth-lists.debian.net/pipermail/debian-edu-commits/attachments/20200226/57c934aa/attachment-0001.html>


More information about the debian-edu-commits mailing list